-
1
-
-
0023985196
-
Rsa and Rabin functions: Certain parts are as hard as the whole
-
W. Alexi, B. Chor, O. Goldreich, C. P. Schnorr; "Rsa and Rabin functions: certain parts are as hard as the whole," SIAM Journal of Computing, 17, (1988), pp.194-209.
-
(1988)
SIAM Journal of Computing
, vol.17
, pp. 194-209
-
-
Alexi, W.1
Chor, B.2
Goldreich, O.3
Schnorr, C.P.4
-
2
-
-
0018711581
-
Rivest-Shamir-Adelman public key cryptosystems do not always conceal messages
-
G. R. Blakley and I. Borosh, "Rivest-Shamir-Adelman public key cryptosystems do not always conceal messages," Comput. & Maths, with Appls., 5, (1979), pp.169-178.
-
(1979)
Comput. & Maths, with Appls.
, vol.5
, pp. 169-178
-
-
Blakley, G.R.1
Borosh, I.2
-
3
-
-
84947902524
-
Low-exponent RSA with related messages
-
D. Coppersmith, M. Franklin, J. Patarin and M. Reiter, "Low-exponent RSA with related messages," Advances in Cryptology - EUROCRYPT '96, LNCS 1070, (1996), pp.1-9.
-
(1996)
Advances in Cryptology - EUROCRYPT '96, LNCS
, vol.1070
, pp. 1-9
-
-
Coppersmith, D.1
Franklin, M.2
Patarin, J.3
Reiter, M.4
-
4
-
-
84947924912
-
Finding a small root of a univariate modular equation
-
D. Coppersmith, "Finding a small root of a univariate modular equation," Advances in Cryptology - EUROCRYPT '96, LNCS 1070, (1996), pp.155-165.
-
(1996)
Advances in Cryptology - EUROCRYPT '96, LNCS
, vol.1070
, pp. 155-165
-
-
Coppersmith, D.1
-
6
-
-
0020279669
-
Why and how to establish a private code on a public network
-
S. Goldwasser, S. Micali, and P. Tong, "Why and how to establish a private code on a public network," Proc. of FOCS, (1982), pp.134-144.
-
(1982)
Proc. Of FOCS
, pp. 134-144
-
-
Goldwasser, S.1
Micali, S.2
Tong, P.3
-
7
-
-
0023985175
-
Solving simultaneous modular equations of low degree
-
J. Hast ad, "Solving simultaneous modular equations of low degree," SIAM Journal of Computing, 17, (1988), pp.336-341.
-
(1988)
SIAM Journal of Computing
, vol.17
, pp. 336-341
-
-
Hast Ad, J.1
-
8
-
-
0345184444
-
A chosen message attack on Demytko's elliptic curve cryptosystem
-
B. S. Kaliski Jr., "A chosen message attack on Demytko's elliptic curve cryptosystem," Journal of Cryptology, 10, (1997), pp.71-72.
-
(1997)
Journal of Cryptology
, vol.10
, pp. 71-72
-
-
Kaliski, B.S.1
-
9
-
-
0242445290
-
Secure use of RSA
-
B. S. Kaliski Jr. and M. Robshaw, "Secure use of RSA," CRYPTOBYTES, 1 (3), (1995), pp.7-13.
-
(1995)
CRYPTOBYTES
, vol.1
, Issue.3
, pp. 7-13
-
-
Kaliski, B.S.1
Robshaw, M.2
-
11
-
-
85029478766
-
New public-key schemes based on elliptic curves over the ring Zn
-
K. Koyama, U. M. Maurer, T. Okamoto and S. A. Vanstone, "New public-key schemes based on elliptic curves over the ring Zn," Advances in Cryptology -CRYPTO '91, LNCS 576, (1991), pp.252-266.
-
(1991)
Advances in Cryptology -CRYPTO '91, LNCS
, vol.576
, pp. 252-266
-
-
Koyama, K.1
Maurer, U.M.2
Okamoto, T.3
Vanstone, S.A.4
-
12
-
-
21844515423
-
Koyama; "Fast RSA-type schemes based on singular cubic curves," Advances in Cryptology - EUROCRYPT '95
-
K
-
K. Koyama; "Fast RSA-type schemes based on singular cubic curves," Advances in Cryptology - EUROCRYPT '95, LNCS 921, (1995), pp.329-340.
-
(1995)
LNCS
, vol.921
, pp. 329-340
-
-
-
13
-
-
0026652177
-
A cubic RSA code equivalent to factorization
-
J. H. Loxton, D. S. P. Khoo, G. J. Bird and J. Seberry, "A cubic RSA code equivalent to factorization," Journal of Cryptology, 5, (1992), pp.139-150.
-
(1992)
Journal of Cryptology
, vol.5
, pp. 139-150
-
-
Loxton, J.H.1
Khoo, D.S.P.2
Bird, G.J.3
Seberry, J.4
-
15
-
-
84947907424
-
A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring
-
B. Meyer and V. Miiller, "A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring," Advances in Cryptology - EUROCRYPT '96, LNCS 1070 (1996), pp.49-59.
-
(1996)
Advances in Cryptology - EUROCRYPT '96, LNCS
, vol.1070
, pp. 49-59
-
-
Meyer, B.1
Miiller, V.2
-
16
-
-
0003614758
-
-
Laboratory of Computer Science, Cambridge
-
M. O. Rabin, "Digitalized signatures and public-key functions as intractable as factorization", Technical Report No.212, MIT, Laboratory of Computer Science, Cambridge (1979), pp.1-16.
-
(1979)
"Digitalized Signatures and Public-Key Functions as Intractable as Factorization", Technical Report No.212, MIT
, pp. 1-16
-
-
Rabin, M.O.1
-
17
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. Rivest, A. Shamir and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21(2), (1978), pp.120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.M.3
-
19
-
-
33746710703
-
Public key encryption and signature schemes based on polynomials over Z„
-
J. Schwenk and J. Eisfeld, "Public key encryption and signature schemes based on polynomials over Z„," Advances in Cryptology - EUROCRYPT '96, LNCS 1070, (1996), pp.60-71.
-
(1996)
Advances in Cryptology - EUROCRYPT '96, LNCS
, vol.1070
, pp. 60-71
-
-
Schwenk, J.1
Eisfeld, J.2
-
20
-
-
84990218567
-
The multi-variable modular polynomial and its applications to cryptography
-
T. Takagi and S. Naito, "The multi-variable modular polynomial and its applications to cryptography," Proc. of ISAAC'96, LNCS 1178, (1996), pp.386-396.
-
(1996)
Proc. Of ISAAC'96, LNCS
, vol.1178
, pp. 386-396
-
-
Takagi, T.1
Naito, S.2
-
22
-
-
0347818260
-
Some remarks concerning the M.I.T. Public-key cryptosystem
-
H. C. Williams and B. Schmid, "Some remarks concerning the M.I.T. public-key cryptosystem," BIT 19, (1979), pp.525-538.
-
(1979)
BIT
, vol.19
, pp. 525-538
-
-
Williams, H.C.1
Schmid, B.2
|