Efficient CRT-RSA Decryption for Small Encryption Exponents
暂无分享,去创建一个
[1] Eric R. Verheul,et al. Cryptanalysis of ‘Less Short’ RSA Secret Exponents , 1997, Applicable Algebra in Engineering, Communication and Computing.
[2] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[3] Alexander May,et al. New Attacks on RSA with Small Secret CRT-Exponents , 2006, Public Key Cryptography.
[4] Benne de Weger,et al. Cryptanalysis of RSA with Small Prime Difference , 2002, Applicable Algebra in Engineering, Communication and Computing.
[5] Serge Vaudenay. Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings , 2005, Public Key Cryptography.
[6] J. Quisquater,et al. Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .
[7] Douglas R. Stinson,et al. Cryptography: Theory and Practice,Second Edition , 2002 .
[8] László Csirmaz,et al. The Size of a Share Must Be Large , 1994, Journal of Cryptology.
[9] Don Coppersmith,et al. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.
[10] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[11] Alexander May,et al. A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 , 2007, CRYPTO.
[12] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[13] Dan Boneh,et al. Fast Variants of RSA , 2007 .
[14] Douglas R. Stinson. Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem , 2002, Math. Comput..
[15] Arjen K. Lenstra,et al. Generating RSA Moduli with a Predetermined Portion , 1998, ASIACRYPT.
[16] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[17] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[18] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[19] Benne de Weger,et al. Partial Key Exposure Attacks on RSA up to Full Size Exponents , 2005, EUROCRYPT.
[20] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.
[21] Douglas R. Stinson,et al. Cryptography: Theory and Practice , 1995 .
[22] Hung-Min Sun,et al. RSA with Balanced Short Exponents and Its Application to Entity Authentication , 2005, Public Key Cryptography.
[23] Tatsuaki Okamoto,et al. Advances in Cryptology — ASIACRYPT 2000 , 2000, Lecture Notes in Computer Science.
[24] Glenn Durfee,et al. Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt '99 , 2000, ASIACRYPT.
[25] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[26] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[27] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[28] Alexander May,et al. Cryptanalysis of Unbalanced RSA with Small CRT-Exponent , 2002, CRYPTO.
[29] A. K. Lenstra,et al. The Development of the Number Field Sieve , 1993 .
[30] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[31] Johannes Blömer,et al. New Partial Key Exposure Attacks on RSA , 2003, CRYPTO.
[32] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[33] Steven D. Galbraith,et al. Tunable Balancing of RSA , 2005, ACISP.