Sciweavers

28 search results - page 1 / 6
» Power Attack on Small RSA Public Exponent
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 11 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
ACISP
2005
Springer
14 years 1 months ago
Tunable Balancing of RSA
We propose a key generation method for RSA moduli which allows the cost of the public operations (encryption/verifying) and the private operations (decryption/signing) to be balanc...
Steven D. Galbraith, Chris Heneghan, James F. McKe...
PKC
2010
Springer
138views Cryptology» more  PKC 2010»
13 years 11 months ago
Maximizing Small Root Bounds by Linearization and Applications to Small Secret Exponent RSA
We present an elementary method to construct optimized lattices that are used for finding small roots of polynomial equations. Former methods first construct some large lattice i...
Mathias Herrmann, Alexander May
EUROCRYPT
2005
Springer
14 years 1 months ago
Partial Key Exposure Attacks on RSA up to Full Size Exponents
We present several attacks on RSA that factor the modulus in polynomial time under the condition that a fraction of the most significant bits or least significant bits of the pri...
Matthias Ernst, Ellen Jochemsz, Alexander May, Ben...
INDOCRYPT
2010
Springer
13 years 5 months ago
Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions
Abstract. Consider the RSA public key cryptosystem with the parameters N = pq, q < p < 2q, public encryption exponent e and private decryption exponent d. In this paper, cryp...
Santanu Sarkar, Sourav Sengupta, Subhamoy Maitra