Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.07",
%%%     date            = "05 April 2022",
%%%     time            = "11:58:17 MDT",
%%%     filename        = "jmathcryptol.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "http://www.math.utah.edu/~beebe",
%%%     checksum        = "04076 6497 23779 253407",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "bibliography; BibTeX; Journal of Mathematical
%%%                        Cryptology",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a COMPLETE bibliography of the
%%%                        Journal of Mathematical Cryptology (CODEN
%%%                        none, ISSN 1862-2976 (print), 1862-2984
%%%                        (electronic)), published by De Gruyter.
%%%                        Publication began with volume 1, number 1,
%%%                        in January 2007, and there are four issues
%%%                        per annual volume.
%%%
%%%                        The journal has a Web site at
%%%
%%%                            http://www.degruyter.com/view/j/jmc
%%%
%%%                        At version 1.07, the COMPLETE year coverage
%%%                        looked like this:
%%%
%%%                             2007 (  20)    2013 (  19)    2019 (  14)
%%%                             2008 (  18)    2014 (  17)    2020 (  56)
%%%                             2009 (  23)    2015 (  18)    2021 (   7)
%%%                             2010 (  11)    2016 (   9)    2022 (   7)
%%%                             2011 (  11)    2017 (  15)
%%%                             2012 (  16)    2018 (  19)
%%%
%%%                             Article:        280
%%%
%%%                             Total entries:  280
%%%
%%%                        Data for this bibliography have been collected
%%%                        primarily from the journal's Web site, with
%%%                        contributions from the BibNet Project and
%%%                        TeX User Group bibliography archives, and
%%%                        the MathSciNet database.
%%%
%%%                        Numerous errors in the sources noted above
%%%                        have been corrected.   Spelling has been
%%%                        verified with the UNIX spell and GNU ispell
%%%                        programs using the exception dictionary
%%%                        stored in the companion file with extension
%%%                        .sok.
%%%
%%%                        BibTeX citation tags are uniformly chosen
%%%                        as name:year:abbrev, where name is the
%%%                        family name of the first author or editor,
%%%                        year is a 4-digit number, and abbrev is a
%%%                        3-letter condensation of important title
%%%                        words. Citation tags were automatically
%%%                        generated by software developed for the
%%%                        BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted in
%%%                        publication order, using ``bibsort -byvolume''.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\ifx \undefined \booktitle \def \booktitle #1{{\em #1}}       \fi" #
    "\ifx \undefined \k         \let \k = \c                       \fi" #
    "\ifx \undefined \mathbb    \def \mathbb    #1{{\bf #1}}       \fi" #
    "\ifx \undefined \mathbf    \def \mathbf    #1{{\bf #1}}       \fi" #
    "\ifx \undefined \mathrm    \def \mathrm    #1{{\rm #1}}       \fi" #
    "\ifx \undefined \mathscr   \def \mathscr   #1{{\cal #1}}      \fi" #
    "\ifx \undefined \ocirc     \def \ocirc     #1{{\accent'27#1}} \fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|http://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-J-MATH-CRYPTOL        = "Journal of Mathematical Cryptology"}

%%% ====================================================================
%%% Bibliography entries, sorted in publication order with ``bibsort
%%% --byvolume'':
@Article{Lange:2007:DSS,
  author =       "Tanja Lange and Igor E. Shparlinski",
  title =        "Distribution of some sequences of points on elliptic
                 curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "1--11",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11G20 (11T23 11T71 14G15 14G50 94A60)",
  MRnumber =     "2314616",
  MRreviewer =   "Edward F. Schaefer",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Martin:2007:CGC,
  author =       "Keith Martin and Siaw-Lynn Ng",
  title =        "The combinatorics of generalised cumulative arrays",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "13--32",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68R05 (94A60 94A62)",
  MRnumber =     "2314617",
  MRreviewer =   "Simon R. Blackburn",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Stinson:2007:SRQ,
  author =       "D. R. Stinson and R. Wei",
  title =        "Some results on query processes and reconstruction
                 functions for unconditionally secure $2$-server
                 $1$-round binary private information retrieval
                 protocols",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "33--46",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2314618",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Menezes:2007:ALH,
  author =       "Alfred Menezes",
  title =        "Another look at {HMQV}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "47--64",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 68P25)",
  MRnumber =     "2314619",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Li:2007:SAC,
  author =       "Yuan Li and T. W. Cusick",
  title =        "Strict avalanche criterion over finite fields",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "65--78",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11T06 (06E30 94A60)",
  MRnumber =     "2314620",
  MRreviewer =   "S. I. Gendler",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Harayama:2007:WSB,
  author =       "Tomohiro Harayama and Donald K. Friesen",
  title =        "{Weil} sum for birthday attack in multivariate
                 quadratic cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "1",
  pages =        "79--104",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T24 11T71)",
  MRnumber =     "2314621",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Silverman:2007:OPS,
  author =       "Robert D. Silverman",
  title =        "Optimal parameterization of {SNFS}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "2",
  pages =        "105--124",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11Y05 (11Y16 65K10 68W15 68W40)",
  MRnumber =     "2345112",
  MRreviewer =   "Qi Cheng",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Walker:2007:PHF,
  author =       "Robert A. {Walker II} and Charles J. Colbourn",
  title =        "{Perfect Hash} families: constructions and existence",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "2",
  pages =        "125--150",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (05B15)",
  MRnumber =     "2345113",
  MRreviewer =   "Pascal Junod",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Engelbert:2007:SMT,
  author =       "D. Engelbert and R. Overbeck and A. Schmidt",
  title =        "A summary of {McEliece}-type cryptosystems and their
                 security",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "2",
  pages =        "151--199",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 68P25 94B05)",
  MRnumber =     "2345114",
  MRreviewer =   "Zlatko G. Varbanov",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Stinson:2007:EST,
  author =       "D. R. Stinson and J. Wu",
  title =        "An efficient and secure two-flow zero-knowledge
                 identification protocol",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "3",
  pages =        "201--220",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "2372153",
  MRreviewer =   "Mario A. Forcinito",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Daemen:2007:PDC,
  author =       "Joan Daemen and Vincent Rijmen",
  title =        "Probability distributions of correlation and
                 differentials in block ciphers",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "3",
  pages =        "221--242",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2372154",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gaudry:2007:FGA,
  author =       "P. Gaudry",
  title =        "Fast genus $2$ arithmetic based on theta functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "3",
  pages =        "243--265",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11T71 (14K25 94A60)",
  MRnumber =     "2372155",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Galbraith:2007:SPC,
  author =       "Steven D. Galbraith and Colm {{\'O} h{\'E}igeartaigh}
                 and Caroline Sheedy",
  title =        "Simplified pairing computation and security
                 implications",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "3",
  pages =        "267--281",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 14Q05)",
  MRnumber =     "2372156",
  MRreviewer =   "Vincent Rijmen",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Aly:2007:ELC,
  author =       "Hassan Aly and Wilfried Meidl and Arne Winterhof",
  title =        "On the $k$-error linear complexity of cyclotomic
                 sequences",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "3",
  pages =        "283--296",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2007.014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A55 (11T71)",
  MRnumber =     "2372157",
  MRreviewer =   "Nicolae S. Constantinescu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Heuberger:2007:MWC,
  author =       "Clemens Heuberger and James A. Muir",
  title =        "Minimal weight and colexicographically minimal integer
                 representations",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "297--328",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11A63 (68W40 94A60)",
  MRnumber =     "2441062",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blake:2007:SDC,
  author =       "Ian F. Blake and Igor E. Shparlinski",
  title =        "Statistical distribution and collisions of {VSH}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "329--349",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11N69 (11T71 11Y16)",
  MRnumber =     "2441063",
  MRreviewer =   "Serge{\u\i} V. Konyagin",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Choi:2007:CHP,
  author =       "Su-Jeong Choi and Simon R. Blackburn and Peter R.
                 Wild",
  title =        "Cryptanalysis of a homomorphic public-key cryptosystem
                 over a finite group",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "351--358",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2441064",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Ruinskiy:2007:LBC,
  author =       "Dima Ruinskiy and Adi Shamir and Boaz Tsaban",
  title =        "Length-based cryptanalysis: the case of {Thompson}'s
                 group",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "359--372",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20F10)",
  MRnumber =     "2441065",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Aravamuthan:2007:ATO,
  author =       "Sarang Aravamuthan and Sachin Lodha",
  title =        "The average transmission overhead for broadcast
                 encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "373--384",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68P25 (94A17)",
  MRnumber =     "2441066",
  MRreviewer =   "Yannis C. Stamatiou",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Koblitz:2007:ALA,
  author =       "Neal Koblitz",
  title =        "Another look at automated theorem-proving",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "1",
  number =       "4",
  pages =        "385--403",
  year =         "2007",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2007.020",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68T15 (03B35 11T71 94A60)",
  MRnumber =     "2441067",
  MRreviewer =   "Guy Jumarie",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Morales:2008:ADE,
  author =       "David J. Mireles Morales",
  title =        "An attack on disguised elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "1",
  pages =        "1--8",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11G20 14H52)",
  MRnumber =     "2451656",
  MRreviewer =   "Horacio Tapia-Recillas",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Fuji-Hara:2008:TCM,
  author =       "Ryoh Fuji-Hara and Xiyang Li and Ying Miao and Dianhua
                 Wu",
  title =        "A {TWOOA} construction for multi-receiver
                 multi-message authentication codes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "1",
  pages =        "9--28",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (05B15)",
  MRnumber =     "2451657",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Myasnikov:2008:RSA,
  author =       "Alexei G. Myasnikov and Alexander Ushakov",
  title =        "Random subgroups and analysis of the length-based and
                 quotient attacks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "1",
  pages =        "29--61",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20F36 68W30)",
  MRnumber =     "2451658",
  MRreviewer =   "J{\"u}rgen M{\"u}ller",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Murphy:2008:GVC,
  author =       "S. Murphy and M. B. Paterson",
  title =        "A geometric view of cryptographic equation solving",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "1",
  pages =        "63--107",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68W30 (14N05 94A20 94A60)",
  MRnumber =     "2451659",
  MRreviewer =   "Jos{\'e} Ignacio Farr{\'a}n",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Longrigg:2008:CSC,
  author =       "Jonathan Longrigg and Alexander Ushakov",
  title =        "Cryptanalysis of the shifted conjugacy authentication
                 protocol",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "2",
  pages =        "109--116",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20F36 68W30)",
  MRnumber =     "2433247",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hinek:2008:SMP,
  author =       "M. Jason Hinek",
  title =        "On the security of multi-prime {RSA}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "2",
  pages =        "117--147",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2433248",
  MRreviewer =   "Abderrahmane Nitaj",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Nandi:2008:ISA,
  author =       "Mridul Nandi and Avradip Mandal",
  title =        "Improved security analysis of {PMAC}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "2",
  pages =        "149--162",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2433249",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Demirkiran:2008:CHC,
  author =       "Cevahir Demirkiran and Enric Nart",
  title =        "Counting hyperelliptic curves that admit a {Koblitz}
                 model",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "2",
  pages =        "163--179",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G15 (11G20 14H25 94A60)",
  MRnumber =     "2433250",
  MRreviewer =   "Yves Aubry",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Nguyen:2008:SAS,
  author =       "Phong Q. Nguyen and Thomas Vidick",
  title =        "Sieve algorithms for the shortest vector problem are
                 practical",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "2",
  pages =        "181--207",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11Y16 (11H06)",
  MRnumber =     "2433251",
  MRreviewer =   "Michael E. Pohst",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Fancsali:2008:SAF,
  author =       "Sz. L. Fancsali and P. Ligeti",
  title =        "Some applications of finite geometry for secure
                 network coding",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "3",
  pages =        "209--225",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (51E21)",
  MRnumber =     "2573352",
  MRreviewer =   "Giorgio Faina",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Avanzi:2008:RLG,
  author =       "R. Avanzi and N. Th{\'e}riault and Z. Wang",
  title =        "Rethinking low genus hyperelliptic {Jacobian}
                 arithmetic over binary fields: interplay of field
                 arithmetic and explicit formul{\ae}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "3",
  pages =        "227--255",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (11G20 14H45 94A60)",
  MRnumber =     "2573353",
  MRreviewer =   "Michael J. Jacobson, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Basu:2008:CCE,
  author =       "Riddhipratim Basu and Shirshendu Ganguly and Subhamoy
                 Maitra and Goutam Paul",
  title =        "A complete characterization of the evolution of {RC4}
                 pseudo random generation algorithm",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "3",
  pages =        "257--289",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2573354",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Schindler:2008:ASM,
  author =       "Werner Schindler",
  title =        "Advanced stochastic methods in side channel analysis
                 on block ciphers in the presence of masking",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "3",
  pages =        "291--310",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (62H99)",
  MRnumber =     "2573355",
  MRreviewer =   "Francesco Sica",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Koblitz:2008:ALN,
  author =       "Neal Koblitz and Alfred Menezes",
  title =        "Another look at non-standard discrete log and
                 {Diffie--Hellman} problems",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "4",
  pages =        "311--326",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 14G50 68P25)",
  MRnumber =     "2549460",
  MRreviewer =   "Herv{\'e} P. J. Chabanne",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hartung:2008:ISB,
  author =       "Rupert J. Hartung and Claus-Peter Schnorr",
  title =        "Identification and signatures based on {NP}-hard
                 problems of indefinite quadratic forms",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "4",
  pages =        "327--341",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11E20 11H71 68Q17)",
  MRnumber =     "2549461",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Mie:2008:PTR,
  author =       "Thilo Mie",
  title =        "Polylogarithmic two-round argument systems",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "4",
  pages =        "343--363",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68Q15)",
  MRnumber =     "2549462",
  MRreviewer =   "Rog{\'e}rio V. Reis",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Frougny:2008:MWE,
  author =       "Christiane Frougny and Wolfgang Steiner",
  title =        "Minimal weight expansions in {Pisot} bases",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "4",
  pages =        "365--392",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11A63 (11B39 11R06 68Q45 94A60)",
  MRnumber =     "2549463",
  MRreviewer =   "Jamie Simpson",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Paterson:2008:TAS,
  author =       "M. B. Paterson and D. R. Stinson",
  title =        "Two attacks on a sensor network key distribution
                 scheme of {Cheng} and {Agrawal}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "2",
  number =       "4",
  pages =        "393--403",
  year =         "2008",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2008.018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68M10)",
  MRnumber =     "2549464",
  MRreviewer =   "Michael J. Jacobson, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Galbraith:2009:DMS,
  author =       "Steven D. Galbraith and Jordi Pujol{\`a}s and
                 Christophe Ritzenthaler and Benjamin Smith",
  title =        "Distortion maps for supersingular genus two curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "1",
  pages =        "1--18",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11G20 (11G15 11T71 14G50)",
  MRnumber =     "2524252",
  MRreviewer =   "Annegret Weng",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hitt:2009:FGC,
  author =       "Laura Hitt",
  title =        "Families of genus $2$ curves with small embedding
                 degree",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "1",
  pages =        "19--36",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11G20 11T71 14G50)",
  MRnumber =     "2524253",
  MRreviewer =   "Simon N. Litsyn",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blake:2009:ORS,
  author =       "Ian F. Blake and Vladimir Kolesnikov",
  title =        "One-round secure comparison of integers",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "1",
  pages =        "37--68",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2524254",
  MRreviewer =   "Maura Beth Paterson",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Neven:2009:HFR,
  author =       "Gregory Neven and Nigel P. Smart and Bogdan
                 Warinschi",
  title =        "Hash function requirements for {Schnorr} signatures",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "1",
  pages =        "69--87",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2524255",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Saxena:2009:CPB,
  author =       "Amitabh Saxena and Ben Soh",
  title =        "A cryptographic primitive based on hidden-order
                 groups",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "2",
  pages =        "89--132",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (68P25)",
  MRnumber =     "2590259",
  MRreviewer =   "Lu{\'{\i}}s Antunes",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Nandi:2009:ISA,
  author =       "Mridul Nandi",
  title =        "Improved security analysis for {OMAC} as a
                 pseudorandom function",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "2",
  pages =        "133--148",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2590260",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{vonzurGathen:2009:SSP,
  author =       "Joachim von zur Gathen and Igor E. Shparlinski",
  title =        "Subset sum pseudorandom numbers: fast generation and
                 distribution",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "2",
  pages =        "149--163",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11K45 (68P25 94A60)",
  MRnumber =     "2590261",
  MRreviewer =   "Samuel S. Wagstaff, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hinek:2009:ALS,
  author =       "M. Jason Hinek and Charles C. Y. Lam",
  title =        "Another look at some fast modular arithmetic methods",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "2",
  pages =        "165--174",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68W40 (94A60)",
  MRnumber =     "2590262",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/fparith.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gutierrez:2009:FSW,
  author =       "Jaime Gutierrez",
  title =        "Foreword: {Second Workshop on Mathematical
                 Cryptology}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "175--176",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.008a",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94-06",
  MRnumber =     "2604684",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  note =         "Held in Santander, October 23--25, 2008",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bettale:2009:HAS,
  author =       "Luk Bettale and Jean-Charles Faug{\`e}re and Ludovic
                 Perret",
  title =        "Hybrid approach for solving multivariate systems over
                 finite fields",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "177--197",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "13P15 (13P10 68W30 94A60)",
  MRnumber =     "2604685",
  MRreviewer =   "Jos{\'e} Ignacio Farr{\'a}n",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blackburn:2009:CCG,
  author =       "Simon R. Blackburn",
  title =        "Cryptanalysing the critical group: efficiently solving
                 {Biggs}'s discrete logarithm problem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "199--203",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (05C50)",
  MRnumber =     "2604686",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bourgeois:2009:AAN,
  author =       "G{\'e}rald Bourgeois and Jean-Charles Faug{\`e}re",
  title =        "Algebraic attack on {NTRU} using {Witt} vectors and
                 {Gr{\"o}bner} bases",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "205--214",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 13F35 13P10)",
  MRnumber =     "2604687",
  MRreviewer =   "Nicolae S. Constantinescu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Brandstatter:2009:ELC,
  author =       "Nina Brandst{\"a}tter and Arne Winterhof",
  title =        "$k$-error linear complexity over {$ \mathbb {F_p}$} of
                 subsequences of {Sidelnikov} sequences of period $ (p^r
                 - 1) / 3$",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "215--225",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A55 (11T22 11T71)",
  MRnumber =     "2604688",
  MRreviewer =   "Wensong Chu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Fischer:2009:SRF,
  author =       "Simon Fischer and Willi Meier and Dirk Stegemann",
  title =        "Some remarks on {FCSRs} and implications for stream
                 ciphers",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "227--236",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A55 (11B37 11T71)",
  MRnumber =     "2604689",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gaal:2009:SNE,
  author =       "Istv{\'a}n Ga{\'a}l and Michael E. Pohst",
  title =        "On solving norm equations in global function fields",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "237--248",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11D57 (11T71 11Y50 94A60)",
  MRnumber =     "2604690",
  MRreviewer =   "Volker Ziegler",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Lamberger:2009:NSC,
  author =       "Mario Lamberger and Tomislav Nad and Vincent Rijmen",
  title =        "Numerical solvers and cryptanalysis",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "249--263",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 65H99)",
  MRnumber =     "2604691",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Friedlander:2009:DSS,
  author =       "John B. Friedlander and Igor E. Shparlinski",
  title =        "On the density of some special primes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "3",
  pages =        "265--271",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11K45 (11N05)",
  MRnumber =     "2604692",
  MRreviewer =   "R. C. Baker",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cusick:2009:CBS,
  author =       "Thomas W. Cusick and Yuan Li and Pantelimon
                 St{\u{a}}nic{\u{a}}",
  title =        "On a conjecture for balanced symmetric {Boolean}
                 functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "273--290",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "06E30 (05A10 11B65 11T06 94C10)",
  MRnumber =     "2608596",
  MRreviewer =   "Jeffrey O. Shallit",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Colbourn:2009:RCP,
  author =       "Charles J. Colbourn and Alan C. H. Ling",
  title =        "A recursive construction for perfect hash families",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "291--306",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (05B15 68P25)",
  MRnumber =     "2608597",
  MRreviewer =   "Siaw-Lynn Ng",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bockle:2009:MRT,
  author =       "Gebhard B{\"o}ckle",
  title =        "The {Miller--Rabin} test with randomized exponents",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "307--319",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11Y11 (94A60)",
  MRnumber =     "2608598",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blackburn:2009:CPK,
  author =       "Simon R. Blackburn and Carlos Cid and Ciaran Mullan",
  title =        "Cryptanalysis of the {$ {\rm MST}_3 $} public key
                 cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "321--338",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.020",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20D99 68P25)",
  MRnumber =     "2608599",
  MRreviewer =   "Luis Hern{\'a}ndez Encinas",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Wu:2009:EIP,
  author =       "J. Wu and D. R. Stinson",
  title =        "An efficient identification protocol secure against
                 concurrent-reset attacks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "339--352",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.021",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2608600",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Farashahi:2009:HEC,
  author =       "Reza R. Farashahi and Igor E. Shparlinski and Jos{\'e}
                 Felipe Voloch",
  title =        "On hashing into elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "3",
  number =       "4",
  pages =        "353--360",
  year =         "2009",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2009.022",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11G20 (11T71 14G50)",
  MRnumber =     "2608601",
  MRreviewer =   "David Y. Jao",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Karabina:2010:FCC,
  author =       "Koray Karabina",
  title =        "Factor-$4$ and $6$ compression of cyclotomic subgroups
                 of {$ \mathbb {F^*_{2^{4m}}} $} and {$ \mathbb
                 {F^*_{3^{6m}}} $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "1",
  pages =        "1--42",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2660332",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Shokrieh:2010:MPD,
  author =       "Farbod Shokrieh",
  title =        "The monodromy pairing and discrete logarithm on the
                 {Jacobian} of finite graphs",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "1",
  pages =        "43--56",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "05C50 (14H40 94A60)",
  MRnumber =     "2660333",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hinek:2010:CMA,
  author =       "M. Jason Hinek and Charles C. Y. Lam",
  title =        "Common modulus attacks on small private exponent {RSA}
                 and some fast variants (in practice)",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "1",
  pages =        "57--93",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2660334",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Marti-Farre:2010:SSS,
  author =       "Jaume Mart{\'{\i}}-Farr{\'e} and Carles Padr{\'o}",
  title =        "On secret sharing schemes, matroids and polymatroids",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "2",
  pages =        "95--120",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (05B35 62B10)",
  MRnumber =     "2729351",
  MRreviewer =   "Franti{\v{s}}ek Mat{\'u}{\v{s}}",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Alomair:2010:PPS,
  author =       "Basel Alomair and Andrew Clark and Radha Poovendran",
  title =        "The power of primes: security of authentication based
                 on a universal hash-function family",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "2",
  pages =        "121--148",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "2729352",
  MRreviewer =   "Czes{\l}aw Ko{\'s}cielny",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Mosina:2010:MSA,
  author =       "Natalia Mosina and Alexander Ushakov",
  title =        "Mean-set attack: cryptanalysis of {Sibert et al.}
                 authentication protocol",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "2",
  pages =        "149--174",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20F36 60B15 68W30)",
  MRnumber =     "2729353",
  MRreviewer =   "Adrian C. Atanasiu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Karabina:2010:AEW,
  author =       "Koray Karabina and Alfred Menezes and Carl Pomerance
                 and Igor E. Shparlinski",
  title =        "On the asymptotic effectiveness of {Weil} descent
                 attacks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "2",
  pages =        "175--191",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2729354",
  MRreviewer =   "Neal Koblitz",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blackburn:2010:DLP,
  author =       "Simon R. Blackburn",
  title =        "The discrete logarithm problem modulo one:
                 cryptanalysing the {Ariffin--Abu} cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "2",
  pages =        "193--198",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2729355",
  MRreviewer =   "Sebasti{\`a} Mart{\'{\i}}n Mollev{\'{\i}}",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hakuta:2010:EAS,
  author =       "Keisuke Hakuta and Hisayoshi Sato and Tsuyoshi
                 Takagi",
  title =        "Efficient arithmetic on subfield elliptic curves over
                 small finite fields of odd characteristic",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "3",
  pages =        "199--238",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68P25 (11T71)",
  MRnumber =     "2746413",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kortelainen:2010:MAG,
  author =       "Juha Kortelainen and Kimmo Halunen and Tuomas
                 Kortelainen",
  title =        "Multicollision attacks and generalized iterated hash
                 functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "3",
  pages =        "239--270",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2746414",
  MRreviewer =   "Simon R. Blackburn",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Svaba:2010:PKC,
  author =       "Pavol Svaba and Tran van Trung",
  title =        "Public key cryptosystem {$ \rm M S T_3 $}:
                 cryptanalysis and realization",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "3",
  pages =        "271--315",
  year =         "2010",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2010.011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2746415",
  MRreviewer =   "Reginaldo Palazzo, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Tischhauser:2011:NCA,
  author =       "Elmar Tischhauser",
  title =        "Nonsmooth cryptanalysis, with an application to the
                 stream cipher {MICKEY}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "4",
  pages =        "317--348",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (90C09 90C56 90C90)",
  MRnumber =     "2787334",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Singh:2011:PDE,
  author =       "Rajesh P. Singh and A. Saikia and B. K. Sarma",
  title =        "Poly-dragon: an efficient multivariate public key
                 cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "4",
  pages =        "349--364",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T06 11T71)",
  MRnumber =     "2787335",
  MRreviewer =   "Francesco Sica",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Mullan:2011:CVS,
  author =       "Ciaran Mullan",
  title =        "Cryptanalysing variants of {Stickel}'s key agreement
                 scheme",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "4",
  pages =        "365--373",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2787336",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Wolf:2011:EKU,
  author =       "Christopher Wolf and Bart Preneel",
  title =        "Equivalent keys in {$ \mathscr {M} $ultivariate} {$
                 \mathscr {Q} $uadratic} public key systems",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "4",
  number =       "4",
  pages =        "375--415",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2011.004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (11T71 14G15 94A60)",
  MRnumber =     "2787337",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hisil:2011:EAG,
  author =       "Huseyin Hisil and Kenneth Koon-Ho Wong and Gary Carter
                 and Ed Dawson",
  title =        "An exploration of affine group laws for elliptic
                 curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "1",
  pages =        "1--50",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14H52 (14G50 68P25 94A60)",
  MRnumber =     "2804942",
  MRreviewer =   "A. Peth{\H{o}}",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Duquesne:2011:RAA,
  author =       "Sylvain Duquesne",
  title =        "{RNS} arithmetic in {$ \mathbb {F_{p^k}} $} and
                 application to fast pairing computation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "1",
  pages =        "51--88",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11T55 (11T71 14G50 94A60)",
  MRnumber =     "2804943",
  MRreviewer =   "Pantelimon St{\u{a}}nic{\u{a}}",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Ciet:2011:CEC,
  author =       "Mathieu Ciet and Jean-Jacques Quisquater and Francesco
                 Sica",
  title =        "Compact elliptic curve representations",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "1",
  pages =        "89--100",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G15 (11G20 14G50 14H52 94A60)",
  MRnumber =     "2804944",
  MRreviewer =   "Michael J. Jacobson, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bisson:2011:CER,
  author =       "Gaetan Bisson",
  title =        "Computing endomorphism rings of elliptic curves under
                 the {GRH}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "2",
  pages =        "101--113",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11Y40 (11G20 14G50 94A60)",
  MRnumber =     "2838371",
  MRreviewer =   "Michael J. Jacobson, Jr.",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Attrapadung:2011:FEP,
  author =       "Nuttapong Attrapadung and Beno{\^{\i}}t Libert",
  title =        "Functional encryption for public-attribute inner
                 products: achieving constant-size ciphertexts with
                 adaptive security or support for negation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "2",
  pages =        "115--158",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2838372",
  MRreviewer =   "Luis Hern{\'a}ndez Encinas",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Blackburn:2011:CTM,
  author =       "Simon R. Blackburn and Carlos Cid and Ciaran Mullan",
  title =        "Cryptanalysis of three matrix-based key establishment
                 protocols",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "2",
  pages =        "159--168",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2838373",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Fischlin:2011:SBS,
  author =       "Marc Fischlin and Dominique Schr{\"o}der",
  title =        "Security of blind signatures under aborts and
                 applications to adaptive oblivious transfer",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "2",
  pages =        "169--203",
  year =         "2011",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/JMC.2011.011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "2838374",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Koblitz:2012:ALA,
  author =       "Neal Koblitz",
  title =        "Another look at automated theorem-proving {II}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "3--4",
  pages =        "205--224",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (03B35 11T71 68T15)",
  MRnumber =     "2876200",
  MRreviewer =   "Julio Rubio",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Moody:2012:FEC,
  author =       "Dustin Moody and Hongfeng Wu",
  title =        "Families of elliptic curves with rational
                 $3$-torsion",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "3--4",
  pages =        "225--246",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11G20 (14G50 14H52 14K02)",
  MRnumber =     "2876201",
  MRreviewer =   "Steven D. Galbraith",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bouillaguet:2012:FWK,
  author =       "Charles Bouillaguet and Pierre-Alain Fouque and
                 Antoine Joux and Joana Treger",
  title =        "A family of weak keys in {HFE} and the corresponding
                 practical key-recovery",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "3--4",
  pages =        "247--275",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc.2011.012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (12Y05)",
  MRnumber =     "2876202",
  MRreviewer =   "Koray Karabina",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chee:2012:BCE,
  author =       "Yeow Meng Chee and Huaxiong Wang and Liang Feng
                 Zhang",
  title =        "On the {Bringer--Chabanne} {EPIR} protocol for
                 polynomial evaluation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "5",
  number =       "3--4",
  pages =        "277--301",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68M12)",
  MRnumber =     "2876203",
  MRreviewer =   "Qiong Huang",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gallant:2012:FDL,
  author =       "Robert P. Gallant",
  title =        "Finding discrete logarithms with a set orbit
                 distinguisher",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "1",
  pages =        "1--20",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11T71 (11Y16 94B65)",
  MRnumber =     "2929692",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Baumeister:2012:ALS,
  author =       "Barbara Baumeister and Jan-Hendrik de Wiljes",
  title =        "Aperiodic logarithmic signatures",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "1",
  pages =        "21--37",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "2929693",
  MRreviewer =   "Simon R. Blackburn",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Wei:2012:FMP,
  author =       "Tzer-jen Wei and Lih-Chung Wang",
  title =        "A fast mental poker protocol",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "1",
  pages =        "39--68",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68M12)",
  MRnumber =     "2929694",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Maze:2012:AKD,
  author =       "G{\'e}rard Maze",
  title =        "Analysis of a key distribution scheme in secure
                 multicasting",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "1",
  pages =        "69--80",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T55 68P30)",
  MRnumber =     "2929695",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Boxall:2012:HPF,
  author =       "John Boxall",
  title =        "Heuristics on pairing-friendly elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "2",
  pages =        "81--104",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11N56 (11N25 14G15 14H52 94A60)",
  MRnumber =     "2988897",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-2/jmc-2011-0004/jmc-2011-0004.xml?format=INT",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Brown:2012:RWS,
  author =       "Alyssa Brown and Thomas W. Cusick",
  title =        "Recursive weights for some {Boolean} functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "2",
  pages =        "105--135",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0020",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94C10 (94A60)",
  MRnumber =     "2988898",
  MRreviewer =   "Pantelimon St{\u{a}}nic{\u{a}}",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2012.6.issue-2/jmc-2011-0020/jmc-2011-0020.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Murphy:2012:ELH,
  author =       "Sean Murphy",
  title =        "The effectiveness of the linear hull effect",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "2",
  pages =        "137--147",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0025",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2988899",
  MRreviewer =   "Xiubin Fan",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-2/jmc-2011-0025/jmc-2011-0025.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Persichetti:2012:CMK,
  author =       "Edoardo Persichetti",
  title =        "Compact {McEliece} keys based on quasi-dyadic
                 {Srivastava} codes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "2",
  pages =        "149--169",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0099",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "2988900",
  MRreviewer =   "San Ling",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-2/jmc-2011-0099/jmc-2011-0099.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Banin:2012:DLP,
  author =       "Matan Banin and Boaz Tsaban",
  title =        "The discrete logarithm problem in {Bergman}'s
                 non-representable ring",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "2",
  pages =        "171--182",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "2988901",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-2/jmc-2012-0014/jmc-2012-0014.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Sepahi:2012:NSN,
  author =       "Reza Sepahi and Josef Pieprzyk and Siamak F.
                 Shahandashti and Berry Schoenmakers",
  title =        "New security notions and relations for public-key
                 encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "3--4",
  pages =        "183--227",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2010-0099",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3004097",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Mouha:2012:CIR,
  author =       "Nicky Mouha and Gautham Sekar and Bart Preneel",
  title =        "Challenging the increased resistance of regular hash
                 functions against birthday attacks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "3--4",
  pages =        "229--248",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2011-0010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3004098",
  MRreviewer =   "Rhouma Rhouma",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-3-4/jmc-2011-0010/jmc-2011-0010.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Okano:2012:VCF,
  author =       "Keiji Okano",
  title =        "On the {$ \rho $}-values of complete families of
                 pairing-friendly elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "6",
  number =       "3--4",
  pages =        "249--268",
  year =         "2012",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 14G50)",
  MRnumber =     "3004099",
  MRreviewer =   "Steven Joel Miller",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2012.6.issue-3-4/jmc-2012-0011/jmc-2012-0011.xml?format=INT",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Tassa:2013:OEM,
  author =       "Tamir Tassa and Ayman Jarrous and Yonatan
                 Ben-Ya'akov",
  title =        "Oblivious evaluation of multivariate polynomials",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "1",
  pages =        "1--29",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25)",
  MRnumber =     "3101013",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Galbraith:2013:SPH,
  author =       "Steven D. Galbraith and Chang-An Zhao",
  title =        "Self-pairings on hyperelliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "1",
  pages =        "31--42",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (11T71 14H45 94A60)",
  MRnumber =     "3101014",
  MRreviewer =   "Horacio Tapia-Recillas",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  note =         "See erratum \cite{Galbraith:2014:ESP}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Flori:2013:ECF,
  author =       "Jean-Pierre Flori and Sihem Mesnager",
  title =        "An efficient characterization of a family of
                 hyper-bent functions with multiple trace terms",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "1",
  pages =        "43--68",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94C10 (11T71 14G50)",
  MRnumber =     "3101015",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Wang:2013:MCN,
  author =       "Tianze Wang and Dongdai Lin",
  title =        "A method for counting the number of polynomial
                 equivalence classes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "1",
  pages =        "69--95",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T06 11T71 68P25)",
  MRnumber =     "3101016",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Field:2013:UCT,
  author =       "Rebecca E. Field and Brant C. Jones",
  title =        "Using carry-truncated addition to analyze
                 add-rotate-xor hash algorithms",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "2",
  pages =        "97--110",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25 68R05)",
  MRnumber =     "3101017",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chen:2013:SCM,
  author =       "Yanling Chen and Danilo Gligoroski and Svein J.
                 Knapskog",
  title =        "On a special class of multivariate quadratic
                 quasigroups ({MQQs})",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "2",
  pages =        "111--141",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "20N05 (94A60 94D05)",
  MRnumber =     "3101018",
  MRreviewer =   "Tuval S. Foguel",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gharahi:2013:PSS,
  author =       "Motahhareh Gharahi and Massoud Hadian Dehkordi",
  title =        "Perfect secret sharing schemes for graph access
                 structures on six participants",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "2",
  pages =        "143--146",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0026",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62",
  MRnumber =     "3101019",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Staszewski:2013:SAL,
  author =       "Reiner Staszewski and Tran van Trung",
  title =        "Strongly aperiodic logarithmic signatures",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "2",
  pages =        "147--179",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5000",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3101020",
  MRreviewer =   "Koji Nuida",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2013.7.issue-2/jmc-2013-5000/jmc-2013-5000.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2013:M,
  author =       "Anonymous",
  title =        "Masthead",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "i--i",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-masthead3",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2013.7.issue-3/jmc-2013-masthead3/jmc-2013-masthead3.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Magliveras:2013:F,
  author =       "Spyros S. Magliveras",
  title =        "Foreword",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "181--182",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2013.7.issue-3/jmc-2013-5001/jmc-2013-5001.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Paterson:2013:CTF,
  author =       "Maura B. Paterson and Douglas R. Stinson and Jalaj
                 Upadhyay",
  title =        "A coding theory foundation for the analysis of general
                 unconditionally secure proof-of-retrievability schemes
                 for cloud storage",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "183--216",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3107360",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Grosek:2013:CS,
  author =       "Otokar Gro{\v{s}}ek and {\v{S}}tefan Porubsk{\'y}",
  title =        "Coprime solutions to {$ a x \equiv b \pmod n $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "217--224",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11A07 (11D04 11D45 94A60)",
  MRnumber =     "3107361",
  MRreviewer =   "Gabriel Mincu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Koblitz:2013:ALH,
  author =       "Neal Koblitz and Alfred Menezes",
  title =        "Another look at {HMAC}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "225--251",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "3107362",
  MRreviewer =   "Li-Ting Zhang",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{AlMashrafi:2013:IMI,
  author =       "Mufeed {Al Mashrafi} and Harry Bartlett and Ed Dawson
                 and Leonie Simpson and Kenneth Koon-Ho Wong",
  title =        "Indirect message injection for {MAC} generation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "3",
  pages =        "253--277",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "3107363",
  MRreviewer =   "Li-Ting Zhang",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Jhanwar:2013:USI,
  author =       "Mahabir P. Jhanwar and Reihaneh Safavi-Naini",
  title =        "Unconditionally-secure ideal robust secret sharing
                 schemes for threshold and multilevel access structure",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "4",
  pages =        "279--296",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (94A60)",
  MRnumber =     "3139305",
  MRreviewer =   "Constantin Popescu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kurosawa:2013:NLR,
  author =       "Kaoru Kurosawa and Ryo Nojima and Le Trieu Phong",
  title =        "New leakage-resilient {CCA}-secure public key
                 encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "4",
  pages =        "297--312",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5007",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3139306",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Orumiehchiha:2013:SAL,
  author =       "Mohammad Ali Orumiehchiha and Josef Pieprzyk and Ron
                 Steinfeld and Harry Bartlett",
  title =        "Security analysis of linearly filtered {NLFSRs}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "4",
  pages =        "313--332",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3139307",
  MRreviewer =   "Takeshi Koshiba",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{vonzurGathen:2013:GSP,
  author =       "Joachim von zur Gathen and Igor E. Shparlinski",
  title =        "Generating safe primes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "4",
  pages =        "333--365",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5011",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "3139308",
  MRreviewer =   "Volker Ziegler",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Zajac:2013:NMS,
  author =       "Pavol Zajac",
  title =        "A new method to solve {MRHS} equation systems and its
                 connection to group factorization",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "7",
  number =       "4",
  pages =        "367--381",
  year =         "2013",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 14G50)",
  MRnumber =     "3139309",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Childs:2014:CEC,
  author =       "Andrew Childs and David Jao and Vladimir Soukharev",
  title =        "Constructing elliptic curve isogenies in quantum
                 subexponential time",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "1",
  pages =        "1--29",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "81P94 (11Y40)",
  MRnumber =     "3163097",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Jiang:2014:PAP,
  author =       "Shaoquan Jiang",
  title =        "Persistent asymmetric password-based key exchange",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "1",
  pages =        "31--70",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3163098",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bos:2014:CBA,
  author =       "Joppe W. Bos and Alina Dudeanu and Dimitar Jetchev",
  title =        "Collision bounds for the additive {Pollard} rho
                 algorithm for solving discrete logarithms",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "1",
  pages =        "71--92",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0032",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "05C81 (11T71 20K01 94A60)",
  MRnumber =     "3163099",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Galbraith:2014:ESP,
  author =       "Steven D. Galbraith and Chang-An Zhao",
  title =        "Erratum: {Self-pairings on hyperelliptic curves [J.
                 Math.\ Cryptol.\ {\bf 7} (2013), 31--42] [MR3101014]}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "1",
  pages =        "93--93",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-5010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (11T71 94A60)",
  MRnumber =     "3163100",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  note =         "See \cite{Galbraith:2013:SPH}.",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Myasnikov:2014:CMC,
  author =       "Alex D. Myasnikov and Alexander Ushakov",
  title =        "Cryptanalysis of matrix conjugation schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "2",
  pages =        "95--114",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0033",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68M12)",
  MRnumber =     "3213577",
  MRreviewer =   "Anand D. Sarwate",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Justus:2014:DQR,
  author =       "Benjamin Justus",
  title =        "The distribution of quadratic residues and
                 non-residues in the {Goldwasser--Micali} type of
                 cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "2",
  pages =        "115--140",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0001",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11A15 (94A60)",
  MRnumber =     "3213578",
  MRreviewer =   "Luis Hern{\'a}ndez Encinas",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dibert:2014:ISS,
  author =       "Alexander Dibert and L{\'a}szl{\'o} Csirmaz",
  title =        "Infinite secret sharing --- examples",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "2",
  pages =        "141--168",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0005",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (62B10)",
  MRnumber =     "3213579",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Omar:2014:FHF,
  author =       "Sami Omar and Houssem Sabri",
  title =        "Fast hash functions and convolution product",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "2",
  pages =        "169--187",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "3213580",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Stinson:2014:EDS,
  author =       "Douglas R. Stinson and Jalaj Upadhyay",
  title =        "Is extracting data the same as possessing data?",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "2",
  pages =        "189--207",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0034",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P20 68P25)",
  MRnumber =     "3213581",
  MRreviewer =   "Anand D. Sarwate",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{DeFeo:2014:TQR,
  author =       "Luca {De Feo} and David Jao and J{\'e}r{\^o}me
                 Pl{\^u}t",
  title =        "Towards quantum-resistant cryptosystems from
                 supersingular elliptic curve isogenies",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "3",
  pages =        "209--247",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "81P94",
  MRnumber =     "3259113",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Carlet:2014:LSO,
  author =       "Claude Carlet and Jean-Luc Danger and Sylvain Guilley
                 and Houssem Maghrebi",
  title =        "Leakage squeezing: optimal implementation and security
                 evaluation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "3",
  pages =        "249--295",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2012-0018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3259114",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Haridas:2014:SAM,
  author =       "Deepthi Haridas and Sarma Venkataraman and Geeta
                 Varadan",
  title =        "Security analysis of modified {Rivest} scheme",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "3",
  pages =        "297--303",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3259115",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Yasuda:2014:EDR,
  author =       "Masaya Yasuda and Kazuhiro Yokoyama and Takeshi
                 Shimoyama and Jun Kogure and Takeshi Koshiba",
  title =        "On the exact decryption range for {Gentry--Halevi}'s
                 implementation of fully homomorphic encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "3",
  pages =        "305--329",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0024",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3259116",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Duquesne:2014:ECP,
  author =       "Sylvain Duquesne and Nadia {El Mrabet} and Emmanuel
                 Fouotsa",
  title =        "Efficient computation of pairings on {Jacobi} quartic
                 elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "4",
  pages =        "331--362",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0033",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14H52 (11G20 94A60)",
  MRnumber =     "3281661",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Asghar:2014:SCG,
  author =       "Hassan Jameel Asghar and Yvo Desmedt and Josef
                 Pieprzyk and Ron Steinfeld",
  title =        "A subexponential construction of graph coloring for
                 multiparty computation",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "4",
  pages =        "363--403",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0035",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (05C10 05C15 05C25)",
  MRnumber =     "3281662",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Childs:2014:QCD,
  author =       "Andrew M. Childs and G{\'a}bor Ivanyos",
  title =        "Quantum computation of discrete logarithms in
                 semigroups",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "4",
  pages =        "405--416",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0038",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "81P68 (68Q12 68Q17 68W30 94A60)",
  MRnumber =     "3281663",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Sha:2014:NIC,
  author =       "Min Sha",
  title =        "On the non-idealness of cyclotomic families of
                 pairing-friendly elliptic curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "8",
  number =       "4",
  pages =        "417--440",
  year =         "2014",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0042",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "11T71 (11T22 14H52)",
  MRnumber =     "3281664",
  MRreviewer =   "Cunsheng Ding",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Yoon:2015:NMC,
  author =       "Kisoon Yoon",
  title =        "A new method of choosing primitive elements for
                 {Brezing--Weng} families of pairing-friendly elliptic
                 curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "1",
  pages =        "1--9",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11G20 11T71 14H52)",
  MRnumber =     "3318543",
  MRreviewer =   "Juan Tena",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Alam:2015:CWD,
  author =       "Bilal Alam and Ferruh {\"O}zbudak and O{\u{g}}uz
                 Yayla",
  title =        "Classes of weak {Dembowski--Ostrom} polynomials for
                 multivariate quadratic cryptosystems",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "1",
  pages =        "11--22",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (14G50)",
  MRnumber =     "3318544",
  MRreviewer =   "J{\'a}nos Foll{\'a}th",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Sparr:2015:RFK,
  author =       "R{\"u}diger Sparr and Ralph Wernsdorf",
  title =        "The round functions of {KASUMI} generate the
                 alternating group",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "1",
  pages =        "23--32",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0028",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (20B35)",
  MRnumber =     "3318545",
  MRreviewer =   "Sugata Gangopadhyay",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Garber:2015:LBA,
  author =       "David Garber and Delaram Kahrobaei and Ha T. Lam",
  title =        "Length-based attacks in polycyclic groups",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "1",
  pages =        "33--43",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3318546",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cusick:2015:TRS,
  author =       "Thomas W. Cusick and Younhwan Cheon",
  title =        "Theory of $3$-rotation symmetric cubic {Boolean}
                 functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "1",
  pages =        "45--62",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94C10 (06E30 94A15)",
  MRnumber =     "3318547",
  MRreviewer =   "Yuan Li",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chen:2015:SSK,
  author =       "Jiageng Chen and Keita Emura and Atsuko Miyaji",
  title =        "{SKENO}: {Secret} key encryption with non-interactive
                 opening",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "2",
  pages =        "63--74",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3353605",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Tsaban:2015:CMS,
  author =       "Boaz Tsaban and Noam Lifshitz",
  title =        "Cryptanalysis of the {MORE} symmetric key fully
                 homomorphic encryption scheme",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "2",
  pages =        "75--78",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3353606",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dolev:2015:TEP,
  author =       "Shlomi Dolev and Juan Garay and Niv Gilboa and
                 Vladimir Kolesnikov and Yelena Yuditsky",
  title =        "Towards efficient private distributed computation on
                 unbounded input streams",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "2",
  pages =        "79--94",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0039",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68M14 94A62)",
  MRnumber =     "3353607",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Laine:2015:TMT,
  author =       "Kim Laine and Kristin Lauter",
  title =        "Time-memory trade-offs for index calculus in genus
                 $3$",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "2",
  pages =        "95--114",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0033",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 11Y16)",
  MRnumber =     "3353608",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Justus:2015:DQR,
  author =       "Benjamin Justus",
  title =        "The distribution of quadratic residues and
                 non-residues in the {Goldwasser--Micali} type of
                 cryptosystem. {II}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "2",
  pages =        "115--137",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11N64 60G50)",
  MRnumber =     "3353609",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Luykx:2015:TPB,
  author =       "Atul Luykx and Bart Mennink and Bart Preneel and Laura
                 Winnen",
  title =        "Two-permutation-based hashing with binary mixing",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "3",
  pages =        "139--150",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3403496",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Accardi:2015:CSA,
  author =       "Luigi Accardi and Massimo Regoli",
  title =        "On a class of strongly asymmetric {PKA} algorithms",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "3",
  pages =        "151--159",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3403497",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kotov:2015:ACP,
  author =       "Matvei Kotov and Alexander Ushakov",
  title =        "Analysis of a certain polycyclic-group-based
                 cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "3",
  pages =        "161--167",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68W30)",
  MRnumber =     "3403498",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Albrecht:2015:CHL,
  author =       "Martin R. Albrecht and Rachel Player and Sam Scott",
  title =        "On the concrete hardness of learning with errors",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "3",
  pages =        "169--203",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "3403499",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dowden:2015:SMT,
  author =       "Chris Dowden",
  title =        "Secure message transmission in the presence of a fully
                 generalised adversary",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "4",
  pages =        "205--214",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2013-0046",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (68P30)",
  MRnumber =     "3430924",
  MRreviewer =   "Miaomiao Tian",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Paterson:2015:OCI,
  author =       "Maura B. Paterson and Douglas R. Stinson",
  title =        "Optimal constructions for {ID}-based one-way-function
                 key predistribution schemes realizing specified
                 communication graphs",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "4",
  pages =        "215--225",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0031",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3430925",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hameed:2015:CIW,
  author =       "Ali Hameed and Arkadii Slinko",
  title =        "A characterisation of ideal weighted secret sharing
                 schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "4",
  pages =        "227--244",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A62 (91A12 91A80)",
  MRnumber =     "3430926",
  MRreviewer =   "Edgar Mart{\'{\i}}nez-Moro",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Henry:2015:LAR,
  author =       "Kevin J. Henry and Douglas R. Stinson",
  title =        "Linear approaches to resilient aggregation in sensor
                 networks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "9",
  number =       "4",
  pages =        "245--272",
  year =         "2015",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0042",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (94A12)",
  MRnumber =     "3430927",
  MRreviewer =   "Jiankun Hu",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Carlet:2016:CPM,
  author =       "Claude Carlet and David Joyner and Pantelimon
                 St{\u{a}}nic{\u{a}} and Deng Tang",
  title =        "Cryptographic properties of monotone {Boolean}
                 functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "1",
  pages =        "1--14",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0030",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (94A60)",
  MRnumber =     "3483645",
  MRreviewer =   "Victor Gayoso Mart{\'{\i}}nez",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2016.10.issue-1/jmc-2014-0030/jmc-2014-0030.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bianco:2016:CTZ,
  author =       "Giulia Bianco and Elisa Gorla",
  title =        "Compression for trace zero points on twisted {Edwards}
                 curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "1",
  pages =        "15--34",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0039",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "14G50 (94A60)",
  MRnumber =     "3483645",
  MRreviewer =   "Victor Gayoso Mart{\'{\i}}nez",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Swanson:2016:USS,
  author =       "Colleen M. Swanson and Douglas R. Stinson",
  title =        "Unconditionally secure signature schemes revisited",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "1",
  pages =        "35--67",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0002",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3483646",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Samajder:2016:ALN,
  author =       "Subhabrata Samajder and Palash Sarkar",
  title =        "Another look at normal approximations in
                 cryptanalysis",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "2",
  pages =        "69--99",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 62P99 68P25)",
  MRnumber =     "3507958",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Moody:2016:ISF,
  author =       "Dustin Moody and Souradyuti Paul and Daniel
                 Smith-Tone",
  title =        "Indifferentiability security of the fast wide pipe
                 hash: breaking the birthday barrier",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "2",
  pages =        "101--133",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0044",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3507959",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Poulakis:2016:NLA,
  author =       "Dimitrios Poulakis",
  title =        "New lattice attacks on {DSA} schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "2",
  pages =        "135--144",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2014-0027",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 11Y16)",
  MRnumber =     "3507960",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cusick:2016:AEM,
  author =       "Thomas W. Cusick and K. V. Lakshmy and M.
                 Sethumadhavan",
  title =        "Affine equivalence of monomial rotation symmetric
                 {Boolean} functions: a {P{\'o}lya}'s theorem approach",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "3--4",
  pages =        "145--156",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0042",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94C10 (05A05 05A15 06E30 94A60)",
  MRnumber =     "3574918",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Jha:2016:RSG,
  author =       "Ashwin Jha and Mridul Nandi",
  title =        "Revisiting structure graphs: applications to
                 {CBC--MAC} and {EMAC}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "3--4",
  pages =        "157--180",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0030",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68Q87 68R05 68R10)",
  MRnumber =     "3574919",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Nandi:2016:SJS,
  author =       "Mridul Nandi and Tapas Pandit",
  title =        "On the security of joint signature and encryption
                 revisited",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "10",
  number =       "3--4",
  pages =        "181--221",
  year =         "2016",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0060",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (94A62)",
  MRnumber =     "3574920",
  bibdate =      "Fri Mar 17 08:36:49 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Yasuda:2017:ADS,
  author =       "Masaya Yasuda and Kazuhiro Yokoyama and Takeshi
                 Shimoyama and Jun Kogure and Takeshi Koshiba",
  title =        "Analysis of decreasing squared-sum of {Gram--Schmidt}
                 lengths for short lattice vectors",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "1",
  pages =        "1--24",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68R01 (06B99) 65F20 (68R01 94A60)",
  MRnumber =     "3619138",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dehkordi:2017:CCG,
  author =       "Massoud Hadian Dehkordi and Ali Safi",
  title =        "The complexity of the connected graph access structure
                 on seven participants",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "1",
  pages =        "25--35",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68R10 (94A62) 94A62 (68R10)",
  MRnumber =     "3619139",
  MRreviewer =   "Prakash Veeraraghavan",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Popov:2017:DTP,
  author =       "Serguei Popov",
  title =        "On a decentralized trustless pseudo-random number
                 generation algorithm",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "1",
  pages =        "37--43",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0019",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "68W15 (65C05 65C10 90B18 94A62)",
  MRnumber =     "3619140",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 http://www.math.utah.edu/pub/tex/bib/prng.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Antal:2017:MCP,
  author =       "Eugen Antal and Otokar Gro{\v{s}}ek and Peter Horak",
  title =        "On a mnemonic construction of permutations",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "1",
  pages =        "45--53",
  year =         "2017",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0058",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "05C99 94A60 (05A05)",
  MRnumber =     "3619141",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2017:F,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "2",
  pages =        "i--iv",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2017-frontmatter2",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Thu Jun 22 10:34:34 MDT 2017",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2017.11.issue-2/jmc-2017-frontmatter2/jmc-2017-frontmatter2.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dehkordi:2017:MDZ,
  author =       "Massoud Hadian Dehkordi and Roghayeh Taghizadeh",
  title =        "Multiple differential-zero correlation linear
                 cryptanalysis of reduced-round {CAST-256}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "2",
  pages =        "55--62",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0054",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3657931",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2017.11.issue-2/jmc-2016-0054/jmc-2016-0054.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Saraswat:2017:SAP,
  author =       "Vishal Saraswat and Rajeev Anand Sahu and Amit K.
                 Awasthi",
  title =        "A secure anonymous proxy signcryption scheme",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "2",
  pages =        "63--84",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2015-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68P25 94A62)",
  MRnumber =     "3657932",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2017.11.issue-2/jmc-2015-0014/jmc-2015-0014.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Gupta:2017:ADT,
  author =       "Kishan Chand Gupta and Sumit Kumar Pandey and Indranil
                 Ghosh Ray",
  title =        "Applications of design theory for the constructions of
                 {MDS} matrices for lightweight cryptography",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "2",
  pages =        "85--116",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94B05 (68R05 94B99)",
  MRnumber =     "3657933",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2017.11.issue-2/jmc-2016-0013/jmc-2016-0013.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Lu:2017:CRV,
  author =       "Yao Lu and Liqiang Peng and Santanu Sarkar",
  title =        "Cryptanalysis of an {RSA} variant with moduli {$ N =
                 p^r q^l $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "2",
  pages =        "117--130",
  month =        jun,
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0025",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3657934",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2017.11.issue-2/jmc-2016-0025/jmc-2016-0025.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Scholl:2017:IEC,
  author =       "Travis Scholl",
  title =        "Isolated elliptic curves and the {MOV} attack",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "3",
  pages =        "131--146",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0053",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11G20 14H52 14K02)",
  MRnumber =     "3717104",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Samajder:2017:RUB,
  author =       "Subhabrata Samajder and Palash Sarkar",
  title =        "Rigorous upper bounds on data complexities of block
                 cipher cryptanalysis",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "3",
  pages =        "147--175",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0026",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71 62P99 68P25)",
  MRnumber =     "3717105",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Asghar:2017:WIP,
  author =       "Hassan Jameel Asghar and Mohamed Ali Kaafar",
  title =        "When are identification protocols with sparse
                 challenges safe? {The} case of the {Coskun} and
                 {Herley} attack",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "3",
  pages =        "177--194",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2015-0059",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (62B10 94A62)",
  MRnumber =     "3717106",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Mohammed:2017:RNF,
  author =       "Ahmed Mohammed and Abdulrahman Alkhelaifi",
  title =        "{RSA}: {A} number of formulas to improve the search
                 for {$ p + q $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "4",
  pages =        "195--203",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0046",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60",
  MRnumber =     "3731375",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Reichl:2017:TLS,
  author =       "Dominik Reichl",
  title =        "Tame logarithmic signatures of abelian groups",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "4",
  pages =        "205--214",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0065",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (68R01)",
  MRnumber =     "3731376",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Alawatugoda:2017:LRK,
  author =       "Janaka Alawatugoda",
  title =        "On the leakage-resilient key exchange",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "11",
  number =       "4",
  pages =        "215--269",
  year =         "2017",
  DOI =          "https://doi.org/10.1515/jmc-2016-0003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  MRclass =      "94A60 (11T71)",
  MRnumber =     "3731377",
  bibdate =      "Sat Jan 13 12:10:46 2018",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2018:Fa,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "i--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2018-frontmatter1/jmc-2018-frontmatter1.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Partala:2018:AGD,
  author =       "Juha Partala",
  title =        "Algebraic generalization of {Diffie--Hellman} key
                 exchange",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "1--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2017-0015/jmc-2017-0015.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{vanTrung:2018:CSA,
  author =       "Tran van Trung",
  title =        "Construction of strongly aperiodic logarithmic
                 signatures",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "23--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2017-0048/jmc-2017-0048.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{AlMahri:2018:FFA,
  author =       "Hassan Qahur {Al Mahri} and Leonie Simpson and Harry
                 Bartlett and Ed Dawson and Kenneth Koon-Ho Wong",
  title =        "A fundamental flaw in the {++AE} authenticated
                 encryption mode",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "37--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2016-0037/jmc-2016-0037.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dey:2018:GRB,
  author =       "Sabyasachi Dey and Santanu Sarkar",
  title =        "Generalization of {Roos} bias in {RC4} and some
                 results on key--keystream relations",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "43--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2016-0061/jmc-2016-0061.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Laing:2018:SRR,
  author =       "Thalia M. Laing and Douglas R. Stinson",
  title =        "A survey and refinement of repairable threshold
                 schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "1",
  pages =        "57--??",
  month =        mar,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:21 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-1/jmc-2017-0058/jmc-2017-0058.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2018:Fb,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "2",
  pages =        "i--iv",
  month =        jun,
  year =         "2018",
  DOI =          "https://doi.org/10.1515/jmc-2018-frontmatter2",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:15:14 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Fotiadis:2018:GPF,
  author =       "Georgios Fotiadis and Elisavet Konstantinou",
  title =        "Generating pairing-friendly elliptic curve parameters
                 using sparse families",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "2",
  pages =        "83--99",
  month =        jun,
  year =         "2018",
  DOI =          "https://doi.org/10.1515/jmc-2017-0024",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:15:14 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kushwaha:2018:ILB,
  author =       "Prabhat Kushwaha",
  title =        "Improved lower bound for {Diffie--Hellman} problem
                 using multiplicative group of a finite field as
                 auxiliary group",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "2",
  pages =        "101--118",
  month =        jun,
  year =         "2018",
  DOI =          "https://doi.org/10.1515/jmc-2017-0053",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:15:14 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2018:Fc,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "3",
  pages =        "i--??",
  month =        sep,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-3/jmc-2018-frontmatter3/jmc-2018-frontmatter3.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Jirakitpuwapat:2018:NMC,
  author =       "Wachirapong Jirakitpuwapat and Parin Chaipunya and
                 Poom Kumam and Sompong Dhompongsa and Phatiphat
                 Thounthong",
  title =        "New methods of construction of {Cartesian}
                 authentication codes from geometries over finite
                 commutative rings",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "3",
  pages =        "119--??",
  month =        sep,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-3/jmc-2017-0057/jmc-2017-0057.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kotov:2018:AKE,
  author =       "Matvei Kotov and Alexander Ushakov",
  title =        "Analysis of a key exchange protocol based on tropical
                 matrix algebra",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "3",
  pages =        "137--??",
  month =        sep,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-3/jmc-2016-0064/jmc-2016-0064.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Raddum:2018:MSB,
  author =       "H{\aa}vard Raddum and Pavol Zajac",
  title =        "{MRHS} solver based on linear algebra and exhaustive
                 search",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "3",
  pages =        "143--??",
  month =        sep,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-3/jmc-2017-0005/jmc-2017-0005.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chatterjee:2018:CPB,
  author =       "Sanjit Chatterjee and M. Prem Laxman Das and R.
                 Kabaleeshwaran",
  title =        "Converting pairing-based cryptosystems from composite
                 to prime order setting --- a comparative analysis",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "3",
  pages =        "159--??",
  month =        sep,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Mon Mar 25 12:08:22 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-3/jmc-2017-0042/jmc-2017-0042.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2018:F,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "4",
  pages =        "i--??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:41:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-4/jmc-2018-frontmatter4/jmc-2018-frontmatter4.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Pinto:2018:BPF,
  author =       "Eduardo Carvalho Pinto and Christophe Petit",
  title =        "Better path-finding algorithms in {LPS} {Ramanujan}
                 graphs",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "4",
  pages =        "191--??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:41:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-4/jmc-2017-0051/jmc-2017-0051.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Paterson:2018:MPP,
  author =       "Maura B. Paterson and Douglas R. Stinson and Jalaj
                 Upadhyay",
  title =        "Multi-prover proof of retrievability",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "4",
  pages =        "203--??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:41:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-4/jmc-2018-0012/jmc-2018-0012.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Banegas:2018:DKE,
  author =       "Gustavo Banegas and Paulo S. L. M. Barreto and Brice
                 Odilon Boidje and Pierre-Louis Cayrel and Gilbert
                 Ndollane Dione and Kris Gaj and Cheikh Thi{\'e}coumba
                 Gueye and Richard Haeussler and Jean Belo Klamti and
                 Ousmane N'diaye and Duc Tri Nguyen and Edoardo
                 Persichetti and Jefferson E. Ricardini",
  title =        "{DAGS}: Key encapsulation using dyadic {GS} codes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "4",
  pages =        "221--??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:41:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-4/jmc-2018-0027/jmc-2018-0027.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chakraborti:2018:ONL,
  author =       "Avik Chakraborti and Nilanjan Datta and Mridul Nandi",
  title =        "On the optimality of non-linear computations for
                 symmetric key primitives",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "12",
  number =       "4",
  pages =        "241--??",
  month =        dec,
  year =         "2018",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:41:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2018.12.issue-4/jmc-2017-0011/jmc-2017-0011.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2019:Fa,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "1",
  pages =        "i--??",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2019.13.issue-1/jmc-2019-frontmatter1/jmc-2019-frontmatter1.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Wunderer:2019:DAH,
  author =       "Thomas Wunderer",
  title =        "A detailed analysis of the hybrid lattice-reduction
                 and meet-in-the-middle attack",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "1",
  pages =        "1--??",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2019.13.issue-1/jmc-2016-0044/jmc-2016-0044.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Azizi:2019:CIC,
  author =       "Abdelmalek Azizi and Idriss Jerrari and Abdelkader
                 Zekhnini and Mohammed Talbi",
  title =        "Capitulation of the $2$-ideal classes of type $ (2, 2,
                 2)$ of some quartic cyclic number fields",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "1",
  pages =        "27--??",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2019.13.issue-1/jmc-2017-0037/jmc-2017-0037.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bindel:2019:EHL,
  author =       "Nina Bindel and Johannes Buchmann and Florian
                 G{\"o}pfert and Markus Schmidt",
  title =        "Estimation of the hardness of the learning with errors
                 problem with a restricted number of samples",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "1",
  pages =        "47--??",
  month =        mar,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/view/j/jmc.2019.13.issue-1/jmc-2017-0040/jmc-2017-0040.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2019:Fb,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "2",
  pages =        "i--??",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-2/jmc-2019-frontmatter2/jmc-2019-frontmatter2.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kaji:2019:PEP,
  author =       "Shizuo Kaji and Toshiaki Maeno and Koji Nuida and
                 Yasuhide Numata",
  title =        "Polynomial expressions of $p$-ary auction functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "2",
  pages =        "69--??",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-2/jmc-2018-0016/jmc-2018-0016.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Lavauzelle:2019:GCP,
  author =       "Julien Lavauzelle and Fran{\c{c}}oise Levy-dit-Vehel",
  title =        "Generic constructions of {PoRs} from codes and
                 instantiations",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "2",
  pages =        "81--??",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-2/jmc-2018-0018/jmc-2018-0018.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Harsanyi:2019:EIR,
  author =       "K{\'a}roly Hars{\'a}nyi and P{\'e}ter Ligeti",
  title =        "Exact information ratios for secret sharing on small
                 graphs with girth at least $5$",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "2",
  pages =        "107--??",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-2/jmc-2018-0024/jmc-2018-0024.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bansal:2019:SSI,
  author =       "Tarun Kumar Bansal and Xavier Boyen and Josef
                 Pieprzyk",
  title =        "Signcryption schemes with insider security in an ideal
                 permutation model",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "2",
  pages =        "117--150",
  month =        jun,
  year =         "2019",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2018-0006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:42:57 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-2/jmc-2018-0006/jmc-2018-0006.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anonymous:2019:F,
  author =       "Anonymous",
  title =        "Frontmatter",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "3--4",
  pages =        "i--??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:56:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-3-4/jmc-2019-frontmatter3-4/jmc-2019-frontmatter3-4.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Biasse:2019:QAA,
  author =       "Jean-Fran{\c{c}}ois Biasse and Fang Song",
  title =        "On the quantum attacks against schemes relying on the
                 hardness of finding a short generator of an ideal in {$
                 \mathbb {Q}(\zeta 2 s) $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "3--4",
  pages =        "151--??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:56:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-3-4/jmc-2015-0046/jmc-2015-0046.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Sipasseuth:2019:EGG,
  author =       "Arnaud Sipasseuth and Thomas Plantard and Willy
                 Susilo",
  title =        "Enhancing {Goldreich}, {Goldwasser} and {Halevi}'s
                 scheme with intersecting lattices",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "3--4",
  pages =        "169--??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:56:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-3-4/jmc-2016-0066/jmc-2016-0066.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Nandi:2019:PSP,
  author =       "Mridul Nandi and Tapas Pandit",
  title =        "Predicate signatures from pair encodings via dual
                 system proof technique",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "3--4",
  pages =        "197--??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:56:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-3-4/jmc-2017-0007/jmc-2017-0007.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kousidis:2019:FFD,
  author =       "Stavros Kousidis and Andreas Wiemers",
  title =        "On the first fall degree of summation polynomials",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "13",
  number =       "3--4",
  pages =        "229--??",
  month =        sep,
  year =         "2019",
  CODEN =        "????",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Wed Oct 9 07:56:24 MDT 2019",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "http://www.degruyter.com/view/j/jmc.2019.13.issue-3-4/jmc-2017-0022/jmc-2017-0022.xml",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cheon:2020:PFA,
  author =       "Jung Hee Cheon and Kristin Lauter and Donggeon Yhee",
  title =        "Preface to the {First Annual MathCrypt Proceedings}
                 Volume",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "1--4",
  day =          "19",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0060",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0060/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Boneh:2020:MNI,
  author =       "Dan Boneh and Darren Glass and Daniel Krashen and
                 Kristin Lauter and Shahed Sharif and Alice Silverberg
                 and Mehdi Tibouchi and Mark Zhandry",
  title =        "Multiparty Non-Interactive Key Exchange and More From
                 Isogenies on Elliptic Curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "5--14",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0047",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0047/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Ferradi:2020:RSP,
  author =       "Houda Ferradi and R{\'e}mi G{\'e}raud and Sylvain
                 Guilley and David Naccache and Mehdi Tibouchi",
  title =        "Recovering Secrets From Prefix-Dependent Leakage",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "15--24",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0048",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0048/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Huang:2020:QSP,
  author =       "Ming-Deh Huang and Michiel Kosters and Christophe
                 Petit and Sze Ling Yeo and Yang Yun",
  title =        "Quasi-subfield Polynomials and the Elliptic Curve
                 Discrete Logarithm Problem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "25--38",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0049",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0049/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Hoffstein:2020:SSF,
  author =       "Jeffrey Hoffstein and Joseph H. Silverman and William
                 Whyte and Zhenfei Zhang",
  title =        "A signature scheme from the finite field isomorphism
                 problem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "39--54",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0050",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0050/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bootland:2020:EPC,
  author =       "Carl Bootland and Wouter Castryck and Ilia Iliashenko
                 and Frederik Vercauteren",
  title =        "Efficiently Processing Complex-Valued Data in
                 Homomorphic Encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "55--65",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0051",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0051/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Doroz:2020:FNE,
  author =       "Yarkin Dor{\"o}z and Berk Sunar",
  title =        "Flattening {NTRU} for Evaluation Key Free Homomorphic
                 Encryption",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "66--83",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0052",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0052/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Yasuda:2020:SDD,
  author =       "Masaya Yasuda",
  title =        "Self-dual {DeepBKZ} for finding short lattice
                 vectors",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "84--94",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0053",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0053/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Banegas:2020:DED,
  author =       "Gustavo Banegas and Paulo S. L. M. Barreto and Edoardo
                 Persichetti and Paolo Santini",
  title =        "Designing Efficient Dyadic Operations for
                 Cryptographic Applications",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "95--109",
  day =          "19",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0054",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0054/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{DeMicheli:2020:CON,
  author =       "Gabrielle {De Micheli} and Nadia Heninger and Barak
                 Shani",
  title =        "Characterizing overstretched {NTRU} attacks",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "110--119",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0055",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0055/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Urbanik:2020:NTS,
  author =       "David Urbanik and David Jao",
  title =        "New Techniques for {SIDH}-based {NIKE}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "120--128",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0056",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0056/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Jao:2020:STP,
  author =       "David Jao and Jason LeGrow and Christopher Leonardi
                 and Luis Ruiz-Lopez",
  title =        "A subexponential-time, polynomial quantum space
                 algorithm for inverting the {CM} group action",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "129--138",
  day =          "14",
  month =        jun,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2015-0057",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2015-0057/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Joux:2020:PNT,
  author =       "Antoine Joux and Jacek Pomyka{\l}a",
  title =        "Preface for the {Number-Theoretic Methods in
                 Cryptology} conferences",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "393--396",
  day =          "13",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0111",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0111/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bootland:2020:FCP,
  author =       "Carl Bootland and Wouter Castryck and Alan Szepieniec
                 and Frederik Vercauteren",
  title =        "A framework for cryptographic problems from linear
                 algebra",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "202--217",
  day =          "21",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0032",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0032/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Coron:2020:ICA,
  author =       "Jean-S{\'e}bastien Coron and Agnese Gini",
  title =        "Improved cryptanalysis of the {AJPS} {Mersenne} based
                 cryptosystem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "218--223",
  day =          "21",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0027",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0027/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Brier:2020:NNT,
  author =       "{\'E}ric Brier and Houda Ferradi and Marc Joye and
                 David Naccache",
  title =        "New number-theoretic cryptographic primitives",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "224--235",
  day =          "1",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0035",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0035/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Tomkins:2020:NZT,
  author =       "Hayley Tomkins and Monica Nevins and Hadi Salmasian",
  title =        "New {Z{\'e}mor--Tillich} Type Hash Functions Over {$
                 {\rm GL}_2 (\mathbb {F}_{p^n}) $}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "236--253",
  day =          "1",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0033",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0033/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Joye:2020:PEA,
  author =       "Marc Joye",
  title =        "Protecting {ECC} Against Fault Attacks: The Ring
                 Extension Method Revisited",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "254--267",
  day =          "1",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0030",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0030/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Castryck:2020:HFS,
  author =       "Wouter Castryck and Thomas Decru and Benjamin Smith",
  title =        "Hash functions from superspecial genus-2 curves using
                 {Richelot} isogenies",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "268--292",
  day =          "7",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0021",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0021/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Delaplace:2020:CWB,
  author =       "Claire Delaplace and Alexander May",
  title =        "Can we Beat the Square Root Bound for {ECDLP} over {$
                 \mathbb {F}_{p^2} $} via Representation?",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "293--306",
  day =          "18",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0025",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0025/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Grzeskowiak:2020:VLS,
  author =       "Maciej Grze{\'s}kowiak",
  title =        "A variant of the large sieve inequality with explicit
                 constants",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "307--315",
  day =          "7",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0022",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0022/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Boura:2020:CCR,
  author =       "Christina Boura and Nicolas Gama and Mariya Georgieva
                 and Dimitar Jetchev",
  title =        "{CHIMERA}: Combining {Ring-LWE}-based Fully
                 Homomorphic Encryption Schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "316--338",
  day =          "7",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0026",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0026/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kim:2020:EAC,
  author =       "Taechan Kim and Mehdi Tibouchi",
  title =        "Equidistribution Among Cosets of Elliptic Curve Points
                 in Intervals",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "339--345",
  day =          "7",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0020",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0020/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Pomykala:2020:IFC,
  author =       "Jacek Pomyka{\l}a and Maciej Radziejewski",
  title =        "Integer factoring and compositeness witnesses",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "346--358",
  day =          "20",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0023",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0023/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Lesavourey:2020:SPI,
  author =       "Andrea Lesavourey and Thomas Plantard and Willy
                 Susilo",
  title =        "Short Principal Ideal Problem in multicubic fields",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "359--392",
  day =          "20",
  month =        aug,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0028",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0028/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cheon:2020:ACV,
  author =       "Jung Hee Cheon and Wonhee Cho and Minki Hhan and
                 Jiseung Kim and Changmin Lee",
  title =        "Algorithms for {CRT}-variant of Approximate Greatest
                 Common Divisor Problem",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "397--413",
  day =          "20",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0031",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0031/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Colo:2020:OSI,
  author =       "Leonardo Col{\`o} and David Kohel",
  title =        "Orienting supersingular isogeny graphs",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "414--437",
  day =          "23",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0034",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0034/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{DiCrescenzo:2020:DPG,
  author =       "Giovanni {Di Crescenzo} and Matluba Khodjaeva and
                 Delaram Kahrobaei and Vladimir Shpilrain",
  title =        "Delegating a Product of Group Exponentiations with
                 Application to Signature Schemes (Submission to Special
                 {NutMiC 2019} Issue of {JMC})",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "438--459",
  day =          "30",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0036",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0036/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Yokoyama:2020:CBS,
  author =       "Kazuhiro Yokoyama and Masaya Yasuda and Yasushi
                 Takahashi and Jun Kogure",
  title =        "Complexity bounds on {Semaev}'s naive index calculus
                 method for {ECDLP}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "460--485",
  day =          "30",
  month =        oct,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0029",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0029/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Karmakar:2020:EPF,
  author =       "Sudhangshu B. Karmakar",
  title =        "An elementary proof of {Fermat's Last Theorem} for all
                 even exponents",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "139--142",
  day =          "3",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  note =         "See retraction \cite{Karmakar:2020:REP}.",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2016-0018/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Karmakar:2020:REP,
  author =       "Sudhangshu B. Karmakar",
  title =        "Retraction of: {An elementary proof of Fermat's Last
                 Theorem for all even exponents}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "143--143",
  day =          "3",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2017-2000",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  note =         "See \cite{Karmakar:2020:EPF}.",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2017-2000/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Goel:2020:SSA,
  author =       "Neha Goel and Indivar Gupta and B. K. Dass",
  title =        "Survey on {SAP} and its application in public-key
                 cryptography",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "144--152",
  day =          "3",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2016-0004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2016-0004/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Zhang:2020:PPV,
  author =       "Liang Feng Zhang and Reihaneh Safavi-Naini",
  title =        "Privacy-preserving verifiable delegation of polynomial
                 and matrix functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "153--171",
  day =          "3",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2018-0039",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2018-0039/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Chakraborty:2020:NAP,
  author =       "Suvradip Chakraborty and Janaka Alawatugoda and
                 Chandrasekaran Pandu Rangan",
  title =        "New approach to practical leakage-resilient public-key
                 cryptography",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "14",
  number =       "1",
  pages =        "172--201",
  day =          "11",
  month =        jul,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:11 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/14/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0014/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cheon:2020:EPS,
  author =       "Jung Hee Cheon and Kristin Lauter and Yongsoo Song",
  title =        "{Editor}'s Preface for the {Second Annual MathCrypt
                 Proceedings} Volume",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "1--3",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0170",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0170/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Biasse:2020:TBC,
  author =       "Jean-Fran{\c{c}}ois Biasse and Xavier Bonnetain and
                 Benjamin Pring and Andr{\'e} Schrottenloher and William
                 Youmans",
  title =        "A trade-off between classical and quantum circuit size
                 for an attack against {CSIDH}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "4--17",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0070",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0070/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Taraskin:2020:TIB,
  author =       "Oleg Taraskin and Vladimir Soukharev and David Jao and
                 Jason T. LeGrow",
  title =        "Towards Isogeny-Based Password-Authenticated Key
                 Establishment",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "18--30",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0071",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0071/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Takahashi:2020:AAS,
  author =       "Yasushi Takahashi and Momonari Kudo and Ryoya Fukasaku
                 and Yasuhiko Ikematsu and Masaya Yasuda and Kazuhiro
                 Yokoyama",
  title =        "Algebraic approaches for solving isogeny problems of
                 prime power degrees",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "31--44",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0072",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0072/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Murphy:2020:DPD,
  author =       "Sean Murphy and Rachel Player",
  title =        "Discretisation and Product Distributions in
                 {Ring-LWE}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "45--59",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0073",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0073/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Laarhoven:2020:AVC,
  author =       "Thijs Laarhoven",
  title =        "Approximate {Voronoi} cells for lattices, revisited",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "60--71",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0074",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0074/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dachman-Soled:2020:SRL,
  author =       "Dana Dachman-Soled and Huijing Gong and Mukul Kulkarni
                 and Aria Shahverdi",
  title =        "{(In)Security} of {Ring-LWE} Under Partial Key
                 Exposure",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "72--86",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0075",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0075/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dachman-Soled:2020:TRA,
  author =       "Dana Dachman-Soled and Huijing Gong and Mukul Kulkarni
                 and Aria Shahverdi",
  title =        "Towards a Ring Analogue of the Leftover Hash Lemma",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "87--110",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0076",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/hash.bib;
                 http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0076/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Joye:2020:EPR,
  author =       "Marc Joye and Oleksandra Lapiha and Ky Nguyen and
                 David Naccache",
  title =        "The Eleventh Power Residue Symbol",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "111--122",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0077",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0077/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Sica:2020:FH,
  author =       "Francesco Sica",
  title =        "Factoring with Hints",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "123--130",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0078",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0078/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Tibouchi:2020:OBA,
  author =       "Mehdi Tibouchi and Alexandre Wallet",
  title =        "One Bit is All It Takes: A Devastating Timing Attack
                 on {BLISS}'s Non-Constant Time Sign Flips",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "131--142",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0079",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0079/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Biasse:2020:FRO,
  author =       "Jean-Fran{\c{c}}ois Biasse and Benjamin Pring",
  title =        "A framework for reducing the overhead of the quantum
                 oracle for use with {Grover}'s algorithm with
                 applications to cryptanalysis of {SIKE}",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "143--156",
  day =          "17",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0080",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0080/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Csirmaz:2020:SSD,
  author =       "Laszlo Csirmaz",
  title =        "Secret sharing and duality",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "157--173",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0045",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0045/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{DiScala:2020:CNV,
  author =       "Antonio J. {Di Scala} and Carlo Sanna and Edoardo
                 Signorini",
  title =        "On the condition number of the {Vandermonde} matrix of
                 the $n$ th cyclotomic polynomial",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "174--178",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0009",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0009/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Paterson:2020:EAC,
  author =       "Maura B. Paterson and Douglas R. Stinson",
  title =        "On the equivalence of authentication codes and robust
                 $ (2, 2)$-threshold schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "179--196",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0048",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0048/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Anokhin:2020:PFF,
  author =       "Mikhail Anokhin",
  title =        "Pseudo-free families of computational universal
                 algebras",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "197--222",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0014",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0014/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{McGuire:2020:LST,
  author =       "Gary McGuire and Ois{\'\i}n Robinson",
  title =        "Lattice Sieving in Three Dimensions for Discrete Log
                 in Medium Characteristic",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "223--236",
  day =          "25",
  month =        nov,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0008",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0008/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Kotov:2020:AKP,
  author =       "Matvei Kotov and Anton Menshov and Alexander Ushakov",
  title =        "Attack on Kayawood protocol: uncloaking private keys",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "237--249",
  day =          "1",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0015",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0015/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Araujo:2020:CHR,
  author =       "Filipe Araujo and Samuel Neves",
  title =        "The circulant hash revisited",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "250--257",
  day =          "3",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2018-0054",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2018-0054/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Zhou:2020:CPB,
  author =       "Yu Zhou and Daoguang Mu and Xinfeng Dong",
  title =        "On cryptographic properties of $ (n + 1)$-bit
                 {$S$}-boxes constructed by known $n$-bit {$S$}-boxes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "258--265",
  day =          "8",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0004",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0004/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Pandey:2020:ICE,
  author =       "Atul Pandey and Indivar Gupta and Dhiraj Kumar Singh",
  title =        "Improved cryptanalysis of a {ElGamal} Cryptosystem
                 Based on Matrices Over Group Rings",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "266--279",
  day =          "20",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0054",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0054/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Rudy:2020:RTK,
  author =       "Dylan Rudy and Chris Monico",
  title =        "Remarks on a Tropical Key Exchange System",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "280--283",
  day =          "20",
  month =        dec,
  year =         "2020",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2019-0061",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2019-0061/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Cascudo:2021:NSM,
  author =       "Ignacio Cascudo and Reto Schnyder",
  title =        "A note on secure multiparty computation via higher
                 residue symbols",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "284--297",
  day =          "29",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0013",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0013/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Reid:2021:UIE,
  author =       "Elizabeth M. Reid",
  title =        "Using Inclusion\slash Exclusion to find Bent and
                 Balanced Monomial Rotation Symmetric Functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "298--304",
  day =          "29",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0021",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0021/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Bhattacharjee:2021:OVF,
  author =       "Arghya Bhattacharjee and Cuauhtemoc Mancillas
                 L{\'o}pez and Eik List and Mridul Nandi",
  title =        "The {Oribatida v1.3} Family of Lightweight
                 Authenticated Encryption Schemes",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "305--344",
  day =          "29",
  month =        jan,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0018",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0018/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Broon:2021:ITH,
  author =       "Fouazou Lontouo Perez Broon and Thinh Dang and
                 Emmanuel Fouotsa and Dustin Moody",
  title =        "Isogenies on twisted {Hessian} curves",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "345--358",
  day =          "16",
  month =        mar,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0037",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0037/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Ekeraa:2021:QAC,
  author =       "Martin Eker{\aa}",
  title =        "Quantum algorithms for computing general discrete
                 logarithms and orders with tradeoffs",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "359--407",
  day =          "22",
  month =        apr,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0006",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0006/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Dugardin:2021:SMD,
  author =       "Margaux Dugardin and Werner Schindler and Sylvain
                 Guilley",
  title =        "Stochastic methods defeat regular {RSA} exponentiation
                 algorithms with combined blinding methods",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "408--433",
  day =          "20",
  month =        apr,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0010",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0010/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Zhang:2021:SBS,
  author =       "Jing Zhang and Yuan Li and John O. Adeyeye",
  title =        "Sensitivities and block sensitivities of elementary
                 symmetric {Boolean} functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "15",
  number =       "1",
  pages =        "434--453",
  day =          "22",
  month =        apr,
  year =         "2021",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0042",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Fri May 7 07:27:12 MDT 2021",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib;
                 https://www.degruyter.com/journal/key/JMC/15/1/html",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0042/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "http://www.degruyter.com/view/j/jmc",
}

@Article{Zhou:2022:CCB,
  author =       "Yu Zhou and Jianyong Hu and Xudong Miao and Yu Han and
                 Fuzhong Zhang",
  title =        "On the confusion coefficient of {Boolean} functions",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "1--13",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2021-0012",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2021-0012/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Basso:2022:SGA,
  author =       "Andrea Basso and Fabien Pazuki",
  title =        "On the supersingular {GPST} attack",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "14--19",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2021-0020",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2021-0020/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Santini:2022:RFC,
  author =       "Paolo Santini and Edoardo Persichetti and Marco
                 Baldi",
  title =        "Reproducible families of codes and cryptographic
                 applications",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "20--48",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0003",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0003/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Craven:2022:EGT,
  author =       "Matthew J. Craven and John R. Woodward",
  title =        "Evolution of group-theoretic cryptology attacks using
                 hyper-heuristics",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "49--63",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2021-0017",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2021-0017/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Rahman:2022:MMA,
  author =       "Nael Rahman and Vladimir Shpilrain",
  title =        "{MAKE}: a matrix action key exchange",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "64--72",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0053",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  note =         "See successful attack \cite{Brown:2022:CM}.",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0053/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Chakraborty:2022:MMA,
  author =       "Bishwajit Chakraborty and Mridul Nandi",
  title =        "The {mF} mode of authenticated encryption with
                 associated data",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "73--97",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2020-0054",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2020-0054/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}

@Article{Brown:2022:CM,
  author =       "Daniel R. L. Brown and Neal Koblitz and Jason T.
                 LeGrow",
  title =        "Cryptanalysis of ``{MAKE}''",
  journal =      j-J-MATH-CRYPTOL,
  volume =       "16",
  number =       "1",
  pages =        "98--102",
  month =        jan,
  year =         "2022",
  CODEN =        "????",
  DOI =          "https://doi.org/10.1515/jmc-2021-0016",
  ISSN =         "1862-2976 (print), 1862-2984 (electronic)",
  ISSN-L =       "1862-2976",
  bibdate =      "Tue Apr 5 11:53:41 MDT 2022",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/jmathcryptol.bib",
  note =         "See \cite{Rahman:2022:MMA}.",
  URL =          "https://www.degruyter.com/document/doi/10.1515/jmc-2021-0016/html",
  acknowledgement = ack-nhfb,
  fjournal =     "Journal of Mathematical Cryptology",
  journal-URL =  "https://www.degruyter.com/view/j/jmc",
}