sRSA: High Speed RSA on the Intel MIC Architecture
暂无分享,去创建一个
[1] Arjen K. Lenstra,et al. Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.
[2] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[3] Dan Boneh,et al. Fast Variants of RSA , 2007 .
[4] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[5] Arjen K. Lenstra,et al. Unbelievable Security. Matching AES Security Using Public Key Systems , 2001, ASIACRYPT.
[6] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[7] Seungyeop Han,et al. SSLShader: Cheap SSL Acceleration with Commodity Processors , 2011, NSDI.
[8] Cheng Chang,et al. Vectorized Big Integer Operations for Cryptosystems on the Intel MIC Architecture , 2015, 2015 IEEE 22nd International Conference on High Performance Computing (HiPC).
[9] P. L. Montgomery. Modular multiplication without trial division , 1985 .
[10] James Reinders,et al. Intel Xeon Phi Coprocessor High Performance Programming , 2013 .
[11] M. Jason Hinek,et al. On the security of multi-prime RSA , 2008, J. Math. Cryptol..
[12] Hung-Min Sun,et al. An Approach Towards Rebalanced RSA-CRT with Short Public Exponent , 2005, IACR Cryptol. ePrint Arch..
[13] Bernard P. Zajac. Applied cryptography: Protocols, algorithms, and source code in C , 1994 .
[14] Matthijs J. Coster,et al. Addition Chain Heuristics , 1989, CRYPTO.
[15] Greg Childers. Factorization of a 1061-bit number by the Special Number Field Sieve , 2012, IACR Cryptol. ePrint Arch..
[16] M. Jason Hinek,et al. On Some Attacks on Multi-prime RSA , 2002, Selected Areas in Cryptography.
[17] Elaine B. Barker,et al. Transitions: Recommendation for Transitioning the Use of Cryptographic Algorithms and Key Lengths , 2011 .