-
1
-
-
70350627587
-
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, 5444, pp. 474-495. Springer, Heidelberg (2009)
-
Akavia, A., Goldwasser, S., Vaikuntanathan, V.: Simultaneous hardcore bits and cryptography against memory attacks. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 474-495. Springer, Heidelberg (2009)
-
-
-
-
2
-
-
70350340328
-
Public key cryptography in the bounded retrieval model and security against side-channel attacks
-
Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
-
Alwen, J., Dodis, Y., Wichs, D.: Public key cryptography in the bounded retrieval model and security against side-channel attacks. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 36-53. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 36-53
-
-
Alwen, J.1
Dodis, Y.2
Wichs, D.3
-
3
-
-
0000552770
-
-
Notices of the American Mathematical Society AMS
-
Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society (AMS) 46(2), 203-213 (1999)
-
(1999)
Twenty years of attacks on the RSA cryptosystem
, vol.46
, Issue.2
, pp. 203-213
-
-
Boneh, D.1
-
4
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
-
Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25-34. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
5
-
-
0141473270
-
Fast variants of RSA
-
Winter/Spring
-
Boneh, D., Shacham, H.: Fast variants of RSA. RSA Cryptobytes 5(1), 1-9 (Winter/Spring 2002)
-
(2002)
RSA Cryptobytes
, vol.5
, Issue.1
, pp. 1-9
-
-
Boneh, D.1
Shacham, H.2
-
6
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
-
(1997)
J. Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
7
-
-
33846874546
-
Deterministic polynomial-time equivalence of computing the RSA secret key and factoring
-
Coron, J.-S., May, A.: Deterministic polynomial-time equivalence of computing the RSA secret key and factoring. J. Cryptology 20(1), 39-50 (2007)
-
(2007)
J. Cryptology
, vol.20
, Issue.1
, pp. 39-50
-
-
Coron, J.-S.1
May, A.2
-
8
-
-
70350346834
-
On cryptography with auxiliary input
-
Mitzenmacher, M, ed, ACM Press, New York
-
Dodis, Y., Tauman Kalai, Y., Lovett, S.: On cryptography with auxiliary input. In: Mitzenmacher, M. (ed.) Proceedings of STOC 2009. ACM Press, New York (2009)
-
(2009)
Proceedings of STOC
-
-
Dodis, Y.1
Tauman Kalai, Y.2
Lovett, S.3
-
9
-
-
67650659194
-
Cryptography without (hardly any) secrets
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Goldwasser, S.: Cryptography without (hardly any) secrets. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 369-370. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 369-370
-
-
Goldwasser, S.1
-
10
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
Van Oorschot, P, ed, July, USENIX () 2008
-
Halderman, J.A., Schoen, S., Heninger, N., Clarkson, W., Paul, W., Calandrino, J., Feldman, A., Appelbaum, J., Felten, E.: Lest we remember: Cold boot attacks on encryption keys. In: Van Oorschot, P. (ed.) Proceedings of USENIX Security 2008, July 2008, pp. 45-60. USENIX (2008)
-
(2008)
Proceedings of USENIX Security
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.6
Feldman, A.7
Appelbaum, J.8
Felten, E.9
-
11
-
-
85076294033
-
Reconstructing RSA private keys from random key bits. Cryptology ePrint Archive
-
Report 2008/510 December
-
Heninger, N., Shacham, H.: Reconstructing RSA private keys from random key bits. Cryptology ePrint Archive, Report 2008/510 (December 2008), http://eprint.iacr.org/
-
(2008)
-
-
Heninger, N.1
Shacham, H.2
-
12
-
-
58349090134
-
Solving linear equations modulo divisors: On factoring given any bits
-
Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
-
Herrmann, M., May, A.: Solving linear equations modulo divisors: On factoring given any bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406-424. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 406-424
-
-
Herrmann, M.1
May, A.2
-
14
-
-
34249762539
-
On the oracle complexity of factoring integers
-
Maurer, U.: On the oracle complexity of factoring integers. Computational Complexity 5(3/4), 237-247 (1995)
-
(1995)
Computational Complexity
, vol.5
, Issue.3-4
, pp. 237-247
-
-
Maurer, U.1
-
15
-
-
70350344017
-
-
May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (October 2003)
-
May, A.: New RSA Vulnerabilities Using Lattice Reduction Methods. PhD thesis, University of Paderborn (October 2003)
-
-
-
-
16
-
-
70350335294
-
-
May, A.: Using LLL-reduction for solving RSA and factorization problems: A survey. In: Nguyen, P. (ed.) Proceedings of LLL+25 (June 2007)
-
May, A.: Using LLL-reduction for solving RSA and factorization problems: A survey. In: Nguyen, P. (ed.) Proceedings of LLL+25 (June 2007)
-
-
-
-
17
-
-
84944878354
-
-
CRC Press, Boca Raton
-
Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1997)
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Van Oorschot, P.C.2
Vanstone, S.A.3
-
18
-
-
70350303869
-
Public-key cryptosystems resilient to key leakage
-
Halevi, S, ed, CRYPTO 2009, Springer, Heidelberg
-
Naor, M., Segev, G.: Public-key cryptosystems resilient to key leakage. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 18-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 18-35
-
-
Naor, M.1
Segev, G.2
-
19
-
-
33646821378
-
Adapting density attacks to low-weight knapsacks
-
Roy, B, ed, ASIACRYPT 2005, Springer, Heidelberg
-
Nguyen, P., Stern, J.: Adapting density attacks to low-weight knapsacks. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 41-58. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 41-58
-
-
Nguyen, P.1
Stern, J.2
-
20
-
-
67650675583
-
A leakage-resilient mode of operation
-
Joux, A, ed, EUROCRYPT 2009, Springer, Heidelberg
-
Pietrzak, K.: A leakage-resilient mode of operation. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 462-482. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 462-482
-
-
Pietrzak, K.1
-
21
-
-
35248817671
-
Efficient factoring based on partial information
-
Pichler, F, ed, EUROCRYPT 1985, Springer, Heidelberg
-
Rivest, R., Shamir, A.: Efficient factoring based on partial information. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 31-34. Springer, Heidelberg (1986)
-
(1986)
LNCS
, vol.219
, pp. 31-34
-
-
Rivest, R.1
Shamir, A.2
-
22
-
-
70350323961
-
-
RSA Laboratories. PKCS #1 v2.1: RSA cryptography standard (June 2002), http://www.rsa.com/rsalabs/node.asp?id=2125
-
RSA Laboratories. PKCS #1 v2.1: RSA cryptography standard (June 2002), http://www.rsa.com/rsalabs/node.asp?id=2125
-
-
-
-
23
-
-
70350343108
-
-
May, manuscript
-
Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: Results from the 2008 Debian OpenSSL debacle (May 2009) (manuscript)
-
(2009)
When private keys are public: Results from the 2008 Debian OpenSSL debacle
-
-
Yilek, S.1
Rescorla, E.2
Shacham, H.3
Enright, B.4
Savage, S.5
|