메뉴 건너뛰기




Volumn 4833 LNCS, Issue , 2007, Pages 13-28

When e-th roots become easier than factoring

Author keywords

Factoring; NFS; Roots; RSA

Indexed keywords

COMPUTATIONAL COMPLEXITY; FACTORIZATION; INVERSE PROBLEMS; PROBLEM SOLVING;

EID: 38149117031     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-76900-2_2     Document Type: Conference Paper
Times cited : (16)

References (19)
  • 2
    • 20544449100 scopus 로고    scopus 로고
    • The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme
    • Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The One-More-RSA-Inversion Problems and the Security of Chaum's Blind Signature Scheme. Journal of Cryptology 16(3), 185-215 (2003)
    • (2003) Journal of Cryptology , vol.16 , Issue.3 , pp. 185-215
    • Bellare, M.1    Namprempre, C.2    Pointcheval, D.3    Semanko, M.4
  • 3
    • 38149034795 scopus 로고    scopus 로고
    • Buhler, J.P., Lenstra, A.K., Pollard, J.M.: Factoring integers with the number field sieve. In: Lenstra, A.K., Lenstra Jr., H.W. (eds.) The development of the number field sieve. LMN, 1554, pp. 50-94. Springer, Heidelberg (1993)
    • Buhler, J.P., Lenstra, A.K., Pollard, J.M.: Factoring integers with the number field sieve. In: Lenstra, A.K., Lenstra Jr., H.W. (eds.) The development of the number field sieve. LMN, vol. 1554, pp. 50-94. Springer, Heidelberg (1993)
  • 4
    • 38149132023 scopus 로고    scopus 로고
    • Cryptanalysis of RSA signatures with fixed-pattern padding
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Brier, É., Clavier, C., Coron, J.-S., Naccache, D.: Cryptanalysis of RSA signatures with fixed-pattern padding. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 433-439. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 433-439
    • Brier, E.1    Clavier, C.2    Coron, J.-S.3    Naccache, D.4
  • 5
    • 33745863430 scopus 로고    scopus 로고
    • Commeine, A., Semaev, I.: An algorithm to solve the discrete logarithm problem with the number field sieve. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 174-190. Springer, Heidelberg (2006)
    • Commeine, A., Semaev, I.: An algorithm to solve the discrete logarithm problem with the number field sieve. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 174-190. Springer, Heidelberg (2006)
  • 6
    • 84957066742 scopus 로고    scopus 로고
    • On the Security of RSA padding
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Coron, J.-S., Naccache, D., Stern, J.P.: On the Security of RSA padding. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 1-18. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 1-18
    • Coron, J.-S.1    Naccache, D.2    Stern, J.P.3
  • 7
    • 84946861053 scopus 로고
    • Attacks on some RSA signatures
    • Williams, H.C, ed, CRYPTO 1985, Springer, Heidelberg
    • De Jonge, W., Chaum, D.: Attacks on some RSA signatures. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 18-27. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.218 , pp. 18-27
    • De Jonge, W.1    Chaum, D.2
  • 8
    • 33748964953 scopus 로고    scopus 로고
    • Eberly, W., Giesbrecht, M., Giorgi, P., Storjohann, A., Villard, G.: Solving sparse rational linear systems. In: Trager, B.M. (ed.) ISSAC 2006, pp. 63-70. ACM Press, New York (2006)
    • Eberly, W., Giesbrecht, M., Giorgi, P., Storjohann, A., Villard, G.: Solving sparse rational linear systems. In: Trager, B.M. (ed.) ISSAC 2006, pp. 63-70. ACM Press, New York (2006)
  • 9
    • 36349009278 scopus 로고    scopus 로고
    • Eberly, W., Giesbrecht, M., Giorgi, P., Storjohann, A., Villard, G.: Faster inversion and other black box matrix computations using efficient block projections. In: Brown, C.W. (ed.) ISSAC 2007, pp. 143-150. ACM Press, New York (2007)
    • Eberly, W., Giesbrecht, M., Giorgi, P., Storjohann, A., Villard, G.: Faster inversion and other black box matrix computations using efficient block projections. In: Brown, C.W. (ed.) ISSAC 2007, pp. 143-150. ACM Press, New York (2007)
  • 10
    • 21744431523 scopus 로고    scopus 로고
    • Selective forgery of RSA signatures using redundancy
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Girault, M., Misarksy, J.-F.: Selective forgery of RSA signatures using redundancy. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 495-507. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 495-507
    • Girault, M.1    Misarksy, J.-F.2
  • 11
    • 0037376560 scopus 로고    scopus 로고
    • Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method
    • Joux, A., Lercier, R.: Improvements to the general number field sieve for discrete logarithms in prime fields. A comparison with the gaussian integer method. Mathematics of Computation 242(72), 953-967 (2003)
    • (2003) Mathematics of Computation , vol.242 , Issue.72 , pp. 953-967
    • Joux, A.1    Lercier, R.2
  • 12
    • 38149122968 scopus 로고    scopus 로고
    • Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J.M.: The number field sieve. In: Lenstra, A.K., Lenstra Jr., H.W. (eds.) AMCP 1998. LNM, 1554, pp. 11-42. Springer, Heidelberg (1993)
    • Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J.M.: The number field sieve. In: Lenstra, A.K., Lenstra Jr., H.W. (eds.) AMCP 1998. LNM, vol. 1554, pp. 11-42. Springer, Heidelberg (1993)
  • 13
    • 84958972563 scopus 로고    scopus 로고
    • Selective forgery of RSA signatures with fixed-pattern padding
    • Proceedings of the 5-th International Workshop on Practice and Theory in Public Key Cryptosystems: Public Key Cryptography, Springer, Heidelberg
    • Lenstra, A.K., Shparlinski, I.: Selective forgery of RSA signatures with fixed-pattern padding. In: Proceedings of the 5-th International Workshop on Practice and Theory in Public Key Cryptosystems: Public Key Cryptography. LNCS, vol. 2274, pp. 228-236. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2274 , pp. 228-236
    • Lenstra, A.K.1    Shparlinski, I.2
  • 14
    • 21744441311 scopus 로고    scopus 로고
    • A multiplicative attack using LLL algorithm on RSA signatures with redundancy
    • Proceedings of Crypto, Springer, Heidelberg
    • Misarsky, J.-F.: A multiplicative attack using LLL algorithm on RSA signatures with redundancy. In: Proceedings of Crypto 1997. LNCS, vol. 1294, pp. 221-234. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 221-234
    • Misarsky, J.-F.1
  • 15
    • 84958961470 scopus 로고    scopus 로고
    • Misarsky, J.-F.: How (not) to design RSA signature schemes. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, 1431, pp. 14-28. Springer, Heidelberg (1998)
    • Misarsky, J.-F.: How (not) to design RSA signature schemes. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 14-28. Springer, Heidelberg (1998)
  • 16
    • 38149132801 scopus 로고    scopus 로고
    • Montgomery, P.L.: Square roots of products of algebraic numbers. In: W. Gautschi, Ed., Mathematics of Computation 1943-1993: A Half-Century of Computational Mathematics, 48 of Proc. Sympos. Appl. Math., pp. 567-571. AMS (1994)
    • Montgomery, P.L.: Square roots of products of algebraic numbers. In: W. Gautschi, Ed., Mathematics of Computation 1943-1993: A Half-Century of Computational Mathematics, vol. 48 of Proc. Sympos. Appl. Math., pp. 567-571. AMS (1994)
  • 17
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. CACM 21 (1978)
    • (1978) CACM , vol.21
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 18
    • 38149009281 scopus 로고    scopus 로고
    • RSA Laboratories, pkcs #1 : RSA cryptography specifications, version 2.0 (September 1998)
    • RSA Laboratories, pkcs #1 : RSA cryptography specifications, version 2.0 (September 1998)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.