-
2
-
-
84947735905
-
An attack on RSA given a small fraction of the private key bits
-
Ohta, K., Pei, D. (eds.) LNCS Springer, Heidelberg
-
Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25-34. Springer, Heidelberg (1998)
-
(1998)
ASIACRYPT 1998
, vol.1514
, pp. 25-34
-
-
Boneh, D.1
Durfee, G.2
Frankel, Y.3
-
3
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent rsa vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations, and low exponent rsa vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
-
(1997)
J. Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
4
-
-
33846874546
-
Deterministic polynomial-time equivalence of computing the rsa secret key and factoring
-
Coron, J.-S., May, A.: Deterministic polynomial-time equivalence of computing the rsa secret key and factoring. J. Cryptology 20(1), 39-50 (2007)
-
(2007)
J. Cryptology
, vol.20
, Issue.1
, pp. 39-50
-
-
Coron, J.-S.1
May, A.2
-
5
-
-
85077701725
-
Lest we remember: Cold boot attacks on encryption keys
-
van Oorschot, P.C. (ed.) USENIX Association
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: Cold boot attacks on encryption keys. In: van Oorschot, P.C. (ed.) USENIX Security Symposium, pp. 45-60. USENIX Association (2008)
-
(2008)
USENIX Security Symposium
, pp. 45-60
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
6
-
-
70350345204
-
Reconstructing rsa private keys from random key bits
-
Halevi, S. (ed.) LNCS Springer, Heidelberg
-
Heninger, N., Shacham, H.: Reconstructing rsa private keys from random key bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1-17. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009
, vol.5677
, pp. 1-17
-
-
Heninger, N.1
Shacham, H.2
-
7
-
-
84947403595
-
Probability inequalities for sums of bounded random variables
-
Hoeffding, W.: Probability inequalities for sums of bounded random variables. Journal of the American Statistical Association 58(301), 13-30 (1963)
-
(1963)
Journal of the American Statistical Association
, vol.58
, Issue.301
, pp. 13-30
-
-
Hoeffding, W.1
-
8
-
-
67049091670
-
Factoring with an oracle
-
Rueppel, R.A. (ed.) LNCS Springer, Heidelberg
-
Maurer, U.M.: Factoring with an oracle. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 429-436. Springer, Heidelberg (1993)
-
(1993)
EUROCRYPT 1992
, vol.658
, pp. 429-436
-
-
Maurer, U.M.1
-
9
-
-
35248817671
-
Efficient factoring based on partial information
-
Pichler, F. (ed.) LNCS Springer, Heidelberg
-
Rivest, R.L., Shamir, A.: Efficient factoring based on partial information. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 31-34. Springer, Heidelberg (1986)
-
(1986)
EUROCRYPT 1985
, vol.219
, pp. 31-34
-
-
Rivest, R.L.1
Shamir, A.2
-
10
-
-
77956999571
-
-
RSA Laboratories. PKCS #1 v2.1: RSA Cryptography Standard (June 2002)
-
RSA Laboratories. PKCS #1 v2.1: RSA Cryptography Standard (June 2002)
-
-
-
-
11
-
-
84877725095
-
When private keys are public: Results from the 2008 debian OpenSSL vulnerability
-
Feldmann, A., Mathy, L. (eds.) ACM Press, New York (November)
-
Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: Results from the 2008 Debian OpenSSL vulnerability. In: Feldmann, A., Mathy, L. (eds.) Proceedings of IMC 2009, pp. 15-27. ACM Press, New York (November 2009)
-
(2009)
Proceedings of IMC 2009
, pp. 15-27
-
-
Yilek, S.1
Rescorla, E.2
Shacham, H.3
Enright, B.4
Savage, S.5
|