-
1
-
-
84974652955
-
Closest vectors, successive minima, and dual HKZ-bases of lattices
-
Welzl, E, Montanari, U, Rolim, J.D.P, eds, ICALP 2000, Springer, Heidelberg
-
Blomer, J.: Closest vectors, successive minima, and dual HKZ-bases of lattices. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 248-259. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1853
, pp. 248-259
-
-
Blomer, J.1
-
2
-
-
84947916423
-
Finding a small root of a bivariate integer equation, factoring with high bits known
-
Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
-
Coppersmith, D.: Finding a small root of a bivariate integer equation, factoring with high bits known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178-189. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 178-189
-
-
Coppersmith, D.1
-
3
-
-
0001494997
-
Small solutions to polynomial equations and low exponent vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations and low exponent vulnerabilities. Journal of Cryptology 10(4), 223-260 (1997)
-
(1997)
Journal of Cryptology
, vol.10
, Issue.4
, pp. 223-260
-
-
Coppersmith, D.1
-
4
-
-
84958958956
-
-
Coppersmith, D.: Finding small solutions to small degree polynomials. In: Silver-man, J.H. (ed.) CaLC 2001. LNCS, 2146, pp. 20-31. Springer, Heidelberg (2001)
-
Coppersmith, D.: Finding small solutions to small degree polynomials. In: Silver-man, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 20-31. Springer, Heidelberg (2001)
-
-
-
-
5
-
-
35048854557
-
-
Crepeau, C., Slakmon, A.: Simple backdoors for RSA key generation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 403-416. Springer, Heidelberg (2003)
-
Crepeau, C., Slakmon, A.: Simple backdoors for RSA key generation. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 403-416. Springer, Heidelberg (2003)
-
-
-
-
7
-
-
0022285409
-
Algorithms to Construct Minkowski Reduced and Hermite Reduced Lattice Basis
-
Helfrich, B.: Algorithms to Construct Minkowski Reduced and Hermite Reduced Lattice Basis. Theoretical Computer Science 41, 125-139 (1985)
-
(1985)
Theoretical Computer Science
, vol.41
, pp. 125-139
-
-
Helfrich, B.1
-
8
-
-
0000126406
-
Minkowski's Convex Body Theorem and Integer Programming
-
Kannan, R.: Minkowski's Convex Body Theorem and Integer Programming. Mathematics of Operations Research 12(3), 415-440 (1987)
-
(1987)
Mathematics of Operations Research
, vol.12
, Issue.3
, pp. 415-440
-
-
Kannan, R.1
-
9
-
-
0001258323
-
Factoring Integers with Elliptic Curves
-
Lenstra Jr., H.W.: Factoring Integers with Elliptic Curves. Ann. Math. 126, 649673 (1987)
-
(1987)
Ann. Math
, vol.126
, pp. 649673
-
-
Lenstra Jr., H.W.1
-
11
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Lenstra, A.K., Lenstra, H.W., Lovasz, L.: Factoring polynomials with rational coefficients. Mathematische Annalen 261, 513-534 (1982)
-
(1982)
Mathematische Annalen
, vol.261
, pp. 513-534
-
-
Lenstra, A.K.1
Lenstra, H.W.2
Lovasz, L.3
-
12
-
-
67049091670
-
Factoring with an oracle
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Maurer, U.M.: Factoring with an oracle. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 429-436. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 429-436
-
-
Maurer, U.M.1
-
15
-
-
24944584767
-
Floating-point LLL revisited
-
Cramer, R, ed, EU-ROCRYPT 2005, Springer, Heidelberg
-
Nguyen, P.Q., Stehle, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EU-ROCRYPT 2005. LNCS, vol. 3494, pp. 215-233. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 215-233
-
-
Nguyen, P.Q.1
Stehle, D.2
-
16
-
-
85027100501
-
The quadratic sieve factoring algorithm
-
Beth, T, Cot, N, Ingemarsson, I, eds, EUROCRYPT 1984, Springer, Heidelberg
-
Pomerance, C.: The quadratic sieve factoring algorithm. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 169-182. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.209
, pp. 169-182
-
-
Pomerance, C.1
-
17
-
-
35248817671
-
Efficient factoring based on partial information
-
Pich-ler, F, ed, EUROCRYPT 1985, Springer, Heidelberg
-
Rivest, R.L., Shamir, A.: Efficient factoring based on partial information. In: Pich-ler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 31-34. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.219
, pp. 31-34
-
-
Rivest, R.L.1
Shamir, A.2
-
18
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2), 120-126 (1978)
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
19
-
-
85115374351
-
Algorithms for Quantum Computation: Discrete Logarithms and Factoring
-
Santa Fe, NM, pp, IEEE Computer Science Press, Los Alamitos
-
Shor, P.: Algorithms for Quantum Computation: Discrete Logarithms and Factoring. In: Proceedings 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, pp. 124-134. IEEE Computer Science Press, Los Alamitos (1994)
-
(1994)
Proceedings 35th Annual Symposium on Foundations of Computer Science
, pp. 124-134
-
-
Shor, P.1
-
20
-
-
84937575840
-
-
Steinfeld, R., Zheng, Y.: An advantage of low-exponent RSA with modulus primes sharing least significant bits. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 52-62. Springer, Heidelberg (2001)
-
Steinfeld, R., Zheng, Y.: An advantage of low-exponent RSA with modulus primes sharing least significant bits. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 52-62. Springer, Heidelberg (2001)
-
-
-
-
22
-
-
84958645678
-
The prevalence of kleptographic attacks on discrete-log based cryptosystems
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Young, A., Yung, M.: The prevalence of kleptographic attacks on discrete-log based cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 264276. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 264276
-
-
Young, A.1
Yung, M.2
|