-
1
-
-
84958675978
-
On the Security of the KMOV public key cryptosystem
-
Advances in Cryptology - Crypto '97, Springer-Verlag
-
D. Bleichenbacher, "On the Security of the KMOV public key cryptosystem", Advances in Cryptology - Crypto '97, Lecture Notes in Computer Science vol. 1294. Springer-Verlag, pp. 235-248, 1997
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 235-248
-
-
Bleichenbacher, D.1
-
2
-
-
84974652955
-
Closest vectors, successive minima, and dual HKZ-bases of lattices
-
Proc. of 17th ICALP
-
J. Blömer, "Closest vectors, successive minima, and dual HKZ-bases of lattices", Proc. of 17th ICALP, Lecture Notes in Computer Science 1853, pp. 248-259, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1853
, pp. 248-259
-
-
Blömer, J.1
-
4
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
Advances in Cryptology - AsiaCrypt '98, Springer-Verlag
-
D. Boneh, G. Durfee, Y. Frankel, "An attack on RSA given a small fraction of the private key bits", Advances in Cryptology - AsiaCrypt '98, Lecture Notes in Computer Science vol. 1514, Springer-Verlag, pp. 25-34, 1998
-
(1998)
Lecture Notes in Computer Science
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
6
-
-
84957355967
-
On the importance of checking cryptographic protocols for faults
-
Advances in Cryptology - Eurocrypt'97, Springer-Verlag
-
D. Boneh, R. DeMillo, R. Lipton, "On the importance of checking cryptographic protocols for faults", Advances in Cryptology - Eurocrypt'97, Lecture Notes in Computer Science vol. 1233, Springer-Verlag, pp. 37-51, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1233
, pp. 37-51
-
-
Boneh, D.1
DeMillo, R.2
Lipton, R.3
-
8
-
-
0001494997
-
Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities
-
D. Coppersmith, "Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities", Journal of Cryptology 10(4), 1997
-
Journal of Cryptology
, vol.10
, Issue.4
, pp. 1997
-
-
Coppersmith, D.1
-
9
-
-
0038110492
-
A practical implementation of the timing attack
-
J. F. Dhem, F. Koeune, P. A. Leroux, P. Mestre, J. J. Quisquater, and J. L. Willems, "A practical implementation of the timing attack", In Proc. of CARDIS 98 - Third smart card research and advanced application conference, 1998
-
(1998)
Proc. of CARDIS 98 - Third Smart Card Research and Advanced Application Conference
-
-
Dhem, J.F.1
Koeune, F.2
Leroux, P.A.3
Mestre, P.4
Quisquater, J.J.5
Willems, J.L.6
-
10
-
-
84937417845
-
Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt '99
-
Advances in Cryptology - Asiacrypt 2000, Springer
-
G. Durfee, P. Nguyen, "Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt '99", Advances in Cryptology - Asiacrypt 2000, Lecture Notes in Computer Science vol. 1976, Springer, pp. 14-29, 2000
-
(2000)
Lecture Notes in Computer Science
, vol.1976
, pp. 14-29
-
-
Durfee, G.1
Nguyen, P.2
-
12
-
-
84949226531
-
Finding small roots of univariate modular equations revisited
-
Proc. of Cryptography and Coding, Springer-Verlag
-
N. Howgrave-Graham, "Finding small roots of univariate modular equations revisited" , Proc. of Cryptography and Coding, Lecture Notes in Computer Science 1355, Springer-Verlag, 1997
-
(1997)
Lecture Notes in Computer Science
, vol.1355
-
-
Howgrave-Graham, N.1
-
13
-
-
84958958450
-
Approximate Integer Common Divisors
-
CaLC 2001
-
N. Howgrave-Graham, "Approximate Integer Common Divisors", CaLC 2001, Lecture Notes in Computer Science vol. 2146, pp. 51-66, 2001
-
(2001)
Lecture Notes in Computer Science
, vol.2146
, pp. 51-66
-
-
Howgrave-Graham, N.1
-
14
-
-
84957627960
-
On finding small solutions of modular multivariate polynomial equations
-
Advances in Cryptology - Eurocrypt '98
-
C. Jutla, "On finding small solutions of modular multivariate polynomial equations", Advances in Cryptology - Eurocrypt '98, Lecture Notes in Computer Science vol. 1403, pp. 158-170, 1998
-
(1998)
Lecture Notes in Computer Science
, vol.1403
, pp. 158-170
-
-
Jutla, C.1
-
15
-
-
84943632039
-
Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems
-
Advances in Cryptology - Crypto '96
-
P. Kocher, "Timing attacks on implementations of Diffie-Hellman, RSA, DSS and other systems", Advances in Cryptology - Crypto '96, Lecture Notes in Computer Science vol. 1109, pp. 104-113, 1996
-
(1996)
Lecture Notes in Computer Science
, vol.1109
, pp. 104-113
-
-
Kocher, P.1
-
16
-
-
84939573910
-
Differential power analysis
-
Advances in Cryptology - CRYPTO '99
-
P. Kocher, J. Jaffe and B. Jun, "Differential power analysis", Advances in Cryptology - CRYPTO '99, Lecture Notes in Computer Science vol. 1666, pp. 388-397, 1999
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 388-397
-
-
Kocher, P.1
Jaffe, J.2
Jun, B.3
-
20
-
-
84957625495
-
kq
-
Advances in Cryptology - Crypto '98
-
kq", Advances in Cryptology - Crypto '98, Lecture Notes in Computer Science vol. 1462, pp. 318-326, 1998
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 318-326
-
-
Takagi, T.1
-
21
-
-
0020194569
-
Fast decipherment algorithm for RSA public-key cryptosystem
-
J.-J. Quisquater, C. Couvreur, "Fast decipherment algorithm for RSA public-key cryptosystem", Electronic Letters 18, pp. 905-907, 1982
-
(1982)
Electronic Letters
, vol.18
, pp. 905-907
-
-
Quisquater, J.-J.1
Couvreur, C.2
|