Sciweavers

12 search results - page 1 / 3
» Computing the RSA Secret Key Is Deterministic Polynomial Tim...
Sort
View
JOC
2007
125views more  JOC 2007»
13 years 7 months ago
Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring
Abstract. We address one of the most fundamental problems concerning the RSA cryptosystem: does the knowledge of the RSA public and secret key-pair (e, d) yield the factorization o...
Jean-Sébastien Coron, Alexander May
PKC
2007
Springer
165views Cryptology» more  PKC 2007»
14 years 1 months ago
Deterministic Polynomial Time Equivalence Between Factoring and Key-Recovery Attack on Takagi's RSA
Abstract. For RSA, May showed a deterministic polynomial time equivalence of computing d to factoring N(= pq). On the other hand, Takagi showed a variant of RSA such that the decry...
Noboru Kunihiro, Kaoru Kurosawa
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 8 months ago
Correcting Errors in RSA Private Keys
Abstract. Let pk = (N , e) be an RSA public key with corresponding secret key sk = (p, q, d, dp, dq , q-1 p ). Assume that we obtain partial error-free information of sk, e.g., ass...
Wilko Henecka, Alexander May, Alexander Meurer
CRYPTO
2003
Springer
137views Cryptology» more  CRYPTO 2003»
14 years 18 days ago
New Partial Key Exposure Attacks on RSA
Abstract. In 1998, Boneh, Durfee and Frankel [4] presented several attacks on RSA when an adversary knows a fraction of the secret key bits. The motivation for these so-called part...
Johannes Blömer, Alexander May