How to Cite a Paper in the Cryptology ePrint Archive

Authors should cite the original work if it is published elsewhere. If at all possible, use the DOI for the paper to identify it uniquely.

For simplicity and maximum utility, we recommend using the following:

      @misc{cryptoeprint:1990/001,
         author       = {Alice Author and Bob Believer},
         title        = {A New Unbreakable Cryptosystem},
         howpublished = {Cryptology ePrint Archive, Paper 1990/001},
         year         = {1990},
         doi          = {10.46586/tosc.v2021.i3.137-169},
         note         = {\url{https://eprint.iacr.org/1990/001}},
         url          = {https://eprint.iacr.org/1990/001}
      }
If you want to link directly to this paper, please use a URL like:
https://eprint.iacr.org/1990/001
If you want to link directly to a specific version of a paper, please use a URL like:
https://eprint.iacr.org/archive/1990/001/19901202:142217

BibTeX is both a database format and a binary accompanying LaTeX that can be used to process BibTeX files. Unfortunately, BibTeX is now an ancient and outdated format that has not adapted well to the web or modern publishing practices. The only BibTeX entry type that accurately matches the Cryptology ePrint archive is misc. The official description says that misc has no required fields, and the following optional fields: author, title, howpublished, month, year, and note.

Some BibTeX styles might recognize other fields for misc, such as publisher field. It's not obvious where to put a URL, and different BibTeX styles will behave differently. Some styles might also recognize the nonstandard url field. ACM mentions the nonstandard online type. ACM also suggests using the following for arxiv.org:

      @article{hep-ph/9609357,
         Author = {Martin Beneke and Gerhard Buchalla and Isard Dunietz},
         Title = {Mixing-induced CP Asymmetries in Inclusive $B$ Decays},
         Year = {1996},
         Eprint = {arXiv:hep-ph/9609357},
         doi = {10.1016/S0370-2693(96)01648-6},
      }

This omits the URL entirely. Until BibTeX formats are replaced by something better, we will have to keep guessing on the correct format. ¯\_(ツ)_/¯

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.