A New Class of Weak Encryption Exponents in RSA

[1]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[2]  Alexander May,et al.  New RSA vulnerabilities using lattice reduction methods , 2003 .

[3]  Michael J. Wiener,et al.  Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.

[4]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.

[5]  Gerald Tenenbaum,et al.  THE DISTRIBUTION OF INTEGERS WITH AT LEAST TWO DIVISORS IN A SHORT INTERVAL , 2006 .

[6]  Joseph H. Silverman,et al.  Cryptography and Lattices , 2001, Lecture Notes in Computer Science.

[7]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[8]  Johannes Blömer,et al.  A Generalized Wiener Attack on RSA , 2004, Public Key Cryptography.

[9]  Don Coppersmith,et al.  Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.

[10]  Serge Vaudenay Progress in Cryptology - AFRICACRYPT 2008, First International Conference on Cryptology in Africa, Casablanca, Morocco, June 11-14, 2008. Proceedings , 2008, AFRICACRYPT.

[11]  Benne de Weger,et al.  Cryptanalysis of RSA with Small Prime Difference , 2002, Applicable Algebra in Engineering, Communication and Computing.

[12]  Johannes Blömer,et al.  Low Secret Exponent RSA Revisited , 2001, CaLC.

[13]  Abderrahmane Nitaj,et al.  Another Generalization of Wiener's Attack on RSA , 2008, AFRICACRYPT.

[14]  Jacques Stern,et al.  Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.

[15]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[16]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[17]  Robert H. Deng,et al.  Public Key Cryptography – PKC 2004 , 2004, Lecture Notes in Computer Science.

[18]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[19]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.