Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "3.342",
%%%     date            = "31 August 2024",
%%%     time            = "15:12:00 MDT",
%%%     filename        = "cryptography2000.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "https://www.math.utah.edu/~beebe",
%%%     checksum        = "35366 88360 362851 3900293",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Blowfish; cipher;
%%%                        Clipper; code breaking; cracking;
%%%                        cryptanalysis; crypto; cryptobytes;
%%%                        cryptography; cryptology; cryptosystem; data
%%%                        encryption algorithm; decryption; DES;
%%%                        Diffie; digital signature; encryption;
%%%                        Hellmann; International Data Encryption
%%%                        Algorithm (IDEA); Kahn; Kerberos; key escrow;
%%%                        kleptography; PGP; Pretty Good Privacy;
%%%                        Rivest; RSA; Schneier; Smart Card;
%%%                        steganography; Twofish; Zimmermann",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is bibliography of publications on
%%%                        cryptography and related subjects, covering
%%%                        publications for the decade 2000--2009.  The
%%%                        companion file, cryptography.bib, covers
%%%                        1606--1999, and cryptography2010.bib covers
%%%                        2010--2019.
%%%
%%%                        The initial draft of this bibliography was
%%%                        extracted using the bibsearch utility from
%%%                        the large TeX User Group and BibNet Project
%%%                        bibliography archives, available on the
%%%                        Internet at
%%%
%%%                            https://www.math.utah.edu/pub/tex/bib
%%%                            https://www.math.utah.edu/pub/tex/bib/index-table.html
%%%
%%%                        and
%%%
%%%                            https://www.math.utah.edu/pub/bibnet
%%%                            https://www.math.utah.edu/pub/bibnet/index.html
%%%
%%%                        As of April 1999, these archives hold more
%%%                        than 231,000 bibliographic entries in BibTeX
%%%                        form.
%%%
%%%                        Those results were then augmented by entries
%%%                        for books found in the University of
%%%                        California Melvyl catalog, the Library of
%%%                        Congress catalog, and the OCLC WorldCat
%%%                        database, and by other publications found in
%%%                        the Compendex database, the OCLC Contents1st,
%%%                        Proceedings, and PapersFirst databases, and
%%%                        the MathSciNet database.
%%%
%%%                        Counterpane Systems maintains a Web site at
%%%
%%%                            http://www.counterpane.com/
%%%                            http://www.counterpane.com/publish.html
%%%
%%%                        with a substantial number of their technical
%%%                        reports and articles available in electronic
%%%                        form.
%%%
%%%                        The International Association for Cryptologic
%%%                        Research (IACR) is a ``non-profit scientific
%%%                        organization whose primary purpose is to
%%%                        further research in cryptology and related
%%%                        fields''.  It has a World-Wide Web site at
%%%
%%%                            http://www.iacr.org/index.html
%%%
%%%                        IACR publishes an email newsletter thrice
%%%                        yearly.  Back issues are available starting
%%%                        with Volume 15, Number 1, Fall 1998 at the
%%%                        above site.  It also supports a distinguished
%%%                        lecture series
%%%
%%%                            http://www.iacr.org/publications/dl/
%%%
%%%                        and a preprint server
%%%
%%%                            http://www.iacr.org/publications/preprint.html
%%%
%%%                        The Cryptography and Security Group at the
%%%                        Department of Computer Science and
%%%                        Engineering of the University of California
%%%                        at San Diego supports a World-Wide Web site,
%%%                        called the Theory of Cryptography Library, at
%%%
%%%                            http://philby.ucsd.edu/cryptolib/
%%%
%%%                        There is another site with cryptographic
%%%                        miscellanea and news articles at
%%%
%%%                            http://cryptome.org/
%%%
%%%                        There is an archive of the cryptography
%%%                        mailing list at
%%%
%%%                            http://www.mail-archive.com/cryptography%40wasabisystems.com/
%%%
%%%                        All of the cited references from all of the
%%%                        articles in the online journal CryptoBytes
%%%                        are also included, with referencedin key
%%%                        values recording the source of citations.
%%%
%%%                        However, publications in the journals
%%%
%%%                            * Cryptography and Communications,
%%%                            * Cryptologia,
%%%                            * Designs, Codes, and Cryptography,
%%%                            * Groups Complexity Cryptology,
%%%                            * Information Security Technical Report
%%%                            * International Journal of Information Security
%%%                            * Journal of Cryptology,
%%%                            * Journal of Discrete Mathematical
%%%                              Sciences and Cryptography
%%%
%%%                        are generally excluded, unless they are
%%%                        cross-referenced by other entries in this
%%%                        bibliography, because they are covered in
%%%                        separate companion bibliographies,
%%%                        cryptologia.bib, designscodescryptogr.bib,
%%%                        intjinfosec.bib, jcryptology.bib, and
%%%                        jdiscrmathscicrypto.bib.
%%%
%%%                        At version 3.342, the year coverage looked
%%%                        like this:
%%%
%%%                             1927 (   1)    1958 (   0)    1989 (   0)
%%%                             1929 (   0)    1960 (   0)    1991 (   1)
%%%                             1933 (   0)    1964 (   0)    1995 (   2)
%%%                             1934 (   0)    1965 (   0)    1996 (   2)
%%%                             1935 (   0)    1966 (   1)    1997 (   0)
%%%                             1936 (   0)    1967 (   2)    1998 (   4)
%%%                             1937 (   0)    1968 (   0)    1999 (   6)
%%%                             1938 (   0)    1969 (   0)    2000 ( 415)
%%%                             1939 (   1)    1970 (   0)    2001 ( 639)
%%%                             1940 (   0)    1971 (   0)    2002 ( 454)
%%%                             1941 (   0)    1972 (   0)    2003 ( 354)
%%%                             1942 (   0)    1973 (   0)    2004 ( 307)
%%%                             1943 (   0)    1974 (   1)    2005 ( 516)
%%%                             1944 (   0)    1975 (   0)    2006 ( 250)
%%%                             1945 (   0)    1976 (   0)    2007 ( 234)
%%%                             1946 (   0)    1977 (   0)    2008 ( 235)
%%%                             1947 (   0)    1978 (   0)    2009 ( 237)
%%%                             1948 (   0)    1979 (   2)    2010 (  10)
%%%                             1949 (   0)    1980 (   0)    2011 (   5)
%%%                             1950 (   0)    1981 (   0)    2012 (   1)
%%%                             1951 (   0)    1982 (   0)    2013 (   2)
%%%                             1952 (   0)    1983 (   0)    2014 (   1)
%%%                             1955 (   1)    1986 (   0)    2017 (   1)
%%%                             20xx (   3)
%%%
%%%                             Article:       2296
%%%                             Book:           374
%%%                             InCollection:    39
%%%                             InProceedings:  623
%%%                             Manual:          30
%%%                             MastersThesis:    9
%%%                             Misc:            42
%%%                             Periodical:       1
%%%                             PhdThesis:       20
%%%                             Proceedings:    195
%%%                             TechReport:      59
%%%
%%%                             Total entries: 3688
%%%
%%%                        there is a hypertext bibliography of
%%%                        classical cryptography at
%%%
%%%                            http://ourworld.compuserve.com/homepages/crypto/BIB1XX.HTM
%%%
%%%                        CIPHER, the Electronic Newsletter of the
%%%                        Technical Committee on Security and Privacy,
%%%                        A Technical Committee of the Computer Society
%%%                        of the IEEE, is available on the World-Wide
%%%                        Web at
%%%
%%%                            http://www.itd.nrl.navy.mil/ITD/5540/ieee/cipher
%%%
%%%                        with pointers to all back issues (1994--1998).
%%%
%%%                        ``CRYPTO-GRAM is a free monthly newsletter
%%%                        providing summaries, analyses, insights, and
%%%                        commentaries on cryptography and computer
%%%                        security.  To subscribe, visit
%%%
%%%                            http://www.counterpane.com/crypto-gram.html
%%%
%%%                        or send a blank message to
%%%
%%%                            crypto-gram-subscribe at chaparraltree.com
%%%
%%%                        Back issues are available on
%%%
%%%                            http://www.counterpane.com''
%%%
%%%                        CRYPTO-GRAM is a good source of news of
%%%                        recent developments in the field, and
%%%                        contains many interesting essays on aspects
%%%                        of cryptography.
%%%
%%%                        There is a Web site on steganography at
%%%
%%%                            http://www.cl.cam.ac.uk/~fapp2/steganography/
%%%
%%%                        In this bibliography, entries are sorted
%%%                        first by ascending year, and within each
%%%                        year, alphabetically by author or editor,
%%%                        and then, if necessary, by the 3-letter
%%%                        abbreviation at the end of the BibTeX
%%%                        citation tag, using the bibsort -byyear
%%%                        utility.  Year order has been chosen to
%%%                        make it easier to identify the most recent
%%%                        work.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \bbb \def \bbb #1{\mathbb{#1}} \fi"
  # "\ifx \undefined \booktitle \def \booktitle#1{{{\em #1}}} \fi"
  # "\ifx \undefined \circled \def \circled #1{(#1)}\fi"
  # "\ifx \undefined \cprime \def \cprime {$\mathsurround=0pt '$}\fi"
  # "\ifx \undefined \mathbb \def \mathbb #1{{\bf #1}}\fi"
  # "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi"
  # "\ifx \undefined \reg \def \reg {\circled{R}}\fi"
  # "\ifx \undefined \textperiodcentered \def \textperiodcentered {$\cdot$} \fi"
  # "\ifx \undefined \TM \def \TM {${}^{\sc TM}$} \fi"
  # "\hyphenation{
        Aba-di
        Arch-ives
        Ding-yi
        for-ge-ry
        Go-pa-la-krish-nan
        Hi-de-ki
        Kraw-czyk
        Lands-verk
        Law-rence
        Leigh-ton
        Mich-ael
        Moell-er
        North-ridge
        para-digm
        para-digms
        Piep-rzyk
        Piv-e-teau
        Ram-kilde
        Re-tro-fit-ting
        Rich-ard
        Sho-stak
        Si-ro-mo-n-ey
        Ste-ph-en
        The-o-dore
        Tho-m-as
        Tzone-lih
        venge-ance
        Will-iam
        Ye-sh-i-va
    }"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-bs =   "Bruce Schneier,
                    Counterpane Systems,
                    101 East Minnehaha Parkway,
                    Minneapolis, MN 55419,
                    e-mail: \path|schneier@counterpane.com"}

@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|https://www.math.utah.edu/~beebe/|"}

@String{ack-pb =     "Preston Briggs,
                     Tera Computer Company,
                     2815 Eastlake East,
                     Seattle, WA 98102,
                     USA,
                     Tel: +1 206 325-0800,
                     e-mail: \path|preston@tera.com|"}

%%% ====================================================================
%%% Institution abbreviations:
@String{inst-COUNTERPANE-INTERNET-SECURITY = "Counterpane Internet Security"}
@String{inst-COUNTERPANE-INTERNET-SECURITY:adr = "3031 Tisch Way, Suite 100PE,
                                  San Jose, CA 95128, USA"}

@String{inst-COUNTERPANE-SYSTEMS = "Counterpane Systems"}
@String{inst-COUNTERPANE-SYSTEMS:adr = "101 East Minnehaha Parkway, Minneapolis,
                                   MN 55419"}

@String{inst-UTAH-MATH          = "University of Utah, Department of Mathematics"}
@String{inst-UTAH-MATH:adr      = "Salt Lake City, UT 84112-0090, USA"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-ACM-COMM-COMP-ALGEBRA = "ACM Communications in Computer Algebra"}

@String{j-ACM-J-EXP-ALGORITHMICS = "ACM Journal of Experimental Algorithmics"}

@String{j-ADV-COMPUT-MATH       = "Advances in Computational Mathematics"}

@String{j-AIP-CONF-PROC         = "AIP Conference Proceedings"}

@String{j-ALGORITHMICA          = "Algorithmica"}

@String{j-ALGORITHMS-BASEL      = "Algorithms ({Basel})"}

@String{j-AMER-MATH-MONTHLY     = "American Mathematical Monthly"}

@String{j-APPL-ALGEBRA-ENG-COMMUN-COMPUT = "Applicable algebra in engineering,
                                  communication and computing"}

@String{j-APPL-MATH-COMP        = "Applied Mathematics and Computation"}

@String{j-AUDITING              = "Auditing: A Journal of Practice \& Theory"}

@String{j-BELL-LABS-TECH-J      = "Bell Labs Technical Journal"}

@String{j-BELL-SYST-TECH-J      = "The Bell System Technical Journal"}

@String{j-BRITISH-J-HIST-SCI    = "British Journal for the History of Science"}

@String{j-BSHM-BULL             = "BSHM Bulletin: Journal of the British Society
                                   for the History of Mathematics"}

@String{j-BULL-AUSTRAL-MATH-SOC = "Bulletin of the Australian Mathematical
                                  Society"}

@String{j-CACM                  = "Communications of the Association for
                                  Computing Machinery"}

@String{j-CCPE                  = "Concurrency and Computation: Prac\-tice and
                                   Experience"}

@String{j-CCCUJ                 = "C/C++ Users Journal"}

@String{j-CGF                   = "Com{\-}pu{\-}ter Graphics Forum"}

@String{j-CHAOS-SOLITONS-FRACTALS = "Chaos, solitons \& fractals"}

@String{j-CHIN-J-COMPUTERS      = "Chinese Journal of Computers = Chi suan chi
                                  hsueh pao"}

@String{j-CHIN-PHYS-LETT        = "Chinese Physics Letters"}

@String{j-COLLEGE-MATH-J        = "College Mathematics Journal"}

@String{j-COMBIN-PROBAB-COMPUT  = "Combinatorics, Probability and Computing"}

@String{j-COMP-ARCH-NEWS        = "ACM SIGARCH Computer Architecture News"}

@String{j-COMP-GRAPHICS         = "Computer Graphics"}

@String{j-COMP-J                = "The Computer Journal"}

@String{j-COMP-NET-AMSTERDAM    = "Computer Networks (Amsterdam, Netherlands:
                                  1999)"}

@String{j-COMP-PHYS-COMM        = "Computer Physics Communications"}

@String{j-COMP-SURV             = "ACM Computing Surveys"}

@String{j-COMP-VIS-IMAGE-UNDERSTANDING = "Computer Vision and Image
                                  Understanding: CVIU"}

@String{j-COMPLEX-SYSTEMS       = "Complex Systems"}

@String{j-COMPUT-INTELL         = "Computational Intelligence"}

@String{j-COMPUT-MATH-APPL      = "Computers and Mathematics with Applications"}

@String{j-COMPUT-SECUR          = "Computers \& Security"}

@String{j-COMPUT-SECUR-J        = "Computer Security Journal"}

@String{j-COMPUTER              = "Computer"}

@String{j-COMPUTERS-AND-GRAPHICS = "Computers and Graphics"}

@String{j-COMPUTING             = "Computing"}

@String{j-DDJ                   = "Dr. Dobb's Journal of Software Tools"}

@String{j-DISCRETE-APPL-MATH    = "Discrete Applied Mathematics"}

@String{j-EDUC-STUD-MATH        = "Educational Studies in Mathematics"}

@String{j-ELECT-COMM-JAPAN-3-FUND-ELECT-SCI = "Electronics and communications
                                  in Japan. Part 3, Fundamental electronic
                                  science"}

@String{j-ELECTRONIK            = "Elektronik"}

@String{j-EMBEDDED-LINUX-J      = "Embedded Linux Journal"}

@String{j-EURASIP-J-APPL-SIG-PROC = "EURASIP Journal on Applied Signal Processing"}

@String{j-EURASIP-J-EMBED-SYS   = "EURASIP Journal on Embedded Systems"}

@String{j-EXP-MATH              = "Experimental Mathematics"}

@String{j-FORM-ASP-COMPUT       = "Formal Aspects of Computing"}

@String{j-FOUND-PHYS-LETT       = "Foundations of Physics Letters"}

@String{j-FUND-INFO             = "Fundamenta Informaticae"}

@String{j-FUT-GEN-COMP-SYS      = "Future Generation Computer Systems"}

@String{j-GLASG-MATH-J          = "Glasgow Mathematical Journal"}

@String{j-HIGHER-ORDER-SYMB-COMPUT = "Higher-Order and Symbolic Computation"}

@String{j-IBM-JRD               = "IBM Journal of Research and Development"}

@String{j-IBM-SYS-J             = "IBM Systems Journal"}

@String{j-IEEE-ANN-HIST-COMPUT  = "IEEE Annals of the History of Computing"}

@String{j-IEEE-CGA              = "IEEE Computer Graphics and Applications"}

@String{j-IEEE-CONCURR          = "IEEE Concurrency"}

@String{j-IEEE-DES-TEST-COMPUT  = "IEEE Design \& Test of Computers"}

@String{j-IEEE-DISTRIB-SYST-ONLINE = "IEEE Distributed Systems Online"}

@String{j-IEEE-J-SOLID-STATE-CIRCUITS = "IEEE Journal of Solid-State Circuits"}

@String{j-IEEE-MICRO            = "IEEE Micro"}

@String{j-IEEE-MULTIMEDIA       = "IEEE MultiMedia"}

@String{j-IEEE-SEC-PRIV         = "IEEE Security \& Privacy"}

@String{j-IEEE-SOFTWARE         = "IEEE Software"}

@String{j-IEEE-SPECTRUM         = "IEEE Spectrum"}

@String{j-IEEE-TRANS-CIRCUITS-SYST-1 = "IEEE Transactions on Circuits and
                                  Systems I: Regular Papers"}

@String{j-IEEE-TRANS-CIRCUITS-SYST-I-FUNDAM-THEORY-APPL = "IEEE Transactions on
                                  Circuits and Systems I: Fundamental
                                  Theory and Application"}

@String{j-IEEE-TRANS-CIRCUITS-SYST-2 = "IEEE transactions on circuits and
                                  systems. 2, Analog and digital signal
                                  processing"}

@String{j-IEEE-TRANS-COMPUT     = "IEEE Transactions on Computers"}

@String{j-IEEE-TRANS-INF-THEORY = "IEEE Transactions on Information Theory"}

@String{j-IEEE-TRANS-NETWORKING = "IEEE\slash ACM Transactions on Networking"}

@String{j-IEEE-TRANS-PAR-DIST-SYS = "IEEE Transactions on Parallel and
                                  Distributed Systems"}

@String{j-IEEE-TRANS-SOFTW-ENG  = "IEEE Transactions on Software Engineering"}

@String{j-IEEE-TRANS-VIS-COMPUT-GRAPH = "IEEE Transactions on Visualization
                                   and Computer Graphics"}

@String{j-IETE-TECH-REV         = "IETE Technical Review"}

@String{j-IJCSS                 = "International Journal of Computer Science and
                                  Security (IJCSS)"}

@String{j-IJHPCA                = "The International Journal of High
                                  Performance Computing Applications"}

@String{j-IMAGE-VIS-COMPUT      = "Image and Vision Computing"}

@String{j-INF-COMPUT            = "Information and Computation"}

@String{j-INFO-PROC-LETT        = "Information Processing Letters"}

@String{j-INFORMATIK-SPEKTRUM   = "Informatik Spektrum"}

@String{j-INT-J-BIFURC-CHAOS-APPL-SCI-ENG = "International journal of
                                  bifurcation and chaos in applied sciences
                                  and engineering"}

@String{j-INT-J-COMP-RESEARCH   = "International Journal of Computer Research"}

@String{j-INT-J-COMPUT-MATH     = "International Journal of Computer
                                  Mathematics"}

@String{j-INT-J-COMPUT-APPL     = "International Journal of Computer
                                   Applications"}

@String{j-INT-J-COMPUT-SYST-SCI-ENG = "International Journal of Computer
                                  Systems Science and Engineering"}

@String{j-INT-J-DIGIT-LIBR      = "International Journal on Digital Libraries"}

@String{j-INT-J-ELECTRON        = "International Journal of Electronics
                                  Theoretical \& Experimental"}

@String{j-INT-J-FOUND-COMP-SCI  = "International Journal of Foundations of
                                  Computer Science (IJFCS)"}

@String{j-INT-J-IMAGE-GRAPHICS  = "International Journal of Image and Graphics
                                  (IJIG)"}

@String{j-INT-J-INFO-SEC        = "International Journal of Information
                                  Security"}

@String{j-INT-J-MOD-PHYS-C      = "International Journal of Modern Physics C
                                  [Physics and Computers]"}

@String{j-INT-J-NUMBER-THEORY  = "International Journal of Number Theory (IJNT)"}

@String{j-INT-J-PARALLEL-PROG   = "International Journal of Parallel
                                  Programming"}

@String{j-INT-J-SOFTW-TOOLS-TECHNOL-TRANSFER = "International Journal on
                                  Software Tools for Technology Transfer: STTT"}

@String{j-INT-J-SYST-SCI        = "International Journal of Systems Science"}

@String{j-INTEL-TECH-J          = "Intel Technology Journal"}

@String{j-INTELL-NATL-SECUR     = "Intelligence and National Security"}

@String{j-J-ACM                 = "Journal of the ACM"}

@String{j-J-ALG                 = "Journal of Algorithms"}

@String{j-J-AM-SOC-INF-SCI-TECHNOL = "Journal of the American Society for
                                  Information Science and Technology: JASIST"}

@String{j-J-AUTOM-REASON        = "Journal of Automated Reasoning"}

@String{j-J-COMP-SCI-TECH       = "Journal of computer science and technology"}

@String{j-J-COMP-SYS-SCI        = "Journal of Computer and System Sciences"}

@String{j-J-COMPUT-APPL-MATH    = "Journal of Computational and Applied
                                  Mathematics"}

@String{j-J-COMP-SECUR            = "Journal of Computer Security"}

@String{j-J-GRID-COMP            = "Journal of Grid Computing"}

@String{j-J-HIST-ASTRON         = "Journal for the History of Astronomy"}

@String{j-J-INFO-SCI-ENG        = "Journal of Information Science and
                                  Engineering"}

@String{j-J-MATH-PHYS           = "Journal of Mathematical Physics"}

@String{j-J-NETW-COMPUT-APPL    = "Journal of Network and Computer
                                  Applications"}

@String{j-J-NUMBER-THEORY       = "Journal of Number Theory"}

@String{j-J-PAR-DIST-COMP       = "Journal of Parallel and Distributed
                                  Computing"}

@String{j-J-SOUND-VIB           = "Journal of Sound and Vibration"}

@String{j-J-STAT-COMPUT-SIMUL   = "Journal of Statistical Computation and
                                  Simulation"}

@String{j-J-STAT-PLANN-INFERENCE = "Journal of Statistical Planning and
                                  Inference"}

@String{j-J-STAT-SOFT           = "Journal of Statistical Software"}

@String{j-J-SUPERCOMPUTING      = "The Journal of Supercomputing"}

@String{j-J-SYMBOLIC-COMP       = "Journal of Symbolic Computation"}

@String{j-J-SYST-SOFTW          = "The Journal of Systems and Software"}

@String{j-J-UCS                 = "J.UCS: Journal of Universal Computer
                                  Science"}

@String{j-J-VLSI-SIGNAL-PROC    = "Journal of VLSI Signal Processing"}

@String{j-JDIQ                  = "Journal of Data and Information
                                  Quality (JDIQ)"}

@String{j-JERIC                 = "ACM Journal on Educational Resources in
                                  Computing (JERIC)"}

@String{j-LECT-NOTES-COMP-SCI   = "Lecture Notes in Computer Science"}

@String{j-LINEAR-ALGEBRA-APPL   = "Linear Algebra and its Applications"}

@String{j-LINUX-J               = "Linux Journal"}

@String{j-LMS-J-COMPUT-MATH     = "LMS Journal of Computation and Mathematics"}

@String{j-LOGIN                 = ";login: the USENIX Association newsletter"}

@String{j-LOS-ALAMOS-SCIENCE    = "Los Alamos Science"}

@String{j-MATH-COMP-SIM         = "Mathematics and Computers in Simulation"}

@String{j-MATH-COMPUT           = "Mathematics of Computation"}

@String{j-MATHEMATIKA           = "Mathematika"}

@String{j-NAMS                  = "Notices of the American Mathematical
                                  Society"}

@String{j-NETWORK-SECURITY      = "Network Security"}

@String{j-NEW-GEN-COMP          = "New Generation Computing"}

@String{j-NORDIC-J-COMPUT       = "Nordic Journal of Computing"}

@String{j-OBZORNIK-MAT-FIZ      = "Dru{\\v{s}}tvo Matematikov, Fizikov in
                                  Astronomov SRS. Obzornik za Matematiko in
                                  Fiziko"}

@String{j-OPER-SYS-REV          = "Operating Systems Review"}

@String{j-PARALLEL-COMPUTING    = "Parallel Computing"}

@String{j-PARALLEL-PROCESS-LETT = "Parallel Processing Letters"}

@String{j-PC-MAGAZINE           = "PC Magazine"}

@String{j-PHILIPS-J-RES         = "Philips Journal of Research"}

@String{j-PHYS-LET-A            = "Physics Letters A"}

@String{j-PHYS-REV-A            = "Physical Review A (Atomic, Molecular, and
                                  Optical Physics)"}

@String{j-PHYS-REV-LET          = "Physical Review Letters"}

@String{j-PRAMANA               = "Pramana: Journal of Physics"}

@String{j-PROBL-INF-TRANSM      = "Problems of Information Transmission"}

@String{j-PROC-NATL-ACAD-SCI-USA = "Proceedings of the National Academy of
                                  Sciences of the United States of America"}

@String{j-PROC-SPIE             = "Proceedings of the SPIE --- The
                                  International Society for Optical
                                  Engineering"}

@String{j-PROC-VLDB-ENDOWMENT   = "Proceedings of the VLDB Endowment"}

@String{j-QUEUE                 = "ACM Queue: Tomorrow's Computing Today"}

@String{j-REV-MOD-PHYS = "Reviews of Modern Physics"}

@String{j-REV-SCI-INSTRUM       = "Review of Scientific Instruments"}

@String{j-RUTHERFORD-J          = "Rutherford Journal"}

@String{j-SCI-AMER              = "Scientific American"}

@String{j-SCI-COMPUT-PROGRAM    = "Science of Computer Programming"}

@String{j-SIAM-J-COMPUT         = "SIAM Journal on Computing"}

@String{j-SIAM-J-DISCR-MATH     = "SIAM Journal on Discrete Mathematics"}

@String{j-SIAM-REVIEW           = "SIAM Review"}

@String{j-SIGACT                = "ACM SIGACT News"}

@String{j-SIGADA-LETTERS        = "ACM SIGADA Ada Letters"}

@String{j-SIGCSE                = "SIGCSE Bulletin (ACM Special Interest Group
                                  on Computer Science Education)"}

@String{j-SIGKDD                = "ACM SIGKDD Explorations Newsletter"}

@String{j-SIGMETRICS            = "ACM SIGMETRICS Performance Evaluation
                                  Review"}

@String{j-SIGMOD                = "SIGMOD Record (ACM Special Interest
                                  Group on Management of Data)"}

@String{j-SIGPLAN               = "ACM SIG{\-}PLAN Notices"}

@String{j-SIGSAM                = "SIGSAM Bulletin (ACM Special Interest Group
                                  on Symbolic and Algebraic Manipulation)"}

@String{j-SIGSOFT               = "ACM SIGSOFT Software Engineering Notes"}

@String{j-SPE                   = "Soft\-ware\emdash Prac\-tice and Experience"}

@String{j-STUD-HIST-PHILOS-MOD-PHYS = "Studies in History and Philosophy of
                                  Modern Physics"}

@String{j-SYNTHESE              = "Synthese"}

@String{j-SYS-ADMIN             = "Sys Admin: The Journal for UNIX Systems
                                  Administrators"}

@String{j-TAAS                  = "ACM Transactions on Autonomous and Adaptive
                                  Systems (TAAS)"}

@String{j-TACO                  = "ACM Transactions on Architecture and
                                  Code Optimization"}

@String{j-TALG                  = "ACM Transactions on Algorithms"}

@String{j-TAP                   = "ACM Transactions on Applied Perception"}

@String{j-TCBB                  = "IEEE/ACM Transactions on Computational
                                  Biology and Bioinformatics"}

@String{j-TECH-CULTURE          = "Technology and Culture"}

@String{j-TECS                  = "ACM Transactions on Embedded Computing
                                  Systems"}

@String{j-THEOR-COMP-SCI        = "Theoretical Computer Science"}

@String{j-TISSEC                = "ACM Transactions on Information and System
                                  Security"}

@String{j-TOCL                  = "ACM Transactions on Computational Logic"}

@String{j-TOCS                  = "ACM Transactions on Computer Systems"}

@String{j-TODAES                = "ACM Transactions on Design Automation of
                                  Electronic Systems"}

@String{j-TODS                  = "ACM Transactions on Database Systems"}

@String{j-TOIT                  = "ACM Transactions on Internet Technology
                                  (TOIT)"}

@String{j-TOMACS                = "ACM Transactions on Modeling and Computer
                                  Simulation"}

@String{j-TOMCCAP               = "ACM Transactions on Multimedia Computing,
                                  Communications, and Applications"}

@String{j-TOPLAS                = "ACM Transactions on Programming
                                  Languages and Systems"}

@String{j-TOS                   = "ACM Transactions on Storage"}

@String{j-TOSEM                 = "ACM Transactions on Software Engineering and
                                  Methodology"}

@String{j-TOSN                  = "ACM Transactions on Sensor Networks"}

@String{j-TRANS-INFO-PROCESSING-SOC-JAPAN = "Transactions of the Information
                                  Processing Society of Japan"}

@String{j-TRETS                 = "ACM Transactions on Reconfigurable Technology
                                  and Systems (TRETS)"}

@String{j-VLDB-J                = "VLDB Journal: Very Large Data Bases"}

@String{j-WIRED                 = "Wired"}

%%% ====================================================================
%%% Publisher abbreviations:
@String{pub-A-K-PETERS          = "A. K. Peters, Ltd."}
@String{pub-A-K-PETERS:adr      = "Wellesley, MA, USA"}

@String{pub-ACADEMIC            = "Academic Press"}
@String{pub-ACADEMIC:adr        = "New York, NY, USA"}

@String{pub-ACM                 = "ACM Press"}
@String{pub-ACM:adr             = "New York, NY 10036, USA"}

@String{pub-AIP                 = "American Institute of Physics"}
@String{pub-AIP:adr             = "Woodbury, NY, USA"}

@String{pub-AMS                 = "American Mathematical Society"}
@String{pub-AMS:adr             = "Providence, RI, USA"}

@String{pub-ANCHOR              = "Anchor Press/Doubleday"}
@String{pub-ANCHOR:adr          = "Garden City, NY, USA"}

@String{pub-ANSI                = "American National Standards Institute"}
@String{pub-ANSI:adr            = "1430 Broadway, New York, NY 10018, USA"}

@String{pub-APRESS              = "Apress"}
@String{pub-APRESS:adr          = "Berkeley, CA, USA"}

@String{pub-ARTECH              = "Artech House Inc."}
@String{pub-ARTECH:adr          = "Norwood, MA, USA"}

@String{pub-AW                  = "Ad{\-d}i{\-s}on-Wes{\-l}ey"}
@String{pub-AW:adr              = "Reading, MA, USA"}

@String{pub-BANTAM              = "Bantam Doubleday Dell Publishing Group Inc."}
@String{pub-BANTAM:adr          = "666 Fifth Avenue, New York, NY 10130, USA"}

@String{pub-BASIC-BOOKS         = "Basic Books"}
@String{pub-BASIC-BOOKS:adr     = "New York, NY, USA"}

@String{pub-BIRKHAUSER          = "Birkh{\"a}user Verlag"}
@String{pub-BIRKHAUSER:adr      = "Basel, Switzerland"}

@String{pub-BN                  = "Barnes and Noble"}
@String{pub-BN:adr              = "New York, NY, USA"}

@String{pub-BUTTERWORTH-HEINEMANN = "Butterworth-Heinemann"}
@String{pub-BUTTERWORTH-HEINEMANN:adr = "Boston, MA, USA"}

@String{pub-CAMBRIDGE           = "Cambridge University Press"}
@String{pub-CAMBRIDGE:adr       = "Cambridge, UK"}

@String{pub-CHAPMAN-HALL-CRC    = "Chapman and Hall/CRC"}
@String{pub-CHAPMAN-HALL-CRC:adr = "Boca Raton, FL, USA"}

@String{pub-CISCO               = "Cisco Press"}
@String{pub-CISCO:adr           = "Indianapolis, IN, USA"}

@String{pub-CLARENDON           = "Clarendon Press"}
@String{pub-CLARENDON:adr       = "Oxford, UK"}

@String{pub-COPERNICUS          = "Copernicus (a division of Springer-Verlag
                                  New York, Inc.)"}
@String{pub-COPERNICUS:adr      = "175 Fifth Avenue, New York, NY 10010, USA"}

@String{pub-CRC                 = "CRC Press"}
@String{pub-CRC:adr             = "2000 N.W. Corporate Blvd., Boca Raton,
                                  FL 33431-9868, USA"}

@String{pub-DEKKER              = "Marcel Dekker, Inc."}
@String{pub-DEKKER:adr          = "New York, NY, USA"}

@String{pub-DP                  = "Digital Press"}
@String{pub-DP:adr              = "12 Crosby Drive, Bedford, MA 01730, USA"}

@String{pub-DOUBLEDAY           = "Doubleday"}
@String{pub-DOUBLEDAY:adr       = "New York, NY, USA"}

@String{pub-ECMA                = "ECMA (European Association for
                                   Standardizing Information and
                                   Communication Systems)"}
@String{pub-ECMA:adr             = "Geneva, Switzerland"}

@String{pub-ELSEVIER            = "Elsevier"}
@String{pub-ELSEVIER:adr        = "Amsterdam, The Netherlands"}

@String{pub-ELSEVIER-ACADEMIC   = "Elsevier Academic Press"}
@String{pub-ELSEVIER-ACADEMIC:adr = "Amsterdam, The Netherlands"}

@String{pub-FABER-FABER         = "Faber and Faber"}
@String{pub-FABER-FABER:adr     = "London, UK"}

@String{pub-FREE                = "Free Press"}
@String{pub-FREE:adr            = "New York, NY, USA"}

@String{pub-GRUYTER             = "Walter de Gruyter"}
@String{pub-GRUYTER:adr         = "New York, NY, USA"}

@String{pub-HOUGHTON-MIFFLIN    = "Houghton-Mifflin"}
@String{pub-HOUGHTON-MIFFLIN:adr = "Boston, MA, USA"}

@String{pub-IBM                 = "IBM Corporation"}
@String{pub-IBM:adr             = "San Jose, CA, USA"}

@String{pub-IDG-WORLDWIDE       = "I D G Books Worldwide"}
@String{pub-IDG-WORLDWIDE:adr   = "Indianapolis, IN, USA"}

@String{pub-IEEE                = "IEEE Computer Society Press"}
@String{pub-IEEE:adr            = "1109 Spring Street, Suite 300, Silver
                                  Spring, MD 20910, USA"}

@String{pub-INTEL               = "Intel Corporation"}
@String{pub-INTEL:adr           = "Santa Clara, CA, USA"}

@String{pub-ISO                 = "International Organization for
                                  Standardization"}
@String{pub-ISO:adr             = "Geneva, Switzerland"}

@String{pub-JONES-BARTLETT      = "Jones and Bartlett"}
@String{pub-JONES-BARTLETT:adr  = "Boston, MA, USA"}

@String{pub-KLUWER              = "Kluwer Academic Publishers"}
@String{pub-KLUWER:adr          = "Dordrecht, The Netherlands"}

@String{pub-MACMILLAN           = "MacMillan Publishing Company"}
@String{pub-MACMILLAN:adr       = "New York, NY, USA"}

@String{pub-MATH-ASSOC-AMER     = "Mathematical Association of America"}
@String{pub-MATH-ASSOC-AMER:adr = "Washington, DC, USA"}

@String{pub-MCGRAW-HILL         = "Mc{\-}Graw-Hill"}
@String{pub-MCGRAW-HILL:adr     = "New York, NY, USA"}

@String{pub-MICROSOFT           = "Microsoft Press"}
@String{pub-MICROSOFT:adr       = "Redmond, WA, USA"}

@String{pub-MIT                 = "MIT Press"}
@String{pub-MIT:adr             = "Cambridge, MA, USA"}

@String{pub-MORGAN-KAUFMANN     = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN:adr = "Los Altos, CA 94022, USA"}

@String{pub-MORGAN-KAUFMANN-SF  = "Morgan Kaufmann Publishers"}
@String{pub-MORGAN-KAUFMANN-SF:adr = "San Francisco, CA, USA"}

@String{pub-NEW-RIDERS          = "New Riders Publishing"}
@String{pub-NEW-RIDERS:adr      = "Carmel, IN, USA"}

@String{pub-NEWNES              = "Newnes Press"}
@String{pub-NEWNES:adr          = "Amsterdam, The Netherlands and Boston, MA,
                                  USA"}

@String{pub-NIST                = "National Institute for Standards and
                                  Technology"}
@String{pub-NIST:adr            = "Gaithersburg, MD 20899-8900, USA"}

@String{pub-NO-STARCH           = "No Starch Press"}
@String{pub-NO-STARCH:adr       = "San Francisco, CA, USA"}

@String{pub-ORA                 = "O'Reilly \& {Associates, Inc.}"}
@String{pub-ORA:adr             = "103a Morris Street,
                                   Sebastopol, CA 95472,
                                   USA,
                                   Tel: +1 707 829 0515,
                                   and
                                   90 Sherman Street,
                                   Cambridge, MA 02140,
                                   USA,
                                   Tel: +1 617 354 5800"}

@String{pub-ORA-MEDIA           = "O'Reilly Media, Inc."}
@String{pub-ORA-MEDIA:adr       = "1005 Gravenstein Highway North, Sebastopol,
                                  CA 95472, USA"}

@String{pub-OSBORNE-MCGRAW-HILL = "Osborne\slash Mc{\-}Graw-Hill"}
@String{pub-OSBORNE-MCGRAW-HILL:adr = "Berkeley, CA, USA"}

@String{pub-OXFORD              = "Oxford University Press"}
@String{pub-OXFORD:adr          = "Walton Street, Oxford OX2 6DP, UK"}

@String{pub-PENGUIN             = "Penguin"}
@String{pub-PENGUIN:adr         = "London, UK and New York, NY, USA"}

@String{pub-PH                  = "Pren{\-}tice-Hall, Inc."}
@String{pub-PH:adr              = "Upper Saddle River, NJ 07458, USA"}

@String{pub-PHPTR               = "Pren{\-}tice-Hall PTR"}
@String{pub-PHPTR:adr           = "Upper Saddle River, NJ 07458, USA"}

@String{pub-PPH                 = "Pearson Prentice Hall"}
@String{pub-PPH:adr             = "Upper Saddle River, NJ, USA"}

@String{pub-PRINCETON           = "Princeton University Press"}
@String{pub-PRINCETON:adr       = "Princeton, NJ, USA"}

@String{pub-RANDOM-HOUSE        = "Random House"}
@String{pub-RANDOM-HOUSE:adr    = "New York, NY, USA"}

@String{pub-RSA                 = "RSA Data Security, Inc."}
@String{pub-RSA:adr             = "Redwood City, CA, USA"}

@String{pub-SAMS                = "SAMS Publishing"}
@String{pub-SAMS:adr            = "Indianapolis, IN, USA"}

@String{pub-SIMON-SCHUSTER      = "Simon and Schuster"}
@String{pub-SIMON-SCHUSTER:adr  = "New York, NY, USA"}

@String{pub-SPIE                = "Society of Photo-optical
                                  Instrumentation Engineers (SPIE)"}
@String{pub-SPIE:adr            = "Bellingham, WA, USA"}

@String{pub-SUN                 = "Sun Microsystems"}
@String{pub-SUN:adr             = "2550 Garcia Avenue, Mountain View,
                                  CA 94043, USA"}

@String{pub-SUN-MICROSYSTEMS-PRESS = "Sun Microsystems Press"}
@String{pub-SUN-MICROSYSTEMS-PRESS:adr = "Palo Alto, CA, USA"}

@String{pub-SV                  = "Spring{\-}er-Ver{\-}lag"}
@String{pub-SV:adr              = "Berlin, Germany~/ Heidelberg, Germany~/
                                  London, UK~/ etc."}

@String{pub-SYNGRESS            = "Syngress Publishing, Inc."}
@String{pub-SYNGRESS:adr        = "Rockland, MA, USA"}

@String{pub-TAYLOR-FRANCIS      = "Taylor and Francis"}
@String{pub-TAYLOR-FRANCIS:adr  = "Boca Raton, FL, USA"}

@String{pub-USENIX              = "USENIX"}
@String{pub-USENIX:adr          = "Berkeley, CA, USA"}

@String{pub-USGPO               = "United States Government Printing Office"}
@String{pub-USGPO:adr           = "Washington, DC, USA"}

@String{pub-VIKING              = "Viking"}
@String{pub-VIKING:adr          = "New York, NY, USA"}

@String{pub-WEIDENFELD-NICOLSON = "Weidenfeld and Nicolson"}
@String{pub-WEIDENFELD-NICOLSON:adr = "London, UK"}

@String{pub-WILEY               = "John Wiley and Sons, Inc."}
@String{pub-WILEY:adr           = "New York, NY, USA"}

@String{pub-WILEY-INTERSCIENCE  = "Wiley-In{\-}ter{\-}sci{\-}ence"}
@String{pub-WILEY-INTERSCIENCE:adr = "New York, NY, USA"}

@String{pub-WORLD-SCI           = "World Scientific Publishing Co."}
@String{pub-WORLD-SCI:adr       = "Singapore; Philadelphia, PA, USA; River
                                  Edge, NJ, USA"}

@String{pub-WROX                = "Wrox Press"}
@String{pub-WROX:adr            = "Chicago, IL, USA"}

%%% ====================================================================
%%% Series abbreviations:
@String{ser-LNAI                = "Lecture Notes in Artificial Intelligence"}

@String{ser-LNCS                = "Lecture Notes in Computer Science"}

@String{ser-LNMATH              = "Lecture Notes in Mathematics"}

@String{ser-PROJECT-GUTENBERG   = "Project Gutenberg"}

@String{ser-SIGPLAN             = "ACM SIG{\-}PLAN Notices"}

%%% ====================================================================
%%% Bibliography entries:
@Book{Tippett:1927:RSN,
  author =       "L. H. C. (Leonard Henry Caleb) Tippett",
  title =        "Random sampling numbers",
  volume =       "15",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "viii + xxvi",
  year =         "1927",
  LCCN =         "QA47 .T7 no. 15",
  bibdate =      "Sat Aug 23 08:23:19 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Reprinted in 1952. Reprinted in 1959 with a foreword
                 by Karl Pearson.",
  series =       "Tracts for computers",
  acknowledgement = ack-nhfb,
  annote =       "This may be the first known publication of tables of
                 random numbers. I found an unsubstantiated claim that
                 they were determined by taking the middle digits from
                 area measurements of English churches. See also
                 \cite{Rand:1955:MRD}.",
}

@Book{Kendall:1939:TRS,
  author =       "Maurice G. (Maurice George) Kendall and Bernard
                 {Babington Smith}",
  title =        "Tables of random sampling numbers",
  volume =       "XXIV",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "x + 60",
  year =         "1939",
  LCCN =         "QA47 .T7 no.24",
  bibdate =      "Sat Dec 24 08:04:43 MST 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Tracts of computers \ldots{}",
  acknowledgement = ack-nhfb,
  remark =       "On cover: Department of Statistics. University of
                 London, University College.",
  subject =      "Sampling (Statistics); Mathematics; Tables",
}

@Book{Rand:1955:MRD,
  author =       "{Rand Corporation}",
  title =        "A Million Random Digits With 100,000 Normal Deviates",
  publisher =    "Free Press",
  address =      "Glencoe, IL, USA",
  pages =        "xxv + 400 + 200",
  year =         "1955",
  ISBN =         "0-02-925790-5",
  ISBN-13 =      "978-0-02-925790-6",
  LCCN =         "QA276.5 .R3",
  bibdate =      "Sat Aug 23 07:58:03 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Reprinted in 1966 and 2001 \cite{Rand:2001:MRD}. See
                 also \cite{Tippett:1927:RSN}.",
  acknowledgement = ack-nhfb,
}

@Book{Tuchman:1966:ZT,
  author =       "Barbara W. Tuchman",
  title =        "The {Zimmermann} telegram",
  publisher =    pub-MACMILLAN,
  address =      pub-MACMILLAN:adr,
  pages =        "xii + 244",
  year =         "1966",
  LCCN =         "D511 .T77 1966",
  bibdate =      "Wed Nov 25 13:57:39 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Reprint of original 1958 edition. Kahn
                 \cite{Kahn:1996:CSS} describes this book as
                 ``recount[ing] the political effects of the most
                 important cryptogram solution in history''.",
  acknowledgement = ack-nhfb,
}

@Book{Kahn:1967:CSSa,
  author =       "David Kahn",
  title =        "The Codebreakers: the Story of Secret Writing",
  publisher =    pub-MACMILLAN,
  address =      pub-MACMILLAN:adr,
  pages =        "xvi + 1164",
  year =         "1967",
  LCCN =         "Z103 .K28",
  bibdate =      "Tue Dec 01 08:31:37 1998",
  bibsource =    "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/index-table-c.html#cryptography;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  URL =          "http://www.cl.cam.ac.uk/~fapp2/steganography/bibliography/1000.html",
  acknowledgement = ack-nhfb,
  keywords =     "information hiding; steganography",
}

@Book{Kahn:1967:CSSb,
  author =       "David Kahn",
  title =        "The Codebreakers: the Story of Secret Writing",
  publisher =    pub-WEIDENFELD-NICOLSON,
  address =      pub-WEIDENFELD-NICOLSON:adr,
  pages =        "xvi + 1164",
  year =         "1967",
  LCCN =         "Z103 .K28 1967",
  bibdate =      "Tue Dec 01 08:35:10 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
}

@Book{Kahn:1974:C,
  author =       "David Kahn",
  title =        "The Codebreakers",
  publisher =    pub-WEIDENFELD-NICOLSON,
  address =      pub-WEIDENFELD-NICOLSON:adr,
  edition =      "Abridged",
  pages =        "xvi + 576",
  year =         "1974",
  ISBN =         "0-297-76785-2",
  ISBN-13 =      "978-0-297-76785-5",
  LCCN =         "Z103 .K28 1974",
  bibdate =      "Thu Jul 23 17:02:35 1998",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  acknowledgement = ack-nhfb,
}

@Article{Blakley:1979:RSA,
  author =       "G. R. Blakley and I. Borosh",
  title =        "{Rivest--Shamir--Adleman} public key cryptosystems do
                 not always conceal messages",
  journal =      j-COMPUT-MATH-APPL,
  volume =       "5",
  number =       "3",
  pages =        "169--178",
  year =         "1979",
  CODEN =        "CMAPDK",
  ISSN =         "0898-1221 (print), 1873-7668 (electronic)",
  ISSN-L =       "0898-1221",
  MRclass =      "94B99 (10A25 94A24)",
  MRnumber =     "81e:94026",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigcse.bib",
  fjournal =     "Computers \& Mathematics with Applications. An
                 International Journal",
  remark =       "This paper points out that the some keys in the RSA
                 may fail to encrypt: instead, they produce an output
                 ciphertext that is identical to the input plaintext.
                 See also \cite{Smith:1979:UFM,Bergmann:2009:DKR}",
}

@Article{Smith:1979:UFM,
  author =       "Donald R. Smith and James T. Palmer",
  title =        "Universal fixed messages and the
                 {Rivest--Shamir--Adleman} cryptosystem",
  journal =      j-MATHEMATIKA,
  volume =       "26",
  number =       "1",
  pages =        "44--52",
  year =         "1979",
  CODEN =        "MTKAAB",
  ISSN =         "0025-5793",
  MRclass =      "94B99",
  MRnumber =     "80m:94071",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigcse.bib",
  fjournal =     "Mathematika. A Journal of Pure and Applied
                 Mathematics",
  remark =       "This paper points out that the some keys in the RSA
                 may fail to encrypt: instead, they produce an output
                 ciphertext that is identical to the input plaintext.
                 See also \cite{Blakley:1979:RSA,Bergmann:2009:DKR}",
}

@Article{Lamont:1991:UFC,
  author =       "P. J. C. Lamont",
  title =        "Unique factorization in {Cayley} arithmetics and
                 cryptology",
  journal =      j-GLASG-MATH-J,
  volume =       "33",
  number =       "3",
  pages =        "267--273",
  month =        "????",
  year =         "1991",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1017/S0017089500008326",
  ISSN =         "0017-0895 (print), 1469-509X (electronic)",
  ISSN-L =       "0017-0895",
  bibdate =      "Tue Sep 20 18:52:12 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Glasgow Mathematical Journal",
  onlinedate =   "18 May 2009",
}

@Book{Stinson:1995:CTP,
  author =       "Douglas R. (Douglas Robert) Stinson",
  title =        "Cryptography: theory and practice",
  publisher =    pub-CRC,
  address =      pub-CRC:adr,
  pages =        "434",
  year =         "1995",
  ISBN =         "0-8493-8521-0",
  ISBN-13 =      "978-0-8493-8521-6",
  LCCN =         "QA268 .S75 1995",
  bibdate =      "Fri Mar 23 11:28:53 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "The CRC Press series on discrete mathematics and its
                 applications",
  acknowledgement = ack-nhfb,
  subject =      "Coding theory; Cryptography",
}

@Article{Wheeler:1995:TTE,
  author =       "D. J. Wheeler and R. M. Needham",
  title =        "{TEA}, a tiny encryption algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1008",
  pages =        "363--??",
  year =         "1995",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat May 11 13:45:32 MDT 1996",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/lncs1996a.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Kahn:1996:CSS,
  author =       "David Kahn",
  title =        "The Codebreakers: the Story of Secret Writing",
  publisher =    "Scribner",
  address =      "New York, NY, USA",
  edition =      "Revised",
  pages =        "xviii + 1181",
  year =         "1996",
  ISBN =         "0-684-83130-9",
  ISBN-13 =      "978-0-684-83130-5",
  LCCN =         "Z103 .K28 1996",
  bibdate =      "Thu Apr 29 18:02:15 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  note =         "See \cite{Tuchman:1966:ZT}.",
  acknowledgement = ack-nhfb,
}

@Book{Diffie:1998:PLP,
  author =       "Whitfield Diffie and Susan Eva Landau",
  title =        "Privacy on the Line: the Politics of Wiretapping and
                 Encryption",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "ix + 342",
  year =         "1998",
  ISBN =         "0-262-04167-7 (hardcover)",
  ISBN-13 =      "978-0-262-04167-6 (hardcover)",
  LCCN =         "KF9670 .D54 1998",
  bibdate =      "Thu Mar 22 12:48:25 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Wiretapping; United States; Data encryption (Computer
                 science); Law and legislation; Privacy, Right of",
}

@Book{Grasser:1998:FC,
  author =       "R. Scott Grasser",
  title =        "{FINDsomeone.com}",
  publisher =    pub-BUTTERWORTH-HEINEMANN,
  address =      pub-BUTTERWORTH-HEINEMANN:adr,
  pages =        "xvii + 137",
  year =         "1998",
  ISBN =         "0-7506-7020-7",
  ISBN-13 =      "978-0-7506-7020-3",
  LCCN =         "HV6762.U5 G73 1998",
  bibdate =      "Thu Oct 30 07:30:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$39.95",
  acknowledgement = ack-nhfb,
}

@Book{Hardy:1998:ITN,
  author =       "G. H. (Godfrey Harold) Hardy and Edward Maitland
                 Wright",
  title =        "An introduction to the theory of numbers",
  publisher =    pub-CLARENDON,
  address =      pub-CLARENDON:adr,
  edition =      "Fifth",
  pages =        "xvi + 426",
  year =         "1998",
  ISBN =         "0-19-853171-0 (paperback)",
  ISBN-13 =      "978-0-19-853171-5 (paperback)",
  LCCN =         "QA241 .H28 1998",
  bibdate =      "Fri Jun 24 12:34:44 MDT 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Oxford science publications",
  acknowledgement = ack-nhfb,
  author-dates = "1877--1947",
  remark =       "Reprint of 1979 and 1988 editions (with
                 corrections).",
  subject =      "Number theory",
}

@Article{Stone:1998:PCC,
  author =       "Jonathan Stone and Michael Greenwald and Craig
                 Partridge and James Hughes",
  title =        "Performance of checksums and {CRC}'s over real data",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "6",
  number =       "5",
  pages =        "529--543",
  month =        oct,
  year =         "1998",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.731187",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Tue Jul 27 15:53:14 MDT 1999",
  bibsource =    "http://www.acm.org/pubs/contents/journals/ton/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/ton/1998-6-5/p529-stone/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  keywords =     "algorithms; experimentation; measurement; performance;
                 theory; verification",
  subject =      "{\bf C.4} Computer Systems Organization, PERFORMANCE
                 OF SYSTEMS, Reliability, availability, and
                 serviceability. {\bf C.2.1} Computer Systems
                 Organization, COMPUTER-COMMUNICATION NETWORKS, Network
                 Architecture and Design, Packet-switching networks.
                 {\bf C.2.1} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Architecture
                 and Design, Asynchronous Transfer Mode (ATM). {\bf
                 C.2.2} Computer Systems Organization,
                 COMPUTER-COMMUNICATION NETWORKS, Network Protocols,
                 TCP/IP.",
}

@Book{Bodycombe:1999:CC,
  author =       "David J. Bodycombe",
  title =        "Codes \& ciphers",
  publisher =    "Robinson",
  address =      "London, UK",
  pages =        "vi + 122",
  year =         "1999",
  ISBN =         "1-85487-897-2",
  ISBN-13 =      "978-1-85487-897-7",
  LCCN =         "????",
  bibdate =      "Sat Apr 20 11:56:00 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.nls.uk:7290/voyager",
  acknowledgement = ack-nhfb,
  subject =      "Ciphers; Puzzles",
}

@Book{Goldreich:1999:MCP,
  author =       "Oded Goldreich",
  title =        "Modern cryptography, probabilistic proofs, and
                 pseudorandomness",
  volume =       "17",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xv + 182",
  year =         "1999",
  ISBN =         "3-540-64766-X",
  ISBN-13 =      "978-3-540-64766-9",
  LCCN =         "QA76.9.A25 G64 1999",
  bibdate =      "Fri Mar 23 11:33:40 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Algorithms and combinatorics, 0937-5511",
  URL =          "http://www.loc.gov/catdir/enhancements/fy0815/98050548-d.html;
                 http://www.loc.gov/catdir/enhancements/fy0815/98050548-t.html",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Cryptography",
}

@Book{Shparlinski:1999:NTM,
  author =       "Igor E. Shparlinski",
  title =        "Number theoretic methods in cryptography: complexity
                 lower bounds",
  volume =       "17",
  publisher =    pub-BIRKHAUSER,
  address =      pub-BIRKHAUSER:adr,
  pages =        "viii + 180",
  year =         "1999",
  ISBN =         "3-7643-5888-2 (Basel), 0-8176-5888-2 (Boston)",
  ISBN-13 =      "978-3-7643-5888-4 (Basel), 978-0-8176-5888-5
                 (Boston)",
  LCCN =         "QA267.7 .S57 1999",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Progress in computer science and applied logic",
  acknowledgement = ack-nhfb,
  keywords =     "computational complexity; cryptography; number
                 theory",
  remark =       "See updated edition \cite{Shparlinski:2003:CAA}.",
}

@Book{Singh:1999:CBE,
  author =       "Simon Singh",
  title =        "The code book: the evolution of secrecy from {Mary,
                 Queen of Scots}, to quantum cryptography",
  publisher =    pub-DOUBLEDAY,
  address =      pub-DOUBLEDAY:adr,
  pages =        "xiii + 402",
  year =         "1999",
  ISBN =         "0-385-49531-5",
  ISBN-13 =      "978-0-385-49531-8",
  LCCN =         "Z103 .S56 1999",
  bibdate =      "Mon Dec 06 16:25:40 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See also \cite{Almgren:2000:HWC}.",
  price =        "US\$24.95",
  acknowledgement = ack-nhfb,
}

@Article{Zhang:1999:AFV,
  author =       "Yuqing Zhang and Jihong Li and Guozhen Xiao",
  title =        "An approach to the formal verification of the
                 two-party cryptographic protocols",
  journal =      j-OPER-SYS-REV,
  volume =       "33",
  number =       "4",
  pages =        "48--51",
  month =        oct,
  year =         "1999",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See comments \cite{Ji:2001:CAF}.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGOPS Operating Systems Review",
}

@Book{Aalberts:2000:DSB,
  author =       "Babette Aalberts and Simone van der Hof",
  title =        "Digital signature blindness: analysis of legislative
                 approaches toward electronic authentication",
  number =       "32",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "77",
  year =         "2000",
  ISBN =         "90-268-3656-2",
  ISBN-13 =      "978-90-268-3656-5",
  LCCN =         "K564.C6 A73 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "In English with summary in Dutch.",
  series =       "ITeR, Nationaal programma informatietechnologie en
                 recht",
  acknowledgement = ack-nhfb,
  keywords =     "data protection --- law and legislation; digital
                 signatures; electronic commerce --- law and
                 legislation; signature (law) --- data processing",
}

@InProceedings{Abadi:2000:TA,
  author =       "Mart{\'\i}n Abadi",
  title =        "Taming the Adversary",
  crossref =     "Bellare:2000:ACC",
  pages =        "353--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800353.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800353.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Abdalla:2000:KMR,
  author =       "Michel Abdalla and Yuval Shavitt and Avishai Wool",
  title =        "Key management for restricted multicast using
                 broadcast encryption",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "8",
  number =       "4",
  pages =        "443--454",
  year =         "2000",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.865073",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Fri Dec 8 17:21:08 MST 2000",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/ton/2000-8-4/p443-abdalla/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  subject =      "Data --- Data Encryption (E.3); Information Systems
                 --- Information Systems Applications --- Communications
                 Applications (H.4.3): {\bf Internet}; Computing Milieux
                 --- Computers and Society --- Public Policy Issues
                 (K.4.1): {\bf Intellectual property rights}; Computing
                 Milieux --- Computers and Society --- Electronic
                 Commerce (K.4.4)",
}

@Article{Abdalla:2000:NFS,
  author =       "Michel Abdalla and Leonid Reyzin",
  title =        "A New Forward-Secure Digital Signature Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "116--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760116.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760116.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Abe:2000:PSP,
  author =       "Masayuki Abe and Tatsuaki Okamoto",
  title =        "Provably Secure Partially Blind Signatures",
  crossref =     "Bellare:2000:ACC",
  pages =        "271--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800271.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800271.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Aharonov:2000:QBE,
  author =       "Dorit Aharonov and Amnon Ta-Shma and Umesh V. Vazirani
                 and Andrew C. Yao",
  title =        "Quantum bit escrow",
  crossref =     "ACM:2000:PTS",
  pages =        "705--714",
  year =         "2000",
  bibdate =      "Wed Feb 20 18:35:45 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/335305/p705-aharonov/p705-aharonov.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/335305/p705-aharonov/",
  acknowledgement = ack-nhfb,
}

@TechReport{Almgren:2000:HWC,
  author =       "Fredrik Almgren and Gunnar Andersson and Torbj{\"o}rn
                 Granlund and Lars Ivansson and Staffan Ulfberg",
  title =        "How We Cracked the {Code Book} Ciphers",
  type =         "Technical report",
  institution =  "????",
  address =      "????",
  pages =        "40",
  day =          "11",
  month =        oct,
  year =         "2000",
  bibdate =      "Thu Jan 17 10:51:00 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See \cite{Singh:1999:CBE}.",
  URL =          "http://frode.home.cern.ch/frode/crypto/codebook_solution.pdf;
                 http://www.simonsingh.com/cipher.htm",
  acknowledgement = ack-nhfb,
}

@Article{Alvarez:2000:CCE,
  author =       "G. Alvarez and F. Montoya and M. Romera and G.
                 Pastor",
  title =        "Cryptanalysis of a chaotic encryption system",
  journal =      j-PHYS-LET-A,
  volume =       "276",
  number =       "1-4",
  pages =        "191--196",
  year =         "2000",
  CODEN =        "PYLAAG",
  ISSN =         "0375-9601 (print), 1873-2429 (electronic)",
  ISSN-L =       "0375-9601",
  MRclass =      "94A60",
  MRnumber =     "1 803 876",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "Physics Letters. A",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03759601",
}

@Book{Alvarez:2000:SMC,
  author =       "David J. Alvarez",
  title =        "Secret messages: codebreaking and {American}
                 diplomacy, 1930--1945",
  publisher =    "University Press of Kansas",
  address =      "Lawrence, KS, USA",
  pages =        "xi + 292",
  year =         "2000",
  ISBN =         "0-7006-1013-8",
  ISBN-13 =      "978-0-7006-1013-6",
  LCCN =         "D810.C88 A48 2000",
  bibdate =      "Thu Dec 28 09:13:51 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  series =       "Modern war studies",
  URL =          "http://www.h-net.org/review/hrev-a0b6k4-aa",
  abstract =     "In \booktitle{Secret Messages}, David Alvarez provides
                 the first comprehensive analysis of the impact of
                 decoded radio messages (signals intelligence) upon
                 American foreign policy and strategy from 1930 to 1945.
                 He presents the most complete account to date of the
                 U.S. Army's top-secret Signal Intelligence Service
                 (SIS): its creation, struggles, and rapid wartime
                 growth, and its contributions to the war effort.",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939-1945; Cryptography; United States;
                 History; 20th century; Diplomatic history; Foreign
                 relations; 1933-1945",
  tableofcontents = "Antecedents \\
                 Launching a Service \\
                 Toward Pearl Harbor \\
                 Marching to War \\
                 Photo Section \\
                 Targets \\
                 The Russian Problem \\
                 A Usually Reliable Source",
}

@Article{Amadio:2000:RPC,
  author =       "Roberto M. Amadio and Denis Lugiez",
  title =        "On the Reachability Problem in Cryptographic
                 Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1877",
  pages =        "380--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:54 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1877.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1877/18770380.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1877/18770380.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Anderson:2000:CS,
  author =       "Ross Anderson and Eli Biham and Lars Knudsen",
  title =        "The Case for {Serpent}",
  crossref =     "NIST:2000:TAE",
  pages =        "349--353",
  year =         "2000",
  bibdate =      "Thu Feb 22 18:33:42 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.cl.cam.ac.uk/ftp/users/rja14/serpentcase.pdf;
                 http://www.cl.cam.ac.uk/ftp/users/rja14/slides-bw.pdf;
                 http://www.cl.cam.ac.uk/ftp/users/rja14/slides.pdf;
                 http://www.cl.cam.ac.uk/~rja14/serpent.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Anonymous:2000:AIah,
  author =       "Anonymous",
  title =        "Author Index",
  crossref =     "Bellare:2000:ACC",
  pages =        "545--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/papers/1880/1880auth.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Anonymous:2000:AIH,
  author =       "Anonymous",
  title =        "{AES IP} hardware encryptor introduced",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "9",
  pages =        "6--7",
  day =          "1",
  month =        sep,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)09019-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348580009019X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Book{Anonymous:2000:CLI,
  author =       "Anonymous",
  title =        "Cryptography and liberty 2000: an international survey
                 of encryption policy",
  publisher =    "Electronic Privacy Information Center",
  address =      "Washington, DC, USA",
  pages =        "iv + 139",
  year =         "2000",
  ISBN =         "1-893044-07-6",
  ISBN-13 =      "978-1-893044-07-4",
  LCCN =         "????",
  bibdate =      "Wed Sep 28 07:55:48 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2000:CRR,
  author =       "Anonymous",
  title =        "{China} relaxes rules on encryption products",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "4",
  pages =        "4--5",
  day =          "1",
  month =        apr,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)04011-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:53 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800040113",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:EES,
  author =       "Anonymous",
  title =        "{European} encryption still safer than {US} versions",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "3",
  pages =        "3--3",
  day =          "1",
  month =        mar,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)03005-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800030051",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:GBE,
  author =       "Anonymous",
  title =        "Governments back down on encryption regulations",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "5",
  pages =        "3--4",
  day =          "1",
  month =        may,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)05008-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348580005008X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:PESa,
  author =       "Anonymous",
  title =        "{PGP} encryption software granted global export
                 license",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "1",
  pages =        "1--1",
  month =        jan,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)90024-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:49 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800900242",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:PTD,
  author =       "Anonymous",
  title =        "Privacy threatened by digital signatures",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "5",
  pages =        "4--4",
  day =          "1",
  month =        may,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)05009-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800050091",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:SES,
  author =       "Anonymous",
  title =        "Signing and encryption software system launched",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "5",
  pages =        "6--6",
  day =          "1",
  month =        may,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)05017-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800050170",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:UAS,
  author =       "Anonymous",
  title =        "User authentication via smart card",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "9",
  pages =        "7--7",
  day =          "1",
  month =        sep,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)09020-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800090206",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2000:VAS,
  author =       "Anonymous",
  title =        "Voice authentication smart card",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "10",
  pages =        "5--5",
  day =          "1",
  month =        oct,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)10014-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:03 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800100145",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Aoki:2000:FIA,
  author =       "Kazumaro Aoki and Helger Lipmaa",
  title =        "Fast Implementations of {AES} Candidates",
  crossref =     "NIST:2000:TAE",
  pages =        "106--122",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ateniese:2000:PPS,
  author =       "Giuseppe Ateniese and Jan Camenisch and Marc Joye and
                 Gene Tsudik",
  title =        "A Practical and Provably Secure Coalition-Resistant
                 Group Signature Scheme",
  crossref =     "Bellare:2000:ACC",
  pages =        "255--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800255.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800255.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Austin:2000:ASF,
  author =       "Todd Austin and Jerome Burke and John McDonald",
  title =        "Architectural Support for Fast Symmetric-Key
                 Cryptography",
  journal =      j-SIGPLAN,
  volume =       "35",
  number =       "11",
  pages =        "178--189",
  month =        nov,
  year =         "2000",
  CODEN =        "SINODQ",
  ISSN =         "0362-1340 (print), 1523-2867 (print), 1558-1160
                 (electronic)",
  ISSN-L =       "0362-1340",
  bibdate =      "Tue Nov 7 16:57:37 MST 2000",
  bibsource =    "http://foothill.lcs.mit.edu/asplos2k/program.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGPLAN Notices",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J706",
}

@Article{Baran:2000:NVB,
  author =       "Nicholas Baran",
  title =        "News and Views: 108-bit Elliptic Curve Cryptographic
                 Key Found; New Algorithm Cracks the Stock Market; First
                 Complete {Babbage} Printer Unveiled; {XrML} View to Be
                 Digital Rights Standard; {PKWare} Founder [Phil Katz]
                 Dies Unexpectedly",
  journal =      j-DDJ,
  volume =       "25",
  number =       "7",
  pages =        "18--18",
  month =        jul,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 08:25:16 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Baran:2000:NVM,
  author =       "Nicholas Baran",
  title =        "News and Views: More on Tiny Transistors; {Open
                 Source} Repository Launched; Design Contest Promotes
                 New Software Tools; And Then There's a Decryption
                 Contest; {Fred Brooks} Wins {ACM Turing Award}",
  journal =      j-DDJ,
  volume =       "25",
  number =       "3",
  pages =        "18--18",
  month =        mar,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 08:25:14 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://sourceforge.net/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Baran:2000:NVR,
  author =       "Nicholas Baran",
  title =        "News and Views: {RSA} Algorithm in the Public Domain;
                 {Woz} Joins the {Inventors Hall of Fame}; Entangled
                 Photons Mean Faster, Smaller {ICs}; {BEHEMOTH}
                 Mothballed; {Advanced Encryption Standard} Selected;
                 {SGI} Releases {SDK} as Open Source; {WSDL} Spec
                 Released",
  journal =      j-DDJ,
  volume =       "25",
  number =       "12",
  pages =        "18--18",
  month =        dec,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 8 15:09:25 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Advanced Encryption Standard (AES); Big Electronic
                 Human-Energized Machine (BEHEMOTH) [computerized
                 bicycle]; Rivest-Shamir-Adleman (RSA); Steve Wozniak;
                 Web Services Description Language (WSDL)",
}

@InProceedings{Bassham:2000:ETA,
  author =       "Lawrence E. Bassham III",
  title =        "Efficiency Testing of {ANSI C} Implementations of
                 Round 2 Candidate Algorithms for the {Advanced
                 Encryption Standard}",
  crossref =     "NIST:2000:TAE",
  pages =        "136--148",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Baudron:2000:ENS,
  author =       "Olivier Baudron and David Pointcheval and Jacques
                 Stern",
  booktitle =    "Automata, languages and programming (Geneva, 2000)",
  title =        "Extended Notions of Security for Multicast Public Key
                 Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1853",
  pages =        "499--511",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "2001h:94027",
  bibdate =      "Tue Sep 10 19:08:44 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1853.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1853/18530499.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1853/18530499.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Bauer:2000:DSM,
  author =       "Friedrich Ludwig Bauer",
  title =        "Decrypted secrets: methods and maxims of cryptology",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  edition =      "Second",
  pages =        "xii + 470",
  year =         "2000",
  ISBN =         "3-540-66871-3",
  ISBN-13 =      "978-3-540-66871-8",
  LCCN =         "QA76.9.A25 B38513 2000",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@InProceedings{Beck:2000:FSD,
  author =       "Robert Beck and Steve Holstead",
  title =        "{FOKSTRAUT} and {Samba} --- Dealing with
                 Authentication and Performance Issues on a Large-scale
                 {Samba} Service",
  crossref =     "USENIX:2000:PFSa",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/lisa2000/beck.html",
  acknowledgement = ack-nhfb,
}

@Article{Beimel:2000:CFS,
  author =       "Amos Beimel and Mike Burmester and Yvo Desmedt and
                 Eyal Kushilevitz",
  title =        "Computing Functions of a Shared Secret",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "13",
  number =       "3",
  pages =        "324--345",
  year =         "2000",
  CODEN =        "SJDMEC",
  DOI =          "https://doi.org/10.1137/S0895480195288819",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  bibdate =      "Fri Oct 27 07:10:38 MDT 2000",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SIDMA/13/3;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/siamjdiscrmath.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/28881",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
}

@InProceedings{Beimel:2000:RSC,
  author =       "Amos Beimel and Yuval Ishai and Tal Malkin",
  title =        "Reducing the Servers Computation in Private
                 Information Retrieval: {PIR} with Preprocessing",
  crossref =     "Bellare:2000:ACC",
  pages =        "55--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800055.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800055.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InCollection{Bellare:2000:AER,
  author =       "Mihir Bellare and Chanathip Namprempre",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Authenticated Encryption: Relations among Notions and
                 Analysis of the Generic Composition Paradigm",
  volume =       "1976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "531--545",
  year =         "2000",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "1 864 350",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760531.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760531.pdf",
}

@Article{Bellare:2000:AKE,
  author =       "Mihir Bellare and David Pointcheval and Phillip
                 Rogaway",
  title =        "Authenticated Key Exchange Secure against Dictionary
                 Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "139--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070139.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070139.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Bellare:2000:ETE,
  author =       "Mihir Bellare and Phillip Rogaway",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Encode-Then-Encipher Encryption: How to Exploit Nonces
                 or Redundancy in Plaintexts for Efficient
                 Cryptography",
  volume =       "1976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "317--330",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "2002h:94044",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760317.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760317.pdf",
}

@Article{Bellare:2000:PKE,
  author =       "Mihir Bellare and Alexandra Boldyreva and Silvio
                 Micali",
  title =        "Public-Key Encryption in a Multi-user Setting:
                 Security Proofs and Improvements",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "259--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070259.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070259.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:2000:SCB,
  author =       "Mihir Bellare and Joe Kilian and Phillip Rogaway",
  title =        "The Security of the Cipher Block Chaining Message
                 Authentication Code",
  journal =      j-J-COMP-SYS-SCI,
  volume =       "61",
  number =       "3",
  pages =        "362--399",
  month =        dec,
  year =         "2000",
  CODEN =        "JCSSBM",
  DOI =          "https://doi.org/10.1006/jcss.1999.1694",
  ISSN =         "0022-0000 (print), 1090-2724 (electronic)",
  ISSN-L =       "0022-0000",
  bibdate =      "Tue Jan 29 15:26:42 MST 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsyssci.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S002200009991694X",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer and System Sciences",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00220000",
}

@Article{Benedens:2000:AIW,
  author =       "Oliver Benedens",
  title =        "Affine Invariant Watermarks for {$3$D} Polygonal and
                 {NURBS} Based Models",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "15--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Sep 12 08:19:41 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750015.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750015.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Benedens:2000:TBD,
  author =       "Oliver Benedens and Christoph Busch",
  title =        "Towards Blind Detection of Robust Watermarks in
                 Polygonal Models",
  journal =      j-CGF,
  volume =       "19",
  number =       "3",
  pages =        "??--??",
  month =        aug,
  year =         "2000",
  CODEN =        "CGFODY",
  ISSN =         "0167-7055 (print), 1467-8659 (electronic)",
  ISSN-L =       "0167-7055",
  bibdate =      "Wed Oct 11 06:13:38 MDT 2000",
  bibsource =    "http://www.blackwellpublishing.com/journal.asp?ref=0167-7055;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "aid=412&
                 http://www.blackwellpublishers.co.uk/asp/journal.asp?ref=0167-7055&
                 iid=3& src=ard& vid=19",
  acknowledgement = ack-nhfb,
  author-1-adr = "Department of Security Technology for Graphic and
                 Communication Systems, Fraunhofer Institute for
                 Computer Graphics, Darmstadt, Germany",
  author-2-adr = "Department of Security Technology for Graphic and
                 Communication Systems, Fraunhofer Institute for
                 Computer Graphics, Darmstadt, Germany",
  fjournal =     "Com{\-}pu{\-}ter Graphics Forum",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}

@Article{Berson:2000:CE,
  author =       "Thomas A. Berson",
  title =        "Cryptography Everywhere",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "72--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760072.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760072.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Betarte:2000:SSC,
  author =       "Gustavo Betarte and Cristina Cornes and Nora Szasz and
                 Alvaro Tasistro",
  title =        "Specification of a Smart Card Operating System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1956",
  pages =        "77--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:56 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1956.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1956/19560077.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1956/19560077.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Bialaski:2000:SLN,
  author =       "Tom Bialaski and Michael Haines",
  title =        "{Solaris} and {LDAP Naming Services}: Deploying {LDAP}
                 in the Enterprise",
  publisher =    pub-SUN-MICROSYSTEMS-PRESS,
  address =      pub-SUN-MICROSYSTEMS-PRESS:adr,
  pages =        "xxvii + 372",
  year =         "2000",
  ISBN =         "0-13-030678-9",
  ISBN-13 =      "978-0-13-030678-4",
  LCCN =         "QA76.76.O63B518 2001",
  bibdate =      "Fri Apr 11 12:03:24 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/unix.bib;
                 http://www.sun.com/blueprints/",
  note =         "Part No. 806-2893-10 October 2000.",
  series =       "Sun BluePrints Program",
  URL =          "books/ldap.pdf;
                 http://www.sun.com/books/catalog/haines/",
  abstract =     "Solaris and LDAP Naming Services is a practical guide
                 to implementing Solaris 8 native LDAP on clients and
                 servers. Basic LDAP concepts are covered, as well as
                 naming and authentication architectural details. This
                 BluePrint outlines strategies for consolidating legacy
                 directory services using LDAP technology.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Biehl:2000:DFA,
  author =       "Ingrid Biehl and Bernd Meyer and Volker M{\"u}ller",
  title =        "Differential Fault Attacks on Elliptic Curve
                 Cryptosystems",
  crossref =     "Bellare:2000:ACC",
  pages =        "131--??",
  year =         "2000",
  MRclass =      "94B27 (14G50)",
  MRnumber =     "2002h:94104",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800131.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800131.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Bierbrauer:2000:AIW,
  author =       "J{\"u}rgen Bierbrauer and Holger Schellwat",
  title =        "Almost Independent and Weakly Biased Arrays: Efficient
                 Constructions and Cryptologic Applications",
  crossref =     "Bellare:2000:ACC",
  pages =        "533--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800533.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800533.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Biham:2000:CAG,
  author =       "Eli Biham and Orr Dunkelman",
  booktitle =    "Progress in cryptology---INDOCRYPT 2000 (Calcutta)",
  title =        "Cryptanalysis of the {A5/1 GSM} stream cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "43--51",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A55 (94A60)",
  MRnumber =     "2002h:94038",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biham:2000:CPR,
  author =       "Eli Biham",
  title =        "Cryptanalysis of {Patarin}'s $2$-Round Public Key
                 System with {S} Boxes ({$2$R})",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "408--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070408.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070408.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Biham:2000:IDR,
  author =       "Eli Biham and Vladimir Furman",
  title =        "Impossible Differential on 8-Round {MARS}' Core",
  crossref =     "NIST:2000:TAE",
  pages =        "186--194",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Biham:2000:IID,
  author =       "Eli Biham and Vladimir Furman",
  title =        "Improved Impossible Differentials on {Twofish}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "80--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770080.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770080.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biryukov:2000:CTM,
  author =       "Alex Biryukov and Adi Shamir",
  title =        "Cryptanalytic Time\slash Memory\slash Data Tradeoffs
                 for Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "1--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Thu Sep 12 08:29:38 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Black:2000:CMA,
  author =       "John Black and Phillip Rogaway",
  title =        "{CBC MACs} for Arbitrary-Length Messages:The Three-Key
                 Constructions",
  crossref =     "Bellare:2000:ACC",
  pages =        "197--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800197.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800197.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@MastersThesis{Black:2000:TDE,
  author =       "Michael Andrew Black",
  title =        "A treatise on data encryption and an example of the
                 Black algorithm",
  type =         "Thesis ({M.A.})",
  school =       "University of California, Santa Barbara",
  address =      "Santa Barbara, CA, USA",
  year =         "2000",
  LCCN =         "QA13.5.C2 S25 BLAM 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCSB --- pure
                 mathematics",
}

@Article{Blundo:2000:VCG,
  author =       "Carlo Blundo and Alfredo {De Santis} and Moni Naor",
  title =        "Visual cryptography for grey level images",
  journal =      j-INFO-PROC-LETT,
  volume =       "75",
  number =       "6",
  pages =        "255--259",
  day =          "30",
  month =        nov,
  year =         "2000",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Wed Apr 18 07:11:19 MDT 2001",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/23/20/64/31/27/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/23/20/64/31/27/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@InProceedings{Bobineau:2000:PSD,
  author =       "Christophe Bobineau and Luc Bouganim and Philippe
                 Pucheral and Patrick Valduriez",
  title =        "{PicoDMBS}: Scaling Down Database Techniques for the
                 {Smartcard}",
  crossref =     "ElAbbadi:2000:VPI",
  pages =        "11--20",
  year =         "2000",
  bibdate =      "Fri Jan 12 07:50:24 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.vldb.org/dblp/db/conf/vldb/vldb2000.html",
  URL =          "http://www.vldb.org/dblp/db/conf/vldb/ChristopheBPV00.html",
  acknowledgement = ack-nhfb,
  authorurl =    "http://www.vldb.org/dblp/db/indices/a-tree/b/Bobineau:Christophe.html;
                 http://www.vldb.org/dblp/db/indices/a-tree/b/Bouganim:Luc.html;
                 http://www.vldb.org/dblp/db/indices/a-tree/p/Pucheral:Philippe.html;
                 http://www.vldb.org/dblp/db/indices/a-tree/v/Valduriez:Patrick.html",
}

@Article{Bolosky:2000:FSD,
  author =       "William J. Bolosky and John R. Douceur and David Ely
                 and Marvin Theimer",
  title =        "Feasibility of a serverless distributed file system
                 deployed on an existing set of desktop {PCs}",
  journal =      j-SIGMETRICS,
  volume =       "28",
  number =       "1",
  pages =        "34--43",
  month =        jun,
  year =         "2000",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1145/339331.339345",
  ISSN =         "0163-5999 (print), 1557-9484 (electronic)",
  ISSN-L =       "0163-5999",
  bibdate =      "Thu Jun 26 11:31:11 MDT 2008",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "We consider an architecture for a serverless
                 distributed file system that does not assume mutual
                 trust among the client computers. The system provides
                 security, availability, and reliability by distributing
                 multiple encrypted replicas of each file among the
                 client machines. To assess the feasibility of deploying
                 this system on an existing desktop infrastructure, we
                 measure and analyze a large set of client machines in a
                 commercial environment. In particular, we measure and
                 report results on disk usage and content; file
                 activity; and machine uptimes, lifetimes, and loads. We
                 conclude that the measured desktop infrastructure would
                 passably support our proposed system, providing
                 availability on the order of one unfilled file request
                 per user per thousand days.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGMETRICS Performance Evaluation Review",
  journal-URL =  "http://portal.acm.org/toc.cfm?id=J618",
  keywords =     "analytical modeling; availability; feasibility
                 analysis; personal computer usage data; reliability;
                 security; serverless distributed file system
                 architecture; trust; workload characterization",
}

@Book{Bondi:2000:CVB,
  author =       "Richard Bondi",
  title =        "Cryptography for {Visual Basic}: a programmer's guide
                 to the {Microsoft CryptoAPI}",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xx + 459",
  year =         "2000",
  ISBN =         "0-471-38189-6 (paperback)",
  ISBN-13 =      "978-0-471-38189-1 (paperback)",
  LCCN =         "QA76.73.B3 B665 2000",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; Microsoft CryptoAPI; Microsoft Visual
                 Basic",
}

@Article{Boneh:2000:CRP,
  author =       "Dan Boneh and Glenn Durfee",
  title =        "Cryptanalysis of {RSA} with private key {$d$} less
                 than {$ N^{0.292} $}",
  journal =      j-IEEE-TRANS-INF-THEORY,
  volume =       "46",
  number =       "4",
  pages =        "1339--1349",
  month =        apr,
  year =         "2000",
  CODEN =        "IETTAW",
  DOI =          "https://doi.org/10.1109/18.850673",
  ISSN =         "0018-9448 (print), 1557-9654 (electronic)",
  ISSN-L =       "0018-9448",
  MRclass =      "94A60 (11Y05 68Q25)",
  MRnumber =     "2002g:94034",
  MRreviewer =   "Marc M. Gysin",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Information Theory",
}

@Article{Boneh:2000:GRK,
  author =       "Dan Boneh and Nagendra Modadugu and Michael Kim",
  title =        "Generating {RSA} Keys on a Handheld Using an Untrusted
                 Server",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "271--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770271.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770271.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boneh:2000:TC,
  author =       "Dan Boneh and Moni Naor",
  title =        "Timed Commitments",
  crossref =     "Bellare:2000:ACC",
  pages =        "236--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800236.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800236.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InCollection{Boneh:2000:WTE,
  author =       "Dan Boneh and Antoine Joux and Phong Q. Nguyen",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Why textbook {ElGamal} and {RSA} encryption are
                 insecure (extended abstract)",
  volume =       "1976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "30--43",
  year =         "2000",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "1 864 320",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760030.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760030.pdf",
}

@Book{Boni:2000:NGT,
  author =       "William Boni and Gerald L. Kovacich",
  title =        "Netspionage: the global threat to information",
  publisher =    pub-BUTTERWORTH-HEINEMANN,
  address =      pub-BUTTERWORTH-HEINEMANN:adr,
  pages =        "xx + 260",
  year =         "2000",
  ISBN =         "0-7506-7257-9",
  ISBN-13 =      "978-0-7506-7257-3",
  LCCN =         "HV6773 .B665 2000",
  bibdate =      "Thu Oct 30 07:30:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$34.95",
  acknowledgement = ack-nhfb,
}

@Article{Borras:2000:TRT,
  author =       "Kevin Borras",
  title =        "A transport revolution: {Turkey} gets the smart card
                 bug",
  journal =      "Tolltrans",
  pages =        "36--38",
  month =        sep,
  year =         "2000",
  LCCN =         "HE336.T64 A1 2000:8",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "smart cards --- Turkey --- Izmir",
}

@Book{Bouwmeester:2000:PQI,
  author =       "Dirk Bouwmeester and Artur K. Ekert and Anton
                 Zeilinger",
  title =        "The physics of quantum information: quantum
                 cryptography, quantum teleportation, quantum
                 computation",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xvi + 314",
  year =         "2000",
  ISBN =         "3-540-66778-4",
  ISBN-13 =      "978-3-540-66778-0",
  LCCN =         "QA76.889 .P47 2000",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  annote =       "Contents: The physics of quantum information: basic
                 concepts --- Quantum cryptography --- Quantum dense
                 coding and quantum teleportation --- Concepts of
                 quantum computation --- Experiments leading towards
                 quantum computation --- Quantum networks and
                 multi-particle entanglement --- Decoherence and quantum
                 error correction --- Entanglement purification.",
  keywords =     "quantum computers",
}

@Article{Boyko:2000:PSP,
  author =       "Victor Boyko and Philip MacKenzie and Sarvar Patel",
  title =        "Provably Secure Password-Authenticated Key Exchange
                 Using {Diffie--Hellman}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "156--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070156.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070156.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brassard:2000:SAP,
  author =       "Gilles Brassard and Norbert L{\"u}tkenhaus and Tal Mor
                 and Barry C. Sanders",
  title =        "Security Aspects of Practical Quantum Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "289--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070289.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070289.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brisbane:2000:RBW,
  author =       "Gareth Brisbane and Rei Safavi-Naini and Philip
                 Ogunbona",
  title =        "Region-Based Watermarking by Distribution Adjustment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "54--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750054.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750054.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Brown:2000:PCW,
  author =       "Michael Brown and Donny Cheung and Darrel Hankerson
                 and Julio Lopez Hernandez and Michael Kirkup and Alfred
                 Menezes",
  title =        "{PGP} in Constrained Wireless Devices",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/brown.html",
  acknowledgement = ack-nhfb,
}

@Article{Buchmann:2000:ECC,
  author =       "Johannes Buchmann and Harald Baier",
  title =        "Efficient Construction of Cryptographically Strong
                 Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "191--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770191.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770191.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Buchmann:2000:IC,
  author =       "Johannes Buchmann",
  title =        "Introduction to Cryptography",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 281",
  year =         "2000",
  ISBN =         "0-387-95034-6",
  ISBN-13 =      "978-0-387-95034-1",
  LCCN =         "QA268.B83 2001",
  bibdate =      "Wed Jan 16 09:13:38 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "UK\pounds 29.50",
  series =       "Undergraduate texts in mathematics",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; computer science textbooks;
                 cryptography",
}

@Book{Budiansky:2000:BWC,
  author =       "Stephen Budiansky",
  title =        "Battle of Wits: The Complete Story of Codebreaking in
                 {World War II}",
  publisher =    pub-FREE,
  address =      pub-FREE:adr,
  pages =        "436",
  year =         "2000",
  ISBN =         "0-684-85932-7",
  ISBN-13 =      "978-0-684-85932-3",
  LCCN =         "D810.C88 B83 2000",
  bibdate =      "Wed Nov 15 14:05:36 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$27.50, UK\pounds 20",
  acknowledgement = ack-nhfb,
  annote =       "See review by Simon Singh (author of The Code Book and
                 the television series, The Science of Secrecy) in
                 Nature, Vol. 408, 2 November 2000, pp. 23--24.",
  xxISBN =       "0-670-88492-8",
}

@Article{Budiansky:2000:DBU,
  author =       "Stephen Budiansky",
  title =        "The Difficult Beginnings of {US--British} Codebreaking
                 Co-operation",
  journal =      j-INTELL-NATL-SECUR,
  volume =       "15",
  number =       "2",
  pages =        "49--??",
  year =         "2000",
  ISSN =         "0268-4527 (print), 1743-9019 (electronic)",
  ISSN-L =       "0268-4527",
  bibdate =      "Wed Jan 16 10:21:32 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Intelligence and National Security",
  journal-URL =  "http://www.tandfonline.com/loi/fint20",
}

@Article{Burke:2000:ASFa,
  author =       "Jerome Burke and John McDonald and Todd Austin",
  title =        "Architectural support for fast symmetric-key
                 cryptography",
  journal =      j-COMP-ARCH-NEWS,
  volume =       "28",
  number =       "5",
  pages =        "178--189",
  month =        dec,
  year =         "2000",
  CODEN =        "CANED2",
  ISSN =         "0163-5964 (print), 1943-5851 (electronic)",
  ISSN-L =       "0163-5964",
  bibdate =      "Fri May 12 09:41:22 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGARCH Computer Architecture News",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J89",
}

@Article{Burke:2000:ASFb,
  author =       "Jerome Burke and John McDonald and Todd Austin",
  title =        "Architectural support for fast symmetric-key
                 cryptography",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "5",
  pages =        "178--189",
  month =        dec,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:56 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGOPS Operating Systems Review",
}

@Article{Burke:2000:ASFc,
  author =       "Jerome Burke and John McDonald and Todd Austin",
  title =        "Architectural support for fast symmetric-key
                 cryptography",
  journal =      j-SIGPLAN,
  volume =       "35",
  number =       "11",
  pages =        "178--189",
  month =        nov,
  year =         "2000",
  CODEN =        "SINODQ",
  ISSN =         "0362-1340 (print), 1523-2867 (print), 1558-1160
                 (electronic)",
  ISSN-L =       "0362-1340",
  bibdate =      "Sun Dec 14 09:18:19 MST 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGPLAN Notices",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J706",
}

@Article{Burmansson:2000:TCY,
  author =       "Frank Burmansson",
  title =        "Travel cards in the year 2000: the {Helsinki} region
                 ushers in the smart card era",
  journal =      "Urban public transportation systems",
  pages =        "229--238",
  month =        "Engineers",
  year =         "2000",
  LCCN =         "HE305 .U684 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "local transit --- rates --- Finland --- Helsinki;
                 smart cards",
}

@InProceedings{Burnett:2000:EMG,
  author =       "L. Burnett and G. Carter and E. Dawson and W. Millan",
  title =        "Efficient Methods for Generating {MARS}-like {S}-boxes
                 (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "10--10",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "One of the five AES finalists, MARS, makes use of a
                 9x32 s-box with very specific combinatorial,
                 differential and linear correlation properties. The
                 s-box used in the cipher was selected as the best from
                 a large sample of pseudo randomly generated tables, in
                 a process that took IBM about a week to compute. This
                 paper provides a faster and more effective alternative
                 generation method using heuristic techniques to produce
                 9x32 s-boxes with cryptographic properties that are
                 clearly superior to those of the MARS s-box, and
                 typically take less than two hours to produce on a
                 single PC.",
  acknowledgement = ack-nhfb,
}

@Article{Butler:2000:NSA,
  author =       "Randy Butler and Von Welch and Douglas Engert and Ian
                 Foster and Steven Tuecke and John Volmer and Carl
                 Kesselman",
  title =        "A National-Scale Authentication Infrastructure",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "12",
  pages =        "60--66",
  month =        dec,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Dec 6 18:12:09 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/rz060.pdf;
                 http://www.computer.org/computer/co2000/rz060abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InProceedings{Cachin:2000:OFS,
  author =       "Christian Cachin and Jan Camenisch",
  title =        "Optimistic Fair Secure Computation",
  crossref =     "Bellare:2000:ACC",
  pages =        "93--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800093.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800093.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Manual{CADOJ:2000:DSE,
  author =       "{California.Dept.of Justice}",
  title =        "Digital signature, election petitions, public and
                 private transactions: initiative statute",
  publisher =    "Office of the Secretary of State",
  address =      "Elections Division",
  pages =        "15",
  day =          "13",
  month =        oct,
  year =         "2000",
  LCCN =         "A7878 no.905",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Title and summary prepared by the California Attorney
                 General. Initiative \#905.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security --- California; signature (law) ---
                 California",
}

@Manual{CALACIT:2000:SID,
  author =       "{California Legislature.Assembly Committee on
                 Information Technology}",
  title =        "Securing the {Internet}: digital signatures and
                 electronic transactions in {California}",
  publisher =    "The Committee",
  address =      "Sacramento, CA",
  pages =        "various",
  day =          "4",
  month =        aug,
  year =         "2000",
  LCCN =         "HF5548.32 .C34 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "computer networks --- security measures ---
                 California; computers --- access control --- California
                 passwords; cryptograms --- data processing; data
                 encryption (computer science) --- California; database
                 security --- California; electronic commerce ---
                 California",
}

@Article{Caloyannides:2000:EWE,
  author =       "M. A. Caloyannides",
  title =        "Encryption wars: early battles",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "4",
  pages =        "37--43",
  month =        apr,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.833026",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Computerized monitoring; computers; Cryptography;
                 cryptography; Decoding; electronic document delivery;
                 electronic message interception; electronic messaging;
                 encryption techniques; information economy; Internet;
                 legal campaigns; Military computing; Postal services;
                 Privacy; private documents; Protection; public key
                 cryptography; public-key encryption; Security;
                 symmetric encryption; Telecommunication computing;
                 telecommunications; US export laws",
}

@Article{Caloyannides:2000:EWS,
  author =       "M. A. Caloyannides",
  title =        "Encryption wars: shifting tactics",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "5",
  pages =        "46--51",
  month =        may,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.842134",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "anonymity preservation; anonymizers; Books;
                 Communication system control; computer data creation;
                 computer data storage; computer data transmission;
                 criminals; cryptography; Cryptography; data
                 encapsulation; data hiding; electronic communications;
                 encryption; Government; Law enforcement; law
                 enforcement agencies; laws; Military computing;
                 personal privacy protection; Privacy; Protection;
                 regulations; steganography; Terrorism; terrorists;
                 Weapons",
}

@Article{Camenisch:2000:CSS,
  author =       "Jan Camenisch and Markus Michels",
  title =        "Confirmer Signature Schemes Secure against Adaptive
                 Adversaries (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "243--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070243.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070243.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Camenisch:2000:VEG,
  author =       "Jan Camenisch and Ivan Damg{\aa}rd",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Verifiable Encryption, Group Encryption, and Their
                 Applications to Separable Group Signatures and
                 Signature Sharing Schemes (extended abstract)",
  volume =       "1976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "331--345",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "1 864 341",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760331.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760331.pdf",
}

@TechReport{CAMTC:2000:TSC,
  author =       "{California.Metropolitan Transportation Commission}",
  title =        "{TransLink} smart card: universal transit card for the
                 {San Francisco Bay Area}",
  institution =  "Metropolitan Transportation Commission",
  address =      "Oakland, CA",
  pages =        "4",
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection; automation; local transit
                 --- fares --- California --- San Francisco Bay Area --;
                 smart cards --- California --- San Francisco Bay Area;
                 transfers; translink (program: California)",
}

@Article{Carpenter:2000:CB,
  author =       "Mary Carpenter and Betty Paul Dowse",
  title =        "The Code Breakers of 1942",
  journal =      "Wellesley",
  volume =       "??",
  number =       "??",
  pages =        "26--30",
  month =        "Winter",
  year =         "2000",
  bibdate =      "Fri Dec 29 09:05:14 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Carriere:2000:PSC,
  author =       "Bruno Carriere",
  title =        "Le passe sans contact: autopsie d'une puce",
  journal =      "La vie du rail et des transports",
  pages =        "43--48",
  month =        nov,
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection; passes (transportation) ---
                 France; smart cards --- France; subways --- France ---
                 fares --- automation",
}

@Article{Catalano:2000:CIS,
  author =       "Dario Catalano and Rosario Gennaro and Shai Halevi",
  title =        "Computing Inverses over a Shared Secret Modulus",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "190--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070190.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070190.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cavallar:2000:FBR,
  author =       "Stefania Cavallar and Bruce Dodson and Arjen K.
                 Lenstra and Walter Lioen and Peter L. Montgomery and
                 Brian Murphy and Herman te Riele and Karen Aardal and
                 Jeff Gilchrist and G{\'e}rard Guillerm and Paul Leyland
                 and Jo{\"e}l Marchand and Fran{\c{c}}ois Morain and
                 Alec Muffett and Chris Putnam and Craig Putnam and Paul
                 Zimmermann",
  title =        "Factorization of a $ 512 $-Bit {RSA} Modulus",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "1--18",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:2000:ELD,
  author =       "Yuh-Shihng Chang and Tzong-Chen Wu and Shih-Chan
                 Huang",
  title =        "{ElGamal}-like digital signature and multisignature
                 schemes using self-certified public keys",
  journal =      j-J-SYST-SOFTW,
  volume =       "50",
  number =       "2",
  pages =        "99--105",
  day =          "15",
  month =        feb,
  year =         "2000",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Thu Sep 9 07:30:18 MDT 2010",
  bibsource =    "http://www.elsevier.com/locate/issn/01641212;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.sciencedirect.com/science/journal/01641212",
  URL =          "http://www.elsevier.nl/gej-ng/10/29/11/49/27/26/article.pdf;
                 http://www.elsevier.nl/gej-ng/10/29/11/49/27/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Chao:2000:CHC,
  author =       "Jinhui Chao and Kazuto Matsuo and Hiroto Kawashiro and
                 Shigeo Tsujii",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Construction of hyperelliptic curves with {CM} and its
                 application to cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "259--273",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (14G50)",
  MRnumber =     "2002i:94037",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chen:2000:IBD,
  author =       "J. J.-R. Chen and Y. Liu",
  title =        "An {ID}-based digital multisignatures scheme with time
                 stamp technique",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "15",
  number =       "2",
  pages =        "105--??",
  month =        mar,
  year =         "2000",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Wed Feb 20 12:04:38 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 OCLC Contents1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
}

@Book{Chen:2000:JCT,
  author =       "Zhiqun Chen",
  title =        "{Java Card} technology for {Smart Cards}: architecture
                 and programmer's guide",
  publisher =    pub-AW,
  address =      pub-AW:adr,
  pages =        "xxii + 368",
  year =         "2000",
  ISBN =         "0-201-70329-7",
  ISBN-13 =      "978-0-201-70329-0",
  LCCN =         "QA76.73.J38 C478 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Java series",
  acknowledgement = ack-nhfb,
  keywords =     "Java (computer program language); smart cards",
}

@Article{Cheon:2000:NBC,
  author =       "Dong Hyeon Cheon and Sang Jin Lee and Jong In Lim and
                 Sung Jae Lee",
  title =        "New Block Cipher {DONUT} Using Pairwise Perfect
                 Decorrelation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "262--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770262.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770262.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cherry:2000:SLD,
  author =       "S. Cherry",
  title =        "Secrets and lies: digital security in a networked
                 world [Books]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "10",
  pages =        "15--16",
  month =        oct,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2000.873914",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Authentication; Books; Computer network management;
                 Computer networks; Computer security; Cryptography;
                 Digital systems; Environmental management; Information
                 security; Intelligent networks",
}

@Article{Clark:2000:LNC,
  author =       "Julie Clark",
  title =        "Looking for new contactless points: {Hong Kong}'s
                 {Octopus} smart card could get a lot smarter, but it
                 will have to pick its way carefully through regulations
                 and competition from other quarters first",
  journal =      "ITS international",
  volume =       "6",
  number =       "2",
  pages =        "77--78",
  month =        mar # "/" # apr,
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "smart cards --- China --- Hong Kong",
}

@Article{Clark:2000:TNE,
  author =       "David Clark",
  title =        "Technology News: Encryption Advances to Meet
                 {Internet} Challenges",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "8",
  pages =        "20--24",
  month =        aug,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 30 17:20:20 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/r8020.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "Advanced Encryption Standard (AES); Cipherunicorn-A;
                 GNU Privacy Guard; SmartTrust",
}

@Article{Clarke:2000:VSP,
  author =       "E. M. Clarke and S. Jha and W. Marrero",
  title =        "Verifying security protocols with {Brutus}",
  journal =      j-TOSEM,
  volume =       "9",
  number =       "4",
  pages =        "443--487",
  month =        oct,
  year =         "2000",
  CODEN =        "ATSMER",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Fri Apr 20 08:21:35 MDT 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/tosem.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/tosem/2000-9-4/p443-clarke/p443-clarke.pdf;
                 http://www.acm.org/pubs/citations/journals/tosem/2000-9-4/p443-clarke/",
  abstract =     "Due to the rapid growth of the ``Internet'' and the
                 ``World Wide Web'' security has become a very important
                 concern in the design and implementation of software
                 systems. Since security has become an important issue,
                 the number of protocols in this domain has become very
                 large. These protocols are very diverse in nature. If a
                 software architect wants to deploy some of these
                 protocols in a system, they have to be sure that the
                 protocol has the right properties as dictated by the
                 requirements of the system. In this article we present
                 BRUTUS, a tool for verifying properties of security
                 protocols. This tool can be viewed as a special-purpose
                 model checker for security protocols. We also present
                 reduction techniques that make the tool efficient.
                 Experimental results are provided to demonstrate the
                 efficiency of BRUTUS.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  generalterms = "Security; Verification",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J790",
  keywords =     "authentication and secure payment protocols; formal
                 methods; model-checking",
  subject =      "Software --- Software Engineering --- Software/Program
                 Verification (D.2.4): {\bf Model checking}; Software
                 --- Operating Systems --- Security and Protection
                 (D.4.6): {\bf Verification**}",
}

@Article{Constantinou:2000:CSC,
  author =       "Toulla Constantinou",
  title =        "{Chicago} smart: {Chicago Transit Authority (CTS)}
                 joins ``smart card'' revolution",
  journal =      "Mass transit",
  volume =       "26",
  number =       "7",
  pages =        "52--53",
  month =        dec,
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection; local transit --- Illinois
                 --- Chicago metropolitan area --- fares; smart cards",
}

@Article{Coppersmith:2000:C,
  author =       "D. Coppersmith",
  title =        "Cryptography",
  journal =      j-IBM-JRD,
  volume =       "44",
  number =       "1/2",
  pages =        "246--250",
  month =        jan # "\slash " # mar,
  year =         "2000",
  CODEN =        "IBMJAE",
  ISSN =         "0018-8646 (print), 2151-8556 (electronic)",
  ISSN-L =       "0018-8646",
  bibdate =      "Wed Feb 07 19:33:48 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Special issue: reprints on Evolution of information
                 technology 1957--1999.",
  URL =          "http://www.research.ibm.com/journal/rd/441/coppersmith.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Journal of Research and Development",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=5288520",
}

@InProceedings{Coppersmith:2000:ICT,
  author =       "Don Coppersmith and Rosario Gennaro and Shai Halevi
                 and Charanjit Jutla and Stephen M. {Matyas, Jr.} and
                 Mohammad Peyravian and David Safford and Nevenko
                 Zunic",
  title =        "{IBM} Comments: {Third AES Conference April 13,
                 2000}",
  crossref =     "NIST:2000:TAE",
  pages =        "333--336",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Coppersmith:2000:KRF,
  author =       "Don Coppersmith and Lars R. Knudsen and Chris J.
                 Mitchell",
  title =        "Key Recovery and Forgery Attacks on the {MacDES MAC}
                 Algorithm",
  crossref =     "Bellare:2000:ACC",
  pages =        "184--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800184.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800184.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Corella:2000:FIT,
  author =       "Francisco Corella",
  title =        "A Fast Implementation of {DES} and {Triple-DES} on
                 {PA-RISC 2.0}",
  crossref =     "USENIX:2000:PFW",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/osdi2000/wiess2000/corella.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Coron:2000:ESF,
  author =       "Jean-S{\'e}bastien Coron",
  title =        "On the Exact Security of Full Domain Hash",
  crossref =     "Bellare:2000:ACC",
  pages =        "229--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800229.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800229.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Coron:2000:FLA,
  author =       "Jean-S{\'e}bastien Coron and Fran{\c{c}}ois Koeune and
                 David Naccache",
  title =        "From Fixed-Length to Arbitrary-Length {RSA} Padding
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "90--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760090.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coron:2000:NAP,
  author =       "Jean-S{\'e}bastien Coron and Marc Joye and David
                 Naccache and Pascal Paillier",
  title =        "New Attacks on {PKCS\#1} v1.5 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "369--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070369.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070369.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Cosgrave:2000:NTC,
  author =       "John Cosgrave",
  booktitle =    "Coding theory and cryptography (Annapolis, MD, 1998)",
  title =        "Number theory and cryptography (using {Maple})",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "124--143",
  year =         "2000",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "MR1749521",
  bibdate =      "Sat Apr 16 17:32:09 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
}

@InProceedings{Cramer:2000:CVS,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Stefan
                 Dziembowski",
  title =        "On the complexity of verifiable secret sharing and
                 multiparty computation",
  crossref =     "ACM:2000:PTS",
  pages =        "325--334",
  year =         "2000",
  bibdate =      "Wed Feb 20 18:35:45 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/335305/p325-cramer/p325-cramer.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/335305/p325-cramer/",
  acknowledgement = ack-nhfb,
}

@Article{Cramer:2000:GSM,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Ueli Maurer",
  title =        "General Secure Multi-party Computation from any Linear
                 Secret-Sharing Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "316--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070316.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070316.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cramer:2000:SSB,
  author =       "Ronald Cramer and Victor Shoup",
  title =        "Signature Schemes Based on the Strong {RSA}
                 Assumption",
  journal =      j-TISSEC,
  volume =       "3",
  number =       "3",
  pages =        "161--185",
  month =        aug,
  year =         "2000",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Mon Feb 25 16:47:22 MST 2002",
  bibsource =    "http://www.acm.org/tissec/v3no3.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
}

@Article{Crenshaw:2000:SPK,
  author =       "Scott Crenshaw",
  title =        "Speedy public key cryptography system",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "3",
  pages =        "6--6",
  day =          "1",
  month =        mar,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)03013-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800030130",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Misc{CRI:2000:DPA,
  author =       "{Cryptography Research, Inc.}",
  title =        "Differential Power Analysis",
  howpublished = "Web page.",
  year =         "2000",
  bibdate =      "Mon Oct 16 08:24:41 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.cryptography.com/dpa/index.html",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Crotch-Harvey:2000:OPR,
  author =       "Trevor Crotch-Harvey",
  title =        "Operators are poised to reap smart card benefits",
  journal =      "International railway journal and rapid transit
                 review: IRJ",
  volume =       "40",
  number =       "2",
  pages =        "31--32",
  month =        feb,
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection; local transit --- fares ---
                 equipment and supplies; smart cards",
}

@InProceedings{Daemen:2000:BCR,
  author =       "Joan Daemen and Vincent Rijmen",
  title =        "The Block Cipher {Rijndael}",
  crossref =     "Quisquater:2000:SCR",
  pages =        "288--296",
  year =         "2000",
  bibdate =      "Fri Aug 13 06:57:40 2004",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@TechReport{Daemen:2000:NPN,
  author =       "Joan Daemen and Micha{\"e}l Peeters and Gilles {Van
                 Assche} and Vincent Rijmen",
  title =        "{Nessie} Proposal: {NOEKEON}",
  type =         "Report",
  institution =  "Proton World International and ESAT Cosic KULeuven",
  address =      "Belgium",
  pages =        "30",
  day =          "27",
  month =        oct,
  year =         "2000",
  bibdate =      "Fri Sep 23 06:01:32 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://gro.noekeon.org/Noekeon-spec.pdf",
  acknowledgement = ack-nhfb,
  remark =       "From section 2: ``NOEKEON is a block cipher with a
                 block and key length of 128 bits. It is an iterated
                 cipher consisting of the repeated application of a
                 simple round transformation, followed by an output
                 transformation. The round transformation includes
                 XORing a Working Key to the intermediate result.''",
}

@InProceedings{Daemen:2000:RA,
  author =       "Joan Daemen and Vincent Rijmen",
  title =        "{Rijndael} for {AES}",
  crossref =     "NIST:2000:TAE",
  pages =        "343--347",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Dalkilic:2000:ICA,
  author =       "Mehmet E. Dalkilic and Cengiz Gungor",
  title =        "An Interactive Cryptanalysis Algorithm for the
                 {Vigen{\`e}re} Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1909",
  pages =        "341--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1909.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1909/19090341.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1909/19090341.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Damgaard:2000:ECZ,
  author =       "Ivan Damg{\aa}rd",
  editor =       "????",
  booktitle =    "Advances in cryptology---EUROCRYPT 2000 (Bruges)",
  title =        "Efficient concurrent zero-knowledge in the auxiliary
                 string model",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "418--430",
  year =         "2000",
  DOI =          "????",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Mar 09 11:47:21 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "????",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 22]{Schneier:2015:SWC}.",
}

@InProceedings{Damgaard:2000:INC,
  author =       "Ivan Damg{\aa}rd and Jesper Buus Nielsen",
  title =        "Improved Non-committing Encryption Schemes Based on a
                 General Complexity Assumption",
  crossref =     "Bellare:2000:ACC",
  pages =        "432--??",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "2002h:94049",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800432.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800432.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Misc{DDJ:2000:DDE,
  author =       "{Dr.Dobb's Journal}",
  title =        "{Dr. Dobb's} Essential Books on Cryptography and
                 Security",
  howpublished = "CD-ROM containing PDF files.",
  year =         "2000",
  bibdate =      "Wed Apr 05 06:48:33 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Includes twelve books on cryptography.",
  URL =          "http://www.ddj.com/cdrom/;
                 http://www.digitalriver.com/dr/v2/ec_MAIN.Entry10?SP=10023&PN=1&V1=163454&xid=2823",
  acknowledgement = ack-nhfb,
  annote =       "Contents: \\
                 * Foreword - Bruce Schneier \\
                 * Applied Cryptography: Protocols, Algorithms, and
                 Source Code in C, Second Edition \\
                 * Cryptography: A New Dimension in Computer Data
                 Security \\
                 * Contemporary Cryptology: The Science of Information
                 \\
                 * Cryptography and Data Security \\
                 * Applied Cryptography, Cryptographic Protocols, and
                 Computer Security \\
                 * Cryptography: Theory and Practice \\
                 * Handbook of Applied Cryptography \\
                 * Military Cryptanalysis, Volume I-IV \\
                 * RSA Laboratories FAQ on Cryptography, RSA
                 Laboratories \\
                 * Technical Reports, RSA Laboratories Security
                 Bulletins, and \\
                 * CryptoBytes Newsletter",
}

@Article{DeBonis:2000:RVC,
  author =       "Annalisa {De Bonis} and Alfredo {De Santis}",
  title =        "Randomness in Visual Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1770",
  pages =        "626--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1770.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1770/17700626.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1770/17700626.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@PhdThesis{deLeeuw:2000:CSD,
  author =       "Karl de Leeuw",
  title =        "Cryptology and statecraft in the {Dutch Republic}
                 [{Cryptologie} en buitenlands beleid in de {Republiek
                 der Verenigde Nederlanden}]",
  type =         "{Ph.D.} thesis",
  school =       "Universiteit van Amsterdam",
  address =      "Amsterdam, The Netherlands",
  pages =        "viii + 190",
  year =         "2000",
  ISBN =         "90-5776-039-8",
  ISBN-13 =      "978-90-5776-039-6",
  LCCN =         "????",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "The work in this thesis has been carried out under the
                 auspices of the research school IPA (Institute for
                 Programming research and Algorithmics). In Dutch and
                 English.",
  series =       "IPA dissertation series",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; cryptography --- history; cryptography
                 --- Netherlands --- history --- 18th century",
}

@PhdThesis{Desai:2000:ESS,
  author =       "Anand Desai",
  title =        "Encryption schemes: security notions, designs and
                 analyses",
  type =         "Vita Thesis ({Ph.D.})",
  school =       "University of California, San Diego",
  address =      "San Diego, CA, USA",
  year =         "2000",
  LCCN =         "QA 3.8 .D473 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCSD --- Computer Science;
                 dissertations, academic --- UCSD --- Computer Science
                 and Engineering",
}

@InProceedings{Desai:2000:NPC,
  author =       "Anand Desai",
  title =        "New Paradigms for Constructing Symmetric Encryption
                 Schemes Secure against Chosen-Ciphertext Attack",
  crossref =     "Bellare:2000:ACC",
  pages =        "394--??",
  year =         "2000",
  MRclass =      "94A62",
  MRnumber =     "2002h:94077",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800394.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800394.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Desai:2000:SAN,
  author =       "Anand Desai",
  title =        "The Security of All-or-Nothing Encryption: Protecting
                 against Exhaustive Key Search",
  crossref =     "Bellare:2000:ACC",
  pages =        "359--??",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "2002h:94050",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800359.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800359.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{DeSantis:2000:SSS,
  author =       "Alfredo {De Santis} and Barbara Masucci",
  title =        "On secret set schemes",
  journal =      j-INFO-PROC-LETT,
  volume =       "74",
  number =       "5--6",
  pages =        "243--251",
  day =          "30",
  month =        jun,
  year =         "2000",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  bibdate =      "Thu Oct 12 06:44:31 MDT 2000",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/infoproc2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/23/20/63/28/34/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/23/20/63/28/34/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Devanbu:2000:CVT,
  author =       "P. T. Devanbu and S. G. Stubblebine",
  title =        "Cryptographic verification of test coverage claims",
  journal =      j-IEEE-TRANS-SOFTW-ENG,
  volume =       "26",
  number =       "2",
  pages =        "178--192",
  month =        feb,
  year =         "2000",
  CODEN =        "IESEDJ",
  DOI =          "https://doi.org/10.1109/32.841116",
  ISSN =         "0098-5589 (print), 1939-3520 (electronic)",
  ISSN-L =       "0098-5589",
  bibdate =      "Thu Feb 1 11:00:42 MST 2018",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranssoftweng2000.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?arnumber=841116",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Software Engineering",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=32",
}

@InProceedings{Dhamija:2000:DVU,
  author =       "Rachna Dhamija and Adrian Perrig",
  title =        "{D{\'e}j{\`a} Vu} --- {A} User Study: Using Images for
                 Authentication",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/dhamija.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Dhem:2000:PIT,
  author =       "Jean-Fran{\c{c}}ois Dhem and Fran{\c{c}}ois Koeune and
                 Philippe-Alexandre Leroux and Patrick Mestr and
                 Jean-Jacques Quisquater and Jean-Louis Willems",
  editor =       "????",
  booktitle =    "Smart Card Research and Applications",
  title =        "A practical implementation of the timing attack",
  volume =       "1820",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "167--182",
  year =         "2000",
  DOI =          "????",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Mar 09 11:50:48 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "????",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 26]{Schneier:2015:SWC}.",
}

@Article{Dierickx:2000:EGD,
  author =       "J{\"u}rgen Dierickx",
  title =        "{European} guidelines for digital signatures",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "3",
  pages =        "3--4",
  day =          "1",
  month =        mar,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)03006-3",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800030063",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Ding:2000:SSC,
  author =       "Cunsheng Ding and David R. Kohel and San Ling",
  title =        "Secret-sharing with a class of ternary codes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "246",
  number =       "1--2",
  pages =        "285--298",
  day =          "6",
  month =        sep,
  year =         "2000",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Tue Oct 31 11:38:44 MST 2000",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/180/21/34/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/180/21/34/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@InProceedings{Dodis:2000:CSG,
  author =       "Yevgeniy Dodis and Shai Halevi and Tal Rabin",
  title =        "A Cryptographic Solution to a Game Theoretic Problem",
  crossref =     "Bellare:2000:ACC",
  pages =        "112--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800112.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Dodis:2000:PRI,
  author =       "Yevgeniy Dodis and Silvio Micali",
  title =        "Parallel Reducibility for Information-Theoretically
                 Secure Computation",
  crossref =     "Bellare:2000:ACC",
  pages =        "74--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800074.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800074.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Dolev:2000:NC,
  author =       "Danny Dolev and Cynthia Dwork and Moni Naor",
  title =        "Nonmalleable Cryptography",
  journal =      j-SIAM-J-COMPUT,
  volume =       "30",
  number =       "2",
  pages =        "391--437",
  month =        apr,
  year =         "2000",
  CODEN =        "SMJCAT",
  DOI =          "https://doi.org/10.1137/S0097539795291562",
  ISSN =         "0097-5397 (print), 1095-7111 (electronic)",
  ISSN-L =       "0097-5397",
  bibdate =      "Fri Oct 27 06:28:40 MDT 2000",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SICOMP/30/2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/29156",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Computing",
  journal-URL =  "http://epubs.siam.org/sicomp",
}

@InProceedings{Dray:2000:NPA,
  author =       "Jim Dray",
  title =        "{NIST} Performance Analysis of the Final Round {Java
                 AES} Candidates",
  crossref =     "NIST:2000:TAE",
  pages =        "149--160",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Misc{Dreyfus:2000:PUC,
  author =       "Suelette Dreyfus",
  title =        "The Practical Use of Cryptography in Human Rights
                 Groups",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Unpublished invited talk at Ninth USENIX Security
                 Symposium.",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/invitedtalks.html",
  acknowledgement = ack-nhfb,
}

@Article{Dumais:2000:PCQ,
  author =       "Paul Dumais and Dominic Mayers and Louis Salvail",
  title =        "Perfectly Concealing Quantum Bit Commitment from any
                 Quantum One-Way Permutation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "300--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070300.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070300.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Durante:2000:CAC,
  author =       "Antonio Durante and Riccardo Focardi and Roberto
                 Gorrieri",
  title =        "A compiler for analyzing cryptographic protocols using
                 noninterference",
  journal =      j-TOSEM,
  volume =       "9",
  number =       "4",
  pages =        "488--528",
  month =        oct,
  year =         "2000",
  CODEN =        "ATSMER",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Fri Apr 20 08:21:35 MDT 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/tosem/2000-9-4/p488-durante/p488-durante.pdf;
                 http://www.acm.org/pubs/citations/journals/tosem/2000-9-4/p488-durante/",
  abstract =     "The Security Process Algebra (SPA) is a CCS-like
                 specification language where actions belong to two
                 different levels of confidentiality. It has been used
                 to define several noninterference-like security
                 properties whose verification has been automated by the
                 tool CoSeC. In recent years, a method for analyzing
                 security protocols using SPA and CoSeC has been
                 developed. Even if it has been useful in analyzing
                 small security protocols, this method has shown to be
                 error-prone, as it requires the protocol description
                 and its environment to be written by hand. This problem
                 has been solved by defining a protocol specification
                 language more abstract than SPA, called VSP, and a
                 compiler CVS that automatically generates the SPA
                 specification for a given protocol described in VSP.
                 The VSP/CVS technology is very powerful, and its
                 usefulness is shown with some case studies: the Woo-Lam
                 one-way authentication protocol, for which a new attack
                 to authentication is found, and the Wide Mouthed Frog
                 protocol, where different kinds of attack are detected
                 and analyzed.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  generalterms = "Security; Verification",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J790",
  keywords =     "automatic verification; cryptographic protocols;
                 noninterference; process algebra; verification tool",
  subject =      "Computer Systems Organization ---
                 Computer-Communication Networks --- General (C.2.0):
                 {\bf Security and protection (e.g., firewalls)};
                 Computer Systems Organization ---
                 Computer-Communication Networks --- Network Protocols
                 (C.2.2): {\bf Protocol verification}; Software ---
                 Software Engineering --- Software/Program Verification
                 (D.2.4): {\bf Formal methods}; Software --- Software
                 Engineering --- Software/Program Verification (D.2.4):
                 {\bf Model checking}; Software --- Software Engineering
                 --- Software/Program Verification (D.2.4): {\bf
                 Validation}; Theory of Computation --- Logics and
                 Meanings of Programs --- Semantics of Programming
                 Languages (F.3.2): {\bf Operational semantics}; Theory
                 of Computation --- Logics and Meanings of Programs ---
                 Semantics of Programming Languages (F.3.2): {\bf
                 Process models}",
}

@Article{Durfee:2000:CRS,
  author =       "Glenn Durfee and Phong Q. Nguyen",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Cryptanalysis of the {RSA} Schemes with Short Secret
                 Exponent from {Asiacrypt '99}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "14--29",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "2002h:94052",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760014.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760014.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ebringer:2000:PAP,
  author =       "Tim Ebringer and Peter Thorne and Yuliang Zheng",
  title =        "Parasitic Authentication To Protect Your {E}-Wallet",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "10",
  pages =        "54--60",
  month =        oct,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 30 17:20:21 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/rx054.pdf;
                 http://www.computer.org/computer/co2000/rx054abs.htm",
  abstract =     "Preventing unauthorized use of an e-wallet has proven
                 quite difficult to achieve. The authors describe their
                 use of existing protocols to address some crucial
                 usability and security issues related to using these
                 portable devices.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Book{ECMA:2000:EPIa,
  author =       "{ECMA}",
  title =        "{ECMA-305}: {Private Integrated Services Network}
                 ({PISN}) --- Specification, Functional Model and
                 Information Flows --- {Wireless Terminal
                 Authentication} Supplementary Services ({WTMAU-SD})",
  publisher =    pub-ECMA,
  address =      pub-ECMA:adr,
  month =        jun,
  year =         "2000",
  bibdate =      "Thu Feb 22 08:43:46 MST 2001",
  bibsource =    "http://www.ecma-international.org/publications/standards/Standard.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ecma.ch/ecma1/STAND/ECMA-305.HTM",
  acknowledgement = ack-nhfb,
  ECMAnumber =   "ECMA-305",
}

@Book{ECMA:2000:EPIb,
  author =       "{ECMA}",
  title =        "{ECMA-306}: {Private Integrated Services Network}
                 ({PISN}) --- {Inter-Exchange Signalling Protocol ---
                 Wireless Terminal Authentication} Supplementary
                 Services ({QSIG-WTMAU})",
  publisher =    pub-ECMA,
  address =      pub-ECMA:adr,
  month =        jun,
  year =         "2000",
  bibdate =      "Thu Feb 22 08:43:46 MST 2001",
  bibsource =    "http://www.ecma-international.org/publications/standards/Standard.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ecma.ch/ecma1/STAND/ECMA-306.HTM",
  acknowledgement = ack-nhfb,
  ECMAnumber =   "ECMA-306",
}

@Book{Eghlidos:2000:SLB,
  author =       "Taraneh Eghlidos",
  title =        "On the security of {DES} and {DES}-like block ciphers
                 against differential cryptanalysis",
  publisher =    "Shaker Verlag",
  address =      "Aachen, Germany",
  pages =        "xvi + 178",
  year =         "2000",
  ISBN =         "3-8265-7951-8",
  ISBN-13 =      "978-3-8265-7951-6",
  LCCN =         "????",
  bibdate =      "Fri May 13 06:01:17 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Elbirt:2000:FIP,
  author =       "A. J. Elbirt and W. Yip and B. Chetwynd and C. Paar",
  title =        "An {FPGA} Implementation and Performance Evaluation of
                 the {AES} Block Cipher Candidate Algorithm Finalists",
  crossref =     "NIST:2000:TAE",
  pages =        "13--27",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Ellison:2000:IRRa,
  author =       "Carl Ellison and Bruce Schneier",
  title =        "Inside risks: risks of {PKI}: Secure Email",
  journal =      j-CACM,
  volume =       "43",
  number =       "1",
  pages =        "160--160",
  month =        jan,
  year =         "2000",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Sep 25 15:22:32 MDT 2000",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/2000-43/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/cacm/2000-43-1/p160-ellison/p160-ellison.pdf;
                 http://www.acm.org/pubs/citations/journals/cacm/2000-43-1/p160-ellison/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  subject =      "Information Systems --- Information Systems
                 Applications --- Communications Applications (H.4.3):
                 {\bf Electronic mail}; Computer Systems Organization
                 --- Computer-Communication Networks --- General
                 (C.2.0): {\bf Security and protection (e.g.,
                 firewalls)}; Data --- Data Encryption (E.3)",
}

@Article{Ellison:2000:PSK,
  author =       "Carl Ellison and Chris Hall and Randy Milbert and
                 Bruce Schneier",
  title =        "Protecting Secret Keys with Personal Entropy",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "16",
  number =       "4",
  pages =        "311--318",
  month =        feb,
  year =         "2000",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 27 12:41:19 MST 2002",
  bibsource =    "ftp://ftp.ira.uka.de/bibliography/Misc/security.2.bib;
                 ftp://ftp.ira.uka.de/bibliography/Theory/cryptography.bib;
                 ftp://ftp.ira.uka.de/bibliography/Theory/CRYPTOGRAPHY/cryptography.bib;
                 http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/futgencompsys.bib",
  URL =          "http://www.counterpane.com/personal-entropy.pdf;
                 http://www.elsevier.com/gej-ng/10/19/19/41/27/26/abstract.html",
  abstract-1 =   "Conventional encryption technology often requires
                 users to protect a secret key by selecting a password
                 or passphrase. While a good passphrase will only be
                 known to the user, it also has the flaw that it must be
                 remembered exactly in order to recover the secret key.
                 As time passes, the ability to remember the passphrase
                 fades and the user may eventually lose access to the
                 secret key. We propose a scheme whereby a user can
                 protect a secret key using the ``personal entropy'' in
                 his own life, by encrypting the passphrase using the
                 answers to several personal questions. We designed the
                 scheme so the user can forget answers to a subset of
                 the questions and still recover the secret key, while
                 an attacker must learn the answer to a large subset of
                 the questions in order to recover the secret key.",
  abstract-2 =   "Split a secret using standard (not with cheater
                 detection!) (n,t) threshold secret-sharing and encrypt
                 them with multiple passwords. Main (only?) advantage
                 over a system using a passphrase of length t
                 (threshold) is that the system inhibits some
                 fault-tolerance against forgetting (at most n-t)
                 password. To make the set of password manageable they
                 use a set of hints (e.g., general questions). [However
                 they didn't explore how much this constrains the
                 dictionaries or how independent passwords will be]. The
                 system was proposed in 1996 and has been implemented.
                 See also \cite{BleNgu2000} for some attacks.",
  acknowledgement = ack-nhfb,
  added-at =     "Wed Oct 6 12:24:48 1999",
  added-by =     "sti",
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Ellison:2000:TRP,
  author =       "C. Ellison and B. Schneier",
  title =        "Ten Risks of {PKI}: What You're Not Being Told About
                 Public-Key Infrastructure",
  journal =      j-COMPUT-SECUR-J,
  volume =       "16",
  number =       "1",
  pages =        "1--7",
  month =        "????",
  year =         "2000",
  CODEN =        "CSJLDR",
  ISSN =         "0277-0865",
  bibdate =      "Mon Jan 17 09:36:08 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Security Journal",
}

@Article{English:2000:MNDb,
  author =       "Marie English",
  title =        "Micro News: Digital-Signature Legislation",
  journal =      j-IEEE-MICRO,
  volume =       "20",
  number =       "4",
  pages =        "4--4",
  month =        jul # "\slash " # aug,
  year =         "2000",
  CODEN =        "IEMIDZ",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 Science Citation Index database (1980--2000)",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@TechReport{Ferguson:2000:CEI,
  author =       "N. Ferguson and B. Schneier",
  title =        "A Cryptographic Evaluation of {IPsec}",
  type =         "Technical Report",
  institution =  inst-COUNTERPANE-INTERNET-SECURITY,
  address =      inst-COUNTERPANE-INTERNET-SECURITY:adr,
  year =         "2000",
  bibdate =      "Mon Jan 17 10:18:33 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.counterpane.com/ipsec.html;
                 http://www.counterpane.com/ipsec.pdf",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ferguson:2000:ICR,
  author =       "Niels Ferguson and John Kelsey and Bruce Schneier and
                 Mike Stay and David Wagner and Doug Whiting",
  title =        "Improved Cryptanalysis of {Rijndael} (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "9--9",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "We improve the best attack on 6-round Rijndael from
                 complexity 272 to 242. We also present the first known
                 attacks on 7- and 8-round Rijndael. Finally, we discuss
                 the key schedule of Rijndael and describe a related-key
                 technique that can break 9-round Rijndael with 256-bit
                 keys.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ferguson:2000:SEK,
  author =       "N. Ferguson",
  editor =       "????",
  booktitle =    "Third AES Candidate Conference",
  title =        "Semi-Equivalent Keys in {MARS}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  month =        apr,
  year =         "2000",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:29:43 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@TechReport{Ferguson:2000:TRR,
  author =       "N. Ferguson and J. Kelsey and B. Schneier and D.
                 Wagner",
  title =        "A {Twofish} Retreat: Related-Key Attacks Against
                 Reduced-Round {Twofish}",
  type =         "{Twofish} technical report",
  number =       "6",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "????",
  day =          "14",
  month =        feb,
  year =         "2000",
  bibdate =      "Mon Oct 16 08:32:43 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Filiol:2000:DAS,
  author =       "Eric Filiol",
  title =        "Decimation Attack of Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "31--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770031.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770031.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{FIPS:2000:DSS,
  author =       "{FIPS}",
  title =        "{Digital Signature Standard (DSS)}",
  volume =       "186-2",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "ii + 74",
  day =          "27",
  month =        jan,
  year =         "2000",
  bibdate =      "Thu Aug 18 07:16:02 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "FIPS PUB",
  URL =          "http://csrc.nist.gov/publications/fips/fips186-2/fips186-2-change1.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; Digital Signature
                 Algorithm (DSA); Elliptic Curve Digital Signature
                 Algorithm (ECDSA); Rivest-Shamir-Adelman (RSA)",
  remark =       "From the Web site: ``October 20, 2006: An attack has
                 been found on some implementations of RSA digital
                 signatures using the padding scheme for
                 RSASSA-PKCS1-v1\_5 as specified in Public Key
                 Cryptography Standards (PKCS) #1 v2.1: RSA Cryptography
                 Standard-2002. A statement discussing the attack is
                 available. A similar attack could also be applied to
                 implementations of digital signatures as specified in
                 American National Standard (ANS) X9.31. Note that this
                 attack is not on the RSA algorithm itself, but on
                 improper implementations of the signature verification
                 process.''",
}

@InProceedings{Fischlin:2000:ENM,
  author =       "Marc Fischlin and Roger Fischlin",
  title =        "Efficient Non-malleable Commitment Schemes",
  crossref =     "Bellare:2000:ACC",
  pages =        "413--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800413.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800413.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Focardi:2000:ITN,
  author =       "Riccardo Focardi and Roberto Gorrieri and Fabio
                 Martinelli",
  title =        "Invited Talk: Non Interference for the Analysis of
                 Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1853",
  pages =        "354--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:44 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1853.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1853/18530354.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1853/18530354.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Focardi:2000:MAT,
  author =       "Riccardo Focardi and Roberto Gorrieri and Fabio
                 Martinelli",
  title =        "Message Authentication through Non Interference",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1816",
  pages =        "258--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:32 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1816.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1816/18160258.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1816/18160258.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fox:2000:NTFb,
  author =       "Robert Fox",
  title =        "News Track: Flying the rails; Logging online hours at
                 work; Top prize: embedded encryption; {Digital Nose}
                 knows; Walking again via chip implant; Cell-phone-free
                 class; Another node in the crowd",
  journal =      j-CACM,
  volume =       "43",
  number =       "5",
  pages =        "9--9",
  month =        may,
  year =         "2000",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Sep 25 15:22:32 MDT 2000",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/2000-43/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2000-43-5/p9-fox/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{Freking:2000:MMR,
  author =       "W. L. Freking and K. K. Parhi",
  booktitle =    "Conference Record of the Thirty-Fourth Asilomar
                 Conference on Signals, Systems and Computers, 2000",
  title =        "Modular multiplication in the residue number system
                 with application to massively-parallel public-key
                 cryptography systems",
  volume =       "2",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "1339--1343",
  year =         "2000",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1109/ACSSC.2000.911210",
  ISSN =         "????",
  bibdate =      "Fri Nov 9 11:38:59 MST 2007",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "residue arithmetic; residue number system",
  summary =      "Modular multiplication is a fundamental operation in
                 many public-key cryptography systems including RSA.
                 Residue number system (RNS) implementation of modular
                 multiplication has been of recent interest due to
                 inherent RNS properties of \ldots{}",
}

@TechReport{Frykholm:2000:CAB,
  author =       "Niklas Frykholm",
  title =        "Countermeasures against Buffer Overflow Attacks",
  type =         "Technical report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  day =          "30",
  month =        nov,
  year =         "2000",
  bibdate =      "Wed Jun 06 06:07:12 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/technotes/buffer/buffer_overflow.html",
  acknowledgement = ack-nhfb,
}

@Article{Furnell:2000:ASS,
  author =       "S. M. Furnell and P. S. Dowland and H. M. Illingworth
                 and P. L. Reynolds",
  title =        "Authentication and Supervision: a Survey of User
                 Attitudes",
  journal =      j-COMPUT-SECUR,
  volume =       "19",
  number =       "6",
  pages =        "529--539",
  day =          "1",
  month =        oct,
  year =         "2000",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:41 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404800060272",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@InProceedings{Gaj:2000:CHP,
  author =       "Kris Gaj and Pawel Chodowiec",
  title =        "Comparison of the hardware performance of the {AES}
                 candidates using reconfigurable hardware",
  crossref =     "NIST:2000:TAE",
  pages =        "40--56",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Garay:2000:LLB,
  author =       "Juan A. Garay and Jessica Staddon and Avishai Wool",
  title =        "Long-Lived Broadcast Encryption",
  crossref =     "Bellare:2000:ACC",
  pages =        "333--??",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "2002h:94054",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800333.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800333.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Gengler:2000:UPC,
  author =       "Barbara Gengler",
  title =        "{US President Clinton} signs {Digital Signature
                 Bill}",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "9",
  pages =        "7--8",
  day =          "1",
  month =        sep,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)09023-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800090231",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Gennaro:2000:IPR,
  author =       "Rosario Gennaro",
  title =        "An Improved Pseudo-random Generator Based on Discrete
                 Log",
  crossref =     "Bellare:2000:ACC",
  pages =        "469--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800469.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800469.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Gennaro:2000:LBE,
  author =       "R. Gennaro and L. Trevisan",
  title =        "Lower bounds on the efficiency of generic
                 cryptographic constructions",
  crossref =     "IEEE:2000:ASF",
  pages =        "305--313",
  year =         "2000",
  bibdate =      "Thu Apr 5 06:14:11 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Geppert:2000:T,
  author =       "L. Geppert and W. Sweet",
  title =        "Technology 2000",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "1",
  pages =        "26--31",
  month =        jan,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2000.815435",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Cryptography; Hardware; Home appliances; Internet;
                 Java; NIST; Open source software; Operating systems;
                 Protection",
}

@Article{Geppert:2000:TMS,
  author =       "L. Geppert and Tekla S. Perry",
  title =        "{Transmeta}'s magic show [microprocessor chips]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "5",
  pages =        "26--33",
  month =        may,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.842131",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/java2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Chip scale packaging; Computer architecture;
                 Contracts; Crusoe chips; Crusoe microprocessors;
                 Hardware; IBM PC-compatible personal computers;
                 low-power chips; Marketing and sales; microprocessor
                 chips; Microprocessors; Microsoft Windows; Personal
                 communication networks; Reduced instruction set
                 computing; Remuneration; software applications;
                 Transmeta Corporation; Unix; VLIW",
}

@InProceedings{Gertner:2000:RBP,
  author =       "Y. Gertner and S. Kannan and T. Malkin and O. Reingold
                 and M. Viswanathan",
  title =        "The relationship between public key encryption and
                 oblivious transfer",
  crossref =     "IEEE:2000:ASF",
  pages =        "325--335",
  year =         "2000",
  bibdate =      "Thu Apr 5 06:14:11 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gilbert:2000:CAR,
  author =       "Henri Gilbert and Marine Minier",
  title =        "A collision attack on 7 rounds of {Rijndael}",
  crossref =     "NIST:2000:TAE",
  pages =        "230--241",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Gilbert:2000:SAR,
  author =       "Henri Gilbert and Helena Handschuh and Antoine Joux
                 and Serge Vaudenay",
  title =        "A Statistical Attack on {RC6} (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "10--10",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "This paper details the attack on RC6 which was
                 announced in a report published in the proceedings of
                 the second AES candidate conference (March 1999). Based
                 on an observation on the RC6 statistics, we show how to
                 distinguish RC6 from a random permutation and to
                 recover the secret extended key for a fair number of
                 rounds.",
  acknowledgement = ack-nhfb,
}

@Article{Girault:2000:CCP,
  author =       "Marc Girault and Jean-Fran{\c{c}}ois Misarsky",
  title =        "Cryptanalysis of Countermeasures Proposed for
                 Repairing {ISO 9796-1}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "81--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070081.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070081.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gisin:2000:LCQ,
  author =       "Nicolas Gisin and Stefan Wolf",
  title =        "Linking Classical and Quantum Key Agreement: Is There
                 ``{Bound Information}''?",
  crossref =     "Bellare:2000:ACC",
  pages =        "482--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800482.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800482.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Giuliano:2000:ISC,
  author =       "Genevieve Giuliano and James E. {Moore II} and
                 Jacqueline Golob",
  title =        "Integrated smart-card fare system: results from field
                 operational test",
  journal =      "Transportation research record",
  pages =        "138--146",
  month =        "No",
  year =         "2000",
  LCCN =         "TA1001.5 .T7 no. 1735",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "bus lines --- California --- Ventura County --- fares;
                 local transit passes --- California --- Ventura County;
                 smart cards --- California --- Ventura County ---
                 evaluation",
}

@Article{Gonzales:2000:LBC,
  author =       "Octavio A. Gonzales and Gunhee Han and Jos{\'e} Pineda
                 de Gyvez and Edgar S{\'a}nchez-Sinencio",
  title =        "{Lorenz}-based chaotic cryptosystem: a monolithic
                 implementation",
  journal =      "IEEE Trans. Circuits Systems I Fund. Theory Appl.",
  volume =       "47",
  number =       "8",
  pages =        "1243--1247",
  year =         "2000",
  CODEN =        "ITCAEX",
  ISSN =         "1057-7122 (print), 1558-1268 (electronic)",
  MRclass =      "94A60",
  MRnumber =     "1 792 708",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "IEEE Transactions on Circuits and Systems. I.
                 Fundamental Theory and Applications",
}

@Article{Good:2000:TAE,
  author =       "I. J. Good",
  title =        "{Turing}'s anticipation of empirical {Bayes} in
                 connection with the cryptanalysis of the naval
                 {Enigma}",
  journal =      j-J-STAT-COMPUT-SIMUL,
  volume =       "66",
  number =       "2",
  pages =        "101--111",
  year =         "2000",
  CODEN =        "JSCSAT",
  ISSN =         "0094-9655 (print), 1563-5163 (electronic)",
  ISSN-L =       "0094-9655",
  MRclass =      "62C12 (01A60 62L10 68P25)",
  MRnumber =     "2001k:62008",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/bibnet/authors/t/turing-alan-mathison.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "50th Anniversary of the Department of Statistics,
                 Virginia Tech, Part II (Blacksburg, VA, 1999)",
  fjournal =     "Journal of Statistical Computation and Simulation",
  journal-URL =  "http://www.tandfonline.com/loi/gscs20",
}

@Article{Goubault-Larrecq:2000:MAC,
  author =       "Jean Goubault-Larrecq",
  title =        "A Method for Automatic Cryptographic Protocol
                 Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1800",
  pages =        "977--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:18 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1800.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1800/18000977.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1800/18000977.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goubin:2000:CTC,
  author =       "Louis Goubin and Nicolas T. Courtois",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Cryptanalysis of the {TTM} cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "44--57",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2002j:94037",
  bibdate =      "Sat Oct 26 10:52:02 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gutmann:2000:OSC,
  author =       "Peter Gutmann",
  title =        "An Open-Source Cryptographic Coprocessor",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/gnu.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/gutmann.html",
  acknowledgement = ack-nhfb,
}

@Article{Haddad:2000:AUA,
  author =       "Ibrahim F. Haddad",
  title =        "{Apache} User Authentication",
  journal =      j-LINUX-J,
  volume =       "78",
  pages =        "??--??",
  month =        oct,
  year =         "2000",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Sep 21 07:44:14 MDT 2000",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue78/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/linux-journal.bib",
  abstract =     "A guide to setting up user authentication for the
                 Apache web server running on Linux, using the plaintext
                 file method.",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Hamdy:2000:SCB,
  author =       "Safuat Hamdy and Bodo M{\"o}ller",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Security of cryptosystems based on class groups of
                 imaginary quadratic orders",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "234--247",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2002j:94040",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hanaoka:2000:USD,
  author =       "Goichiro Hanaoka and Junji Shikata and Yuliang Zheng
                 and Hideki Imai",
  title =        "Unconditionally Secure Digital Signature Schemes
                 Admitting Transferability",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "130--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760130.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760130.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hancock:2000:EWP,
  author =       "Bill Hancock",
  title =        "Not Everyone Wants {PKI} --- {NSF} Opts for Digital
                 Signature Alternative",
  journal =      j-COMPUT-SECUR,
  volume =       "19",
  number =       "4",
  pages =        "301--302",
  day =          "1",
  month =        apr,
  year =         "2000",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:39 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404800040098",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Book{Hankerson:2000:CTC,
  author =       "Darrel R. Hankerson and Gary Hoffman and D. A. Leonard
                 and Charles C. Lindner and K. T. Phelps and C. A.
                 Rodger and J. R. Wall",
  title =        "Coding theory and cryptography: the essentials",
  volume =       "234",
  publisher =    pub-DEKKER,
  address =      pub-DEKKER:adr,
  edition =      "Second",
  pages =        "x + 350",
  year =         "2000",
  ISBN =         "0-8247-0465-7",
  ISBN-13 =      "978-0-8247-0465-0",
  LCCN =         "QA268 .C675 2000",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Monographs and textbooks in pure and applied
                 mathematics",
  URL =          "http://lccn.loc.gov/00060106",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; cryptography",
}

@InProceedings{Harvey:2000:EMA,
  author =       "Ian Harvey",
  title =        "The Effects of Multiple Algorithms in the {Advanced
                 Encryption Standard}",
  crossref =     "NIST:2000:TAE",
  pages =        "269--278",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hasan:2000:LTB,
  author =       "M. Anwarul Hasan",
  title =        "Look-up table-based large finite field multiplication
                 in memory constrained cryptosystems",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "49",
  number =       "7",
  pages =        "749--758",
  year =         "2000",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.863045",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  MRclass =      "94A60",
  MRnumber =     "1 783 604",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Hassler:2000:OFA,
  author =       "Vesna Hassler and Oliver Fodor",
  title =        "{OpenCard Framework} Application Development",
  journal =      j-DDJ,
  volume =       "25",
  number =       "2",
  pages =        "70, 72, 74--76",
  month =        feb,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 08:25:13 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/ftp/2000/2000_02/ocfjava.txt;
                 http://www.ddj.com/ftp/2000/2000_02/ocfjava.zip",
  abstract =     "The Personal Computer/Smart Card Interface (PC/SC) and
                 OpenCard Framework emphasize the interoperability of
                 smartcards and card terminals, and the integration of
                 those card terminals into Microsoft Windows. Additional
                 resources include ocfjava.txt (listings) and
                 ocfjava.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Hawkes:2000:EMC,
  author =       "Philip Hawkes and Gregory G. Rose",
  title =        "Exploiting Multiples of the Connection Polynomial in
                 Word-Oriented Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "303--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760303.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760303.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Hill:2000:KII,
  author =       "Paul B. Hill",
  title =        "{Kerberos} Interoperability Issues",
  crossref =     "USENIX:2000:PLI",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 07:19:34 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://db.usenix.org/publications/library/proceedings/lisa-nt2000/hill.html",
  acknowledgement = ack-nhfb,
}

@InCollection{Hirt:2000:ERF,
  author =       "Martin Hirt and Kazue Sako",
  booktitle =    "Advances in cryptology---EUROCRYPT 2000 (Bruges)",
  title =        "Efficient Receipt-Free Voting Based on Homomorphic
                 Encryption",
  volume =       "1807",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "539--556",
  year =         "2000",
  MRclass =      "94A60 (91B12)",
  MRnumber =     "1 772 033",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070539.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070539.pdf",
}

@Article{Hofmeister:2000:COS,
  author =       "Thomas Hofmeister and Matthias Krause and Hans U.
                 Simon",
  title =        "Contrast-optimal $k$ out of $n$ secret sharing schemes
                 in visual cryptography",
  journal =      j-THEOR-COMP-SCI,
  volume =       "240",
  number =       "2",
  pages =        "471--485",
  day =          "17",
  month =        jun,
  year =         "2000",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Tue Oct 31 11:38:27 MST 2000",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/174/23/31/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/174/23/31/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Horn:2000:APF,
  author =       "G{\"u}nther Horn and Bart Preneel",
  title =        "Authentication and payment in future mobile systems",
  journal =      j-J-COMP-SECUR,
  volume =       "8",
  number =       "2--3",
  pages =        "183--207",
  month =        "????",
  year =         "2000",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-2000-82-306",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:31 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@Article{Huhnlein:2000:EIC,
  author =       "Detlef H{\"u}hnlein",
  booktitle =    "Selected areas in cryptography (Kingston, ON, 1999)",
  title =        "Efficient implementation of cryptosystems based on
                 non-maximal imaginary quadratic orders",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1758",
  pages =        "147--162",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 767 730",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:2000:CBV,
  author =       "Min-Shiang Hwang and Iuon-Chung Lin and Kuo-Feng
                 Hwang",
  title =        "Cryptanalysis of the batch verifying multiple {RSA}
                 digital signatures",
  journal =      "Informatica (Vilnius)",
  volume =       "11",
  number =       "1",
  pages =        "15--18",
  year =         "2000",
  ISSN =         "0868-4952",
  MRclass =      "94A60",
  MRnumber =     "1 754 435",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lithuanian Academy of Sciences. Informatica
                 (Vilnius)",
}

@Article{Hwang:2000:CYK,
  author =       "Min-Shiang Hwang",
  title =        "Cryptanalysis of {YCN} key assignment scheme in a
                 hierarchy",
  journal =      j-INFO-PROC-LETT,
  volume =       "73",
  number =       "3-4",
  pages =        "97--101",
  year =         "2000",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2000k:94032",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@TechReport{IBM-MARS-Team:2000:MAS,
  author =       "{IBM MARS Team}",
  title =        "{MARS} and the {AES} Selection Criteria",
  type =         "Technical report",
  institution =  pub-IBM,
  address =      pub-IBM:adr,
  day =          "15",
  month =        may,
  year =         "2000",
  bibdate =      "Fri Feb 16 08:13:57 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.research.ibm.com/security/final-comments.doc;
                 http://www.research.ibm.com/security/final-comments.pdf;
                 http://www.research.ibm.com/security/final-comments.ps",
  acknowledgement = ack-nhfb,
}

@InProceedings{Ichikawa:2000:HEA,
  author =       "Tetsuya Ichikawa and Tomomi Kasuya and Mitsuru
                 Matsui",
  title =        "Hardware Evaluation of the {AES} Finalists",
  crossref =     "NIST:2000:TAE",
  pages =        "279--285",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Misc{IEEE:2000:IPH,
  author =       "{IEEE}",
  title =        "The {IEEE P1363} Home Page: Standard Specifications
                 For Public-Key Cryptography",
  howpublished = "World-Wide Web site.",
  year =         "2000",
  bibdate =      "Mon Dec 08 08:02:36 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://grouper.ieee.org/groups/1363/index.html",
  acknowledgement = ack-nhfb,
}

@Book{Ifrah:2000:UHN,
  author =       "Georges Ifrah",
  title =        "The Universal History of Numbers from Prehistory to
                 the Invention of the Computer",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xxii + 633",
  year =         "2000",
  ISBN =         "0-471-37568-3",
  ISBN-13 =      "978-0-471-37568-5",
  LCCN =         "QA141.I3713 2000",
  bibdate =      "Mon Dec 06 16:02:33 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Translated from the French edition, {\em Histoire
                 universelle des chiffres}, by David Bellos, E. F.
                 Harding, Sophie Wood, and Ian Monk.",
  price =        "US\$39.95",
  acknowledgement = ack-nhfb,
  annote =       "Contains a dozen or so pages on the use of numbers in
                 historical cryptography and numerology.",
}

@Article{Imai:2000:CPC,
  author =       "Hideki Imai and Atsuhiro Yamagishi",
  title =        "{CRYPTREC Project} --- Cryptographic Evaluation
                 Project for the {Japanese} Electronic Government",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "399--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760399.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760399.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@TechReport{Intel:2000:IIP,
  author =       "{Intel Corporation}",
  title =        "{Intel Itanium} Processor: High Performance On
                 Security Algorithms ({RSA} Decryption Kernel)",
  institution =  pub-INTEL,
  address =      pub-INTEL:adr,
  pages =        "8",
  year =         "2000",
  bibdate =      "Fri Jan 05 09:27:38 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  URL =          "http://developer.intel.com/design/ia-64/downloads/itaniumssl_seg_103.htm",
  acknowledgement = ack-nhfb,
}

@InProceedings{Itoi:2000:SCI,
  author =       "Naomaru Itoi",
  title =        "Secure Coprocessor Integration with {Kerberos V5}",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/itoi.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Iwata:2000:PAF,
  author =       "Tetsu Iwata and Kaoru Kurosawa",
  title =        "On the Pseudorandomness of {AES} Finalists --- {RC6},
                 {Serpent}, {MARS} and {Twofish} (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "9--9",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "The aim of this paper is to compare the security of
                 AES finalists in an idealized model like Luby and
                 Rackoff. We mainly prove that a five round idealized
                 RC6 and a three round idealized Serpent are
                 super-pseudorandom permutations. We then show a
                 comparison about this kind of pseudorandomness for four
                 AES finalists, RC6, Serpent, MARS and Twofish.",
  acknowledgement = ack-nhfb,
}

@Article{Jackson:2000:SCQ,
  author =       "Chris Jackson",
  title =        "Smart card questions move from technology to
                 applications",
  journal =      "Railway gazette international",
  volume =       "156",
  number =       "3",
  pages =        "167--168",
  month =        mar,
  year =         "2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection; local transit --- fares ---
                 equipment and supplies; smart cards",
}

@Article{Jakobsson:2000:MMS,
  author =       "Markus Jakobsson and Ari Juels",
  title =        "Mix and Match: Secure Function Evaluation via
                 Ciphertexts",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "162--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760162.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760162.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jambunathan:2000:CCP,
  author =       "K. Jambunathan",
  title =        "On Choice of Connection-Polynomials for {LFSR}-Based
                 Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "9--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770009.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770009.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Janczewski:2000:IIS,
  author =       "Lech Janczewski",
  title =        "{Internet} and intranet security management: risks and
                 solutions",
  publisher =    "Idea Group Pub.",
  address =      "Hershey, PA, USA",
  pages =        "302",
  year =         "2000",
  ISBN =         "1-878289-71-3",
  ISBN-13 =      "978-1-878289-71-1",
  LCCN =         "TK5105.875.I57 I684 2000",
  bibdate =      "Mon Apr 29 11:50:37 MDT 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Contents: Pt. I. State of the Art. Ch. 1. Security
                 Risk Assessment and Electronic Commerce: A
                 Cross-Industry Analysis / Jonathan W. Palmer, Jamie
                 Kliewer and Mark Sweat. Ch. 2. Securing the Internet in
                 New Zealand: Threats and Solutions / Jairo A. Gutierrez
                 --- Pt. II. Managing Intranet and Internet Security.
                 Ch. 3. Developing Trust for Electronic Commerce /
                 Dieter Fink. Ch. 4. Managing Security Functions Using
                 Security Standards / Lech Janczewski. Ch. 5. Managing
                 Security in the World Wide Web: Architecture, Services
                 and Techniques / Fredj Dridi and Gustaf Neumann --- Pt.
                 III. Cryptography and Technical Security Standards. Ch.
                 6. Cryptography: Protecting Confidentiality, Integrity
                 and Availability of Data / Henry B. Wolfe. Ch. 7.
                 Foundations for Cryptography / Dieter Gollmann. Ch. 8.
                 Developments in Security Mechanism Standards / Chris
                 Mitchell --- Pt. IV. Security and the Law. Ch. 9.
                 Electronic Mail, Employee Privacy and the Workplace /
                 Charles Prysby and Nicole Prysby. Ch. 10. Protecting
                 Personal Privacy in Cyberspace: The Limitations of
                 Third Generation Data Protection Laws Such as the New
                 Zealand Privacy Act 1993 / Gehan Gunasekara",
  acknowledgement = ack-nhfb,
  annote =       "Contents: Pt. I. State of the Art. Ch. 1. Security
                 Risk Assessment and Electronic Commerce: A
                 Cross-Industry Analysis / Jonathan W. Palmer, Jamie
                 Kliewer and Mark Sweat. Ch. 2. Securing the Internet in
                 New Zealand: Threats and Solutions / Jairo A. Gutierrez
                 --- Pt. II. Managing Intranet and Internet Security.
                 Ch. 3. Developing Trust for Electronic Commerce /
                 Dieter Fink. Ch. 4. Managing Security Functions Using
                 Security Standards / Lech Janczewski. Ch. 5. Managing
                 Security in the World Wide Web: Architecture, Services
                 and Techniques / Fredj Dridi and Gustaf Neumann --- Pt.
                 III. Cryptography and Technical Security Standards. Ch.
                 6. Cryptography: Protecting Confidentiality, Integrity
                 and Availability of Data / Henry B. Wolfe. Ch. 7.
                 Foundations for Cryptography / Dieter Gollmann. Ch. 8.
                 Developments in Security Mechanism Standards / Chris
                 Mitchell --- Pt. IV. Security and the Law. Ch. 9.
                 Electronic Mail, Employee Privacy and the Workplace /
                 Charles Prysby and Nicole Prysby. Ch. 10. Protecting
                 Personal Privacy in Cyberspace: The Limitations of
                 Third Generation Data Protection Laws Such as the New
                 Zealand Privacy Act 1993 / Gehan Gunasekara.",
  keywords =     "computers --- access control; cryptography; Internet
                 --- security measures; intranets (computer networks)
                 --- security measures",
}

@Article{Jarecki:2000:AST,
  author =       "Stanis{\l}aw Jarecki and Anna Lysyanskaya",
  title =        "Adaptively Secure Threshold Cryptography: Introducing
                 Concurrency, Removing Erasures (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "221--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070221.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070221.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Jaulmes:2000:CCA,
  author =       "{\'E}liane Jaulmes and Antoine Joux",
  title =        "A Chosen-Ciphertext Attack against {NTRU}",
  crossref =     "Bellare:2000:ACC",
  pages =        "20--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800020.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800020.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Jaulmes:2000:NC,
  author =       "{\'E}liane Jaulmes and Antoine Joux",
  title =        "A {NICE} Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "382--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070382.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070382.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jennewein:2000:FCQ,
  author =       "Thomas Jennewein and Ulrich Achleitner and Gregor
                 Weihs and Harald Weinfurter and Anton Zeilinger",
  title =        "A fast and compact quantum random number generator",
  journal =      j-REV-SCI-INSTRUM,
  volume =       "71",
  number =       "4",
  pages =        "1675--1680",
  year =         "2000",
  CODEN =        "RSINAK",
  DOI =          "https://doi.org/10.1063/1.1150518",
  ISSN =         "1089-7623, 0034-6748",
  ISSN-L =       "0034-6748",
  bibdate =      "Mon Jan 16 15:57:34 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://link.aip.org/link/?RSI/71/1675/1",
  acknowledgement = ack-nhfb,
  fjournal =     "Review of scientific instruments",
  journal-URL =  "http://rsi.aip.org/",
  keywords =     "binary sequences; optical beam splitters; optical
                 polarisers; quantum cryptography; quantum optics;
                 random number generation; true random numbers from
                 physical sources",
}

@InProceedings{Johansson:2000:FCA,
  author =       "Thomas Johansson and Fredrik J{\"o}nsson",
  title =        "Fast Correlation Attacks through Reconstruction of
                 Linear Polynomials",
  crossref =     "Bellare:2000:ACC",
  pages =        "300--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800300.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800300.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Johnson:2000:AFR,
  author =       "Don Johnson",
  title =        "{AES} and Future Resiliency: More Thoughts And
                 Questions",
  crossref =     "NIST:2000:TAE",
  pages =        "257--268",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Katz:2000:CCA,
  author =       "Jonathan Katz and Bruce Schneier",
  title =        "A Chosen Ciphertext Attack Against Several {E}-Mail
                 Encryption Protocols",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/katz.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Katz:2000:CCS,
  author =       "Jonathan Katz and Moti Yung",
  title =        "Complete characterization of security notions for
                 probabilistic private-key encryption",
  crossref =     "ACM:2000:PTS",
  pages =        "245--254",
  year =         "2000",
  bibdate =      "Wed Feb 20 18:35:45 MST 2002",
  bibsource =    "http://portal.acm.org/;
                 http://www.acm.org/pubs/contents/proceedings/series/stoc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/proceedings/stoc/335305/p245-katz/p245-katz.pdf;
                 http://www.acm.org/pubs/citations/proceedings/stoc/335305/p245-katz/",
  acknowledgement = ack-nhfb,
}

@Book{Katzenbeisser:2000:IHT,
  editor =       "Stefan Katzenbeisser and Fabien A. P. Petitcolas",
  title =        "Information hiding techniques for steganography and
                 digital watermarking",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  pages =        "xviii + 220",
  year =         "2000",
  ISBN =         "1-58053-035-4",
  ISBN-13 =      "978-1-58053-035-4",
  LCCN =         "QA76.9.A25 I54144 2000",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Artech House computer security series",
  abstract =     "Steganography, a means by which two or more parties
                 may communicate using ``invisible'' or ``subliminal''
                 communication, and watermarking, a means of hiding
                 copyright data in images, are becoming necessary
                 components of commercial multimedia applications that
                 are subject to illegal use.\par

                 Inside, you get a thorough review of steganography, the
                 history of this previously neglected element of
                 cryptography, a description of possible applications,
                 and a survey of methods you can use to hide information
                 in modern media. Included is an overview of
                 ``steganalysis,'' methods that can be used to break
                 steganographic communication.",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data protection; water-marks",
  subject =      "Computer security; Data protection; Digital
                 watermarking; Watermarks; tatouage; empreinte digitale;
                 st{\'e}ganographie; cryptographie; Cryptographie.;
                 Filigranes (papeterie); Techniques num{\'e}riques.;
                 Protection de l'information (informatique); Computer
                 security.; Data protection.; Digital watermarking.",
  tableofcontents = "1: Introduction to information hiding \\
                 I: Secret writing and steganography \\
                 2: Principles of steganography \\
                 3: A survey of steganographic techniques \\
                 4: Steganalysis \\
                 II: Watermarking and copyright protection \\
                 5: Introduction to watermarking techniques\\
                 6: A survey of current watermarking techniques\\
                 7: Robustness of copyright marking systems\\
                 8: Fingerprinting\\
                 9: Copyright on the Internet and watermarking",
}

@InProceedings{Kelsey:2000:ABA,
  author =       "John Kelsey and Tadayoshi Kohno and Bruce Schneier",
  title =        "Amplified Boomerang Attacks Against Reduced-Round
                 {MARS} and {Serpent} (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "10--10",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "We introduce a new kind of attack based on Wagner's
                 boomerang and inside-out attacks. We first describe the
                 new attack in terms of the original boomerang attack,
                 and then demonstrate its use on reduced-round variants
                 of the MARS core and of Serpent. Our attack breaks
                 eleven rounds of the Mars core with 265 chosen
                 plaintexts, 269 memory, and 2229 partial decryptions.
                 Our attack breaks eight rounds of Serpent with 2114
                 chosen plaintexts, 2119 memory, and 2179 partial
                 decryptions.",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kelsey:2000:CPL,
  author =       "J. Kelsey and N. Ferguson and B. Schneier and M.
                 Stay",
  editor =       "????",
  booktitle =    "Third AES Candidate Conference",
  title =        "Cryptanalytic Progress: Lessons for {AES}",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  month =        apr,
  year =         "2000",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:37:43 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@TechReport{Kelsey:2000:KST,
  author =       "J. Kelsey",
  title =        "Key Separation in {Twofish}",
  type =         "{Twofish} technical report",
  number =       "7",
  institution =  inst-COUNTERPANE-SYSTEMS,
  address =      inst-COUNTERPANE-SYSTEMS:adr,
  pages =        "????",
  day =          "7",
  month =        apr,
  year =         "2000",
  bibdate =      "Mon Oct 16 08:36:24 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.counterpane.com/twofish-tr7.html",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Kelsey:2000:MAP,
  author =       "John Kelsey and Bruce Schneier",
  title =        "{MARS} Attacks! Preliminary Cryptanalysis of
                 Reduced-Round {MARS} Variants",
  crossref =     "NIST:2000:TAE",
  pages =        "169--185",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Kelsey:2000:SCC,
  author =       "John Kelsey and Bruce Schneier and David Wagner and
                 Chris Hall",
  title =        "Side channel cryptanalysis of product ciphers",
  journal =      j-J-COMP-SECUR,
  volume =       "8",
  number =       "2--3",
  pages =        "141--158",
  month =        "????",
  year =         "2000",
  CODEN =        "JCSIET",
  DOI =          "https://doi.org/10.3233/JCS-2000-82-304",
  ISSN =         "0926-227X (print), 1875-8924 (electronic)",
  ISSN-L =       "0926-227X",
  bibdate =      "Tue May 24 06:21:31 MDT 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/jcompsecur.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Computer Security",
  journal-URL =  "http://content.iospress.com/journals/journal-of-computer-security",
}

@InProceedings{Kelsey:2000:YND,
  author =       "John Kelsey and Bruce Schneier and Niels Ferguson",
  title =        "{Yarrow-160}: Notes on the design and analysis of the
                 {Yarrow} cryptographic pseudorandom number generator",
  crossref =     "Heys:2000:SAC",
  pages =        "13--33",
  year =         "2000",
  bibdate =      "Mon Aug 30 17:37:07 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography1990.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://www.counterpane.com/yarrow-notes.html;
                 http://www.schneier.com/paper-yarrow.html",
  abstract =     "We describe the design of Yarrow, a family of
                 cryptographic pseudo-random number generators (PRNG).
                 We describe the concept of a PRNG as a separate
                 cryptographic primitive, and the design principles used
                 to develop Yarrow. We then discuss the ways that PRNGs
                 can fail in practice, which motivates our discussion of
                 the components of Yarrow and how they make Yarrow
                 secure. Next, we define a specific instance of a PRNG
                 in the Yarrow family that makes use of available
                 technology today.",
  acknowledgement = ack-nhfb,
  pagecount =    "14",
  xxtitle =      "Notes on the Design and Analysis of the {Yarrow}
                 Cryptographic Pseudorandom Number Generator",
}

@Article{Kidwell:2000:SNC,
  author =       "Peggy A. Kidwell",
  title =        "The {Swiss Nema} cipher machine [Reviews]",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "22",
  number =       "2",
  pages =        "80--80",
  month =        apr # "--" # jun,
  year =         "2000",
  CODEN =        "IAHCEX",
  DOI =          "https://doi.org/10.1109/MAHC.2000.841146",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Wed Mar 14 10:17:48 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeeannhistcomput.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
}

@Article{Kim:2000:RMW,
  author =       "Tae-hoon Kim and Jehee Lee and Sung Yong Shin",
  title =        "Robust Motion Watermarking based on Multiresolution
                 Analysis",
  journal =      j-CGF,
  volume =       "19",
  number =       "3",
  pages =        "??--??",
  month =        aug,
  year =         "2000",
  CODEN =        "CGFODY",
  ISSN =         "0167-7055 (print), 1467-8659 (electronic)",
  ISSN-L =       "0167-7055",
  bibdate =      "Wed Oct 11 06:13:38 MDT 2000",
  bibsource =    "http://www.blackwellpublishing.com/journal.asp?ref=0167-7055;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "aid=411&
                 http://www.blackwellpublishers.co.uk/asp/journal.asp?ref=0167-7055&
                 iid=3& src=ard& vid=19",
  acknowledgement = ack-nhfb,
  author-1-adr = "Department of Computer Science, Korea Advanced
                 Institute of Science and Technology, 373-1 Kusung-dong
                 Yusung-gu, Taejon, Republic of Korea",
  author-2-adr = "Department of Computer Science, Korea Advanced
                 Institute of Science and Technology, 373-1 Kusung-dong
                 Yusung-gu, Taejon, Republic of Korea",
  author-3-adr = "Department of Computer Science, Korea Advanced
                 Institute of Science and Technology, 373-1 Kusung-dong
                 Yusung-gu, Taejon, Republic of Korea",
  fjournal =     "Com{\-}pu{\-}ter Graphics Forum",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}

@Article{King:2000:IMP,
  author =       "Brian King",
  title =        "Improved Methods to Perform Threshold {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "359--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760359.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760359.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Knudsen:2000:CRA,
  author =       "Lars Knudsen and Willi Meier",
  title =        "Correlations in {RC6} (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "9--9",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "In this paper the block cipher RC6 is analysed. RC6 is
                 submitted as a candidate for the Advanced Encryption
                 Standard, and is one of five finalists. It has 128-bit
                 blocks and supports keys of 128, 192 and 256 bits, and
                 is an iterated 20-round block cipher. Here it is shown
                 that versions of RC6 with 128-bit blocks can be
                 distinguished from a random permutation with up to 15
                 rounds; for some weak keys up to 17 rounds. Moreover,
                 with an increased effort key-recovery attacks can be
                 mounted on RC6 with up to 15 rounds faster than an
                 exhaustive search for the key.",
  acknowledgement = ack-nhfb,
}

@TechReport{Knudsen:2000:TT,
  author =       "L. Knudsen",
  title =        "Trawling {Twofish}",
  type =         "Reports in Informatics",
  institution =  "University of Bergen",
  address =      "Bergen, Norway",
  pages =        "????",
  month =        apr,
  year =         "2000",
  bibdate =      "Mon Oct 16 08:43:59 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Knudsen:2000:TTR,
  author =       "L. Knudsen",
  editor =       "????",
  booktitle =    "Third AES Candidate Conference",
  title =        "Trawling {Twofish} --- Revisited",
  publisher =    "????",
  address =      "????",
  pages =        "??--??",
  month =        apr,
  year =         "2000",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Oct 16 08:44:47 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@InProceedings{Ko:2000:NPK,
  author =       "Ki Hyoung Ko and Sang Jin Lee and Jung Hee Cheon and
                 Jae Woo Han and Ju-sung Kang and Choonsik Park",
  title =        "New Public-Key Cryptosystem Using Braid Groups",
  crossref =     "Bellare:2000:ACC",
  pages =        "166--??",
  year =         "2000",
  MRclass =      "94A62 (20F36)",
  MRnumber =     "2002i:94057",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800166.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800166.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Book{Koblitz:2000:TQC,
  author =       "Neal Koblitz",
  title =        "Towards a quarter-century of public key cryptography",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "179",
  year =         "2000",
  ISBN =         "0-7923-7802-4",
  ISBN-13 =      "978-0-7923-7802-0",
  LCCN =         "QA76.9.A25 T69 2000",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "A special issue of Designs, codes, and cryptography,
                 an international journal, volume 19, no. 2/3 (2000).",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; public key cryptography ---
                 history",
}

@InProceedings{Kohno:2000:PCR,
  author =       "Tadayoshi Kohno and John Kelsey and Bruce Schneier",
  title =        "Preliminary Cryptanalysis of Reduced-Round {Serpent}",
  crossref =     "NIST:2000:TAE",
  pages =        "195--214",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Koshiba:2000:SEP,
  author =       "Takeshi Koshiba and Osamu Watanabe",
  title =        "Strong encryption of public key cryptosystems based on
                 weak randomness hypotheses",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1148",
  number =       "1148",
  pages =        "118--123",
  year =         "2000",
  MRclass =      "94A62",
  MRnumber =     "1 799 823",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  note =         "Theoretical foundations of computer science: toward a
                 paradigm for computing in the 21st century (Japanese)
                 (Kyoto, 2000)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@Book{Kovacich:2000:HTC,
  author =       "Gerald L. Kovacich and William C. Boni",
  title =        "High-technology-crime investigator's handbook: working
                 in the global information environment",
  publisher =    pub-BUTTERWORTH-HEINEMANN,
  address =      pub-BUTTERWORTH-HEINEMANN:adr,
  pages =        "xix + 298",
  year =         "2000",
  ISBN =         "0-7506-7086-X",
  ISBN-13 =      "978-0-7506-7086-9",
  LCCN =         "HV8079.C65 K68 2000",
  bibdate =      "Thu Oct 30 07:30:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$39.95",
  acknowledgement = ack-nhfb,
}

@InProceedings{Kuhn:2000:PCL,
  author =       "Markus G. Kuhn",
  title =        "Probabilistic Counting of Large Digital Signature
                 Collections",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/kuhn.html",
  acknowledgement = ack-nhfb,
}

@Article{Kun:2000:SMA,
  author =       "Yang Kun and Guo Xin and Liu Dayou",
  title =        "Security in mobile agent system: problems and
                 approaches",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "1",
  pages =        "21--28",
  month =        jan,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:37 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Kuribayashi:2000:WSB,
  author =       "Minoru Kuribayashi and Hatsukazu Tanaka",
  title =        "A Watermarking Scheme Based on the Characteristic of
                 Addition among {DCT} Coefficients",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "1--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kushilevitz:2000:OWT,
  author =       "Eyal Kushilevitz and Rafail Ostrovsky",
  title =        "One-Way Trapdoor Permutations Are Sufficient for
                 Non-trivial Single-Server Private Information
                 Retrieval",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "104--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070104.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070104.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Lafe:2000:CAT,
  author =       "Olu Lafe",
  title =        "Cellular automata transforms: theory and applications
                 in multimedia compression, encryption and modeling",
  volume =       "MMSA16",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xii + 177",
  year =         "2000",
  ISBN =         "0-7923-7857-1",
  ISBN-13 =      "978-0-7923-7857-0",
  LCCN =         "QA267.5.C45 L34 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Multimedia systems and applications series",
  acknowledgement = ack-nhfb,
  keywords =     "cellular automata",
}

@Article{Landau:2000:CST,
  author =       "Susan Landau",
  title =        "Communications Security for the {Twenty-first
                 Century}: {The Advanced Encryption Standard}",
  journal =      j-NAMS,
  volume =       "47",
  number =       "4",
  pages =        "450--459",
  month =        apr,
  year =         "2000",
  CODEN =        "AMNOAN",
  ISSN =         "0002-9920 (print), 1088-9477 (electronic)",
  ISSN-L =       "0002-9920",
  bibdate =      "Fri Oct 25 12:55:40 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ams.org/notices/200004/fea-landau.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Notices of the American Mathematical Society",
  journal-URL =  "http://www.ams.org/notices/",
}

@Article{Landau:2000:STT,
  author =       "Susan Landau",
  title =        "Standing the Test of Time: {The Data Encryption
                 Standard}",
  journal =      j-NAMS,
  volume =       "47",
  number =       "3",
  pages =        "341--349",
  month =        mar,
  year =         "2000",
  CODEN =        "AMNOAN",
  ISSN =         "0002-9920 (print), 1088-9477 (electronic)",
  ISSN-L =       "0002-9920",
  MRclass =      "94A60 (01A60)",
  MRnumber =     "1740390",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/nams2000.bib",
  URL =          "http://www.ams.org/notices/200003/fea-landau.pdf",
  acknowledgement = ack-nhfb,
  ajournal =     "Notices Amer. Math. Soc.",
  fjournal =     "Notices of the American Mathematical Society",
  journal-URL =  "http://www.ams.org/notices/",
}

@Article{Landau:2000:TOD,
  author =       "Susan Landau",
  title =        "Technical opinion: designing cryptography for the new
                 century",
  journal =      j-CACM,
  volume =       "43",
  number =       "5",
  pages =        "115--115",
  month =        may,
  year =         "2000",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Sep 25 15:22:32 MDT 2000",
  bibsource =    "http://www.acm.org/pubs/contents/journals/cacm/2000-43/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2000-43-5/p115-landau/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
  subject =      "Data --- Data Encryption (E.3)",
}

@Article{Lanet:2000:ITS,
  author =       "Jean-Louis Lanet",
  title =        "Invited talk: Are Smart Cards the Ideal Domain for
                 Applying Formal Methods?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1878",
  pages =        "363--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1878.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1878/18780363.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1878/18780363.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Laufer:2000:SSC,
  author =       "Konstantin L{\"a}ufer and Gerald Baumgartner and
                 Vincent F. Russo",
  title =        "Safe Structural Conformance for {Java}",
  journal =      j-COMP-J,
  volume =       "43",
  number =       "6",
  pages =        "469--481",
  month =        "????",
  year =         "2000",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Mar 6 08:20:58 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_06/",
  URL =          "http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_06/430469.sgm.abs.html;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_06/pdf/430469.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Lee:2000:UBN,
  author =       "J. A. N. Lee and C. Burke and D. Anderson",
  title =        "The {US Bombes}, {NCR}, {Joseph Desch}, and 600
                 {WAVES}: the first reunion of the {US Naval Computing
                 Machine Laboratory}",
  journal =      j-IEEE-ANN-HIST-COMPUT,
  volume =       "22",
  number =       "3",
  pages =        "27--41",
  month =        jul # "\slash " # sep,
  year =         "2000",
  CODEN =        "IAHCEX",
  DOI =          "https://doi.org/10.1109/85.859524",
  ISSN =         "1058-6180 (print), 1934-1547 (electronic)",
  ISSN-L =       "1058-6180",
  bibdate =      "Thu Jul 12 08:14:46 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeeannhistcomput.bib",
  URL =          "http://ieeexplore.ieee.org/iel5/85/18655/00859524.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Annals of the History of Computing",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=85",
}

@InProceedings{Lenstra:2000:XPK,
  author =       "Arjen K. Lenstra and Eric R. Verheul",
  title =        "The {XTR} Public Key System",
  crossref =     "Bellare:2000:ACC",
  pages =        "1--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800001.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Book{Lewand:2000:CM,
  author =       "Robert Edward Lewand",
  title =        "Cryptological Mathematics",
  publisher =    pub-MATH-ASSOC-AMER,
  address =      pub-MATH-ASSOC-AMER:adr,
  pages =        "xiv + 1999",
  year =         "2000",
  ISBN =         "0-88385-719-7",
  ISBN-13 =      "978-0-88385-719-9",
  LCCN =         "QA268 .L48 2000",
  bibdate =      "Sat Apr 20 11:43:10 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "UK\pounds 19.95",
  URL =          "http://www.loc.gov/catdir/description/cam041/00105256.html;
                 http://www.loc.gov/catdir/toc/cam041/00105256.html",
  acknowledgement = ack-nhfb,
  subject =      "coding theory; cryptography; mathematics",
}

@Article{Lie:2000:ASC,
  author =       "David Lie and Chandramohan Thekkath and Mark Mitchell
                 and Patrick Lincoln and Dan Boneh and John Mitchell and
                 Mark Horowitz",
  title =        "Architectural Support for Copy and Tamper Resistant
                 Software",
  journal =      j-SIGPLAN,
  volume =       "35",
  number =       "11",
  pages =        "168--177",
  month =        nov,
  year =         "2000",
  CODEN =        "SINODQ",
  ISSN =         "0362-1340 (print), 1523-2867 (print), 1558-1160
                 (electronic)",
  ISSN-L =       "0362-1340",
  bibdate =      "Sun Dec 14 09:18:19 MST 2003",
  bibsource =    "http://foothill.lcs.mit.edu/asplos2k/program.html;
                 http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "Although there have been attempts to develop code
                 transformations that yield tamper-resistant software,
                 no reliable software-only methods are known. This paper
                 studies the hardware implementation of a form of
                 execute-only memory (XOM) that allows instructions
                 stored in memory to be executed there but not otherwise
                 manipulated. To support XOM code we use a machine that
                 supports internal compartments --- a process in one
                 compartment cannot read data from another compartment.
                 All data that leaves the machine is encrypted, since we
                 assume external memory is not secure. The design of
                 this machine poses some interesting tradeoffs between
                 security, efficient, and flexibility. We explore some
                 of the potential security issues as one pushes the
                 machine to become more efficient and flexible. Although
                 security carries a performance penalty, our analysis
                 indicates that it is possible to create a normal
                 multi-tasking machine where nearly all applications can
                 be run in XOM mode. While a virtual XOM machine is
                 possible, the underlying hardware needs to support a
                 unique private key, private memory, and traps on cache
                 misses. For efficient operation, hardware assist to
                 provide fast symmetric ciphers is also required.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGPLAN Notices",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J706",
  keywords =     "cryptography",
}

@Article{Lim:2000:GTC,
  author =       "Seongan Lim and Seungjoo Kim and Ikkwon Yie and
                 Hongsub Lee",
  booktitle =    "Progress in cryptology---INDOCRYPT 2000 (Calcutta)",
  title =        "A generalized {Takagi}-cryptosystem with a modulus of
                 the form {$ p^r q^s $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "283--294",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 847 762",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:2000:PAS,
  author =       "Xiaodong Lin and Johnny W. Wong and Weidong Kou",
  title =        "Performance Analysis of Secure {Web} Server Based on
                 {SSL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "249--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750249.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750249.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lin:2000:RTI,
  author =       "Phen-Lan Lin",
  title =        "Robust transparent image watermarking system with
                 spatial mechanisms",
  journal =      j-J-SYST-SOFTW,
  volume =       "50",
  number =       "2",
  pages =        "107--116",
  day =          "15",
  month =        feb,
  year =         "2000",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Tue Oct 10 10:06:11 MDT 2000",
  bibsource =    "http://www.elsevier.com/locate/issn/01641212;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/29/11/49/27/27/article.pdf;
                 http://www.elsevier.nl/gej-ng/10/29/11/49/27/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Lin:2000:TPE,
  author =       "Chun-Li Lin and Hung-Min Sun and Tzonelih Hwang",
  title =        "Three-party encrypted key exchange: attacks and a
                 solution",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "4",
  pages =        "12--20",
  month =        oct,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Linares:2000:SAM,
  author =       "Leandro Rodr{\'\i}guez Li{\~n}ares and Carmen
                 Garc{\'\i}a Mateo",
  title =        "A Speaker Authentication Module in {TelCorreo}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1902",
  pages =        "375--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:45 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1902.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1902/19020375.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1902/19020375.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lindell:2000:PPD,
  author =       "Yehuda Lindell and Benny Pinkas",
  title =        "Privacy Preserving Data Mining",
  crossref =     "Bellare:2000:ACC",
  pages =        "36--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800036.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800036.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@TechReport{Linn:2000:TMM,
  author =       "John Linn",
  title =        "Trust Models and Management in Public-Key
                 Infrastructures",
  type =         "Technical report",
  institution =  pub-RSA,
  address =      pub-RSA:adr,
  pages =        "13",
  day =          "6",
  month =        nov,
  year =         "2000",
  bibdate =      "Wed Jun 06 06:19:54 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "ftp://ftp.rsasecurity.com/pub/pdfs/PKIPaper.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Loidreau:2000:SMC,
  author =       "Pierre Loidreau",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Strengthening {McEliece} cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "585--598",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62 (94B27)",
  MRnumber =     "2002g:94042",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Lucks:2000:ASR,
  author =       "Stefan Lucks",
  title =        "Attacking Seven Rounds of {Rijndael} under 192-bit and
                 256-bit Keys",
  crossref =     "NIST:2000:TAE",
  pages =        "215--229",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{MacAndrew:2000:LPT,
  author =       "Tim MacAndrew and Robert H. Norman and Jeff Templon
                 and Kevin W. Wall and Shari Lawrence Pfleeger and
                 Joseph C. Sligo and Christopher Jack and Terry Ritter",
  title =        "Letters: Probability Theory and Software Engineering;
                 Food for Thought; Uncovering Erroneous Assumptions;
                 {Einstein}'s {Nobel Prize}; Small-Project Process
                 Improvement; The Truth about Cryptography",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "2",
  pages =        "4--8",
  month =        feb,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Mar 11 09:52:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/r2004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@TechReport{Machado:2000:NCP,
  author =       "Alexis Warner Machado",
  title =        "The {Nimbus} cipher: a proposal for {NESSIE}",
  type =         "Report",
  number =       "??",
  institution =  "????",
  address =      "????",
  month =        sep,
  year =         "2000",
  bibdate =      "Fri Sep 23 05:59:10 2016",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "NESSIE (New European Schemes for Signature, Integrity
                 and Encryption)",
  remark =       "I can find this report cited, but no source for it
                 yet.",
}

@Article{MacKenzie:2000:PAK,
  author =       "Philip MacKenzie and Sarvar Patel and Ram
                 Swaminathan",
  title =        "Password-Authenticated Key Exchange Based on {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "599--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760599.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760599.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maclean:2000:OIG,
  author =       "Abby Maclean and Stephen M. Matyas and Nevenko Zunic",
  title =        "Organization Implementation Guidelines for Recovery of
                 Encrypted Information",
  journal =      j-COMPUT-SECUR,
  volume =       "19",
  number =       "1",
  pages =        "69--81",
  day =          "1",
  month =        jan,
  year =         "2000",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:38 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404800863658",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Madsen:2000:HCI,
  author =       "Wayne Madsen",
  title =        "Health Care Industry Debate: Electronic Versus Digital
                 Signatures",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "12",
  pages =        "5--5",
  day =          "1",
  month =        dec,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)12013-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:06 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800120136",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:2000:RDU,
  author =       "Wayne Madsen",
  title =        "Revised Draft {US} Crypto Export Regulations leaked",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "3",
  pages =        "8--8",
  day =          "1",
  month =        mar,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)88024-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:52 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800880241",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Madsen:2000:WUN,
  author =       "Wayne Madsen",
  title =        "{Whitehouse} unveils new cyber-crime, crypto export
                 policies",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "8",
  pages =        "7--7",
  day =          "1",
  month =        aug,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)08017-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:00 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348580008017X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Mazieres:2000:SKM,
  author =       "David Mazi{\`e}res and Michael Kaminsky and M. Frans
                 Kaashoek and Emmett Witchel",
  title =        "Separating key management from file system security",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "2",
  pages =        "19--20",
  month =        apr,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Merton:2000:NBG,
  author =       "Orren Merton and Linda Dailey Paulson",
  title =        "News Briefs: Gamers Jump into Broadband Technology;
                 {Intel} Has New Chip Design for Handhelds; Patent
                 Expiration Begins New Encryption Era; Privacy
                 Organization Raises Privacy Concerns",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "11",
  pages =        "16--19",
  month =        nov,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Tue Nov 7 15:11:30 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/ry016.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@InProceedings{Messerges:2000:SAF,
  author =       "Thomas Messerges",
  title =        "Securing the {AES} Finalists Against Power Analysis
                 Attacks (abstract only)",
  crossref =     "NIST:2000:TAE",
  pages =        "10--10",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "Techniques to protect software implementations of the
                 AES candidate algorithms from power analysis attacks
                 are investigated. New countermeasures that employ
                 random masks are developed and the performance
                 characteristics of these countermeasures are analyzed.
                 Implementations in a 32-bit, ARM-based smartcard are
                 considered.",
  acknowledgement = ack-nhfb,
}

@Article{Michener:2000:IWM,
  author =       "John R. Michener and Tolga Acar",
  title =        "{Internet} Watch: Managing System and Active-Content
                 Integrity",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "7",
  pages =        "108--110",
  month =        jul,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Mon Oct 30 17:20:20 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/r7108.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "ActiveX; code signing and verification; cryptography",
}

@Article{Michener:2000:MSA,
  author =       "John R. Michener and Tolga Acar",
  title =        "Managing System and Active-Content Integrity",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "7",
  pages =        "108--110",
  month =        jul,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Sat Jul 29 06:05:28 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "ActiveX; code signing and verification; cryptography",
}

@Article{Mitchell:2000:MSN,
  author =       "Chris J. Mitchell",
  title =        "Making serial number based authentication robust
                 against loss of state",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "3",
  pages =        "56--59",
  month =        jul,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Monrose:2000:KDB,
  author =       "Fabian Monrose and Aviel D. Rubin",
  title =        "Keystroke dynamics as a biometric for authentication",
  journal =      j-FUT-GEN-COMP-SYS,
  volume =       "16",
  number =       "4",
  pages =        "351--359",
  month =        feb,
  year =         "2000",
  CODEN =        "FGSEVI",
  ISSN =         "0167-739X (print), 1872-7115 (electronic)",
  ISSN-L =       "0167-739X",
  bibdate =      "Wed Feb 27 12:41:19 MST 2002",
  bibsource =    "http://www.elsevier.com/locate/issn/0167739X;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/19/19/41/27/30/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Future Generation Computer Systems",
  journal-URL =  "http://www.sciencedirect.com/science/journal/0167739X",
}

@Article{Moriai:2000:PTL,
  author =       "Shiho Moriai and Serge Vaudenay",
  title =        "On the Pseudorandomness of Top-Level Schemes of Block
                 Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "289--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:24 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760289.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760289.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{Murphy:2000:KST,
  author =       "S. Murphy",
  title =        "The Key Separation of {Twofish}",
  howpublished = "Comments on AES round 2 submitted to NIST.",
  month =        mar,
  year =         "2000",
  bibdate =      "Mon Oct 16 08:49:21 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Book{Nichols:2000:DYD,
  author =       "Randall K. Nichols and Daniel J. Ryan and Julie J. C.
                 H. Ryan",
  title =        "Defending your digital assets: against hackers,
                 crackers, spies and thieves",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxxv + 858",
  year =         "2000",
  ISBN =         "0-07-212285-4",
  ISBN-13 =      "978-0-07-212285-5",
  LCCN =         "QA76.9.A25 N528 2000",
  bibdate =      "Wed Jun 06 18:22:07 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$59.99",
  URL =          "http://corpitk.earthweb.com/reference/0072122854.html",
  acknowledgement = ack-nhfb,
}

@Book{NIST:2000:FPD,
  author =       "{National Institute of Standards and Technology}",
  title =        "{FIPS PUB 186-2}: {Digital Signature Standard (DSS)}",
  publisher =    pub-NIST,
  address =      pub-NIST:adr,
  day =          "27",
  month =        jan,
  year =         "2000",
  bibdate =      "Mon Nov 27 09:20:17 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.itl.nist.gov/fipspubs/fip186-2.pdf",
  abstract =     "This standard specifies a suite of algorithms which
                 can be used to generate a digital signature. Digital
                 signatures are used to detect unauthorized
                 modifications to data and to authenticate the identity
                 of the signatory. In addition, the recipient of signed
                 data can use a digital signature in proving to a third
                 party that the signature was in fact generated by the
                 signatory. This is known as nonrepudiation since the
                 signatory cannot, at a later time, repudiate the
                 signature.",
  acknowledgement = ack-nhfb,
  keywords =     "ADP security; computer security; digital signatures;
                 Federal Information Processing Standards; public-key
                 cryptography",
}

@InProceedings{Okamoto:2000:QPK,
  author =       "Tatsuaki Okamoto and Keisuke Tanaka and Shigenori
                 Uchiyama",
  title =        "Quantum Public-Key Cryptosystems",
  crossref =     "Bellare:2000:ACC",
  pages =        "147--??",
  year =         "2000",
  MRclass =      "94A62 (81P68)",
  MRnumber =     "2002i:94060",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800147.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800147.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Okeya:2000:PAB,
  author =       "Katsuyuki Okeya and Kouichi Sakurai",
  booktitle =    "Progress in cryptology---INDOCRYPT 2000 (Calcutta)",
  title =        "Power analysis breaks elliptic curve cryptosystems
                 even secure against the timing attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "178--190",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (14G50)",
  MRnumber =     "2002i:94047",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Olson:2000:SCT,
  author =       "Adam Olson",
  title =        "Scaring Crackers Away with {TCP} Wrapper",
  journal =      j-SYS-ADMIN,
  volume =       "9",
  number =       "10",
  pages =        "67--71",
  month =        oct,
  year =         "2000",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Mon Sep 18 08:04:28 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.samag.com/",
  abstract =     "This article covers how to configure TCP Wrapper so
                 that crackers probing your network will be afraid to
                 investigate any further.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Ortiz:2000:ITW,
  author =       "Sixto {Ortiz Jr.}",
  title =        "Industry Trends: Will {PKI} Become a Key to Online
                 Security?",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "12",
  pages =        "13--15",
  month =        dec,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Dec 6 18:12:09 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/rz013.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
  keywords =     "digital certificates; encryption; public key
                 infrastructure (PKI)",
}

@InProceedings{Osvik:2000:SS,
  author =       "Dag Arne Osvik",
  title =        "Speeding up {Serpent}",
  crossref =     "NIST:2000:TAE",
  pages =        "317--329",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Park:2000:CAP,
  author =       "DongGook Park and Colin Boyd and Ed Dawson",
  title =        "Classification of Authentication Protocols: a
                 Practical Approach",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "194--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750194.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750194.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Paulson:2000:NBU,
  author =       "Linda Dailey Paulson and Orren Merton",
  title =        "News Briefs: {U.S.} Picks New Encryption Standard;
                 Better Software with Open Source; Taking a {SIP} of
                 {Internet} Telephony; Schools May Hold Valuable
                 Spectrum; Getting a Feel for the {Web}",
  journal =      j-COMPUTER,
  volume =       "33",
  number =       "12",
  pages =        "20--23",
  month =        dec,
  year =         "2000",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Dec 6 18:12:09 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2000/pdf/rz020.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Petrie:2000:NBI,
  author =       "C. Petrie and J. Connelly",
  title =        "A noise-based {IC} random number generator for
                 applications in cryptography",
  journal =      j-IEEE-J-SOLID-STATE-CIRCUITS,
  volume =       "47",
  number =       "5",
  pages =        "615--621",
  month =        "????",
  year =         "2000",
  CODEN =        "IJSCBC",
  DOI =          "https://doi.org/10.1109/81.847868",
  ISSN =         "0018-9200 (print), 1558-173X (electronic)",
  ISSN-L =       "0018-9200",
  bibdate =      "Thu Feb 23 08:24:54 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Journal of Solid-State Circuits",
}

@Article{Peyravian:2000:MBB,
  author =       "Mohammad Peyravian and Stephen M. Matyas and Allen
                 Roginsky and Nevenko Zunic",
  title =        "Multiparty Biometric-Based Authentication",
  journal =      j-COMPUT-SECUR,
  volume =       "19",
  number =       "4",
  pages =        "369--374",
  day =          "1",
  month =        apr,
  year =         "2000",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:39 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404800040256",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Pointcheval:2000:CCS,
  author =       "David Pointcheval",
  booktitle =    "Public key cryptography (Melbourne, 2000)",
  title =        "Chosen-ciphertext security for any one-way
                 cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1751",
  pages =        "129--146",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62",
  MRnumber =     "1 864 776",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Poupard:2000:FER,
  author =       "Guillaume Poupard and Jacques Stern",
  title =        "Fair Encryption of {RSA} Keys",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "172--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070172.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070172.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Price:2000:NCH,
  author =       "Dick Price",
  title =        "News: {CAIDA} helps train network engineers, 109-bit
                 cryptographic key cracked, {LosLobos--Linux}
                 supercluster",
  journal =      j-IEEE-CONCURR,
  volume =       "8",
  number =       "2",
  pages =        "4--7",
  month =        apr # "\slash " # jun,
  year =         "2000",
  CODEN =        "IECMFX",
  ISSN =         "1092-3063 (print), 1558-0849 (electronic)",
  ISSN-L =       "1092-3063",
  bibdate =      "Fri Oct 13 09:48:42 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/pd/books/pd2000/pdf/p2004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Concurrency",
}

@InProceedings{Provos:2000:EVM,
  author =       "Niels Provos",
  title =        "Encrypting Virtual Machine",
  crossref =     "USENIX:2000:PNU",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Wed Oct 16 05:17:16 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec2000/provos.html",
  acknowledgement = ack-nhfb,
}

@Article{Raikhel:2000:DF,
  author =       "Eugene Raikhel",
  title =        "Decoding the Forecast",
  journal =      j-SCI-AMER,
  volume =       "283",
  number =       "3s",
  pages =        "20--??",
  month =        mar,
  year =         "2000",
  CODEN =        "SCAMAC",
  ISSN =         "0036-8733 (print), 1946-7087 (electronic)",
  ISSN-L =       "0036-8733",
  bibdate =      "Mon Nov 13 06:19:23 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 OCLC Contents1st database",
  abstract =     "From ``cold front'' to ``degree days,'' this guide
                 deciphers the often abstruse terminology of newspaper
                 and broadcast reports",
  acknowledgement = ack-nhfb,
  fjournal =     "Scientific American",
  journal-URL =  "http://www.nature.com/scientificamerican",
}

@InProceedings{Ramzan:2000:RSS,
  author =       "Zulfikar Ramzan and Leonid Reyzin",
  title =        "On the Round Security of Symmetric-Key Cryptographic
                 Primitives",
  crossref =     "Bellare:2000:ACC",
  pages =        "376--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800376.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800376.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Book{Rankl:2000:SCH,
  author =       "W. (Wolfgang) Rankl and W. Effing",
  title =        "Smart card handbook",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  edition =      "Second",
  pages =        "xxviii + 746",
  year =         "2000",
  ISBN =         "0-471-98875-8",
  ISBN-13 =      "978-0-471-98875-5",
  LCCN =         "TK7895.S62 R3613 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "smart cards --- handbooks, manuals, etc",
}

@Article{Reed:2000:ANA,
  author =       "Benjamin C. Reed and Edward G. Chron and Randal C.
                 Burns and Darrell D. E. Long",
  title =        "Authenticating Network-Attached Storage",
  journal =      j-IEEE-MICRO,
  volume =       "20",
  number =       "1",
  pages =        "49--57",
  month =        jan # "\slash " # feb,
  year =         "2000",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.820053",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Dec 14 06:08:58 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeemicro.bib;
                 Science Citation Index database (1980--2000)",
  URL =          "http://dlib.computer.org/mi/books/mi2000/pdf/m1049.pdf;
                 http://www.computer.org/micro/mi2000/m1049abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Article{Rieffel:2000:IQC,
  author =       "Eleanor Rieffel and Wolfgang Polak",
  title =        "An introduction to quantum computing for
                 non-physicists",
  journal =      j-COMP-SURV,
  volume =       "32",
  number =       "3",
  pages =        "300--335",
  month =        sep,
  year =         "2000",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/367701.367709",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Jun 19 10:14:44 MDT 2008",
  bibsource =    "http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/surveys/2000-32-3/p300-rieffel/p300-rieffel.pdf;
                 http://www.acm.org/pubs/citations/journals/surveys/2000-32-3/p300-rieffel/",
  abstract =     "Richard Feynman's observation that certain quantum
                 mechanical effects cannot be simulated efficiently on a
                 computer led to speculation that computation in general
                 could be done more efficiently if it used these quantum
                 effects. This speculation proved justified when Peter
                 Shor described a polynomial time quantum algorithm for
                 factoring integers. \par

                 In quantum systems, the computational space increases
                 exponentially with the size of the system, which
                 enables exponential parallelism. This parallelism could
                 lead to exponentially faster quantum algorithms than
                 possible classically. The catch is that accessing the
                 results, which requires measurement, proves tricky and
                 requires new nontraditional programming techniques.
                 \par

                 The aim of this paper is to guide computer scientists
                 through the barriers that separate quantum computing
                 from conventional computing. We introduce basic
                 principles of quantum mechanics to explain where the
                 power of quantum computers comes from and why it is
                 difficult to harness. We describe quantum cryptography,
                 teleportation, and dense coding. Various approaches to
                 exploiting the power of quantum parallelism are
                 explained. We conclude with a discussion of quantum
                 error correction.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Computing Surveys",
  generalterms = "Algorithms; Security; Theory",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
  keywords =     "complexity; parallelism; quantum computing",
  subject =      "General Literature --- Introductory and Survey (A.1);
                 Computer Applications --- Physical Sciences and
                 Engineering (J.2): {\bf Physics}",
}

@Article{Riezenman:2000:CSB,
  author =       "M. J. Riezenman",
  title =        "Cellular security: better, but foes still lurk",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "6",
  pages =        "39--42",
  month =        jun,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.846096",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "authentication; Cellular networks; Cellular phones;
                 cellular radio; cellular security; Cloning; Costs;
                 Credit cards; electronic commerce; fingerprint
                 identification; fraud; handset; Instruments; Internet;
                 RF fingerprinting; Security; security issues; security
                 of data; service provider subsidies misapplication;
                 subscription fraud; Subscriptions; Telephone sets; user
                 identification",
}

@InProceedings{Rivest:2000:RA,
  author =       "Ronald L. Rivest and M. J. B. Robshaw and Yiqun Lisa
                 Yin",
  title =        "{RC6} as the {AES}",
  crossref =     "NIST:2000:TAE",
  pages =        "337--342",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Rosen:2000:NRC,
  author =       "Alon Rosen",
  title =        "A Note on the Round-Complexity of Concurrent
                 Zero-Knowledge",
  crossref =     "Bellare:2000:ACC",
  pages =        "451--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800451.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800451.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Rosenbaum:2000:SFR,
  author =       "Ren{\'e} Rosenbaum and Heidrun Schumann",
  title =        "A Steganographic Framework for Reference Colour Based
                 Encoding and Cover Image Selection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "30--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750030.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750030.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Rosenblatt:2000:CBE,
  author =       "A. Rosenblatt",
  title =        "{{\booktitle{The code book: the evolution of secrecy
                 from Mary Queen of Scots to quantum cryptography}}}
                 [Books]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "37",
  number =       "10",
  pages =        "10--14",
  month =        oct,
  year =         "2000",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2000.873912",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Algorithm design and analysis; Books; Cultural
                 differences; Data privacy; Frequency; Machine
                 intelligence; Mathematics; Public key cryptography;
                 Quantum computing; Statistics",
}

@Manual{Roychowdhury:2000:PCJ,
  author =       "Vwani P. Roychowdhury",
  title =        "Practical cryptography: July 24--27, 2000, Engineering
                 819.311",
  publisher =    "Dept. of Engineering, Information Systems and
                 Technical Management, University of California, Los
                 Angeles",
  address =      "Los Angeles, CA, USA",
  pages =        "(various)",
  year =         "2000",
  LCCN =         "????",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:2000:PCP,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#15}: Conformance Profile Specification",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "8",
  day =          "1",
  month =        aug,
  year =         "2000",
  bibdate =      "Mon Dec 08 08:20:23 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-15/index.html",
  acknowledgement = ack-nhfb,
}

@Misc{RSA:2000:PKC,
  author =       "{RSA}",
  title =        "Public-Key Cryptography Standards",
  howpublished = "World-Wide Web site.",
  year =         "2000",
  bibdate =      "Mon Dec 08 08:03:51 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:2000:PVCa,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#10 v1.7}: Certification Request Syntax
                 Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "10",
  day =          "26",
  month =        may,
  year =         "2000",
  bibdate =      "Mon Dec 08 08:20:23 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-10/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:2000:PVCb,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#15 v1.1}: Cryptographic Token Information
                 Syntax Standard",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "81",
  day =          "6",
  month =        jun,
  year =         "2000",
  bibdate =      "Mon Dec 08 08:20:23 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-15/index.html",
  acknowledgement = ack-nhfb,
}

@Manual{RSA:2000:PVS,
  author =       "{RSA Laboratories}",
  title =        "{PKCS \#9 v2.0}: Selected Object Classes and Attribute
                 Types",
  organization = pub-RSA,
  address =      pub-RSA:adr,
  pages =        "34",
  day =          "25",
  month =        feb,
  year =         "2000",
  bibdate =      "Mon Dec 08 08:20:23 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.rsasecurity.com/rsalabs/pkcs/pkcs-9/index.html",
  acknowledgement = ack-nhfb,
}

@Article{Rubin:2000:KVL,
  author =       "Aviel D. Rubin",
  title =        "{Kerberos} Versus the {Leighton-Micali} Protocol",
  journal =      j-DDJ,
  volume =       "25",
  number =       "11",
  pages =        "21--22, 24, 26",
  month =        nov,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 8 15:09:25 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "Although more complicated, the Leighton-Micali
                 protocol is more elegant, efficient, and secure than
                 the venerable Kerberos security protocol.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Ryutov:2000:RESa,
  author =       "Tatyana Ryutov and Clifford Neuman",
  title =        "Representation and evaluation of security policies",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "2",
  pages =        "34--34",
  month =        apr,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Ryutov:2000:RESb,
  author =       "Tatyana Ryutov and Clifford Neuman",
  title =        "Representation and evaluation of security policies
                 (poster session)",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "2",
  pages =        "41--41",
  month =        apr,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:42 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Saeednia:2000:HMB,
  author =       "Shahrokh Saeednia",
  title =        "How to maintain both privacy and authentication in
                 digital libraries",
  journal =      j-INT-J-DIGIT-LIBR,
  volume =       "2",
  number =       "4",
  pages =        "251--258",
  month =        may,
  year =         "2000",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1007/PL00021469",
  ISSN =         "1432-1300 (print), 1432-5012 (electronic)",
  ISSN-L =       "1432-1300",
  bibdate =      "Tue May 7 07:43:18 MDT 2024",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/intjdigitlibr.bib",
  URL =          "https://link.springer.com/article/10.1007/PL00021469",
  acknowledgement = ack-nhfb,
  ajournal =     "Int. J. Digit. Libr.",
  fjournal =     "International Journal on Digital Libraries",
  journal-URL =  "https://link.springer.com/journal/799",
}

@InProceedings{Safavi-Naini:2000:STT,
  author =       "Reihaneh Safavi-Naini and Yejing Wang",
  title =        "Sequential Traitor Tracing",
  crossref =     "Bellare:2000:ACC",
  pages =        "316--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800316.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800316.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Sakai:2000:NDS,
  author =       "Hideaki Sakai and Noriko Nakamura and Yoshihide
                 Igarashi",
  title =        "A new definition of semantic security for public-key
                 encryption schemes",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1148",
  pages =        "112--117",
  year =         "2000",
  MRclass =      "94A62",
  MRnumber =     "1 799 822",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  note =         "Theoretical foundations of computer science: toward a
                 paradigm for computing in the 21st century (Japanese)
                 (Kyoto, 2000)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@InCollection{Sale:2000:CBP,
  author =       "Anthony E. Sale",
  title =        "The {Colossus of Bletchley Park}: the {German} cipher
                 system",
  crossref =     "Rojas:2000:FCH",
  pages =        "351--364",
  year =         "2000",
  bibdate =      "Sat Nov 20 21:08:08 2010",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sale:2000:CGL,
  author =       "Anthony E. Sale",
  title =        "{Colossus} and the {German Lorenz} Cipher --- Code
                 Breaking in {WW II}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "417--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070417.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070417.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Sano:2000:PEA,
  author =       "Fumihiko Sano and Masanobu Koike and Shinichi Kawamura
                 and Masue Shiba",
  title =        "Performance Evaluation of {AES} Finalists on the
                 High-End {Smart Card}",
  crossref =     "NIST:2000:TAE",
  pages =        "82--93",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sarkar:2000:CNB,
  author =       "Palash Sarkar and Subhamoy Maitra",
  title =        "Construction of Nonlinear {Boolean} Functions with
                 Important Cryptographic Properties",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "485--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070485.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070485.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Sarkar:2000:NBC,
  author =       "Palash Sarkar and Subhamoy Maitra",
  title =        "Nonlinearity Bounds and Constructions of Resilient
                 {Boolean} Functions",
  crossref =     "Bellare:2000:ACC",
  pages =        "515--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800515.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800515.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Satoh:2000:HSM,
  author =       "Akashi Satoh and Nobuyuki Ooba and Kohji Takano and
                 Edward D'Avignon",
  title =        "High-Speed {MARS} Hardware",
  crossref =     "NIST:2000:TAE",
  pages =        "305--316",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:2000:AAR,
  author =       "Bruce Schneier",
  title =        "Abstracts of {AES}-related Papers from the {Fast
                 Software Encryption Workshop (FSE) 2000}",
  crossref =     "NIST:2000:TAE",
  pages =        "9--10",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Schneier:2000:CTA,
  author =       "Bruce Schneier and John Kelsey and Doug Whiting and
                 David Wagner and Niels Ferguson",
  title =        "Comments on {Twofish} as an {AES} Candidate",
  crossref =     "NIST:2000:TAE",
  pages =        "355--356",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:2000:IRS,
  author =       "Bruce Schneier",
  title =        "Inside risks: semantic network attacks",
  journal =      j-CACM,
  volume =       "43",
  number =       "12",
  pages =        "168--168",
  month =        dec,
  year =         "2000",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Feb 05 16:53:17 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See letters
                 \cite{Crawford:2001:FHC,Crawford:2001:FPV}.",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2000-43-12/p168-schneier/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{Schneier:2000:PCF,
  author =       "Bruce Schneier and Doug Whiting",
  title =        "A Performance Comparison of the Five {AES} Finalists",
  crossref =     "NIST:2000:TAE",
  pages =        "123--135",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Book{Schneier:2000:SLD,
  author =       "Bruce Schneier",
  title =        "Secrets and Lies: Digital Security in a Networked
                 World",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xv + 412",
  year =         "2000",
  ISBN =         "0-471-25311-1",
  ISBN-13 =      "978-0-471-25311-2",
  LCCN =         "QA76.9.A25 S352 2000",
  bibdate =      "Wed Sep 20 16:28:33 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$29.99",
  acknowledgement = ack-nhfb,
}

@Article{Schneier:2000:SRF,
  author =       "Bruce Schneier",
  title =        "Security Research and the Future",
  journal =      j-DDJ,
  volume =       "25",
  number =       "12 (supplement)",
  pages =        "33--35",
  month =        dec,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 08 18:09:45 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "cryptography",
}

@InCollection{Schnorr:2000:SSE,
  author =       "Claus Peter Schnorr and Markus Jakobsson",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Security of Signed {ElGamal} Encryption",
  volume =       "1976",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "73--89",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "2002h:94067",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1976.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1976/19760073.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1976/19760073.pdf",
}

@Book{Sebag-Montefiore:2000:EBC,
  author =       "Hugh Sebag-Montefiore",
  title =        "{Enigma}: the battle for the code",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "x + 422",
  year =         "2000",
  ISBN =         "0-471-40738-0 (cloth)",
  ISBN-13 =      "978-0-471-40738-6 (cloth)",
  LCCN =         "D810.C88 S43 2000",
  bibdate =      "Sat Dec 17 17:34:41 MST 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  URL =          "http://www.loc.gov/catdir/bios/wiley043/00043920.html;
                 http://www.loc.gov/catdir/description/wiley035/00043920.html;
                 http://www.loc.gov/catdir/toc/onix06/00043920.html",
  acknowledgement = ack-nhfb,
  subject =      "Enigma cipher system; History; World War, 1939--1945;
                 Cryptography",
}

@Article{Sebe:2000:SDI,
  author =       "Francesc Seb{\'e} and Josep Domingo-Ferrer and Jordi
                 Herrera",
  title =        "Spatial-Domain Image Watermarking Robust against
                 Compression, Filtering, Cropping and Scaling",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "44--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750044.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750044.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Seifried:2000:C,
  author =       "Kurt Seifried",
  title =        "{Crypto 101}",
  journal =      j-SYS-ADMIN,
  volume =       "9",
  number =       "5",
  pages =        "16, 20, 22, 24, 26--27",
  month =        may,
  year =         "2000",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Wed Apr 26 16:13:37 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.samag.com/",
  abstract =     "Seifried provides an overview of cryptography and an
                 introduction to Open Source cryptographic software.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Seifried:2000:PPA,
  author =       "Kurt Seifried",
  title =        "{PAM} --- {Pluggable Authentication Modules}",
  journal =      j-SYS-ADMIN,
  volume =       "9",
  number =       "9",
  pages =        "8, 10, 12, 14",
  month =        sep,
  year =         "2000",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Wed Oct 18 18:03:13 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.samag.com/",
  abstract =     "PAM provides the backbone of most authentication in
                 modern Linux systems, yet it is typically ignored and
                 underutilized. Seifried explains how it works.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Selcuk:2000:BEL,
  author =       "Ali Ayd{\i}n Sel{\c{c}}uk",
  booktitle =    "Progress in cryptology---INDOCRYPT 2000 (Calcutta)",
  title =        "On bias estimation in linear cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "52--66",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2002h:94068",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Semanko:2000:CAA,
  author =       "Michael Semanko",
  title =        "{L}-collision Attacks against Randomized {MACs}",
  crossref =     "Bellare:2000:ACC",
  pages =        "216--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800216.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800216.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InCollection{Shin:2000:ANT,
  author =       "Sang Uk Shin and Kyung Hyune Rhee",
  booktitle =    "Public key cryptography (Melbourne, 2000)",
  title =        "All-or-nothing transform and remotely keyed encryption
                 protocols",
  volume =       "1751",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "178--195",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "1 864 779",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
}

@Article{Shoup:2000:CTU,
  author =       "Victor Shoup",
  title =        "A Composition Theorem for Universal One-Way Hash
                 Functions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "445--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070445.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070445.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shoup:2000:UHF,
  author =       "Victor Shoup",
  title =        "Using Hash Functions as a Hedge against Chosen
                 Ciphertext Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1807",
  pages =        "275--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:16:29 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1807.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1807/18070275.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1807/18070275.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Singh:2000:CBE,
  author =       "Simon Singh",
  title =        "The code book: the evolution of secrecy from Ancient
                 {Egypt} to quantum cryptography",
  publisher =    pub-ANCHOR,
  address =      pub-ANCHOR:adr,
  pages =        "xvii + 411",
  year =         "2000",
  ISBN =         "0-385-49532-3",
  ISBN-13 =      "978-0-385-49532-5",
  LCCN =         "Z103 .S56 1999",
  bibdate =      "Mon Dec 06 16:25:40 1999",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See also \cite{Almgren:2000:HWC}.",
  price =        "US\$15.00",
  acknowledgement = ack-nhfb,
  xxnote =       "Check year: some catalogs have 1999, others 2000.
                 Check publisher: some have Anchor Books, others
                 Delacorte Press. See also
                 \cite{Singh:1999:CBE,Singh:2002:CBH}.",
}

@Article{Smith:2000:ABS,
  author =       "Tim Smith",
  title =        "Authentication by biometric smart card",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "6",
  pages =        "5--5",
  day =          "1",
  month =        jun,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)06011-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:57 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800060116",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Smith:2000:CIR,
  author =       "Michael Smith and Paul {Van Oorschot} and Michael
                 Willett",
  title =        "Cryptographic Information Recovery Using Key
                 Recovery",
  journal =      j-COMPUT-SECUR,
  volume =       "19",
  number =       "1",
  pages =        "21--27",
  day =          "1",
  month =        jan,
  year =         "2000",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:38 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404800863580",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Song:2000:TPA,
  author =       "Boyeon Song and Kwangjo Kim",
  title =        "Two-Pass Authenticated Key Agreement Protocol with Key
                 Confirmation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1977",
  pages =        "237--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1977.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1977/19770237.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1977/19770237.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Sonntag:2000:MAS,
  author =       "Michael Sonntag and Rudolf H{\"o}rmanseder",
  title =        "Mobile agent security based on payment",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "4",
  pages =        "48--55",
  month =        oct,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:52 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@TechReport{Soto:2000:RTA,
  author =       "Juan Soto and Lawrence E. Bassham",
  title =        "Randomness Testing of the {Advanced Encryption
                 Standard} Finalist Candidates",
  type =         "NIST internal report",
  number =       "6483",
  institution =  pub-NIST,
  address =      pub-NIST:adr,
  month =        apr,
  year =         "2000",
  LCCN =         "DOC C 13.58:6483 mf11 Microcopy",
  bibdate =      "Mon Dec 08 07:51:45 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "NISTIR",
  URL =          "http://csrc.nist.gov/rng/aes-report-final.doc",
  acknowledgement = ack-nhfb,
  keywords =     "data encryption (computer science)",
}

@Article{Stallings:2000:SSC,
  author =       "William Stallings",
  title =        "The {SET Standard} and {E}-Commerce",
  journal =      j-DDJ,
  volume =       "25",
  number =       "11",
  pages =        "30, 32, 34, 36",
  month =        nov,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Wed Nov 8 15:09:25 MST 2000",
  bibsource =    "http://www.ddj.com/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "The Secure Electronic Transaction (SET) is an open
                 encryption and security specification designed to
                 protect credit-card transactions on the Internet.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@InProceedings{Steinwandt:2000:WHS,
  author =       "Rainer Steinwandt and Markus Grassl and Willi
                 Geiselmann and Thomas Beth",
  title =        "Weaknesses in the $ \mathrm {SL}_2 (\bbb {F}_{2^n}) $
                 Hashing Scheme",
  crossref =     "Bellare:2000:ACC",
  pages =        "287--299",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800287.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800287.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@InProceedings{Sterbenz:2000:PAC,
  author =       "Andreas Sterbenz and Peter Lipp",
  title =        "Performance of the {AES} Candidate Algorithms in
                 {Java}",
  crossref =     "NIST:2000:TAE",
  pages =        "161--168",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sterlicchi:2000:SCD,
  author =       "John Sterlicchi",
  title =        "Software companies disappointed by encryption draft",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "1",
  pages =        "4--4",
  month =        jan,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)86647-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:49 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800866477",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{StPierre:2000:TFA,
  author =       "Jim {St. Pierre}",
  title =        "Two-factor authentication added to {PKI} solutions",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "5",
  pages =        "6--6",
  day =          "1",
  month =        may,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)05018-2",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800050182",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Sugita:2000:RAD,
  author =       "Makoto Sugita and Kazukuni Kobara and Kazuhiro Uehara
                 and Shuji Kubota and Hideki Imai",
  title =        "Relationships among Differential, Truncated
                 Differential, Impossible Differential Cryptanalyses
                 against Word-Oriented Block Ciphers like {RIJNDAEL},
                 {E2}",
  crossref =     "NIST:2000:TAE",
  pages =        "242--256",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Sun:2000:AFA,
  author =       "Yongxing Sun and Xinmei Wang",
  title =        "An approach to finding the attacks on the
                 cryptographic protocols",
  journal =      j-OPER-SYS-REV,
  volume =       "34",
  number =       "3",
  pages =        "19--28",
  month =        jul,
  year =         "2000",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:47 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Sun:2000:DRR,
  author =       "H.-M.-Min Sun",
  title =        "On the Dealer's Randomness Required in Perfect Secret
                 Sharing Schemes with Access Structures of Constant
                 Rank",
  journal =      j-INT-J-FOUND-COMP-SCI,
  volume =       "11",
  number =       "2",
  pages =        "263--282",
  year =         "2000",
  CODEN =        "IFCSEN",
  ISSN =         "0129-0541 (print), 1793-6373 (electronic)",
  ISSN-L =       "0129-0541",
  bibdate =      "Tue Jan 27 08:06:49 MST 2004",
  bibsource =    "http://ejournals.wspc.com.sg/ijfcs/;
                 http://ejournals.wspc.com.sg/ijfcs/mkt/archive.shtml;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 OCLC Article1st database",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Foundations of Computer
                 Science",
  journal-URL =  "http://www.worldscientific.com/loi/ijfcs",
}

@Article{Sun:2000:ESM,
  author =       "Hung-Min Sun",
  title =        "Enhancing the security of the {McEliece} public-key
                 cryptosystem",
  journal =      j-J-INFO-SCI-ENG,
  volume =       "16",
  number =       "6",
  pages =        "799--812",
  year =         "2000",
  CODEN =        "JINEEY",
  ISSN =         "1016-2364",
  MRclass =      "94A62",
  MRnumber =     "2001m:94050",
  MRreviewer =   "J. D{\'e}nes",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "JISE. Journal of Information Science and Engineering",
}

@Article{Sung:2000:PSS,
  author =       "Jaechul Sung and Sangjin Lee and Jongin Lim and
                 Seokhie Hong and Sangjoon Park",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Provable security for the {Skipjack}-like structure
                 against differential cryptanalysis and linear
                 cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "274--288",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2002h:94069",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Susilo:2000:NEF,
  author =       "Willy Susilo and Rei Safavi-Naini and Marc Gysin and
                 Jennifer Seberry",
  title =        "A New and Efficient Fail-stop Signature Scheme",
  journal =      j-COMP-J,
  volume =       "43",
  number =       "5",
  pages =        "430--437",
  month =        "????",
  year =         "2000",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Sat Dec 23 14:12:23 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_05/",
  URL =          "http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_05/430430.sgm.abs.html;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_05/pdf/430430.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@Article{Syed:2000:CLA,
  author =       "Furqan Syed",
  title =        "Children of {DES}: a Look at the {Advanced Encryption
                 Standard}",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "9",
  pages =        "11--12",
  day =          "1",
  month =        sep,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)09026-7",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800090267",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Tahir:2000:RCM,
  author =       "Farasat Tahir and Muhammad Tahir",
  title =        "{RSA} ciphers with {Maple}",
  journal =      "Punjab Univ. J. Math. (Lahore)",
  volume =       "33",
  pages =        "145--152",
  year =         "2000",
  ISSN =         "1016-2526",
  MRclass =      "94A60",
  MRnumber =     "MR1895055",
  bibdate =      "Sat Apr 16 17:32:47 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "The Punjab University. Journal of Mathematics",
}

@InProceedings{Takano:2000:PTH,
  author =       "Kohji Takano and Akashi Satoh and Nobuyuki Ohba",
  title =        "Poster 5: {TATSU} --- Hardware Accelerator for
                 Public-Key Cryptography Using {Montgomery} Method",
  crossref =     "Anonymous:2000:CCI",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Mon Jan 08 05:28:04 2001",
  bibsource =    "http://www.coolchips.org/index-cool3.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Tao:2000:ITF,
  author =       "Renji Tao and Shihua Chen",
  title =        "Input-trees of finite automata and application to
                 cryptanalysis",
  journal =      "J. Comput. Sci. Tech.",
  volume =       "15",
  number =       "4",
  pages =        "305--325",
  year =         "2000",
  CODEN =        "JCTEEM",
  ISSN =         "1000-9000",
  MRclass =      "68Q45 (94A60)",
  MRnumber =     "2001e:68108",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Journal of Computer Science and Technology",
}

@Article{Tochikubo:2000:RAE,
  author =       "Kouya Tochikubo and Koji Okada and Naoki Endoh and
                 Eiji Okamoto",
  title =        "Renewable authentication and encryption systems",
  journal =      j-TRANS-INFO-PROCESSING-SOC-JAPAN,
  volume =       "41",
  number =       "8",
  pages =        "2121--2127",
  year =         "2000",
  CODEN =        "JSGRD5",
  ISSN =         "0387-5806",
  ISSN-L =       "0387-5806",
  MRclass =      "94A62",
  MRnumber =     "2001i:94066",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "IPSJ Journal",
}

@Article{Totsch:2000:MSS,
  author =       "David Totsch",
  title =        "Managing {SUID\slash SGID} Files",
  journal =      j-SYS-ADMIN,
  volume =       "9",
  number =       "9",
  pages =        "60, 62--63, 65",
  month =        sep,
  year =         "2000",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Wed Oct 18 18:03:13 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.samag.com/",
  abstract =     "Normally, the SUID bit gives ordinary users the
                 ability to perform functions like changing their own
                 passwords. However, a cracker may expend significant
                 effort to set the same bit on a covert copy of a shell.
                 As admins, we need to discern between the mild mannered
                 and sinister files.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Tousidou:2000:IMS,
  author =       "Eleni Tousidou and Alex Nanopoulos and Yannis
                 Manolopoulos",
  title =        "Improved Methods for Signature-Tree Construction",
  journal =      j-COMP-J,
  volume =       "43",
  number =       "4",
  pages =        "301--314",
  month =        "????",
  year =         "2000",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Nov 14 07:02:08 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/",
  URL =          "http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/430301.sgm.abs.html;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/pdf/430301.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@InProceedings{Ulfving:2000:GS,
  author =       "Lars Ulfving and Frode Weierud",
  title =        "The {Geheimschreiber} Secret",
  crossref =     "Joyner:2000:CTC",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Mon Nov 07 18:23:52 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Book{USC:2000:HRS,
  author =       "{United States Congress}",
  title =        "{H.R. 850, the Security and Freedom through Encryption
                 (SAFE) Act: Markup before the Committee on
                 International Relations, House of Representatives, One
                 Hundred Sixth Congress, first session, Tuesday, July
                 13, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 102",
  year =         "2000",
  ISBN =         "0-16-060340-4, 0-16-060340-4",
  ISBN-13 =      "978-0-16-060340-2, 978-0-16-060340-2",
  LCCN =         "KF27.I53 106th",
  bibdate =      "Wed Sep 28 08:32:47 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Manual{USHCAS:2000:UEP,
  author =       "{United States Congress.House Committee on Armed
                 Services}",
  title =        "{U.S.} encryption policy: hearing before the
                 {Committee on Armed Services, House of Representatives,
                 One Hundred Sixth Congress, first session: hearings
                 held July 1, 13, 1999}",
  number =       "H.A.S.C. no. 106-16",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 195",
  year =         "2000",
  ISBN =         "0-16-060018-9",
  ISBN-13 =      "978-0-16-060018-0",
  LCCN =         "Y 4.AR 5/2 A:999-2000/16 Govt Pub; J61 .A752 106th
                 no.16",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "H.A.S.C. no. 106-16.",
  acknowledgement = ack-nhfb,
  keywords =     "computer software --- law and legislation --- United
                 States; computers --- access control --- United States;
                 data encryption (computer science) --- law and
                 legislation --- United States; export controls ---
                 United States; national security --- United States",
}

@Manual{USHCIR:2000:ESH,
  author =       "{United States Congress.House Committee on
                 International Relations.Subcommittee on International
                 Economic Policy and Trade}",
  title =        "{Encryption security in a high tech era: hearing
                 before the Subcommittee on International Economic
                 Policy and Trade of the Committee on International
                 Relations, House of Representatives, One Hundred Sixth
                 Congress, first session, Tuesday, May 18, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 60",
  year =         "2000",
  ISBN =         "0-16-060699-3",
  ISBN-13 =      "978-0-16-060699-1",
  LCCN =         "KF27.I53 106th",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Serial no. 106-108. Shipping list no.: 2000-0319-P.",
  acknowledgement = ack-nhfb,
  keywords =     "computers --- access control --- United States; data
                 encryption (computer science) --- United States; export
                 controls --- United States",
}

@Manual{USHCIR:2000:HES,
  author =       "{United States Congress.House Committee on
                 International Relations}",
  title =        "{106-1 Hearing: Encryption Security in a High Tech
                 Era, May 18, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "2000",
  LCCN =         "DOC Y 4.IN 8/16:SE 2/9 Gov Info Stacks",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Shipping List \#: 2000-0319-P. Shipping List Date:
                 07/31/2000.",
  acknowledgement = ack-nhfb,
}

@Manual{USHCIR:2000:HSF,
  author =       "{United States Congress.House Committee on
                 International Relations}",
  title =        "{H.R. 850, the Security and Freedom through Encryption
                 (SAFE) Act: markup before the Committee on
                 International Relations, House of Representatives, One
                 Hundred Sixth Congress, first session, Tuesday, July
                 13, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iii + 102",
  year =         "2000",
  ISBN =         "0-16-060340-4",
  ISBN-13 =      "978-0-16-060340-2",
  LCCN =         "KF27.I53 106th",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Shipping list no.: 2000-0214-P",
  acknowledgement = ack-nhfb,
  keywords =     "computer software --- law and legislation --- United
                 States; computers --- access control --- United States;
                 data encryption (computer science) --- law and
                 legislation --- United States; export controls ---
                 United States",
}

@Manual{USHCIR:2000:MHS,
  author =       "{United States Congress.House Committee on
                 International Relations}",
  title =        "{106-1 Markup: H.R. 850, The Security And Freedom
                 Through Encryption (SAFE) Act, July 13, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "2000",
  LCCN =         "Y 4.IN 8/16:SE 2/4/999 Gov Pubs US Docs",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Shipping List \#: 2000-0214-P. Shipping List Date:
                 04/20/2000.",
  acknowledgement = ack-nhfb,
}

@Manual{USHCJ:2000:HSF,
  author =       "{United States Congress.House Committee on the
                 Judiciary}",
  title =        "{106-1 Hearing: Security And Freedom Through
                 Encryption, (SAFE) Act, Serial No. 34, March 4, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  year =         "2000",
  LCCN =         "Y 4.J 89/1:106/34 Gov Pubs US Docs",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Shipping List \#: 2000-0275-P. Shipping List Date:
                 06/21/2000.",
  acknowledgement = ack-nhfb,
}

@Manual{USHCJ:2000:SFT,
  author =       "{United States Congress.House Committee on the
                 Judiciary.Subcommittee on Courts and Intellectual
                 Property}",
  title =        "{Security and Freedom through Encryption (SAFE) Act:
                 hearing before the Subcommittee on Courts and
                 Intellectual Property of the Committee on the
                 Judiciary, House of Representatives, One Hundred Sixth
                 Congress, first session, on H.R. 850, March 4, 1999}",
  publisher =    pub-USGPO,
  address =      pub-USGPO:adr,
  pages =        "iv + 169",
  year =         "2000",
  ISBN =         "0-16-060600-4",
  ISBN-13 =      "978-0-16-060600-7",
  LCCN =         "KF27.J8 106th",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Serial no. 34. Shipping list no.: 2000-0275-P",
  acknowledgement = ack-nhfb,
  keywords =     "computer software --- law and legislation --- United
                 States; computers --- access control --- United States;
                 data encryption (computer science) --- law and
                 legislation --- United States; export controls ---
                 United States",
}

@Book{vanTilborg:2000:FCP,
  author =       "Henk C. A. van Tilborg",
  title =        "Fundamentals of cryptology: a professional reference
                 and interactive tutorial",
  volume =       "SECS 528",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xiv + 490",
  year =         "2000",
  ISBN =         "0-7923-8675-2",
  ISBN-13 =      "978-0-7923-8675-9",
  LCCN =         "QA76.9.A25 T53 2000 Accompanying CD-Rom shelved in
                 Reserves",
  bibdate =      "Mon Oct 16 09:48:58 MDT 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "The Kluwer international series in engineering and
                 computer science",
  acknowledgement = ack-nhfb,
  annote =       "Updated and improved version of ``An introduction to
                 cryptology''. 1988. Accompanied by a full text
                 electronic version on CD-ROM as an interactive
                 Mathematica manuscript.",
  keywords =     "computers --- access control; cryptography",
}

@Article{Wagner:2000:CYL,
  author =       "David Wagner",
  booktitle =    "Advances in cryptology---ASIACRYPT 2000 (Kyoto)",
  title =        "Cryptanalysis of the {Yi-Lam} hash",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1976",
  pages =        "483--488",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "2002h:94071",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Wallach:2000:SSM,
  author =       "Dan S. Wallach and Andrew W. Appel and Edward W.
                 Felten",
  title =        "{SAFKASI}: a security mechanism for language-based
                 systems",
  journal =      j-TOSEM,
  volume =       "9",
  number =       "4",
  pages =        "341--378",
  month =        oct,
  year =         "2000",
  CODEN =        "ATSMER",
  ISSN =         "1049-331X (print), 1557-7392 (electronic)",
  ISSN-L =       "1049-331X",
  bibdate =      "Fri Apr 20 08:21:35 MDT 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/tosem.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/tosem/2000-9-4/p341-wallach/p341-wallach.pdf;
                 http://www.acm.org/pubs/citations/journals/tosem/2000-9-4/p341-wallach/",
  abstract =     "In order to run untrusted code in the same process as
                 trusted code, there must be a mechanism to allow
                 dangerous calls to determine if their caller is
                 authorized to exercise the privilege of using the
                 dangerous routine. Java systems have adopted a
                 technique called stack inspection to address this
                 concern. But its original definition, in terms of
                 searching stack frames, had an unclear relationship to
                 the actual achievement of security, overconstrained the
                 implementation of a Java system, limited many desirable
                 optimizations such as method inlining and tail
                 recursion, and generally interfered with
                 interprocedural optimization. We present a new
                 semantics for stack inspection based on a belief logic
                 and its implementation using the calculus of {\em
                 security-passing style\/} which addresses the concerns
                 of traditional stack inspection. With security-passing
                 style, we can efficiently represent the security
                 context for any method activation, and we can build a
                 new implementation strictly by rewriting the Java
                 bytecodes before they are loaded by the system. No
                 changes to the JVM or bytecode semantics are necessary.
                 With a combination of static analysis and runtime
                 optimizations, our prototype implementation shows
                 reasonable performance (although traditional stack
                 inspection is still faster), and is easier to consider
                 for languages beyond Java. We call our system SAFKASI
                 (the Security Architecture Formerly Known as Stack
                 Inspection).",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Software Engineering and
                 Methodology",
  generalterms = "Design; Languages; Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J790",
  keywords =     "access control; applets; Internet; Java;
                 security-passing style; stack inspection; WWW",
  subject =      "Software --- Programming Techniques ---
                 Object-oriented Programming (D.1.5); Software ---
                 Software Engineering --- General (D.2.0): {\bf
                 Protection mechanisms}; Software --- Programming
                 Languages --- Language Classifications (D.3.2): {\bf
                 Object-oriented languages}; Software --- Operating
                 Systems --- Security and Protection (D.4.6): {\bf
                 Access controls}; Software --- Operating Systems ---
                 Security and Protection (D.4.6): {\bf Authentication}",
}

@Article{Walsh:2000:BRM,
  author =       "Gary Walsh",
  title =        "Book review: {{\em The Mathematics of Ciphers, Number
                 Theory and RSA Cryptography}}",
  journal =      j-MATH-COMPUT,
  volume =       "69",
  number =       "231",
  pages =        "1314--1315",
  month =        jul,
  year =         "2000",
  CODEN =        "MCMPAF",
  ISSN =         "0025-5718 (print), 1088-6842 (electronic)",
  ISSN-L =       "0025-5718",
  bibdate =      "Wed Nov 1 11:50:05 MST 2000",
  bibsource =    "http://www.ams.org/mcom/2000-69-231;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ams.org/mcom/2000-69-231/S0025-5718-00-01249-7/bookrev-S0025-5718-00-01249-7.html;
                 http://www.ams.org/mcom/2000-69-231/S0025-5718-00-01249-7/S0025-5718-00-01249-7.dvi;
                 http://www.ams.org/mcom/2000-69-231/S0025-5718-00-01249-7/S0025-5718-00-01249-7.pdf;
                 http://www.ams.org/mcom/2000-69-231/S0025-5718-00-01249-7/S0025-5718-00-01249-7.ps;
                 http://www.ams.org/mcom/2000-69-231/S0025-5718-00-01249-7/S0025-5718-00-01249-7.tex",
  acknowledgement = ack-nhfb,
  fjournal =     "Mathematics of Computation",
  journal-URL =  "http://www.ams.org/mcom/",
}

@InCollection{Wardlaw:2000:RPK,
  author =       "William P. Wardlaw",
  booktitle =    "Coding theory and cryptography (Annapolis, MD, 1998)",
  title =        "The {RSA} public key cryptosystem",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "101--123",
  year =         "2000",
  MRclass =      "94A60",
  MRnumber =     "1 749 520",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
}

@InProceedings{Weaver:2000:CAC,
  author =       "Nicholas Weaver and John Wawrzynek",
  title =        "A Comparison of the {AES} Candidates Amenability to
                 {FPGA} Implementation",
  crossref =     "NIST:2000:TAE",
  pages =        "28--39",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Weeks:2000:HPS,
  author =       "Bryan Weeks and Mark Bean and Tom Rozylowicz and Chris
                 Ficke",
  title =        "Hardware Performance Simulations of Round 2 {Advanced
                 Encryption Standard} Algorithms",
  crossref =     "NIST:2000:TAE",
  pages =        "286--304",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wehde:2000:IME,
  author =       "Ed Wehde",
  title =        "{IBM}, {Microsoft} in encryption effort",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "2",
  pages =        "5--5",
  day =          "1",
  month =        feb,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)87654-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:51 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800876540",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Weierud:2000:SFB,
  author =       "Frode Weierud",
  title =        "{Sturgeon}, The {FISH BP} Never Really Caught",
  crossref =     "Joyner:2000:CTC",
  pages =        "??--??",
  year =         "2000",
  bibdate =      "Mon Nov 07 18:24:29 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@InProceedings{Weiss:2000:CAC,
  author =       "Richard Weiss and Nathan Binkert",
  title =        "A comparison of {AES} candidates on the {Alpha
                 21264}",
  crossref =     "NIST:2000:TAE",
  pages =        "75--81",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wiener:2000:AAH,
  author =       "Michael J. Wiener",
  title =        "Algorithm Alley: High-Speed Cryptography with the
                 {RSA} Algorithm",
  journal =      j-DDJ,
  volume =       "25",
  number =       "2",
  pages =        "123--126",
  month =        feb,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 08:25:13 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/ftp/2000/2000_02/aa220.txt",
  abstract =     "Michael presents some key optimizations (with
                 source-code examples) that can be made to make RSA
                 algorithm as fast as possible. Additional resources
                 include aa220.txt (listings).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Book{Winterbotham:2000:USI,
  author =       "F. W. (Frederick William) Winterbotham",
  title =        "The {Ultra} secret: the inside story of {Operation
                 Ultra}, {Bletchley Park} and {Enigma}",
  publisher =    "Orion",
  address =      "London, UK",
  pages =        "xv + 199",
  year =         "2000",
  ISBN =         "0-7528-3751-6",
  ISBN-13 =      "978-0-7528-3751-2",
  LCCN =         "????",
  bibdate =      "Mon Sep 3 18:06:08 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 library.ox.ac.uk:210/ADVANCE",
  acknowledgement = ack-nhfb,
  author-dates = "1897--1990",
  remark =       "Originally published: London: Weidenfeld and Nicolson,
                 1974.",
  subject =      "World War, 1939-1945; Electronic intelligence; Great
                 Britain; Secret service; Cryptography",
}

@InProceedings{Wollinger:2000:HWH,
  author =       "Thomas J. Wollinger and Min Wang and Jorge Guajardo
                 and Christof Paar",
  title =        "How Well Are High-End {DSPs} Suited for the {AES}
                 Algorithms? {AES} Algorithms on the {TMS320C6x DSP}",
  crossref =     "NIST:2000:TAE",
  pages =        "94--105",
  year =         "2000",
  bibdate =      "Wed Feb 07 19:03:41 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Wong:2000:SGC,
  author =       "Chung Kei Wong and Mohamed Gouda and Simon S. Lam",
  title =        "Secure group communications using key graphs",
  journal =      j-IEEE-TRANS-NETWORKING,
  volume =       "8",
  number =       "1",
  pages =        "16--30",
  month =        feb,
  year =         "2000",
  CODEN =        "IEANEP",
  DOI =          "https://doi.org/10.1109/90.836475",
  ISSN =         "1063-6692 (print), 1558-2566 (electronic)",
  ISSN-L =       "1063-6692",
  bibdate =      "Sat Oct 28 17:15:07 MDT 2000",
  bibsource =    "http://www.acm.org/pubs/contents/journals/ton/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/ton/2000-8-1/p16-wong/",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE\slash ACM Transactions on Networking",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J771",
  keywords =     "confidentiality; group communications; group key
                 management; key distribution; multicast; privacy;
                 rekeying; security",
  subject =      "Computer Systems Organization ---
                 Computer-Communication Networks --- General (C.2.0):
                 {\bf Security and protection (e.g., firewalls)}",
}

@Article{Wool:2000:KME,
  author =       "Avishai Wool",
  title =        "Key Management for Encrypted Broadcast",
  journal =      j-TISSEC,
  volume =       "3",
  number =       "2",
  pages =        "107--134",
  month =        may,
  year =         "2000",
  CODEN =        "ATISBQ",
  ISSN =         "1094-9224 (print), 1557-7406 (electronic)",
  ISSN-L =       "1094-9224",
  bibdate =      "Mon Feb 25 16:47:22 MST 2002",
  bibsource =    "http://www.acm.org/tissec/v3no2.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Transactions on Information and System Security",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J789",
}

@InProceedings{Worley:2000:AFP,
  author =       "John Worley and Bill Worley and Tom Christian and
                 Christopher Worley",
  title =        "{AES} Finalists on {PA-RISC} and {IA-64}:
                 Implementations {\&} Performance",
  crossref =     "NIST:2000:TAE",
  pages =        "57--74",
  year =         "2000",
  bibdate =      "Tue Jan 23 13:29:28 MST 2001",
  bibsource =    "http://dblp.uni-trier.de/db/conf/aes/aes2000.html#WorleyWCW00;
                 https://www.math.utah.edu/pub/mirrors/ftp.ira.uka.de/bibliography/Theory/qc.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  oldlabel =     "WorleyWCW00",
  XMLdata =      "ftp://ftp.informatik.uni-trier.de/pub/users/Ley/bib/records.tar.gz#conf/aes/WorleyWCW00",
}

@Article{Wright:2000:IQC,
  author =       "Marie A. Wright",
  title =        "The Impact of Quantum Computing on Cryptography",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "9",
  pages =        "13--15",
  day =          "1",
  month =        sep,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)09027-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:01 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485800090279",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Wu:2000:PKC,
  author =       "Chuan-Kun Wu and Vijay Varadharajan",
  title =        "Public key cryptosystems based on {Boolean}
                 permutations and their applications",
  journal =      j-INT-J-COMPUT-MATH,
  volume =       "74",
  number =       "2",
  pages =        "167--184",
  year =         "2000",
  CODEN =        "IJCMAT",
  ISSN =         "0020-7160",
  ISSN-L =       "0020-7160",
  MRclass =      "94A60",
  MRnumber =     "2001a:94027",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "International Journal of Computer Mathematics",
}

@Article{Yamamura:2000:QCB,
  author =       "Akihiro Yamamura and Hirokazu Ishizuka",
  title =        "Quantum cryptanalysis of block ciphers",
  journal =      "S\=urikaisekikenky\=usho K\=oky\=uroku",
  volume =       "1166",
  pages =        "235--243",
  year =         "2000",
  MRclass =      "81P68 (94A60)",
  MRnumber =     "1 805 390",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Algebraic systems, formal languages and computations
                 (Japanese) (Kyoto, 2000)",
  fjournal =     "S\=urikaisekikenky\=usho K\=oky\=uroku",
}

@Book{Yan:2000:NTC,
  author =       "S. Y. Yan",
  title =        "Number Theory for Computing",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "256 (est.)",
  year =         "2000",
  ISBN =         "0-387-65472-0",
  ISBN-13 =      "978-0-387-65472-0",
  LCCN =         "????",
  bibdate =      "Wed Mar 14 08:32:42 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$46.00",
  acknowledgement = ack-nhfb,
  keywords =     "cryptography; discrete logarithms; elliptic curves",
}

@Article{Yen:2000:CBO,
  author =       "Sung-Ming Yen and M. Joye",
  title =        "Checking before output may not be enough against
                 fault-based cryptanalysis",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "49",
  number =       "9",
  pages =        "967--970",
  month =        sep,
  year =         "2000",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.869328",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  bibdate =      "Tue Jul 5 10:35:25 MDT 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeetranscomput2000.bib",
  URL =          "http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=869328",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Yen:2000:WOW,
  author =       "Sung-Ming Yen and Yuliang Zheng",
  title =        "Weighted One-Way Hash Chain and Its Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1975",
  pages =        "135--??",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:57 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1975.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1975/19750135.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1975/19750135.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Young:2000:RBA,
  author =       "Adam Young and Moti Yung",
  booktitle =    "Public key cryptography (Melbourne, 2000)",
  title =        "{RSA}-based auto-recoverable cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1751",
  pages =        "326--341",
  year =         "2000",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62",
  MRnumber =     "2002h:94088",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zafar:2000:ACB,
  author =       "Naeem Zafar",
  title =        "Authentication company buys smart card firm",
  journal =      j-NETWORK-SECURITY,
  volume =       "2000",
  number =       "5",
  pages =        "4--5",
  day =          "1",
  month =        may,
  year =         "2000",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(00)05011-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:57:55 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348580005011X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Zeadally:2000:IPQ,
  author =       "S. Zeadally",
  title =        "Implementation and Performance of {QoS}-aware {Java}
                 Applications over {ATM} Networks",
  journal =      j-COMP-J,
  volume =       "43",
  number =       "4",
  pages =        "266--273",
  month =        "????",
  year =         "2000",
  CODEN =        "CMPJA6",
  ISSN =         "0010-4620 (print), 1460-2067 (electronic)",
  ISSN-L =       "0010-4620",
  bibdate =      "Tue Nov 14 07:02:08 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/",
  URL =          "http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/430266.sgm.abs.html;
                 http://www3.oup.co.uk/computer_journal/hdb/Volume_43/Issue_04/pdf/430266.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Computer Journal",
  journal-URL =  "http://comjnl.oxfordjournals.org/",
}

@InProceedings{Zhang:2000:MCA,
  author =       "Muxiang Zhang and Agnes Chan",
  title =        "Maximum Correlation Analysis of Nonlinear {S}-boxes in
                 Stream Ciphers",
  crossref =     "Bellare:2000:ACC",
  pages =        "501--??",
  year =         "2000",
  bibdate =      "Fri Feb 1 09:16:56 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1880.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1880/18800501.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1880/18800501.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2000; cryptography",
}

@Article{Zhang:2000:WMH,
  author =       "Peter Zhang",
  title =        "{Webrelay}: a Multithreaded {HTTP} Relay Server",
  journal =      j-DDJ,
  volume =       "25",
  number =       "2",
  pages =        "86, 88, 90--94, 96",
  month =        feb,
  year =         "2000",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Nov 9 08:25:13 MST 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/multithreading.bib",
  URL =          "http://www.ddj.com/ftp/2000/2000_02/webrelay.txt;
                 http://www.ddj.com/ftp/2000/2000_02/webrelay.zip",
  abstract =     "Webrelay is a freely available multithreaded HTTP
                 relay server that authenticates that clients are
                 legitimate users before they are connected to vendor
                 web servers. Additional resources include webrelay.txt
                 (listings) and webrelay.zip (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@PhdThesis{Abdalla:2001:DAS,
  author =       "Michel Ferreira Abdalla",
  title =        "Design and analysis of secure encryption schemes",
  type =         "Vita Thesis ({Ph.D.})",
  school =       "University of California, San Diego",
  address =      "San Diego, CA, USA",
  year =         "2001",
  LCCN =         "QA 3.8 .A2 2001",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "dissertations, academic --- UCSD --- Computer Science;
                 dissertations, academic --- UCSD --- Computer Science
                 and Engineering",
}

@Article{Abdalla:2001:ODH,
  author =       "Michel Abdalla and Mihir Bellare and Phillip Rogaway",
  title =        "The Oracle {Diffie--Hellman} Assumptions and an
                 Analysis of {DHIES}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2020",
  pages =        "143--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200143.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200143.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Abe:2001:SEP,
  author =       "Masayuki Abe",
  title =        "Securing {``Encryption $+$ Proof of Knowledge''} in
                 the Random Oracle Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "277--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710277.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710277.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Abe:2001:SPA,
  author =       "Masayuki Abe and Koutarou Suzuki",
  title =        "{$ M + 1 $}-st Price Auction Using Homomorphic
                 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2274",
  pages =        "115--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2274.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2274/22740115.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2274/22740115.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Adelsbach:2001:ZKW,
  author =       "Andr{\'e} Adelsbach and Ahmad-Reza Sadeghi",
  title =        "Zero-Knowledge Watermark Detection and Proof of
                 Ownership",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2137",
  pages =        "273--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:39 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2137.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2137/21370273.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2137/21370273.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Agung:2001:ICI,
  author =       "I. Wiseto Agung and Peter Sweeney",
  title =        "Improvement and Comments on Image Watermarking Using
                 Complementary Modulation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "411--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950411.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950411.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Akkar:2001:IAS,
  author =       "M.-L. Akkar and C. Giraud",
  title =        "An Implementation of {DES} and {AES}, Secure against
                 Some Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2162",
  pages =        "309--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:06 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2162.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2162/21620309.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2162/21620309.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Al-Ibrahim:2001:AMS,
  author =       "M. Al-Ibrahim and J. Pieprzyk",
  title =        "Authenticating Multicast Streams in Lossy Channels
                 Using Threshold Techniques",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2094",
  pages =        "239--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:54 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2094.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2094/20940239.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2094/20940239.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Allison:2001:LLE,
  author =       "Dennis Allison and Randy Schrickel and Reid Womack and
                 Jeremy C. Reed and Ashley Tate and Paul Munsey",
  title =        "Letters: Looking for Early {PPC [People's Computing
                 Company]} People; Being Prepared for Invasion;
                 {BetterBASIC}; {Linux} versus {BSD}; {Diffie--Hellman}
                 to the Rescue; The Future of Programming",
  journal =      j-DDJ,
  volume =       "26",
  number =       "6",
  pages =        "10, 12",
  month =        jun,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 17:40:37 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Amir:2001:FAA,
  author =       "Yair Amir and Cristina Nita-Rotaru and Jonathan R.
                 Stanton",
  title =        "Framework for Authentication and Access Control of
                 Client-Server Group Communication Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2233",
  pages =        "128--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:19 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2233.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2233/22330128.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2233/22330128.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{An:2001:DER,
  author =       "Jee Hea An and Mihir Bellare",
  booktitle =    "Advances in cryptology---EUROCRYPT 2001 (Innsbruck)",
  title =        "Does Encryption with Redundancy Provide
                 Authenticity?",
  volume =       "2045",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "512--528",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 895 452",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450512.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450512.pdf",
}

@Article{Anagnostopoulos:2001:PAD,
  author =       "Aris Anagnostopoulos and Michael T. Goodrich and
                 Roberto Tamassia",
  title =        "Persistent Authenticated Dictionaries and Their
                 Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2200",
  pages =        "379--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2200.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2200/22000379.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2200/22000379.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:AAPb,
  author =       "Anonymous",
  title =        "An Anonymous Auction Protocol Using ``Money Escrow''
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "223--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330223.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330223.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Anonymous:2001:AIgb,
  author =       "Anonymous",
  title =        "Author Index",
  crossref =     "Kilian:2001:ACC",
  pages =        "599--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/papers/2139/2139auth.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Anonymous:2001:ANT,
  author =       "Anonymous",
  title =        "Authentication and Naming (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "20--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330020.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330020.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:AWB,
  author =       "Anonymous",
  title =        "Authentication {Web}-Based Virtual Shops Using
                 Signature-Embedded Marks --- {A} Practical Analysis ---
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "249--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330249.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330249.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:CCA,
  author =       "Anonymous",
  title =        "Censoring crypto not the answer says {Schneier}",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "10",
  pages =        "4--4",
  day =          "31",
  month =        oct,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)01011-X",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S135348580101011X",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@TechReport{Anonymous:2001:EDS,
  author =       "Anonymous",
  title =        "Encryption and Digital Signature Standards",
  type =         "Technical report",
  number =       "AD-a398 639",
  institution =  "National Aeronautics and Space Administration",
  address =      "Ames Research Center, Moffett Field, CA, USA",
  pages =        "14",
  year =         "2001",
  bibdate =      "Wed Sep 28 08:23:23 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2001:EER,
  author =       "Anonymous",
  title =        "Encryption expert released on bail",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "8",
  pages =        "2--2",
  day =          "1",
  month =        aug,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)00802-9",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:17 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801008029",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2001:EMB,
  author =       "Anonymous",
  title =        "Encryption market bolstered by hackers",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "7",
  pages =        "4--4",
  day =          "1",
  month =        jul,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)00711-5",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:16 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801007115",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2001:LBS,
  author =       "Anonymous",
  title =        "Looking on the Bright Side of Black-Box Cryptography
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "54--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330054.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330054.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:MIT,
  author =       "Anonymous",
  title =        "Massive identity theft by {NY} dish washer",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "4",
  pages =        "2--2",
  day =          "1",
  month =        apr,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)00402-0",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:12 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801004020",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2001:MLF,
  author =       "Anonymous",
  title =        "{Magic Lantern} fries crypto keys",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "12",
  pages =        "2--2",
  day =          "1",
  month =        dec,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)01202-8",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:23 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801012028",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2001:NWS,
  author =       "Anonymous",
  title =        "{Netherlands} to watch strong crypto",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "10",
  pages =        "4--4",
  day =          "31",
  month =        oct,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)01012-1",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:20 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801010121",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@Article{Anonymous:2001:PKC,
  author =       "Anonymous",
  title =        "Public-Key Crypto-systems Using Symmetric-Key
                 Crypto-algorithms (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "184--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330184.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330184.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:RAC,
  author =       "Anonymous",
  title =        "{DOS}-Resistant Authentication with Client Puzzles
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "178--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330178.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330178.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:SCS,
  author =       "Anonymous",
  title =        "Short Certification of Secure {RSA} Modulus
                 (Transcript of Discussion)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "234--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330234.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330234.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2001:TAD,
  author =       "Anonymous",
  title =        "Talking about digital copyright",
  journal =      j-IEEE-SPECTRUM,
  volume =       "38",
  number =       "6",
  pages =        "9--9",
  month =        jun,
  year =         "2001",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2001.925271",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Conference proceedings; Digital recording; Discussion
                 forums; Educational institutions; Electromagnetic
                 interference; Intelligent robots; Law; National
                 security; Protection; Watermarking",
}

@Article{Anshel:2001:NKA,
  author =       "Iris Anshel and Michael Anshel and Benji Fisher and
                 Dorian Goldfeld",
  title =        "New Key Agreement Protocols in Braid Group
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2020",
  pages =        "13--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200013.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200013.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ansper:2001:ELT,
  author =       "Arne Ansper and Ahto Buldas and Meelis Roos and Jan
                 Willemson",
  title =        "Efficient Long-Term Validation of Digital Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "402--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920402.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920402.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Aoki:2001:CBB,
  author =       "Kazumaro Aoki and Tetsuya Ichikawa and Masayuki Kanda
                 and Mitsuru Matsui and Shiho Moriai and Junko Nakajima
                 and Toshio Tokita",
  title =        "Camellia: a $ 128 $-Bit Block Cipher Suitable for
                 Multiple Platforms --- Design and Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "39--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120039.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120039.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Arboit:2001:FLM,
  author =       "Genevi{\`e}ve Arboit and Jean-Marc Robert",
  title =        "From Fixed-Length Messages to Arbitrary-Length
                 Messages Practical {RSA} Signature Padding Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2020",
  pages =        "44--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200044.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200044.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Arnold:2001:AWB,
  author =       "Michael Arnold",
  title =        "Audio Watermarking: Burying information in the data",
  journal =      j-DDJ,
  volume =       "26",
  number =       "11",
  pages =        "21--22, 24--26, 28",
  month =        nov,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 05:21:40 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/ftp/2001/2001_11/watermk.txt;
                 http://www.ddj.com/ftp/2001/2001_11/watermk.zip",
  abstract =     "Digital watermarking is a security technique that
                 provides copy protection, authentication, and more for
                 audio and other forms of information. The approach
                 Michael presents here is based on a statistical
                 algorithm working in the Fourier domain. Additional
                 resources include {\tt watermk.txt} (listings) and {\tt
                 watermk.zip} (source code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Atallah:2001:NLW,
  author =       "Mikhail J. Atallah and Victor Raskin and Michael
                 Crogan and Christian Hempelmann and Florian Kerschbaum
                 and Dina Mohamed and Sanket Naik",
  title =        "Natural Language Watermarking: Design, Analysis, and a
                 Proof-of-Concept Implementation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2137",
  pages =        "185--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:39 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2137.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2137/21370185.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2137/21370185.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ateniese:2001:ECV,
  author =       "Giuseppe Ateniese and Carlo Blundo and Alfredo {De
                 Santis} and Douglas R. Stinson",
  title =        "Extended capabilities for visual cryptography",
  journal =      j-THEOR-COMP-SCI,
  volume =       "250",
  number =       "1--2",
  pages =        "143--161",
  day =          "6",
  month =        jan,
  year =         "2001",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Tue Oct 31 11:38:56 MST 2000",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/186/20/29/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/186/20/29/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Ateniese:2001:SRC,
  author =       "Giuseppe Ateniese and Cristina Nita-Rotaru",
  title =        "Stateless-Recipient Certified {E}-Mail System Based on
                 Verifiable Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "182--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710182.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710182.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Aura:2001:RAC,
  author =       "Tuomas Aura and Pekka Nikander and Jussipekka Leiwo",
  title =        "{DOS}-Resistant Authentication with Client Puzzles",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "170--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330170.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330170.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Babbage:2001:MHO,
  author =       "Steve Babbage and Laurent Frisch",
  booktitle =    "Information security and cryptology---ICISC 2000
                 (Seoul)",
  title =        "On {MISTY1} higher order differential cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2015",
  pages =        "22--36",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 897 370",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baier:2001:ECP,
  author =       "H. Baier",
  title =        "Elliptic Curves of Prime Order over Optimal Extension
                 Fields for Use in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2247",
  pages =        "99--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470099.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2247/22470099.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Baier:2001:ECS,
  author =       "Harald Baier",
  title =        "Efficient Computation of Singular Moduli with
                 Application in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2138",
  pages =        "71--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:40 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2138.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2138/21380071.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2138/21380071.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Banks:2001:CAS,
  author =       "William D. Banks and Daniel Lieman and Igor E.
                 Shparlinski and Van Thuong To",
  title =        "Cryptographic Applications of Sparse Polynomials over
                 Finite Rings",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2015",
  pages =        "206--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2015.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2015/20150206.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2015/20150206.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bao:2001:CTS,
  author =       "Feng Bao and Robert H. Deng and Willi Geiselmann and
                 Claus Schnorr and Rainer Steinwandt and Hongjun Wu",
  booktitle =    "Public key cryptography (Cheju Island, 2001)",
  title =        "Cryptanalysis of Two Sparse Polynomial Based Public
                 Key Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "153--164",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 898 031",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920153.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920153.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bao:2001:SPD,
  author =       "Feng Bao and Robert Deng and Peirong Feng and Yan Guo
                 and Hongjun Wu",
  title =        "Secure and Private Distribution of Online Video and
                 Some Related Cryptographic Issues",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2119",
  pages =        "190--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2119.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2119/21190190.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2119/21190190.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Barak:2001:IPO,
  author =       "Boaz Barak and Oded Goldreich and Rusell Impagliazzo
                 and Steven Rudich and Amit Sahai and Salil Vadhan and
                 Ke Yang",
  title =        "On the (Im)possibility of Obfuscating Programs",
  crossref =     "Kilian:2001:ACC",
  pages =        "1--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390001.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Book{Barrett:2001:SSS,
  author =       "Daniel J. Barrett and Richard E. Silverman",
  title =        "{SSH}: The {Secure Shell}: The Definitive Guide",
  publisher =    pub-ORA,
  address =      pub-ORA:adr,
  pages =        "xv + 540",
  year =         "2001",
  ISBN =         "0-596-00011-1",
  ISBN-13 =      "978-0-596-00011-0",
  LCCN =         "QA76.76.O63 B369 2001",
  bibdate =      "Mon Apr 18 15:01:35 MDT 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  price =        "US\$39.95",
  URL =          "http://www.oreilly.com/catalog/9780596000110;
                 http://www.oreilly.com/catalog/sshtdg/;
                 http://www.snailbook.com/",
  acknowledgement = ack-nhfb,
  subject =      "UNIX Shells; Data encryption (Computer science);
                 Computer networks; Security measures",
}

@Article{Batina:2001:AWD,
  author =       "Lejla Batina and Geeke Muurling",
  title =        "Another Way of Doing {RSA} Cryptography in Hardware",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "364--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600364.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600364.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bauer:2001:PPGa,
  author =       "Mick Bauer",
  title =        "Paranoid Penguin {GPG}: The Best Free Crypto You
                 Aren't Using, {Part I} of {II}",
  journal =      j-LINUX-J,
  volume =       "89",
  pages =        "32--34, 36--37",
  month =        sep,
  year =         "2001",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Aug 30 06:06:53 MDT 2001",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue89/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://noframes.linuxjournal.com/lj-issues/issue89/4828.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Bauer:2001:PPGb,
  author =       "Mick Bauer",
  title =        "Paranoid Penguin: {GPG}: the Best Free Crypto You
                 Aren't Using, {Part II} of {II}",
  journal =      j-LINUX-J,
  volume =       "90",
  pages =        "46, 48, 50--52, 54--55",
  month =        oct,
  year =         "2001",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Wed Sep 19 18:50:19 MDT 2001",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue90/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Bauer:2001:PPUb,
  author =       "Mick Bauer",
  title =        "Paranoid Penguin: The 101 Uses of {OpenSSH}: {Part II}
                 of {II}",
  journal =      j-LINUX-J,
  volume =       "82",
  pages =        "52, 54, 56, 58--59",
  month =        feb,
  year =         "2001",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Feb 15 08:04:55 MST 2001",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue82/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Bedi:2001:CNF,
  author =       "S. S. Bedi and N. R. Pillai",
  title =        "Cryptanalysis of the Nonlinear {FeedForward}
                 Generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2247",
  pages =        "188--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470188.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2247/22470188.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bella:2001:MPS,
  author =       "Giampaolo Bella",
  title =        "Mechanising a Protocol for Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2140",
  pages =        "19--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2140.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2140/21400019.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2140/21400019.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:2001:KPP,
  author =       "Mihir Bellare and Alexandra Boldyreva and Anand Desai
                 and David Pointcheval",
  title =        "Key-Privacy in Public-Key Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "566--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480566.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480566.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Bellare:2001:OCH,
  author =       "Mihir Bellare and Alexandra Boldyreva and Lars Knudsen
                 and Chanathip Namprempre",
  title =        "Online Ciphers and the Hash-{CBC} Construction",
  crossref =     "Kilian:2001:ACC",
  pages =        "292--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390292.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390292.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Benantar:2001:IPK,
  author =       "M. Benantar",
  title =        "The {Internet} public key infrastructure",
  journal =      j-IBM-SYS-J,
  volume =       "40",
  number =       "3",
  pages =        "648--665",
  month =        "????",
  year =         "2001",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Wed Nov 14 19:06:40 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.research.ibm.com/journal/",
  URL =          "http://www.research.ibm.com/journal/sj/403/benantar.html;
                 http://www.research.ibm.com/journal/sj/403/benantar.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
  ordernumber =  "G321-0142",
}

@TechReport{Benson:2001:VS,
  author =       "Robert L. Benson",
  title =        "The {Venona} Story",
  type =         "Report",
  number =       "????",
  institution =  "Center for Cryptologic History, National Security
                 Agency",
  address =      "Fort Meade, MD, USA",
  month =        "????",
  year =         "2001",
  bibdate =      "Mon Sep 19 22:37:57 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Berbecaru:2001:CPK,
  author =       "Diana Berbecaru and Antonio Lioy and Marius Marian",
  title =        "On the Complexity of Public-Key Certificate
                 Validation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2200",
  pages =        "183--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2200.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2200/22000183.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2200/22000183.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bergadano:2001:CSA,
  author =       "Francesco Bergadano and Davide Cavagnino and Bruno
                 Crispo",
  title =        "Chained Stream Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "144--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120144.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120144.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biryukov:2001:RTC,
  author =       "Alex Biryukov and Adi Shamir and David Wagner",
  title =        "Real Time Cryptanalysis of {A5/1} on a {PC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "1--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biryukov:2001:SCS,
  author =       "Alex Biryukov and Adi Shamir",
  booktitle =    "Advances in cryptology---EUROCRYPT 2001 (Innsbruck)",
  title =        "Structural cryptanalysis of {SASAS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "394--405",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 895 445",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Black:2001:CAF,
  author =       "John Black and Phillip Rogaway",
  title =        "Ciphers with Arbitrary Finite Domains",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "114--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710114.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710114.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Blanchet-Sadri:2001:MSD,
  author =       "F. Bl anchet-Sadri and C. Morgan",
  title =        "Multiset and set decipherable codes",
  journal =      j-COMPUT-MATH-APPL,
  volume =       "41",
  number =       "10--11",
  pages =        "1257--1262",
  month =        may # "\slash " # jun,
  year =         "2001",
  CODEN =        "CMAPDK",
  ISSN =         "0898-1221 (print), 1873-7668 (electronic)",
  ISSN-L =       "0898-1221",
  bibdate =      "Wed Mar 1 21:49:13 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computmathappl2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S0898122101000967",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers and Mathematics with Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/08981221",
}

@Article{Blanchet:2001:ACP,
  author =       "Bruno Blanchet",
  title =        "Abstracting Cryptographic Protocols by {Prolog}
                 Rules",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2126",
  pages =        "433--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2126.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2126/21260433.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2126/21260433.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Blanchet:2001:ECP,
  author =       "Bruno Blanchet",
  editor =       "????",
  booktitle =    "{IEEE Computer Security Foundations Workshop}",
  title =        "An efficient cryptographic protocol verifier based on
                 {{\tt prolog}} rules",
  publisher =    pub-IEEE,
  address =      pub-IEEE:adr,
  pages =        "82--82",
  year =         "2001",
  DOI =          "????",
  ISBN =         "????",
  ISBN-13 =      "????",
  LCCN =         "????",
  bibdate =      "Mon Mar 09 11:30:06 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "????",
  acknowledgement = ack-nhfb,
  remark =       "Cite in \cite[reference 10]{Schneier:2015:SWC}.",
}

@Misc{Blaze:2001:LYS,
  author =       "Matt Blaze",
  title =        "Loaning Your Soul to the Devil: Influencing Policy
                 Without Selling Out",
  year =         "2001",
  bibdate =      "Tue Oct 15 16:52:27 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Unpublished invited talk, Tenth USENIX Security
                 Symposium, August 13--17, 2001, Washington, DC, USA.",
  abstract =     "All of a sudden, it seems, computer security and
                 cryptology have become important not only as technical
                 problems but as public policy issues. More to the
                 point, we practitioners and researchers in computer
                 security and cryptology often now find ourselves sought
                 out not only for technical expertise but also by
                 policymakers, lobbyists, and the media. Unfortunately,
                 we're often surprised at just how ill-prepared we are
                 for the public policy culture, and we risk finding
                 ourselves misused, misunderstood or misquoted. It
                 doesn't have to be that way. This talk will present a
                 personal view of the relationship between science and
                 public policy, focusing on the different value systems,
                 protocols, and expectations found in the two worlds. It
                 really is possible to maintain one's integrity while
                 making a difference, even inside the Beltway.",
  acknowledgement = ack-nhfb,
}

@Article{Blomer:2001:LSE,
  author =       "Johannes Bl{\"o}mer and Alexander May",
  title =        "Low Secret Exponent {RSA} Revisited",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2146",
  pages =        "4--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:49 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2146.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2146/21460004.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2146/21460004.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bo:2001:EID,
  author =       "Xiaochen Bo and Lincheng Shen and Wensen Chang",
  title =        "Evaluation of the Image Degradation for a Typical
                 Watermarking Algorithm in the Block-{DCT} Domain",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2229",
  pages =        "52--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2229.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2229/22290052.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2229/22290052.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bo:2001:SCD,
  author =       "Xiaochen Bo and Lincheng Shen and Wensen Chang",
  title =        "Sign Correlation Detector for Blind Image Watermarking
                 in the {DCT} Domain",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "780--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950780.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950780.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:2001:EGS,
  author =       "Dan Boneh and Matthew Franklin",
  title =        "Efficient generation of shared {RSA} keys",
  journal =      j-J-ACM,
  volume =       "48",
  number =       "4",
  pages =        "702--722",
  month =        jul,
  year =         "2001",
  CODEN =        "JACOAH",
  ISSN =         "0004-5411 (print), 1557-735X (electronic)",
  ISSN-L =       "0004-5411",
  bibdate =      "Mon Apr 1 16:42:49 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J401",
}

@InProceedings{Boneh:2001:IBE,
  author =       "Dan Boneh and Matt Franklin",
  title =        "Identity-Based Encryption from the {Weil} Pairing",
  crossref =     "Kilian:2001:ACC",
  pages =        "213--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390213.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390213.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Boneh:2001:LBM,
  author =       "Dan Boneh and Glenn Durfee and Matt Franklin",
  title =        "Lower Bounds for Multicast Message Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "437--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450437.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450437.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Boneh:2001:MFR,
  author =       "Dan Boneh and Xuhua Ding and Gene Tsudik and Chi Ming
                 Wong",
  title =        "A Method for Fast Revocation of Public Key
                 Certificates and Security Capabilities",
  crossref =     "USENIX:2001:PTU",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Tue Oct 15 16:52:27 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec01/boneh.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Boneh:2001:SOR,
  author =       "Dan Boneh",
  title =        "Simplified {OAEP} for the {RSA} and {Rabin}
                 Functions",
  crossref =     "Kilian:2001:ACC",
  pages =        "275--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390275.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390275.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InProceedings{Boneh:2001:UBE,
  author =       "Dan Boneh and Igor E. Shparlinski",
  title =        "On the Unpredictability of Bits of the Elliptic Curve
                 {Diffie--Hellman} Scheme",
  crossref =     "Kilian:2001:ACC",
  pages =        "201--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390201.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390201.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Boreale:2001:STA,
  author =       "Michele Boreale",
  title =        "Symbolic Trace Analysis of Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2076",
  pages =        "667--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Fri Feb 1 09:17:25 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2076.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2076/20760667.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2076/20760667.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Borst:2001:CSC,
  author =       "Johan Borst and Bart Preneel and Vincent Rijmen",
  title =        "Cryptography on smart cards",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "36",
  number =       "4",
  pages =        "423--435",
  day =          "16",
  month =        jul,
  year =         "2001",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Jul 25 16:48:14 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/13891286;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/15/22/61/28/29/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/15/22/61/28/29/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@Article{Boyd:2001:ECB,
  author =       "Colin Boyd and Paul Montague and Khanh Nguyen",
  title =        "Elliptic Curve Based Password Authenticated Key
                 Exchange Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2119",
  pages =        "487--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2119.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2119/21190487.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2119/21190487.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Brandao:2001:UEC,
  author =       "T. Brand{\~a}o and M. P. Queluz and A. Rodrigues",
  title =        "On the Use of Error Correction Codes in Spread
                 Spectrum Based Image Watermarking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "630--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950630.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950630.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Brands:2001:RPK,
  author =       "Stefan A. Brands",
  title =        "Rethinking public key infrastructures and digital
                 certificates: building in privacy",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  pages =        "xxi + 314",
  year =         "2001",
  ISBN =         "0-262-02491-8",
  ISBN-13 =      "978-0-262-02491-4",
  LCCN =         "TK5105.59 .B73 2000",
  bibdate =      "Mon Feb 04 12:08:50 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Brandt:2001:CPS,
  author =       "Felix Brandt",
  title =        "Cryptographic Protocols for Secure Second-Price
                 Auctions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2182",
  pages =        "154--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:25 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2182.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2182/21820154.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2182/21820154.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bresson:2001:PAG,
  author =       "Emmanuel Bresson and Olivier Chevassut and David
                 Pointcheval",
  title =        "Provably Authenticated Group {Diffie--Hellman} Key
                 Exchange --- The Dynamic Case",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "290--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480290.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480290.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Brier:2001:CRS,
  author =       "Eric Brier and Christophe Clavier and
                 Jean-S{\'e}bastien Coron and David Naccache",
  title =        "Cryptanalysis of {RSA} Signatures with Fixed-Pattern
                 Padding",
  crossref =     "Kilian:2001:ACC",
  pages =        "433--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390433.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390433.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Brincat:2001:KRA,
  author =       "Karl Brincat and Chris J. Mitchell",
  title =        "Key Recovery Attacks on {MACs} Based on Properties of
                 Cryptographic {APIs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "63--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600063.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600063.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Buchmann:2001:IC,
  author =       "Johannes Buchmann",
  title =        "Introduction to cryptography",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "xi + 281",
  year =         "2001",
  ISBN =         "0-387-95034-6 (hardcover)",
  ISBN-13 =      "978-0-387-95034-1 (hardcover)",
  LCCN =         "QA268.B83 2001",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Undergraduate texts in mathematics",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory; computer science textbooks;
                 cryptography",
  remark =       "See also second edition \cite{Buchmann:2004:IC}.",
}

@Misc{Burnett:2001:CB,
  author =       "Steve Burnett",
  title =        "Crypto Blunders",
  year =         "2001",
  bibdate =      "Tue Oct 15 15:38:06 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Unpublished invited talk, LISA 2001: 15th Systems
                 Administration Conference, December 2--7, 2001, Town
                 and Country Resort Hotel, San Diego, CA.",
  URL =          "http://db.usenix.org/publications/library/proceedings/lisa2001/tech/",
  abstract =     "Cryptography has emerged as an enormously important
                 component of the networked world. People are hesitant
                 to trust the Web and e-commerce without the protections
                 crypto provides. More and more applications are now
                 built with crypto core components. Many cryptographic
                 algorithms are almost unbreakable \ldots{} if used
                 properly.\par

                 This presentation will describe some blunders, famous
                 and not so famous. Some may be a little humorous --- to
                 those not involved. If nothing else, the audience will
                 learn what not to do in their products.",
  acknowledgement = ack-nhfb,
}

@Book{Burnett:2001:RSO,
  author =       "Steve Burnett and Stephen Paine",
  title =        "{RSA Security}'s Official Guide to Cryptography",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xxi + 419",
  year =         "2001",
  ISBN =         "0-07-213139-X",
  ISBN-13 =      "978-0-07-213139-0",
  LCCN =         "TK5105.59.B87 200",
  bibdate =      "Wed Jan 16 10:48:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Includes CD-ROM.",
  price =        "US\$59.99",
  acknowledgement = ack-nhfb,
}

@InProceedings{Cachin:2001:SEA,
  author =       "Christian Cachin and Klaus Kursawe and Frank Petzold
                 and Victor Shoup",
  title =        "Secure and Efficient Asynchronous Broadcast
                 Protocols",
  crossref =     "Kilian:2001:ACC",
  pages =        "524--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390524.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390524.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Book{Calvocoressi:2001:TSU,
  author =       "Peter Calvocoressi",
  title =        "Top secret {Ultra}",
  publisher =    "M and M Baldwin",
  address =      "Cleobury Mortimer, Kidderminster, England",
  pages =        "158",
  year =         "2001",
  ISBN =         "0-947712-41-0",
  ISBN-13 =      "978-0-947712-41-9",
  LCCN =         "D810.C88 C34 2001",
  bibdate =      "Mon May 8 07:07:03 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 z3950.loc.gov:7090/Voyager",
  acknowledgement = ack-nhfb,
  subject =      "Calvocoressi, Peter; Cryptographers; Great Britain;
                 Biography; World War, 1939--1945; Personal narratives,
                 English; Cryptography; Secret service",
}

@InProceedings{Camenisch:2001:IES,
  author =       "Jan Camenisch and Anna Lysyanskaya",
  title =        "An Identity Escrow Scheme with Appointed Verifiers",
  crossref =     "Kilian:2001:ACC",
  pages =        "388--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390388.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390388.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Campo:2001:JFC,
  author =       "Celeste Campo and Andr{\'e}s Marm and Arturo
                 Garc{\'\i}a and Ignacio D{\'\i}az and Peter T. Breuer
                 and Carlos Delgado and Carlos Garc{\'\i}a",
  title =        "{JCCM}: Flexible Certificates for Smartcards with
                 {Java} Card",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2140",
  pages =        "34--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2140.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2140/21400034.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2140/21400034.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canda:2001:SBC,
  author =       "Val{\'e}r {\v{C}}anda and Tran van Trung and Spyros
                 Magliveras and Tam{\'a}s Horv{\'a}th",
  title =        "Symmetric Block Ciphers Based on Group Bases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "89--105",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120089.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120089.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Canetti:2001:UCC,
  author =       "Ran Canetti and Marc Fischlin",
  title =        "Universally Composable Commitments",
  crossref =     "Kilian:2001:ACC",
  pages =        "19--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390019.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390019.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InProceedings{Canetti:2001:UCS,
  author =       "R. Canetti",
  title =        "Universally composable security: a new paradigm for
                 cryptographic protocols",
  crossref =     "IEEE:2001:ISF",
  pages =        "136--145",
  year =         "2001",
  bibdate =      "Fri Feb 22 06:25:27 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/focs2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Canteaut:2001:CFD,
  author =       "A. Canteaut",
  title =        "Cryptographic Functions and Design Criteria for Block
                 Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2247",
  pages =        "1--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2247/22470001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canteaut:2001:COR,
  author =       "Anne Canteaut and Eric Filiol",
  title =        "Ciphertext Only Reconstruction of Stream Ciphers Based
                 on Combination Generators",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "165--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780165.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780165.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Caprara:2001:PSR,
  author =       "Alberto Caprara",
  title =        "On the Practical Solution of the Reversal Median
                 Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2149",
  pages =        "238--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:52 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2149.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2149/21490238.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2149/21490238.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Carter:2001:SCT,
  author =       "Amy Carter",
  title =        "Smart card technology just got smarter",
  journal =      "Metro",
  volume =       "97",
  number =       "9",
  month =        dec,
  year =         "2001",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "automatic fare collection --- United States; smart
                 cards --- United States",
}

@InCollection{Catalano:2001:BSP,
  author =       "Dario Catalano and Rosario Gennaro and Nick
                 Howgrave-Graham",
  booktitle =    "Advances in cryptology---EUROCRYPT 2001 (Innsbruck)",
  title =        "The Bit Security of {Paillier}'s Encryption Scheme and
                 Its Applications",
  volume =       "2045",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "229--243",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 895 436",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450229.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450229.pdf",
}

@InProceedings{Cattaneo:2001:DIT,
  author =       "Giuseppe Cattaneo and Luigi Catuogno and Aniello {Del
                 Sorbo} and Pino Persiano",
  title =        "The Design and Implementation of a Transparent
                 Cryptographic File System for {UNIX}",
  crossref =     "USENIX:2001:PFT",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Tue Oct 15 17:19:08 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/usenix01/freenix01/cattaneo.html",
  acknowledgement = ack-nhfb,
}

@Article{Chan:2001:CRP,
  author =       "Chi-Kwong Chan and L. M. Cheng",
  title =        "Cryptanalysis of a remote password authentication
                 scheme",
  journal =      j-INT-J-COMPUT-MATH,
  volume =       "78",
  number =       "3",
  pages =        "323--326",
  year =         "2001",
  CODEN =        "IJCMAT",
  ISSN =         "0020-7160",
  ISSN-L =       "0020-7160",
  MRclass =      "94A62 (68P25)",
  MRnumber =     "1 894 961",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "International Journal of Computer Mathematics",
}

@Article{Chan:2001:CTB,
  author =       "Chi-Kwong Chan and L. M. Cheng",
  title =        "Cryptanalysis of a Timestamp-Based Password
                 Authentication Scheme",
  journal =      j-COMPUT-SECUR,
  volume =       "21",
  number =       "1",
  pages =        "74--76",
  month =        "First Quarter",
  year =         "2001",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:47 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404802001104",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Chan:2001:WEF,
  author =       "Alvin T. S. Chan and Jiannong Cao and Henry Chan and
                 Gilbert Young",
  title =        "A {Web}-enabled framework for smart card applications
                 in health services",
  journal =      j-CACM,
  volume =       "44",
  number =       "9",
  pages =        "76--82",
  month =        sep,
  year =         "2001",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Sep 8 19:28:25 MDT 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/articles/journals/cacm/2001-44-9/p76-chan/p76-chan.pdf;
                 http://www.acm.org/pubs/citations/journals/cacm/2001-44-9/p76-chan/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Chang:2001:ASM,
  author =       "Kyung-Ah Chang and Byung-Rae Lee and Tai-Yun Kim",
  title =        "Authentication Service Model Supporting Multiple
                 Domains in Distributed Computing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2073",
  pages =        "413--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:28 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2073.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2073/20730413.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2073/20730413.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:2001:CIU,
  author =       "Chin-Chen Chang and Iuon-Chang Lin",
  title =        "Cryptanalysis of the Improved User Efficient Blind
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2229",
  pages =        "42--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2229.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2229/22290042.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2229/22290042.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:2001:FAM,
  author =       "Kyung-Ah Chang and Byung-Rae Lee and Tai-Yun Kim",
  title =        "Flexible Authentication with Multiple Domains of
                 Electronic Commerce",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2115",
  pages =        "176--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:17 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2115.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2115/21150176.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2115/21150176.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:2001:NEA,
  author =       "Chin-Chen Chang and Min-Shian Hwang and Tung-Shou
                 Chen",
  title =        "A new encryption algorithm for image cryptosystems",
  journal =      j-J-SYST-SOFTW,
  volume =       "58",
  number =       "2",
  pages =        "83--91",
  day =          "1",
  month =        sep,
  year =         "2001",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Mon Nov 19 09:08:02 MST 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/01641212;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/29/11/68/33/27/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Chang:2001:NSS,
  author =       "Chin-Chen Chang and Jyh-Chiang Yeh and Ju-Yuan Hsiao",
  title =        "A Novel Scheme for Securing Image Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "804--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950804.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950804.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chang:2001:TFG,
  author =       "Chin-Chen Chang and Kuo-Feng Hwang",
  title =        "Towards the Forgery of a Group Signature without
                 Knowing the Group Center's Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2229",
  pages =        "47--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2229.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2229/22290047.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2229/22290047.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chapman:2001:PEA,
  author =       "Mark Chapman and George I. Davida and Marc Rennhard",
  title =        "A Practical and Effective Approach to Large-Scale
                 Automated Linguistic Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2200",
  pages =        "156--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2200.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2200/22000156.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2200/22000156.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chen:2001:DEU,
  author =       "Chaur-Chin Chen",
  title =        "Data Encryption Using {MRF} with an {RSA} Key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "399--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950399.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950399.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chen:2001:PDP,
  author =       "Su-Shing Chen",
  title =        "The Paradox of Digital Preservation",
  journal =      j-COMPUTER,
  volume =       "34",
  number =       "3",
  pages =        "24--28",
  month =        mar,
  year =         "2001",
  CODEN =        "CPTRB4",
  ISSN =         "0018-9162 (print), 1558-0814 (electronic)",
  ISSN-L =       "0018-9162",
  bibdate =      "Wed Mar 14 07:01:26 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computer2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/co/books/co2001/pdf/r3024.pdf;
                 http://www.computer.org/computer/co2001/r3024abs.htm",
  abstract =     "Preserving digital information requires proven methods
                 for maintaining and accessing and authenticating
                 technology-generated data.",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=2",
}

@Article{Chen:2001:SFW,
  author =       "Minghua Chen and Yun He",
  title =        "A Synchronous Fragile Watermarking Scheme for
                 Erroneous {Q--DCT} Coefficients Detection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "812--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950812.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950812.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cheng:2001:NPT,
  author =       "Qi Cheng and Shigenori Uchiyama",
  title =        "Nonuniform Polynomial Time Algorithm to Solve
                 Decisional {Diffie--Hellman} Problem in Finite Fields
                 under Conjecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "290--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710290.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710290.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Cheon:2001:NVR,
  author =       "Jung Hee Cheon",
  title =        "Nonlinear Vector Resilient Functions",
  crossref =     "Kilian:2001:ACC",
  pages =        "458--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390458.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390458.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Chepyzhov:2001:SAF,
  author =       "Vladimor V. Chepyzhov and Thomas Johansson and Ben
                 Smeets",
  title =        "A Simple Algorithm for Fast Correlation Attacks on
                 Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "181--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780181.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780181.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cherry:2001:HDS,
  author =       "S. M. Cherry",
  title =        "Is hyperlinking to decryption software illegal?",
  journal =      j-IEEE-SPECTRUM,
  volume =       "38",
  number =       "8",
  pages =        "64--65",
  month =        aug,
  year =         "2001",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/6.938724",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "2600 magazine; Cities and towns; computer code;
                 Computer hacking; computer program; Constitution;
                 Cryptography; cryptography; decryption software; DeCSS
                 software; digital movies illegal copying; DVD; DVD
                 encryption scheme decoding; federal court;
                 hyperlinking; hypermedia; legislation; Motion pictures;
                 movie-industry; New York City; protected speech;
                 Protection; Publishing; Software; software packages;
                 speech coding; Speech coding; United States; Web site",
}

@Article{Cherry:2001:HMH,
  author =       "S. M. Cherry",
  title =        "Hyperencryption: Much hype about little that is new
                 [Web Sites]",
  journal =      j-IEEE-SPECTRUM,
  volume =       "38",
  number =       "4",
  pages =        "87--87",
  month =        apr,
  year =         "2001",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2001.8822377",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
}

@Article{Cherry:2001:REM,
  author =       "S. M. Cherry",
  title =        "Remailers elude e-mail surveillance",
  journal =      j-IEEE-SPECTRUM,
  volume =       "38",
  number =       "11",
  pages =        "69--69",
  month =        nov,
  year =         "2001",
  CODEN =        "IEESAM",
  DOI =          "https://doi.org/10.1109/MSPEC.2001.963268",
  ISSN =         "0018-9235 (print), 1939-9340 (electronic)",
  ISSN-L =       "0018-9235",
  bibdate =      "Sat Jan 18 12:29:46 2020",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/ieeespectrum2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Spectrum",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=6",
  keywords =     "Computer networks; Cryptography; Electronic mail;
                 Legislation; Network servers; Software maintenance;
                 Surveillance; Telecommunication traffic; Terrorism; Web
                 and internet services",
}

@Article{Cheung:2001:TPS,
  author =       "O. Y. H. Cheung and K. H. Tsoi and P. H. W. Leong and
                 M. P. Leong",
  title =        "Tradeoffs in Parallel and Serial Implementations of
                 the International Data Encryption Algorithm {IDEA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2162",
  pages =        "333--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:06 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2162.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2162/21620333.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2162/21620333.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Chien:2001:CCW,
  author =       "Hung-Yu Chien and Tzong-Chen Wu and Jinn-Ke Jan and
                 Yuh-Min Tseng",
  title =        "Cryptanalysis of {Chang--Wu}'s group-oriented
                 authentication and key exchange protocols",
  journal =      j-INFO-PROC-LETT,
  volume =       "80",
  number =       "2",
  pages =        "113--117",
  day =          "31",
  month =        oct,
  year =         "2001",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2002j:94033",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "http://www.elsevier.com:80/inca/publications/store/5/0/5/6/1/2/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.com/gej-ng/10/23/20/80/37/33/abstract.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Chien:2001:MRL,
  author =       "Hung-Yu Chien and Jinn-Ke Jan and Yuh-Min Tseng",
  title =        "A modified remote login authentication scheme based on
                 geometric approach",
  journal =      j-J-SYST-SOFTW,
  volume =       "55",
  number =       "3",
  pages =        "287--290",
  day =          "15",
  month =        jan,
  year =         "2001",
  CODEN =        "JSSODM",
  ISSN =         "0164-1212 (print), 1873-1228 (electronic)",
  ISSN-L =       "0164-1212",
  bibdate =      "Wed Apr 18 06:31:11 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/01641212;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/29/11/54/27/29/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/29/11/54/27/29/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "The Journal of systems and software",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01641212",
}

@Article{Chodowiec:2001:ETG,
  author =       "Pawel Chodowiec and Kris Gaj and Peter Bellows and
                 Brian Schott",
  title =        "Experimental Testing of the {Gigabit IPSec}-Compliant
                 Implementations of {Rijndael} and {Triple DES} Using
                 {SLAAC-1V FPGA} Accelerator Board",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2200",
  pages =        "220--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2200.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2200/22000220.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2200/22000220.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Christianson:2001:PKC,
  author =       "Bruce Christianson and Bruno Crispo and James A.
                 Malcolm",
  title =        "Public-Key Crypto-systems Using Symmetric-Key
                 Crypto-algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2133",
  pages =        "182--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:35 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2133.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2133/21330182.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2133/21330182.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ciet:2001:SFC,
  author =       "M. Ciet and J.-J. Quisquater and F. Sica",
  title =        "A Secure Family of Composite Finite Fields Suitable
                 for Fast Implementation of Elliptic Curve
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2247",
  pages =        "108--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:31 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2247.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2247/22470108.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2247/22470108.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cirstea:2001:SAP,
  author =       "Horatiu Cirstea",
  title =        "Specifying Authentication Protocols Using Rewriting
                 and Strategies",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1990",
  pages =        "138--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1990.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1990/19900138.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1990/19900138.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Misc{claffy:2001:IMM,
  author =       "kc claffy",
  title =        "{Internet} Measurement: Myths About {Internet} Data",
  year =         "2001",
  bibdate =      "Tue Oct 15 15:38:06 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Unpublished invited talk, LISA 2001: 15th Systems
                 Administration Conference, December 2--7, 2001, Town
                 and Country Resort Hotel, San Diego, CA.",
  URL =          "http://db.usenix.org/publications/library/proceedings/lisa2001/tech/",
  abstract =     "Current papers that propose new techniques and
                 protocols often make assumptions about traffic
                 characteristics that are simply not validated by real
                 data. Hypotheses about the level of fragmented traffic,
                 encrypted traffic, topology characteristics, traffic
                 favoritism, path symmetry, DOS attack prevalence,
                 address space utilization and consumption, directional
                 balance of traffic volume, routing protocol behavior
                 and policy, and distribution statistics of path
                 lengths, flow sizes, packet sizes, prefix lengths, and
                 routing announcements therefore yield questionable
                 analytical results. Even in cases where analysis is
                 based on data attainable by a researcher on his or her
                 local campus, attempts to generalize typically lose
                 integrity in the face of more complete or
                 representative data sets.",
  acknowledgement = ack-nhfb,
  annote =       "Yes, author name is all lowercase.",
}

@Article{Cobas:2001:CTA,
  author =       "Juan David Gonz{\'a}lez Cobas and Jos{\'e} Antonio
                 L{\'o}pez Brugos",
  title =        "A Complexity-Theoretic Approach to the Design of Good
                 Measures of Cryptographic Strength",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2178",
  pages =        "233--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:08:59 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2178.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2178/21780233.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2178/21780233.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cochran:2001:NVS,
  author =       "Shannon Cochran",
  title =        "News and Views: Scientists Seek Immersive Reality;
                 {USENIX} Names Lifetime Achievement Recipients [the
                 {GNU Project} and the {Kerberos} network authentication
                 system]; Robots Need Programmers; Evangelizing the
                 {Semantic Web}; Get Your Supercomputer Software Free;
                 {Usenet} Creator {Jim Ellis} Dies; {DARPA} Funds
                 {FreeBSD} Security Initiative",
  journal =      j-DDJ,
  volume =       "26",
  number =       "9",
  pages =        "18--18",
  month =        sep,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 05:21:39 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Cocks:2001:IBE,
  author =       "Clifford Cocks",
  title =        "An Identity Based Encryption Scheme Based on Quadratic
                 Residues",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "360--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600360.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600360.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Cormen:2001:IA,
  author =       "Thomas H. Cormen and Charles E. (Eric) Leiserson and
                 Ronald L. Rivest",
  title =        "Introduction to Algorithms",
  publisher =    pub-MIT,
  address =      pub-MIT:adr,
  edition =      "Second",
  pages =        "xxi + 1180",
  year =         "2001",
  ISBN =         "0-262-53196-8 (paperback), 0-262-03293-7 (hardcover),
                 0-07-013151-1 (McGraw-Hill), 0-07-297054-5 (McGraw-Hill
                 with CD-ROM)",
  ISBN-13 =      "978-0-262-53196-2 (paperback), 978-0-262-03293-3
                 (hardcover), 978-0-07-013151-4 (McGraw-Hill),
                 978-0-07-297054-8 (McGraw-Hill with CD-ROM)",
  LCCN =         "QA76.6 .I5858 2001",
  bibdate =      "Sat Jan 26 12:46:16 MST 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/datacompression.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib;
                 z3950.loc.gov:7090/Voyager",
  abstract =     "This title covers a broad range of algorithms in
                 depth, yet makes their design and analysis accessible
                 to all levels of readers. Each chapter is relatively
                 self-contained and can be used as a unit of study. The
                 algorithms are described in English and in a pseudocode
                 designed to be readable by anyone who has done a little
                 programming. The explanations have been kept elementary
                 without sacrificing depth of coverage or mathematical
                 rigor. This second edition features new chapters on the
                 role of algorithms, probabilistic analysis and
                 randomized algorithms, and linear programming, as well
                 as extensive revisions to virtually every section of
                 the book. In a subtle but important change, loop
                 invariants are introduced early and used throughout the
                 text to prove algorithm correctness. Without changing
                 the mathematical and analytic focus, the authors have
                 moved much of the mathematical foundations material
                 from Part I to an appendix and have included additional
                 motivational material at the beginning.",
  acknowledgement = ack-ds # " and " # ack-nhfb,
  libnote =      "Not yet in my library.",
  rawdata =      "Cormen, Thomas H., Charles E. Leiserson, Ronald L.
                 Rivest and Clifford Stein (2001) {\it Introduction to
                 Algorithms}, 2nd Edition, MIT Press and McGraw-Hill.",
  remark =       "MIT Press 2001, McGraw-Hill 2002 (third printing),
                 McGraw-Hill 2003 (fourth printing)",
  shorttableofcontents = "1: The Role of Algorithms in Computing \\
                 2: Getting Started \\
                 3: Growth of Functions \\
                 4: Recurrences \\
                 5: Probabilistic Analysis and Randomized Algorithms \\
                 6: Heapsort \\
                 7: Quicksort \\
                 8: Sorting in Linear Time \\
                 9: Medians and Order Statistics \\
                 10: Elementary Data Structures \\
                 11: Hash Tables \\
                 12: Binary Search Trees \\
                 13: Red-Black Trees \\
                 14: Augmenting Data Structures \\
                 15: Dynamic Programming \\
                 16: Greedy Algorithms \\
                 17: Amortized Analysis \\
                 18: B-Trees \\
                 19: Binomial Heaps \\
                 20: Fibonacci Heaps \\
                 21: Data Structures for Disjoint Sets \\
                 22: Elementary Graph Algorithms \\
                 23: Minimum Spanning Trees \\
                 24: Single-Source Shortest Paths \\
                 25: All-Pairs Shortest Paths \\
                 26: Maximum Flow \\
                 27: Sorting Networks \\
                 28: Matrix Operations \\
                 29: Linear Programming \\
                 30: Polynomials and the FFT \\
                 31: Number-Theoretic Algorithms \\
                 32: String Matching \\
                 33: Computational Geometry \\
                 34: NP-Completeness \\
                 35: Approximation Algorithms \\
                 A: Summations \\
                 B: Sets, etc. \\
                 C: Counting and probability",
  subject =      "Computer programming; Computer algorithms",
  tableofcontents = "Preface / xiii \\
                 I Foundations \\
                 Introduction / 3 \\
                 1 The Role of Algorithms in Computing / 5 \\
                 1.1 Algorithms / 5 \\
                 1.2 Algorithms as a technology / 10 \\
                 2 Getting Started / 75 \\
                 2.1 Insertion sort / 15 \\
                 2.2 Analyzing algorithms / 21 \\
                 2.3 Designing algorithms / 27 \\
                 3 Growth of Functions / 41 \\
                 3.1 Asymptotic notation / 41 \\
                 3.2 Standard notations and common functions / 51 \\
                 4 Recurrences / 62 \\
                 4.1 The substitution method / 63 \\
                 4.2 The recursion-tree method / 67 \\
                 4.3 The master method / 73 \\
                 4.4 Proof of the master theorem / 76 \\
                 5 Probabilistic Analysis and Randomized Algorithms / 91
                 \\
                 5.1 The hiring problem / 91 \\
                 5.2 Indicator random variables / 94 \\
                 5.3 Randomized algorithms / 99 \\
                 5.4 Probabilistic analysis and further uses of
                 indicator random variables / 106 \\
                 II Sorting and Order Statistics \\
                 Introduction / 123 \\
                 6 Heapsort / 127 \\
                 6.1 Heaps / 127 \\
                 6.2 Maintaining the heap property / 130 \\
                 6.3 Building a heap / 132 \\
                 6.4 The heapsort algorithm / 135 \\
                 6.5 Priority queues / 138 \\
                 7 Quicksort / 145 \\
                 7.1 Description of quicksort / 145 \\
                 7.2 Performance of quicksort / 149 \\
                 7.3 A randomized version of quicksort / 153 \\
                 7.4 Analysis of quicksort / 755 \\
                 8 Sorting in Linear Time / 165 \\
                 8.1 Lower bounds for sorting / 765 \\
                 8.2 Counting sort / 168 \\
                 8.3 Radix sort / 770 \\
                 8.4 Bucket sort / 174 \\
                 9 Medians and Order Statistics / 183 \\
                 9.1 Minimum and maximum / 184 \\
                 9.2 Selection in expected linear time / 785 \\
                 9.3 Selection in worst-case linear time / 189 \\
                 III Data Structures \\
                 Introduction / 197 \\
                 10 Elementary Data Structures / 200 \\
                 10.1 Stacks and queues / 200 \\
                 10.2 Linked lists / 204 \\
                 10.3 Implementing pointers and objects / 209 \\
                 10.4 Representing rooted trees / 214 \\
                 11 Hash Tables / 221 \\
                 11.1 Direct-address tables / 222 \\
                 11.2 Hash tables / 224 \\
                 11.3 Hash functions / 229 \\
                 11.4 Open addressing / 237 \\
                 11.5 Perfect hashing / 245 \\
                 12 Binary Search Trees / 253 \\
                 12.1 What is a binary search tree? / 253 \\
                 12.2 Querying a binary search tree / 256 \\
                 12.3 Insertion and deletion / 261 \\
                 12.4 Randomly built binary search trees / 265 \\
                 13 Red--Black Trees / 273 \\
                 13.1 Properties of red-black trees / 273 \\
                 13.2 Rotations / 277 \\
                 13.3 Insertion / 280 \\
                 13.4 Deletion / 288 \\
                 14 Augmenting Data Structures / 302 \\
                 14.1 Dynamic order statistics / 302 \\
                 14.2 How to augment a data structure / 308 \\
                 14.3 Interval trees / 311 \\
                 IV Advanced Design and Analysis Techniques \\
                 Introduction / 321 \\
                 15 Dynamic Programming / 323 \\
                 15.1 Assembly-line scheduling / 324 \\
                 15.2 Matrix-chain multiplication / 331 \\
                 15.3 Elements of dynamic programming / 339 \\
                 15.4 Longest common subsequence / 350 \\
                 15.5 Optimal binary search trees / 356 \\
                 16 Greedy Algorithms / 370 \\
                 16.1 An activity-selection problem / 377 \\
                 16.2 Elements of the greedy strategy / 379 \\
                 16.3 Huffman codes / 385 \\
                 * 16.4 Theoretical foundations for greedy methods / 393
                 \\
                 * 16.5 A task-scheduling problem / 399 \\
                 17 Amortized Analysis / 405 \\
                 17.1 Aggregate analysis / 406 \\
                 17.2 The accounting method / 470 \\
                 17.3 The potential method / 412 \\
                 17.4 Dynamic tables / 476 \\
                 V Advanced Data Structures \\
                 Introduction / 431 \\
                 18 B-Trees / 434 \\
                 18.1 Definition of B-trees / 438 \\
                 18.2 Basic operations on B-trees / 441 \\
                 18.3 Deleting a key from -tree / 449 \\
                 19 Binomial Heaps / 455 \\
                 19.1 Binomial trees and binomial heaps / 457 \\
                 19.2 Operations on binomial heaps / 461 \\
                 20 Fibonacci Heaps / 476 \\
                 20.1 Structure of Fibonacci heaps / 477 \\
                 20.2 Mergeable-heap operations / 479 \\
                 20.3 Decreasing a key and deleting a node / 489 \\
                 20.4 Bounding the maximum degree / 493 \\
                 21 Data Structures for Disjoint Sets / 498 \\
                 21.1 Disjoint-set operations / 498 \\
                 21.2 Linked-list representation of disjoint sets / 501
                 \\
                 21.3 Disjoint-set forests / 505 \\
                 * 21.4 Analysis of union by rank with path compression
                 / 509 \\
                 VI Graph Algorithms \\
                 Introduction / 525 \\
                 22 Elementary Graph Algorithms / 527 \\
                 22.1 Representations of graphs / 527 \\
                 22.2 Breadth-first search / 531 \\
                 22.3 Depth-first search / 540 \\
                 22.4 Topological sort / 549 \\
                 22.5 Strongly connected components / 552 \\
                 23 Minimum Spanning Trees / 561 \\
                 23.1 Growing a minimum spanning tree / 562 \\
                 23.2 The algorithms of Kruskal and Prim / 567 \\
                 24 Single-Source Shortest Paths / 580 \\
                 24.1 The Bellman--Ford algorithm / 588 \\
                 24.2 Single-source shortest paths in directed acyclic
                 graphs / 592 \\
                 24.3 Dijkstra's algorithm / 595 \\
                 24.4 Difference constraints and shortest paths / 607
                 \\
                 24.5 Proofs of shortest-paths properties / 607 \\
                 25 All-Pairs Shortest Paths / 620 \\
                 25.1 Shortest paths and matrix multiplication / 622 \\
                 25.2 The Floyd--Warshall algorithm / 629 \\
                 25.3 Johnson's algorithm for sparse graphs / 636 \\
                 26 Maximum Flow / 643 \\
                 26.1 Flow networks / 644 \\
                 26.2 The Ford--Fulkerson method / 657 \\
                 26.3 Maximum bipartite matching / 664 \\
                 * 26.4 Push-relabel algorithms / 669 \\
                 26.5 The relabel-to-front algorithm / 681 \\
                 VII Selected Topics \\
                 Introduction / 701 \\
                 27 Sorting Networks / 704 \\
                 21 Comparison networks / 704 \\
                 27.2 The zero-one principle / 709 \\
                 21.3 A bitonic sorting network / 712 \\
                 21.4 A merging network / 716 \\
                 27.5 A sorting network / 719 \\
                 28 Matrix Operations / 725 \\
                 28.1 Properties of matrices / 725 \\
                 28.2 Strassen's algorithm for matrix multiplication /
                 735 \\
                 28.3 Solving systems of linear equations / 742 \\
                 28.4 Inverting matrices / 755 \\
                 28.5 Symmetric positive-definite matrices and
                 least-squares approximation / 760 \\
                 29 Linear Programming / 770 \\
                 29.1 Standard and slack forms / 777 \\
                 29.2 Formulating problems as linear programs / 785 \\
                 29.3 The simplex algorithm / 790 \\
                 29.4 Duality / 804 \\
                 29.5 The initial basic feasible solution Si / 7 \\
                 30 Polynomials and the FFT / 822 \\
                 30.1 Representation of polynomials / 824 \\
                 30.2 The DFT and FFT / 830 \\
                 30.3 Efficient FFT implementations / 839 \\
                 31 Number-Theoretic Algorithms / 849 \\
                 31.1 Elementary number-theoretic notions / 850 \\
                 31.2 Greatest common divisor / 856 \\
                 31.3 Modular arithmetic / 862 \\
                 31.4 Solving modular linear equations / 869 \\
                 31.5 The Chinese remainder theorem / 873 \\
                 31.6 Powers of an element / 876 \\
                 31.7 The RSA public-key cryptosystem / 881 \\
                 31.8 Primality testing / 887 \\
                 31.9 Integer factorization / 896 \\
                 32 String Matching / 906 \\
                 32.1 The naive string-matching algorithm / 909 \\
                 32.2 The Rabin--Karp algorithm / 911 \\
                 32.3 String matching with finite automata / 976 \\
                 32.4 The Knuth--Morris--Pratt algorithm / 923 \\
                 33 Computational Geometry / 933 \\
                 33.1 Line-segment properties / 934 \\
                 33.2 Determining whether any pair of segments
                 intersects / 940 \\
                 33.3 Finding the convex hull / 947 \\
                 33.4 Finding the closest pair of points / 957 \\
                 34 NP-Completeness / 966 \\
                 34.1 Polynomial time / 971 \\
                 34.2 Polynomial-time verification / 979 \\
                 34.3 NP-completeness and reducibility / 984 \\
                 34.4 NP-completeness proofs / 995 \\
                 34.5 NP-complete problems / 1003 \\
                 35 Approximation Algorithms / 1022 \\
                 35.1 The vertex-cover problem / 1024 \\
                 35.2 The traveling-salesman problem / 7027 \\
                 35.3 The set-covering problem / 1033 \\
                 35.4 Randomization and linear programming / 7039 \\
                 35.5 The subset-sum problem / 1043 \\
                 VIII Appendix: Mathematical Background \\
                 Introduction / 1057 \\
                 A Summations / 1058 \\
                 A.1 Summation formulas and properties / 1058 \\
                 A.2 Bounding summations / 1062",
}

@Article{Coron:2001:GGC,
  author =       "Jean-S{\'e}bastien Coron and Helena Handschuh and Marc
                 Joye and Pascal Paillier and David Pointcheval and
                 Christophe Tymen",
  title =        "{GEM}: a {Generic} Chosen-Ciphertext Secure
                 {Encryption Method}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "263--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710263.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710263.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coron:2001:OCC,
  author =       "Jean-S{\'e}bastien Coron and Helena Handschuh and Marc
                 Joye and Pascal Paillier and David Pointcheval and
                 Christophe Tymen",
  title =        "Optimal Chosen-Ciphertext Secure Encryption of
                 Arbitrary-Length Messages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2274",
  pages =        "17--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2274.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2274/22740017.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2274/22740017.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Coron:2001:SSL,
  author =       "Jean-S{\'e}bastien Coron and Paul Kocher and David
                 Naccache",
  title =        "Statistics and Secret Leakage",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "157--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620157.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620157.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Coulter:2001:GAH,
  author =       "Robert S. Coulter and George Havas and Marie
                 Henderson",
  booktitle =    "Computer mathematics (Matsuyama, 2001)",
  title =        "{Giesbrecht}'s algorithm, the {HFE} cryptosystem and
                 {Ore}'s {$ p^s $}-polynomials",
  volume =       "9",
  publisher =    pub-WORLD-SCI,
  address =      pub-WORLD-SCI:adr,
  pages =        "36--45",
  year =         "2001",
  MRclass =      "11T71 (16S35 94A60)",
  MRnumber =     "1 877 440",
  MRreviewer =   "Steven L. Swanson",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Lecture Notes Ser. Comput.",
}

@Article{Courtois:2001:EZK,
  author =       "Nicolas T. Courtois",
  title =        "Efficient Zero-Knowledge Authentication Based on a
                 Linear Algebra Problem {MinRank}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "402--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480402.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480402.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Courtois:2001:HAM,
  author =       "Nicolas T. Courtois and Matthieu Finiasz and Nicolas
                 Sendrier",
  title =        "How to Achieve a {McEliece}-Based Digital Signature
                 Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "157--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480157.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480157.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Cramer:2001:CRS,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Serge Fehr",
  title =        "On the Cost of Reconstructing a Secret, or {VSS} with
                 Optimal Reconstruction Phase",
  crossref =     "Kilian:2001:ACC",
  pages =        "503--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390503.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390503.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InCollection{Cramer:2001:MCT,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd and Jesper B.
                 Nielsen",
  booktitle =    "Advances in cryptology---EUROCRYPT 2001 (Innsbruck)",
  title =        "Multiparty Computation from Threshold Homomorphic
                 Encryption",
  volume =       "2045",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "280--300",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 895 439",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450280.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450280.pdf",
}

@InProceedings{Cramer:2001:SDL,
  author =       "Ronald Cramer and Ivan Damg{\aa}rd",
  title =        "Secure Distributed Linear Algebra in a Constant Number
                 of Rounds",
  crossref =     "Kilian:2001:ACC",
  pages =        "119--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390119.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390119.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Crawford:2001:FHC,
  author =       "Diane Crawford and Mick Zraly and Hal Berghel and Ken
                 Pugh and Mat H. West and Conrad Weisert and Terry
                 Steyaert and Richard Johnson",
  title =        "Forum: How Can the {Web} Advance {Western}
                 Democracies? Who Needs Digital Signatures;
                 Misinformation and the {Emulex} Hoax; {OOSCD} Not
                 Really So Unified; Go Back to Non-{OOSD}",
  journal =      j-CACM,
  volume =       "44",
  number =       "2",
  pages =        "11--13",
  month =        feb,
  year =         "2001",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Mon Feb 05 18:28:34 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See \cite{Schneier:2000:IRS}.",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2001-44-2/p11-crawford/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Crawford:2001:FPV,
  author =       "Diane Crawford and Thomas Tiahrt and Moti Ben-Ari and
                 Matt West and Hans A. von Spakovsky and Deborah
                 Phillips",
  title =        "Forum: Participatory Vs. Representative Democracy; Why
                 Store Everything?; {Emulex} Hoax; Correction",
  journal =      j-CACM,
  volume =       "44",
  number =       "4",
  pages =        "13--15",
  month =        apr,
  year =         "2001",
  CODEN =        "CACMA2",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Sat Apr 7 07:56:05 MDT 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See \cite{Schneier:2000:IRS,Phillips:2001:GRI}.",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2001-44-4/p13-crawford/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@Article{Crouch:2001:LAR,
  author =       "P. A. Crouch and J. H. Davenport",
  title =        "Lattice Attacks on {RSA}-Encrypted {IP} and {TCP}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "329--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600329.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600329.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Crowley:2001:MFL,
  author =       "Paul Crowley",
  title =        "{Mercy}: a Fast Large Block Cipher for Disk Sector
                 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "49--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780049.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780049.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Daemen:2001:AAR,
  author =       "Joan Daemen and Vincent Rijmen",
  title =        "Algorithm Alley: {Rijndael}: The {Advanced Encryption
                 Standard}",
  journal =      j-DDJ,
  volume =       "26",
  number =       "3",
  pages =        "137--139",
  month =        mar,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Feb 15 12:14:41 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/ftp/2001/2001_03/aa0301.txt;
                 http://www.esat.kuleuven.ac.be/~rijmen/rijndael/",
  abstract =     "NIST has announced that the Rijndael algorithm was the
                 winner of its Advanced Encryption Standard competition.
                 Joan and Vincent, its inventors, lift the hood on the
                 algorithm. Additional resources include aa0301.txt
                 (listings).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Daemen:2001:BCP,
  author =       "Joan Daemen and Michael Peeters and Gilles {Van
                 Assche}",
  title =        "Bitslice Ciphers and Power Analysis Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "134--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780134.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780134.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dai:2001:CDE,
  author =       "Qiong Dai and Xiao Xiang Zou and Zhu Kai Luo",
  title =        "Cracking a data encryption and decryption system using
                 multi-valued logic array",
  journal =      j-CHIN-J-COMPUTERS,
  volume =       "24",
  number =       "6",
  pages =        "654--656",
  year =         "2001",
  CODEN =        "JIXUDT",
  ISSN =         "0254-4164",
  MRclass =      "94A60",
  MRnumber =     "1 852 016",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "Chinese Journal of Computers. Jisuanji Xuebao",
}

@Article{Dale:2001:BSA,
  author =       "Richard Dale",
  title =        "Biometric Security: It's all about identification and
                 authentication",
  journal =      j-DDJ,
  volume =       "26",
  number =       "11",
  pages =        "93--94, 96",
  month =        nov,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 05:21:40 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  abstract =     "Biometrics offers a strong authentication alternative
                 to traditional passwords and tokens, and can do so
                 without imposing the burden and cost of application
                 source-code modification.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Damgaard:2001:GSS,
  author =       "Ivan Damg{\aa}rd and Mads Jurik",
  title =        "A Generalisation, a Simplification and Some
                 Applications of {Paillier}'s Probabilistic Public-Key
                 System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "119--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920119.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920119.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Damgaard:2001:PTR,
  author =       "Ivan Damg{\aa}rd and Maciej Koprowski",
  title =        "Practical Threshold {RSA} Signatures without a Trusted
                 Dealer",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "152--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450152.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450152.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dandalis:2001:CSP,
  author =       "Andreas Dandalis and Viktor K. Prasanna and Jose D. P.
                 Rolim",
  title =        "A Comparative Study of Performance of {AES} Final
                 Candidates Using {FPGAs}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1965",
  pages =        "125--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1965.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1965/19650125.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1965/19650125.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Danielyan:2001:AAE,
  author =       "Edgar Danielyan",
  title =        "{AES}: {Advanced Encryption Standard} is Coming",
  journal =      j-LOGIN,
  volume =       "26",
  number =       "1",
  pages =        "??--??",
  month =        feb,
  year =         "2001",
  CODEN =        "LOGNEM",
  ISSN =         "1044-6397",
  bibdate =      "Tue Apr 11 10:45:51 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.usenix.org/publications/login/2001-02/index.html",
  URL =          "http://www.usenix.org/publications/login/2001-02/pdfs/danielyan.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     ";login: the USENIX Association newsletter",
}

@InProceedings{Davis:2001:DSA,
  author =       "Don Davis",
  title =        "Defective {Sign \& Encrypt} in {S/MIME}, {PKCS\#7},
                 {MOSS}, {PEM}, {PGP}, and {XML}",
  crossref =     "USENIX:2001:PUA",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Tue Oct 15 17:19:08 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/usenix01/davis.html",
  acknowledgement = ack-nhfb,
}

@Article{Davis:2001:DSE,
  author =       "Don Davis",
  title =        "Defective Sign-and-Encrypt: Can you really trust
                 {S/MIME}, {PCKS\#7}, {PGP}, and {XML}?",
  journal =      j-DDJ,
  volume =       "26",
  number =       "11",
  pages =        "30",
  month =        nov,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 05:21:40 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  abstract =     "Over the past 25 years, most security protocols have
                 focused on securing network connections, ignoring
                 relatively simple file-encryption problems. Don
                 presents guidelines for avoiding a common security
                 pitfall when combining encryption with digital
                 signatures.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Book{Davis:2001:ISV,
  author =       "Carlton R. Davis",
  title =        "{IPSec}: Securing {VPNs}",
  publisher =    pub-MCGRAW-HILL,
  address =      pub-MCGRAW-HILL:adr,
  pages =        "xix + 404",
  year =         "2001",
  ISBN =         "0-07-212757-0",
  ISBN-13 =      "978-0-07-212757-7",
  LCCN =         "TK5105.567 D38 200",
  bibdate =      "Wed Jun 06 18:29:48 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$49.99",
  acknowledgement = ack-nhfb,
}

@Article{Dawu:2001:TES,
  author =       "Gu Dawu and Wang Yi",
  title =        "On the techniques of enhancing the security of block
                 ciphers",
  journal =      j-OPER-SYS-REV,
  volume =       "35",
  number =       "4",
  pages =        "94--96",
  month =        oct,
  year =         "2001",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:53 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@InProceedings{DeSantis:2001:RNI,
  author =       "Alfredo {De Santis} and Giovanni {Di Crescenzo} and
                 Rafail Ostrovsky and Giuseppe Persiano and Amit Sahai",
  title =        "Robust Non-interactive Zero Knowledge",
  crossref =     "Kilian:2001:ACC",
  pages =        "566--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390566.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390566.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Desmedt:2001:ERD,
  author =       "Yvo Desmedt and Mike Burmester and Jennifer Seberry",
  title =        "Equitability in Retroactive Data Confiscation versus
                 Proactive Key Escrow",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "277--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920277.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920277.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dhem:2001:HSS,
  author =       "Jean-Fran{\c{c}}ois Dhem and Nathalie Feyt",
  title =        "Hardware and Software Symbiosis Helps Smart Card
                 Evolution",
  journal =      j-IEEE-MICRO,
  volume =       "21",
  number =       "6",
  pages =        "14--25",
  month =        nov # "\slash " # dec,
  year =         "2001",
  CODEN =        "IEMIDZ",
  DOI =          "https://doi.org/10.1109/40.977754",
  ISSN =         "0272-1732 (print), 1937-4143 (electronic)",
  ISSN-L =       "0272-1732",
  bibdate =      "Thu Jan 31 18:42:02 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/mi/books/mi2001/m6014abs.htm;
                 http://dlib.computer.org/mi/books/mi2001/pdf/m6014.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Micro",
  journal-URL =  "http://www.computer.org/csdl/mags/mi/index.html",
}

@Article{DiCrescenzo:2001:SOS,
  author =       "Giovanni {Di Crescenzo}",
  title =        "Sharing One Secret vs. Sharing Many Secrets: Tight
                 Bounds for the Max Improvement Ratio",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2136",
  pages =        "292--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2136.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2136/21360292.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2136/21360292.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Diffie:2001:UC,
  author =       "Whitfield Diffie",
  title =        "Ultimate cryptography",
  journal =      j-CACM,
  volume =       "44",
  number =       "3",
  pages =        "84--86",
  month =        mar,
  year =         "2001",
  CODEN =        "CACMA2",
  DOI =          "https://doi.org/10.1145/365181.365214",
  ISSN =         "0001-0782 (print), 1557-7317 (electronic)",
  ISSN-L =       "0001-0782",
  bibdate =      "Tue Mar 13 18:15:02 MST 2001",
  bibsource =    "http://www.acm.org/pubs/toc/;
                 https://www.math.utah.edu/pub/tex/bib/cacm2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.acm.org/pubs/citations/journals/cacm/2001-44-3/p84-diffie/",
  acknowledgement = ack-nhfb,
  fjournal =     "Communications of the ACM",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J79",
}

@InProceedings{Ding:2001:OTB,
  author =       "Yan Zong Ding",
  title =        "Oblivious Transfer in the Bounded Storage Model",
  crossref =     "Kilian:2001:ACC",
  pages =        "155--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390155.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390155.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Dittmann:2001:UCW,
  author =       "Jana Dittmann and Petra Wohlmacher and Klara
                 Nahrstedt",
  title =        "Using Cryptographic and Watermarking Algorithms",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "8",
  number =       "4",
  pages =        "54--65",
  month =        oct,
  year =         "2001",
  CODEN =        "IEMUE4",
  DOI =          "https://doi.org/10.1109/93.959103",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Sat Feb 23 11:55:59 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/mu/books/mu2001/pdf/u4054.pdf;
                 http://www.computer.org/multimedia/mu2001/u4054abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Article{Djurovic:2001:DWF,
  author =       "Igor Djurovic and Srdjan Stankovic and Ioannis Pitas",
  title =        "Digital watermarking in the fractional {Fourier}
                 transformation domain",
  journal =      j-J-NETW-COMPUT-APPL,
  volume =       "24",
  number =       "2",
  pages =        "167--173",
  month =        apr,
  year =         "2001",
  CODEN =        "JNCAF3",
  ISSN =         "1084-8045 (print), 1095-8592 (electronic)",
  ISSN-L =       "1084-8045",
  bibdate =      "Wed Jan 28 15:42:39 MST 2015",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/jnetwcomputappl.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1084804500901280",
  acknowledgement = ack-nhfb,
  ajournal =     "J. Netw. Comput. Appl.",
  fjournal =     "Journal of Network and Computer Applications",
  journal-URL =  "http://www.sciencedirect.com/science/journal/10848045",
}

@Article{Dodis:2001:PAS,
  author =       "Yevgeniy Dodis and Amit Sahai and Adam Smith",
  title =        "On Perfect and Adaptive Security in Exposure-Resilient
                 Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "301--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450301.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450301.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Domingo-Ferrer:2001:CDS,
  author =       "Josep Domingo-Ferrer and Pieter Hartel",
  title =        "Current directions in smart cards",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "36",
  number =       "4",
  pages =        "377--379",
  day =          "16",
  month =        jul,
  year =         "2001",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Jul 25 16:48:14 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/13891286;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/15/22/61/28/25/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/15/22/61/28/25/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@Article{Donsez:2001:TMA,
  author =       "Didier Donsez and S{\'e}bastien Jean and Sylvain
                 Lecomte and Olivier Thomas",
  title =        "Turning Multi-applications Smart Cards Services
                 Available from Anywhere at Anytime: a {SOAP \slash MOM}
                 Approach in the Context of {Java} Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2140",
  pages =        "83--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2140.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2140/21400083.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2140/21400083.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Du:2001:OKS,
  author =       "Wei Zhang Du and Xin Mei Wang",
  title =        "One kind of secret-code encryption scheme based on
                 maximum rank distance codes",
  journal =      j-CHIN-J-COMPUTERS,
  volume =       "24",
  number =       "6",
  pages =        "650--653",
  year =         "2001",
  CODEN =        "JIXUDT",
  ISSN =         "0254-4164",
  MRclass =      "94A60 (94B60)",
  MRnumber =     "1 852 015",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "Chinese Journal of Computers. Jisuanji Xuebao",
}

@Article{Durante:2001:CWR,
  author =       "Antonio Durante and Riccardo Focardi and Roberto
                 Gorrieri",
  title =        "{CVS} at Work: a Report on New Failures upon Some
                 Cryptographic Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2052",
  pages =        "287--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:08 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2052.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2052/20520287.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2052/20520287.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Duranti:2001:LTP,
  author =       "Luciana Duranti",
  title =        "The Long-Term Preservation of Authentic Electronic
                 Records",
  crossref =     "Apers:2001:PTS",
  pages =        "625--628",
  year =         "2001",
  bibdate =      "Thu Feb 21 17:51:12 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.vldb.org/dblp/db/conf/vldb/vldb2001.html",
  URL =          "http://www.vldb.org/conf/2001/P625.pdf",
  acknowledgement = ack-nhfb,
  annote =       "link",
  authorurl =    "http://www.vldb.org/dblp/db/indices/a-tree/d/Duranti:Luciana.html",
}

@Article{Eggers:2001:DWC,
  author =       "Joachim J. Eggers and Wolf-Dietrich Ihlenfeldt and
                 Bernd Girod",
  title =        "Digital Watermarking of Chemical Structure Sets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2137",
  pages =        "200--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:39 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2137.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2137/21370200.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2137/21370200.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Eghlidos:2001:IRL,
  author =       "Taraneh Eghlidos and Albrecht Beutelspacher and Babak
                 Sadeghiyan",
  title =        "Improving the resistance of {DES} and {DES}-like
                 cryptosystems against differential cryptanalysis",
  journal =      "Atti Sem. Mat. Fis. Univ. Modena",
  volume =       "49",
  number =       "1",
  pages =        "147--169",
  year =         "2001",
  CODEN =        "ASMMAK",
  ISSN =         "0041-8986",
  MRclass =      "94A60",
  MRnumber =     "2002d:94039",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Atti del Seminario Matematico e Fisico
                 dell'Universit\`a di Modena",
}

@Article{El-Kassar:2001:GPK,
  author =       "A. N. El-Kassar and Mohamed Rizk and N. M. Mirza and
                 Y. A. Awad",
  title =        "{El-Gamal} public key cryptosystem in the domain of
                 {Gaussian} integers",
  journal =      "Int. J. Appl. Math.",
  volume =       "7",
  number =       "4",
  pages =        "405--412",
  year =         "2001",
  ISSN =         "1311-1728",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "1 856 865",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "International Journal of Applied Mathematics",
}

@Article{Erickson:2001:EDD,
  author =       "Jonathan Erickson",
  title =        "Editorial: From the {Department of Dumb Ideas}",
  journal =      j-DDJ,
  volume =       "26",
  number =       "3",
  pages =        "8--8",
  month =        mar,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Feb 15 12:14:41 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
  keywords =     "Content Protection for Recordable Media (CPRM)",
}

@Article{Felkel:2001:ICW,
  author =       "Petr Felkel and Mario Bruckschwaiger and Rainer
                 Wegenkittl",
  title =        "Implementation and Complexity of the
                 Watershed-from-Markers Algorithm Computed as a Minimal
                 Cost Forest",
  journal =      j-CGF,
  volume =       "20",
  number =       "3",
  pages =        "??--??",
  month =        sep,
  year =         "2001",
  CODEN =        "CGFODY",
  ISSN =         "0167-7055 (print), 1467-8659 (electronic)",
  ISSN-L =       "0167-7055",
  bibdate =      "Thu Feb 21 09:14:37 2002",
  bibsource =    "http://www.blackwellpublishing.com/journal.asp?ref=0167-7055;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Com{\-}pu{\-}ter Graphics Forum",
  journal-URL =  "http://onlinelibrary.wiley.com/journal/10.1111/(ISSN)1467-8659/",
}

@Article{Ferguson:2001:ICRa,
  author =       "Niels Ferguson and John Kelsey and Stefan Lucks and
                 Bruce Schneier and Mike Stay and David Wagner and Doug
                 Whiting",
  title =        "Improved Cryptanalysis of {Rijndael}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "213--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780213.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780213.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Ferguson:2001:ICRb,
  author =       "N. Ferguson and J. Kelsey and S. Lucks and B. Schneier
                 and M. Stay and D. Wagner and D. Whiting",
  title =        "Improved Cryptanalysis of {Rijndael}",
  crossref =     "Schneier:2001:FSE",
  pages =        "19--??",
  year =         "2001",
  bibdate =      "Mon Oct 16 08:07:47 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.counterpane.com/rijndael.html;
                 http://www.counterpane.com/rijndael.ps.zip",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Ferguson:2001:SAR,
  author =       "Niels Ferguson and Richard Schroeppel and Doug
                 Whiting",
  title =        "A Simple Algebraic Representation of {Rijndael}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "103--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590103.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590103.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Filiol:2001:NUS,
  author =       "Eric Filiol and Caroline Fontaine",
  title =        "A New Ultrafast Stream Cipher Design: {COS} Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "85--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600085.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600085.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Manual{FIPS:2001:AES,
  author =       "{FIPS}",
  title =        "{Advanced Encryption Standard (AES)}",
  volume =       "197",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "iv + 47",
  day =          "26",
  month =        nov,
  year =         "2001",
  bibdate =      "Thu Aug 18 07:16:02 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "FIPS PUB",
  URL =          "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "AES; computer security; cryptography",
}

@Manual{FIPS:2001:SRC,
  author =       "{FIPS}",
  title =        "Security Requirements for Cryptographic Modules",
  volume =       "140-2",
  organization = pub-NIST,
  address =      pub-NIST:adr,
  pages =        "viii + 61",
  day =          "25",
  month =        may,
  year =         "2001",
  bibdate =      "Thu Aug 18 07:16:02 2005",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Annex A: Approved Security Functions (19 May 2005);
                 Annex B: Approved Protection Profiles (04 November
                 2004); Annex C: Approved Random Number Generators (31
                 January 2005); Annex D: Approved Key Establishment
                 Techniques (30 June 2005). Supersedes FIPS PUB 140-1,
                 1994 January 11.",
  series =       "FIPS PUB",
  URL =          "http://csrc.nist.gov/publications/fips/fips140-2/fips1402.pdf;
                 http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf;
                 http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexb.pdf;
                 http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexc.pdf;
                 http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexd.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Article{Fischer:2001:TMR,
  author =       "V. Fischer and M. Drutarovsk{\'y}",
  title =        "Two Methods of {Rijndael} Implementation in
                 Reconfigurable Hardware",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2162",
  pages =        "77--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:06 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2162.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2162/21620077.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2162/21620077.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fischlin:2001:CLP,
  author =       "Marc Fischlin",
  title =        "Cryptographic limitations on parallelizing membership
                 and equivalence queries with applications to
                 random-self-reductions",
  journal =      j-THEOR-COMP-SCI,
  volume =       "268",
  number =       "2",
  pages =        "199--219",
  day =          "17",
  month =        oct,
  year =         "2001",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Mon Nov 19 08:33:26 MST 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/217/31/29/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/217/31/29/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@Article{Fischlin:2001:ICN,
  author =       "Marc Fischlin",
  title =        "On the Impossibility of Constructing Non-interactive
                 Statistically-Secret Protocols from Any Trapdoor
                 One-Way Function",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "79--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710079.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710079.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Fitzi:2001:MCP,
  author =       "Matthias Fitzi and Juan A. Garay and Ueli Maurer and
                 Rafail Ostrovsky",
  title =        "Minimal Complete Primitives for Secure Multi-party
                 Computation",
  crossref =     "Kilian:2001:ACC",
  pages =        "80--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390080.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390080.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Book{Flannery:2001:CYW,
  author =       "Sarah Flannery and David Flannery",
  title =        "In Code: a [Young Women's] Mathematical Journey",
  publisher =    "Algonquin Books of Chapel Hill",
  address =      "Chapel Hill, NC, USA",
  pages =        "ix + 341",
  year =         "2001",
  ISBN =         "1-56512-377-8",
  ISBN-13 =      "978-1-56512-377-9",
  LCCN =         "QA29.F6 A3 2003",
  bibdate =      "Tue Feb 18 10:28:42 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  price =        "US\$13.95",
  abstract =     "In January 1999, Sarah Flannery, a sports-loving
                 teenager from Blarney in County Cork, won Ireland's
                 Young Scientist of the Year award for her extraordinary
                 research and discoveries in Internet cryptography. Soon
                 her story and photograph were splashed across the front
                 page of the London Times, where she was called
                 ``brilliant.'' Her discoveries earned her the title
                 European Young Scientist of the Year. Just sixteen, she
                 was suddenly a mathematician with an international
                 reputation. Here is the story of how a girl next door
                 moved from the simple math puzzles that were the staple
                 of her family's dinnertime conversation to prime
                 numbers, the Sieve of Eratosthenes, Fermat's Little
                 Theorem, googols --- and finally into her breathtaking
                 algorithm. Parallel with each step is a modest girl's
                 own self-discovery. It's a heartwarming story that will
                 have readers cheering Sarah on.",
  acknowledgement = ack-nhfb,
  keywords =     "Cayley--Purser (CP) encryption; cryptography; RSA",
  tableofcontents = "Foreword / vii \\
                 Preface / ix \\
                 Part I: Background / 1 \\
                 1: Early influences / 3 \\
                 2: Early challenges / 8 \\
                 3: Beginning my first project / 32 \\
                 Part II: Mathematical excursions / 41 \\
                 4: Dad's evening class / 43 \\
                 5: Of prime importance / 47 \\
                 6: The Arithmetic of cryptography / 71 \\
                 7: Sums with a difference / 113 \\
                 8: One way only / 149 \\
                 9: Public key cryptography / 164 \\
                 Part III: Exhibition time / 187 \\
                 10: Young scientist '98 / 189 \\
                 11: Birth of a project / 194 \\
                 12: Young scientist '99 / 218 \\
                 Part IV: After-math / 229 13: Media blitz / 231 \\
                 14: Around the world and back / 254 \\
                 About this book / 269 \\
                 Appendix A: ``Cryptography --- New algorithm versus the
                 RSA'' / 271 \\
                 Appendix B: Answers to miscellaneous questions / 297
                 \\
                 Appendix C: Euclid's algorithm / 305 \\
                 Appendix D: Euler $\phi$-function and the Euler--Fermat
                 Theorem / 315 \\
                 Acknowledgments / 320 \\
                 Bibliography / 323 \\
                 Index / 325",
}

@Article{Fluhrer:2001:AES,
  author =       "Scott Fluhrer and Stefan Lucks",
  title =        "Analysis of the {$ E_0 $} Encryption System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "38--48",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590038.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590038.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Fluhrer:2001:WKS,
  author =       "Scott Fluhrer and Itsik Mantin and Adi Shamir",
  editor =       "Serge Vaudenay and Amr M. Youssef",
  booktitle =    "{Selected areas in cryptography: 8th Annual
                 International Workshop, SAC 2001, Toronto, Ontario,
                 Canada, August 16--17, 2001: revised papers}",
  title =        "Weaknesses in the Key Scheduling Algorithm of {RC4}",
  volume =       "2259",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "1--24",
  year =         "2001",
  ISBN =         "3-540-43066-0",
  ISBN-13 =      "978-3-540-43066-7",
  LCCN =         "QA76.9.A25 S22 2001",
  bibdate =      "Mon Jan 23 06:38:15 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       ser-LNCS,
  URL =          "http://dl.acm.org/citation.cfm?id=694759;
                 http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 http://www.crypto.com/papers/others/rc4_ksaproc.pdf;
                 http://www.loc.gov/catdir/enhancements/fy0817/2002511206-d.html",
  abstract =     "In this paper we present several weaknesses in the key
                 scheduling algorithm of RC4, and describe their
                 cryptanalytic significance. We identify a large number
                 of weak keys, in which knowledge of a small number of
                 key bits suffices to determine many state and output
                 bits with non-negligible probability. We use these weak
                 keys to construct new distinguishers for RC4, and to
                 mount related key attacks with practical complexities.
                 Finally, we show that RC4 is completely insecure in a
                 common mode of operations which is used in the
                 widely-deployed Wired Equivalent Privacy protocol (WEP,
                 which is part of the 802.11 standard), in which a fixed
                 secret key is concatenated with known IV modifiers in
                 order to encrypt different messages. Our new passive
                 ciphertext-only attack on this mode can recover an
                 arbitrarily long key in a negligible amount of time
                 which grows only linearly with its size, both for 24
                 and 128 bit IV modifiers.",
  acknowledgement = ack-nhfb,
  remark =       "The Fedora Linux {\tt airsnort} package implements an
                 attack on WEP. From its description: ``AirSnort is a
                 wireless LAN (WLAN) tool which recovers encryption
                 keys. AirSnort operates by passively monitoring
                 transmissions, computing the encryption key when enough
                 packets have been gathered.\par

                 802.11b, using the Wired Equivalent Protocol (WEP), is
                 crippled with numerous security flaws. Most damning of
                 these is the weakness described in ``Weaknesses in the
                 Key Scheduling Algorithm of RC4'' by Scott Fluhrer,
                 Itsik Mantin and Adi Shamir. Adam Stubblefield was the
                 first to implement this attack, but he has not made his
                 software public. AirSnort, along with WEPCrack, which
                 was released about the same time as AirSnort, are the
                 first publicly available implementations of this
                 attack.\par

                 AirSnort requires approximately 5--10 million encrypted
                 packets to be gathered. Once enough packets have been
                 gathered, AirSnort can guess the encryption password in
                 under a second.'' That attack is improved to need only
                 about $ 2^{15} $ packets in \cite{Vaudenay:2007:POK}.",
}

@Book{Ford:2001:SEC,
  author =       "Warwick Ford and Michael S. Baum",
  title =        "Secure electronic commerce: building the
                 infrastructure for digital signatures and encryption",
  publisher =    pub-PHPTR,
  address =      pub-PHPTR:adr,
  edition =      "Second",
  pages =        "xxv + 612",
  year =         "2001",
  ISBN =         "0-13-203795-5 (paperback)",
  ISBN-13 =      "978-0-13-203795-2 (paperback)",
  LCCN =         "QA76.9.A25 F655 2000",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "business communication --- security measures; computer
                 networks --- security measures; computer security",
}

@Article{Fouque:2001:FDT,
  author =       "Pierre-Alain Fouque and Jacques Stern",
  title =        "Fully Distributed Threshold {RSA} under Standard
                 Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "310--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480310.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480310.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fouque:2001:SDC,
  author =       "Pierre-Alain Fouque and Guillaume Poupard and Jacques
                 Stern",
  title =        "Sharing Decryption in the Context of Voting or
                 Lotteries",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "90--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620090.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fouque:2001:TCS,
  author =       "Pierre-Alain Fouque and David Pointcheval",
  title =        "Threshold Cryptosystems Secure against
                 Chosen-Ciphertext Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "351--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480351.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480351.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fox:2001:PPK,
  author =       "Barbara Fox and Brian LaMacchia",
  title =        "Panel: Public Key Infrastructure: {PKIX}, Signed {XML}
                 or Something Else?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "327--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620327.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620327.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Frankel:2001:ASA,
  author =       "Yair Frankel and Philip D. MacKenzie and Moti Yung",
  title =        "Adaptive Security for the Additive-Sharing Based
                 Proactive {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "240--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920240.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920240.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Friberg:2001:UCH,
  author =       "Paul Friberg",
  title =        "Using a Cryptographic Hardware Token with {Linux}: The
                 {OpenSSL} Project's New Engine",
  journal =      j-LINUX-J,
  volume =       "89",
  pages =        "??--??",
  month =        sep,
  year =         "2001",
  CODEN =        "LIJOFX",
  ISSN =         "1075-3583 (print), 1938-3827 (electronic)",
  ISSN-L =       "1075-3583",
  bibdate =      "Thu Aug 30 06:06:53 MDT 2001",
  bibsource =    "http://noframes.linuxjournal.com/lj-issues/issue89/index.html;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "Web only.",
  URL =          "http://www.linuxjournal.com/articles/style/0006.html",
  acknowledgement = ack-nhfb,
  fjournal =     "Linux Journal",
  journal-URL =  "http://portal.acm.org/citation.cfm?id=J508",
}

@Article{Fridrich:2001:DLS,
  author =       "Jessica Fridrich and Miroslav Goljan and Rui Du",
  title =        "Detecting {LSB} Steganography in Color and Gray-Scale
                 Images",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "8",
  number =       "4",
  pages =        "22--28",
  month =        oct,
  year =         "2001",
  CODEN =        "IEMUE4",
  DOI =          "https://doi.org/10.1109/93.959097",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Sat Feb 23 11:55:59 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/mu/books/mu2001/pdf/u4022.pdf;
                 http://www.computer.org/multimedia/mu2001/u4022abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Article{Friedlander:2001:DDH,
  author =       "John B. Friedlander and Igor E. Shparlinski",
  title =        "On the Distribution of {Diffie--Hellman} Triples with
                 Sparse Exponents",
  journal =      j-SIAM-J-DISCR-MATH,
  volume =       "14",
  number =       "2",
  pages =        "162--169",
  year =         "2001",
  CODEN =        "SJDMEC",
  DOI =          "https://doi.org/10.1137/S0895480199361740",
  ISSN =         "0895-4801 (print), 1095-7146 (electronic)",
  ISSN-L =       "0895-4801",
  bibdate =      "Fri Apr 6 20:26:58 MDT 2001",
  bibsource =    "http://epubs.siam.org/sam-bin/dbq/toclist/SIDMA/14/2;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://epubs.siam.org/sam-bin/dbq/article/36174",
  acknowledgement = ack-nhfb,
  fjournal =     "SIAM Journal on Discrete Mathematics",
  journal-URL =  "http://epubs.siam.org/sidma",
}

@InProceedings{Fu:2001:DCA,
  author =       "Kevin Fu and Emil Sit and Kendra Smith and Nick
                 Feamster",
  title =        "The Dos and Don'ts of Client Authentication on the
                 {Web}",
  crossref =     "USENIX:2001:PTU",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Tue Oct 15 16:52:27 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/usenix2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec01/fu.html",
  acknowledgement = ack-nhfb,
}

@InProceedings{Fujisaki:2001:ROS,
  author =       "Eiichiro Fujisaki and Tatsuaki Okamoto and David
                 Pointcheval and Jacques Stern",
  title =        "{RSA--OAEP} Is Secure under the {RSA} Assumption",
  crossref =     "Kilian:2001:ACC",
  pages =        "260--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390260.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390260.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@MastersThesis{Furman:2001:CSM,
  author =       "Vladimir Furman",
  title =        "Cryptanalysis of some modern blockciphers",
  type =         "Thesis ({Master's})",
  school =       "Faculty of Computer Science, Technion --- Israel
                 Institute of Technology",
  address =      "Haifa, Israel",
  pages =        "75",
  year =         "2001",
  bibdate =      "Fri May 13 06:27:16 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  advisor =      "Eli Biham",
  remark =       "Added title page and abstract in Hebrew.",
}

@InProceedings{Furukawa:2001:ESP,
  author =       "Jun Furukawa and Kazue Sako",
  title =        "An Efficient Scheme for Proving a Shuffle",
  crossref =     "Kilian:2001:ACC",
  pages =        "368--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390368.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390368.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Fuster-Sabater:2001:EAG,
  author =       "A. F{\'u}ster-Sabater and L. J. Garc{\'\i}a-Villalba",
  title =        "An efficient algorithm to generate binary sequences
                 for cryptographic purposes",
  journal =      j-THEOR-COMP-SCI,
  volume =       "259",
  number =       "1--2",
  pages =        "679--688",
  day =          "28",
  month =        may,
  year =         "2001",
  CODEN =        "TCSCDI",
  ISSN =         "0304-3975 (print), 1879-2294 (electronic)",
  ISSN-L =       "0304-3975",
  bibdate =      "Wed Jul 25 18:49:24 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/03043975;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/tcs2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/41/16/202/21/54/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/41/16/202/21/54/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Theoretical Computer Science",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03043975",
}

@InCollection{Gaj:2001:FIF,
  author =       "Kris Gaj and Pawel Chodowiec",
  booktitle =    "Topics in cryptology---CT-RSA 2001 (San Francisco,
                 CA)",
  title =        "Fast Implementation and Fair Comparison of the Final
                 Candidates for {Advanced Encryption Standard} Using
                 Field Programmable Gate Arrays",
  volume =       "2020",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "84--99",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 907 091",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200084.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200084.pdf",
}

@TechReport{Galbraith:2001:CNR,
  author =       "Steven D. Galbraith and Wenbo Mao and Kenneth G.
                 Paterson",
  title =        "A Cautionary Note Regarding Cryptographic Protocols
                 Based on Composite Integers",
  type =         "Report",
  number =       "HPL-2001-284",
  institution =  "HP Laboratories Bristol",
  address =      "Bristol, UK",
  day =          "8",
  month =        nov,
  year =         "2001",
  bibdate =      "Sat Sep 17 10:57:57 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.hpl.hp.com/techreports/2001/HPL-2001-284.html",
  abstract =     "These days it is rather common in cryptology to see
                 ideas which originated in the setting of finite fields
                 being extended to $ Z*N $. However, the security
                 results do not necessarily generalise to $ Z*N $. In
                 this paper we illustrate this phenomenon by pointing
                 out a flaw in the soundness proof of a zero-knowledge
                 protocol in a timed commitment scheme of Boneh and
                 Naor",
  acknowledgement = ack-nhfb,
}

@Article{Galbraith:2001:RBU,
  author =       "Steven D. Galbraith and Wenbo Mao and Kenneth G.
                 Paterson",
  title =        "{RSA}-Based Undeniable Signatures for General Moduli",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "200--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710200.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710200.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Galbraith:2001:SCC,
  author =       "Steven D. Galbraith",
  title =        "Supersingular Curves in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "495--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480495.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480495.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gallant:2001:FPM,
  author =       "Robert P. Gallant and Robert J. Lambert and Scott A.
                 Vanstone",
  title =        "Faster Point Multiplication on Elliptic Curves with
                 Efficient Endomorphisms",
  crossref =     "Kilian:2001:ACC",
  pages =        "190--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390190.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390190.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InProceedings{Ganger:2001:AC,
  author =       "G. R. Ganger",
  title =        "Authentication Confidences",
  crossref =     "IEEE:2001:EIW",
  pages =        "169--169",
  year =         "2001",
  bibdate =      "Fri Feb 22 11:41:03 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 OCLC Proceedings database",
  acknowledgement = ack-nhfb,
}

@Book{Gannon:2001:SST,
  author =       "James Gannon",
  title =        "Stealing Secrets, Telling Lies: How Spies and
                 Codebreakers Helped Shape the {Twentieth Century}",
  publisher =    "Brassey's",
  address =      "Washington, DC, USA",
  pages =        "xi + 324",
  year =         "2001",
  ISBN =         "1-57488-367-4, 1-57488-473-5, 1-61234-207-8",
  ISBN-13 =      "978-1-57488-367-1, 978-1-57488-473-9,
                 978-1-61234-207-8",
  LCCN =         "JF 1525 .I6G36 2001X ROBA; JF1525.I6 G36 2001",
  bibdate =      "Sun Dec 1 09:25:44 MST 2013",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 sirsi.library.utoronto.ca:2200/UNICORN",
  acknowledgement = ack-nhfb,
  subject =      "Espionage; International relations",
}

@Book{Garrett:2001:MBC,
  author =       "Paul B. Garrett",
  title =        "Making, breaking codes: an introduction to
                 cryptology",
  publisher =    pub-PH,
  address =      pub-PH:adr,
  pages =        "xix + 524",
  year =         "2001",
  ISBN =         "0-13-030369-0",
  ISBN-13 =      "978-0-13-030369-1",
  LCCN =         "QA268 .G37 2001",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  keywords =     "coding theory",
}

@Article{Gasarch:2001:BRBa,
  author =       "William Gasarch",
  title =        "Book Review: {{\booktitle{The Codebreakers: the Story
                 of Secret Writing}}, by David Kahn. Scribner}",
  journal =      j-SIGACT,
  volume =       "32",
  number =       "2",
  pages =        "5--6",
  month =        jun,
  year =         "2001",
  CODEN =        "SIGNDM",
  DOI =          "https://doi.org/10.1145/504192.1005762",
  ISSN =         "0163-5700 (print), 1943-5827 (electronic)",
  ISSN-L =       "0163-5700",
  bibdate =      "Wed Mar 21 18:30:24 MDT 2012",
  bibsource =    "http://portal.acm.org/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib",
  note =         "See
                 \cite{Kahn:1967:CSSa,Kahn:1967:CSSb,Kahn:1974:C,Kahn:1996:CSS}.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM SIGACT News",
  journal-URL =  "http://dl.acm.org/citation.cfm?id=J697",
}

@Article{Gengler:2001:PPS,
  author =       "Barbara Gengler",
  title =        "{Princeton} Poll Shows 56\% Favour Crypto
                 Regulations",
  journal =      j-NETWORK-SECURITY,
  volume =       "2001",
  number =       "11",
  pages =        "5--6",
  day =          "30",
  month =        nov,
  year =         "2001",
  CODEN =        "NTSCF5",
  DOI =          "https://doi.org/10.1016/S1353-4858(01)01112-6",
  ISSN =         "1353-4858 (print), 1872-9371 (electronic)",
  ISSN-L =       "1353-4858",
  bibdate =      "Mon Dec 4 16:58:22 MST 2017",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/network-security.bib",
  URL =          "http://www.sciencedirect.com/science/article/pii/S1353485801011126",
  acknowledgement = ack-nhfb,
  fjournal =     "Network Security",
  journal-URL =  "https://www.sciencedirect.com/journal/network-security",
}

@InProceedings{Gennaro:2001:RCV,
  author =       "Rosario Gennaro and Yuval Ishai and Eyal Kushilevitz
                 and Tal Rabin",
  title =        "The round complexity of verifiable secret sharing and
                 secure multicast",
  crossref =     "ACM:2001:PAA",
  pages =        "580--589",
  year =         "2001",
  bibdate =      "Wed Feb 20 18:37:27 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Gentry:2001:CNS,
  author =       "Craig Gentry and Jakob Jonsson and Jacques Stern and
                 Michael Szydlo",
  title =        "Cryptanalysis of the {NTRU Signature Scheme (NSS)}
                 from {Eurocrypt 2001}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "1--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Gilbert:2001:SAR,
  author =       "H. Gilbert and H. Handschuh and A. Joux and Serge
                 Vaudenay",
  title =        "A Statistical Attack on {RC6}",
  crossref =     "Schneier:2001:FSE",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Mon Oct 16 08:34:27 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Giuliani:2001:GLI,
  author =       "Kenneth J. Giuliani and Guang Gong",
  title =        "Generating Large Instances of the {Gong--Harn}
                 Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "317--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600317.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600317.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Goldreich:2001:FCBa,
  author =       "Oded Goldreich",
  title =        "Foundations of Cryptography: Basic Tools",
  volume =       "1",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xix + 372",
  year =         "2001",
  ISBN =         "0-521-03536-8 (paperback ), 0-521-79172-3
                 (hardcover)",
  ISBN-13 =      "978-0-521-03536-1 (paperback ), 978-0-521-79172-4
                 (hardcover)",
  LCCN =         "QA268 .G5745 2001",
  bibdate =      "Fri Mar 23 10:23:59 MDT 2012",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/sigact.bib;
                 jenson.stanford.edu:2210/unicorn",
  note =         "See also volume 2 \cite{Goldreich:2004:FCV}.",
  price =        "US\$54.95 (hardcover)",
  acknowledgement = ack-nhfb,
  subject =      "Coding theory; Cryptography; Mathematics",
  tableofcontents = "List of figures \\
                 Preface \\
                 Acknowledgements \\
                 5. Encryption schemes \\
                 6. Digital signatures and message authentication \\
                 7. General cryptographic protocols \\
                 Appendix C: corrections and additions to volume I \\
                 Bibliography \\
                 Index",
}

@Book{Goldreich:2001:FCBb,
  author =       "Oded Goldreich",
  title =        "Foundations of Cryptography: Basic Applications",
  volume =       "2",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "xii + 373--798",
  year =         "2001",
  ISBN =         "0-521-83084-2 (hardcover)",
  ISBN-13 =      "978-0-521-83084-3 (hardcover)",
  LCCN =         "QA268.G5745 2001",
  bibdate =      "Wed Jan 16 10:57:08 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See also volume 2 \cite{Goldreich:2004:FCV}.",
  price =        "US\$54.95 (hardcover)",
  acknowledgement = ack-nhfb,
}

@InProceedings{Goldreich:2001:SKG,
  author =       "Oded Goldreich and Yehuda Lindell",
  title =        "Session-Key Generation Using Human Passwords Only",
  crossref =     "Kilian:2001:ACC",
  pages =        "408--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390408.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390408.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InProceedings{Golic:2001:CAS,
  author =       "Jovan D. Goli{\'c}",
  title =        "Correlation Analysis of the Shrinking Generator",
  crossref =     "Kilian:2001:ACC",
  pages =        "440--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390440.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390440.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Golic:2001:HCC,
  author =       "Jovan Dj. Goli{\'c}",
  title =        "How to Construct Cryptographic Primitives from Stream
                 Ciphers",
  journal =      j-COMPUT-SECUR,
  volume =       "20",
  number =       "1",
  pages =        "79--89",
  day =          "31",
  month =        jan,
  year =         "2001",
  CODEN =        "CPSEDU",
  ISSN =         "0167-4048 (print), 1872-6208 (electronic)",
  ISSN-L =       "0167-4048",
  bibdate =      "Mon Sep 23 09:45:43 MDT 2019",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/computsecur2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "https://www.sciencedirect.com/science/article/pii/S0167404801010252",
  acknowledgement = ack-nhfb,
  fjournal =     "Computers \& Security",
  journal-URL =  "http://www.sciencedirect.com/science/journal/01674048",
}

@Article{Golic:2001:MOS,
  author =       "Jovan Dj. Golic",
  title =        "Modes of Operation of Stream Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "233--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120233.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120233.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gong:2001:GPK,
  author =       "Guang Gong and Lein Harn and Huapeng Wu",
  title =        "The {GH} Public-Key Cryptosystem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "284--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590284.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590284.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{GonzalezVasco:2001:CPK,
  author =       "Mar{\'\i}a Isabel {Gonz{\'a}lez Vasco} and Rainer
                 Steinwandt",
  title =        "Clouds over a public key cryptosystem based on
                 {Lyndon} words",
  journal =      j-INFO-PROC-LETT,
  volume =       "80",
  number =       "5",
  pages =        "239--242",
  year =         "2001",
  CODEN =        "IFPLAT",
  ISSN =         "0020-0190 (print), 1872-6119 (electronic)",
  ISSN-L =       "0020-0190",
  MRclass =      "94A62 (68R15)",
  MRnumber =     "1 864 974",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Information Processing Letters",
  journal-URL =  "http://www.sciencedirect.com/science/journal/00200190",
}

@Article{Goodman:2001:EER,
  author =       "James Goodman and Anantha Chandrakasan",
  title =        "An Energy Efficient Reconfigurable Public-Key
                 Cryptography Processor Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1965",
  pages =        "175--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1965.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1965/19650175.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1965/19650175.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goots:2001:FEA,
  author =       "Nick D. Goots and Alexander A. Moldovyan and Nick A.
                 Moldovyan",
  title =        "Fast Encryption Algorithm {Spectr-H64}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2052",
  pages =        "275--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:08 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2052.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2052/20520275.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2052/20520275.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gopalakrishnan:2001:PWV,
  author =       "K. Gopalakrishnan and Nasir Memon and Poorvi L. Vora",
  title =        "Protocols for Watermark Verification",
  journal =      j-IEEE-MULTIMEDIA,
  volume =       "8",
  number =       "4",
  pages =        "66--70",
  month =        oct,
  year =         "2001",
  CODEN =        "IEMUE4",
  DOI =          "https://doi.org/10.1109/93.959104",
  ISSN =         "1070-986X (print), 1941-0166 (electronic)",
  ISSN-L =       "1070-986X",
  bibdate =      "Sat Feb 23 11:55:59 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://dlib.computer.org/mu/books/mu2001/pdf/u4066.pdf;
                 http://www.computer.org/multimedia/mu2001/u4066abs.htm",
  acknowledgement = ack-nhfb,
  fjournal =     "IEEE Multimedia",
}

@Article{Gore:2001:CMT,
  author =       "Rajeev Prabhakar Gor{\'e} and Phuong Th{\^e}
                 Nguy{\^e}n",
  title =        "{CardS4}: Modal Theorem Proving on {Java} Smartcards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2140",
  pages =        "111--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2140.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2140/21400111.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2140/21400111.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Graff:2001:CCW,
  author =       "Jon Graff",
  title =        "Cryptography and e-commerce: a {Wiley} tech brief",
  publisher =    pub-WILEY,
  address =      pub-WILEY:adr,
  pages =        "xviii + 222",
  year =         "2001",
  ISBN =         "0-471-40574-4 (paperback)",
  ISBN-13 =      "978-0-471-40574-0 (paperback)",
  LCCN =         "QA76.9.A25 G68 2001",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Wiley tech brief series",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography; electronic commerce",
}

@Article{Grigg:2001:FCL,
  author =       "Ian Grigg",
  title =        "Financial Cryptography in $7$ Layers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "332--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620332.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620332.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Grosek:2001:SPK,
  author =       "Otokar Gro{\v{s}}ek and Spyros S. Magliveras and Wandi
                 Wei",
  booktitle =    "Public-key cryptography and computational number
                 theory (Warsaw, 2000)",
  title =        "On the security of a public-key cryptosystem",
  publisher =    pub-GRUYTER,
  address =      pub-GRUYTER:adr,
  pages =        "71--75",
  year =         "2001",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "1 881 628",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
}

@Article{Grossschadl:2001:HSR,
  author =       "Johann Gro{\ss}sch{\"a}dl",
  title =        "High-Speed {RSA} Hardware Based on {Barret}'s Modular
                 Reduction Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1965",
  pages =        "191--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1965.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1965/19650191.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1965/19650191.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Guajardo:2001:EIE,
  author =       "Jorge Guajardo and Rainer Bl{\"u}mel and Uwe Krieger
                 and Christof Paar",
  booktitle =    "Public key cryptography (Cheju Island, 2001)",
  title =        "Efficient implementation of elliptic curve
                 cryptosystems on the {TI MSP430x33x} family of
                 microcontrollers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "365--382",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60 (94B27)",
  MRnumber =     "1 898 047",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Guillou:2001:CAP,
  author =       "L. C. Guillou and M. Ugon and J-J. Quisquater",
  title =        "Cryptographic authentication protocols for smart
                 cards",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "36",
  number =       "4",
  pages =        "437--451",
  day =          "16",
  month =        jul,
  year =         "2001",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Jul 25 16:48:14 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/13891286;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/15/22/61/28/30/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/15/22/61/28/30/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@Article{Guoxiang:2001:IFB,
  author =       "Song Guoxiang and Wang Weiwei",
  title =        "Image-Feature Based Second Generation Watermarking in
                 Wavelet Domain",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2251",
  pages =        "16--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:36 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2251.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2251/22510016.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2251/22510016.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hamann:2001:SBA,
  author =       "E.-M. Hamann and H. Henn and T. Sch{\"a}ck and F.
                 Seliger",
  title =        "Securing e-business applications using smart cards",
  journal =      j-IBM-SYS-J,
  volume =       "40",
  number =       "3",
  pages =        "635--647",
  month =        "????",
  year =         "2001",
  CODEN =        "IBMSA7",
  ISSN =         "0018-8670",
  bibdate =      "Wed Nov 14 19:06:40 MST 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.research.ibm.com/journal/",
  URL =          "http://www.research.ibm.com/journal/sj/403/hamann.html;
                 http://www.research.ibm.com/journal/sj/403/hamann.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "IBM Systems Journal",
  ordernumber =  "G321-0142",
}

@Article{Hanaoka:2001:EUS,
  author =       "Goichiro Hanaoka and Junji Shikata and Yuliang Zheng
                 and Hideki Imai",
  title =        "Efficient and Unconditionally Secure Digital
                 Signatures and a Security Analysis of a Multireceiver
                 Authentication Code",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2274",
  pages =        "64--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2274.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2274/22740064.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2274/22740064.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Handschuh:2001:ASE,
  author =       "Helena Handschuh and Lars R. Knudsen and Matthew J.
                 Robshaw",
  booktitle =    "Topics in cryptology---CT-RSA 2001 (San Francisco,
                 CA)",
  title =        "Analysis of {SHA-1} in Encryption Mode",
  volume =       "2020",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "70--83",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 907 090",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200070.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200070.pdf",
}

@Article{Hankerson:2001:SIE,
  author =       "Darrel Hankerson and Julio L{\'o}pez Hernandez and
                 Alfred Menezes",
  title =        "Software Implementation of Elliptic Curve Cryptography
                 over Binary Fields",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1965",
  pages =        "1--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1965.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1965/19650001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1965/19650001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hare:2001:RUPa,
  author =       "Chris Hare",
  title =        "Revisiting {UNIX} Password Controls -- Part 1",
  journal =      j-SYS-ADMIN,
  volume =       "10",
  number =       "10",
  pages =        "30, 32--34",
  month =        oct,
  year =         "2001",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Thu Sep 13 18:44:19 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.samag.com/",
  abstract =     "This article discusses UNIX password controls
                 including the encryption systems used, password rules
                 and validation, password shadows, and aging.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Hare:2001:RUPb,
  author =       "Chris Hare",
  title =        "Revisiting {UNIX} Password Controls -- Part 2",
  journal =      j-SYS-ADMIN,
  volume =       "10",
  number =       "11",
  pages =        "35--38",
  month =        nov,
  year =         "2001",
  CODEN =        "SYADE7",
  ISSN =         "1061-2688",
  bibdate =      "Fri Feb 08 11:17:41 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "The first part of Hare's series discussed the
                 encryption methods used in protecting the passwords on
                 a UNIX system. This concluding article describes using
                 a shadow file to provide further protection for the
                 encrypted passwords and discusses the validity of
                 password-cracking tools.",
  acknowledgement = ack-nhfb,
  fjournal =     "Sys admin: the journal for UNIX system
                 administrators",
}

@Article{Hartel:2001:FSJ,
  author =       "Pieter H. Hartel and Luc Moreau",
  title =        "Formalizing the safety of {Java}, the {Java Virtual
                 Machine}, and {Java} card",
  journal =      j-COMP-SURV,
  volume =       "33",
  number =       "4",
  pages =        "517--558",
  month =        dec,
  year =         "2001",
  CODEN =        "CMSVAN",
  DOI =          "https://doi.org/10.1145/503112.503115",
  ISSN =         "0360-0300 (print), 1557-7341 (electronic)",
  ISSN-L =       "0360-0300",
  bibdate =      "Thu Jun 19 10:17:06 MDT 2008",
  bibsource =    "http://www.acm.org/pubs/contents/journals/surveys/;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  abstract =     "We review the existing literature on Java safety,
                 emphasizing formal approaches, and the impact of Java
                 safety on small footprint devices such as smartcards.
                 The conclusion is that although a lot of good work has
                 been done, a more concerted effort is needed to build a
                 coherent set of machine-readable formal models of the
                 whole of Java and its implementation. This is a
                 formidable task but we believe it is essential to build
                 trust in Java safety, and thence to achieve ITSEC level
                 6 or Common Criteria level 7 certification for Java
                 programs.",
  acknowledgement = ack-nhfb,
  fjournal =     "ACM Computing Surveys",
  journal-URL =  "http://portal.acm.org/browse_dl.cfm?idx=J204",
  keywords =     "Common criteria; programming",
}

@Article{Hartel:2001:TMS,
  author =       "Pieter H. Hartel and Michael J. Butler and Eduard de
                 Jong and Mark Longley",
  title =        "Transacted Memory for Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2021",
  pages =        "478--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:39 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2021.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2021/20210478.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2021/20210478.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Hasan:2001:ECM,
  author =       "M. A. Hasan",
  title =        "Efficient Computation of Multiplicative Inverses for
                 Cryptographic Applications",
  crossref =     "Burgess:2001:ISC",
  pages =        "66--72",
  year =         "2001",
  bibdate =      "Fri May 3 13:58:18 MDT 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/fparith.bib; OCLC
                 Proceedings database",
  URL =          "http://www.acsel-lab.com/arithmetic/arith15/papers/ARITH15_Hasan.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "ARITH-15",
}

@Article{Hasan:2001:PAA,
  author =       "M. A. Hasan",
  title =        "Power analysis attacks and algorithmic approaches to
                 their countermeasures for {Koblitz} curve
                 cryptosystems",
  journal =      j-IEEE-TRANS-COMPUT,
  volume =       "50",
  number =       "10",
  pages =        "1071--1083",
  year =         "2001",
  CODEN =        "ITCOB4",
  DOI =          "https://doi.org/10.1109/12.956092",
  ISSN =         "0018-9340 (print), 1557-9956 (electronic)",
  ISSN-L =       "0018-9340",
  MRclass =      "94A60",
  MRnumber =     "1 860 290",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Institute of Electrical and Electronics Engineers.
                 Transactions on Computers",
  journal-URL =  "http://ieeexplore.ieee.org/xpl/RecentIssue.jsp?punumber=12",
}

@Article{Hawkes:2001:PCS,
  author =       "Philip Hawkes and Frank Quick and Gregory G. Rose",
  title =        "A Practical Cryptanalysis of {SSC2}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "25--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590025.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590025.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{He:2001:SAR,
  author =       "Yeping He and Sihan Qing",
  title =        "Square Attack on Reduced {Camellia} Cipher",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2229",
  pages =        "238--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2229.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2229/22290238.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2229/22290238.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Heijl:2001:DXS,
  author =       "Danny Heijl",
  title =        "The {Delphi XML SAX2} Component and {MSXML 3.0}",
  journal =      j-DDJ,
  volume =       "26",
  number =       "9",
  pages =        "42, 46, 48, 50, 52, 54",
  month =        sep,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Tue Feb 12 05:21:39 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See correction \cite{Todd:2001:LSS}.",
  URL =          "http://www.ddj.com/ftp/2001/2001_09/xmlsax2.txt;
                 http://www.ddj.com/ftp/2001/2001_09/xmlsax2.zip",
  abstract =     "Danny shows how to use the C++ COM interfaces of
                 Microsoft's MSXML 3.0 SAX2 parser with Borland Delphi.
                 He then presents TSAXParser, a Delphi component that
                 uses these interfaces, but shields you from their
                 complexities. Additional resources include {\tt
                 xmlsax2.txt} (listings) and {\tt xmlsax2.zip} (source
                 code).",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Henderson:2001:IEV,
  author =       "Neil J. Henderson and Neil M. White and Pieter H.
                 Hartel",
  title =        "{iButton} Enrolment and Verification Requirements for
                 the Pressure Sequence Smartcard Biometric",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2140",
  pages =        "124--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:42 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2140.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2140/21400124.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2140/21400124.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Hendry:2001:SCS,
  author =       "Mike Hendry",
  title =        "Smart card security and applications",
  publisher =    pub-ARTECH,
  address =      pub-ARTECH:adr,
  edition =      "Second",
  pages =        "xviii + 305",
  year =         "2001",
  ISBN =         "1-58053-156-3",
  ISBN-13 =      "978-1-58053-156-6",
  LCCN =         "TK7895.S62 H46 2001",
  bibdate =      "Thu Apr 4 08:00:09 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "The Artech House telecommunications library",
  acknowledgement = ack-nhfb,
  keywords =     "smart cards --- security measures",
}

@Article{Hernandez:2001:DTR,
  author =       "Julio C{\'e}sar Hern{\'a}ndez and Jos{\'e} Mar{\'\i}a
                 Sierra and Arturo Ribagorda and Benjam{\'\i}n Ramos and
                 J. C. Mex-Perera",
  title =        "Distinguishing {TEA} from a Random Permutation:
                 Reduced Round Versions of {TEA} Do Not Have the {SAC}
                 or Do Not Generate Random Numbers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "374--377",
  year =         "2001",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-45325-3_34",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Wed Feb 01 16:50:09 2012",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/prng.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600374.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600374.pdf",
  abstract =     "In this paper the authors present a statistical test
                 for testing the strict avalanche criterion (SAC), a
                 property that cryptographic primitives such as block
                 ciphers and hash functions must have. Random
                 permutations should also behave as good random number
                 generators when, given any initial input, its output is
                 considered part of a pseudorandom stream and then used
                 as an input block to produce more output bits. Using
                 these two ideal properties, we construct a test
                 framework for cryptographic primitives that is shown at
                 work on the block cipher TEA. In this way, we are able
                 to distinguish reduced round versions of it from a
                 random permutation.",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hess:2001:TTH,
  author =       "Florian Hess and Gadiel Seroussi and Nigel P. Smart",
  title =        "Two Topics in Hyperelliptic Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "181--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590181.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590181.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hirose:2001:UAS,
  author =       "Shouichi Hirose and Susumu Yoshida",
  title =        "A User Authentication Scheme with Identity and
                 Location Privacy",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2119",
  pages =        "235--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2119.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2119/21190235.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2119/21190235.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Hirt:2001:RFU,
  author =       "Martin Hirt and Ueli Maurer",
  title =        "Robustness for Free in Unconditional Multi-party
                 Computation",
  crossref =     "Kilian:2001:ACC",
  pages =        "101--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390101.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390101.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@Article{Hoepman:2001:SKA,
  author =       "Jaap-Henk Hoepman",
  title =        "Secret Key Authentication with Software-Only
                 Verification",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "313--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620313.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620313.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hoffstein:2001:MAD,
  author =       "Jeffrey Hoffstein and Joseph H. Silverman",
  title =        "{MiniPASS}: Authentication and Digital Signatures in a
                 Constrained Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1965",
  pages =        "328--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:57 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1965.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1965/19650328.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1965/19650328.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Hoffstein:2001:NNL,
  author =       "J. Hoffstein and J. Pipher and J. H. Silverman",
  title =        "{NSS}: An {NTRU} lattice-based signature scheme",
  crossref =     "Pfitzmann:2001:ACE",
  pages =        "211--228",
  year =         "2001",
  bibdate =      "Thu Apr 21 13:42:36 2011",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
}

@Article{Hofinger:2001:LBE,
  author =       "Siegfried H{\"o}finger",
  title =        "Load Balancing for the Electronic Structure Program
                 {GREMLIN} in a Very Heterogeneous {SSH}-Connected
                 {WAN}-Cluster of {UNIX}-Type Hosts",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2074",
  pages =        "801--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2074.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2074/20740801.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2074/20740801.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hong:2001:KIA,
  author =       "Deukjo Hong and Jaechul Sung and Seokhie Hong and
                 Wonil Lee and Sangjin Lee and Jongin Lim and Okyeon
                 Yi",
  title =        "Known-{IV} Attacks on Triple Modes of Operation of
                 Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "208--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480208.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480208.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hong:2001:PSA,
  author =       "Seokhie Hong and Sangjin Lee and Jongin Lim and
                 Jaechul Sung and Donghyeon Cheon and Inho Cho",
  title =        "Provable Security against Differential and Linear
                 Cryptanalysis for the {SPN} Structure",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "273--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780273.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780273.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Huhnlein:2001:ICB,
  author =       "Detlef H{\"u}hnlein and Sachar Paulus",
  booktitle =    "Selected areas in cryptography (Waterloo, ON, 2000)",
  title =        "On the implementation of cryptosystems based on real
                 quadratic number fields (extended abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "288--302",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "1 895 598",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Huhnlein:2001:TPN,
  author =       "Detlef H{\"u}hnlein and Michael J. {Jacobson, Jr.} and
                 Damian Weber",
  booktitle =    "Selected areas in cryptography (Waterloo, ON, 2000)",
  title =        "Towards Practical Non-interactive Public Key
                 Cryptosystems Using Non-maximal Imaginary Quadratic
                 Orders (Extended Abstract)",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "275--287",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "1 895 597",
  bibdate =      "Sat Feb 2 13:03:30 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120275.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120275.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Husemann:2001:SSC,
  author =       "Dirk Husemann",
  title =        "Standards in the smart card world",
  journal =      j-COMP-NET-AMSTERDAM,
  volume =       "36",
  number =       "4",
  pages =        "473--487",
  day =          "16",
  month =        jul,
  year =         "2001",
  CODEN =        "????",
  ISSN =         "1389-1286 (print), 1872-7069 (electronic)",
  ISSN-L =       "1389-1286",
  bibdate =      "Wed Jul 25 16:48:14 MDT 2001",
  bibsource =    "http://www.elsevier.com/locate/issn/13891286;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.elsevier.nl/gej-ng/10/15/22/61/28/32/abstract.html;
                 http://www.elsevier.nl/gej-ng/10/15/22/61/28/32/article.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Computer Networks (Amsterdam, Netherlands: 1999)",
  journal-URL =  "http://www.sciencedirect.com/science/journal/13891286",
}

@Book{Hutchinson:2001:IWC,
  author =       "William Hutchinson and Matthew Warren",
  title =        "Information Warfare: Corporate Attack and Defense in a
                 Digital World",
  publisher =    pub-BUTTERWORTH-HEINEMANN,
  address =      pub-BUTTERWORTH-HEINEMANN:adr,
  pages =        "xx + 204",
  year =         "2001",
  ISBN =         "0-7506-4944-5",
  ISBN-13 =      "978-0-7506-4944-5",
  LCCN =         "QA76.9.A25 H88 2001",
  bibdate =      "Thu Oct 30 07:30:32 2003",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$39.95",
  series =       "Computer Weekly professional series",
  acknowledgement = ack-nhfb,
  subject =      "Computer security; Information warfare",
}

@Book{Huth:2001:SCS,
  author =       "Michael R. A. Huth",
  title =        "Secure communicating systems: design, analysis, and
                 implementation",
  publisher =    pub-CAMBRIDGE,
  address =      pub-CAMBRIDGE:adr,
  pages =        "x + 283",
  year =         "2001",
  ISBN =         "0-521-80731-X (hardcover)",
  ISBN-13 =      "978-0-521-80731-9 (hardcover)",
  LCCN =         "TK5102.85 .H88 2001",
  bibdate =      "Tue Apr 02 15:13:35 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  price =        "US\$40.00",
  acknowledgement = ack-nhfb,
}

@Article{Hwang:2001:LCT,
  author =       "Ren-Junn Hwang and Timothy K. Shih and Chuan-Ho Kao
                 and Tsung-Ming Chang",
  title =        "Lossy Compression Tolerant Steganography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2105",
  pages =        "427--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:05 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2105.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2105/21050427.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2105/21050427.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hwang:2001:TSB,
  author =       "Min-Shiang Hwang and Cheng-Chi Lee and Yuan-Liang
                 Tang",
  title =        "Two Simple Batch Verifying Multiple Digital
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2229",
  pages =        "233--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:15 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2229.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2229/22290233.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2229/22290233.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Itkis:2001:FSS,
  author =       "Gene Itkis and Leonid Reyzin",
  title =        "Forward-Secure Signatures with Optimal Signing and
                 Verifying",
  crossref =     "Kilian:2001:ACC",
  pages =        "332--??",
  year =         "2001",
  bibdate =      "Sat Feb 2 13:05:41 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2139.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2139/21390332.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2139/21390332.pdf",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto '2001; cryptography",
}

@InProceedings{Itoi:2001:SCS,
  author =       "Naomaru Itoi",
  title =        "{SC-CFS}: {Smartcard} Secured Cryptographic File
                 System",
  crossref =     "USENIX:2001:PTU",
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Tue Oct 15 16:52:27 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.usenix.org/publications/library/proceedings/sec01/itoi.html",
  acknowledgement = ack-nhfb,
}

@Article{Itoi:2001:SIS,
  author =       "Naomaru Itoi and Tomoko Fukuzawa and Peter Honeyman",
  title =        "Secure {Internet} Smartcards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2041",
  pages =        "73--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2041.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2041/20410073.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2041/20410073.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Iwata:2001:PAF,
  author =       "Tetsu Iwata and Kaoru Kurosawa",
  title =        "On the Pseudorandomness of the {AES} Finalists ---
                 {RC6} and {Serpent}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "231--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780231.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780231.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Izotov:2001:COC,
  author =       "Boris V. Izotov and Alexander A. Moldovyan and Nick A.
                 Moldovyan",
  title =        "Controlled Operations as a Cryptographic Primitive",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2052",
  pages =        "230--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:08 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2052.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2052/20520230.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2052/20520230.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jablon:2001:PAU,
  author =       "David P. Jablon",
  title =        "Password Authentication Using Multiple Servers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2020",
  pages =        "344--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200344.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200344.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jakimoski:2001:ASR,
  author =       "Goce Jakimoski and Ljup{\v{c}}o Kocarev",
  title =        "Analysis of some recently proposed chaos-based
                 encryption algorithms",
  journal =      j-PHYS-LET-A,
  volume =       "291",
  number =       "6",
  pages =        "381--384",
  year =         "2001",
  CODEN =        "PYLAAG",
  ISSN =         "0375-9601 (print), 1873-2429 (electronic)",
  ISSN-L =       "0375-9601",
  MRclass =      "94A60",
  MRnumber =     "1 917 690",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "Physics Letters. A",
  journal-URL =  "http://www.sciencedirect.com/science/journal/03759601",
}

@Article{Jakimoski:2001:CCB,
  author =       "Goce Jakimoski and Ljup{\v{c}}o Kocarev",
  title =        "Chaos and cryptography: block encryption ciphers based
                 on chaotic maps",
  journal =      "IEEE Trans. Circuits Systems I Fund. Theory Appl.",
  volume =       "48",
  number =       "2",
  pages =        "163--169",
  year =         "2001",
  CODEN =        "ITCAEX",
  ISSN =         "1057-7122 (print), 1558-1268 (electronic)",
  MRclass =      "94A60",
  MRnumber =     "1 820 541",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  fjournal =     "IEEE Transactions on Circuits and Systems. I.
                 Fundamental Theory and Applications",
}

@Article{Jang:2001:BWA,
  author =       "Yongwon Jang and Intaek Kim and Hwan Il Kang and Kab
                 Il Kim and Seung-Soo Han",
  title =        "Blind Watermarking Algorithm Using Complex Block
                 Selection Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2195",
  pages =        "996--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2195.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2195/21950996.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2195/21950996.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jaulmes:2001:CPN,
  author =       "{\'E}liane Jaulmes and Antoine Joux",
  booktitle =    "Public key cryptography (Cheju Island, 2001)",
  title =        "Cryptanalysis of {PKP}: a new approach",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "165--172",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 898 032",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ji:2001:CAF,
  author =       "Dongyao Ji and Yuming Wang",
  title =        "Comments on {{\em ``An approach to the formal
                 verification of the two-party cryptographic
                 protocols''\/} by Zhang, Li and Xiao}",
  journal =      j-OPER-SYS-REV,
  volume =       "35",
  number =       "1",
  pages =        "6--7",
  month =        jan,
  year =         "2001",
  CODEN =        "OSRED8",
  ISSN =         "0163-5980 (print), 1943-586X (electronic)",
  ISSN-L =       "0163-5980",
  bibdate =      "Sat Aug 26 08:55:37 MDT 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  note =         "See \cite{Zhang:1999:AFV}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Operating Systems Review",
}

@Article{Jin:2001:WCS,
  author =       "Liang Jin and Shi Ren and Liang Feng and Gao Zheng
                 Hua",
  title =        "{WAP} Clients and Set Protocol",
  journal =      j-DDJ,
  volume =       "26",
  number =       "6",
  pages =        "85, 87--89, 91",
  month =        jun,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Jun 7 06:07:16 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  abstract =     "Our authors examine both the Secure Electronic
                 Transaction (SET) protocol and the Wireless Application
                 Protocol (WAP), then present a model that uses WAP to
                 support SET with a SET thin client and smartcard
                 technology.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Book{Johnson:2001:IHS,
  author =       "Neil F. Johnson and Zoran Duric and Sushil Jajodia",
  title =        "Information hiding: steganography and watermarking:
                 attacks and countermeasures",
  volume =       "1",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xx + 137",
  year =         "2001",
  ISBN =         "0-7923-7204-2",
  ISBN-13 =      "978-0-7923-7204-2",
  LCCN =         "QA76.9.A25 J25 2001",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Advances in information security",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; data protection",
  subject =      "Computer security; Data protection;
                 Computerbeveiliging; Databescherming; Watermerken;
                 Datensicherung; Elektronisches Wasserzeichen;
                 Steganographie; Filigranes num{\'e}riques;
                 Cryptographie; Protection de l'information
                 (informatique); Syst{\`e}mes informatiques; Mesures de
                 s{\^u}ret{\'e}; Computer security; Data protection.",
  tableofcontents = "Steganography: Hiding Information \\
                 Steganography throughout History \\
                 Methods for Hiding Information \\
                 Hiding in Text \\
                 Hiding in Disk Space \\
                 Hiding in Network Packets \\
                 Hiding in Software and Circuitry \\
                 Hiding in Audio and Images \\
                 Attacks against Hidden Information \\
                 Detection \\
                 Distortion and Removal \\
                 Countermeasures Against Attacks \\
                 Contributions and Future Work \\
                 Organization of the Book \\
                 Exploring Steganography \\
                 Digital Images \\
                 Hiding Information in Images \\
                 Hiding Data in the Noise \\
                 Watermarking Techniques \\
                 Issues in Information Hiding \\
                 Level of Visibility: Perceptible or Imperceptible \\
                 Robustness vs. Payload \\
                 Spatial or transform domain \\
                 File Format Dependence \\
                 Image Modeling \\
                 Summary of Hiding Techniques \\
                 Examples of Digital Image Steganography Software \\
                 StegoDos \\
                 White Noise Storm \\
                 S-Tools \\
                 Comments on Other Software \\
                 Summary of Tools \\
                 Comments on Steganography \\
                 Steganalysis: Attacks Against Hidden Data \\
                 Detection: Seeing the Unseen \\
                 Techniques for Detecting Hidden Information \\
                 Examples of Detecting Signatures in Stego-Images \\
                 S-Tools \\
                 Mandelsteg \\
                 Hide and Seek \\
                 Hide4PGP \\
                 EzStego, Stego On-line \\
                 Jsteg-Jpeg \\
                 Distortion: Disabling Steganography and Watermarks \\
                 Techniques for Distorting Embedded Data \\
                 Examples of Distorting Embedded Information \\
                 Application of Steganalysis: Forensic Investigation \\
                 Comments on Steganalysis \\
                 Countermeasures to Attacks \\
                 Countermeasures to Distortion \\
                 Stronger Watermarks",
}

@Article{Jolish:2001:EDP,
  author =       "Barak D. Jolish",
  title =        "The Encryption Debate in Plaintext: National Security
                 and Encryption in the {United States} and {Israel}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1962",
  pages =        "202--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:02:55 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1962.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1962/19620202.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1962/19620202.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jongkook:2001:NUS,
  author =       "Lee Jongkook and Ryu Shiryong and Kim Jeungseop and
                 Yoo Keeyoung",
  title =        "A New Undeniable Signature Scheme Using Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2260",
  pages =        "387--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:45 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2260.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2260/22600387.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2260/22600387.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:2001:CEN,
  author =       "Marc Joye and Christophe Tymen",
  title =        "Compact Encoding of Non-adjacent Forms with
                 Applications to Elliptic Curve Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1992",
  pages =        "353--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:11 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1992.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1992/19920353.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1992/19920353.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:2001:NMM,
  author =       "Marc Joye and Sung-Ming Yen",
  title =        "New Minimal Modified Radix-$r$ Representation with
                 Applications to Smart Cards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2274",
  pages =        "375--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2274.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2274/22740375.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2274/22740375.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:2001:OAD,
  author =       "Marc Joye and Jean-Jacques Quisquater and Sung-Ming
                 Yen and Moti Yung",
  title =        "Observability Analysis --- Detecting When Improved
                 Cryptosystems Fail",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2271",
  pages =        "17--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:06 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2271.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2271/22710017.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2271/22710017.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:2001:PAD,
  author =       "M. Joye and C. Tymen",
  title =        "Protections against Differential Analysis for Elliptic
                 Curve Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2162",
  pages =        "377--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:06:06 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2162.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2162/21620377.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2162/21620377.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joye:2001:PMA,
  author =       "Marc Joye and Jean-Jacques Quisquater and Moti Yung",
  title =        "On the Power of Misbehaving Adversaries and Security
                 Analysis of the Original {EPOC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2020",
  pages =        "208--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:38 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2020.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2020/20200208.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2020/20200208.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Juang:2001:FBT,
  author =       "W.-S. Juang and C.-L. Lei and H.-T. Liaw",
  title =        "Fair blind threshold signatures based on discrete
                 logarithm",
  journal =      j-INT-J-COMPUT-SYST-SCI-ENG,
  volume =       "16",
  number =       "6",
  pages =        "??--??",
  month =        nov,
  year =         "2001",
  CODEN =        "CSSEEI",
  ISSN =         "0267-6192",
  bibdate =      "Sat Jan 03 19:15:31 2004",
  bibsource =    "http://www.crlpublishing.co.uk/cssecont00.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "International Journal of Computer Systems Science and
                 Engineering",
}

@Article{Juels:2001:RKG,
  author =       "Ari Juels and Jorge Guajardo",
  title =        "{RSA} Key Generation with Verifiable Randomness",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2274",
  pages =        "357--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Sep 10 19:09:07 MDT 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2274.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2274/22740357.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2274/22740357.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Jung:2001:EMO,
  author =       "Oliver Jung and Sven Kuhn and Christoph Ruland and Kai
                 Wollenweber",
  title =        "Enhanced Modes of Operation for the Encryption in
                 High-Speed Networks and Their Impact on {QoS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2119",
  pages =        "344--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2119.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2119/21190344.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2119/21190344.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InCollection{Jutla:2001:EMA,
  author =       "Charanjit S. Jutla",
  booktitle =    "Advances in cryptology---EUROCRYPT 2001 (Innsbruck)",
  title =        "Encryption Modes with Almost Free Message Integrity",
  volume =       "2045",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "529--544",
  year =         "2001",
  MRclass =      "94A60",
  MRnumber =     "1 895 453",
  bibdate =      "Fri Oct 25 18:39:09 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 MathSciNet database",
  series =       "Lecture Notes in Comput. Sci.",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450529.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450529.pdf",
}

@Article{Kabatnik:2001:LSD,
  author =       "M. Kabatnik and A. Zugenmaier",
  title =        "Location Stamps for Digital Signatures: a New Service
                 for Mobile Telephone Networks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2094",
  pages =        "20--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:54 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2094.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2094/20940020.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2094/20940020.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kaliski:2001:RDS,
  author =       "Burton S. {Kaliski, Jr.}",
  title =        "{RSA} Digital Signatures",
  journal =      j-DDJ,
  volume =       "26",
  number =       "5",
  pages =        "30, 32--33, 35--36",
  month =        may,
  year =         "2001",
  CODEN =        "DDJOEB",
  ISSN =         "1044-789X",
  bibdate =      "Thu Apr 12 06:45:08 MDT 2001",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://www.ddj.com/",
  abstract =     "Digital signatures are growing in importance as they
                 gain legal standing with traditional handwritten
                 signatures. Burton examines the three most popular
                 signature schemes currently in use.",
  acknowledgement = ack-nhfb,
  fjournal =     "Dr. Dobb's Journal of Software Tools",
}

@Article{Kanda:2001:PSE,
  author =       "Masayuki Kanda",
  booktitle =    "Selected areas in cryptography (Waterloo, ON, 2000)",
  title =        "Practical Security Evaluation against Differential and
                 Linear Cryptanalyses for {Feistel} Ciphers with {SPN}
                 Round Function",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2012",
  pages =        "324--338",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  MRclass =      "94A60",
  MRnumber =     "1 895 601",
  bibdate =      "Sat Oct 26 10:21:29 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2012.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2012/20120324.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2012/20120324.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kang:2001:NHO,
  author =       "Ju-Sung Kang and Seongtaek Chee and Choonsik Park",
  title =        "A Note on the Higher Order Differential Attack of
                 Block Ciphers with Two-Block Structures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2015",
  pages =        "1--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2015.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2015/20150001.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2015/20150001.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kang:2001:PMT,
  author =       "Ju-Sung Kang and Okyeon Yi and Dowon Hong and Hyunsook
                 Cho",
  title =        "Pseudorandomness of {MISTY}-Type Transformations and
                 the Block Cipher {KASUMI}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2119",
  pages =        "60--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:05:21 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2119.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2119/21190060.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2119/21190060.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kang:2001:PSK,
  author =       "Ju-Sung Kang and Sang-Uk Shin and Dowon Hong and
                 Okyeon Yi",
  title =        "Provable Security of {KASUMI} and {3GPP} Encryption
                 Mode $ f8 $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2248",
  pages =        "255--271",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:33 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2248.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2248/22480255.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2248/22480255.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Karski:2001:SSS,
  author =       "Jan Karski",
  title =        "Story of a Secret State",
  publisher =    pub-HOUGHTON-MIFFLIN,
  address =      pub-HOUGHTON-MIFFLIN:adr,
  pages =        "vi + 391",
  year =         "2001",
  ISBN =         "1-931541-39-6 (hardcover)",
  ISBN-13 =      "978-1-931541-39-8 (hardcover)",
  LCCN =         "D802.P6 K3 2001",
  bibdate =      "Thu Feb 23 07:42:11 2006",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 https://www.math.utah.edu/pub/tex/bib/master.bib",
  acknowledgement = ack-nhfb,
  subject =      "World War, 1939--1945; Personal narratives; Polish
                 World War, 1939--1945 --- Poland; Poland --- History
                 --- Occupation, 1939--1945",
  tableofcontents = "Note on the Text / xi \\
                 Publisher's Note / xii \\
                 Preface / xv \\
                 Foreword / xvii \\
                 Biographical Essay of Jan Karski / xxv \\
                 1 Defeat / 1 \\
                 2 Prisoner in Russia / 15 \\
                 3 Exchange and Escape / 28 \\
                 4 Devastated Poland / 45 \\
                 5 The Beginning / 54 \\
                 6 Transformation / 66 \\
                 7 Initiation / 73 \\
                 8 Borecki / 79 \\
                 9 Contact between Cells / 89 \\
                 10 Mission to France / 101 \\
                 11 The Underground State / 117 \\
                 12 Caught by the Gestapo / 127 \\
                 13 Torture / 136 \\
                 14 The SS Hospital / 156 \\
                 15 Rescue / 168 \\
                 16 The ``Gardener'' / 180 \\
                 17 Propaganda from the Country / 189 \\
                 18 Execution of a Traitor / 207 \\
                 19 The Four Branches of the Underground / 218 \\
                 20 The Laskowa Apartment / 225 \\
                 21 Assignment in Lublin / 232 \\
                 22 Retribution / 240 \\
                 23 The Secret Press / 250 \\
                 24 My ``Conspiratorial Apparatus'' / 260 \\
                 25 The Liaison Women / 265 \\
                 26 Marriage per Procuram / 272 \\
                 27 School-Underground / 277 \\
                 28 Parliament in Poland / 293 \\
                 29 The Ghetto / 302 \\
                 30 ``To Die in Agony'' / 320 \\
                 31 Unter den Linden Revisited / 335 \\
                 32 Journey through France and Spain / 340 \\
                 33 My Report to the World / 358 \\
                 Notes / 367 \\
                 Glossary / 385 \\
                 Further Reading / 397 \\
                 Afterword / 401 \\
                 Index / 403",
}

@Article{Katz:2001:CCA,
  author =       "Jonathan Katz and Steven Myers and Rafail Ostrovsky",
  title =        "Cryptographic Counters and Applications to Electronic
                 Voting",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "78--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450078.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450078.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Katz:2001:EPA,
  author =       "Jonathan Katz and Rafail Ostrovsky and Moti Yung",
  title =        "Efficient Password-Authenticated Key Exchange Using
                 Human-Memorable Passwords",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2045",
  pages =        "475--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:02 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2045.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2045/20450475.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2045/20450475.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Katz:2001:UEC,
  author =       "Jonathan Katz and Moti Yung",
  title =        "Unforgeable Encryption and Chosen Ciphertext Secure
                 Modes of Operation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "1978",
  pages =        "284--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:00 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t1978.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/1978/19780284.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/1978/19780284.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Book{Katzenbeisser:2001:RAR,
  author =       "Stefan Katzenbeisser",
  title =        "Recent advances in {RSA} cryptography",
  volume =       "3",
  publisher =    pub-KLUWER,
  address =      pub-KLUWER:adr,
  pages =        "xiii + 140",
  year =         "2001",
  ISBN =         "0-7923-7438-X",
  ISBN-13 =      "978-0-7923-7438-1",
  LCCN =         "QA76.9.A25 K38 2001",
  bibdate =      "Wed Feb 13 12:10:46 MST 2002",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  series =       "Advances in information security",
  acknowledgement = ack-nhfb,
  keywords =     "computer security; cryptography",
}

@Article{Kavut:2001:SCP,
  author =       "Sel{\c{c}}uk Kavut and Melek D. Y{\"u}cel",
  title =        "On Some Cryptographic Properties of {Rijndael}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2052",
  pages =        "300--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:04:08 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2052.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2052/20520300.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2052/20520300.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kehr:2001:ISM,
  author =       "Roger Kehr and Michael Rohs and Harald Vogt",
  title =        "Issues in Smartcard Middleware",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2041",
  pages =        "90--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:03:58 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2041.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2041/20410090.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2041/20410090.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Keliher:2001:IUB,
  author =       "Liam Keliher and Henk Meijer and Stafford Tavares",
  title =        "Improving the Upper Bound on the Maximum Average
                 Linear Hull Probability for {Rijndael}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "112--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590112.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590112.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@InProceedings{Kelsey:2001:ABA,
  author =       "J. Kelsey and T. Kohno and B. Schneier",
  title =        "Amplified Boomerang Attacks Against Reduced-Round
                 {MARS} and {Serpent}",
  crossref =     "Schneier:2001:FSE",
  publisher =    pub-SV,
  address =      pub-SV:adr,
  pages =        "??--??",
  year =         "2001",
  bibdate =      "Mon Oct 16 08:39:00 2000",
  bibsource =    "https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  acknowledgement = ack-nhfb # " and " # ack-bs,
}

@Article{Khachatrian:2001:FMI,
  author =       "Gurgen H. Khachatrian and Melsik K. Kuregian and Karen
                 R. Ispiryan and James L. Massey",
  title =        "Fast Multiplication of Integers for Public-Key
                 Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2259",
  pages =        "245--??",
  year =         "2001",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Feb 2 13:07:44 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2259.htm;
                 https://www.math.utah.edu/pub/tex/bib/cryptography2000.bib",
  URL =          "http://link.springer-ny.com/link/service/series/0558/bibs/2259/22590245.htm;
                 http://link.springer-ny.com/link/service/series/0558/papers/2259/22590245.pdf",
  acknowledgement = ack-nhfb,
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kiayias:2001:PRB,
  author =       "Aggelos Kiayias and Moti Yung",
  title =        "Polynomial Reconstruction Based Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI