메뉴 건너뛰기




Volumn 1294, Issue , 1997, Pages 236-248

On the security of the KMOV public key cryptosystem

Author keywords

[No Author keywords available]

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 84958675978     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0052239     Document Type: Conference Paper
Times cited : (18)

References (20)
  • 2
  • 3
    • 84947924912 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • of Lecture Notes in Computer Science, Springer Verlag
    • D. Coppersmith. Finding a small root of a univariate modular equation. In Advances in Cryptology - EUROCRYPT '96, volume 1070 of Lecture Notes in Computer Science, pages 155-165. Springer Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 155-165
    • Coppersmith, D.1
  • 4
    • 84947902524 scopus 로고    scopus 로고
    • Low exponent RSA with related messages
    • of Lecture Notes in Computer Science, Springer Verlag
    • D. Coppersmith, M. Franklin, J. Patarin, and M. Reiter. Low exponent RSA with related messages. In Advances in Cryptology - EUROCRYPT '96, volume 1070 of Lecture Notes in Computer Science, pages 1-9. Springer Verlag, 1996.
    • (1996) Advances in Cryptology - EUROCRYPT '96 , vol.1070 , pp. 1-9
    • Coppersmith, D.1    Franklin, M.2    Patarin, J.3    Reiter, M.4
  • 5
    • 84979068869 scopus 로고
    • A new elliptic curve based analogue of RSA
    • T. Hellesetheditor, of Lecture notes in computer science, Springer-Verlag
    • N. Demytko. A new elliptic curve based analogue of RSA. In T. Helleseth, editor, Advances in Cryptology - EUROCRYPT '93, volume 765 of Lecture notes in computer science, pages 40-49. Springer-Verlag, 1994.
    • (1994) Advances in Cryptology - EUROCRYPT '93 , vol.765 , pp. 40-49
    • Demytko, N.1
  • 6
    • 0023985175 scopus 로고
    • Solving simultaneous modular equations of low degree
    • J. Hastad. Solving simultaneous modular equations of low degree. SIAM J. Computing, 17(2):336-341, Apr. 1988.
    • (1988) SIAM J. Computing , vol.17 , Issue.2 , pp. 336-341
    • Hastad, J.1
  • 8
    • 84873096941 scopus 로고    scopus 로고
    • Protocol failure for RSA-like functions using Lucas sequences and elliptic curves over a ring
    • M. Lomas, editor, of Lecture Notes in Computer Science, pages, Springer Verlag
    • M. Joye and J.-J. Quisquater. Protocol failure for RSA-like functions using Lucas sequences and elliptic curves over a ring. In M. Lomas, editor, Security Protocols, volume 1189 of Lecture Notes in Computer Science, pages 93-100. Springer Verlag, 1997.
    • (1997) Security Protocols , vol.1189 , pp. 93-100
    • Joye, M.1    Quisquater, J.-J.2
  • 9
    • 84968503742 scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz. Elliptic curve cryptosystems. Mathematics of Computation, 48(177):203-209, 1987.
    • (1987) Mathematics of Computation , vol.48 , Issue.177 , pp. 203-209
    • Koblitz, N.1
  • 10
    • 84957374875 scopus 로고
    • Fast RSA-type schemes based on singular cubic curves y2 + axy = sc3 (Mod n)
    • of Lecture Notes in Computer Science, pages, Springer
    • K. Koyama. Fast RSA-type schemes based on singular cubic curves y2 + axy = sc3 (mod n). In Advances in Cryptology - EUROCRYPT '95, volume 921 of Lecture Notes in Computer Science, pages 329-340. Springer, 1995.
    • (1995) Advances in Cryptology - EUROCRYPT '95 , vol.921 , pp. 329-340
    • Koyama, K.1
  • 11
    • 85029478766 scopus 로고
    • New public-key schemes based on elliptic curves over the ring Z„
    • J. Feigenbaum, editor, Springer Verlag, Lecture Notes in Computer Science
    • K. Koyama, U. Maurer, T. Okamoto, and S. Vanstone. New public-key schemes based on elliptic curves over the ring Z„. In J. Feigenbaum, editor, Advances in Cryptology - CRYPTO '91, volume 576, pages 252-266. Springer Verlag, 1992. Lecture Notes in Computer Science.
    • (1992) Advances in Cryptology - CRYPTO '91 , vol.576 , pp. 252-266
    • Koyama, K.1    Maurer, U.2    Okamoto, T.3    Vanstone, S.4
  • 12
    • 21844512149 scopus 로고
    • Low exponent attack against elliptic curve RSA
    • Springer Verlag
    • K. Kurosawa, K. Okada, and S. Tsujii. Low exponent attack against elliptic curve RSA. In Advances in Cryptology - ASIACRYPT 94, volume 917, pages 376-383. Springer Verlag, 1995.
    • (1995) Advances in Cryptology - ASIACRYPT 94 , vol.917 , pp. 376-383
    • Kurosawa, K.1    Okada, K.2    Tsujii, S.3
  • 13
    • 0028480152 scopus 로고
    • Efficient cryptosystems over elliptic curves based on a product of form-free primes. IEICE Transactions on fundamentals of electronics
    • H. Kuwakado and K. Koyama. Efficient cryptosystems over elliptic curves based on a product of form-free primes. IEICE Transactions on fundamentals of electronics, communications and computer sciences, E77-A(8):1309-1318, Aug. 1994.
    • (1994) Communications and Computer Sciences , vol.E77-A , Issue.8 , pp. 1309-1318
    • Kuwakado, H.1    Koyama, K.2
  • 14
    • 0028526033 scopus 로고
    • Security of RSA-type cryptosystems over elliptic curves against Hastad attack
    • H. Kuwakado and K. Koyama. Security of RSA-type cryptosystems over elliptic curves against Hastad attack. Electronic Letters, 30(22):1843-1844, Oct. 1994.
    • (1994) Electronic Letters , vol.30 , Issue.22 , pp. 1843-1844
    • Kuwakado, H.1    Koyama, K.2
  • 15
    • 3042592253 scopus 로고
    • Elliptic Curve Public Key Cryptosystems
    • editor
    • A. Menezes, editor. Elliptic Curve Public Key Cryptosystems. Kluwer Academic Publishers, 1993.
    • (1993) Kluwer Academic Publishers
    • Menezes, A.1
  • 16
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • H. C. Williams, editor, of Lecture Notes in Computer Science, Springer
    • V. S. Miller. Use of elliptic curves in cryptography. In H. C. Williams, editor, Advances in Cryptology - CRYPTO '85, volume 218 of Lecture Notes in Computer Science, pages 417-426. Springer, 1986.
    • (1986) Advances in Cryptology - CRYPTO '85 , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 17
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 2l(2):120-126, 1978.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, L.1    Shamir, A.2    Adleman, L.3
  • 18
    • 85029774337 scopus 로고
    • Lattice basis reduction: Improved practical algorithms and solving subset sum problems
    • L. Budach, editor, of Lecture Notes in Computer Science, Springer Verlag, Sept
    • C. P. Schnorr and M. Euchner. Lattice basis reduction: Improved practical algorithms and solving subset sum problems. In L. Budach, editor, Proceedings of Fundamentals of Computation Theory (FCT '91), volume 529 of Lecture Notes in Computer Science, pages 68-85. Springer Verlag, Sept. 1991.
    • (1991) Proceedings of Fundamentals of Computation Theory (FCT '91) , vol.529 , pp. 68-85
    • Schnorr, C.P.1    Euchner, M.2
  • 19
    • 33746663927 scopus 로고    scopus 로고
    • On the improvement of the Hastad bound
    • (In Japanese)
    • H. Shimizu. On the improvement of the Hastad bound. In 1996 IEICE Fall Conference, volume A-162, 1996. (In Japanese).
    • (1996) 1996 IEICE Fall Conference , vol.A-162
    • Shimizu, H.1
  • 20
    • 84990218567 scopus 로고    scopus 로고
    • The multi-variable modular polynomial and its applications to cryptography
    • of Lecture Notes in Computer Science, pages, Springer Verlag
    • T. Takagi and S. Naito. The multi-variable modular polynomial and its applications to cryptography. In 7th International Symposium on Algorithm and Computation, ISAAC'96, volume 1178 of Lecture Notes in Computer Science, pages 386-396. Springer Verlag, 1996.
    • (1996) 7Th International Symposium on Algorithm and Computation, ISAAC'96 , vol.1178 , pp. 386-396
    • Takagi, T.1    Naito, S.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.