메뉴 건너뛰기




Volumn 1716, Issue , 1999, Pages 150-164

On the design of rsa with short secret exponent

Author keywords

[No Author keywords available]

Indexed keywords

SECURITY OF DATA;

EID: 84956867073     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-48000-6_13     Document Type: Conference Paper
Times cited : (30)

References (25)
  • 1
    • 84956861445 scopus 로고    scopus 로고
    • Cryptanalysis of RSA with private exponent Proc. Of EUROCRYPT99
    • D. Boneh and G. Durfee, “Cryptanalysis of RSA with private exponent Proc. of EUROCRYPT’99, LNCS 1592, Springer-Verlag, pp. 1-23, 1999.
    • (1999) Springer-Verlag , pp. 1-23
    • Boneh, D.1    Durfee, G.2
  • 2
    • 84947924912 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • D. Coppersmith, “Finding a small root of a univariate modular equation”, Proc. of EUROCRYPT’96, LNCS 1070, Springer-Verlag, pp. 155-165, 1996.
    • (1996) Springer-Verlag , pp. 155-165
    • Coppersmith, D.1
  • 3
    • 0001494997 scopus 로고    scopus 로고
    • Small solutions to polynomial equations, and low exponent RSA vulnerabilities
    • D. Coppersmith, “Small solutions to polynomial equations, and low exponent RSA vulnerabilities”, Journal of Cryptology, Vol. 10, pp. 233-260, 1997.
    • (1997) Journal of Cryptology , vol.10 , pp. 233-260
    • Coppersmith, D.1
  • 7
    • 85034631664 scopus 로고
    • On using RSA with low exponent in a public key network
    • Springer-Verlag
    • J. Hastad, “On using RSA with low exponent in a public key network”, Proc. Of CRYPTO’85, LNCS, Springer-Verlag, pp. 403-408, 1986.
    • (1986) Proc. Of CRYPTO’85 , pp. 403-408
    • Hastad, J.1
  • 8
    • 0023985175 scopus 로고
    • Solving simultaneous modular equations of low degree
    • J. Hastad, “Solving simultaneous modular equations of low degree”, SIAM J. of Computing, Vol. 17, pp. 336-341, 1988.
    • (1988) SIAM J. Of Computing , vol.17 , pp. 336-341
    • Hastad, J.1
  • 10
    • 84957614726 scopus 로고    scopus 로고
    • A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption
    • Springer-Verlag
    • D. Hühnlein, M.J. Jacobson, S. Paulus, and T. Takagi, “A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption”, Proc. Of EUROCRYPT’98, LNCS 1403, Springer-Verlag, pp. 294-307, 1998.
    • (1998) Proc. Of EUROCRYPT’98 , pp. 294-307
    • Hhgf, D.1    Ühnleinjacobson, M.J.2    Paulus, S.3    Takagi, T.4
  • 12
    • 84947730183 scopus 로고    scopus 로고
    • Generating RSA moduli with a predetermined portion
    • Springer-Verlag
    • A. Lenstra, “Generating RSA moduli with a predetermined portion”, Proc. Of ASIACRYPT’98, LNCS 1514, Springer-Verlag, pp. 1-10, 1998.
    • (1998) Proc. Of ASIACRYPT’98 , pp. 1-10
    • Lenstra, A.1
  • 13
    • 84956852274 scopus 로고    scopus 로고
    • A new public-key cryptosystem as secure as factoring
    • Springer-Verlag
    • T. Okamoto and S. Uchiyama, “A new public-key cryptosystem as secure as factoring”, Proc. Of EUROCRYPT’98, LNCS 1403, Springer-Verlag, pp. 308-318, 1998.
    • (1998) Proc. Of EUROCRYPT’98 , pp. 308-318
    • Okamoto, T.1    Uchiyama, S.2
  • 14
    • 0029371336 scopus 로고
    • Extending the Wiener attack to RSA-type cryptosystems
    • R. Pinch, “Extending the Wiener attack to RSA-type cryptosystems”, Electronics Letters, Vol. 31, No. 20, pp. 1736-1738, 1995
    • (1995) Electronics Letters , vol.31 , Issue.20 , pp. 1736-1738
    • Pinch, R.1
  • 15
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems”, Communication of the ACM, Vol. 21, pp. 120-126, 1978.
    • (1978) Communication of the ACM , vol.21 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 16
    • 0008524871 scopus 로고    scopus 로고
    • Are strong primes needed for RSA?
    • The 1997 RSA Laboratories Seminar series, Seminar Proceedings
    • R. Rivest and R. D. Silverman, “Are strong primes needed for RSA?”, in The 1997 RSA Laboratories Seminar series, Seminar Proceedings, 1997.
    • (1997) Are strong primes needed for
    • Rivest, R.1    Silverman, R.D.2
  • 17
    • 0028196052 scopus 로고
    • New key generation algorithm for RSA cryptosystem
    • R. Sakai, M. Morii, and M. Kasahara, “New key generation algorithm for RSA cryptosystem”, IEICE Trans. Fundamentals, Vol. E77-A, No. 1, pp. 89-97, 1994
    • (1994) IEICE Trans. Fundamentals , vol.1 , pp. 89-97
    • Sakai, R.1    Morii, M.2    Kasahara, M.3
  • 18
    • 0008631959 scopus 로고
    • RSA for paranoids
    • A. Shamir, “RSA for paranoids”, CryptoBytes, Vol. 1, No. 3, pp. 1,3-4, 1995.
    • (1995) Cryptobytes , vol.1 , Issue.3 , pp. 3-4
    • Shamir, A.1
  • 19
    • 0008649348 scopus 로고    scopus 로고
    • Factoring large numbers with the TWINKLE device
    • A. Shamir, “Factoring large numbers with the TWINKLE device”, presented at Eurocrypt'99, 1999.
    • (1999) Presented at Eurocrypt'99
    • Shamir, A.1
  • 20
    • 0002512297 scopus 로고    scopus 로고
    • Fast generation of random, strong RSA primes
    • R. D. Silverman, “Fast generation of random, strong RSA primes”, CryptoBytes, Vol. 3, No. 1, pp. 9-13, 1997.
    • (1997) Cryptobytes , vol.3 , Issue.1 , pp. 9-13
    • Silverman, R.D.1
  • 22
    • 84957625495 scopus 로고    scopus 로고
    • “Fast RSA-type cryptosystem modulo
    • Springer-Verlag
    • 2q”, Proc. Of CRYPTO’98, LNCS 1462, Springer-Verlag, pp. 318-326, 1998.
    • (1998) Proc. Of CRYPTO’98 , pp. 318-326
    • Takagi, T.1
  • 25
    • 0025430939 scopus 로고
    • Cryptanalysis of short RSA secret exponents
    • M. Wiener, “Cryptanalysis of short RSA secret exponents”, IEEE Transactions on Information Theory, Vol. 36, No. 3, pp. 553-558, 1990.
    • (1990) IEEE Transactions on Information Theory , vol.36 , Issue.3 , pp. 553-558
    • Wiener, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.