Sciweavers

278 search results - page 17 / 56
» On the Security of RSA Padding
Sort
View
FOCS
2002
IEEE
14 years 15 days ago
On the (non)Universality of the One-Time Pad
Randomization is vital in cryptography: secret keys should be randomly generated and most cryptographic primitives (e.g., encryption) must be probabilistic. As a bstraction, it is...
Yevgeniy Dodis, Joel Spencer
EUROCRYPT
2005
Springer
14 years 1 months ago
The RSA Group is Pseudo-Free
We prove, under the strong RSA assumption, that the group of invertible integers modulo the product of two safe primes is pseudo-free. More specifically, no polynomial time algor...
Daniele Micciancio
CTRSA
2003
Springer
120views Cryptology» more  CTRSA 2003»
14 years 23 days ago
Simple Backdoors for RSA Key Generation
We present extremely simple ways of embedding a backdoor in the key generation scheme of RSA. Three of our schemes generate two genuinely random primes p and q of a given size, to...
Claude Crépeau, Alain Slakmon
IJNSEC
2007
107views more  IJNSEC 2007»
13 years 7 months ago
A Traitor Tracing Scheme Based on the RSA System
Traitor tracing schemes constitute a very useful tool against piracy in the context of digital content broadcast. In such multi-recipient encryption schemes, the data-suppliers ca...
Bo Yang, Hua Ma, Shenglin Zhu
PKC
2011
Springer
169views Cryptology» more  PKC 2011»
12 years 10 months ago
Cryptanalysis of the RSA Subgroup Assumption from TCC 2005
At TCC 2005, Groth underlined the usefulness of working in small RSA subgroups of hidden order. In assessing the security of the relevant hard problems, however, the best attack co...
Jean-Sébastien Coron, Antoine Joux, Avradip...