Cryptanalytic Attacks and Countermeasures on RSA
暂无分享,去创建一个
Neelam Verma | Ram Ratan | Manish Kant Dubey | Pramod Kumar Saxena | M. K. Dubey | Neelam Verma | R. Ratan | P. Saxena
[1] Alexander May,et al. A Polynomial Time Attack on RSA with Private CRT-Exponents Smaller Than N 0.073 , 2007, CRYPTO.
[2] Dan Boneh,et al. Exposing private information by timing web applications , 2007, WWW '07.
[3] Paul C. Kocher,et al. Differential Power Analysis , 1999, CRYPTO.
[4] Richard Mollin. An introduction to cryptography , 2001, CRC Press series on discrete mathematics and its applications.
[5] Marc Joye,et al. Partial Key Exposure on RSA with Private Exponents Larger Than N , 2012, ISPEC.
[6] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.
[7] Matthew K. Franklin,et al. Low-Exponent RSA with Related Messages , 1996, EUROCRYPT.
[8] Arjen K. Lenstra,et al. A Kilobit Special Number Field Sieve Factorization , 2007, ASIACRYPT.
[9] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[10] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[11] Paul C. Kocher,et al. Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems , 1996, CRYPTO.
[12] Eli Biham,et al. Bug Attacks , 2008, CRYPTO.
[13] Peter W. Shor,et al. Algorithms for quantum computation: discrete logarithms and factoring , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[14] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[15] Benne de Weger,et al. Partial Key Exposure Attacks on RSA up to Full Size Exponents , 2005, EUROCRYPT.
[16] Werner Schindler,et al. A New Side-Channel Attack on RSA Prime Generation , 2009, CHES.
[17] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[18] Adi Shamir. Factoring Large Numbers with the Twinkle Device (Extended Abstract) , 1999, CHES.
[19] Nick Howgrave-Graham,et al. Finding Small Roots of Univariate Modular Equations Revisited , 1997, IMACC.
[20] Santanu Sarkar,et al. Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions , 2010, INDOCRYPT.
[21] Alexander May,et al. Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? , 2008, Public Key Cryptography.
[22] Masahiko Takenaka,et al. Extending Bleichenbacher's Forgery Attack , 2008, J. Inf. Process..
[23] Arjen K. Lenstra,et al. Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.
[24] Dan Boneh,et al. TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .
[25] William Stanley Jevons,et al. The Principles of Science: A Treatise on Logic and Scientific Method , 2007 .
[26] Eran Tromer,et al. Factoring large numbers with the TWIRL device , 2003 .
[27] Dan Boneh,et al. An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.
[28] Richard J. Lipton,et al. On the Importance of Checking Cryptographic Protocols for Faults (Extended Abstract) , 1997, EUROCRYPT.
[29] Johan Håstad,et al. Solving Simultaneous Modular Equations of Low Degree , 1988, SIAM J. Comput..
[30] Johannes Blömer,et al. New Partial Key Exposure Attacks on RSA , 2003, CRYPTO.
[31] James H. Ellis,et al. The History of Non-Secret Encryption , 1999, Cryptologia.
[32] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[33] Todd M. Austin,et al. Fault-based attack of RSA authentication , 2010, 2010 Design, Automation & Test in Europe Conference & Exhibition (DATE 2010).
[34] Alexander May,et al. New Attacks on RSA with Small Secret CRT-Exponents , 2006, Public Key Cryptography.
[35] Tibor Jager,et al. Bleichenbacher's Attack Strikes again: Breaking PKCS#1 v1.5 in XML Encryption , 2012, ESORICS.
[36] Kwok-Yan Lam,et al. RSA Signature Algorithm for Microcontroller Implementation , 1998, CARDIS.
[37] Shi Bai,et al. Factorisation of RSA-704 with CADO-NFS , 2012, IACR Cryptol. ePrint Arch..
[38] Abderrahmane Nitaj,et al. A New Attack on RSA and CRT-RSA , 2012, AFRICACRYPT.
[39] Jean-Sébastien Coron,et al. Finding Small Roots of Bivariate Integer Polynomial Equations Revisited , 2004, EUROCRYPT.
[40] Hamza Ali,et al. Timing Attack Prospect for RSA Cryptanalysts Using Genetic Algorithm Technique , 2004, Int. Arab J. Inf. Technol..
[41] Arjen K. Lenstra,et al. Ron was wrong, Whit is right , 2012, IACR Cryptol. ePrint Arch..
[42] David Brumley,et al. Remote timing attacks are practical , 2003, Comput. Networks.
[43] Alexander May,et al. A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants , 2006, ASIACRYPT.
[44] Alexander May,et al. New RSA vulnerabilities using lattice reduction methods , 2003 .
[45] Werner Schindler,et al. A Timing Attack against RSA with the Chinese Remainder Theorem , 2000, CHES.
[46] C. E. SHANNON,et al. A mathematical theory of communication , 1948, MOCO.
[47] Ron Steinfeld,et al. Converse Results to the Wiener Attack on RSA , 2005, Public Key Cryptography.