Search dblp for Publications

export results for "toc:db/journals/iacr/iacr2005.bht:"

 download as .bib file

@article{DBLP:journals/iacr/AAV05,
  author       = {O. A. Logachev and
                  A. A. Salnikov and
                  V. V. Yashchenko},
  title        = {Polyhedrons over Finite Abelian Groups and Their Cryptographic Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {42},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/042},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AAV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AbdallaBCKKLMNPS05,
  author       = {Michel Abdalla and
                  Mihir Bellare and
                  Dario Catalano and
                  Eike Kiltz and
                  Tadayoshi Kohno and
                  Tanja Lange and
                  John Malone{-}Lee and
                  Gregory Neven and
                  Pascal Paillier and
                  Haixia Shi},
  title        = {Searchable Encryption Revisited: Consistency Properties, Relation
                  to Anonymous IBE, and Extensions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {254},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/254},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AbdallaBCKKLMNPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AbeGK05,
  author       = {Masayuki Abe and
                  Rosario Gennaro and
                  Kaoru Kurosawa},
  title        = {Tag-KEM/DEM: {A} New Framework for Hybrid Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {27},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/027},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AbeGK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AdidaW05,
  author       = {Ben Adida and
                  Douglas Wikstr{\"{o}}m},
  title        = {How to Shuffle in Public},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {394},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/394},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AdidaW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Agievich05,
  author       = {Sergey Agievich},
  title        = {On the affine classification of cubic bent functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {44},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/044},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Agievich05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Almansa05,
  author       = {Jes{\'{u}}s F. Almansa},
  title        = {The Full Abstraction of the {UC} Framework},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {19},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/019},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Almansa05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AspnesDGPY05,
  author       = {James Aspnes and
                  Zo{\"{e}} Diamadi and
                  Kristian Gj{\o}steen and
                  Ren{\'{e}} Peralta and
                  Aleksandr Yampolskiy},
  title        = {Spreading Alerts Quietly and the Subgroup Escape Problem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {282},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/282},
  timestamp    = {Fri, 03 Feb 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/AspnesDGPY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AtenieseCHM05,
  author       = {Giuseppe Ateniese and
                  Jan Camenisch and
                  Susan Hohenberger and
                  Breno de Medeiros},
  title        = {Practical Group Signatures without Random Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {385},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/385},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseCHM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AtenieseFGH05,
  author       = {Giuseppe Ateniese and
                  Kevin Fu and
                  Matthew Green and
                  Susan Hohenberger},
  title        = {Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed
                  Storage},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {28},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/028},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseFGH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AtenieseH05,
  author       = {Giuseppe Ateniese and
                  Susan Hohenberger},
  title        = {Proxy Re-Signatures: New Definitions, Algorithms, and Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {433},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/433},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AtenieseH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AttrapadungCFGHI005,
  author       = {Nuttapong Attrapadung and
                  Beno{\^{\i}}t Chevallier{-}Mames and
                  Jun Furukawa and
                  Takeshi Gomi and
                  Goichiro Hanaoka and
                  Hideki Imai and
                  Rui Zhang},
  title        = {Efficient Identity-Based Encryption with Tight Security Reduction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {320},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/320},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AttrapadungCFGHI005.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AttrapadungCHIMYZ05,
  author       = {Nuttapong Attrapadung and
                  Yang Cui and
                  Goichiro Hanaoka and
                  Hideki Imai and
                  Kanta Matsuura and
                  Peng Yang and
                  Rui Zhang},
  title        = {Relations Among Notions of Security for Identity Based Encryption
                  Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {258},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/258},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AttrapadungCHIMYZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Avanzi05,
  author       = {Roberto Maria Avanzi},
  title        = {Side Channel Attacks on Implementations of Curve-Based Cryptographic
                  Primitives},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {17},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/017},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Avanzi05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AvanziHP05,
  author       = {Roberto Maria Avanzi and
                  Clemens Heuberger and
                  Helmut Prodinger},
  title        = {Minimality of the Hamming Weight of the {\textbackslash}tau-NAF for
                  Koblitz Curves and Improved Combination with Point Halving},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {225},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/225},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AvanziHP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Avoine05,
  author       = {Gildas Avoine},
  title        = {Adversarial Model for Radio Frequency Identification},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {49},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/049},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Avoine05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/AzimianMS05,
  author       = {Kooshiar Azimian and
                  Javad Mohajeri and
                  Mahmoud Salmasizadeh},
  title        = {Weak Composite Diffie-Hellman is not Weaker than Factoring},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {111},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/111},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/AzimianMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BackesCO05,
  author       = {Michael Backes and
                  Christian Cachin and
                  Alina Oprea},
  title        = {Secure Key-Updating for Lazy Revocation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {334},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/334},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BackesCO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BackesHMU05,
  author       = {Michael Backes and
                  Dennis Hofheinz and
                  J{\"{o}}rn M{\"{u}}ller{-}Quade and
                  Dominique Unruh},
  title        = {On Fairness in Simulatability-based Cryptographic Systems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {294},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/294},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BackesHMU05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BackesP05,
  author       = {Michael Backes and
                  Birgit Pfitzmann},
  title        = {Limits of the Cryptographic Realization of Dolev-Yao-style {XOR}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {220},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/220},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BackesP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BackesPS05,
  author       = {Michael Backes and
                  Birgit Pfitzmann and
                  Andre Scedrov},
  title        = {Key-dependent Message Security under Active Attacks - BRSIM/UC-Soundness
                  of Symbolic Encryption with Key Cycles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {421},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/421},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BackesPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BadishiHK05,
  author       = {Gal Badishi and
                  Amir Herzberg and
                  Idit Keidar},
  title        = {Keeping Denial-of-Service Attackers in the Dark},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {298},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/298},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BadishiHK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BaekSS05,
  author       = {Joonsang Baek and
                  Reihaneh Safavi{-}Naini and
                  Willy Susilo},
  title        = {Public Key Encryption with Keyword Search Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {191},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/191},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BaekSS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BallardGMM05,
  author       = {Lucas Ballard and
                  Matthew Green and
                  Breno de Medeiros and
                  Fabian Monrose},
  title        = {Correlation-Resistant Storage via Keyword-Searchable Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {417},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/417},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BallardGMM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Bana05,
  author       = {Gergei Bana},
  title        = {Soundness and Completeness of Formal Logics of Symmetric Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {101},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/101},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Bana05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarakH05,
  author       = {Boaz Barak and
                  Shai Halevi},
  title        = {A model and architecture for pseudo-random generation with applications
                  to /dev/random},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {29},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/029},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarakH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarakOV05,
  author       = {Boaz Barak and
                  Shien Jin Ong and
                  Salil P. Vadhan},
  title        = {Derandomization in Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {365},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/365},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarakOV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarakS05,
  author       = {Boaz Barak and
                  Amit Sahai},
  title        = {How To Play Almost Any Mental Game Over The Net - Concurrent Composition
                  via Super-Polynomial Simulation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {106},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/106},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarakS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarbosaF05,
  author       = {Manuel Barbosa and
                  Pooya Farshim},
  title        = {Efficient Identity-Based Key Encapsulation to Multiple Parties},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {217},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/217},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarbosaF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarbosaNPS05,
  author       = {Manuel Barbosa and
                  Richard Noad and
                  Daniel Page and
                  Nigel P. Smart},
  title        = {First Steps Toward a Cryptography-Aware Language and Compiler},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {160},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/160},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarbosaNPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarbosaP05,
  author       = {Manuel Barbosa and
                  Dan Page},
  title        = {On the Automatic Construction of Indistinguishable Operations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {174},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/174},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarbosaP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarretoN05,
  author       = {Paulo S. L. M. Barreto and
                  Michael Naehrig},
  title        = {Pairing-Friendly Elliptic Curves of Prime Order},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {133},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/133},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarretoN05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BarwickJ05,
  author       = {Susan G. Barwick and
                  Wen{-}Ai Jackson},
  title        = {A sequence approach to constructing perfect hash families},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {465},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/465},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BarwickJ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BaudetCK05,
  author       = {Mathieu Baudet and
                  V{\'{e}}ronique Cortier and
                  Steve Kremer},
  title        = {Computationally sound implementations of equational theories against
                  passive adversaries},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {74},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/074},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BaudetCK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BenderKM05,
  author       = {Adam Bender and
                  Jonathan Katz and
                  Ruggero Morselli},
  title        = {Ring Signatures: Stronger Definitions, and Constructions without Random
                  Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {304},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/304},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BenderKM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Bentahar05,
  author       = {Kamel Bentahar},
  title        = {The Equivalence Between the {DHP} and {DLP} for Elliptic Curves Used
                  in Practical Applications, Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {307},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/307},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Bentahar05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BentaharFMS05,
  author       = {Kamel Bentahar and
                  Pooya Farshim and
                  John Malone{-}Lee and
                  Nigel P. Smart},
  title        = {Generic Constructions of Identity-Based and Certificateless KEMs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {58},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/058},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BentaharFMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BerensteinC05,
  author       = {Arkady Berenstein and
                  Leon Chernyak},
  title        = {Geometric Cryptosystem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {158},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/158},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BerensteinC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BihamS05,
  author       = {Eli Biham and
                  Jennifer Seberry},
  title        = {Py (Roo): {A} Fast and Secure Stream Cipher using Rolling Arrays},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {155},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/155},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BihamS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BirgetMS05,
  author       = {Jean{-}Camille Birget and
                  Spyros S. Magliveras and
                  Michal Sramka},
  title        = {On public-key cryptosystems based on combinatorial group theory},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {70},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/070},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BirgetMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Biryukov05,
  author       = {Alex Biryukov},
  title        = {Some Thoughts on Time-Memory-Data Tradeoffs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {207},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/207},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Biryukov05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BjorstadD05,
  author       = {Tor E. Bj{\o}rstad and
                  Alexander W. Dent},
  title        = {Building Better Signcryption Schemes with Tag-KEMs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {405},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/405},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BjorstadD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Black05,
  author       = {John Black},
  title        = {The Ideal-Cipher Model, Revisited: An Uninstantiable Blockcipher-Based
                  Hash Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {210},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/210},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Black05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Blanchet05,
  author       = {Bruno Blanchet},
  title        = {A Computationally Sound Mechanized Prover for Security Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {401},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/401},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Blanchet05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BohliVS05,
  author       = {Jens{-}Matthias Bohli and
                  Mar{\'{\i}}a Isabel Gonz{\'{a}}lez Vasco and
                  Rainer Steinwandt},
  title        = {Burmester-Desmedt Tree-Based Key Transport Revisited: Provable Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {360},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/360},
  timestamp    = {Mon, 31 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BohliVS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BohliVS05a,
  author       = {Jens{-}Matthias Bohli and
                  Mar{\'{\i}}a Isabel Gonz{\'{a}}lez Vasco and
                  Rainer Steinwandt},
  title        = {Secure Group Key Establishment Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {395},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/395},
  timestamp    = {Mon, 31 Jan 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BohliVS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BonehBG05,
  author       = {Dan Boneh and
                  Xavier Boyen and
                  Eu{-}Jin Goh},
  title        = {Hierarchical Identity Based Encryption with Constant Size Ciphertext},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {15},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/015},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BonehBG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BonehGW05,
  author       = {Dan Boneh and
                  Craig Gentry and
                  Brent Waters},
  title        = {Collusion Resistant Broadcast Encryption With Short Ciphertexts and
                  Private Keys},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {18},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/018},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BonehGW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BoyenMW05,
  author       = {Xavier Boyen and
                  Qixiang Mei and
                  Brent Waters},
  title        = {Direct Chosen Ciphertext Security from Identity-Based Techniques},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {288},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/288},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BoyenMW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BoyenW05,
  author       = {Xavier Boyen and
                  Brent Waters},
  title        = {Compact Group Signatures Without Random Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {381},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/381},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BoyenW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BraekenBNP05,
  author       = {An Braeken and
                  Yuri L. Borissov and
                  Svetla Nikova and
                  Bart Preneel},
  title        = {Classification of Cubic (n-4)-resilient Boolean Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {332},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/332},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BraekenBNP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BraekenP05,
  author       = {An Braeken and
                  Bart Preneel},
  title        = {On the Algebraic Immunity of Symmetric Boolean Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {245},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/245},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BraekenP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BringerCD05,
  author       = {Julien Bringer and
                  Herv{\'{e}} Chabanne and
                  Quoc Dung Do},
  title        = {A Fuzzy Sketch with Trapdoor},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {331},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/331},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BringerCD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Brown05,
  author       = {Daniel R. L. Brown},
  title        = {Deniable Authentication with {RSA} and Multicasting},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {56},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/056},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Brown05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Brown05a,
  author       = {Daniel R. L. Brown},
  title        = {A Weak-Randomizer Attack on {RSA-OAEP} with e = 3},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {189},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/189},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Brown05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Brown05c,
  author       = {Daniel R. L. Brown},
  title        = {Breaking {RSA} May Be As Difficult As Factoring},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {380},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/380},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Brown05c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Brown05d,
  author       = {Daniel R. L. Brown},
  title        = {Prompted User Retrieval of Secret Entropy: The Passmaze Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {434},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/434},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Brown05d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BuchmannL05,
  author       = {Johannes Buchmann and
                  Christoph Ludwig},
  title        = {Practical Lattice Basis Sampling Reduction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {72},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/072},
  timestamp    = {Mon, 16 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BuchmannL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BuchmannPW05,
  author       = {Johannes Buchmann and
                  Andrei Pychkine and
                  Ralf{-}Philipp Weinmann},
  title        = {Block ciphers sensitive to Groebner Basis Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {200},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/200},
  timestamp    = {Mon, 16 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/BuchmannPW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BudaghyanCFL05,
  author       = {Lilya Budaghyan and
                  Claude Carlet and
                  Patrick Felke and
                  Gregor Leander},
  title        = {An infinite class of quadratic {APN} functions which are not equivalent
                  to power mappings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {359},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/359},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BudaghyanCFL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BuldasLSW05,
  author       = {Ahto Buldas and
                  Peeter Laud and
                  M{\"{a}}rt Saarepera and
                  Jan Willemson},
  title        = {Universally Composable Time-Stamping Schemes with Audit},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {198},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/198},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BuldasLSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ByunL05,
  author       = {Jin Wook Byun and
                  Dong Hoon Lee},
  title        = {Comments on Weaknesses in Two Group Diffie-Hellman Key Exchange Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {209},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/209},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ByunL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CamenischHL05,
  author       = {Jan Camenisch and
                  Susan Hohenberger and
                  Anna Lysyanskaya},
  title        = {Compact E-Cash},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {60},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/060},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CamenischHL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CanettiCKLLPS05,
  author       = {Ran Canetti and
                  Ling Cheung and
                  Dilsun Kirli Kaynar and
                  Moses D. Liskov and
                  Nancy A. Lynch and
                  Olivier Pereira and
                  Roberto Segala},
  title        = {Using Probabilistic {I/O} Automata to Analyze an Oblivious Transfer
                  Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {452},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/452},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CanettiCKLLPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CanettiHKLM05,
  author       = {Ran Canetti and
                  Shai Halevi and
                  Jonathan Katz and
                  Yehuda Lindell and
                  Philip D. MacKenzie},
  title        = {Universally Composable Password-Based Key Exchange},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {196},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/196},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CanettiHKLM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CanovasC05,
  author       = {C{\'{e}}cile Canovas and
                  Jessy Cl{\'{e}}di{\`{e}}re},
  title        = {What do S-boxes Say in Differential Side Channel Attacks?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {311},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/311},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CanovasC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Cao05,
  author       = {Zhengjun Cao},
  title        = {A Note on Shor's Quantum Algorithm for Prime Factorization},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {51},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/051},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Cao05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Cao05a,
  author       = {Zhengjun Cao},
  title        = {Untraceability of Two Group Signature Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {55},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/055},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Cao05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Carlet05,
  author       = {Claude Carlet},
  title        = {On highly nonlinear S-boxes and their inability to thwart {DPA} attacks
                  (completed version)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {387},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/387},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Carlet05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Carlet05a,
  author       = {Claude Carlet},
  title        = {A lower bound on the higher order nonlinearity of algebraic immune
                  functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {469},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/469},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Carlet05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CastellucciaMT05,
  author       = {Claude Castelluccia and
                  Einar Mykletun and
                  Gene Tsudik},
  title        = {Improving Secure Server Performance by Re-balancing {SSL/TLS} Handshakes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {37},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/037},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CastellucciaMT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChanB05,
  author       = {Aldar C.{-}F. Chan and
                  Ian F. Blake},
  title        = {Conditionally Verifiable Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {149},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/149},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChanB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChangL05,
  author       = {Ee{-}Chien Chang and
                  Qiming Li},
  title        = {Small Secure Sketch for Point-Set Difference},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {145},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/145},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChangL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenC05,
  author       = {Liqun Chen and
                  Zhaohui Cheng},
  title        = {Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {226},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/226},
  timestamp    = {Sat, 28 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenCMS05,
  author       = {Liqun Chen and
                  Zhaohui Cheng and
                  John Malone{-}Lee and
                  Nigel P. Smart},
  title        = {An Efficient {ID-KEM} Based On The Sakai-Kasahara Key Construction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {224},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/224},
  timestamp    = {Sat, 28 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenCMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenX05,
  author       = {Hao Chen and
                  Liqing Xu},
  title        = {On the binary sequences with high {GF(2)} linear complexities and
                  low GF(p) linear complexities},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {241},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/241},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenX05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenZL05,
  author       = {Xiaofeng Chen and
                  Fangguo Zhang and
                  Shengli Liu},
  title        = {ID-based Restrictive Partially Blind Signatures and Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {319},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/319},
  timestamp    = {Fri, 17 Jun 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenZL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChengC05,
  author       = {Zhaohui Cheng and
                  Richard Comley},
  title        = {Efficient Certificateless Public Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {12},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/012},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChengC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChengC05a,
  author       = {Zhaohui Cheng and
                  Liqun Chen},
  title        = {On Security Proof of McCullagh-Barreto's Key Agreement Protocol and
                  its Variants},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {201},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/201},
  timestamp    = {Sat, 28 Aug 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChengC05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChengCCT05,
  author       = {Zhaohui Cheng and
                  Liqun Chen and
                  Richard Comley and
                  Qiang Tang},
  title        = {Identity-Based Key Agreement with Unilateral Identity Privacy Using
                  Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {339},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/339},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChengCCT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChengNCV05,
  author       = {Zhaohui Cheng and
                  Manos Nistazakis and
                  Richard Comley and
                  Luminita Vasiu},
  title        = {On The Indistinguishability-Based Security Model of Key Agreement
                  Protocols-Simple Cases},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {129},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/129},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChengNCV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CheonJKY05,
  author       = {Jung Hee Cheon and
                  Nam{-}Su Jho and
                  Myung{-}Hwan Kim and
                  Eun Sun Yoo},
  title        = {Skipping, Cascade, and Combined Chain Schemes for Broadcast Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {136},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/136},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CheonJKY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CheonL05,
  author       = {Jung Hee Cheon and
                  Dong Hoon Lee},
  title        = {Use of Sparse and/or Complex Exponents in Batch Verification of Exponentiations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {276},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/276},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CheonL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Chevallier-Mames05,
  author       = {Beno{\^{\i}}t Chevallier{-}Mames},
  title        = {An Efficient CDH-based Signature Scheme With a Tight Security Reduction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {35},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/035},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Chevallier-Mames05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Chevallier-MamesCMNS05,
  author       = {Beno{\^{\i}}t Chevallier{-}Mames and
                  Jean{-}S{\'{e}}bastien Coron and
                  Noel McCullagh and
                  David Naccache and
                  Michael Scott},
  title        = {Secure Delegation of Elliptic-Curve Pairing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {150},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/150},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Chevallier-MamesCMNS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChevassutFGP05,
  author       = {Olivier Chevassut and
                  Pierre{-}Alain Fouque and
                  Pierrick Gaudry and
                  David Pointcheval},
  title        = {Key Derivation and Randomness Extraction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {61},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/061},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChevassutFGP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Chien05,
  author       = {Hung{-}Yu Chien},
  title        = {Comments: Insider attack on Cheng et al.'s pairing-based tripartite
                  key agreement protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {13},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/013},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Chien05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChoiGJ05,
  author       = {Jong Youl Choi and
                  Philippe Golle and
                  Markus Jakobsson},
  title        = {Tamper-Evident Digital Signatures: Protecting Certification Authorities
                  Against Malware},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {147},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/147},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChoiGJ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChooBH05,
  author       = {Kim{-}Kwang Raymond Choo and
                  Colin Boyd and
                  Yvonne Hitchcock},
  title        = {On Session Key Construction in Provably-Secure Key Establishment Protocols:
                  Revisiting Chen {\&} Kudla {(2003)} and McCullagh {\&} Barreto
                  {(2005)} ID-Based Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {206},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/206},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChooBH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChooBH05a,
  author       = {Kim{-}Kwang Raymond Choo and
                  Colin Boyd and
                  Yvonne Hitchcock},
  title        = {Examining Indistinguishability-Based Proof Models for Key Establishment
                  Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {270},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/270},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChooBH05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChooBH05b,
  author       = {Kim{-}Kwang Raymond Choo and
                  Colin Boyd and
                  Yvonne Hitchcock},
  title        = {Errors in Computational Complexity Proofs for Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {351},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/351},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChooBH05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChouCL05,
  author       = {Jue{-}Sam Chou and
                  Yalin Chen and
                  Jyun{-}Yu Lin},
  title        = {Improvement of Manik et al.{\textexclamdown}{\textbrokenbar}s remote
                  user authentication scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {450},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/450},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChouCL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChouCY05,
  author       = {Jue{-}Sam Chou and
                  Yalin Chen and
                  Ming{-}De Yang},
  title        = {Weaknesses of the Boyd-Mao Deniable Authenticated key Establishment
                  for Internet Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {451},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/451},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChouCY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChouLC05,
  author       = {Jue{-}Sam Chou and
                  Chu{-}Hsing Lin and
                  Chia{-}Hung Chiu},
  title        = {Weakness of shim{\textexclamdown}{\textbrokenbar}s New ID-based tripartite
                  multiple-key agreement protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {457},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/457},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChouLC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChouYL05,
  author       = {Jue{-}Sam Chou and
                  Ming{-}De Yang and
                  Guey{-}Chuen Lee},
  title        = {Cryptanalysis of the Yang -Wang's password authentication schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {466},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/466},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChouYL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChowLWY05,
  author       = {Sherman S. M. Chow and
                  Joseph K. Liu and
                  Victor K. Wei and
                  Tsz Hon Yuen},
  title        = {Ring Signatures without Random Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {317},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/317},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChowLWY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChowY05,
  author       = {Sherman S. M. Chow and
                  Siu{-}Ming Yiu},
  title        = {Exclusion-Intersection Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {377},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/377},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChowY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Coelho05,
  author       = {Fabien Coelho},
  title        = {Exponential Memory-Bound Functions for Proof of Work Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {356},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/356},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Coelho05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Contini05,
  author       = {Scott Contini},
  title        = {Collisions in the Original Version of a Chaotic Hash Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {403},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/403},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Contini05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ContiniLS05,
  author       = {Scott Contini and
                  Arjen K. Lenstra and
                  Ron Steinfeld},
  title        = {VSH, an Efficient and Provable Collision Resistant Hash Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {193},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/193},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ContiniLS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CorinH05,
  author       = {Ricardo Corin and
                  Jerry den Hartog},
  title        = {A Probabilistic Hoare-style logic for Game-based Cryptographic Proofs
                  (Extended Version)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {467},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/467},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CorinH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Coronado05,
  author       = {Carlos Coronado},
  title        = {On the security and the efficiency of the Merkle signature scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {192},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/192},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Coronado05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Courtois05,
  author       = {Nicolas T. Courtois},
  title        = {The Best Differential Characteristics and Subtleties of the Biham-Shamir
                  Attacks on {DES}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {202},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/202},
  timestamp    = {Fri, 17 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Courtois05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Courtois05a,
  author       = {Nicolas T. Courtois},
  title        = {Cryptanalysis of Sfinks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {243},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/243},
  timestamp    = {Fri, 17 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Courtois05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Courtois05b,
  author       = {Nicolas T. Courtois},
  title        = {Feistel Schemes and Bi-Linear Cryptanalysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {251},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/251},
  timestamp    = {Fri, 17 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Courtois05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CourtoisDG05,
  author       = {Nicolas T. Courtois and
                  Blandine Debraize and
                  Eric Garrido},
  title        = {On Exact Algebraic [Non-]Immunity of S-boxes Based on Power Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {203},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/203},
  timestamp    = {Fri, 17 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CourtoisDG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CourtoisG05,
  author       = {Nicolas T. Courtois and
                  Louis Goubin},
  title        = {An Algebraic Masking Method to Protect {AES} Against Power Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {204},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/204},
  timestamp    = {Fri, 17 Jul 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CourtoisG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Crowley05,
  author       = {Paul Crowley},
  title        = {Truncated differential cryptanalysis of five rounds of Salsa20},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {375},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/375},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Crowley05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CrutchfieldMTW05,
  author       = {Chris Crutchfield and
                  David Molnar and
                  David Turner and
                  David A. Wagner},
  title        = {Generic On-Line/Off-Line Threshold Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {418},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/418},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CrutchfieldMTW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Csirmaz05,
  author       = {L{\'{a}}szl{\'{o}} Csirmaz},
  title        = {Secret sharing schemes on graphs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {59},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/059},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Csirmaz05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Csirmaz05a,
  author       = {L{\'{a}}szl{\'{o}} Csirmaz},
  title        = {Secret sharing on the d-dimensional cube},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {177},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/177},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Csirmaz05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DaemenA05,
  author       = {Joan Daemen and
                  Gilles Van Assche},
  title        = {Distinguishing Stream Ciphers with Convolutional Filters},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {39},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/039},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DaemenA05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DaemenR05,
  author       = {Joan Daemen and
                  Vincent Rijmen},
  title        = {The Pelican {MAC} Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {88},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/088},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DaemenR05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DaemenR05a,
  author       = {Joan Daemen and
                  Vincent Rijmen},
  title        = {Probability distributions of Correlation and Differentials in Block
                  Ciphers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {212},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/212},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DaemenR05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DalaiM05,
  author       = {Deepak Kumar Dalai and
                  Subhamoy Maitra},
  title        = {Results on Rotation Symmetric Bent Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {118},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/118},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DalaiM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DalaiMS05,
  author       = {Deepak Kumar Dalai and
                  Subhamoy Maitra and
                  Sumanta Sarkar},
  title        = {Basic Theory in Construction of Boolean Functions with Maximum Possible
                  Annihilator Immunity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {229},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/229},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DalaiMS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgaardFSS05,
  author       = {Ivan Damg{\aa}rd and
                  Serge Fehr and
                  Louis Salvail and
                  Christian Schaffner},
  title        = {Oblivious Transfer and Linear Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {349},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/349},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgaardFSS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgardD05,
  author       = {Ivan Damg{\aa}rd and
                  Kasper Dupont},
  title        = {Universally Composable Disk Encryption Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {333},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/333},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgardD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgardDP05,
  author       = {Ivan Damg{\aa}rd and
                  Kasper Dupont and
                  Michael {\O}stergaard Pedersen},
  title        = {Unclonable Group Identification},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {170},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/170},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgardDP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgardFNT05,
  author       = {Ivan Damg{\aa}rd and
                  Matthias Fitzi and
                  Jesper Buus Nielsen and
                  Tomas Toft},
  title        = {How to Split a Shared Secret into Shared Bits in Constant-Round},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {140},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/140},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgardFNT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgardFSS05,
  author       = {Ivan Damg{\aa}rd and
                  Serge Fehr and
                  Louis Salvail and
                  Christian Schaffner},
  title        = {Cryptography In the Bounded Quantum-Storage Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {291},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/291},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgardFSS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DamgardI05,
  author       = {Ivan Damg{\aa}rd and
                  Yuval Ishai},
  title        = {Constant-Round Multiparty Computation Using a Black-Box Pseudorandom
                  Generator},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {262},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/262},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DamgardI05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DattaDMRS05,
  author       = {Anupam Datta and
                  Ante Derek and
                  John C. Mitchell and
                  Ajith Ramanathan and
                  Andre Scedrov},
  title        = {Games and the Impossibility of Realizable Ideal Functionality},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {211},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/211},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DattaDMRS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Daum05,
  author       = {Magnus Daum},
  title        = {Narrow T-functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {16},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/016},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Daum05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Dent05,
  author       = {Alexander W. Dent},
  title        = {The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard
                  Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {261},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/261},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Dent05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Diem05,
  author       = {Claus Diem},
  title        = {Index Calculus in Class Groups of Plane Curves of Small Degree},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {119},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/119},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Diem05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DimitrovIM05,
  author       = {Vassil S. Dimitrov and
                  Laurent Imbert and
                  P. K. Mishra},
  title        = {Fast Elliptic Curve Point Multiplication using Double-Base Chains},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {69},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/069},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DimitrovIM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DingG05,
  author       = {Jintai Ding and
                  Jason E. Gower},
  title        = {Inoculating Multivariate Schemes Against Differential Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {255},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/255},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DingG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DobbertinL05,
  author       = {Hans Dobbertin and
                  Gregor Leander},
  title        = {Cryptographer's Toolkit for Construction of 8-Bit Bent Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {89},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/089},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DobbertinL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DocheIK05,
  author       = {Christophe Doche and
                  Thomas Icart and
                  David R. Kohel},
  title        = {Efficient Scalar Multiplication by Isogeny Decompositions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {420},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/420},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DocheIK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Dodis05,
  author       = {Yevgeniy Dodis},
  title        = {Minimal Assumptions for Efficient Mercurial Commitments},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {438},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/438},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Dodis05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuanCC05,
  author       = {Pu Duan and
                  Shi Cui and
                  Choong Wah Chan},
  title        = {Effective Polynomial Families for Generating More Pairing-Friendly
                  Elliptic Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {236},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/236},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuanCC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuanCC05a,
  author       = {Pu Duan and
                  Shi Cui and
                  Choong Wah Chan},
  title        = {Special Polynomial Families for Generating More Suitable Elliptic
                  Curves for Pairing-Based Cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {342},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/342},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuanCC05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuttaB05,
  author       = {Ratna Dutta and
                  Rana Barua},
  title        = {Dynamic Group Key Agreement in Tree-Based Setting},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {131},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/131},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuttaB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuttaB05a,
  author       = {Ratna Dutta and
                  Rana Barua},
  title        = {Constant Round Dynamic Group Key Agreement},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {221},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/221},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuttaB05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuttaB05b,
  author       = {Ratna Dutta and
                  Rana Barua},
  title        = {Overview of Key Agreement Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {289},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/289},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuttaB05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DuursmaK05,
  author       = {Iwan M. Duursma and
                  Negar Kiyavash},
  title        = {The Vector Decomposition Problem for Elliptic and Hyperelliptic Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {31},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/031},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DuursmaK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Dziembowski05,
  author       = {Stefan Dziembowski},
  title        = {Intrusion-Resilience via the Bounded-Storage Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {179},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/179},
  timestamp    = {Sat, 09 Apr 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Dziembowski05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Estevez-TapiadorA05,
  author       = {Juan M. Est{\'{e}}vez{-}Tapiador and
                  Almudena Alcaide},
  title        = {Unfairness of a protocol for certified delivery},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {40},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/040},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Estevez-TapiadorA05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FanLD05,
  author       = {Haining Fan and
                  Duo Liu and
                  Yiqi Dai},
  title        = {Normal Basis Multiplication Algorithms for GF(2n) (Full Version)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {358},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/358},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FanLD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FanWW05,
  author       = {Xinxin Fan and
                  Thomas J. Wollinger and
                  Yumin Wang},
  title        = {Efficient Doubling on Genus 3 Curves over Binary Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {228},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/228},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FanWW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FengZXL05,
  author       = {Min Feng and
                  Bin B. Zhu and
                  MaoZhi Xu and
                  Shipeng Li},
  title        = {Efficient Comb Elliptic Curve Multiplication Methods Resistant to
                  Power Analysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {222},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/222},
  timestamp    = {Fri, 20 Nov 2020 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/FengZXL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FhloinnP05,
  author       = {Eabhnat N{\'{\i}} Fhloinn and
                  Michael Purser},
  title        = {Partial Hiding in Public-Key Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {21},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/021},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FhloinnP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FischerS05,
  author       = {Wieland Fischer and
                  Jean{-}Pierre Seifert},
  title        = {Duality between Multiplication and Modular Reduction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {78},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/078},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FischerS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Freeman05,
  author       = {David Freeman},
  title        = {Pairing-based identification schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {336},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/336},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Freeman05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FuKK05,
  author       = {Kevin Fu and
                  Seny Kamara and
                  Tadayoshi Kohno},
  title        = {Key Regression: Enabling Efficient Key Distribution for Secure Distributed
                  Storage},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {303},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/303},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FuKK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/FutoranskyKSW05,
  author       = {Ariel Futoransky and
                  Emiliano Kargieman and
                  Carlos Sarraute and
                  Ariel Waissbein},
  title        = {Foundations and Applications for Secure Triggers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {284},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/284},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/FutoranskyKSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GV05,
  author       = {Rostovtsev A. G. and
                  Shemyakina O. V.},
  title        = {{AES} side channel attack protection using random isomorphisms},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {87},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/087},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Galbraith05,
  author       = {Steven D. Galbraith},
  title        = {The Weil pairing on elliptic curves over {C}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {323},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/323},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Galbraith05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Galindo05,
  author       = {David Galindo},
  title        = {Boneh-Franklin Identity Based Encryption Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {117},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/117},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Galindo05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GalindoH05,
  author       = {David Galindo and
                  Ichiro Hasuo},
  title        = {Security Notions for Identity Based Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {253},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/253},
  timestamp    = {Thu, 14 Oct 2021 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GalindoH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GarayMPY05,
  author       = {Juan A. Garay and
                  Philip D. MacKenzie and
                  Manoj Prabhakaran and
                  Ke Yang},
  title        = {Resource Fairness and Composability of Cryptographic Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {370},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/370},
  timestamp    = {Wed, 17 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GarayMPY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Gaudry05,
  author       = {Pierrick Gaudry},
  title        = {Fast genus 2 arithmetic based on Theta functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {314},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/314},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Gaudry05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GauravaramMN05,
  author       = {Praveen Gauravaram and
                  William Millan and
                  Juanma Gonz{\'{a}}lez Nieto},
  title        = {Some thoughts on Collision Attacks in the Hash Functions MD5, {SHA-0}
                  and {SHA-1}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {391},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/391},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GauravaramMN05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GauravaramMND05,
  author       = {Praveen Gauravaram and
                  William Millan and
                  Juanma Gonz{\'{a}}lez Nieto and
                  Ed Dawson},
  title        = {3C- {A} Provably Secure Pseudorandom Function and Message Authentication
                  Code.A New mode of operation for Cryptographic Hash Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {390},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/390},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GauravaramMND05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ge05,
  author       = {He Ge},
  title        = {Hidden Exponent {RSA} and Efficient Key Distribution},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {295},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/295},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ge05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ge05a,
  author       = {He Ge},
  title        = {An Effective Method to Implement Group Signature with Revocation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {325},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/325},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ge05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ge05b,
  author       = {He Ge},
  title        = {An Anonymous Authentication Scheme for Trusted Computing Platform},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {445},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/445},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ge05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GilbertRS05,
  author       = {Henri Gilbert and
                  Matthew J. B. Robshaw and
                  Herv{\'{e}} Sibert},
  title        = {An Active Attack Against {HB+} - {A} Provably Secure Lightweight Authentication
                  Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {237},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/237},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GilbertRS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Gjsteen05,
  author       = {Kristian Gj{\o}steen},
  title        = {Security notions for disk encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {83},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/083},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Gjsteen05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Gligoroski05,
  author       = {Danilo Gligoroski},
  title        = {Candidate One-Way Functions and One-Way Permutations Based on Quasigroup
                  String Transformations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {352},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/352},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Gligoroski05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Golic05,
  author       = {Jovan Dj. Golic},
  title        = {Techniques for random maskin in hardware},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {26},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/026},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Golic05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GoodrichSSTU05,
  author       = {Michael T. Goodrich and
                  Michael Sirivianos and
                  John Solis and
                  Gene Tsudik and
                  Ersin Uzun},
  title        = {Loud and Clear: Human-Verifiable Authentication Based on Audio},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {428},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/428},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GoodrichSSTU05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GorantlaGS05,
  author       = {M. Choudary Gorantla and
                  Raju Gangishetti and
                  Ashutosh Saxena},
  title        = {A Survey on ID-Based Cryptographic Primitives},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {94},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/094},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GorantlaGS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GratzerN05,
  author       = {Vanessa Gratzer and
                  David Naccache},
  title        = {Blind Attacks on Engineering Samples},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {468},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/468},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GratzerN05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GrochHS05,
  author       = {Anja Groch and
                  Dennis Hofheinz and
                  Rainer Steinwandt},
  title        = {A Practical Attack on the Root Problem in Braid Groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {459},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/459},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GrochHS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GrossPS05,
  author       = {Thomas Gro{\ss} and
                  Birgit Pfitzmann and
                  Ahmad{-}Reza Sadeghi},
  title        = {Browser Model for Security Analysis of Browser-Based Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {127},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/127},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GrossPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Groth05,
  author       = {Jens Groth},
  title        = {A Verifiable Secret Shuffle of Homomorphic Encryptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {246},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/246},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Groth05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GrothOS05,
  author       = {Jens Groth and
                  Rafail Ostrovsky and
                  Amit Sahai},
  title        = {Perfect Non-Interactive Zero Knowledge for {NP}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {290},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/290},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GrothOS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GuptaS05,
  author       = {Prateek Gupta and
                  Vitaly Shmatikov},
  title        = {Towards computationally sound symbolic analysis of key exchange protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {171},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/171},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GuptaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Gurel05,
  author       = {Nicolas G{\"{u}}rel},
  title        = {Extracting bits from coordinates of a point of an elliptic curve},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {324},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/324},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Gurel05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HakutaST05,
  author       = {Keisuke Hakuta and
                  Hisayoshi Sato and
                  Tsuyoshi Takagi},
  title        = {Efficient Arithmetic on Subfield Elliptic Curves over Small Odd Characteristics},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {454},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/454},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HakutaST05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Halevi05,
  author       = {Shai Halevi},
  title        = {A sufficient condition for key-privacy},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {5},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/005},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Halevi05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Halevi05a,
  author       = {Shai Halevi},
  title        = {A plausible approach to computer-aided cryptographic proofs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {181},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/181},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Halevi05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HaleviKN05,
  author       = {Shai Halevi and
                  Paul A. Karger and
                  Dalit Naor},
  title        = {Enforcing Confinement in Distributed Storage and a Cryptographic Model
                  for Access Control},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {169},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/169},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HaleviKN05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HanIT05,
  author       = {Dong{-}Guk Han and
                  Tetsuya Izu and
                  Tsuyoshi Takagi},
  title        = {Some Explicit Formulae of {NAF} and its Left-to-Right Analogue},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {384},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/384},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HanIT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HanT05,
  author       = {Dong{-}Guk Han and
                  Tsuyoshi Takagi},
  title        = {Some Analysis of Radix-r Representations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {402},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/402},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HanT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HanT0KC05,
  author       = {Dong{-}Guk Han and
                  Tsuyoshi Takagi and
                  Tae Hyun Kim and
                  Ho Won Kim and
                  Kyoil Chung},
  title        = {Collision Attack on {XTR} and a Countermeasure with a Fixed Pattern},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {316},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/316},
  timestamp    = {Wed, 01 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/HanT0KC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Herranz05,
  author       = {Javier Herranz},
  title        = {Deterministic Identity-Based Signatures for Partial Aggregation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {313},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/313},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Herranz05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Hertel05,
  author       = {Doreen Hertel},
  title        = {A Note on the Kasami Power Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {436},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/436},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Hertel05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Herzberg05,
  author       = {Amir Herzberg},
  title        = {Cryptographic Protocols to Prevent Spam},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {329},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/329},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Herzberg05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HoffsteinHPSW05,
  author       = {Jeffrey Hoffstein and
                  Nick Howgrave{-}Graham and
                  Jill Pipher and
                  Joseph H. Silverman and
                  William Whyte},
  title        = {Performance Improvements and a Baseline Parameter Generation Algorithm
                  for NTRUSign},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {274},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/274},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HoffsteinHPSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HofheinzU05,
  author       = {Dennis Hofheinz and
                  Dominique Unruh},
  title        = {On the Notion of Statistical Security in Simulatability Definitions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {32},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/032},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HofheinzU05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HollandT05,
  author       = {W. Charles Holland and
                  Boaz Tsaban},
  title        = {The conjugacy problem and related problems in lattice-ordered groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {218},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/218},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HollandT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Holt05,
  author       = {Jason E. Holt},
  title        = {Reconciling CA-Oblivious Encryption, Hidden Credentials, {OSBE} and
                  Secret Handshakes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {215},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/215},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Holt05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HoltS05,
  author       = {Jason E. Holt and
                  Kent E. Seamons},
  title        = {Logcrypt: Forward Security and Public Verification for Secure Audit
                  Logs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {2},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/002},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HoltS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HongK05,
  author       = {Jin Hong and
                  Woo{-}Hwan Kim},
  title        = {TMD-Tradeoff and State Entropy Loss Considerations of Streamcipher
                  {MICKEY}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {257},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/257},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HongK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HongS05,
  author       = {Jin Hong and
                  Palash Sarkar},
  title        = {Rediscovery of Time Memory Tradeoffs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {90},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/090},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HongS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Howgrave-GrahamHPW05,
  author       = {Nick Howgrave{-}Graham and
                  Jeffrey Hoffstein and
                  Jill Pipher and
                  William Whyte},
  title        = {On estimating the lattice security of {NTRU}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {104},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/104},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Howgrave-GrahamHPW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Howgrave-GrahamSW05,
  author       = {Nick Howgrave{-}Graham and
                  Joseph H. Silverman and
                  William Whyte},
  title        = {Choosing Parameter Sets for NTRUEncrypt with {NAEP} and {SVES-3}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {45},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/045},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Howgrave-GrahamSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HuangSM05,
  author       = {Xinyi Huang and
                  Willy Susilo and
                  Yi Mu},
  title        = {Breaking and Repairing Trapdoor-free Group Signature Schemes from
                  Asiacrypt 2004},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {122},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/122},
  timestamp    = {Fri, 10 Mar 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/HuangSM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HwangL05,
  author       = {Yong Ho Hwang and
                  Pil Joong Lee},
  title        = {Efficient Broadcast Encryption Scheme with Log-Key Storage},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {373},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/373},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HwangL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Iftene05,
  author       = {Sorin Iftene},
  title        = {Compartmented Secret Sharing Based on the Chinese Remainder Theorem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {408},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/408},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Iftene05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ItkisMR05,
  author       = {Gene Itkis and
                  Robert McNerney and
                  Scott Russell},
  title        = {Intrusion-Resilient Secure Channels},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {114},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/114},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ItkisMR05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JakimoskiD05,
  author       = {Goce Jakimoski and
                  Yvo Desmedt},
  title        = {On Resistance of {DES} to Related-Key Differential Cryptanalysis},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {84},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/084},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JakimoskiD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JakobssonY05,
  author       = {Markus Jakobsson and
                  Adam L. Young},
  title        = {Distributed Phishing Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {91},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/091},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JakobssonY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JameelL05,
  author       = {Hassan Jameel and
                  Sungyoung Lee},
  title        = {A Secret Sharing Scheme for Preventing the Cheaters from Acquiring
                  the Secret},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {216},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/216},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JameelL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Jansen05,
  author       = {Cees J. A. Jansen},
  title        = {Stream Cipher Design based on Jumping Finite State Machines},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {267},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/267},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Jansen05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JanvierLM05,
  author       = {Romain Janvier and
                  Yassine Lakhnech and
                  Laurent Mazar{\'{e}}},
  title        = {(De)Compositions of Cryptographic Schemes and their Applications to
                  Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {20},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/020},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JanvierLM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Jedlicka05,
  author       = {David Jedlicka},
  title        = {Almost Perfect Nonlinear Monomials over GF(2\({}^{\mbox{n}}\)) for
                  Infinitely Many n},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {96},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/096},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Jedlicka05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JhoCKY05,
  author       = {Nam{-}Su Jho and
                  Jung Hee Cheon and
                  Myung{-}Hwan Kim and
                  Eun Sun Yoo},
  title        = {Broadcast Encryption {\(\pi\)}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {73},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/073},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JhoCKY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JoshiMC05,
  author       = {Pallavi Joshi and
                  Debdeep Mukhopadhyay and
                  Dipanwita Roy Chowdhury},
  title        = {Design and Analysis of a Robust and Efficient Block Cipher using Cellular
                  Automata},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {396},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/396},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JoshiMC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JuelsMW05,
  author       = {Ari Juels and
                  David Molnar and
                  David A. Wagner},
  title        = {Security and Privacy Issues in E-passports},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {95},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/095},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JuelsMW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Jutla05,
  author       = {Charanjit S. Jutla},
  title        = {{PRF} Domain Extension Using DAGs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {92},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/092},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Jutla05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JutlaP05,
  author       = {Charanjit S. Jutla and
                  Anindya C. Patthak},
  title        = {A Simple and Provably Good Code for {SHA} Message Expansion},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {247},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/247},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JutlaP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JutlaP05a,
  author       = {Charanjit S. Jutla and
                  Anindya C. Patthak},
  title        = {A Matching Lower Bound on the Minimum Weight of {SHA-1} Expansion
                  Code},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {266},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/266},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JutlaP05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/JutlaP05b,
  author       = {Charanjit S. Jutla and
                  Anindya C. Patthak},
  title        = {Is {SHA-1} conceptually sound?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {350},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/350},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/JutlaP05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KalaiLP05,
  author       = {Yael Tauman Kalai and
                  Yehuda Lindell and
                  Manoj Prabhakaran},
  title        = {Concurrent Composition of Secure Protocols in the Timing Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {36},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/036},
  timestamp    = {Wed, 17 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KalaiLP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KaleleS05,
  author       = {A. A. Kalele and
                  Virendra R. Sule},
  title        = {Weak keys of the Diffe Hellman key exchange {I}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {24},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/024},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KaleleS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KaleleS05a,
  author       = {A. A. Kalele and
                  Virendra R. Sule},
  title        = {Weak keys of the Diffie Hellman key exchange {II} : Pairing based
                  schemes on elliptic curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {30},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/030},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KaleleS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KangLP05,
  author       = {Bo Gyeong Kang and
                  Moon Sung Lee and
                  Je Hong Park},
  title        = {Efficient Delegation of Pairing Computation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {259},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/259},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KangLP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KangP05,
  author       = {Bo Gyeong Kang and
                  Je Hong Park},
  title        = {On the relationship between squared pairings and plain pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {112},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/112},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KangP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KangP05a,
  author       = {Bo Gyeong Kang and
                  Je Hong Park},
  title        = {Powered Tate Pairing Computation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {260},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/260},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KangP05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KangP05b,
  author       = {Bo Gyeong Kang and
                  Je Hong Park},
  title        = {Is it possible to have {CBE} from CL-PKE?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {431},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/431},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KangP05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kasahara05,
  author       = {Masao Kasahara},
  title        = {A Construction of Public-Key Cryptosystem Using Algebraic Coding on
                  the Basis of Superimposition and Randomness},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {23},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/023},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kasahara05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KatzK05,
  author       = {Jonathan Katz and
                  Chiu{-}Yuen Koo},
  title        = {On Constructing Universal One-Way Hash Functions from Arbitrary One-Way
                  Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {328},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/328},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KatzK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KatzL05,
  author       = {Jonathan Katz and
                  Yehuda Lindell},
  title        = {Handling Expected Polynomial-Time Strategies in Simulation-Based Security
                  Proofs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {379},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/379},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KatzL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KatzS05,
  author       = {Jonathan Katz and
                  Ji Sun Shin},
  title        = {Modeling Insider Attacks on Group Key-Exchange Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {163},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/163},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KatzS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KatzS05a,
  author       = {Jonathan Katz and
                  Ji Sun Shin},
  title        = {Parallel and Concurrent Security of the {HB} and {HB+} Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {461},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/461},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KatzS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KauerSZ05,
  author       = {Neil Kauer and
                  Tony Suarez and
                  Yuliang Zheng},
  title        = {Enhancing the MD-Strengthening and Designing Scalable Families of
                  One-Way Hash Algorithms},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {397},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/397},
  timestamp    = {Tue, 30 Nov 2021 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/KauerSZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KcK05,
  author       = {Gaurav S. Kc and
                  Paul A. Karger},
  title        = {Preventing Attacks on Machine Readable Travel Documents (MRTDs)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {404},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/404},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KcK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KeZW05,
  author       = {Pinhui Ke and
                  Jie Zhang and
                  Qiaoyan Wen},
  title        = {Further Constructions of Almost Resilient Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {453},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/453},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KeZW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KeliherS05,
  author       = {Liam Keliher and
                  Jiayuan Sui},
  title        = {Exact Maximum Expected Differential and Linear Probability for 2-Round
                  Advanced Encryption Standard {(AES)}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {321},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/321},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KeliherS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KelseyK05,
  author       = {John Kelsey and
                  Tadayoshi Kohno},
  title        = {Herding Hash Functions and the Nostradamus Attack},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {281},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/281},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KelseyK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KerinsMPB05,
  author       = {Tim Kerins and
                  William P. Marnane and
                  Emanuel M. Popovici and
                  Paulo S. L. M. Barreto},
  title        = {Efficient hardware for the Tate pairing calculation in characteristic
                  three},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {65},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/065},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KerinsMPB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KfirW05,
  author       = {Ziv Kfir and
                  Avishai Wool},
  title        = {Picking Virtual Pockets using Relay Attacks on Contactless Smartcard
                  Systems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {52},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/052},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KfirW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KhabbazianGB05,
  author       = {Majid Khabbazian and
                  T. Aaron Gulliver and
                  Vijay K. Bhargava},
  title        = {Partially Fixed Point Multiplication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {113},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/113},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KhabbazianGB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KhazaeiSM05,
  author       = {Shahram Khazaei and
                  Mahmoud Salmasizadeh and
                  Javad Mohajeri},
  title        = {On the Statistically Optimal Divide and Conquer Correlation Attack
                  on the Shrinking Generator},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {126},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/126},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KhazaeiSM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KiayiasY05,
  author       = {Aggelos Kiayias and
                  Moti Yung},
  title        = {Group Signatures with Efficient Concurrent Join},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {345},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/345},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KiayiasY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KiayiasZ05,
  author       = {Aggelos Kiayias and
                  Hong{-}Sheng Zhou},
  title        = {Concurrent Blind Signatures without Random Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {435},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/435},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KiayiasZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kiltz05,
  author       = {Eike Kiltz},
  title        = {Unconditionally Secure Constant Round Multi-Party Computation for
                  Equality, Comparison, Bits and Exponentiation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {66},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/066},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kiltz05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KiltzMPR05,
  author       = {Eike Kiltz and
                  Anton Mityagin and
                  Saurabh Panjwani and
                  Barath Raghavan},
  title        = {Append-Only Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {124},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/124},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KiltzMPR05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KimBPL05,
  author       = {Jongsung Kim and
                  Alex Biryukov and
                  Bart Preneel and
                  Sangjin Lee},
  title        = {On the Security of Encryption Modes of MD4, {MD5} and {HAVAL}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {327},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/327},
  timestamp    = {Mon, 28 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KimBPL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KimHMYLK05,
  author       = {ChangKyun Kim and
                  JaeCheol Ha and
                  Sang{-}Jae Moon and
                  Sung{-}Ming Yen and
                  Wei{-}Chih Lien and
                  Sung{-}Hyun Kim},
  title        = {An Improved and Efficient Countermeasure against Power Analysis Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {22},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/022},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KimHMYLK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kitsos05,
  author       = {Paris Kitsos},
  title        = {On the Hardware Implementation of the {MICKEY-128} Stream Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {301},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/301},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kitsos05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Klima05,
  author       = {Vlastimil Kl{\'{\i}}ma},
  title        = {Cryptanalysis of Hiji-bij-bij {(HBB)}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {3},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/003},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Klima05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Klima05a,
  author       = {Vlastimil Kl{\'{\i}}ma},
  title        = {Finding {MD5} Collisions - a Toy For a Notebook},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {75},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/075},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Klima05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Klima05b,
  author       = {Vlastimil Kl{\'{\i}}ma},
  title        = {Finding {MD5} Collisions on a Notebook {PC} Using Multi-message Modifications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {102},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/102},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Klima05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Knudsen05,
  author       = {Lars R. Knudsen},
  title        = {Some properties of an {FSE} 2005 Hash Proposal},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {82},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/082},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Knudsen05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KoblitzM05,
  author       = {Neal Koblitz and
                  Alfred Menezes},
  title        = {Pairing-Based Cryptography at High Security Levels},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {76},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/076},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KoblitzM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Kong05,
  author       = {Jiejun Kong},
  title        = {Formal Notions of Anonymity for Peer-to-peer Networks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {132},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/132},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Kong05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KontakS05,
  author       = {Marcin Kontak and
                  Janusz Szmidt},
  title        = {Nonlinearity of the Round Function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {299},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/299},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KontakS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Krawczyk05,
  author       = {Hugo Krawczyk},
  title        = {{HMQV:} {A} High-Performance Secure Diffie-Hellman Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {176},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/176},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Krawczyk05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KurosawaT05,
  author       = {Kaoru Kurosawa and
                  Tsuyoshi Takagi},
  title        = {One-Wayness Equivalent to General Factoring},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {382},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/382},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KurosawaT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LakhnechM05,
  author       = {Yassine Lakhnech and
                  Laurent Mazar{\'{e}}},
  title        = {Computationally Sound Verification of Security Protocols Using Diffie-Hellman
                  Exponentiation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {97},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/097},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LakhnechM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LakhnechM05a,
  author       = {Yassine Lakhnech and
                  Laurent Mazar{\'{e}}},
  title        = {Probabilistic Opacity for a Passive Adversary and its Application
                  to Chaum's Voting Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {98},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/098},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LakhnechM05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Lam05,
  author       = {T. C. Lam},
  title        = {A note on the n-spendable extension of Ferguson's single-term off-line
                  coins},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {439},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/439},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Lam05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LaurAN05,
  author       = {Sven Laur and
                  N. Asokan and
                  Kaisa Nyberg},
  title        = {Efficient Mutual Data Authentication Using Manually Authenticated
                  Strings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {424},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/424},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LaurAN05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LaurL05,
  author       = {Sven Laur and
                  Helger Lipmaa},
  title        = {A New Protocol for Conditional Disclosure of Secrets And Its Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {378},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/378},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LaurL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LauterM05,
  author       = {Kristin E. Lauter and
                  Anton Mityagin},
  title        = {Security Analysis of {KEA} Authenticated Key Exchange Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {265},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/265},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LauterM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LeeL05,
  author       = {Eunjeong Lee and
                  Yoonjin Lee},
  title        = {Tate pairing computation on the divisors of hyperelliptic curves for
                  cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {166},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/166},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LeeL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LeeOM05,
  author       = {KyungKeun Lee and
                  JoongHyo Oh and
                  Sang{-}Jae Moon},
  title        = {How to Generate Universally Verifiable Signatures in Ad-Hoc Networks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {389},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/389},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LeeOM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Lei05,
  author       = {Duo Lei},
  title        = {{F-HASH:} Securing Hash Functions Using Feistel Chaining},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {430},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/430},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Lei05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Lei05a,
  author       = {Duo Lei},
  title        = {Revised: Block Cipher Based Hash Function Construction From {PGV}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {443},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/443},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Lei05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LenstraW05,
  author       = {Arjen K. Lenstra and
                  Benjamin M. M. de Weger},
  title        = {Twin {RSA}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {195},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/195},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LenstraW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LenstraWW05,
  author       = {Arjen K. Lenstra and
                  Xiaoyun Wang and
                  Benne de Weger},
  title        = {Colliding {X.509} Certificates},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {67},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/067},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LenstraWW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LevyW05,
  author       = {Ophir Levy and
                  Avishai Wool},
  title        = {A Uniform Framework for Cryptanalysis of the Bluetooth E\({}_{\mbox{0}}\)
                  Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {107},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/107},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LevyW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Li05,
  author       = {Banghe Li},
  title        = {Generalizations of {RSA} public key cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {285},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/285},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Li05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiC05,
  author       = {Yuan Li and
                  Thomas W. Cusick},
  title        = {Strict Avalanche Criterion Over Finite Fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {361},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/361},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiLXX05,
  author       = {Bao Li and
                  Hongda Li and
                  Guangwu Xu and
                  Haixia Xu},
  title        = {Efficient reduction of 1 out of n oblivious transfers in random oracle
                  model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {279},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/279},
  timestamp    = {Mon, 12 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiLXX05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiS05,
  author       = {Shujun Li and
                  Heung{-}Yeung Shum},
  title        = {Secure Human-Computer Identification (Interface) Systems against Peeping
                  Attacks: SecHCI},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {268},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/268},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiYL05,
  author       = {Songping Li and
                  Quan Yuan and
                  Jin Li},
  title        = {Towards Security Two-part Authenticated Key Agreement Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {300},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/300},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiYL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiangL05,
  author       = {Jie Liang and
                  Xuejia Lai},
  title        = {Improved Collision Attack on Hash Function {MD5}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {425},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/425},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiangL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LinT05,
  author       = {Hsiao{-}Ying Lin and
                  Wen{-}Guey Tzeng},
  title        = {An Efficient Solution to The Millionaires' Problem Based on Homomorphic
                  Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {43},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/043},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LinT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiuC05,
  author       = {Lihua Liu and
                  Zhengjun Cao},
  title        = {On the Security of a Group Signature Scheme with Strong Separability},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {41},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/041},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiuC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiuW05,
  author       = {Joseph K. Liu and
                  Duncan S. Wong},
  title        = {Solutions to Key Exposure Problem in Ring Signature},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {427},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/427},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiuW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Lobanov05,
  author       = {Mikhail Lobanov},
  title        = {Tight bound between nonlinearity and algebraic immunity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {441},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/441},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Lobanov05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LuC05,
  author       = {Rongxing Lu and
                  Zhenfu Cao},
  title        = {ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {355},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/355},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LuC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LuCSS05,
  author       = {Rongxing Lu and
                  Zhenfu Cao and
                  Renwang Su and
                  Jun Shao},
  title        = {Pairing-Based Two-Party Authenticated Key Agreement Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {354},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/354},
  timestamp    = {Tue, 02 May 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LuCSS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LucaS05,
  author       = {Florian Luca and
                  Igor E. Shparlinski},
  title        = {Elliptic Curves with Low Embedding Degree},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {363},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/363},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LucaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LysyanskayaM05,
  author       = {Anna Lysyanskaya and
                  Maria Meyerovich},
  title        = {Steganography with Imperfect Samplers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {305},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/305},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LysyanskayaM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MaAH05,
  author       = {Chunbo Ma and
                  Jun Ao and
                  Dake He},
  title        = {Adaptable Group-Oriented Signature},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {308},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/308},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MaAH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Macchetti05,
  author       = {Marco Macchetti},
  title        = {Characteristics of Key-Dependent S-Boxes: the Case of Twofish},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {115},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/115},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Macchetti05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Mahalanobis05,
  author       = {Ayan Mahalanobis},
  title        = {Diffie-Hellman key exchange protocol and non-abelian nilpotent groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {110},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/110},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Mahalanobis05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Mahalanobis05a,
  author       = {Ayan Mahalanobis},
  title        = {Diffie-Hellman Key Exchange Protocol, Its Generalization and Nilpotent
                  Groups},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {223},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/223},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Mahalanobis05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Maneva-JakimoskaJB05,
  author       = {K. Maneva{-}Jakimoska and
                  Goce Jakimoski and
                  Mike Burmester},
  title        = {Threshold Ring Signatures Efficient for Large Sets of Signers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {227},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/227},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Maneva-JakimoskaJB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Manulis05,
  author       = {Mark Manulis},
  title        = {Democratic Group Signatures on Example of Joint Ventures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {446},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/446},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Manulis05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MathuriaJ05,
  author       = {Anish Mathuria and
                  Vipul Jain},
  title        = {On Efficient Key Agreement Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {64},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/064},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MathuriaJ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MatsumotoKIKU05,
  author       = {Ryutaroh Matsumoto and
                  Kaoru Kurosawa and
                  Toshiya Itoh and
                  Toshimitsu Konno and
                  Tomohiko Uyematsu},
  title        = {Primal-Dual Distance Bounds of Linear Codes with Application to Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {194},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/194},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MatsumotoKIKU05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MatsumotoNHS05,
  author       = {Makoto Matsumoto and
                  Takuji Nishimura and
                  Mariko Hagita and
                  Mutsuo Saito},
  title        = {{CRYPTOGRAPHIC} {MERSENNE} {TWISTER} {AND} {FUBUKI} {STREAM/BLOCK}
                  {CIPHER}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {165},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/165},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MatsumotoNHS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MatsuoM05,
  author       = {Toshihiko Matsuo and
                  Shin'ichiro Matsuo},
  title        = {On Universal Composable Security of Time-Stamping Protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {148},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/148},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MatsuoM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/McGrewF05,
  author       = {David A. McGrew and
                  Scott R. Fluhrer},
  title        = {Multiple forgery attacks against Message Authentication Codes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {161},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/161},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/McGrewF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Menezes05,
  author       = {Alfred Menezes},
  title        = {Another look at {HMQV}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {205},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/205},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Menezes05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MengYZL05,
  author       = {Qingshu Meng and
                  Min Yang and
                  Huanguo Zhang and
                  Yuzhen Liu},
  title        = {Analysis of Affinely Equivalent Boolean Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {25},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/025},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MengYZL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MengZCY05,
  author       = {Qingshu Meng and
                  Huanguo Zhang and
                  Jingsong Cui and
                  Min Yang},
  title        = {almost enumeration of 8-variable bent functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {100},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/100},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MengZCY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MicciancioOSV05,
  author       = {Daniele Micciancio and
                  Shien Jin Ong and
                  Amit Sahai and
                  Salil P. Vadhan},
  title        = {Concurrent Zero Knowledge without Complexity Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {286},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/286},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MicciancioOSV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MihaljevicFI05,
  author       = {Miodrag J. Mihaljevic and
                  Marc P. C. Fossorier and
                  Hideki Imai},
  title        = {Time-Data-Memory Trade-Off Based Cryptanalysis of Certain Broadcast
                  Encryption Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {99},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/099},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MihaljevicFI05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MillanD05,
  author       = {William Millan and
                  Ed Dawson},
  title        = {{LILI-II} is not Broken},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {234},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/234},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MillanD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MishraG05,
  author       = {Pradeep Kumar Mishra and
                  Kishan Chand Gupta},
  title        = {A Metric on the Set of Elliptic Curves over F\({}_{\mbox{p}}\)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {6},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/006},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MishraG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MisterZ05,
  author       = {Serge Mister and
                  Robert J. Zuccherato},
  title        = {An Attack on {CFB} Mode Encryption As Used By OpenPGP},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {33},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/033},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MisterZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MolnarPSW05,
  author       = {David Molnar and
                  Matt Piotrowski and
                  David Schultz and
                  David A. Wagner},
  title        = {The Program Counter Security Model: Automatic Detection and Removal
                  of Control-Flow Side Channel Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {368},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/368},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MolnarPSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MolnarSW05,
  author       = {David Molnar and
                  Andrea Soppera and
                  David A. Wagner},
  title        = {A Scalable, Delegatable Pseudonym Protocol Enabling Ownership Transfer
                  of {RFID} Tags},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {315},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/315},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MolnarSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MomoseC05,
  author       = {Fumiyuki Momose and
                  Jinhui Chao},
  title        = {Scholten Forms and Elliptic/Hyperelliptic Curves with Weak Weil Restrictions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {277},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/277},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MomoseC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Moreau05,
  author       = {Thierry Moreau},
  title        = {PEKE, Probabilistic Encryption Key Exchange, 10 Years Later, Including
                  the PEKEv1.25 Specifications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {183},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/183},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Moreau05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Muir05,
  author       = {James A. Muir},
  title        = {Seifert's {RSA} Fault Attack: Simplified Analysis and Generalizations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {458},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/458},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Muir05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayC05,
  author       = {Debdeep Mukhopadhyay and
                  Dipanwita Roy Chowdhury},
  title        = {Key Mixing in Block Ciphers through Addition modulo 2\({}^{\mbox{n}}\)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {383},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/383},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MukhopadhyayS05,
  author       = {Sourav Mukhopadhyay and
                  Palash Sarkar},
  title        = {{TMTO} With Multiple Data: Analysis and New Single Table Trade-offs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {214},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/214},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MukhopadhyayS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MurakamiK05,
  author       = {Yasuyuki Murakami and
                  Masao Kasahara},
  title        = {Murakami-Kasahara ID-based Key Sharing Scheme Revisited - In Comparison
                  with Maurer-Yacobi Schemes -},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {306},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/306},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MurakamiK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/MurphyF05,
  author       = {Angela Murphy and
                  Noel Fitzpatrick},
  title        = {Elliptic Curves for Pairing Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {302},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/302},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/MurphyF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Naccache05,
  author       = {David Naccache},
  title        = {Secure and \emph{Practical} Identity-Based Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {369},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/369},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Naccache05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NagarajaA05,
  author       = {Shishir Nagaraja and
                  Ross J. Anderson},
  title        = {The topology of covert conflict},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {250},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/250},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NagarajaA05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NaitoSKO05,
  author       = {Yusuke Naito and
                  Yu Sasaki and
                  Noboru Kunihiro and
                  Kazuo Ohta},
  title        = {Improved Collision Attack on {MD4}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {151},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/151},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NaitoSKO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NamKW05,
  author       = {Junghyun Nam and
                  Seungjoo Kim and
                  Dongho Won},
  title        = {Security Weakness in a Three-Party Password-Based Key Exchange Protocol
                  Using Weil Pairing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {269},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/269},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NamKW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NaorSW05,
  author       = {Dalit Naor and
                  Amir Shenhav and
                  Avishai Wool},
  title        = {One-Time Signatures Revisited: Have They Become Practical?},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {442},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/442},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NaorSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NarasimhaT05,
  author       = {Maithili Narasimha and
                  Gene Tsudik},
  title        = {{DSAC:} An Approach to Ensure Integrity of Outsourced Databases using
                  Signature Aggregation and Chaining},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {297},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/297},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NarasimhaT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NasserianT05,
  author       = {Samad Nasserian and
                  Gene Tsudik},
  title        = {Revisiting Oblivious Signature-Based Envelopes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {283},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/283},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NasserianT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NawazGG05,
  author       = {Yassir Nawaz and
                  Kishan Chand Gupta and
                  Guang Gong},
  title        = {A 32-bit RC4-like Keystream Generator},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {175},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/175},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NawazGG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ng05,
  author       = {Henry Ng},
  title        = {Simple Pseudorandom Number Generator with Strengthened Double Encryption
                  (Cilia)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {86},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/086},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ng05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Nguyen05,
  author       = {Lan Nguyen},
  title        = {Accumulators from Bilinear Pairings and Applications to ID-based Ring
                  Signatures and Group Membership Revocation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {123},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/123},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Nguyen05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NguyenS05,
  author       = {Lan Nguyen and
                  Reihaneh Safavi{-}Naini},
  title        = {Dynamic k-Times Anonymous Authentication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {168},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/168},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NguyenS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NguyenSK05,
  author       = {Lan Nguyen and
                  Reihaneh Safavi{-}Naini and
                  Kaoru Kurosawa},
  title        = {A Provably Secure and Efficient Verifiable Shuffle based on a Variant
                  of the Paillier Cryptosystem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {162},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/162},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NguyenSK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OConnor05,
  author       = {Luke O'Connor},
  title        = {On the Entropy of Arcfour Keys},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {233},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/233},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OConnor05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OEigeartaigh05,
  author       = {Colm O'hEigeartaigh},
  title        = {Speeding Up Pairing Computation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {293},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/293},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OEigeartaigh05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OKeeffeP05,
  author       = {Colm O'Keeffe and
                  Emanuel M. Popovici},
  title        = {{FOX} Algorithm Implementation: a hardware design approach},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {157},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/157},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OKeeffeP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OkazakiSK05,
  author       = {Hiroyuki Okazaki and
                  Ryuichi Sakai and
                  Masao Kasahara},
  title        = {Meta Ring Signature},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {310},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/310},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OkazakiSK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OrumiehchihaM05,
  author       = {Mohammad Ali Orumiehchiha and
                  R. Mirghadri},
  title        = {A Distinguish attack on COSvd Ciphers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {164},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/164},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OrumiehchihaM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OstertagS05,
  author       = {Richard Ostert{\'{a}}g and
                  Martin Stanek},
  title        = {On High-Rate Cryptographic Compression Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {152},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/152},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OstertagS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OstrovskyS05,
  author       = {Rafail Ostrovsky and
                  William E. Skeith III},
  title        = {Private Searching On Streaming Data},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {242},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/242},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OstrovskyS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/OsvikST05,
  author       = {Dag Arne Osvik and
                  Adi Shamir and
                  Eran Tromer},
  title        = {Cache attacks and Countermeasures: the Case of {AES}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {271},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/271},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/OsvikST05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Padhye05,
  author       = {Sahadeo Padhye},
  title        = {A Public Key Cryptosystem Based on Singular Cubic Curve},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {109},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/109},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Padhye05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Padhye05a,
  author       = {Sahadeo Padhye},
  title        = {On Security of Koyama Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {153},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/153},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Padhye05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Padhye05b,
  author       = {Sahadeo Padhye},
  title        = {An Efficient Variant of {RSA} Cryptosystem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {392},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/392},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Padhye05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PadroG05,
  author       = {Carles Padr{\'{o}} and
                  Ignacio Gracia},
  title        = {Representing small identically self-dual matroids by self-dual codes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {376},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/376},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PadroG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Page05,
  author       = {Dan Page},
  title        = {Partitioned Cache Architecture as a Side-Channel Defence Mechanism},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {280},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/280},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Page05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ParkCL05,
  author       = {Dong Jin Park and
                  Juyoung Cha and
                  Pil Joong Lee},
  title        = {Searchable Keyword-Based Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {367},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/367},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ParkCL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PatarinC05,
  author       = {Jacques Patarin and
                  Paul Camion},
  title        = {Design of near-optimal pseudorandom functions and pseudorandom permutations
                  in the information-theoretic model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {135},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/135},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PatarinC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PatarinM05,
  author       = {Jacques Patarin and
                  Audrey Montreuil},
  title        = {Benes and Butterfly schemes revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {4},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/004},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PatarinM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PatersonY05,
  author       = {Kenneth G. Paterson and
                  Arnold K. L. Yau},
  title        = {Cryptography in Theory and Practice: The Case of Encryption in IPsec},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {416},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/416},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PatersonY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PaulP05,
  author       = {Souradyuti Paul and
                  Bart Preneel},
  title        = {On the (In)security of Stream Ciphers Based on Arrays and Modular
                  Addition (Full Version)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {448},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/448},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PaulP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Peikert05,
  author       = {Chris Peikert},
  title        = {On Error Correction in the Exponent},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {105},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/105},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Peikert05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PengBD05,
  author       = {Kun Peng and
                  Colin Boyd and
                  Ed Dawson},
  title        = {Batch Verification of Validity of Bids in Homomorphic E-auction},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {346},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/346},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PengBD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Perret05,
  author       = {Ludovic Perret},
  title        = {A Chosen Ciphertext Attack on a Public Key Cryptosystem Based on Lyndon
                  Words},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {14},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/014},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Perret05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/QuFL05,
  author       = {Longjiang Qu and
                  GuoZhu Feng and
                  Chao Li},
  title        = {On the Boolean functions With Maximum Possible Algebraic Immunity
                  : Construction and {A} Lower Bound of the Count},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {449},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/449},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/QuFL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Rabin05,
  author       = {Michael O. Rabin},
  title        = {How To Exchange Secrets with Oblivious Transfer},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {187},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/187},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Rabin05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Rai05,
  author       = {Tapan Rai},
  title        = {Countering chosen-ciphertext attacks against noncommutative polly
                  cracker-type cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {344},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/344},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Rai05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RaimondoG05,
  author       = {Mario Di Raimondo and
                  Rosario Gennaro},
  title        = {New Approaches for Deniable Authentication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {46},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/046},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RaimondoG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ramkumar05,
  author       = {Mahalingam Ramkumar},
  title        = {Broadcast Authentication With Hashed Random Preloaded Subsets},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {134},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/134},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ramkumar05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ramkumar05a,
  author       = {Mahalingam Ramkumar},
  title        = {{I-HARPS:} An Efficient Key Pre-distribution Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {138},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/138},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ramkumar05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Ramkumar05b,
  author       = {Mahalingam Ramkumar},
  title        = {Broadcast Encryption with Random Key Pre-distribution Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {142},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/142},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Ramkumar05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RijmenO05,
  author       = {Vincent Rijmen and
                  Elisabeth Oswald},
  title        = {Update on {SHA-1}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {10},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/010},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RijmenO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/RonanhMSKM05,
  author       = {Robert Ronan and
                  Colm O'hEigeartaigh and
                  Colin C. Murphy and
                  Michael Scott and
                  Tim Kerins and
                  William P. Marnane},
  title        = {A Dedicated Processor for the eta Pairing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {330},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/330},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/RonanhMSKM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Rosa05,
  author       = {Tom{\'{a}}s Rosa},
  title        = {One-Time {HNP} or Attacks on a Flawed El Gamal Revisited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {460},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/460},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Rosa05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Safavi-NainiT05,
  author       = {Reihaneh Safavi{-}Naini and
                  Dongvu Tonien},
  title        = {Fuzzy Universal Hashing and Approximate Authentication},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {256},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/256},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Safavi-NainiT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SasakiNKO05,
  author       = {Yu Sasaki and
                  Yusuke Naito and
                  Noboru Kunihiro and
                  Kazuo Ohta},
  title        = {Improved Collision Attack on {MD5}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {400},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/400},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SasakiNKO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Saxena05,
  author       = {Amitabh Saxena},
  title        = {Additive Proofs of Knowledge - {A} New Notion For Non-Interactive
                  Proofs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {364},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/364},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Saxena05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SaxenaPS05,
  author       = {Amitabh Saxena and
                  Serguey Priymak and
                  Ben Soh},
  title        = {Zero-Knowledge Blind Identification For Smart Cards Using Bilinear
                  Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {343},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/343},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SaxenaPS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SaxenaS05,
  author       = {Amitabh Saxena and
                  Ben Soh},
  title        = {An Authentication Protocol For Mobile Agents Using Bilinear Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {272},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/272},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SaxenaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SaxenaS05a,
  author       = {Amitabh Saxena and
                  Ben Soh},
  title        = {One-Way Signature Chaining - {A} New Paradigm For Group Cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {335},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/335},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SaxenaS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Schmidt-Samoa05,
  author       = {Katja Schmidt{-}Samoa},
  title        = {A New Rabin-type Trapdoor Permutation Equivalent to Factoring and
                  Its Applications},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {278},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/278},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Schmidt-Samoa05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Schmidt05a,
  author       = {Dieter Schmidt},
  title        = {Kaweichel, an Extension of Blowfish for 64-Bit Architectures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {144},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/144},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Schmidt05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Schmidt05b,
  author       = {Dieter Schmidt},
  title        = {On the Security of Kaweichel},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {432},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/432},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Schmidt05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Schomburg05,
  author       = {Bernd Schomburg},
  title        = {Mixing properties of triangular feedback shift registers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {9},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/009},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Schomburg05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Scott05,
  author       = {Michael Scott},
  title        = {Scaling security in pairing-based protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {139},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/139},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Scott05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Scott05a,
  author       = {Michael Scott},
  title        = {Faster Pairings using an Elliptic Curve with an Efficient Endomorphism},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {252},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/252},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Scott05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ScottB05,
  author       = {Michael Scott and
                  Paulo S. L. M. Barreto},
  title        = {On a (Flawed) Proposal to Build More Pairing-Friendly Curves},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {362},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/362},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ScottB05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SekharOO05,
  author       = {Malapati Raja Sekhar and
                  Takeshi Okamoto and
                  Eiji Okamoto},
  title        = {On Designatedly Verified (Non-interactive) Watermarking Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {120},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/120},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SekharOO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Seysen05,
  author       = {Martin Seysen},
  title        = {A Simplified Quadratic Frobenius Primality Test},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {462},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/462},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Seysen05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ShiL05a,
  author       = {Yijuan Shi and
                  Jianhua Li},
  title        = {Provable Efficient Certificateless Public Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {287},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/287},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ShiL05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Shim05,
  author       = {Kyung{-}Ah Shim},
  title        = {Cryptanalysis of Two ID-based Authenticated Key Agreement Protocols
                  from Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {357},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/357},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Shim05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ShinKI05,
  author       = {SeongHan Shin and
                  Kazukuni Kobara and
                  Hideki Imai},
  title        = {Security Proof of "Efficient and Leakage-Resilient Authenticated Key
                  Transport Protocol Based on RSA"},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {190},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/190},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ShinKI05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ShpilrainU05,
  author       = {Vladimir Shpilrain and
                  Alexander Ushakov},
  title        = {A new key exchange protocol based on the decomposition problem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {447},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/447},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ShpilrainU05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Silaghi05,
  author       = {Marius{-}Calin Silaghi},
  title        = {Zero-Knowledge Proofs for Mix-nets of Secret Shares and a Version
                  of ElGamal with Modular Homomorphism},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {79},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/079},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Silaghi05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SilaghiF05,
  author       = {Marius{-}Calin Silaghi and
                  Gerhard Friedrich},
  title        = {Secure Stochastic Multi-party Computation for Combinatorial Problems
                  and a Privacy Concept that Explicitely Factors out Knowledge about
                  the Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {154},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/154},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SilaghiF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SmartV05,
  author       = {Nigel P. Smart and
                  Frederik Vercauteren},
  title        = {On Computable Isomorphisms in Efficient Asymmetric Pairing Based Systems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {116},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/116},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SmartV05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/StammJ05,
  author       = {Sid Stamm and
                  Markus Jakobsson},
  title        = {Privacy-Preserving Polling using Playing Cards},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {444},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/444},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/StammJ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/StebilaT05,
  author       = {Douglas Stebila and
                  Nicolas Th{\'{e}}riault},
  title        = {Unified Point Addition Formul{\ae} and Side-Channel Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {419},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/419},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/StebilaT05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SunW05,
  author       = {Hung{-}Min Sun and
                  Mu{-}En Wu},
  title        = {An Approach Towards Rebalanced {RSA-CRT} with Short Public Exponent},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {53},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/053},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SunW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SzydloY05,
  author       = {Michael Szydlo and
                  Yiqun Lisa Yin},
  title        = {Collision-Resistant usage of {MD5} and {SHA-1} via Message Preprocessing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {248},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/248},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SzydloY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangC05,
  author       = {Qiang Tang and
                  Liqun Chen},
  title        = {Weaknesses in two group Diffie-Hellman key exchange protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {197},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/197},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangF05a,
  author       = {Xijin Tang and
                  Yong Feng},
  title        = {A New Efficient Algorithm for Solving Systems of Multivariate Polynomial
                  Equations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {312},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/312},
  timestamp    = {Thu, 31 Aug 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangF05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Cryptanalysis of an anonymous wireless authentication and conference
                  key distribution scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {47},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/047},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05a,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Cryptanalysis of two identification schemes based on an ID-based cryptosystem},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {48},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/048},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05b,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Enhanced password-based key establishment protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {141},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/141},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05c,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {On the security of some password-based key agreement schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {156},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/156},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05d,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Weaknesses in a leakage-resilient authenticated key transport protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {173},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/173},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05d.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05e,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Security properties of two provably secure conference key agreement
                  protocols},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {185},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/185},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05e.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangM05f,
  author       = {Qiang Tang and
                  Chris J. Mitchell},
  title        = {Efficient Compilers for Authenticated Group Key Exchange},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {366},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/366},
  timestamp    = {Mon, 26 Jun 2023 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangM05f.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Tarannikov05,
  author       = {Yuriy V. Tarannikov},
  title        = {On affine rank of spectrum support for plateaued function},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {399},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/399},
  timestamp    = {Mon, 08 Apr 2024 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Tarannikov05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TashevaBS05,
  author       = {Zhaneta Tasheva and
                  Borislav Bedzhev and
                  Borislav Stoyanov},
  title        = {N-adic Summation-Shrinking Generator. Basic properties and empirical
                  evidences},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {68},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/068},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TashevaBS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Theriault05,
  author       = {Nicolas Th{\'{e}}riault},
  title        = {{SPA} Resistant Left-to-Right Integer Recodings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {125},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/125},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Theriault05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ThorpeOS05,
  author       = {Julie Thorpe and
                  Paul C. van Oorschot and
                  Anil Somayaji},
  title        = {Pass-thoughts: Authenticating With Our Minds},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {121},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/121},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ThorpeOS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Tonien05,
  author       = {Dongvu Tonien},
  title        = {On a Traitor Tracing Scheme from {ACISP} 2003},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {371},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/371},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Tonien05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TonienS05,
  author       = {Dongvu Tonien and
                  Reihaneh Safavi{-}Naini},
  title        = {Recursive Constructions of Secure Codes and Hash Families Using Difference
                  Function Families},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {184},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/184},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TonienS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TonienS05a,
  author       = {Dongvu Tonien and
                  Reihaneh Safavi{-}Naini},
  title        = {Explicit Construction of Secure Frameproof Codes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {275},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/275},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TonienS05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Trolin05,
  author       = {M{\aa}rten Trolin},
  title        = {A Universally Composable Scheme for Electronic Cash},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {341},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/341},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Trolin05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Tsaban05,
  author       = {Boaz Tsaban},
  title        = {Fast generators for the Diffie-Hellman key agreement protocol and
                  malicious standards},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {231},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/231},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Tsaban05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Tsaban05a,
  author       = {Boaz Tsaban},
  title        = {Theoretical cryptanalysis of the Klimov-Shamir number generator {TF-1}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {244},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/244},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Tsaban05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Tsaban05b,
  author       = {Boaz Tsaban},
  title        = {On an authentication scheme based on the Root Problem in the braid
                  group},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {264},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/264},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Tsaban05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TsangALSW05,
  author       = {Patrick P. Tsang and
                  Man Ho Au and
                  Joseph K. Liu and
                  Willy Susilo and
                  Duncan S. Wong},
  title        = {A Suite of Non-Pairing ID-Based Threshold Ring Signature Schemes with
                  Different Levels of Anonymity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {326},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/326},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TsangALSW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TsoMOO05,
  author       = {Raylin Tso and
                  Ying Miao and
                  Takeshi Okamoto and
                  Eiji Okamoto},
  title        = {A Share-Correctable Protocol for the Shamir Threshold Scheme and Its
                  Application to Participant Enrollment},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {239},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/239},
  timestamp    = {Tue, 29 Nov 2022 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/TsoMOO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TsudikX05,
  author       = {Gene Tsudik and
                  Shouhuai Xu},
  title        = {Flexible Framework for Secret Handshakes (Multi-Party Anonymous and
                  Un-observable Authentication)},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {34},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/034},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TsudikX05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Unruh05,
  author       = {Dominique Unruh},
  title        = {Relations amount Statistical Security Notions - or - Why Exponential
                  Adversaries are Unlimited},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {406},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/406},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Unruh05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/VaidyaA05,
  author       = {P. G. Vaidya and
                  Sajini Anand},
  title        = {{CRYPTOGRAPHY} {BASED} {ON} {CHAOTIC} {SYNCHRONIZATION:} {ROUND} {III}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {273},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/273},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/VaidyaA05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/VenkateshSRSS05,
  author       = {R. Venkatesh and
                  C. Sanjeevakumar and
                  M. Kasi Rajan and
                  L. Sudarsan and
                  N. Srinivasan},
  title        = {A {QKD} Protocol Extendable to Support Entanglement and Reduce Unauthorized
                  Information Gain by Randomizing the Bases Lists with Key Values and
                  Invalidate Explicit Privacy Amplification},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {80},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/080},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/VenkateshSRSS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Viola05,
  author       = {Emanuele Viola},
  title        = {On Constructing Parallel Pseudorandom Generators from One-Way Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {159},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/159},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Viola05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/VolkmerW05,
  author       = {Markus Volkmer and
                  Sebastian Wallner},
  title        = {Lightweight Key Exchange and Stream Cipher based solely on Tree Parity
                  Machines},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {232},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/232},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/VolkmerW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/VolkmerW05a,
  author       = {Markus Volkmer and
                  Sebastian Wallner},
  title        = {Tree Parity Machine Rekeying Architectures for Embedded Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {235},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/235},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/VolkmerW05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/VolkmerW05b,
  author       = {Markus Volkmer and
                  Sebastian Wallner},
  title        = {A Key Establishment IP-Core for Ubiquitous Computing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {296},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/296},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/VolkmerW05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Vora05,
  author       = {Poorvi L. Vora},
  title        = {David Chaum's Voter Verification using Encrypted Paper Receipts},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {50},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/050},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Vora05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wang05,
  author       = {Yongge Wang},
  title        = {Efficient Identity-Based and Authenticated Key Agreement Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {108},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/108},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wang05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WangFG05,
  author       = {Chih{-}I Wang and
                  Chun{-}I Fan and
                  D. J. Guan},
  title        = {Cryptanalysis on Chang-Yang-Hwang Protected Password Change Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {182},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/182},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WangFG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WangL05,
  author       = {Kunpeng Wang and
                  Bao Li},
  title        = {Computation of Tate Pairing for Supersingular Curves over characteristic
                  5 and 7},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {374},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/374},
  timestamp    = {Thu, 08 Sep 2022 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WangL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WangZMH05,
  author       = {Daoshun Wang and
                  Lei Zhang and
                  Ning Ma and
                  Lian{-}Sheng Huang},
  title        = {Secret color images sharing schemes based on {XOR} operation},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {372},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/372},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WangZMH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wee05,
  author       = {Hoeteck Wee},
  title        = {On Obfuscating Point Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {1},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/001},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wee05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wei05,
  author       = {Victor K. Wei},
  title        = {Tight Reductions among Strong Di e-Hellman Assumptions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {57},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/057},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wei05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wei05a,
  author       = {Victor K. Wei},
  title        = {Short (resp. Fast) CCA2-Fully-Anonymous Group Signatures using IND-CPA-Encrypted
                  Escrows},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {410},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/410},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wei05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wei05b,
  author       = {Victor K. Wei},
  title        = {More Compact E-Cash with Efficient Coin Tracing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {411},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/411},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wei05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wei05c,
  author       = {Victor K. Wei},
  title        = {Signature from a New Subgroup Assumption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {429},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/429},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wei05c.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WeiY05,
  author       = {Victor K. Wei and
                  Tsz Hon Yuen},
  title        = {More short signatures without random oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {463},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/463},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WeiY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WeiYZ05,
  author       = {Victor K. Wei and
                  Tsz Hon Yuen and
                  Fangguo Zhang},
  title        = {Group Signature where Group Manager, Members and Open Authority are
                  Identity-Based},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {188},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/188},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WeiYZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wiener05,
  author       = {Michael J. Wiener},
  title        = {Bounds on Birthday Attack Times},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {318},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/318},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wiener05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wikstrom05,
  author       = {Douglas Wikstr{\"{o}}m},
  title        = {A Sender Verifiable Mix-Net and a New Proof of a Shuffle},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {137},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/137},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wikstrom05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wolf05,
  author       = {Christopher Wolf},
  title        = {Multivariate Quadratic Polynomials in Public Key Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {393},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/393},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wolf05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WolfP05,
  author       = {Christopher Wolf and
                  Bart Preneel},
  title        = {Taxonomy of Public Key Schemes based on the problem of Multivariate
                  Quadratic equations},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {77},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/077},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WolfP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WolfP05a,
  author       = {Christopher Wolf and
                  Bart Preneel},
  title        = {Equivalent Keys in Multivariate Quadratic Public Key Systems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {464},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/464},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WolfP05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wu05,
  author       = {Hongjun Wu},
  title        = {The Misuse of {RC4} in Microsoft Word and Excel},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {7},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/007},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wu05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Wu05a,
  author       = {Hongjun Wu},
  title        = {Cryptanalysis of a 32-bit RC4-like Stream Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {219},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/219},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Wu05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WuW05,
  author       = {Jiang Wu and
                  Ruizhong Wei},
  title        = {Comments on "Distributed Symmetric Key Management for Mobile Ad hoc
                  Networks" from {INFOCOM} 2004},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {8},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/008},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WuW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/WuZF05,
  author       = {Wenling Wu and
                  Wentao Zhang and
                  Dengguo Feng},
  title        = {Improved Integral Cryptanalysis of {FOX} Block Cipher},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {292},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/292},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/WuZF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/X05,
  title        = {Preliminary Analysis of {DHA-256}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {398},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/398},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/X05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/XiaoH05,
  author       = {Lu Xiao and
                  Howard M. Heys},
  title        = {An Improved Power Analysis Attack Against Camellia's Key Schedule},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {338},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/338},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/XiaoH05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/XiaoLZ05,
  author       = {Liangliang Xiao and
                  Mulan Liu and
                  Zhifang Zhang},
  title        = {Multiparty Computation Based on Connectivity of Graphs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {143},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/143},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/XiaoLZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/XiaoLZ05a,
  author       = {Liangliang Xiao and
                  Mulan Liu and
                  Zhifang Zhang},
  title        = {Statistical Multiparty Computation Based on Random Walks on Graphs},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {337},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/337},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/XiaoLZ05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Xie05,
  author       = {Guohong Xie},
  title        = {An ID-Based Key Agreement Scheme from pairing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {93},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/093},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Xie05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/XuZQ05,
  author       = {Chunxiang Xu and
                  Junhui Zhou and
                  Zhiguang Qin},
  title        = {A Note on Secure Key Issuing in ID-based Cryptography},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {180},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/180},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/XuZQ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YajimaS05,
  author       = {Jun Yajima and
                  Takeshi Shimoyama},
  title        = {Wang's sufficient conditions of {MD5} are not sufficient},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {263},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/263},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/YajimaS05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Yang05,
  author       = {Fuw{-}Yi Yang},
  title        = {A Secure Scheme for Authenticated Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {456},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/456},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Yang05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YangMK05,
  author       = {Bo Yang and
                  Sambit Mishra and
                  Ramesh Karri},
  title        = {A High Speed Architecture for Galois/Counter Mode of Operation {(GCM)}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {146},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/146},
  timestamp    = {Sun, 12 Nov 2023 00:00:00 +0100},
  biburl       = {https://dblp.org/rec/journals/iacr/YangMK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YangMZ05,
  author       = {Min Yang and
                  Qingshu Meng and
                  Huanguo Zhang},
  title        = {Evolutionary Design of Trace Form Bent Functions},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {322},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/322},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/YangMZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YangWDW05,
  author       = {Guomin Yang and
                  Duncan S. Wong and
                  Xiaotie Deng and
                  Huaxiong Wang},
  title        = {Anonymous Signature Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {407},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/407},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/YangWDW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YuanL05,
  author       = {Quan Yuan and
                  Songping Li},
  title        = {A New Efficient ID-Based Authenticated Key Agreement Protocol},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {309},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/309},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/YuanL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/YuenW05,
  author       = {Tsz Hon Yuen and
                  Victor K. Wei},
  title        = {Constant-Size Hierarchical Identity-Based Signature/Signcryption without
                  Random Oracles},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {412},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/412},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/YuenW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangC05,
  author       = {Fangguo Zhang and
                  Xiaofeng Chen},
  title        = {Cryptanalysis and improvement of an ID-based ad-hoc anonymous identification
                  scheme at {CT-RSA} 05},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {103},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/103},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangC05b,
  author       = {Fangguo Zhang and
                  Xiaofeng Chen},
  title        = {Attack on Okamoto et al.'s New Short Signature Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {240},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/240},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangC05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangCSM05,
  author       = {Fangguo Zhang and
                  Xiaofeng Chen and
                  Willy Susilo and
                  Yi Mu},
  title        = {A New Short Signature Scheme Without Random Oracles from Bilinear
                  Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {386},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/386},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangCSM05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangF05,
  author       = {Zhenfeng Zhang and
                  Dengguo Feng},
  title        = {On the Security of a Certificateless Public-Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {426},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/426},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangZ05,
  author       = {Jianhong Zhang and
                  Wei Zou},
  title        = {On the Security of {A} Group Signature Scheme},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {353},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/353},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhaoL05,
  author       = {Yuanchao Zhao and
                  Daoben Li},
  title        = {An Improved Elegant Method to Re-initialize Hash Chains},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {11},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/011},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhaoL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhouF05,
  author       = {Yongbin Zhou and
                  Dengguo Feng},
  title        = {Side-Channel Attacks: Ten Years After Its Publication and the Impacts
                  on Cryptographic Module Security Testing},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {388},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/388},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhouF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhouL05,
  author       = {Sujing Zhou and
                  Dongdai Lin},
  title        = {Analyzing Unlinkability of Some Group Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {178},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/178},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhouL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhouL05a,
  author       = {Sujing Zhou and
                  Dongdai Lin},
  title        = {On Anonymity of Group Signatures},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {422},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/422},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhouL05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhuTW05,
  author       = {Robert W. Zhu and
                  Xiaojian Tian and
                  Duncan S. Wong},
  title        = {Enhancing CK-Model for Key Compromise Impersonation Resilience and
                  Identity-based Key Exchange},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {455},
  year         = {2005},
  url          = {http://eprint.iacr.org/2005/455},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhuTW05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/BringerCD05a,
  title        = {{HB++:} a Lightweight Authentication Protocol Secure against Some
                  Attacks},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {440},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/440},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/BringerCD05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Brown05b,
  title        = {On Finding Roots Without Factoring and {A} Special Purpose Factoring
                  Algorithm},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {208},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/208},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Brown05b.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/CashDLL05,
  title        = {Intrusion-Resilient Authentication in the Limited Communication Model},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {409},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/409},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/CashDLL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenJ05,
  title        = {Cryptanalysis of improvement of digital signature with message recovery
                  using self-certified public keys and its variants},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {38},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/038},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenJ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChenJ05a,
  title        = {Comment on cryptanalysis of Tseng et al.{\textexclamdown}{\textbrokenbar}s
                  authenticated encryption schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {54},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/054},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChenJ05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ChoieKL05,
  title        = {Efficient Computation of the Tate Pairing on Hyperelliptic Curves
                  for Cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {167},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/167},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ChoieKL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/DentK05,
  title        = {On Proofs of Security for Certificateless Cryptosystems},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {348},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/348},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/DentK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GiraudP05,
  title        = {A New Approach to Counteract {DPA} Attacks on Block Ciphers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {340},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/340},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GiraudP05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/GittinsLOK05,
  title        = {A Presentation on {VEST} Hardware Performance, Chip Area Measurements,
                  Power Consumption Estimates and Benchmarking in Relation to the AES,
                  {SHA-256} and {SHA-512}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {415},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/415},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/GittinsLOK05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/HanCD05,
  title        = {Knapsack Diffie-Hellman: {A} New Family of Diffie-Hellman},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {347},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/347},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/HanCD05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/KeLY05,
  title        = {Results on Rotation Symmetric Boolean Functions on Even Number Variable},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {130},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/130},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/KeLY05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Lee05,
  title        = {A Counter-based {MAC} Revisited: Towards Better Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {213},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/213},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Lee05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiZ05,
  title        = {ID-based signature and Key-insulated threshold signature},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {423},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/423},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiZ05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/LiuC05a,
  title        = {Cryptanalysis of One Fair E-cash System},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {62},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/062},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/LiuC05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/NguyenSK05a,
  title        = {Verifiable Shuffles: {A} Formal Model and a Paillier-based 3-Round
                  Construction with Provable Security},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {199},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/199},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/NguyenSK05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ONeilG05,
  title        = {Authenticated Encryption Mode of {VEST} Ciphers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {414},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/414},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ONeilG05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ONeilGL05,
  title        = {{VEST} Hardware-Dedicated Stream Ciphers},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {413},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/413},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ONeilGL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Overbeck05,
  title        = {A new structural attack for {GPT} and variants},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {85},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/085},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Overbeck05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Pasalic05,
  title        = {On Boolean functions with maximum algebraic immunity},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {437},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/437},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Pasalic05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/PramstallerRR05,
  title        = {Smashing {SMASH}},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {81},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/081},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/PramstallerRR05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Schmidt05,
  title        = {On the Key Schedule of Blowfish},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {63},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/063},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Schmidt05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ShiL05,
  title        = {Efficient Certificateless Public Key Encryption},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {249},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/249},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ShiL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/SionC05,
  title        = {Conjunctive Keyword Search on Encrypted Data with Completeness and
                  Computational Privacy},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {172},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/172},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/SionC05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TangF05,
  title        = {Improve the Behavior of {XL} Family by Reducing the Excrescent Multiply
                  Monomials},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {128},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/128},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TangF05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/TsoOO05,
  title        = {Simple and Provable Secure Strong Designated Verifier Signature Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {238},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/238},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/TsoOO05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZhangC05a,
  title        = {Yet Another Short Signatures Without Random Oracles from Bilinear
                  Pairings},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {230},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/230},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZhangC05a.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/Zhong05,
  title        = {Linkability of Several Blind Signature Schemes},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {186},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/186},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/Zhong05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
@article{DBLP:journals/iacr/ZouL05,
  title        = {A fast parallel scalar multiplication against side-channel analysis
                  for elliptic curve cryptosystem over prime fields},
  journal      = {{IACR} Cryptol. ePrint Arch.},
  pages        = {71},
  year         = {2005},
  note         = {Withdrawn.},
  url          = {http://eprint.iacr.org/2005/071},
  timestamp    = {Mon, 11 May 2020 01:00:00 +0200},
  biburl       = {https://dblp.org/rec/journals/iacr/ZouL05.bib},
  bibsource    = {dblp computer science bibliography, https://dblp.org}
}
a service of  Schloss Dagstuhl - Leibniz Center for Informatics