메뉴 건너뛰기




Volumn 5677 LNCS, Issue , 2009, Pages 1-17

Reconstructing RSA private keys from random key bits

Author keywords

[No Author keywords available]

Indexed keywords

KEY BITS; RECONSTRUCTION PROBLEMS; REDUNDANT INFORMATIONS; RSA PRIVATE KEY; RUNNING TIME; STORAGE FORMATS; TECHNIQUES USED; THRESHOLD PHENOMENA;

EID: 70350345204     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-03356-8_1     Document Type: Conference Paper
Times cited : (104)

References (23)
  • 1
    • 70350627587 scopus 로고    scopus 로고
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 474-495. Springer, Heidelberg (2009)
    • Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
  • 2
    • 70350340328 scopus 로고    scopus 로고
    • Public key cryptography in the bounded retrieval model and security against side-channel attacks
    • Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
    • Alwen, J., Dodis, Y., Wichs, D.: Public key cryptography in the bounded retrieval model and security against side-channel attacks. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-53. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 36-53
    • Alwen, J.1    Dodis, Y.2    Wichs, D.3
  • 3
    • 0000552770 scopus 로고    scopus 로고
    • Notices of the American Mathematical Society AMS
    • Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society (AMS) 46(2), 203-213 (1999)
    • (1999) Twenty years of attacks on the RSA cryptosystem , vol.46 , Issue.2 , pp. 203-213
    • Boneh, D.1
  • 4
    • 84947735905 scopus 로고    scopus 로고
    • An attack on RSA given a small fraction of the private key bits
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25-34. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 25-34
    • Boneh, D.1    Durfee, G.2    Frankel, Y.3
  • 5
    • 0141473270 scopus 로고    scopus 로고
    • Fast variants of RSA
    • Winter/Spring
    • Boneh, D., Shacham, H.: Fast variants of RSA. RSA Cryptobytes 5(1), 1-9 (Winter/Spring 2002)
    • (2002) RSA Cryptobytes , vol.5 , Issue.1 , pp. 1-9
    • Boneh, D.1    Shacham, H.2
  • 6
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
    • (1997) J. Cryptology , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 7
    • 33846874546 scopus 로고    scopus 로고
    • Deterministic polynomial-time equivalence of computing the RSA secret key and factoring
    • Coron, J.-S., May, A.: Deterministic polynomial-time equivalence of computing the RSA secret key and factoring. J. Cryptology 20(1), 39-50 (2007)
    • (2007) J. Cryptology , vol.20 , Issue.1 , pp. 39-50
    • Coron, J.-S.1    May, A.2
  • 8
    • 70350346834 scopus 로고    scopus 로고
    • On cryptography with auxiliary input
    • Mitzenmacher, M, ed, ACM Press, New York
    • Dodis, Y., Tauman Kalai, Y., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) Proceedings of STOC 2009. ACM Press, New York (2009)
    • (2009) Proceedings of STOC
    • Dodis, Y.1    Tauman Kalai, Y.2    Lovett, S.3
  • 9
    • 67650659194 scopus 로고    scopus 로고
    • Cryptography without (hardly any) secrets
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Goldwasser, S.: Cryptography without (hardly any) secrets. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 369-370. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 369-370
    • Goldwasser, S.1
  • 11
    • 85076294033 scopus 로고    scopus 로고
    • Reconstructing RSA private keys from random key bits. Cryptology ePrint Archive
    • Report 2008/510 December
    • Heninger, N., Shacham, H.: Reconstructing RSA private keys from random key bits. Cryptology ePrint Archive, Report 2008/510 (December 2008), http://eprint.iacr.org/
    • (2008)
    • Heninger, N.1    Shacham, H.2
  • 12
    • 58349090134 scopus 로고    scopus 로고
    • Solving linear equations modulo divisors: On factoring given any bits
    • Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
    • Herrmann, M., May, A.: Solving linear equations modulo divisors: On factoring given any bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406-424. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 406-424
    • Herrmann, M.1    May, A.2
  • 14
    • 34249762539 scopus 로고
    • On the oracle complexity of factoring integers
    • Maurer, U.: On the oracle complexity of factoring integers. Computational Complexity 5(3/4), 237-247 (1995)
    • (1995) Computational Complexity , vol.5 , Issue.3-4 , pp. 237-247
    • Maurer, U.1
  • 15
    • 70350344017 scopus 로고    scopus 로고
    • May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (October 2003)
    • May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (October 2003)
  • 16
    • 70350335294 scopus 로고    scopus 로고
    • May, A.: Using LLL-reduction for solving RSA and factorization problems: A survey. In: Nguyen, P. (ed.) Proceedings of LLL+25 (June 2007)
    • May, A.: Using LLL-reduction for solving RSA and factorization problems: A survey. In: Nguyen, P. (ed.) Proceedings of LLL+25 (June 2007)
  • 18
    • 70350303869 scopus 로고    scopus 로고
    • Public-key cryptosystems resilient to key leakage
    • Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
    • Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 18-35
    • Naor, M.1    Segev, G.2
  • 19
    • 33646821378 scopus 로고    scopus 로고
    • Adapting density attacks to low-weight knapsacks
    • Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
    • Nguyen, P., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 41-58. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3788 , pp. 41-58
    • Nguyen, P.1    Stern, J.2
  • 20
    • 67650675583 scopus 로고    scopus 로고
    • A leakage-resilient mode of operation
    • Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
    • Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 462-482
    • Pietrzak, K.1
  • 21
    • 35248817671 scopus 로고
    • Efficient factoring based on partial information
    • Pichler, F, ed, EUROCRYPT 1985, Springer, Heidelberg
    • Rivest, R., Shamir, A.: Efficient factoring based on partial information. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 31-34. Springer, Heidelberg (1986)
    • (1986) LNCS , vol.219 , pp. 31-34
    • Rivest, R.1    Shamir, A.2
  • 22
    • 70350323961 scopus 로고    scopus 로고
    • RSA Laboratories. PKCS #1 v2.1: RSA cryptography standard (June 2002), http://www.rsa.com/rsalabs/node.asp?id=2125
    • RSA Laboratories. PKCS #1 v2.1: RSA cryptography standard (June 2002), http://www.rsa.com/rsalabs/node.asp?id=2125


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.