Survey and analysis of security issues on RSA algorithm for digital video data
暂无分享,去创建一个
[1] Matthew K. Franklin,et al. Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.
[2] Adam O'Neill,et al. Instantiability of RSA-OAEP Under Chosen-Plaintext Attack , 2010, Journal of Cryptology.
[3] Adi Shamir,et al. RSA Key Extraction via Low-Bandwidth Acoustic Cryptanalysis , 2014, CRYPTO.
[4] Li Li,et al. Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images , 2012, Signal Process..
[5] Xing-yuan Wang,et al. A new compound mode of confusion and diffusion for block encryption of image based on chaos , 2010 .
[6] Markus Jakobsson,et al. Optimistic Mixing for Exit-Polls , 2002, ASIACRYPT.
[7] Fuguo Deng,et al. Reply to ``Comment on `Secure direct communication with a quantum one-time-pad' '' , 2004, quant-ph/0405177.
[8] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[9] Whitfield Diffie. The first ten years of public-key cryptography , 1988 .
[10] Vinod Patidar,et al. A new substitution–diffusion based image cipher using chaotic standard and logistic maps , 2009 .
[11] Hovav Shacham,et al. Hedged Public-Key Encryption: How to Protect against Bad Randomness , 2009, ASIACRYPT.
[12] Shuang-Hua Yang. Internet-based Control Systems: Design and Applications , 2011 .
[13] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[14] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[15] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[16] Yvo Desmedt,et al. A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes , 1986, CRYPTO.
[17] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[18] David Galindo. A note on an IND-CCA2 secure Paillier-based cryptosystem , 2013, Inf. Process. Lett..
[19] Kenneth H. Rosen,et al. Discrete Mathematics and its applications , 2000 .
[20] 保罗·格莱希奥夫. Method and system for securely storing and transmitting data by applying a one-time pad , 2003 .
[21] B. Preneel,et al. New Trends in Cryptology † , 2003 .
[22] J. Quisquater,et al. Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .
[23] R. Mollin. RSA and Public-Key Cryptography , 2002 .
[24] M. W. Johnson,et al. Quantum annealing with manufactured spins , 2011, Nature.
[25] Tang Ming . Wei Lian. Si Tuo Lin Si,et al. Cryptography and Network Security - Principles and Practice , 2015 .
[26] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[27] Tao Wang,et al. Improving timing attack on RSA-CRT via error detection and correction strategy , 2013, Inf. Sci..
[29] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[30] Seokhie Hong,et al. An efficient CRT-RSA algorithm secure against power and fault attacks , 2011, J. Syst. Softw..
[31] A. Spivak,et al. Localization of computer acoustic signal source , 2014, 2014 IEEE 8th International Conference on Application of Information and Communication Technologies (AICT).
[32] Seungjoo Kim,et al. RSA Speedup with Chinese Remainder Theorem Immune against Hardware Fault Cryptanalysis , 2003, IEEE Trans. Computers.