|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 2125 occurrences of 681 keywords
|
|
|
Results
Found 3211 publication records. Showing 3211 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
134 | Hung-Min Sun, Cheng-Ta Yang |
RSA with Balanced Short Exponents and Its Application to Entity Authentication. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Short Exponent Attack, RSA, Lattice Reduction, Entity Authentication |
133 | Hung-Min Sun, Mu-En Wu, Huaxiong Wang, Jian Guo 0001 |
On the Improvement of the BDF Attack on LSBS-RSA. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
partial key exposure (PKE), the BDF attack, LSBS-RSA, RSA, exhaustive search, least significant bit (LSB) |
119 | Alexandra Boldyreva |
Strengthening Security of RSA-OAEP. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
|
112 | Ron Steinfeld, Yuliang Zheng 0001 |
An Advantage of Low-Exponent RSA with Modulus Primes Sharing Least Significant Bits. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
103 | Xuhua Ding, Gene Tsudik |
Simple Identity-Based Cryptography with Mediated RSA. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
mediated RSA, revocation, Identity-based encryption |
97 | Pascal Paillier |
Impossibility Proofs for RSA Signatures in the Standard Model. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
|
96 | Hung-Min Sun, Mu-En Wu, Ron Steinfeld, Jian Guo 0001, Huaxiong Wang |
Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
LSBS-RSA, short exponent attack, lattice reduction technique, the Boneh-Durfee attack, RSA, least significant bits (LSBs) |
95 | Steven D. Galbraith, Wenbo Mao, Kenneth G. Paterson |
RSA-Based Undeniable Signatures for General Moduli. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
RSA-based Undeniable Signatures, Undeniable Signatures |
94 | Jan-Hendrik Evertse, Eugène van Heyst |
Which New RSA Signatures Can Be Computed From Some Given RSA Signatures? |
EUROCRYPT |
1990 |
DBLP DOI BibTeX RDF |
RSA scheme, cryptographic protocol, RSA signature |
94 | Marc Joye |
RSA Moduli with a Predetermined Portion: Techniques and Applications. |
ISPEC |
2008 |
DBLP DOI BibTeX RDF |
RSA-type cryptosystems, RSA moduli, RSA key lengths, diminished-radix moduli, key transport, key storage, key transmission, tamper-resistant devices, smart cards, key escrow, key generation, kleptography, setup, key compression |
90 | Ron Steinfeld, Yuliang Zheng 0001 |
On the Security of RSA with Primes Sharing Least-Significant Bits. |
Appl. Algebra Eng. Commun. Comput. |
2004 |
DBLP DOI BibTeX RDF |
Partial Key Exposure, Boneh-Durfee-Frankel Attack, Coppersmith Algorithm, Server-Aided Signature Generation, Cryptanalysis, RSA Cryptosystem, Communication Security, Least-Significant Bits |
90 | Phong Q. Nguyen, Igor E. Shparlinski |
On the Insecurity of a Server-Aided RSA Protocol. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Server-aided protocol, Cryptanalysis, Lattices, RSA signature |
83 | Jaimee Brown, Juan Manuel González Nieto, Colin Boyd |
Efficient CCA-Secure Public-Key Encryption Schemes from RSA-Related Assumptions. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
RSA assumptions, public key encryption, chosen-ciphertext security |
83 | Jakob Jonsson, Matthew J. B. Robshaw |
Securing RSA-KEM via the AES. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
RSA-KEM, key derivation function, AES |
83 | Pierre-Alain Fouque, Jacques Stern |
Fully Distributed Threshold RSA under Standard Assumptions. |
ASIACRYPT |
2001 |
DBLP DOI BibTeX RDF |
Threshold RSA key generation and signature |
83 | Matthieu Rivain |
Securing RSA against Fault Analysis by Double Addition Chain Exponentiation. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
|
82 | Alexandre Berzati, Cécile Canovas, Jean-Guillaume Dumas, Louis Goubin |
Fault Attacks on RSA Public Keys: Left-To-Right Implementations Are Also Vulnerable. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
“Left-To-Right” exponentiation, RSA, fault attacks, number theory |
82 | Onur Aciiçmez, Werner Schindler |
A Vulnerability in RSA Implementations Due to Instruction Cache Analysis and Its Demonstration on OpenSSL. |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
Instruction-Cache Attack, MicroArchitectural Analysis, RSA, Stochastic Process, Side Channel Analysis, Montgomery Multiplication |
82 | Kouichi Itoh, Noboru Kunihiro, Kaoru Kurosawa |
Small Secret Key Attack on a Variant of RSA (Due to Takagi). |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
trivariate polynomial, RSA, lattice, LLL |
82 | Lejla Batina, Geeke Bruin-Muurling, Siddika Berna Örs |
Flexible Hardware Design for RSA and Elliptic Curve Cryptosystems. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
RSA, ECC, Side-channel attacks, Systolic array, Hardware implementation, Montgomery multiplication, FPGA design |
81 | Colin D. Walter |
Precise Bounds for Montgomery Modular Multiplication and Some Potentially Insecure RSA Moduli. |
CT-RSA |
2002 |
DBLP DOI BibTeX RDF |
Cryptography, differential power analysis, DPA, RSA cryptosystem, Montgomery modular multiplication |
78 | Hung-Min Sun, Mu-En Wu, Wei-Chi Ting, M. Jason Hinek |
Dual RSA and Its Security Analysis. |
IEEE Trans. Inf. Theory |
2007 |
DBLP DOI BibTeX RDF |
|
77 | Daniel Bleichenbacher, Alexander May 0001 |
New Attacks on RSA with Small Secret CRT-Exponents. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
small exponents, Coppersmith’s method, RSA, lattices |
77 | Shay Gueron, Jean-Pierre Seifert |
Is It Wise to Publish Your Public RSA Keys? |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
Authenticated computing, Hardware attacks, Secure/Trusted boot, RSA, Fault attacks |
77 | Dario Catalano, Phong Q. Nguyen, Jacques Stern |
The Hardness of Hensel Lifting: The Case of RSA and Discrete Logarithm. |
ASIACRYPT |
2002 |
DBLP DOI BibTeX RDF |
Paillier, Hensel, One-wayness, RSA, Lattice, Discrete logarithm, Public-key |
77 | Adam L. Young, Moti Yung |
A Key Recovery System as Secure as Factoring. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
Rabin, Blum integer, pseudosquare, PKCS #1, standard compatibility, RSA, public key cryptography, zero-knowledge, chosen ciphertext security, key recovery, semantic Security, quadratic residue |
77 | Steven D. Galbraith, Wenbo Mao |
Invisibility and Anonymity of Undeniable and Confirmer Signatures. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
confirmer signatures, anonymity, RSA, Undeniable signatures, invisibility |
76 | M. Jason Hinek |
Another Look at Small RSA Exponents. |
CT-RSA |
2006 |
DBLP DOI BibTeX RDF |
|
76 | Xun Yi |
Directed Transitive Signature Scheme. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
Directed transitive signature, transitive closure and reduction, RSA inversion problem over a cyclic group |
75 | Tal Rabin |
A Simplified Approach to Threshold and Proactive RSA. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
proactive signatures, threshold and proactive RSA, RSA, threshold signatures |
75 | Colin D. Walter |
Seeing through MIST Given a Small Fraction of an RSA Private Key. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
division chains, randomized exponentiation, Mist, randomary exponentiation, RSA, DPA, blinding, power analysis, smartcard, SPA, Addition chains, DEMA, side channel leakage, SEMA |
75 | Geneviève Arboit, Jean-Marc Robert 0001 |
From Fixed-Length Messages to Arbitrary-Length Messages Practical RSA Signature Padding Schemes. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
padding scheme, atomic primitive, hash-and-sign, division intractability, smooth numbers, Digital signature, RSA, provable security |
70 | Ron Steinfeld, Josef Pieprzyk, Huaxiong Wang |
On the Provable Security of an Efficient RSA-Based Pseudorandom Generator. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
70 | Emmanuel Bresson, Jean Monnerat, Damien Vergnaud |
Separation Results on the "One-More" Computational Problems. |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
“One-more” problems, Random self-reducible problems, Algebraic algorithms, Black-box reductions |
70 | Benoît Chevallier-Mames, Marc Joye |
A Practical and Tightly Secure Signature Scheme Without Hash Function. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
|
69 | Adam L. Young, Moti Yung |
A Space Efficient Backdoor in RSA and Its Applications. |
Selected Areas in Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Decision Diffie-Hellman, black-box ciphers, twist on elliptic curves, RSA, elliptic curve cryptography, tamper-resistance, Diffie-Hellman, Key recovery, SETUP |
69 | Johannes Blömer, Martin Otto 0002, Jean-Pierre Seifert |
A new CRT-RSA algorithm secure against bellcore attacks. |
CCS |
2003 |
DBLP DOI BibTeX RDF |
cryptanalysis, RSA, smartcards, Chinese remainder theorem, faults attacks, Bellcore attack |
69 | Wieland Fischer, Jean-Pierre Seifert |
Note on Fast Computation of Secret RSA Exponents. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Carmichael's $lambda$-function, Secret exponent, Short public key, RSA, Chinese Remainder Theorem, Key generation |
69 | Johannes Merkle, Ralph Werchner |
On the Security of Server-Aided RSA Protocols. |
Public Key Cryptography |
1998 |
DBLP DOI BibTeX RDF |
server-aided secret computation, RSA, signature, generic algorithms |
69 | Dan Boneh, Ramarathnam Venkatesan |
Breaking RSA May Not Be Equivalent to Factoring. |
EUROCRYPT |
1998 |
DBLP DOI BibTeX RDF |
Algebraic circuits, RSA, Factoring, Straight line programs |
69 | Onur Aciiçmez, Çetin Kaya Koç, Jean-Pierre Seifert |
Predicting Secret Keys Via Branch Prediction. |
CT-RSA |
2007 |
DBLP DOI BibTeX RDF |
Simultaneous Multi-threading, RSA, Branch Prediction, Side Channel Analysis, Montgomery Multiplication, Modular Exponentiation |
69 | Adam L. Young, Moti Yung |
Malicious Cryptography: Kleptographic Aspects. |
CT-RSA |
2005 |
DBLP DOI BibTeX RDF |
Rabin, malicious cryptography, RSA, public key cryptography, attacks, random oracle, security threats, kleptography, SETUP |
69 | Jan-Hendrik Evertse, Eugène van Heyst |
Which new RSA Signatures can be Computed from RSA Signatures, Obtained in a Specific Interactive Protocol? |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
68 | David Pointcheval |
New Public Key Cryptosystems Based on the Dependent-RSA Problems. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
the Dependent-RSA Problem, Public-Key Encryption, Semantic Security, Chosen-Ciphertext Attacks |
68 | John Malone-Lee, Wenbo Mao |
Two Birds One Stone: Signcryption Using RSA. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
68 | Claude Crépeau, Alain Slakmon |
Simple Backdoors for RSA Key Generation. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
68 | Colin D. Walter, Susan Thompson |
Distinguishing Exponent Digits by Observing Modular Subtractions. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
m-ary method, power analysis, sliding windows, Exponentiation, Montgomery multiplication, modular multiplication, timing attack, RSA cryptosystem |
68 | Mihir Bellare, Chanathip Namprempre, David Pointcheval, Michael Semanko |
The Power of RSA Inversion Oracles and the Security of Chaum's RSA-Based Blind Signature Scheme. |
Financial Cryptography |
2001 |
DBLP BibTeX RDF |
Blind digital signature schemes, RSA, digital cash |
68 | Santanu Sarkar 0001, Subhamoy Maitra |
Partial Key Exposure Attack on CRT-RSA. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
CRT-RSA, Cryptanalysis, RSA, Side Channel Attacks, Lattice, Factorization, LLL Algorithm, Weak Keys |
67 | Johann Großschädl |
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip. |
ACSAC |
2000 |
DBLP DOI BibTeX RDF |
RSA/spl gamma/ crypto-chip, RSA encryption scheme, hardware performance, long-integer modular arithmetic, private key operations, multiplier architecture, high-speed hardware accelerator, reconfigurable multiplier datapath, word-serial multiplier, modular reduction method, multiplier core, decryption rate, 200 MHz, 560 kbit/s, 2 Mbit/s, parallelism, pipelining, public key cryptography, reconfigurable architectures, clocks, Chinese Remainder Theorem, microprocessor chips, multiplying circuits, modular multiplications, modular exponentiations, pipeline arithmetic, clock frequency |
63 | Stanislaw Jarecki, Josh Olsen |
Proactive RSA with Non-interactive Signing. |
Financial Cryptography |
2008 |
DBLP DOI BibTeX RDF |
|
63 | Muxiang Zhang |
New Approaches to Password Authenticated Key Exchange Based on RSA. |
ASIACRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
63 | Yair Frankel, Peter Gemmell, Philip D. MacKenzie, Moti Yung |
Proactive RSA. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
63 | Rosario Gennaro, Hugo Krawczyk, Tal Rabin |
RSA-Based Undeniable Signatures. |
CRYPTO |
1997 |
DBLP DOI BibTeX RDF |
|
63 | Siguna Müller, Winfried B. Müller |
The Security of Public Key Cryptosystems Based on Integer Factorization. |
ACISP |
1998 |
DBLP DOI BibTeX RDF |
factorization problem, Dickson cryptosystem, LUC cryptosystem, Williams cryptosystem, ElGamal cryptosystem, secure keys, cryptanalysis, Public-key cryptography, RSA cryptosystem, discrete logarithm problem |
63 | Hovav Shacham, Dan Boneh |
Improving SSL Handshake Performance via Batching. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
63 | Jacques Patarin, Nicolas T. Courtois, Louis Goubin |
QUARTZ, 128-Bit Long Digital Signatures. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
62 | E. Dongna, Qingfeng Cheng, Chuangui Ma |
Password Authenticated Key Exchange Based on RSA in the Three-Party Settings. |
ProvSec |
2009 |
DBLP DOI BibTeX RDF |
e-Residue Attack, RSA, Password Authenticated Key Exchange |
62 | Subhamoy Maitra, Santanu Sarkar 0001 |
Revisiting Wiener's Attack - New Weak Keys in RSA. |
ISC |
2008 |
DBLP DOI BibTeX RDF |
Cryptanalysis, RSA, Factorization, Weak Keys |
62 | Kazuyoshi Furukawa, Masahiko Takenaka, Kouichi Itoh |
A Fast RSA Implementation on Itanium 2 Processor. |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
Ita- 2, RSA, Montgomery multiplication, software implementation |
62 | Ping Li 0034, Lalin Jiang, Jiaying Wu, Jing Zhang |
RSA Extended Modulus Attacks and Their Solutions in a Kind of Fair Exchange Protocols. |
ICCNMC |
2005 |
DBLP DOI BibTeX RDF |
Extended-modulus computation, RSA, fair exchange, VRES |
62 | Stanislaw Jarecki, Nitesh Saxena, Jeong Hyun Yi |
An attack on the proactive RSA signature scheme in the URSA ad hoc network access control protocol. |
SASN |
2004 |
DBLP DOI BibTeX RDF |
proactive cryptosystems, peer-to-peer, mobile ad-hoc networks, admission control, RSA, group membership, threshold cryptosystems |
61 | Sattar J. Aboud, Mohammad Ahmed Al-Fayoumi, Mustafa Al-Fayoumi, Haidar S. Jabbar |
An Efficient RSA Public Key Encryption Scheme. |
ITNG |
2008 |
DBLP DOI BibTeX RDF |
RSA public encryption scheme, square matrices, general linear group, digital signature scheme |
61 | James A. Muir |
Seifert's RSA Fault Attack: Simplified Analysis and Generalizations. |
ICICS |
2006 |
DBLP DOI BibTeX RDF |
signature verification, fault analysis, RSA signatures, hardware faults |
61 | Adi Shamir |
RSA Shortcuts. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
61 | Ping Yu 0006, Stephen R. Tate |
Online/Offline Signature Schemes for Devices with Limited Computing Capabilities. |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
Online/Offline Signing, Devices with Limited Computing Capabilities, Digital Signature, Standard Model, Strong RSA Assumption |
61 | Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, Jacques Stern |
RSA-OAEP Is Secure under the RSA Assumption. |
J. Cryptol. |
2004 |
DBLP DOI BibTeX RDF |
RSA, Provable security, Public-key encryption, OAEP |
56 | Fanyu Kong, Jia Yu 0003, Baodong Qin, Daxing Li |
Cryptanalysis of Server-Aided RSA Key Generation Protocols at MADNES 2005. |
ATC |
2007 |
DBLP DOI BibTeX RDF |
|
56 | Yi Wang 0016, Douglas L. Maskell, Jussipekka Leiwo, Thambipillai Srikanthan |
Unified Signed-Digit Number Adder for RSA and ECC Public-key Cryptosystems. |
APCCAS |
2006 |
DBLP DOI BibTeX RDF |
|
56 | Stanislaw Jarecki, Nitesh Saxena |
Further Simplifications in Proactive RSA Signatures. |
TCC |
2005 |
DBLP DOI BibTeX RDF |
|
56 | Yonghong Yang, Zine Abid, Wei Wang 0003, Z. Zhang, C. Yang |
Efficient multi-prime RSA immune against hardware fault attack. |
ISCAS (5) |
2005 |
DBLP DOI BibTeX RDF |
|
56 | Ren-Junn Hwang, Feng-Fu Su, Yi-Shiung Yeh, Chia-Yao Chen |
An Efficient Decryption Method for RSA Cryptosystem. |
AINA |
2005 |
DBLP DOI BibTeX RDF |
|
56 | Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, Tal Rabin |
Robust and Efficient Sharing of RSA Functions. |
CRYPTO |
1996 |
DBLP DOI BibTeX RDF |
|
56 | Amos Fiat |
Batch RSA. |
CRYPTO |
1989 |
DBLP DOI BibTeX RDF |
|
56 | Claude Castelluccia, Einar Mykletun, Gene Tsudik |
Improving secure server performance by re-balancing SSL/TLS handshakes. |
AsiaCCS |
2006 |
DBLP DOI BibTeX RDF |
server-aided RSA, server-aided secure computation, load-balancing, denial-of-service, hardware accelerators, client puzzles |
56 | Benoît Chevallier-Mames |
Self-Randomized Exponentiation Algorithms. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
|
56 | Wieland Fischer, Jean-Pierre Seifert |
High-Speed Modular Multiplication. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
Sedlaks algorithm, Computer arithmetic, Modular multiplication, Implementation issues, Booth recoding |
56 | Nicolas T. Courtois |
The Security of Hidden Field Equations (HFE). |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
56 | Tatsuaki Okamoto, David Pointcheval |
REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
55 | Le Trieu Phong, Kaoru Kurosawa, Wakaha Ogata |
New RSA-Based (Selectively) Convertible Undeniable Signature Schemes. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
selective/all conversion, RSA, standard model, undeniable signature |
55 | Baodong Qin, Ming Li, Fanyu Kong |
Cryptanalysis of a Type of CRT-Based RSA Algorithms. |
J. Comput. Sci. Technol. |
2008 |
DBLP DOI BibTeX RDF |
BOS scheme, cryptanalysis, RSA, Chinese remainder theorem, fault attack, LLL |
55 | Bonseok Koo, Dongwook Lee, Gwonho Ryu, Taejoo Chang, Sangjin Lee 0002 |
High-Speed RSA Crypto-processor with Radix-4 Modular Multiplication and Chinese Remainder Theorem. |
ICISC |
2006 |
DBLP DOI BibTeX RDF |
Booth’s algorithm, RSA, Chinese Remainder Theorem, Montgomery multiplication, Carry Save Adder |
55 | Sining Liu, Brian King, Wei Wang 0003 |
A CRT-RSA Algorithm Secure against Hardware Fault Attacks. |
DASC |
2006 |
DBLP DOI BibTeX RDF |
algorithm, smart card, RSA, Chinese Remainder Theorem |
55 | Jean-Pierre Seifert |
On authenticated computing and RSA-based authentication. |
CCS |
2005 |
DBLP DOI BibTeX RDF |
authenticated computing, RSA, fault attacks, secure boot |
55 | Chi-Sung Laih, K. Y. Chen |
Generating visible RSA public keys for PKI. |
Int. J. Inf. Sec. |
2004 |
DBLP DOI BibTeX RDF |
Public key generation, RSA, Certificate, Integer factorization |
55 | Bert den Boer, Kerstin Lemke, Guntram Wicke |
A DPA Attack against the Modular Reduction within a CRT Implementation of RSA. |
CHES |
2002 |
DBLP DOI BibTeX RDF |
RSA, DPA, power analysis, smartcard, CRT, side channel analysis, modular reduction |
55 | Katsuyuki Okeya, Tsuyoshi Takagi |
Security Analysis of CRT-Based Cryptosystems. |
ACNS |
2004 |
DBLP DOI BibTeX RDF |
Multi-Prime RSA, PKCS #1, RSA, Side Channel Attacks, Factoring, Chinese Remainder Theorem |
55 | Masayuki Yoshino, Katsuyuki Okeya, Camille Vuillaume |
Recursive Double-Size Modular Multiplications without Extra Cost for Their Quotients. |
CT-RSA |
2009 |
DBLP DOI BibTeX RDF |
low-end device, double-size technique, RSA, modular multiplication, efficient implementation, crypto-coprocessors, arithmetic unit |
54 | Ellen Jochemsz, Alexander May 0001 |
A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
small roots, Coppersmith’s method, RSA variants, cryptanalysis, lattices |
54 | Gregor Leander, Andy Rupp |
On the Equivalence of RSA and Factoring Regarding Generic Ring Algorithms. |
ASIACRYPT |
2006 |
DBLP DOI BibTeX RDF |
Computational Equivalence, RSA Problem, Factorization Problem, Generic Algorithms |
54 | Tianjie Cao, Xianping Mao, Dongdai Lin |
Security Analysis of a Server-Aided RSA Key Generation Protocol. |
ISPEC |
2006 |
DBLP DOI BibTeX RDF |
Server-aided RSA key generation, Handheld device, Collusion attack |
54 | Yun Chen, Reihaneh Safavi-Naini, Joonsang Baek, Xin Chen |
Server-Aided RSA Key Generation Against Collusion Attack. |
MADNES |
2005 |
DBLP DOI BibTeX RDF |
RSA crypto-system, server-aided key generation, Information security, collusion attack, hand-held device |
54 | Ulrich Kühn 0001 |
Side-Channel Attacks on Textbook RSA and ElGamal Encryption. |
Public Key Cryptography |
2003 |
DBLP DOI BibTeX RDF |
RSA encryption, Side-channel attack, ElGamal encryption |
54 | Ingrid Biehl, Tsuyoshi Takagi |
A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Distributed RSA, quadratic fields, parallel computation, primality test |
54 | Jakob Jonsson, Burton S. Kaliski Jr. |
On the Security of RSA Encryption in TLS. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
key encapsulation, RSA encryption, TLS |
54 | Tsuyoshi Takagi |
Fast RSA-Type Cryptosystem Modulo pkq. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
Quisquater-Couvreur method, fast decryption, RSA cryptosystem, factoring algorithm |
54 | Guillaume Barbu, Christophe Giraud 0001 |
All Shall FA-LLL: Breaking CT-RSA 2022 and CHES 2022 Infective Countermeasures with Lattice-Based Fault Attacks. |
CT-RSA |
2023 |
DBLP DOI BibTeX RDF |
|
54 | Mike Hamburg, Mike Tunstall, Qinglai Xiao |
Improvements to RSA Key Generation and CRT on Embedded Devices. |
CT-RSA |
2021 |
DBLP DOI BibTeX RDF |
|
54 | Atsushi Takayasu, Noboru Kunihiro |
A Tool Kit for Partial Key Exposure Attacks on RSA. |
CT-RSA |
2017 |
DBLP DOI BibTeX RDF |
|
54 | Noboru Kunihiro, Yuki Takahashi |
Improved Key Recovery Algorithms from Noisy RSA Secret Keys with Analog Noise. |
CT-RSA |
2017 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 3211 (100 per page; Change: ) Pages: [ 1][ 2][ 3][ 4][ 5][ 6][ 7][ 8][ 9][ 10][ >>] |
|