-
1
-
-
35248863066
-
New Partial Key Exposure Attacks on RSA
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Blömer, J., May, A.: New Partial Key Exposure Attacks on RSA. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 27-43. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 27-43
-
-
Blömer, J.1
May, A.2
-
2
-
-
84947735905
-
An Attack on RSA Given a Small Fraction of the Private Key Bits
-
Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
-
Boneh, D., Durfee, G., Frankel, Y.: An Attack on RSA Given a Small Fraction of the Private Key Bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25-34. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
3
-
-
33750696616
-
-
Brier, E., Chevallier-Mames, B., Ciet, M., Clavier, C.: Why One Should Also Secure RSA Public Key Elements. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 324-338. Springer, Heidelberg (2006)
-
Brier, E., Chevallier-Mames, B., Ciet, M., Clavier, C.: Why One Should Also Secure RSA Public Key Elements. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 324-338. Springer, Heidelberg (2006)
-
-
-
-
4
-
-
35048818034
-
-
Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, 3156, pp. 16-29. Springer, Heidelberg (2004)
-
Brier, E., Clavier, C., Olivier, F.: Correlation Power Analysis with a Leakage Model. In: Joye, M., Quisquater, J.-J. (eds.) CHES 2004. LNCS, vol. 3156, pp. 16-29. Springer, Heidelberg (2004)
-
-
-
-
5
-
-
84947916423
-
Finding a Small Root of a Bivariate Integer Equation; Factoring with High bits Known
-
Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
-
Coppersmith, D.: Finding a Small Root of a Bivariate Integer Equation; Factoring with High bits Known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 155-165. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 155-165
-
-
Coppersmith, D.1
-
6
-
-
0001494997
-
Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities
-
Coppersmith, D.: Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
-
(1997)
J. Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
7
-
-
84880293917
-
-
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 292-302. Springer, Heidelberg (1999)
-
Coron, J.-S.: Resistance against Differential Power Analysis for Elliptic Curve Cryptosystems. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 292-302. Springer, Heidelberg (1999)
-
-
-
-
8
-
-
27244439848
-
-
Coron, J.-S., Lefranc, D., Poupard, G.: A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, 3659, pp. 47-60. Springer, Heidelberg (2005)
-
Coron, J.-S., Lefranc, D., Poupard, G.: A New Baby-Step Giant-Step Algorithm and Some Applications to Cryptanalysis. In: Rao, J.R., Sunar, B. (eds.) CHES 2005. LNCS, vol. 3659, pp. 47-60. Springer, Heidelberg (2005)
-
-
-
-
9
-
-
24944544867
-
Partial Key Exposure Attacks on RSA up to Full Size Exponents
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial Key Exposure Attacks on RSA up to Full Size Exponents. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371-386. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 371-386
-
-
Ernst, M.1
Jochemsz, E.2
May, A.3
de Weger, B.4
-
10
-
-
33750716484
-
-
Fouque, P.-A., Kunz-Jacques, S., Martinet, G., Muller, F., Valette, F.: Power Attack on Small RSA Public Exponent. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, 4249, pp. 339-353. Springer, Heidelberg (2006)
-
Fouque, P.-A., Kunz-Jacques, S., Martinet, G., Muller, F., Valette, F.: Power Attack on Small RSA Public Exponent. In: Goubin, L., Matsui, M. (eds.) CHES 2006. LNCS, vol. 4249, pp. 339-353. Springer, Heidelberg (2006)
-
-
-
-
11
-
-
35248881073
-
-
Fouque, P.-A., Valette, F.: The Doubling Attack - why Upwards Is Better than Downwards. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, 2779, pp. 269-280. Springer, Heidelberg (2003)
-
Fouque, P.-A., Valette, F.: The Doubling Attack - why Upwards Is Better than Downwards. In: Walter, C.D., Koç, Ç.K., Paar, C. (eds.) CHES 2003. LNCS, vol. 2779, pp. 269-280. Springer, Heidelberg (2003)
-
-
-
-
12
-
-
35248898400
-
-
Itoh, K., Izu, T., Takenaka, M.: Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, 2523, pp. 129-143. Springer, Heidelberg (2003)
-
Itoh, K., Izu, T., Takenaka, M.: Address-Bit Differential Power Analysis of Cryptographic Schemes OK-ECDH and OK-ECDSA. In: Kaliski Jr., B.S., Koç, Ç.K., Paar, C. (eds.) CHES 2002. LNCS, vol. 2523, pp. 129-143. Springer, Heidelberg (2003)
-
-
-
-
13
-
-
84939573910
-
Differential Power Analysis
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential Power Analysis. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
14
-
-
84949514743
-
-
Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power Analysis Attacks of Modular Exponentiation in Smartcards. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, 1717, pp. 144-157. Springer, Heidelberg (1999)
-
Messerges, T.S., Dabbish, E.A., Sloan, R.H.: Power Analysis Attacks of Modular Exponentiation in Smartcards. In: Koç, Ç.K., Paar, C. (eds.) CHES 1999. LNCS, vol. 1717, pp. 144-157. Springer, Heidelberg (1999)
-
-
-
-
15
-
-
0005506834
-
Kangaroos, Monopoly and Discrete Logarithms
-
Pollard, J.M.: Kangaroos, Monopoly and Discrete Logarithms. J. Cryptology 13(4), 437-447 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.4
, pp. 437-447
-
-
Pollard, J.M.1
-
17
-
-
33745799002
-
On authenticated computing and RSA-based authentication
-
Atluri, V, Meadows, C, Juels, A, eds, ACM, New York
-
Seifert, J.-P.: On authenticated computing and RSA-based authentication. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM Conference on Computer and Communications Security, pp. 122-127. ACM, New York (2005)
-
(2005)
ACM Conference on Computer and Communications Security
, pp. 122-127
-
-
Seifert, J.-P.1
-
18
-
-
0036003398
-
Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem
-
Stinson, D.R.: Some baby-step giant-step algorithms for the low hamming weight discrete logarithm problem. Math. Comput. 71(237), 379-391 (2002)
-
(2002)
Math. Comput
, vol.71
, Issue.237
, pp. 379-391
-
-
Stinson, D.R.1
-
19
-
-
84955586695
-
Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude
-
Koblitz, N, ed, CRYPTO 1996, Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.J.: Improving Implementable Meet-in-the-Middle Attacks by Orders of Magnitude. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 229-236. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1109
, pp. 229-236
-
-
van Oorschot, P.C.1
Wiener, M.J.2
|