-
3
-
-
84957672468
-
0.292
-
Stern, J. (ed.) EUROCRYPT. Springer
-
0.292. In: Stern, J. (ed.) EUROCRYPT. LNCS, vol. 1592, pp. 1-11. Springer (1999)
-
(1999)
LNCS
, vol.1592
, pp. 1-11
-
-
Boneh, D.1
Durfee, G.2
-
5
-
-
84892381231
-
-
Ltd. Chunghwa Telecom Co.
-
Ltd. Chunghwa Telecom Co. Hicos pki smart card security policy (2006), http://www.cryptsoft.com/fips140/vendors/140sp614.pdf
-
(2006)
Hicos PKI Smart Card Security Policy
-
-
-
6
-
-
84947916423
-
Finding a small root of a bivariate integer equation; factoring with high bits known
-
Maurer, U.M. (ed.) EUROCRYPT. Springer
-
Coppersmith, D.: Finding a small root of a bivariate integer equation; factoring with high bits known. In: Maurer, U.M. (ed.) EUROCRYPT. LNCS, vol. 1070, pp. 178-189. Springer (1996)
-
(1996)
LNCS
, vol.1070
, pp. 178-189
-
-
Coppersmith, D.1
-
7
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Cryptology 10(4), 233-260 (1997)
-
(1997)
J. Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
8
-
-
79951557461
-
-
Decker, W., Greuel, G.-M., Pfister, G., Schönemann, H.: Singular 3-1-6 - A computer algebra system for polynomial computations (2012), http://www.singular.uni-kl.de
-
(2012)
SINGULAR 3-1-6 - A Computer Algebra System for Polynomial Computations
-
-
Decker, W.1
Greuel, G.-M.2
Pfister, G.3
Schönemann, H.4
-
9
-
-
79955537918
-
Implicit factoring with shared most significant and middle bits
-
Nguyen, P.Q., Pointcheval, D. (eds.) Public Key Cryptography. Springer
-
Faugère, J.-C., Marinier, R., Renault, G.: Implicit factoring with shared most significant and middle bits. In: Nguyen, P.Q., Pointcheval, D. (eds.) Public Key Cryptography. LNCS, vol. 6056, pp. 70-87. Springer (2010)
-
(2010)
LNCS
, vol.6056
, pp. 70-87
-
-
Faugère, J.-C.1
Marinier, R.2
Renault, G.3
-
11
-
-
84892382869
-
Bundesamt für Sicherheit in der Informationstechnik
-
https://www.bsi.bund.de/DE/Themen/Zertifizierungu
-
Bundesamt für Sicherheit in der Informationstechnik. Evaluation of random number generators (2013), https://www.bsi.bund.de/SharedDocs/Downloads/ EN/BSI/Zertifierung/Interpretation/Evaluation-of-random number-generators.pdf?- blob=publicationFile and https://www.bsi.bund.de/DE/Themen/ ZertifizierungundAnerkennung
-
(2013)
Evaluation of Random Number Generators
-
-
-
12
-
-
84864984520
-
Harald Cramér and the distribution of prime numbers
-
Granville, A.: Harald Cramér and the distribution of prime numbers. Scand. Actuarial J. 1995(1), 12-28 (1995)
-
(1995)
Scand. Actuarial J.
, vol.1995
, Issue.1
, pp. 12-28
-
-
Granville, A.1
-
13
-
-
85076227028
-
Mining your Ps and Qs: Detection of widespread weak keys in network devices
-
August
-
Heninger, N., Durumeric, Z., Wustrow, E., Alex Halderman, J.: Mining your Ps and Qs: Detection of widespread weak keys in network devices. In: Proceedings of the 21st USENIX Security Symposium (August 2012)
-
(2012)
Proceedings of the 21st USENIX Security Symposium
-
-
Heninger, N.1
Durumeric, Z.2
Wustrow, E.3
Alex Halderman, J.4
-
14
-
-
70350345204
-
Reconstructing rsa private keys from random key bits
-
Halevi, S. (ed.) CRYPTO. Springer
-
Heninger, N., Shacham, H.: Reconstructing rsa private keys from random key bits. In: Halevi, S. (ed.) CRYPTO. LNCS, vol. 5677, pp. 1-17. Springer (2009)
-
(2009)
LNCS
, vol.5677
, pp. 1-17
-
-
Heninger, N.1
Shacham, H.2
-
15
-
-
58349090134
-
Solving linear equations modulo divisors: On factoring given any bits
-
Pieprzyk, J. (ed.) ASIACRYPT. Springer
-
Herrmann, M., May, A.: Solving linear equations modulo divisors: On factoring given any bits. In: Pieprzyk, J. (ed.) ASIACRYPT. LNCS, vol. 5350, pp. 406-424. Springer (2008)
-
(2008)
LNCS
, vol.5350
, pp. 406-424
-
-
Herrmann, M.1
May, A.2
-
16
-
-
84958958450
-
Approximate integer common divisors
-
Silverman, J.H. (ed.) CaLC. Springer
-
Howgrave-Graham, N.: Approximate integer common divisors. In: Silverman, J.H. (ed.) CaLC. LNCS, vol. 2146, pp. 51-66. Springer (2001)
-
(2001)
LNCS
, vol.2146
, pp. 51-66
-
-
Howgrave-Graham, N.1
-
17
-
-
84865486272
-
Public keys
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO. Springer
-
Lenstra, A.K., Hughes, J.P., Augier, M., Bos, J.W., Kleinjung, T., Wachter, C.: Public keys. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO. LNCS, vol. 7417, pp. 626-642. Springer (2012)
-
(2012)
LNCS
, vol.7417
, pp. 626-642
-
-
Lenstra, A.K.1
Hughes, J.P.2
Augier, M.3
Bos, J.W.4
Kleinjung, T.5
Wachter, C.6
-
18
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
Lenstra, A.K., Lenstra Jr., H.W., Lovász, L.: Factoring polynomials with rational coefficients. Math. Ann. 261, 515-534 (1982)
-
(1982)
Math. Ann.
, vol.261
, pp. 515-534
-
-
Lenstra, A.K.1
Lenstra Jr., H.W.2
Lovász, L.3
-
19
-
-
67049119182
-
Implicit factoring: On polynomial time factoring given only an implicit hint
-
Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography. Springer
-
May, A., Ritzenhofen, M.: Implicit factoring: On polynomial time factoring given only an implicit hint. In: Jarecki, S., Tsudik, G. (eds.) Public Key Cryptography. LNCS, vol. 5443, pp. 1-14. Springer (2009)
-
(2009)
LNCS
, vol.5443
, pp. 1-14
-
-
May, A.1
Ritzenhofen, M.2
-
20
-
-
84892427263
-
-
MOICA. Safety questions (2013), http://moica.nat.gov.tw/html/en-T2/faq22- 066-090.htm
-
(2013)
Safety Questions
-
-
-
21
-
-
77949603453
-
Security requirements for cryptographic modules
-
National Institute of Standards and Technology (NIST). May (updated December 03, 2012), See http://csrc.nist.gov/publications/nistpubs/800-29 for differences between this and FIPS-140-1
-
National Institute of Standards and Technology (NIST). Security requirements for cryptographic modules. Federal Information Processing Standards Publication (FIPS PUB) 140-2 (May 2001), http://csrc.nist.gov/publications/ fips/fips140-2/fips1402.pdf (updated December 03, 2012), See http://csrc.nist.gov/publications/nistpubs/800-29/sp800-29.pdf for differences between this and FIPS-140-1
-
(2001)
Federal Information Processing Standards Publication (FIPS PUB) 140-2
-
-
-
22
-
-
77953904148
-
Recommendation for random number generation using deterministic random bit generators
-
National Institute of Standards and Technology (NIST). January
-
National Institute of Standards and Technology (NIST). Recommendation for random number generation using deterministic random bit generators. NIST Special Publication (NIST SP) 800-90A (January 2012)
-
(2012)
NIST Special Publication (NIST SP) 800-90A
-
-
-
23
-
-
84871541596
-
A coding-theoretic approach to recovering noisy RSA keys
-
Wang, X., Sako, K. (eds.) ASIACRYPT. Springer
-
Paterson, K.G., Polychroniadou, A., Sibborn, D.L.: A coding-theoretic approach to recovering noisy RSA keys. In: Wang, X., Sako, K. (eds.) ASIACRYPT. LNCS, vol. 7658, pp. 386-403. Springer (2012)
-
(2012)
LNCS
, vol.7658
, pp. 386-403
-
-
Paterson, K.G.1
Polychroniadou, A.2
Sibborn, D.L.3
-
24
-
-
84907579005
-
Sage Mathematics Software (Version 5.8)
-
Stein, W.A., et al.: Sage Mathematics Software (Version 5.8). The Sage Development Team (2013), http://www.sagemath.org
-
(2013)
The Sage Development Team
-
-
Stein, W.A.1
|