메뉴 건너뛰기




Volumn 1294, Issue , 1997, Pages 372-384

Fast RSA-Type cryptosystems using N-Adic expansion

Author keywords

[No Author keywords available]

Indexed keywords

ARTIFICIAL INTELLIGENCE; COMPUTER SCIENCE; COMPUTERS;

EID: 84958680532     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/BFb0052249     Document Type: Conference Paper
Times cited : (20)

References (22)
  • 1
  • 2
    • 0018711581 scopus 로고
    • Rivest-Shamir-Adelman public key cryptosystems do not always conceal messages
    • G. R. Blakley and I. Borosh, "Rivest-Shamir-Adelman public key cryptosystems do not always conceal messages," Comput. & Maths, with Appls., 5, (1979), pp.169-178.
    • (1979) Comput. & Maths, with Appls. , vol.5 , pp. 169-178
    • Blakley, G.R.1    Borosh, I.2
  • 4
    • 84947924912 scopus 로고    scopus 로고
    • Finding a small root of a univariate modular equation
    • D. Coppersmith, "Finding a small root of a univariate modular equation," Advances in Cryptology - EUROCRYPT '96, LNCS 1070, (1996), pp.155-165.
    • (1996) Advances in Cryptology - EUROCRYPT '96, LNCS , vol.1070 , pp. 155-165
    • Coppersmith, D.1
  • 6
    • 0020279669 scopus 로고
    • Why and how to establish a private code on a public network
    • S. Goldwasser, S. Micali, and P. Tong, "Why and how to establish a private code on a public network," Proc. of FOCS, (1982), pp.134-144.
    • (1982) Proc. Of FOCS , pp. 134-144
    • Goldwasser, S.1    Micali, S.2    Tong, P.3
  • 7
    • 0023985175 scopus 로고
    • Solving simultaneous modular equations of low degree
    • J. Hast ad, "Solving simultaneous modular equations of low degree," SIAM Journal of Computing, 17, (1988), pp.336-341.
    • (1988) SIAM Journal of Computing , vol.17 , pp. 336-341
    • Hast Ad, J.1
  • 8
    • 0345184444 scopus 로고    scopus 로고
    • A chosen message attack on Demytko's elliptic curve cryptosystem
    • B. S. Kaliski Jr., "A chosen message attack on Demytko's elliptic curve cryptosystem," Journal of Cryptology, 10, (1997), pp.71-72.
    • (1997) Journal of Cryptology , vol.10 , pp. 71-72
    • Kaliski, B.S.1
  • 9
    • 0242445290 scopus 로고
    • Secure use of RSA
    • B. S. Kaliski Jr. and M. Robshaw, "Secure use of RSA," CRYPTOBYTES, 1 (3), (1995), pp.7-13.
    • (1995) CRYPTOBYTES , vol.1 , Issue.3 , pp. 7-13
    • Kaliski, B.S.1    Robshaw, M.2
  • 12
    • 21844515423 scopus 로고
    • Koyama; "Fast RSA-type schemes based on singular cubic curves," Advances in Cryptology - EUROCRYPT '95
    • K
    • K. Koyama; "Fast RSA-type schemes based on singular cubic curves," Advances in Cryptology - EUROCRYPT '95, LNCS 921, (1995), pp.329-340.
    • (1995) LNCS , vol.921 , pp. 329-340
  • 15
    • 84947907424 scopus 로고    scopus 로고
    • A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring
    • B. Meyer and V. Miiller, "A public key cryptosystem based on elliptic curves over Z/nZ equivalent to factoring," Advances in Cryptology - EUROCRYPT '96, LNCS 1070 (1996), pp.49-59.
    • (1996) Advances in Cryptology - EUROCRYPT '96, LNCS , vol.1070 , pp. 49-59
    • Meyer, B.1    Miiller, V.2
  • 17
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, 21(2), (1978), pp.120-126.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.M.3
  • 19
    • 33746710703 scopus 로고    scopus 로고
    • Public key encryption and signature schemes based on polynomials over Z„
    • J. Schwenk and J. Eisfeld, "Public key encryption and signature schemes based on polynomials over Z„," Advances in Cryptology - EUROCRYPT '96, LNCS 1070, (1996), pp.60-71.
    • (1996) Advances in Cryptology - EUROCRYPT '96, LNCS , vol.1070 , pp. 60-71
    • Schwenk, J.1    Eisfeld, J.2
  • 20
    • 84990218567 scopus 로고    scopus 로고
    • The multi-variable modular polynomial and its applications to cryptography
    • T. Takagi and S. Naito, "The multi-variable modular polynomial and its applications to cryptography," Proc. of ISAAC'96, LNCS 1178, (1996), pp.386-396.
    • (1996) Proc. Of ISAAC'96, LNCS , vol.1178 , pp. 386-396
    • Takagi, T.1    Naito, S.2
  • 22
    • 0347818260 scopus 로고
    • Some remarks concerning the M.I.T. Public-key cryptosystem
    • H. C. Williams and B. Schmid, "Some remarks concerning the M.I.T. public-key cryptosystem," BIT 19, (1979), pp.525-538.
    • (1979) BIT , vol.19 , pp. 525-538
    • Williams, H.C.1    Schmid, B.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.