Recovering cryptographic keys from partial information, by example
暂无分享,去创建一个
[1] Adi Shamir,et al. Cache Attacks and Countermeasures: The Case of AES , 2006, CT-RSA.
[2] Mehdi Tibouchi,et al. LadderLeak: Breaking ECDSA with Less than One Bit of Nonce Leakage , 2020, IACR Cryptol. ePrint Arch..
[3] Damien Stehlé,et al. LLL on the Average , 2006, ANTS.
[4] Onur Aciiçmez,et al. A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL , 2008, CT-RSA.
[5] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[6] Paul C. van Oorschot,et al. Parallel Collision Search with Cryptanalytic Applications , 2013, Journal of Cryptology.
[7] Nick Howgrave-Graham,et al. Approximate Integer Common Divisors , 2001, CaLC.
[8] Michael Hutter,et al. Using Bleichenbacher’s solution to the hidden number problem to attack nonce leaks in 384-bit ECDSA: extended version , 2013, Journal of Cryptographic Engineering.
[9] Y. Tsunoo,et al. Cryptanalysis of Block Ciphers Implemented on Computers with Cache , 2002 .
[10] Berk Sunar,et al. CopyCat: Controlled Instruction-Level Attacks on Enclaves , 2020, USENIX Security Symposium.
[11] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..
[12] Don Coppersmith,et al. Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known , 1996, EUROCRYPT.
[13] Hiroshi Miyauchi,et al. Cryptanalysis of DES Implemented on Computers with Cache , 2003, CHES.
[14] Dan Page,et al. Theoretical Use of Cache Memory as a Cryptanalytic Side-Channel , 2002, IACR Cryptol. ePrint Arch..
[15] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[16] Cécile Pierrot,et al. A Tale of Three Signatures: Practical Attack of ECDSA with wNAF , 2020, IACR Cryptol. ePrint Arch..
[17] Daniel J. Bernstein,et al. Cache-timing attacks on AES , 2005 .
[18] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[19] Julie Ferrigno,et al. When AES blinks: introducing optical side channel , 2008, IET Inf. Secur..
[20] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[21] Jörg Schwenk,et al. Raccoon Attack: Finding and Exploiting Most-Significant-Bit-Oracles in TLS-DH(E) , 2020, IACR Cryptol. ePrint Arch..
[22] Kenneth G. Paterson,et al. A Coding-Theoretic Approach to Recovering Noisy RSA Keys , 2012, IACR Cryptol. ePrint Arch..
[23] Wenbo Wang,et al. Attacking OpenSSL Implementation of ECDSA with a Few Signatures , 2016, CCS.
[24] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[25] Edlyn Teske. On random walks for Pollard's rho method , 2001, Math. Comput..
[26] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[27] Tanja Lange,et al. Factoring RSA keys from certified smart cards: Coppersmith in the wild , 2013, IACR Cryptol. ePrint Arch..
[28] Igor E. Shparlinski,et al. The Insecurity of the Elliptic Curve Digital Signature Algorithm with Partially Known Nonces , 2003, Des. Codes Cryptogr..
[29] Bodo Möller,et al. Improved Techniques for Fast Exponentiation , 2002, ICISC.
[30] Johannes Blömer,et al. New Partial Key Exposure Attacks on RSA , 2003, CRYPTO.
[31] Thomas Eisenbarth,et al. CacheQuote: Efficiently Recovering Long-term Secrets of SGX EPID via Cache Attacks , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[32] Alexander May,et al. Using LLL-Reduction for Solving RSA and Factorization Problems , 2010, The LLL Algorithm.
[33] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[34] Tanja Lange,et al. Sliding Right into Disaster: Left-to-Right Sliding Windows Leak , 2017, CHES.
[35] Daniel M. Gordon,et al. A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.
[36] Wim van Eck,et al. Electromagnetic radiation from video display units: An eavesdropping risk? , 1985, Comput. Secur..
[37] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[38] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2008/510. Reconstructing RSA Private Keys from Random Key Bits , 2022 .
[39] Martin Hlavác,et al. Extended Hidden Number Problem and Its Cryptanalytic Applications , 2006, Selected Areas in Cryptography.
[40] Igor E. Shparlinski,et al. The Insecurity of the Digital Signature Algorithm with Partially Known Nonces , 2002, Journal of Cryptology.
[41] Michael Hutter,et al. The Temperature Side Channel and Heating Fault Attacks , 2013, CARDIS.
[42] Nick Howgrave-Graham,et al. Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.
[43] Jean-Jacques Quisquater,et al. ElectroMagnetic Analysis (EMA): Measures and Counter-Measures for Smart Cards , 2001, E-smart.
[44] Billy Bob Brumley,et al. Remote Timing Attacks Are Still Practical , 2011, ESORICS.
[45] Michael Hamburg,et al. Meltdown: Reading Kernel Memory from User Space , 2018, USENIX Security Symposium.
[46] Pankaj Rohatgi,et al. Introduction to differential power analysis , 2011, Journal of Cryptographic Engineering.
[47] Alexander May,et al. Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits , 2008, ASIACRYPT.
[48] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[49] Colin Percival. CACHE MISSING FOR FUN AND PROFIT , 2005 .
[50] Onur Aciiçmez,et al. Cache Based Remote Timing Attack on the AES , 2007, CT-RSA.
[51] Dan Boneh,et al. Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes , 1996, CRYPTO.
[52] Mehdi Tibouchi,et al. New Bleichenbacher Records: Fault Attacks on qDSA Signatures , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..
[53] Michael Hamburg,et al. Spectre Attacks: Exploiting Speculative Execution , 2018, 2019 IEEE Symposium on Security and Privacy (SP).
[54] Claus-Peter Schnorr,et al. Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.
[55] Naomi Benger,et al. "Ooh Aah... Just a Little Bit" : A Small Amount of Side Channel Can Go a Long Way , 2014, CHES.
[56] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[57] H. Garner. The residue number system , 1959, IRE-AIEE-ACM '59 (Western).
[58] Nicholas A. Howgrave-Graham. Computational mathematics inspired by RSA , 1998 .
[59] Risto M. Hakala,et al. Cache-Timing Template Attacks , 2009, ASIACRYPT.
[60] Gorka Irazoqui Apecechea,et al. Seriously, get off my cloud! Cross-VM RSA Key Recovery in a Public Cloud , 2015, IACR Cryptol. ePrint Arch..
[61] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[62] Yuval Yarom,et al. CacheBleed: a timing attack on OpenSSL constant-time RSA , 2016, Journal of Cryptographic Engineering.