-
2
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
Proceedings of ASIACRYPT 1998
-
Dan Boneh, Glenn Durfee and Yair Frankel: An Attack on RSA given a Small Fraction of the Private Key Bits, Proceedings of ASIACRYPT 1998, LNCS 1514 [1998], 25-34.
-
(1998)
LNCS
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
3
-
-
35248863066
-
New partial key exposure attacks on RSA
-
Proceedings of CRYPTO 2003
-
Johannes Blömer and Alexander May: New Partial Key Exposure Attacks on RSA, Proceedings of CRYPTO 2003, LNCS 2729 [2003], 27-43.
-
(2003)
LNCS
, vol.2729
, pp. 27-43
-
-
Blömer, J.1
May, A.2
-
4
-
-
0001494997
-
Small solutions to polynomial equations and low exponent RSA vulnerabilities
-
Don Coppersmith: Small Solutions to Polynomial Equations and Low Exponent RSA Vulnerabilities, Journal of Cryptology 10 [1997], 233-260.
-
(1997)
Journal of Cryptology
, vol.10
, pp. 233-260
-
-
Coppersmith, D.1
-
5
-
-
24944529717
-
Finding small roots of bivariate integer equations revisited
-
Proceedings of EUROCRYPT 2004
-
Jean-Sébastien Coron: Finding Small Roots of Bivariate Integer Equations Revisited, Proceedings of EUROCRYPT 2004, LNCS 3027 [2004], 492-505.
-
(2004)
LNCS
, vol.3027
, pp. 492-505
-
-
Coron, J.-S.1
-
6
-
-
84949226531
-
Finding small roots of univariate modular equations revisited
-
Cryptography and Coding
-
Nick Howgrave-Graham: Finding Small Roots of Univariate Modular Equations Revisited, Cryptography and Coding, LNCS 1355 [1997], 131-142.
-
(1997)
LNCS
, vol.1355
, pp. 131-142
-
-
Howgrave-Graham, N.1
-
7
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Arjen Lenstra, Hendrik Lenstra, Jr., and László Lovász: Factoring Polynomials with Rational Coefficients, Mathematische Ann. 261 [1982], 513-534.
-
(1982)
Mathematische Ann.
, vol.261
, pp. 513-534
-
-
Lenstra, A.1
Lenstra Jr., H.2
Lovász, L.3
-
8
-
-
84937420618
-
Cryptanalysis of unbalanced RSA with small CRT-exponent
-
Proceedings of CRYPTO 2002
-
Alexander May: Cryptanalysis of Unbalanced RSA with Small CRT-Exponent, Proceedings of CRYPTO 2002, LNCS 2442 [2002], 242-256.
-
(2002)
LNCS
, vol.2442
, pp. 242-256
-
-
May, A.1
-
9
-
-
35048868333
-
Computing the RSA secret key is deterministic polynomial time equivalent to factoring
-
Proceedings of CRYPTO 2004
-
Alexander May: Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring, Proceedings of CRYPTO 2004, LNCS 3152 [2004], 213-219.
-
(2004)
LNCS
, vol.3152
, pp. 213-219
-
-
May, A.1
-
11
-
-
0036542020
-
Cryptanalysis of RSA with small prime difference, applicable algebra in engineering
-
Benne de Weger: Cryptanalysis of RSA with Small Prime Difference, Applicable Algebra in Engineering, Communication and Computing 13 [2002], 17-28.
-
(2002)
Communication and Computing
, vol.13
, pp. 17-28
-
-
De Weger, B.1
-
12
-
-
0025430939
-
Cryptanalysis of short RSA secret exponents
-
Michael Wiener: Cryptanalysis of Short RSA Secret Exponents, IEEE Transactions on Information Theory 36 [1990], 553-558.
-
(1990)
IEEE Transactions on Information Theory
, vol.36
, pp. 553-558
-
-
Wiener, M.1
|