On the Insecurity of a Server-Aided RSA Protocol
暂无分享,去创建一个
[1] C. P. Schnorr,et al. A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..
[2] Ravi Kumar,et al. A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.
[3] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[4] M. Ajtai. The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract) , 1998, STOC '98.
[5] Birgit Pfitzmann,et al. Attacks on Protocols for Server-Aided RSA Computation , 1992, EUROCRYPT.
[6] Miklós Ajtai,et al. The shortest vector problem in L2 is NP-hard for randomized reductions (extended abstract) , 1998, STOC '98.
[7] D. Boneh. Cryptanalysis of RSA with Private Key d Less Than N 0 , 1999 .
[8] Phong Q. Nguyen. The Two Faces of Lattices in Cryptology , 2001, Selected Areas in Cryptography.
[9] Jacques Stern,et al. Merkle-Hellman Revisited: A Cryptanalysis of the Qu-Vanstone Cryptosystem Based on Group Factorizations , 1997, CRYPTO.
[10] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.
[11] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[12] Johannes Merkle,et al. Multi-round passive attacks on server-aided RSA protocols , 2000, CCS.
[13] Daniel M. Gordon,et al. A Survey of Fast Exponentiation Methods , 1998, J. Algorithms.
[14] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.
[15] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[16] Douglas R. Stinson. Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem , 2002, Math. Comput..
[17] Johannes Merkle,et al. On the Security of Server-Aided RSA Protocols , 1998, Public Key Cryptography.
[18] Hideki Imai,et al. Speeding Up Secret Computations with Insecure Auxiliary Devices , 1988, CRYPTO.
[19] Jacques Stern,et al. The Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure , 1998, ASIACRYPT.