-
2
-
-
0028381806
-
-
Feb. 1994.
-
J. Burns and C. J. Mitchell, "Parameter selection for server-aided RSA computation schemes," IEEE Trans. Comput., vol.43, no. 2, pp. 163-174, Feb. 1994.
-
And C. J. Mitchell, "Parameter Selection for Server-aided RSA Computation Schemes," IEEE Trans. Comput., Vol.43, No. 2, Pp. 163-174
-
-
Burns, J.1
-
3
-
-
0023985175
-
-
April 1988.
-
J. Hastad, "Solving simultaneous modular equations of low Degree," SI AM J. Comput., vol. 17, no. 2, pp. 336-341, April 1988.
-
"Solving Simultaneous Modular Equations of Low Degree," SI AM J. Comput., Vol. 17, No. 2, Pp. 336-341
-
-
Hastad, J.1
-
4
-
-
85027161703
-
-
July 3-5 1995.
-
S. J. Hwang, C. C. Chang, and W. P. Yang, "Some active attacks on fast server-aided secret computation protocols for modular exponentiation," PreProceedings of Cryptography : Policy and Algorithms Conference, Brisbane Australia, pp. 471-486, July 3-5 1995.
-
C. C. Chang, and W. P. Yang, "Some Active Attacks on Fast Server-aided Secret Computation Protocols for Modular Exponentiation," PreProceedings of Cryptography : Policy and Algorithms Conference, Brisbane Australia, Pp. 471-486
-
-
Hwang, S.J.1
-
5
-
-
0027617773
-
-
1993.
-
S. Kawamura and A. Shimbo, "Fast sever-aided secret computation protocols for modular exponentiation," IEEE J. Sel. Areas Commun., vol. 11, no. 5, pp. 778-784, 1993.
-
And A. Shimbo, "Fast Sever-aided Secret Computation Protocols for Modular Exponentiation," IEEE J. Sel. Areas Commun., Vol. 11, No. 5, Pp. 778-784
-
-
Kawamura, S.1
-
6
-
-
79958247758
-
-
1993.
-
C. S. Laih and S. M. Yen, "Secure Addition Sequence and Its Application on the Server Aided Secret Computation Protocols," Advances in Cryptology-AUSCRYPT'92, pp. 219-230, Springer Verlag, New York, 1993.
-
And S. M. Yen, "Secure Addition Sequence and Its Application on the Server Aided Secret Computation Protocols," Advances in Cryptology-AUSCRYPT'92, Pp. 219-230, Springer Verlag, New York
-
-
Laih, C.S.1
-
7
-
-
0026955204
-
-
1992.
-
C. S. Laih and S. M. Yen, "More about the active attack on the server-aided secret computation protocol," Electronics Letters, vol. 28, no. 24, p. 2250, 1992.
-
And S. M. Yen, "More about the Active Attack on the Server-aided Secret Computation Protocol," Electronics Letters, Vol. 28, No. 24, P. 2250
-
-
Laih, C.S.1
-
8
-
-
84955557761
-
-
1993.
-
C. S. Laih, S. M. Yen, and L. Harn, "Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence," Advances in CryptologyASIACRYPT'91, pp. 450-459, Springer Verlag, New York, 1993.
-
S. M. Yen, and L. Harn, "Two Efficient Server-Aided Secret Computation Protocols Based on the Addition Sequence," Advances in CryptologyASIACRYPT'91, Pp. 450-459, Springer Verlag, New York
-
-
Laih, C.S.1
-
9
-
-
85027143362
-
-
1989.
-
T. Matsumoto, K. Kalo, and H. Imai, "Speeding up Secret Computations with Insecure Auxiliary Devices," Advances in Cryptology-CRYPTO'88, pp. 497 - 506, Springer Verlag, New York, 1989.
-
K. Kalo, and H. Imai, "Speeding up Secret Computations with Insecure Auxiliary Devices," Advances in Cryptology-CRYPTO'88, Pp. 497 - 506, Springer Verlag, New York
-
-
Matsumoto, T.1
-
10
-
-
85027143908
-
-
1993.
-
T. Matsumoto, H. Imai, C. S. Laih, and S. M. Yen, "On Verifiable Implicit Asking Protocols for RSA Computation (a combined paper)," Advances in CryptologyAUSCRYPT92, pp. 296-307, Springer Verlag, New York, 1993.
-
H. Imai, C. S. Laih, and S. M. Yen, "On Verifiable Implicit Asking Protocols for RSA Computation (A Combined Paper)," Advances in CryptologyAUSCRYPT92, Pp. 296-307, Springer Verlag, New York
-
-
Matsumoto, T.1
-
11
-
-
85027181601
-
-
1992.
-
B. Pfitzmann and M. Waidner, "Attacks on protocols for server-aided RSA computation," EUROCRYPT'92, Balatonfured, pp. 139-146, 1992.
-
And M. Waidner, "Attacks on Protocols for Server-aided RSA Computation," EUROCRYPT'92, Balatonfured, Pp. 139-146
-
-
Pfitzmann, B.1
-
12
-
-
85027131180
-
-
Oct. 1989.
-
J.-J. Quisquater and M. De Soete, "Speeding up smart card RSA computation with insecure coprocessors," Proc. SMART CARD 2000, pp. 191-197, Amsterdam, NorthHolland, Oct. 1989.
-
And M. De Soete, "Speeding up Smart Card RSA Computation with Insecure Coprocessors," Proc. SMART CARD 2000, Pp. 191-197, Amsterdam, NorthHolland
-
-
Quisquater, J.-J.1
-
13
-
-
0017930809
-
-
1978.
-
R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public key cryptosystems," Communications of ACM, vol. 21, no. 2, pp. 120126, 1978.
-
A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public Key Cryptosystems," Communications of ACM, Vol. 21, No. 2, Pp. 120126
-
-
Rivest, R.L.1
-
14
-
-
0025471436
-
-
1990.
-
A. Shimbo and S. Kawamura, "A factorization attack on certain server-aided computation protocols for RSA secret transformation," Electronic Letters, vol.26, no. 17, pp. 1387-1388, 1990.
-
And S. Kawamura, "A Factorization Attack on Certain Server-aided Computation Protocols for RSA Secret Transformation," Electronic Letters, Vol.26, No. 17, Pp. 1387-1388
-
-
Shimbo, A.1
|