-
1
-
-
84874976434
-
Open problems in number theoretic complexity, II
-
LNCS 877
-
L. M. Adleman and K. S. McCurley, "Open problems in number theoretic complexity, II" proceedings of ANTS-I, LNCS 877, (1994), pp.291-322.
-
(1994)
Proceedings of ANTS-I
, pp. 291-322
-
-
Adleman, L.M.1
McCurley, K.S.2
-
2
-
-
0018711581
-
Rivest-Shamir-Adleman public key cryptosystems do not always conceal messages
-
G. R. Blakley and I. Borosh, "Rivest-Shamir-Adleman public key cryptosystems do not always conceal messages," Comput. & Maths, with Appls., 5, (1979), pp. 169-178.
-
(1979)
Comput. & Maths with Appls
, vol.5
, pp. 169-178
-
-
Blakley, G.R.1
Borosh, I.2
-
3
-
-
84947902524
-
Low-exponent RSA with related messages
-
LNCS 1070
-
D. Coppersmith, M. Franklin, J. Patarin and M. Reiter, "Low-exponent RSA with related messages," Advances in Cryptology-EUROCRYPT '96, LNCS 1070, (1996), pp.1-9.
-
(1996)
Advances in Cryptology-EUROCRYPT '96
, pp. 1-9
-
-
Coppersmith, D.1
Franklin, M.2
Patarin, J.3
Reiter, M.4
-
4
-
-
84947924912
-
Finding a small root of a univariate modular equation
-
LNCS 1070
-
D. Coppersmith, "Finding a small root of a univariate modular equation," Advances in Cryptology-EUROCRYPT '96, LNCS 1070, (1996), pp.155-165.
-
(1996)
Advances in Cryptology-EUROCRYPT '96
, pp. 155-165
-
-
Coppersmith, D.1
-
5
-
-
84955611255
-
A world wide number field sieve factoring record: On to 512 bits
-
LNCS 1163
-
J. Cowie, B. Dodson, R. Elkenbracht-Huizing, A. K. Lenstra, P. L. Montgomery, J. Zayer; "A world wide number field sieve factoring record: on to 512 bits," Advances in Cryptology-ASIACRYPT '96, LNCS 1163, (1996), pp.382-394.
-
(1996)
Advances in Cryptology-ASIACRYPT '96
, pp. 382-394
-
-
Cowie, J.1
Dodson, B.2
Elkenbracht-Huizing, R.3
Lenstra, A.K.4
Montgomery, P.L.5
Zayer, J.6
-
6
-
-
0023985175
-
Solving simultaneous modular equations of low degree
-
J. Håstad, "Solving simultaneous modular equations of low degree," SIAM Journal of Computing, 17, (1988), pp.336-341.
-
(1988)
SIAM Journal of Computing
, vol.17
, pp. 336-341
-
-
Håstad, J.1
-
7
-
-
0242445290
-
Secure use of RSA
-
B. S. Kaliski Jr. and M. Robshaw, "Secure use of RSA," CRYPTOBYTES, 1 (3), (1995), pp.7-13.
-
(1995)
CRYPTOBYTES
, vol.1
, Issue.3
, pp. 7-13
-
-
Kaliski, B.S.1
Robshaw, M.2
-
8
-
-
84957664964
-
-
ECMNET Project
-
ECMNET Project; http://wvw.loria.fr/~zimmerma/records/eciiinet.html
-
-
-
-
9
-
-
84957614726
-
A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption
-
LNCS 1403
-
D. Hühnlein, M. J. Jacobson, S. Paulus, and T. Takagi, "A cryptosystem based on non-maximal imaginary quadratic orders with fast decryption." Advances in Cryptology-EUROCRYPT '98, LNCS 1403, (1998), pp.294-307.
-
(1998)
Advances in Cryptology-EUROCRYPT '98
, pp. 294-307
-
-
Hühnlein, D.1
Jacobson, M.J.2
Paulus, S.3
Takagi, T.4
-
10
-
-
0001258323
-
Factoring integers with elliptic curves
-
H. W. Lenstra, Jr., "Factoring integers with elliptic curves," Annals of Mathematics, 126, (1987), pp.649-673.
-
(1987)
Annals of Mathematics
, vol.126
, pp. 649-673
-
-
Lenstra, H.W.1
Jr2
-
11
-
-
0003638131
-
The development of the number field sieve
-
(Eds), 1554, Springer
-
A. K. Lenstra and H. W. Lenstra, Jr. (Eds), "The development of the number field sieve," Lecture Notes in Mathematics, 1554, Springer, (1991).
-
(1991)
Lecture Notes in Mathematics
-
-
Lenstra, A.K.1
Lenstra, H.W.2
Jr3
-
12
-
-
0029325653
-
Fast generation of prime numbers and secure public-key cryptographic parameters
-
U. M. Maurer; "Fast generation of prime numbers and secure public-key cryptographic parameters," Journal of Cryptology, Vol.8, (1995), pp.123-155.
-
(1995)
Journal of Cryptology
, vol.8
, pp. 123-155
-
-
Maurer, U.M.1
-
14
-
-
0025207738
-
A fast signature scheme based on congruential polynomial operations
-
T. Okamoto, "A fast signature scheme based on congruential polynomial operations," IEEE Transactions on Information Theory, IT-36, (1990), pp.47-53.
-
(1990)
IEEE Transactions on Information Theory
, vol.IT-36
, pp. 47-53
-
-
Okamoto, T.1
-
15
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
LNCS 1403
-
T. Okamoto and S. Uchiyama; "A new public-key cryptosystem as secure as factoring," Advances in Cryptology-EUROCRYPT '98, LNCS 1403, (1998), pp.308-318.
-
(1998)
Advances in Cryptology-EUROCRYPT '98
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
16
-
-
0030123384
-
Faster factoring of integers of a special form
-
R. Peralta and E. Okamoto, "Faster factoring of integers of a special form," IEICE Trans. Fundamentals, Vol.E79-A, No.4, (1996), pp.489-493.
-
(1996)
IEICE Trans. Fundamentals
, vol.E79-A
, Issue.4
, pp. 489-493
-
-
Peralta, R.1
Okamoto, E.2
-
17
-
-
0020194569
-
Fast decipherment algorithm for RSA public-key cryptosystem
-
J.-J. Quisquater and C. Couvreur, "Fast decipherment algorithm for RSA public-key cryptosystem," Electronic Letters, 18, (1982), pp.905-907.
-
(1982)
Electronic Letters
, vol.18
, pp. 905-907
-
-
Quisquater, J.-J.1
Couvreur, C.2
-
18
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
MIT, Laboratory of Computer Science, Cambridge
-
M. O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization," Technical Report No.212, MIT, Laboratory of Computer Science, Cambridge (1979), pp.1-16.
-
(1979)
Technical Report No.212
, pp. 1-16
-
-
Rabin, M.O.1
-
19
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. Rivest, A. Shamir and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21(2), (1978), pp.120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.M.3
-
21
-
-
0008631959
-
RSA for paranoids
-
Autumn
-
A. Shamir; "RSA for paranoids," CryptoBytes, 1, Autumn, (1995), pp. 1-4.
-
(1995)
CryptoBytes
, vol.1
, pp. 1-4
-
-
Shamir, A.1
-
22
-
-
84958680532
-
Fast RSA-type cryptosystem using n-adic expansion
-
LNCS 1294
-
T. Takagi, "Fast RSA-type cryptosystem using n-adic expansion," Advances in Cryptology-CRYPTO '97, LNCS 1294, (1997), pp.372-384.
-
(1997)
Advances in Cryptology-CRYPTO '97
, pp. 372-384
-
-
Takagi, T.1
-
23
-
-
0030662908
-
Cryptanalysis of 'less short' RSA secret exponents
-
Communication and Computing
-
E. R. Verheul and H. C. A. van Tilborg, "Cryptanalysis of 'less short' RSA secret exponents," Applicable Algebra in Engineering, Communication and Computing, 8, (1997), pp.425-435.
-
(1997)
Applicable Algebra in Engineering
, vol.8
, pp. 425-435
-
-
Verheul, E.R.1
van Tilborg, H.C.A.2
-
24
-
-
0025430939
-
Cryptanalysis of short RSA secret exponents
-
M. J. Wiener, "Cryptanalysis of short RSA secret exponents," IEEE Transactions on Information Theory, IT-36, (1990), pp.553-558.
-
(1990)
IEEE Transactions on Information Theory
, vol.IT-36
, pp. 553-558
-
-
Wiener, M.J.1
-
25
-
-
0347818260
-
Some remarks concerning the M.I.T. public-key cryptosystem
-
H. C. Williams and B. Schmid, "Some remarks concerning the M.I.T. public-key cryptosystem," BIT 19, (1979), pp.525-538.
-
(1979)
BIT 19
, pp. 525-538
-
-
Williams, H.C.1
Schmid, B.2
|