메뉴 건너뛰기




Volumn 7658 LNCS, Issue , 2012, Pages 386-403

A coding-theoretic approach to recovering noisy RSA keys

Author keywords

[No Author keywords available]

Indexed keywords

CODING THEORY; DERIVE BOUNDS; KEY BITS; LIST DECODING; NOISY VERSIONS; PRIVATE KEY; RANDOM CODING; RSA KEY RECOVERY; RSA PRIVATE KEY; USE CONCEPT;

EID: 84871541596     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-34961-4_24     Document Type: Conference Paper
Times cited : (39)

References (16)
  • 1
    • 0000552770 scopus 로고    scopus 로고
    • Twenty years of attacks on the RSA cryptosystem
    • Boneh, D.: Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society 46(2), 203-313 (1999)
    • (1999) Notices of the American Mathematical Society , vol.46 , Issue.2 , pp. 203-313
    • Boneh, D.1
  • 2
    • 18844454571 scopus 로고    scopus 로고
    • Remote timing attacks are practical
    • Brumley, D., Boneh, D.: Remote timing attacks are practical. Computer Networks 48(5), 701-716 (2005)
    • (2005) Computer Networks , vol.48 , Issue.5 , pp. 701-716
    • Brumley, D.1    Boneh, D.2
  • 3
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
    • (1997) J. Cryptology , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 4
    • 0003469050 scopus 로고
    • Technical Report 335, Research Laboratory of Electronics. MIT
    • Elias, P.: List decoding for noisy channels. Technical Report 335, Research Laboratory of Electronics. MIT (1957)
    • (1957) List Decoding for Noisy Channels
    • Elias, P.1
  • 8
    • 77956997077 scopus 로고    scopus 로고
    • Correcting Errors in RSA Private Keys
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Henecka, W., May, A., Meurer, A.: Correcting Errors in RSA Private Keys. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 351-369. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 351-369
    • Henecka, W.1    May, A.2    Meurer, A.3
  • 9
    • 70350345204 scopus 로고    scopus 로고
    • Reconstructing RSA Private Keys from Random Key Bits
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Heninger, N., Shacham, H.: Reconstructing RSA Private Keys from Random Key Bits. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 1-17. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 1-17
    • Heninger, N.1    Shacham, H.2
  • 10
    • 58349090134 scopus 로고    scopus 로고
    • Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Herrmann, M., May, A.: Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406-424. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 406-424
    • Herrmann, M.1    May, A.2
  • 11
    • 84943632039 scopus 로고    scopus 로고
    • Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems
    • Koblitz, N. (ed.) CRYPTO 1996. Springer, Heidelberg
    • Kocher, P.C.: Timing Attacks on Implementations of Diffie-Hellman, RSA, DSS, and Other Systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1109 , pp. 104-113
    • Kocher, P.C.1
  • 12
    • 84871547925 scopus 로고    scopus 로고
    • Using LLL-reduction for solving RSA and factorization problems: A survey
    • Nguyen, P. (ed.) June
    • May, A.: Using LLL-reduction for solving RSA and factorization problems: A survey. In: Nguyen, P. (ed.) Proceedings of LLL+25, p. 3 (June 2007)
    • (2007) Proceedings of LLL+25 , pp. 3
    • May, A.1
  • 13
    • 84871601268 scopus 로고    scopus 로고
    • More on correcting errors in RSA private keys: Breaking CRT-RSA with low weight decryption exponents
    • ePrint Archive, Report 2012/106
    • Sarkar, S., Maitra, S.: More on correcting errors in RSA private keys: Breaking CRT-RSA with low weight decryption exponents. Cryptology ePrint Archive, Report 2012/106 (2012);
    • (2012) Cryptology
    • Sarkar, S.1    Maitra, S.2
  • 14
    • 84871581202 scopus 로고    scopus 로고
    • To appear at
    • To appear at CHES (2012)
    • CHES (2012)
  • 15
    • 84856043672 scopus 로고
    • A mathematical theory of communication
    • Shannon, C.E.: A mathematical theory of communication. Bell System Technical Journal 27, 379-423, 623-656 (1948)
    • (1948) Bell System Technical Journal , vol.27
    • Shannon, C.E.1
  • 16
    • 84877725095 scopus 로고    scopus 로고
    • When private keys are public: Results from the 2008 Debian OpenSSL vulnerability
    • Feldmann, A., Mathy, L. (eds.) ACM
    • Yilek, S., Rescorla, E., Shacham, H., Enright, B., Savage, S.: When private keys are public: results from the 2008 Debian OpenSSL vulnerability. In: Feldmann, A., Mathy, L. (eds.) Internet Measurement Conference, pp. 15-27. ACM (2009)
    • (2009) Internet Measurement Conference , pp. 15-27
    • Yilek, S.1    Rescorla, E.2    Shacham, H.3    Enright, B.4    Savage, S.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.