Sciweavers

237 search results - page 16 / 48
» MapReduce for Integer Factorization
Sort
View
FCCM
2005
IEEE
132views VLSI» more  FCCM 2005»
14 years 3 months ago
Hardware Factorization Based on Elliptic Curve Method
The security of the most popular asymmetric cryptographic scheme RSA depends on the hardness of factoring large numbers. The best known method for factorization large integers is ...
Martin Simka, Jan Pelzl, Thorsten Kleinjung, Jens ...
STOC
2007
ACM
83views Algorithms» more  STOC 2007»
14 years 10 months ago
Lattices that admit logarithmic worst-case to average-case connection factors
We demonstrate an average-case problem that is as hard as finding (n)-approximate shortest vectors in certain n-dimensional lattices in the worst case, where (n) = O( log n). The...
Chris Peikert, Alon Rosen
PKC
2010
Springer
126views Cryptology» more  PKC 2010»
13 years 11 months ago
Implicit Factoring with Shared Most Significant and Middle Bits
We study the problem of integer factoring given implicit information of a special kind. The problem is as follows: let N1 = p1q1 and N2 = p2q2 be two RSA moduli of same bit-size, w...
Jean-Charles Faugère, Raphaël Marinier...
ASIACRYPT
2007
Springer
14 years 4 months ago
When e-th Roots Become Easier Than Factoring
We show that computing e-th roots modulo n is easier than factoring n with currently known methods, given subexponential access to an oracle outputting the roots of numbers of the ...
Antoine Joux, David Naccache, Emmanuel Thomé...
ACNS
2007
Springer
172views Cryptology» more  ACNS 2007»
14 years 4 months ago
Estimating the Prime-Factors of an RSA Modulus and an Extension of the Wiener Attack
In the RSA system, balanced modulus N denotes a product of two large prime numbers p and q, where q < p < 2q. Since IntegerFactorization is difficult, p and q are simply esti...
Hung-Min Sun, Mu-En Wu, Yao-Hsin Chen