Side Channel Attack to Actual Cryptanalysis: Breaking CRT-RSA with Low Weight Decryption Exponents
暂无分享,去创建一个
[1] Alexander May,et al. A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 , 2007, CRYPTO.
[2] Kazuo Ohta,et al. Advances in Cryptology — ASIACRYPT’98 , 2002, Lecture Notes in Computer Science.
[3] J. Quisquater,et al. Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .
[4] Jean-Sébastien Coron,et al. Fault Attacks Against emv Signatures , 2010, CT-RSA.
[5] László Csirmaz,et al. The Size of a Share Must Be Large , 1994, Journal of Cryptology.
[6] D. Boneh. Cryptanalysis of RSA with Private Key d Less Than N 0 , 1999 .
[7] Christophe Clavier,et al. Cryptographic Hardware and Embedded Systems - CHES 2009, 11th International Workshop, Lausanne, Switzerland, September 6-9, 2009, Proceedings , 2009, CHES.
[8] W. Nichols. RESEARCH AND APPLICATION. , 1919, Science.
[9] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[10] Arjen K. Lenstra,et al. Generating RSA Moduli with a Predetermined Portion , 1998, ASIACRYPT.
[11] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[12] Antoine Joux,et al. Fault Attacks on RSA Signatures with Partially Unknown Messages , 2009, CHES.
[13] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.
[14] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[15] Alexander Meurer,et al. Correcting Errors in RSA Private Keys , 2010, CRYPTO.
[16] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[17] David Naccache,et al. Modulus fault attacks against RSA–CRT signatures , 2011, Journal of Cryptographic Engineering.
[18] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[19] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[20] Tsuyoshi Takagi,et al. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.
[21] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[22] Kwok-Yan Lam,et al. RSA Signature Algorithm for Microcontroller Implementation , 1998, CARDIS.
[23] Hoonwei Lim,et al. Sparse RSA Secret Keys and Their GenerationChae , 1996 .
[24] Steven D. Galbraith,et al. Tunable Balancing of RSA , 2005, ACISP.
[25] W. Hoeffding. Probability Inequalities for sums of Bounded Random Variables , 1963 .
[26] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.
[27] Phong Q. Nguyen,et al. Faster Algorithms for Approximate Common Divisors: Breaking Fully-Homomorphic-Encryption Challenges over the Integers , 2012, IACR Cryptol. ePrint Arch..
[28] Alexander May,et al. A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants , 2006, ASIACRYPT.
[29] Alexander May,et al. New RSA vulnerabilities using lattice reduction methods , 2003 .
[30] Kefei Chen,et al. Advances in Cryptology - ASIACRYPT 2006, 12th International Conference on the Theory and Application of Cryptology and Information Security, Shanghai, China, December 3-7, 2006, Proceedings , 2006, ASIACRYPT.
[31] Don Coppersmith,et al. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.
[32] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[33] D. Boneh,et al. Cryptanalysis of RSA with Private Key Less Than , 2000 .
[34] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[35] Dan Boneh,et al. An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.
[36] Josef Pieprzyk. Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings , 2010, CT-RSA.
[37] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[38] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2008/510. Reconstructing RSA Private Keys from Random Key Bits , 2022 .
[39] Carl Pomerance,et al. The Development of the Number Field Sieve , 1994 .
[40] Information Security and Privacy , 1996, Lecture Notes in Computer Science.
[41] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[42] Santanu Sarkar,et al. Efficient CRT-RSA Decryption for Small Encryption Exponents , 2010, CT-RSA.