Sciweavers

28 search results - page 2 / 6
» Power Attack on Small RSA Public Exponent
Sort
View
FDTC
2009
Springer
191views Cryptology» more  FDTC 2009»
14 years 2 months ago
Protecting RSA against Fault Attacks: The Embedding Method
—Fault attacks constitute a major threat toward cryptographic products supporting RSA-based technologies. Most often, the public exponent is unknown, turning resistance to fault ...
Marc Joye
ASIACRYPT
2004
Springer
14 years 26 days ago
New Approaches to Password Authenticated Key Exchange Based on RSA
We investigate efficient protocols for password-authenticated key exchange based on the RSA public-key cryptosystem. To date, most of the published protocols for password-authentic...
Muxiang Zhang
CRYPTO
2003
Springer
137views Cryptology» more  CRYPTO 2003»
14 years 20 days ago
New Partial Key Exposure Attacks on RSA
Abstract. In 1998, Boneh, Durfee and Frankel [4] presented several attacks on RSA when an adversary knows a fraction of the secret key bits. The motivation for these so-called part...
Johannes Blömer, Alexander May
PKC
2005
Springer
144views Cryptology» more  PKC 2005»
14 years 28 days ago
RSA with Balanced Short Exponents and Its Application to Entity Authentication
In typical RSA, it is impossible to create a key pair (e, d) such that both are simultaneously much shorter than φ(N). This is because if d is selected first, then e will be of t...
Hung-Min Sun, Cheng-Ta Yang
ASIACRYPT
2000
Springer
13 years 11 months ago
Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt '99
At Asiacrypt ’99, Sun, Yang and Laih proposed three RSA variants with short secret exponent that resisted all known attacks, including the recent Boneh-Durfee attack from Eurocry...
Glenn Durfee, Phong Q. Nguyen