Sciweavers

52 search results - page 5 / 11
» Is There a Shortage of Primes for Cryptography
Sort
View
EUROCRYPT
2005
Springer
14 years 1 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio
AAECC
2003
Springer
165views Algorithms» more  AAECC 2003»
13 years 11 months ago
Fast Point Multiplication on Elliptic Curves through Isogenies
Elliptic curve cryptosystems are usually implemented over fields of characteristic two or over (large) prime fields. For large prime fields, projective coordinates are more suitabl...
Eric Brier, Marc Joye
IMA
2005
Springer
162views Cryptology» more  IMA 2005»
14 years 1 months ago
Pairing-Based Cryptography at High Security Levels
In recent years cryptographic protocols based on the Weil and Tate pairings on elliptic curves have attracted much attention. A notable success in this area was the elegant solutio...
Neal Koblitz, Alfred Menezes
CRYPTO
2004
Springer
123views Cryptology» more  CRYPTO 2004»
14 years 1 months ago
Asymptotically Optimal Communication for Torus-Based Cryptography
Abstract. We introduce a compact and efficient representation of elements of the algebraic torus. This allows us to design a new discretelog based public-key system achieving the o...
Marten van Dijk, David P. Woodruff
ACNS
2007
Springer
172views Cryptology» more  ACNS 2007»
14 years 1 months ago
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack
In the RSA system, balanced modulus N denotes a product of two large prime numbers p and q, where q < p < 2q. Since IntegerFactorization is difficult, p and q are simply esti...
Hung-Min Sun, Mu-En Wu, Yao-Hsin Chen