Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1
暂无分享,去创建一个
[1] Harvey L. Garner,et al. RESIDUE NUMBER SYSTEM ENHANCEMENTS FOR PROGRAMMABLE PROCESSORS , 2008 .
[2] J. Quisquater,et al. Fast decipherment algorithm for RSA public-key cryptosystem , 1982 .
[3] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[4] Yvo Desmedt,et al. A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes , 1986, CRYPTO.
[5] Johan Håstad,et al. Solving Simultaneous Modular Equations of Low Degree , 1988, SIAM J. Comput..
[6] Antoon Bosselaers,et al. An Attack on the Last Two Rounds of MD4 , 1991, CRYPTO.
[7] J. Hartmanis,et al. Advances in Cryptology: Crypto, 90 : Proceedings , 1991 .
[8] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[9] Burton S. Kaliski,et al. The MD2 Message-Digest Algorithm , 1992, RFC.
[10] Antoon Bosselaers,et al. Collisions for the Compressin Function of MD5 , 1994, EUROCRYPT.
[11] Gustavus J. Simmons,et al. Subliminal Communication is Easy Using the DSA , 1994, EUROCRYPT.
[12] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[13] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[14] Matthew K. Franklin,et al. Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.
[15] Hans Dobbertin. Cryptanalysis of MD4 , 1996, FSE.
[16] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[17] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[18] Jessica Staddon,et al. PKCS #1: RSA Cryptography Specifications Version 2.0 , 1998, RFC.
[19] Mihir Bellare,et al. PSS: Provably Secure Encoding Method for Digital Signatures , 1998 .
[20] Hans Dobbertin,et al. The First Two Rounds of MD4 are Not One-Way , 1998, FSE.
[21] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[22] Christopher Allen,et al. The TLS Protocol Version 1.0 , 1999, RFC.
[23] Shai Halevi,et al. Iso 9796-1 and the new forgery strategy , 1999 .
[24] Jean-Sébastien Coron,et al. On the Security of RSA Padding , 1999, CRYPTO.
[25] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[26] Robert D. Silverman. A Cost-Based Security Analysis of Symmetric and Asymmetric Key Lengths RSA Labs bulletin , 2000 .
[27] Jean-Sébastien Coron,et al. New Attacks on PKCS#1 v1.5 Encryption , 2000, EUROCRYPT.
[28] 尚弘 島影. National Institute of Standards and Technologyにおける超伝導研究及び生活 , 2001 .
[29] James Manger,et al. A Chosen Ciphertext Attack on RSA Optimal Asymmetric Encryption Padding (OAEP) as Standardized in PKCS #1 v2.0 , 2001, CRYPTO.
[30] Jean-Sébastien Coron,et al. Optimal Security Proofs for PSS and Other Signature Schemes , 2002, EUROCRYPT.
[31] Russ Housley,et al. Cryptographic Message Syntax (CMS) Algorithms , 2002, RFC.
[32] Jacques Stern,et al. RSA-OAEP Is Secure under the RSA Assumption , 2001, Journal of Cryptology.
[33] Jakob Jonsson,et al. On the Security of RSA Encryption in TLS , 2002, CRYPTO.
[34] V. Shoup,et al. Information technology-Security techniques-Encryption algorithms-Part 2 : Asymmetric Ciphers , 2004 .
[35] Pkcs 12 V1.0: Personal Information Exchange Syntax Pkcs 12 V1.0: Personal Information Exchange Syntax 2 , 2022 .