메뉴 건너뛰기




Volumn 7417 LNCS, Issue , 2012, Pages 626-642

Public keys

Author keywords

(batch) factoring; discrete logarithm; Euclidean algorithm; public keys; Sanity check; seeding random number generators

Indexed keywords

(BATCH) FACTORING; DISCRETE LOGARITHMS; EUCLIDEAN ALGORITHMS; PUBLIC KEYS; RANDOM NUMBER GENERATORS; SANITY CHECK;

EID: 84865486272     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-32009-5_37     Document Type: Conference Paper
Times cited : (77)

References (29)
  • 4
    • 0027610980 scopus 로고
    • Modifications to the number field sieve
    • Coppersmith, D.: Modifications to the number field sieve. Journal of Cryptology 6(3), 169-180 (1993)
    • (1993) Journal of Cryptology , vol.6 , Issue.3 , pp. 169-180
    • Coppersmith, D.1
  • 5
    • 84865466999 scopus 로고    scopus 로고
    • PS3 completely cracked
    • Darkmirage. PS3 completely cracked (2011), http://www.darkmirage.com/ 2011/01/06/ps3-completely-cracked/
    • (2011) Darkmirage
  • 6
    • 84955608544 scopus 로고
    • The Eurocrypt'92 Controversial Issue: Trapdoor Primes and Moduli
    • Rueppel, R.A. (ed.) EUROCRYPT 1992. Springer, Heidelberg
    • Desmedt, Y., Landrock, P., Lenstra, A.K., McCurley, K.S., Odlyzko, A.M., Rueppel, R.A., Smid, M.E.: The Eurocrypt'92 Controversial Issue: Trapdoor Primes and Moduli. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 194-199. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.658 , pp. 194-199
    • Desmedt, Y.1    Landrock, P.2    Lenstra, A.K.3    McCurley, K.S.4    Odlyzko, A.M.5    Rueppel, R.A.6    Smid, M.E.7
  • 7
    • 84865521479 scopus 로고    scopus 로고
    • Electronic Frontier Foundation. EFF SSL Observatory (2010), https://www.eff.org/observatory
    • (2010) EFF SSL Observatory
  • 8
    • 85032883059 scopus 로고
    • A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • El Gamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • El Gamal, T.1
  • 12
    • 79961221217 scopus 로고    scopus 로고
    • ECC, future resiliency and high security systems
    • Johnson, D.B.: ECC, future resiliency and high security systems. Certicom Whitepaper (1999), http://www.comms.engg.susx.ac.uk/fft/crypto/ECCFut.pdf
    • (1999) Certicom Whitepaper
    • Johnson, D.B.1
  • 14
    • 84947730183 scopus 로고    scopus 로고
    • Generating RSA Moduli with a Predetermined Portion
    • Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. Springer, Heidelberg
    • Lenstra, A.K.: Generating RSA Moduli with a Predetermined Portion. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 1-10. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 1-10
    • Lenstra, A.K.1
  • 16
    • 0003291192 scopus 로고
    • The development of the number field sieve
    • Springer, Berlin
    • Lenstra, A.K., Lenstra Jr., H.W. (eds.): The development of the number field sieve. Lecture Notes in Mathematics, vol. 1554. Springer, Berlin (1993)
    • (1993) Lecture Notes in Mathematics , vol.1554
    • Lenstra, A.K.1    Lenstra Jr., H.W.2
  • 17
    • 0001258323 scopus 로고
    • Factoring integers with elliptic curves
    • Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126(3), 649-673 (1987)
    • (1987) Annals of Mathematics , vol.126 , Issue.3 , pp. 649-673
    • Lenstra Jr., H.W.1
  • 19
    • 79960090308 scopus 로고    scopus 로고
    • Analyzing Standards for RSA Integers
    • Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
    • Loebenberger, D., Nüsken, M.: Analyzing Standards for RSA Integers. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 260-277. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6737 , pp. 260-277
    • Loebenberger, D.1    Nüsken, M.2
  • 21
    • 33746391879 scopus 로고    scopus 로고
    • The insecurity of the digital signature algorithm with partially known nonces
    • Nguyen, P.Q., Shparlinski, I.: The insecurity of the digital signature algorithm with partially known nonces. Journal of Cryptology 15(3), 151-176 (2002)
    • (2002) Journal of Cryptology , vol.15 , Issue.3 , pp. 151-176
    • Nguyen, P.Q.1    Shparlinski, I.2
  • 22
    • 0141889703 scopus 로고    scopus 로고
    • The insecurity of the elliptic curve digital signature algorithm with partially known nonces
    • Nguyen, P.Q., Shparlinski, I.: The insecurity of the elliptic curve digital signature algorithm with partially known nonces. Design, Codes Cryptography 30(2), 201-217 (2003)
    • (2003) Design, Codes Cryptography , vol.30 , Issue.2 , pp. 201-217
    • Nguyen, P.Q.1    Shparlinski, I.2
  • 23
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 120-126 (1978)
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 24
    • 84865445877 scopus 로고    scopus 로고
    • http://pocitace.tomasek.cz/debian-randomness/index.html
    • Tomášek, J., et al.: Blacklisted moduli, http://mirror.switch.ch/ftp/mirror/debian/pool/main/o/openssl-blacklist/, http://pocitace.tomasek.cz/debian-randomness/index.html
    • Blacklisted Moduli
    • Tomášek, J.1
  • 25
    • 0003508564 scopus 로고    scopus 로고
    • U.S. Department of Commerce/National Institute of Standards and Technology. FIPS-186-3
    • U.S. Department of Commerce/National Institute of Standards and Technology. Digital Signature Standard (DSS). FIPS-186-3 (2009), http://csrc.nist.gov/publications/fips/fips186-3/fips-186-3.pdf
    • (2009) Digital Signature Standard (DSS)
  • 27
    • 84865467000 scopus 로고
    • Personal communication
    • Wiener, M.J.: Personal communication (1992)
    • (1992)
    • Wiener, M.J.1
  • 28
    • 84877725095 scopus 로고    scopus 로고
    • When private keys are public: Results from the 2008 debian OpenSSL vulnerability
    • Feldmann, A., Mathy, L. (eds.) ACM
    • Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: results from the 2008 debian OpenSSL vulnerability. In: Feldmann, A., Mathy, L. (eds.) Internet Measurement Conference, pp. 15-27. ACM (2009)
    • (2009) Internet Measurement Conference , pp. 15-27
    • Yilek, S.1    Rescorla, E.2    Shacham, H.3    Enright, B.4    Savage, S.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.