메뉴 건너뛰기




Volumn 1070, Issue , 1996, Pages 1-9

Low-exponent RSA with related messages

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 84947902524     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-68339-9_1     Document Type: Conference Paper
Times cited : (100)

References (13)
  • 1
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • (Lecture Notes in Computer Science 950), A. De Santis, Ed. Springer-Verlag
    • M. Bellare and P. Rogaway. Optimal asymmetric encryption. InAdvances in Cryptology-EUROCRYPT'94 (Lecture Notes in Computer Science 950), A. De Santis, Ed. 1995, pp. 92-111, Springer-Verlag.
    • (1995) Advances in Cryptology-EUROCRYPT'94 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 2
    • 0000148836 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • U. Maurer, Ed. Springer-Verlag
    • D. Coppersmith. Finding a small root of a univariate modular equation. InAdvances in Cryptology-EUROCRYPT'96, U. Maurer, Ed. 1996, Springer-Verlag.
    • (1996) Advances in Cryptology-EUROCRYPT'96
    • Coppersmith, D.1
  • 3
    • 84957708581 scopus 로고
    • Verifiable signature sharing
    • (Lecture Notes in Computer Science 921), L. C. Guillou and J. Quisquater, Eds. Springer-Verlag
    • M. K. Franklin and M. K. Reiter. Verifiable signature sharing. InAdvances in Cryptology-EUROCRYPT'95 (Lecture Notes in Computer Science 921), L. C. Guillou and J. Quisquater, Eds. 1995, pp. 50-63, Springer-Verlag.
    • (1995) Advances in Cryptology-EUROCRYPT'95 , pp. 50-63
    • Franklin, M.K.1    Reiter, M.K.2
  • 4
    • 84948002790 scopus 로고
    • A linear protocol failure for RSA with exponent three
    • Presented at the, Aug
    • M. K. Franklin and M. K. Reiter. A linear protocol failure for RSA with exponent three. Presented at the CRYPTO'95 Rump Session, Aug. 1995.
    • (1995) CRYPTO'95 Rump Session
    • Franklin, M.K.1    Reiter, M.K.2
  • 5
    • 0023985175 scopus 로고
    • Solving simultaneous modular equations of low degree
    • J. Hastad. Solving simultaneous modular equations of low degree.SIAM Journal of Computing 17:336-341, 1988.
    • (1988) SIAM Journal of Computing , vol.17 , pp. 336-341
    • Hastad, J.1
  • 6
    • 0024014116 scopus 로고
    • Protocol failures in cryptosystems
    • May
    • J. H. Moore. Protocol failures in cryptosystems.Proceedings of the IEEE 76(5), May 1988.
    • (1988) Proceedings of the IEEE , vol.76 , Issue.5
    • Moore, J.H.1
  • 7
    • 84969354234 scopus 로고
    • On key distribution and authentication in mobile radio networks
    • (Lecture Notes in Computer Science 765), T. Helleseth, Ed. Springer-Verlag
    • C. Park, K. Kurosawa, T. Okamoto, and S. Tsujii. On key distribution and authentication in mobile radio networks. InAdvances in Cryptology-EUROCRYPT'9S(Lecture Notes in Computer Science 765), T. Helleseth, Ed. 1994, pp. 461-465, Springer-Verlag.
    • (1994) Advances in Cryptology-EUROCRYPT'9S , pp. 461-465
    • Park, C.1    Kurosawa, K.2    Okamoto, T.3    Tsujii, S.4
  • 8
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb
    • R. L. Rivest, A. Shamir and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems.Communications of the ACM 21(2): 120-126, Feb. 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 9
    • 0018545449 scopus 로고
    • How to share a secret
    • Nov
    • A. Shamir. How to share a secret.Communications of the ACM 22(11):612-613, Nov. 1979.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 10
    • 0343349510 scopus 로고
    • A "weak" privacy protocol using the RSA cryptoalgorithm
    • G. Simmons. A "weak" privacy protocol using the RSA cryptoalgorithm. CYyp-tologia 7:180-182, 1983.
    • (1983) CYyp-tologia , vol.7 , pp. 180-182
    • Simmons, G.1
  • 11
    • 0028385455 scopus 로고
    • Proof of soundness (integrity) of cryptographic protocols
    • G. Simmons. Proof of soundness (integrity) of cryptographic protocols.Journal of Cryptology 7:69-77, 1994.
    • (1994) Journal of Cryptology , vol.7 , pp. 69-77
    • Simmons, G.1
  • 12
    • 0001977576 scopus 로고
    • The computational complexity of continued fractions
    • V. Strassen. The computational complexity of continued fractions.SIAM Journal of Computing 12(1): 1-27, 1983.
    • (1983) SIAM Journal of Computing , vol.12 , Issue.1 , pp. 1-27
    • Strassen, V.1
  • 13
    • 84969340391 scopus 로고
    • Key distribution protocol for digital mobile communication systems
    • (Lecture Notes in Computer Science 435), G. Brassard, Ed. Springer-Verlag
    • M. Tatebayashi and N. Matsuzakai and D. B. Newman. Key distribution protocol for digital mobile communication systems. InAdvances in Cryptology-CRYPTO'89(Lecture Notes in Computer Science 435), G. Brassard, Ed. 1990, pp. 324-333, Springer-Verlag.
    • (1990) Advances in Cryptology-CRYPTO'89 , pp. 324-333
    • Tatebayashi, M.1    Matsuzakai, N.2    Newman, D.B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.