Valid HTML 4.0! Valid CSS!
%%% -*-BibTeX-*-
%%% ====================================================================
%%%  BibTeX-file{
%%%     author          = "Nelson H. F. Beebe",
%%%     version         = "1.06",
%%%     date            = "14 October 2017",
%%%     time            = "10:23:35 MDT",
%%%     filename        = "lncs2003a.bib",
%%%     address         = "University of Utah
%%%                        Department of Mathematics, 110 LCB
%%%                        155 S 1400 E RM 233
%%%                        Salt Lake City, UT 84112-0090
%%%                        USA",
%%%     telephone       = "+1 801 581 5254",
%%%     FAX             = "+1 801 581 4148",
%%%     URL             = "http://www.math.utah.edu/~beebe",
%%%     checksum        = "58431 3819 13867 156285",
%%%     email           = "beebe at math.utah.edu, beebe at acm.org,
%%%                        beebe at computer.org (Internet)",
%%%     codetable       = "ISO/ASCII",
%%%     keywords        = "BibTeX, bibliography, Lecture Notes in
%%%                        Computer Science",
%%%     license         = "public domain",
%%%     supported       = "yes",
%%%     docstring       = "This is a bibliography of papers published in
%%%                        Lecture Notes in Computer Science
%%%                        (Springer-Verlag) for 2003.
%%%
%%%                        The companion bibliographies lncs2003b.bib,
%%%                        lncs2003c.bib, and lncs2003d.bib cover
%%%                        other volumes for the same year.
%%%
%%%                        Bibliography entries below treat the series
%%%                        as a journal, rather than as conference
%%%                        proceedings.
%%%
%%%                        The companion bibliography lncs.bib lists
%%%                        just the individual volumes in the series,
%%%                        and the lncs19xy*.bib files list individual
%%%                        papers for year 19xy.  The large number of
%%%                        papers in this collection, and limitations
%%%                        in TeX and BibTeX, and in WWW HTTP transfer
%%%                        speeds, necessitate the splitting of the
%%%                        papers bibliographies into yearly files.
%%%
%%%                        At version 1.06, the year coverage looked
%%%                        like this:
%%%
%%%                             2003 ( 201)
%%%
%%%                             Article:        201
%%%
%%%                             Total entries:  201
%%%
%%%                        This bibliography has been constructed
%%%                        primarily from the publisher Web site.
%%%                        Regrettably, final page numbers are not
%%%                        available at that source.
%%%
%%%                        Numerous errors in the sources noted above
%%%                        have been corrected.  Spelling has been
%%%                        verified with the UNIX spell and GNU ispell
%%%                        programs using the exception dictionary
%%%                        stored in the companion file with extension
%%%                        .sok.
%%%
%%%                        BibTeX citation tags are uniformly chosen as
%%%                        name:year:abbrev, where name is the family
%%%                        name of the first author or editor, year is a
%%%                        4-digit number, and abbrev is a 3-letter
%%%                        condensation of important title words.
%%%                        Citation labels were automatically generated
%%%                        by software developed for the BibNet Project.
%%%
%%%                        In this bibliography, entries are sorted in
%%%                        publication order, with the help of ``bibsort
%%%                        -byvolume''.  The bibsort utility is available
%%%                        from ftp.math.utah.edu in /pub/tex/bib.
%%%
%%%                        The checksum field above contains a CRC-16
%%%                        checksum as the first value, followed by the
%%%                        equivalent of the standard UNIX wc (word
%%%                        count) utility output of lines, words, and
%%%                        characters.  This is produced by Robert
%%%                        Solovay's checksum utility.",
%%%  }
%%% ====================================================================
@Preamble{
    "\hyphenation{
        Ay-ka-nat
        Giun-chi-glia
        Lakh-neche
        Mal-er-ba
        Mart-el-li
        Reut-e-nau-er
        Thiel-sch-er
        }" #
    "\ifx \undefined \circled \def \circled #1{(#1)}\fi" #
    "\ifx \undefined \mathcal \def \mathcal #1{{\cal #1}}\fi" #
    "\ifx \undefined \mathrm \def \mathrm #1{{\rm #1}}\fi" #
    "\ifx \undefined \reg \def \reg {\circled{R}}\fi"
}

%%% ====================================================================
%%% Acknowledgement abbreviations:
@String{ack-nhfb = "Nelson H. F. Beebe,
                    University of Utah,
                    Department of Mathematics, 110 LCB,
                    155 S 1400 E RM 233,
                    Salt Lake City, UT 84112-0090, USA,
                    Tel: +1 801 581 5254,
                    FAX: +1 801 581 4148,
                    e-mail: \path|beebe@math.utah.edu|,
                            \path|beebe@acm.org|,
                            \path|beebe@computer.org| (Internet),
                    URL: \path|http://www.math.utah.edu/~beebe/|"}

%%% ====================================================================
%%% Journal abbreviations:
@String{j-LECT-NOTES-COMP-SCI   = "Lecture Notes in Computer Science"}

%%% ====================================================================
%%% Publisher abbreviations:
@String{pub-SV                  = "Springer-Verlag Inc."}

@String{pub-SV:adr              = "New York, NY, USA"}

%%% ====================================================================
%%% Series abbreviations:
@String{ser-LNAI                = "Lecture Notes in Artificial Intelligence"}

@String{ser-LNCS                = "Lecture Notes in Computer Science"}

%%% ====================================================================
%%% Bibliography entries:
@Article{Back:2003:SRB,
  author =       "Ralph-Johan Back",
  title =        "{SFI}: {A} Refinement Based Layered Software
                 Architecture",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "1--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950001.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950001.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Liu:2003:DQS,
  author =       "Shaoying Liu",
  title =        "Developing Quality Software Systems Using the {SOFL}
                 Formal Engineering Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "3--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950003.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950003.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Hale:2003:MRI,
  author =       "Mark A. Hale",
  title =        "Maintaining Referential Integrity on the {Web}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "20--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950020.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950020.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Jullig:2003:FME,
  author =       "Richard J{\"u}llig",
  title =        "Formal Methods in Enterprise Computing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "22--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950022.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950022.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Woodcock:2003:UTP,
  author =       "Jim Woodcock and Arthur Hughes",
  title =        "Unifying Theories of Parallel Programming",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "24--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950024.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950024.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Mei:2003:AAA,
  author =       "Hong Mei and Feng Chen and Qianxiang Wang and Yao-Dong
                 Feng",
  title =        "{ABC\slash ADL}: An {ADL} Supporting Component
                 Composition",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "38--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950038.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950038.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Zheng:2003:DCO,
  author =       "Hong Zheng and Shi-xian Li",
  title =        "The Description of {CORBA} Objects Based on {Petri}
                 Nets",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "48--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950048.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950048.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Heisel:2003:TFM,
  author =       "Maritta Heisel and Thomas Santen and Jeanine
                 Souqui{\`e}res",
  title =        "Toward a Formal Model of Software Components",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "57--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950057.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950057.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Liu:2003:SBS,
  author =       "Jing Liu and Huaikou Miao and Xiaolei Gao",
  title =        "A Specification-Based Software Construction Framework
                 for Reuse",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "69--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950069.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950069.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chen:2003:SCM,
  author =       "Xuejun Chen",
  title =        "Specifying a Component Model for Building Dynamically
                 Reconfigurable Distributed Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "80--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950080.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950080.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Alagar:2003:TTS,
  author =       "Vasu Alagar and Ralf L{\"a}mmel",
  title =        "Three-Tiered Specification of Micro-architectures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "92--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950092.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950092.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chang:2003:MAC,
  author =       "Jiayue Chang and Huadong Ma",
  title =        "Modeling the Architecture for Component-Based
                 {E}-commerce System",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "98--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950098.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950098.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Cao:2003:CSW,
  author =       "Fei Cao and Barrett R. Bryant and Rajeev R. Raje and
                 Mikhail Auguston and Andrew M. Olson and Carol C.
                 Burt",
  title =        "Component Specification and Wrapper\slash Glue Code
                 Generation with Two-Level Grammar Using Domain Specific
                 Knowledge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "103--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950103.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950103.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Smith:2003:ASO,
  author =       "Graeme Smith and John Derrick",
  title =        "Abstract Specification in {Object-Z} and {CSP}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "108--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950108.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950108.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Attiogbe:2003:MIA,
  author =       "J. Christian Attiogb{\'e}",
  title =        "Mechanization of an Integrated Approach: Shallow
                 Embedding into {SAL\slash PVS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "120--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950120.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950120.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Musser:2003:CUC,
  author =       "David R. Musser and Zhiqing Shao",
  title =        "Concept Use or Concept Refinement: An Important
                 Distinction in Building Generic Specifications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "132--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950132.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950132.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Taguchi:2003:OMO,
  author =       "Kenji Taguchi and Jin Song Dong",
  title =        "An Overview of Mobile Object-{Z}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "144--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950144.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950144.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Dong:2003:ZAS,
  author =       "Jin Song Dong and Jing Sun and Hai Wang",
  title =        "{Z} Approach to {Semantic Web}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "156--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950156.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950156.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Qin:2003:HSP,
  author =       "Shengchao Qin and Jifeng He and Zongyan Qiu and
                 Naixiao Zhang",
  title =        "Hardware\slash Software Partitioning in {Verilog}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "168--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950168.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950168.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Pereira:2003:FMS,
  author =       "Adriano Pereira and Mark Song and Gustavo Gorgulho and
                 Wagner {Meira Jr.} and S{\'e}rgio Campos",
  title =        "A Formal Methodology to Specify {E}-commerce Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "180--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950180.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950180.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Miller:2003:MBS,
  author =       "Tim Miller and Paul Strooper",
  title =        "Model-Based Specification Animation Using Testgraphs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "192--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950192.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950192.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Arenas:2003:AMS,
  author =       "Alvaro E. Arenas",
  title =        "An Abstract Model for Scheduling Real-Time Programs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "204--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950204.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950204.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Mosbahi:2003:SVT,
  author =       "Olfa Mosbahi and Leila Jemni and Samir Ben Ahmed and
                 Jacques Jaray",
  title =        "A Specification and Validation Technique Based on
                 {STATEMATE} and {FNLOG}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "216--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950216.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950216.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Du:2003:FRA,
  author =       "Yuyue Du and Changjun Jiang",
  title =        "Formal Representation and Analysis of Batch Stock
                 Trading Systems by Logical {Petri} Net Workflows",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "221--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950221.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950221.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Huang:2003:CMN,
  author =       "Jinfeng Huang and Ad Verschueren and Henri Aalderink
                 and Johan Lukkien",
  title =        "A Calculus for Mobile Network Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "226--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950226.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950226.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Li:2003:MRT,
  author =       "Guangyuan Li and Zhisong Tang",
  title =        "Modelling Real-Time Systems with Continuous-Time
                 Temporal Logic",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "231--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950231.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950231.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Liu:2003:CBD,
  author =       "Ying Liu and Naixiao Zhang",
  title =        "On Concept-Based Definition of Domain-Specific
                 Languages",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "237--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950237.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950237.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Zhu:2003:FSE,
  author =       "Hong Zhu",
  title =        "Formal Specification of Evolutionary Software Agents",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "249--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950249.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950249.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Liu:2003:DDA,
  author =       "Yuan Liu and Baowen Xu and Zhenqiang Chen",
  title =        "Detecting Deadlock in {Ada} Rendezvous Flow Structure
                 Based on Process Algebra",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "262--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950262.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950262.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Yu:2003:FAR,
  author =       "Huiqun Yu and Xudong He and Yi Deng and Lian Mo",
  title =        "Formal Analysis of Real-Time Systems with {SAM}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "275--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950275.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950275.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Ng:2003:TSV,
  author =       "Muan Yong Ng and Michael Butler",
  title =        "Tool Support for Visualizing {CSP} in {UML}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "287--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950287.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950287.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Celiku:2003:TPS,
  author =       "Orieta Celiku and Joakim von Wright",
  title =        "Theorem Prover Support for Precondition and
                 Correctness Calculation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "299--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950299.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950299.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Dong:2003:XBS,
  author =       "Jin Song Dong and Yuan Fang Li and Jing Sun and Jun
                 Sun and Hai Wang",
  title =        "{XML}-Based Static Type Checking and Dynamic
                 Visualization for {TCOZ}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "311--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950311.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950311.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Goldson:2003:CBS,
  author =       "Doug Goldson and Greg Reeve and Steve Reeves",
  title =        "{$ \mu $}-Chart-Based Specification and Refinement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "323--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950323.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950323.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Peuker:2003:TRC,
  author =       "Sibylle Peuker and Ian Hayes",
  title =        "Towards a Refinement Calculus for Concurrent Real-Time
                 Programs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "335--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950335.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950335.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Duran:2003:RAF,
  author =       "Adolfo Duran and Ana Cavalcanti and Augusto Sampaio",
  title =        "Refinement Algebra for Formal Bytecode Generation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "347--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950347.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950347.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Chen:2003:FMJ,
  author =       "Jessica Chen",
  title =        "Formal Modelling of {Java} {GUI} Event Handling",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "359--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950359.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950359.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Cavalli:2003:NAS,
  author =       "Ana Cavalli and St{\'e}phane Maag",
  title =        "A New Algorithm for Service Interaction Detection",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "371--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950371.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950371.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Plosila:2003:SAC,
  author =       "Juha Plosila and Tiberiu Seceleanu",
  title =        "Specification of an Asynchronous On-chip Bus",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "383--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950383.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950383.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Pang:2003:ASP,
  author =       "Jun Pang",
  title =        "Analysis of a Security Protocol in {$ \mu $CRL}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "396--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950396.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950396.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Davrondjon:2003:DSC,
  author =       "Gafurov Davrondjon and Tomasz Janowski",
  title =        "Developing a Spell-Checker for {Tajik} Using {RAISE}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "401--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950401.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950401.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Shukur:2003:MTT,
  author =       "Zarina Shukur and Abdullah Md. Zin and Ainita Ban",
  title =        "{M2Z}: {A} Tool for Translating a Natural Language
                 Software Specification into {Z}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "406--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950406.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950406.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Anderson:2003:AIT,
  author =       "Hugh Anderson",
  title =        "Abstract Interpretation with a Theorem Prover",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "411--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950411.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950411.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Roychoudhury:2003:FRA,
  author =       "Abhik Roychoudhury",
  title =        "Formal Reasoning about Hardware and Software Memory
                 Models",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "423--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950423.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950423.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Wang:2003:SHA,
  author =       "Ji Wang and Wei Dong and Zhi-Chang Qi",
  title =        "Slicing Hierarchical Automata for Model Checking {UML}
                 Statecharts",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "435--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950435.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950435.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Zobair:2003:FVS,
  author =       "M. Hasan Zobair and Sofi{\`e}ne Tahar",
  title =        "Formal Verification of a {SONET} Telecom System
                 Block",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "447--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950447.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950447.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Abdel-Hamid:2003:EHV,
  author =       "Amr T. Abdel-Hamid and Sofi{\`e}ne Tahar and John
                 Harrison",
  title =        "Enabling Hardware Verification through Design
                 Changes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "459--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950459.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950459.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Wimmel:2003:SBT,
  author =       "Guido Wimmel and Jan J{\"u}rjens",
  title =        "Specification-Based Test Generation for
                 Security-Critical Systems Using Mutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "471--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950471.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950471.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Diab:2003:FDF,
  author =       "Hassan Diab and Marc Frappier and Richard St-Denis",
  title =        "A Formal Definition of Function Points for Automated
                 Measurement of {B} Specifications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "483--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950483.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950483.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Guo:2003:MCT,
  author =       "Fan Guo and YiYun Chen and RongGui Hu",
  title =        "Machine Code Type Safety",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "495--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950495.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950495.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Jiang:2003:FSS,
  author =       "Yan-Bing Jiang and Wei-Zhong Shao and Zhi-Yi Ma and
                 Yao-Dong Feng",
  title =        "On the Formalized Semantics of Static Modeling
                 Elements in {UML}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "500--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950500.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950500.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Hammad:2003:BSU,
  author =       "Ahmed Hammad and Bruno Tatibou{\"e}t and
                 Jean-Christophe Voisinet and Weiping Wu",
  title =        "From a {B} Specification to {UML StateChart}
                 Diagrams",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "511--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950511.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950511.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Miao:2003:FUM,
  author =       "Huaikou Miao and Ling Liu and Li Li",
  title =        "Formalizing {UML} Models with {Object-Z}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "523--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950523.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950523.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Liu:2003:UTS,
  author =       "Zhiming Liu and Xiaoshan Li and Jifeng He",
  title =        "Using Transition Systems to Unify {UML} Models",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "535--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950535.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950535.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Kim:2003:FMA,
  author =       "Soon-Kyeong Kim and David Carrington",
  title =        "A Formal Metamodeling Approach to a Transformation
                 between the {UML} State Machine and {Object-Z}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "548--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950548.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950548.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Bordbar:2003:UAD,
  author =       "Behzad Bordbar and John Derrick and Gill Waters",
  title =        "A {UML} Approach to the Design of Open Distributed
                 Systems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "561--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950561.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950561.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Shankar:2003:SMR,
  author =       "Subash Shankar",
  title =        "A Semantic Model of Real-Time {UML}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "573--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950573.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950573.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Ming:2003:ROO,
  author =       "Zhong Ming and Shi-xian Li and Xiu-rong Fang",
  title =        "Research on Ontology-Oriented Domain Analysis on
                 {MIS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "578--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950578.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950578.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Gan:2003:RDM,
  author =       "Zaobin Gan and Chuanbo Chen and Xiandeng Pei",
  title =        "A Requirements Description Model Based on Conditional
                 Directed Graphs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "583--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950583.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950583.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Smith:2003:IRS,
  author =       "Graeme Smith",
  title =        "Introducing Reference Semantics via Refinement",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "588--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950588.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950588.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Zhu:2003:SCN,
  author =       "Huibiao Zhu and Jonathan P. Bowen and Jifeng He",
  title =        "Soundness, Completeness and Non-redundancy of
                 Operational Semantics for {Verilog} Based on
                 Denotational Semantics",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "600--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950600.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950600.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Sherif:2003:TTM,
  author =       "Adnan Sherif and Jifeng He",
  title =        "Towards a Time Model for {{\em Circus\/}}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "613--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/bibs/2495/24950613.htm;
                 http://link.springer.de/link/service/series/0558/papers/2495/24950613.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Anonymous:2003:AIg,
  author =       "Anonymous",
  title =        "Author Index",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2495",
  pages =        "625--??",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 20:57:09 MST 2002",
  bibsource =    "http://link.springer-ny.com/link/service/series/0558/tocs/t2495.htm;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.de/link/service/series/0558/papers/2495/2495auth.pdf",
  acknowledgement = ack-nhfb,
}

@Article{Bellare:2003:FSP,
  author =       "Mihir Bellare and Bennet Yee",
  title =        "Forward-Security in Private-Key Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "1--18",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Dodis:2003:IRP,
  author =       "Yevgeniy Dodis and Matt Franklin and Jonathan Katz and
                 Atsuko Miyaji and Moti Yung",
  title =        "Intrusion-Resilient Public-Key Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "19--32",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Kurosawa:2003:TTK,
  author =       "Kaoru Kurosawa and Tetsu Iwata",
  title =        "{TMAC}: Two-Key {CBC MAC}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "33--49",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Whiting:2003:MPH,
  author =       "Douglas L. Whiting and Michael J. Sabin",
  title =        "{Montgomery} Prime Hashing for Message
                 Authentication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "50--67",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Lee:2003:APS,
  author =       "Jung-Yeun Lee and Jung Hee Cheon and Seungjoo Kim",
  title =        "An Analysis of Proxy Signatures: Is a Secure Channel
                 Necessary?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "68--79",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Galbraith:2003:IAU,
  author =       "Steven D. Galbraith and Wenbo Mao",
  title =        "Invisibility and Anonymity of Undeniable and Confirmer
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "80--97",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Boneh:2003:SSS,
  author =       "Dan Boneh and Ilya Mironov and Victor Shoup",
  title =        "A Secure Signature Scheme from Bilinear Maps",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "98--110",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Smart:2003:ACU,
  author =       "Nigel P. Smart",
  title =        "Access Control Using Pairing Based Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "111--121",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Hoffstein:2003:NDS,
  author =       "Jeffrey Hoffstein and Nick Howgrave-Graham and Jill
                 Pipher and Joseph H. Silverman and William Whyte",
  title =        "{NTRUSIGN}: Digital Signatures Using the {NTRU}
                 Lattice",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "122--140",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Courtois:2003:AXA,
  author =       "Nicolas T. Courtois and Jacques Patarin",
  title =        "About the {XL} Algorithm over $ {GF}(2) $",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "141--157",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Bertoni:2003:EAA,
  author =       "Guido Bertoni and Jorge Guajardo and Sandeep Kumar and
                 Gerardo Orlando and Christof Paar and Thomas
                 Wollinger",
  title =        "Efficient $ {GF}(p^m) $ Arithmetic Architectures for
                 Cryptographic Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "158--175",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Xiao:2003:HPC,
  author =       "Lu Xiao and Howard M. Heys",
  title =        "Hardware Performance Characterization of Block Cipher
                 Structures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "176--192",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Ding:2003:SIB,
  author =       "Xuhua Ding and Gene Tsudik",
  title =        "Simple Identity-Based Cryptography with Mediated
                 {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "193--210",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Malone-Lee:2003:TBO,
  author =       "John Malone-Lee and Wenbo Mao",
  title =        "Two Birds One Stone: Signcryption Using {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "211--225",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Berson:2003:CAB,
  author =       "Tom Berson",
  title =        "Cryptography after the Bubble: How to Make an Impact
                 on the World",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "226--226",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Kim:2003:RCC,
  author =       "Seungjoo Kim and Masahiro Mambo and Yuliang Zheng",
  title =        "Rethinking Chosen-Ciphertext Security under
                 {Kerckhoffs}' Assumption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "227--243",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Moller:2003:PSP,
  author =       "Bodo M{\"o}ller",
  title =        "Provably Secure Public-Key Encryption for
                 Length-Preserving {Chaumian} Mixes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "244--262",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{DArco:2003:FTD,
  author =       "Paolo D'Arco and Douglas R. Stinson",
  title =        "Fault Tolerant and Distributed Broadcast Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "263--280",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Wang:2003:SGP,
  author =       "Huaxiong Wang and Josef Pieprzyk",
  title =        "Shared Generation of Pseudo-Random Functions with
                 Cumulative Maps",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "281--294",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Goodrich:2003:ADS,
  author =       "Michael T. Goodrich and Roberto Tamassia and Nikos
                 Triandopoulos and Robert Cohen",
  title =        "Authenticated Data Structures for Graph and Geometric
                 Searching",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "295--313",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Jakobsson:2003:FMT,
  author =       "Markus Jakobsson and Tom Leighton and Silvio Micali
                 and Michael Szydlo",
  title =        "Fractal {Merkle} Tree Representation and Traversal",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "314--326",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Shamir:2003:RS,
  author =       "Adi Shamir",
  title =        "{RSA} Shortcuts",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "327--327",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Okeya:2003:WNM,
  author =       "Katsuyuki Okeya and Tsuyoshi Takagi",
  title =        "The Width-$w$ {NAF} Method Provides Small Memory and
                 Fast Elliptic Scalar Multiplications Secure against
                 Side Channel Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "328--342",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Montgomery:2003:FEC,
  author =       "Peter L. Montgomery and Kirsten Eisentr{\"a}ger and
                 Kristin Lauter",
  title =        "Fast Elliptic Curve Arithmetic and Improved {Weil}
                 Pairing Evaluation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "343--354",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Xu:2003:TEP,
  author =       "Shouhuai Xu and Ravi Sandhu",
  title =        "Two Efficient and Provably Secure Schemes for
                 Server-Assisted Threshold Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "355--372",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Gennaro:2003:SAP,
  author =       "Rosario Gennaro and Stanislaw Jarecki and Hugo
                 Krawczyk and Tal Rabin",
  title =        "Secure Applications of {Pedersen}'s Distributed Key
                 Generation Protocol",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "373--390",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Walter:2003:STM,
  author =       "Colin D. Walter",
  title =        "Seeing through {MIST} Given a Small Fraction of an
                 {RSA} Private Key",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "391--402",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Crepeau:2003:SBR,
  author =       "Claude Cr{\'e}peau and Alain Slakmon",
  title =        "Simple Backdoors for {RSA} Key Generation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2612",
  pages =        "403--416",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:46:22 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "cryptology; Topics in Cryptology CT-RSA 2003",
}

@Article{Anonymous:2003:FM,
  author =       "Anonymous",
  title =        "Front Matter",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "i--xiv",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/bfm:978-3-540-39200-2/1.pdf",
  acknowledgement = ack-nhfb,
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Joux:2003:CEM,
  author =       "Antoine Joux",
  title =        "Cryptanalysis of the {EMD} Mode of Operation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "1--16",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_1",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_1.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Junod:2003:OLD,
  author =       "Pascal Junod",
  title =        "On the Optimality of Linear, Differential, and
                 Sequential Distinguishers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "17--32",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_2",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_2.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Biryukov:2003:TCL,
  author =       "Alex Biryukov and Christophe {De Canni{\`e}re} and An
                 Braeken and Bart Preneel",
  title =        "A Toolbox for Cryptanalysis: Linear and Affine
                 Equivalence Algorithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "33--50",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_3",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_3.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fitzi:2003:TTB,
  author =       "Matthias Fitzi and Martin Hirt and Thomas Holenstein
                 and J{\"u}rg Wullschleger",
  title =        "Two-Threshold Broadcast and Detectable Multi-party
                 Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "51--67",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_4",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_4.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canetti:2003:LUC,
  author =       "Ran Canetti and Eyal Kushilevitz and Yehuda Lindell",
  title =        "On the Limitations of Universally Composable Two-Party
                 Computation without Set-up Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "68--86",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_5",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_5.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pinkas:2003:FST,
  author =       "Benny Pinkas",
  title =        "Fair Secure Two-Party Computation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "87--105",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_6",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_6.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gaj:2003:FME,
  author =       "Kris Gaj and Arkadiusz Or{\l}owski",
  title =        "Facts and Myths of {Enigma}: Breaking Stereotypes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "106--122",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_7",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_7.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Zhao:2003:RZK,
  author =       "Yunlei Zhao and Xiaotie Deng and C. H. Lee and Hong
                 Zhu",
  title =        "Resettable Zero-Knowledge in the Weak Public-Key
                 Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "123--139",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_8",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_8.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Micciancio:2003:SCE,
  author =       "Daniele Micciancio and Erez Petrank",
  title =        "Simulatable Commitments and Efficient Concurrent
                 Zero-Knowledge",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "140--159",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_9.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Pass:2003:SQP,
  author =       "Rafael Pass",
  title =        "Simulation in Quasi-Polynomial Time, and Its
                 Application to Protocol Composition",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "160--176",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_10",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_10.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Garay:2003:SZK,
  author =       "Juan A. Garay and Philip MacKenzie and Ke Yang",
  title =        "Strengthening Zero-Knowledge Protocols Using
                 Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "177--194",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_11",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_11.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hast:2003:NOS,
  author =       "Gustav Hast",
  title =        "Nearly One-Sided Tests and the {Goldreich--Levin}
                 Predicate",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "195--210",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_12",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_12.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Katz:2003:ENM,
  author =       "Jonathan Katz",
  title =        "Efficient and Non-malleable Proofs of Plaintext
                 Knowledge and Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "211--228",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_13",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_13.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Augot:2003:PKE,
  author =       "Daniel Augot and Matthieu Finiasz",
  title =        "A Public Key Encryption Scheme Based on the Polynomial
                 Reconstruction Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "229--240",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_14",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_14.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lindell:2003:SCC,
  author =       "Yehuda Lindell",
  title =        "A Simpler Construction of {CCA2}-Secure Public-Key
                 Encryption under General Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "241--254",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_15",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_15.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Canetti:2003:FSP,
  author =       "Ran Canetti and Shai Halevi and Jonathan Katz",
  title =        "A Forward-Secure Public-Key Encryption Scheme",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "255--271",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_16",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_16.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gentry:2003:CBE,
  author =       "Craig Gentry",
  title =        "Certificate-Based Encryption and the Certificate
                 Revocation Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "272--293",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_17",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_17.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{vonAhn:2003:CUH,
  author =       "Luis von Ahn and Manuel Blum and Nicholas J. Hopper
                 and John Langford",
  title =        "{CAPTCHA}: Using Hard {AI} Problems for Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "294--311",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_18",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_18.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Dodis:2003:CAA,
  author =       "Yevgeniy Dodis and Jee Hea An",
  title =        "Concealment and Its Applications to Authenticated
                 Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "312--329",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_19",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_19.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ekdahl:2003:PSG,
  author =       "Patrik Ekdahl and Willi Meier and Thomas Johansson",
  title =        "Predicting the Shrinking Generator with Fixed
                 Connections",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "330--344",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_20",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:24 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_20.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Courtois:2003:AAS,
  author =       "Nicolas T. Courtois and Willi Meier",
  title =        "Algebraic Attacks on Stream Ciphers with Linear
                 Feedback",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "345--359",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_21",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_21.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lercier:2003:CPE,
  author =       "Reynald Lercier and David Lubicz",
  title =        "Counting Points on Elliptic Curves over Finite Fields
                 of Small Characteristic in Quasi Quadratic Time",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "360--373",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_22",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_22.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Hess:2003:GAR,
  author =       "Florian Hess",
  title =        "The {GHS} Attack Revisited",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "374--387",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_23",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_23.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Ciet:2003:IAE,
  author =       "Mathieu Ciet and Tanja Lange and Francesco Sica and
                 Jean-Jacques Quisquater",
  title =        "Improved Algorithms for Efficient Arithmetic on
                 Elliptic Curves Using Fast Endomorphisms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "388--400",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_24",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_24.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Goh:2003:SSS,
  author =       "Eu-Jin Goh and Stanis{\l}aw Jarecki",
  title =        "A Signature Scheme as Secure as the {Diffie--Hellman}
                 Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "401--415",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_25",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_25.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Boneh:2003:AVE,
  author =       "Dan Boneh and Craig Gentry and Ben Lynn and Hovav
                 Shacham",
  title =        "Aggregate and Verifiably Encrypted Signatures from
                 Bilinear Maps",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "416--432",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_26",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_26.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Szydlo:2003:HLR,
  author =       "Michael Szydlo",
  title =        "Hypercubic Lattice Reduction and Analysis of {GGH} and
                 {NTRU} Signatures",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "433--448",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_27",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_27.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Stern:2003:WPS,
  author =       "Jacques Stern",
  title =        "Why Provable Security Matters?",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "449--461",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_28",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_28.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Fouque:2003:SR,
  author =       "Pierre-Alain Fouque and Guillaume Poupard",
  title =        "On the Security of {RDSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "462--476",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_29",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_29.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Lee:2003:CPK,
  author =       "Eonkyung Lee and Je Hong Park",
  title =        "Cryptanalysis of the Public-Key Encryption Based on
                 Braid Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "477--490",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_30",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_30.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:2003:TTR,
  author =       "Mihir Bellare and Tadayoshi Kohno",
  title =        "A Theoretical Treatment of Related-Key Attacks:
                 {RKA-PRPs}, {RKA-PRFs}, and Applications",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "491--506",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_31",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_31.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{DiRaimondo:2003:PST,
  author =       "Mario {Di Raimondo} and Rosario Gennaro",
  title =        "Provably Secure Threshold Password-Authenticated Key
                 Exchange",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "507--523",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_32",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_32.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Gennaro:2003:FPB,
  author =       "Rosario Gennaro and Yehuda Lindell",
  title =        "A Framework for Password-Based Authenticated Key
                 Exchange",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "524--543",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_33",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_33.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Maurer:2003:SMR,
  author =       "Ueli Maurer and Krzysztof Pietrzak",
  title =        "The Security of Many-Round {Luby--Rackoff}
                 Pseudo-Random Permutations",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "544--561",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_34",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/cryptography2000.bib;
                 http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_34.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Renner:2003:NBS,
  author =       "Renato Renner and Stefan Wolf",
  title =        "New Bounds in Secret-Key Agreement: The Gap between
                 Formation and Secrecy Extraction",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "562--577",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_35",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_35.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Katz:2003:REM,
  author =       "Jonathan Katz and Rafail Ostrovsky and Adam Smith",
  title =        "Round Efficiency of Multi-party Computation with a
                 Dishonest Majority",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "578--595",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_36",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_36.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Cramer:2003:EMP,
  author =       "Ronald Cramer and Serge Fehr and Yuval Ishai and Eyal
                 Kushilevitz",
  title =        "Efficient Multi-party Computation over Rings",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "596--613",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_37",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_37.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Bellare:2003:FGS,
  author =       "Mihir Bellare and Daniele Micciancio and Bogdan
                 Warinschi",
  title =        "Foundations of Group Signatures: Formal Definitions,
                 Simplified Requirements, and a Construction Based on
                 General Assumptions",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "614--629",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_38",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_38.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Kiayias:2003:EGS,
  author =       "Aggelos Kiayias and Moti Yung",
  title =        "Extracting Group Signatures from Traitor Tracing
                 Schemes",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "630--648",
  year =         "2003",
  CODEN =        "LNCSD9",
  DOI =          "https://doi.org/10.1007/3-540-39200-9_39",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/10.1007/3-540-39200-9_39.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Anonymous:2003:BM,
  author =       "Anonymous",
  title =        "Back Matter",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2656",
  pages =        "649--649",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Sat Nov 30 11:39:42 MST 2013",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  URL =          "http://link.springer.com/content/pdf/bbm:978-3-540-39200-2/1.pdf",
  acknowledgement = ack-nhfb,
  book-DOI =     "https://doi.org/10.1007/3-540-39200-9",
  book-URL =     "http://www.springerlink.com/content/978-3-540-39200-2",
  fjournal =     "Lecture Notes in Computer Science",
}

@Article{Shamir:2003:FLN,
  author =       "Adi Shamir and Eran Tromer",
  title =        "Factoring Large Numbers with the {TWIRL} Device",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "1--26",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Blomer:2003:NPK,
  author =       "Johannes Bl{\"o}mer and Alexander May",
  title =        "New Partial Key Exposure Attacks on {RSA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "27--43",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Faugere:2003:ACH,
  author =       "Jean-Charles Faug{\`e}re and Antoine Joux",
  title =        "Algebraic Cryptanalysis of {Hidden Field Equation
                 (HFE)} Cryptosystems Using {Gr{\"o}bner} Bases",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "44--60",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Vadhan:2003:CLC,
  author =       "Salil P. Vadhan",
  title =        "On Constructing Locally Computable Extractors and
                 Cryptosystems in the Bounded Storage Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "61--77",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Renner:2003:UAP,
  author =       "Renato Renner and Stefan Wolf",
  title =        "Unconditional Authenticity and Privacy from an
                 Arbitrarily Weak Secret",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "78--95",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Naor:2003:CAC,
  author =       "Moni Naor",
  title =        "On Cryptographic Assumptions and Challenges",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "96--109",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Katz:2003:SPA,
  author =       "Jonathan Katz and Moti Yung",
  title =        "Scalable Protocols for Authenticated Group Key
                 Exchange",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "110--125",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Camenisch:2003:PVE,
  author =       "Jan Camenisch and Victor Shoup",
  title =        "Practical Verifiable Encryption and Decryption of
                 Discrete Logarithms",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "126--144",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Ishai:2003:EOT,
  author =       "Yuval Ishai and Joe Kilian and Kobbi Nissim and Erez
                 Petrank",
  title =        "Extending Oblivious Transfers Efficiently",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "145--161",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Armknecht:2003:AAC,
  author =       "Frederik Armknecht and Matthias Krause",
  title =        "Algebraic Attacks on Combiners with Memory",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "162--175",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Courtois:2003:FAA,
  author =       "Nicolas T. Courtois",
  title =        "Fast Algebraic Attacks on Stream Ciphers with Linear
                 Feedback",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "176--194",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Biryukov:2003:CS,
  author =       "Alex Biryukov and Christophe De Canni{\`e}re and
                 Gustaf Dellkrantz",
  title =        "Cryptanalysis of {Safer++}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "195--211",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Cheon:2003:PTA,
  author =       "Jung Hee Cheon and Byungheup Jun",
  title =        "A Polynomial Time Algorithm for the Braid
                 {Diffie--Hellman} Conjugacy Problem",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "212--225",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Howgrave-Graham:2003:IDF,
  author =       "Nick Howgrave-Graham and Phong Q. Nguyen and David
                 Pointcheval and John Proos and Joseph H. Silverman and
                 Ari Singer and William Whyte",
  title =        "The Impact of Decryption Failures on the Security of
                 {NTRU} Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "226--246",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Damgaard:2003:UCE,
  author =       "Ivan Damg{\aa}rd and Jesper Buus Nielsen",
  title =        "Universally Composable Efficient Multiparty
                 Computation from Threshold Homomorphic Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "247--264",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Canetti:2003:UCJ,
  author =       "Ran Canetti and Tal Rabin",
  title =        "Universal Composition with Joint State",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "265--281",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Micciancio:2003:SZK,
  author =       "Daniele Micciancio and Salil P. Vadhan",
  title =        "Statistical Zero-Knowledge Proofs with Efficient
                 Provers: Lattice Problems and More",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "282--298",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Barak:2003:DC,
  author =       "Boaz Barak and Shien Jin Ong and Salil Vadhan",
  title =        "Derandomization in Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "299--315",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Pass:2003:DCR,
  author =       "Rafael Pass",
  title =        "On Deniability in the Common Reference String and
                 Random Oracle Model",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "316--337",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Cheng:2003:PPO,
  author =       "Qi Cheng",
  title =        "Primality Proving via One Round in {ECPP} and One
                 Iteration in {AKS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "338--348",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Rubin:2003:TBC,
  author =       "Karl Rubin and Alice Silverberg",
  title =        "Torus-Based Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "349--365",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Komano:2003:EUP,
  author =       "Yuichi Komano and Kazuo Ohta",
  title =        "Efficient Universal Padding Techniques for
                 Multiplicative Trapdoor One-Way Permutation",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "366--382",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Boyen:2003:MIB,
  author =       "Xavier Boyen",
  title =        "Multipurpose Identity-Based Signcryption: {A} {Swiss
                 Army} Knife for Identity-Based Cryptography",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "383--399",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Krawczy:2003:SSM,
  author =       "Hugo Krawczy",
  title =        "{SIGMA}: The ``{SIGn-and-MAc}'' Approach to
                 Authenticated {Diffie--Hellman} and Its Use in the
                 {IKE} Protocols",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "400--425",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Dwork:2003:MBF,
  author =       "Cynthia Dwork and Andrew Goldberg and Moni Naor",
  title =        "On Memory-Bound Functions for Fighting Spam",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "426--444",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Buchbinder:2003:LUB,
  author =       "Niv Buchbinder and Erez Petrank",
  title =        "Lower and Upper Bounds on Obtaining History
                 Independence",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "445--462",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Ishai:2003:PCS,
  author =       "Yuval Ishai and Amit Sahai and David Wagner",
  title =        "Private Circuits: Securing Hardware against Probing
                 Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "463--481",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Halevi:2003:TEM,
  author =       "Shai Halevi and Phillip Rogaway",
  title =        "A Tweakable Enciphering Mode",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "482--499",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Cary:2003:MAC,
  author =       "Matthew Cary and Ramarathnam Venkatesan",
  title =        "A Message Authentication Code Based on Unimodular
                 Matrix Groups",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "500--512",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Patarin:2003:LRR,
  author =       "Jacques Patarin",
  title =        "{Luby--Rackoff}: $7$ Rounds Are Enough for Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "513--529",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Horvitz:2003:WKA,
  author =       "Omer Horvitz and Virgil Gligor",
  title =        "Weak Key Authenticity and the Computational
                 Completeness of Formal Encryption",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "530--547",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Herzog:2003:PAK,
  author =       "Jonathan Herzog and Moses Liskov and Silvio Micali",
  title =        "Plaintext Awareness via Key Registration",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "548--564",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Canetti:2003:RCC,
  author =       "Ran Canetti and Hugo Krawczyk and Jesper B. Nielsen",
  title =        "Relaxing Chosen-Ciphertext Security",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "565--582",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Canvel:2003:PIS,
  author =       "Brice Canvel and Alain Hiltgen and Serge Vaudenay and
                 Martin Vuagnoux",
  title =        "Password Interception in a {SSL\slash TLS} Channel",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "583--599",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Barkan:2003:ICO,
  author =       "Elad Barkan and Eli Biham and Nathan Keller",
  title =        "Instant Ciphertext-Only Cryptanalysis of {GSM}
                 Encrypted Communication",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "600--616",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Oechslin:2003:MFC,
  author =       "Philippe Oechslin",
  title =        "Making a Faster Cryptanalytic Time-Memory Trade-Off",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2729",
  pages =        "617--630",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 08:39:42 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "Crypto' 2003; cryptography",
}

@Article{Stajano:2003:SCU,
  author =       "Frank Stajano",
  title =        "The Security Challenges of Ubiquitous Computing",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "1--1",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Agrawal:2003:MCA,
  author =       "Dakshi Agrawal and Josyula R. Rao and Pankaj Rohatgi",
  title =        "Multi-channel Attacks",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "2--16",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Karlof:2003:HMM,
  author =       "Chris Karlof and David Wagner",
  title =        "Hidden {Markov} Model Cryptanalysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "17--34",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Ors:2003:PAA,
  author =       "S{\i}dd{\i}ka Berna {\"O}rs and Elisabeth Oswald and
                 Bart Preneel",
  title =        "Power-Analysis Attacks on an {FPGA} --- First
                 Experimental Results",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "35--50",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Geiselmann:2003:HSS,
  author =       "Willi Geiselmann and Rainer Steinwandt",
  title =        "Hardware to Solve Sparse Systems of Linear Equations
                 over {$ \mathrm {GF}(2) $}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "51--61",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Tsunoo:2003:CIC,
  author =       "Yukiyasu Tsunoo and Teruo Saito and Tomoyasu Suzaki
                 and Maki Shigeri and Hiroshi Miyauchi",
  title =        "Cryptanalysis of {DES} Implemented on Computers with
                 Cache",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "62--76",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Piret:2003:DFA,
  author =       "Gilles Piret and Jean-Jacques Quisquater",
  title =        "A Differential Fault Attack Technique against {SPN}
                 Structures, with Application to the {AES} and
                 {KHAZAD}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "77--88",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Coron:2003:NAS,
  author =       "Jean-S{\'e}bastien Coron and Alexei Tchulkine",
  title =        "A New Algorithm for Switching from Arithmetic to
                 {Boolean} Masking",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "89--97",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Golic:2003:DNP,
  author =       "Jovan D. Goli{\'c}",
  title =        "{DeKaRT}: {A} New Paradigm for Key-Dependent
                 Reversible Circuits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "98--112",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Karri:2003:PBC,
  author =       "Ramesh Karri and Grigori Kuznetsov and Michael
                 Goessel",
  title =        "Parity-Based Concurrent Error Detection of
                 Substitution-Permutation Network Block Ciphers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "113--124",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Tiri:2003:SEA,
  author =       "Kris Tiri and Ingrid Verbauwhede",
  title =        "Securing Encryption Algorithms against {DPA} at the
                 Logic Level: Next Generation {Smart Card} Technology",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "125--136",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Fournier:2003:SEA,
  author =       "Jacques J. A. Fournier and Simon Moore and Huiyun Li
                 and Robert Mullins and George Taylor",
  title =        "Security Evaluation of Asynchronous Circuits",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "137--151",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Epstein:2003:DIT,
  author =       "Michael Epstein and Laszlo Hars and Raymond Krasinski
                 and Martin Rosner and Hao Zheng",
  title =        "Design and Implementation of a True Random Number
                 Generator Based on Digital Circuit Artifacts",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "152--165",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Barak:2003:TRN,
  author =       "Boaz Barak and Ronen Shaltiel and Eran Tromer",
  title =        "True Random Number Generators Secure in a Changing
                 Environment",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "166--180",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Dichtl:2003:HPO,
  author =       "Markus Dichtl",
  title =        "How to Predict the Output of a Hardware Random Number
                 Generator",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "181--188",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Reyhani-Masoleh:2003:LCB,
  author =       "Arash Reyhani-Masoleh and M. Anwar Hasan",
  title =        "On Low Complexity Bit Parallel Polynomial Basis
                 Multipliers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "189--202",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Dhem:2003:EMR,
  author =       "Jean-Fran{\c{c}}ois Dhem",
  title =        "Efficient Modular Reduction Algorithm in and Its
                 Application to ``Left to Right'' Modular Multiplication
                 in",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "203--213",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Chevallier-Mames:2003:FDS,
  author =       "Beno{\^\i}t Chevallier-Mames and Marc Joye and Pascal
                 Paillierinst",
  title =        "Faster Double-Size Modular Multiplication from
                 {Euclidean} Multipliers",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "214--227",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Kwon:2003:EEC,
  author =       "Soonhak Kwon and Chang Hoon Kim and Chun Pyo Hong",
  title =        "Efficient Exponentiation for a Class of Finite Fields
                 {$ \mathrm {GF}(2^n) $} Determined by {Gauss} Periods",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "228--242",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Joye:2003:GFA,
  author =       "Marc Joye and Pascal Paillier",
  title =        "{GCD}-Free Algorithms for Computing Modular Inverses",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "243--253",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Fouque:2003:AUR,
  author =       "Pierre-Alain Fouque and Gwena{\"e}lle Martinet and
                 Guillaume Poupard",
  title =        "Attacking Unbalanced {RSA--CRT} Using {SPA}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "254--268",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Fouque:2003:DAW,
  author =       "Pierre-Alain Fouque and Frederic Valette",
  title =        "The Doubling Attack --- Why Upwards Is Better than
                 Downwards",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "269--280",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Smart:2003:AGR,
  author =       "Nigel P. Smart",
  title =        "An Analysis of {Goubin}'s Refined Power Analysis
                 Attack",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "281--290",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Cathalo:2003:NTT,
  author =       "Julien Cathalo and Fran{\c{c}}ois Koeune and
                 Jean-Jacques Quisquater",
  title =        "A New Type of Timing Attack: Application to {GPS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "291--303",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Satoh:2003:UHA,
  author =       "Akashi Satoh and Sumio Morioka",
  title =        "Unified Hardware Architecture for 128-Bit Block
                 Ciphers {AES} and {Camellia}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "304--318",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Chodowiec:2003:VCF,
  author =       "Pawe{\l} Chodowiec and Kris Gaj",
  title =        "Very Compact {FPGA} Implementation of the {AES}
                 Algorithm",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "319--333",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Standaert:2003:EIR,
  author =       "Francois-Xavier Standaert and Gael Rouvroy and
                 Jean-Jacques Quisquater and Jean-Didier Legat",
  title =        "Efficient Implementation of {Rijndael} Encryption in
                 Reconfigurable Hardware: {Improvements} and Design
                 Tradeoffs",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "334--350",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Pelzl:2003:HCC,
  author =       "Jan Pelzl and Thomas Wollinger and Jorge Guajardo and
                 Christof Paar",
  title =        "Hyperelliptic Curve Cryptosystems: {Closing} the
                 Performance Gap to Elliptic Curves",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "351--365",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Avanzi:2003:CAD,
  author =       "Roberto M. Avanzi",
  title =        "Countermeasures against Differential Power Analysis
                 for Hyperelliptic Curve Cryptosystems",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "366--381",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Itoh:2003:PCA,
  author =       "Kouichi Itoh and Tetsuya Izu and Masahiko Takenaka",
  title =        "A Practical Countermeasure against Address-Bit
                 Differential Power Analysis",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "382--396",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Okeya:2003:MFC,
  author =       "Katsuyuki Okeya and Tsuyoshi Takagi",
  title =        "A More Flexible Countermeasure against Side Channel
                 Attacks Using Window Method",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "397--410",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Clulow:2003:SP,
  author =       "Jolyon Clulow",
  title =        "On the Security of {PKCS \#11}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "411--425",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}

@Article{Klima:2003:ARB,
  author =       "Vlastimil Kl{\'\i}ma and Ondrej Pokorn{\'y} and
                 Tom{\'a} {\v{s}} Rosa",
  title =        "Attacking {RSA}-Based Sessions in {SSL\slash TLS}",
  journal =      j-LECT-NOTES-COMP-SCI,
  volume =       "2779",
  pages =        "426--440",
  year =         "2003",
  CODEN =        "LNCSD9",
  ISSN =         "0302-9743 (print), 1611-3349 (electronic)",
  ISSN-L =       "0302-9743",
  bibdate =      "Tue Apr 4 18:12:50 2006",
  bibsource =    "http://www.math.utah.edu/pub/tex/bib/lncs2003a.bib",
  acknowledgement = ack-nhfb,
  keywords =     "CHES 2003; cryptography",
}