메뉴 건너뛰기




Volumn 3574, Issue , 2005, Pages 280-292

Tunable balancing of RSA

Author keywords

[No Author keywords available]

Indexed keywords

COST EFFECTIVENESS;

EID: 26444467031     PISSN: 03029743     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1007/11506157_24     Document Type: Conference Paper
Times cited : (40)

References (25)
  • 1
    • 84957672468 scopus 로고    scopus 로고
    • 0.292
    • J. Stern (ed.), Eurocrypt '99
    • 0.292, in J. Stern (ed.), Eurocrypt '99, Springer LNCS 1592 (1999) 1-11.
    • (1999) Springer LNCS , vol.1592 , pp. 1-11
    • Boneh, D.1    Durfee, G.2
  • 2
    • 0141473270 scopus 로고    scopus 로고
    • Fast variants of RSA
    • D. Boneh and H, Shacham, Fast variants of RSA, CryptoBytes, 5, No. 1 (2002) 1-9.
    • (2002) CryptoBytes , vol.5 , Issue.1 , pp. 1-9
    • Boneh, D.1    Shacham, H.2
  • 4
    • 26444439278 scopus 로고    scopus 로고
    • Public key cryptographic apparatus and method. US Patent
    • T. Collins, D. Hopkins, S. Langford and M. Sabin, Public key cryptographic apparatus and method. US Patent (1997).
    • (1997)
    • Collins, T.1    Hopkins, D.2    Langford, S.3    Sabin, M.4
  • 5
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations and low exponent RSA vulnerabilities
    • D. Coppersmith, Small solutions to polynomial equations and low exponent RSA vulnerabilities, J. Crypt., 10 (1997) 233-260.
    • (1997) J. Crypt. , vol.10 , pp. 233-260
    • Coppersmith, D.1
  • 6
    • 84958958956 scopus 로고    scopus 로고
    • Finding small solutions to small degree polynomials
    • J. H. Silverman (ed.), CaLC 2001
    • D. Coppersmith, Finding small solutions to small degree polynomials, in J. H. Silverman (ed.), CaLC 2001, Springer LNCS 2146 (2001) 20-31.
    • (2001) Springer LNCS , vol.2146 , pp. 20-31
    • Coppersmith, D.1
  • 7
    • 24144480649 scopus 로고    scopus 로고
    • Continued fractions and RSA with small secret exponent
    • A. Dujella, Continued fractions and RSA with small secret exponent, Tatra Mt. Math. Publ., 29 (2004) 101-112.
    • (2004) Tatra Mt. Math. Publ. , vol.29 , pp. 101-112
    • Dujella, A.1
  • 8
    • 84937417845 scopus 로고    scopus 로고
    • Cryptanalysis of the RSA scheme with short secret exponent from Asiacrypt '99
    • T. Okamoto (ed.) Asiacrypt 2000
    • G. Durfee and P. Nguyen, Cryptanalysis of the RSA scheme with short secret exponent from Asiacrypt '99, in T. Okamoto (ed.) Asiacrypt 2000, Springer LNCS 1976 (2000) 14-29.
    • (2000) Springer LNCS , vol.1976 , pp. 14-29
    • Durfee, G.1    Nguyen, P.2
  • 10
    • 26444552314 scopus 로고    scopus 로고
    • Ph.D. thesis, in preparation
    • C. Heneghan, Ph.D. thesis, in preparation.
    • Heneghan, C.1
  • 11
    • 26444461681 scopus 로고    scopus 로고
    • On some attacks on multi-prime RSA
    • K. Nyberg and H. M. Heys (eds.), SAC 2002
    • M. J. Hinek, M. K. Low and E. Teske, On some attacks on multi-prime RSA, in K. Nyberg and H. M. Heys (eds.), SAC 2002, Springer LNCS 2595 (2003) 385-404.
    • (2003) Springer LNCS , vol.2595 , pp. 385-404
    • Hinek, M.J.1    Low, M.K.2    Teske, E.3
  • 12
    • 84949226531 scopus 로고    scopus 로고
    • Finding small solutions of univariate modular equations revisited
    • M. Darnell (ed.), Cryptography and Coding
    • N. A. Howgrave-Graham, Finding small solutions of univariate modular equations revisited, in M. Darnell (ed.), Cryptography and Coding, Springer LNCS 1355 (1997) 131-142.
    • (1997) Springer LNCS , vol.1355 , pp. 131-142
    • Howgrave-Graham, N.A.1
  • 14
    • 84937420618 scopus 로고    scopus 로고
    • Cryptanalysis of unbalanced RSA with small CRT-exponent
    • M. Yung (ed.) CRYPTO 2002
    • A. May, Cryptanalysis of unbalanced RSA with small CRT-exponent, in M. Yung (ed.) CRYPTO 2002, Springer LNCS 2442 (2002) 242-256.
    • (2002) Springer LNCS , vol.2442 , pp. 242-256
    • May, A.1
  • 16
    • 84954458050 scopus 로고    scopus 로고
    • RSA signature algorithm for microcontroller implementation
    • J.-J. Quisquater and B. Schneier (eds.), CARDIS '98
    • G. Qiao and K.-Y. Lam, RSA signature algorithm for microcontroller implementation, J.-J. Quisquater and B. Schneier (eds.), CARDIS '98, Springer LNCS 1820 (2000) 353-356.
    • (2000) Springer LNCS , vol.1820 , pp. 353-356
    • Qiao, G.1    Lam, K.-Y.2
  • 17
    • 0036003398 scopus 로고    scopus 로고
    • Some baby-step-giant-step algorithms for the low Hamming weight discrete logarithm problem
    • D. Stinson, Some baby-step-giant-step algorithms for the low Hamming weight discrete logarithm problem, Math. Comp. 71, No. 237 (2001) 379-391.
    • (2001) Math. Comp. , vol.71 , Issue.237 , pp. 379-391
    • Stinson, D.1
  • 19
    • 24144440984 scopus 로고    scopus 로고
    • RSA with balanced short exponents and its application to entity authentication
    • S. Vaudenay (ed.), PKC 2005
    • H.-M. Sun and C.-T. Yang, RSA with balanced short exponents and its application to entity authentication, in S. Vaudenay (ed.), PKC 2005, Springer LNCS 3386 (2005) 199-215.
    • (2005) Springer LNCS , vol.3386 , pp. 199-215
    • Sun, H.-M.1    Yang, C.-T.2
  • 20
    • 84956867073 scopus 로고    scopus 로고
    • On the design of RSA with short secret exponent
    • K. Y. Lam et al (eds.), ASIACRYPT '99
    • H.-M. Sun, W.-C. Yang and C.-S. Laih, On the design of RSA with short secret exponent, in K. Y. Lam et al (eds.), ASIACRYPT '99, Springer LNCS 1716 (2000) 150-164.
    • (2000) Springer LNCS , vol.1716 , pp. 150-164
    • Sun, H.-M.1    Yang, W.-C.2    Laih, C.-S.3
  • 21
    • 84957625495 scopus 로고    scopus 로고
    • kq
    • H. Krawczyk (ed.), CRYPTO '98
    • kq, in H. Krawczyk (ed.), CRYPTO '98, Springer LNCS 1462 (1998) 318-326.
    • (1998) Springer LNCS , vol.1462 , pp. 318-326
    • Takagi, T.1
  • 22
    • 77952871681 scopus 로고
    • Fast arithmetic operations on numbers and polynomials
    • H. W. Lenstra Jr. and R. Tijdeman (eds.), Mathematical Centre Tracts 154, Amsterdam
    • J. W. M. Turk, Fast arithmetic operations on numbers and polynomials, in H. W. Lenstra Jr. and R. Tijdeman (eds.), Computational methods in number theory, Part 1, Mathematical Centre Tracts 154, Amsterdam (1984).
    • (1984) Computational Methods in Number Theory, Part 1
    • Turk, J.W.M.1
  • 24
    • 0025430939 scopus 로고
    • Cryptanalysis of short RSA secret exponents
    • M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE Trans. Inf. Th., 36 (1990) 553-558.
    • (1990) IEEE Trans. Inf. Th. , vol.36 , pp. 553-558
    • Wiener, M.1
  • 25
    • 26444519386 scopus 로고    scopus 로고
    • Thesis of Master Degree, Department of Applied Mathematics, National Chiao Tung University, Taiwan, June
    • M.-E. Wu, A Study of RSA with Small CRT-Exponent, Thesis of Master Degree, Department of Applied Mathematics, National Chiao Tung University, Taiwan, June 2004.
    • (2004) A Study of RSA with Small CRT-exponent
    • Wu, M.-E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.