-
1
-
-
77956089601
-
Factorization of a 512-Bit RSA Modulus
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Cavallar, S., Dodson, B., Lenstra, A.K., Lioen, W., Montgomery, P.L., Murphy, B., te Riele, H., Aardal, K., Gilchrist, J., Guillerm, G., Leyland, P., Marchand, J., Morain, F., Muffett, A., Putnam, C., Putnam, C., Zimmermann, P.: Factorization of a 512-Bit RSA Modulus. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 1-18. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 1-18
-
-
Cavallar, S.1
Dodson, B.2
Lenstra, A.K.3
Lioen, W.4
Montgomery, P.L.5
Murphy, B.6
Te Riele, H.7
Aardal, K.8
Gilchrist, J.9
Guillerm, G.10
Leyland, P.11
Marchand, J.12
Morain, F.13
Muffett, A.14
Putnam, C.15
Putnam, C.16
Zimmermann, P.17
-
3
-
-
51049122345
-
-
RFC 5280
-
Cooper, D., Santesson, S., Farrell, S., Boeyen, S., Housley, R., Polk, W.: Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280 (2008)
-
(2008)
Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
-
-
Cooper, D.1
Santesson, S.2
Farrell, S.3
Boeyen, S.4
Housley, R.5
Polk, W.6
-
4
-
-
0027610980
-
Modifications to the number field sieve
-
Coppersmith, D.: Modifications to the number field sieve. Journal of Cryptology 6(3), 169-180 (1993)
-
(1993)
Journal of Cryptology
, vol.6
, Issue.3
, pp. 169-180
-
-
Coppersmith, D.1
-
5
-
-
84865466999
-
PS3 completely cracked
-
Darkmirage. PS3 completely cracked (2011), http://www.darkmirage.com/ 2011/01/06/ps3-completely-cracked/
-
(2011)
Darkmirage
-
-
-
6
-
-
84955608544
-
The Eurocrypt'92 Controversial Issue: Trapdoor Primes and Moduli
-
Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
-
Desmedt, Y., Landrock, P., Lenstra, A.K., McCurley, K.S., Odlyzko, A.M., Rueppel, R.A., Smid, M.E.: The Eurocrypt'92 Controversial Issue: Trapdoor Primes and Moduli. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 194-199. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 194-199
-
-
Desmedt, Y.1
Landrock, P.2
Lenstra, A.K.3
McCurley, K.S.4
Odlyzko, A.M.5
Rueppel, R.A.6
Smid, M.E.7
-
7
-
-
84865521479
-
-
Electronic Frontier Foundation. EFF SSL Observatory (2010), https://www.eff.org/observatory
-
(2010)
EFF SSL Observatory
-
-
-
8
-
-
85032883059
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
El Gamal, T.1
-
11
-
-
82955197322
-
The SSL landscape: A thorough analysis of the x.509 PKI using active and passive measurements
-
ACM
-
Holz, R., Braun, L., Kammenhuber, N., Carle, G.: The SSL landscape: a thorough analysis of the x.509 PKI using active and passive measurements. In: Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference, IMC 2011, pp. 427-444. ACM (2011)
-
(2011)
Proceedings of the 2011 ACM SIGCOMM Conference on Internet Measurement Conference, IMC 2011
, pp. 427-444
-
-
Holz, R.1
Braun, L.2
Kammenhuber, N.3
Carle, G.4
-
12
-
-
79961221217
-
ECC, future resiliency and high security systems
-
Johnson, D.B.: ECC, future resiliency and high security systems. Certicom Whitepaper (1999), http://www.comms.engg.susx.ac.uk/fft/crypto/ECCFut.pdf
-
(1999)
Certicom Whitepaper
-
-
Johnson, D.B.1
-
13
-
-
77956987902
-
Factorization of a 768-Bit RSA Modulus
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Kleinjung, T., Aoki, K., Franke, J., Lenstra, A.K., Thomé, E., Bos, J.W., Gaudry, P., Kruppa, A., Montgomery, P.L., Osvik, D.A., te Riele, H., Timofeev, A., Zimmermann, P.: Factorization of a 768-Bit RSA Modulus. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 333-350. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 333-350
-
-
Kleinjung, T.1
Aoki, K.2
Franke, J.3
Lenstra, A.K.4
Thomé, E.5
Bos, J.W.6
Gaudry, P.7
Kruppa, A.8
Montgomery, P.L.9
Osvik, D.A.10
Te Riele, H.11
Timofeev, A.12
Zimmermann, P.13
-
14
-
-
84947730183
-
Generating RSA Moduli with a Predetermined Portion
-
Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. Springer, Heidelberg
-
Lenstra, A.K.: Generating RSA Moduli with a Predetermined Portion. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 1-10. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1514
, pp. 1-10
-
-
Lenstra, A.K.1
-
15
-
-
84864273340
-
-
Cryptology ePrint Archive, Report 2012/064
-
Lenstra, A.K., Hughes, J.P., Augier, M., Bos, J.W., Kleinjung, T., Wachter, C.: Ron was wrong, Whit is right. Cryptology ePrint Archive, Report 2012/064 (2012), http://eprint.iacr.org/
-
(2012)
Ron Was Wrong, Whit Is Right
-
-
Lenstra, A.K.1
Hughes, J.P.2
Augier, M.3
Bos, J.W.4
Kleinjung, T.5
Wachter, C.6
-
17
-
-
0001258323
-
Factoring integers with elliptic curves
-
Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126(3), 649-673 (1987)
-
(1987)
Annals of Mathematics
, vol.126
, Issue.3
, pp. 649-673
-
-
Lenstra Jr., H.W.1
-
19
-
-
79960090308
-
Analyzing Standards for RSA Integers
-
Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
-
Loebenberger, D., Nüsken, M.: Analyzing Standards for RSA Integers. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 260-277. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6737
, pp. 260-277
-
-
Loebenberger, D.1
Nüsken, M.2
-
21
-
-
33746391879
-
The insecurity of the digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.: The insecurity of the digital signature algorithm with partially known nonces. Journal of Cryptology 15(3), 151-176 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.3
, pp. 151-176
-
-
Nguyen, P.Q.1
Shparlinski, I.2
-
22
-
-
0141889703
-
The insecurity of the elliptic curve digital signature algorithm with partially known nonces
-
Nguyen, P.Q., Shparlinski, I.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Design, Codes Cryptography 30(2), 201-217 (2003)
-
(2003)
Design, Codes Cryptography
, vol.30
, Issue.2
, pp. 201-217
-
-
Nguyen, P.Q.1
Shparlinski, I.2
-
23
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
24
-
-
84865445877
-
-
http://pocitace.tomasek.cz/debian-randomness/index.html
-
Tomášek, J., et al.: Blacklisted moduli, http://mirror.switch.ch/ftp/mirror/debian/pool/main/o/openssl-blacklist/, http://pocitace.tomasek.cz/debian-randomness/index.html
-
Blacklisted Moduli
-
-
Tomášek, J.1
-
25
-
-
0003508564
-
-
U.S. Department of Commerce/National Institute of Standards and Technology. FIPS-186-3
-
U.S. Department of Commerce/National Institute of Standards and Technology. Digital Signature Standard (DSS). FIPS-186-3 (2009), http://csrc.nist.gov/publications/fips/fips186-3/fips-186-3.pdf
-
(2009)
Digital Signature Standard (DSS)
-
-
-
26
-
-
84904171917
-
The inconvenient truth about web certificates
-
Vratonjic, N., Freudiger, J., Bindschaedler, V., Hubaux, J.-P.: The inconvenient truth about web certificates. In: The Workshop on Economics of Information Security, WEIS (2011)
-
The Workshop on Economics of Information Security, WEIS (2011)
-
-
Vratonjic, N.1
Freudiger, J.2
Bindschaedler, V.3
Hubaux, J.-P.4
-
27
-
-
84865467000
-
-
Personal communication
-
Wiener, M.J.: Personal communication (1992)
-
(1992)
-
-
Wiener, M.J.1
-
28
-
-
84877725095
-
When private keys are public: Results from the 2008 debian OpenSSL vulnerability
-
Feldmann, A., Mathy, L. (eds.) ACM
-
Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: results from the 2008 debian OpenSSL vulnerability. In: Feldmann, A., Mathy, L. (eds.) Internet Measurement Conference, pp. 15-27. ACM (2009)
-
(2009)
Internet Measurement Conference
, pp. 15-27
-
-
Yilek, S.1
Rescorla, E.2
Shacham, H.3
Enright, B.4
Savage, S.5
|