Sciweavers

154 search results - page 21 / 31
» rsa 2006
Sort
View
IOLTS
2006
IEEE
100views Hardware» more  IOLTS 2006»
14 years 3 months ago
A Note on Error Detection in an RSA Architecture by Means of Residue Codes
Recently, various attacks have been proposed against many cryptosystems, exploiting deliberate error injection during the computation process. In this paper, we add a residue-base...
Luca Breveglieri, Paolo Maistri, Israel Koren
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
14 years 1 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
RSA
2006
68views more  RSA 2006»
13 years 9 months ago
The probabilistic analysis of a greedy satisfiability algorithm
: On input a random 3-CNF formula of clauses-to-variables ratio r3 applies repeatedly the following simple heuristic: Set to True a literal that appears in the maximum number of cl...
Alexis C. Kaporis, Lefteris M. Kirousis, Efthimios...
CSC
2006
13 years 11 months ago
Implementation of RSA Based on Modified Montgomery Modular Multiplication Algorithm
- A modified Montgomery modular multiplication algorithm using four-to-two CSA (carry save adder) was proposed. The modified algorithm avoids the carry delay and the repeated outpu...
Gang Feng, Guang-Sheng Ma, Zhi Yang
AINA
2006
IEEE
14 years 3 months ago
Dual RSA Accumulators and Its Application for Private Revocation Check
This paper points out the privacy issue in the OCSP (Online Certificate Status Protocol), namely, the OCSP responder learns confidential information – who sends a message to w...
Hiroaki Kikuchi