Otwarty dostęp

Factoring multi power RSA moduli with a class of secret exponents


Zacytuj

[1] D. Boneh, G. Durfee, and N. Howgrave-Graham, Factoring N = prq for large r, Advances in Cryptology (CRYPTO’99), Lecture Notes in Computer Science1666 (1999) 326–337. ⇒144, 14610.1007/3-540-48405-1_21Search in Google Scholar

[2] D. Boneh and H. Shacham, Fast variants of RSA, CryptoBytes5, 1 (2002) 1–9. ⇒144Search in Google Scholar

[3] D. Coppersmith, Small solutions to polynomial equations, and low exponent RSA vulnerabilities, J. Cryptology10, 4 (1997) 233–260. ⇒14410.1007/s001459900030Search in Google Scholar

[4] B. De Weger, Cryptanalysis of RSA with small prime difference, Appl. Algebra Engrg. Comm. Comput.13, 1 (2002) 17–28. ⇒14310.1007/s002000100088Search in Google Scholar

[5] Derrick H. Lehmer and Richard E. Powers, On factoring large numbers, Bull. Amer. Math. Soc.37, 10 (1931) 770–776. ⇒14310.1090/S0002-9904-1931-05271-XSearch in Google Scholar

[6] Arjen K. Lenstra, Hendrik W. Lenstra Jr., The development of the number field sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, 1993. ⇒14410.1007/BFb0091534Search in Google Scholar

[7] Hendrik W. Lenstra Jr., Factoring integers with elliptic curves, Ann. of Math.126, 3 (1987) 649–673. ⇒14310.2307/1971363Search in Google Scholar

[8] Y. Lu, R. Zhang, and D. Lin, Factoring multi-power RSA modulus N = prq with partial known bits, Information Security and Privacy (ACISP 2013), Lecture Notes in Computer Science7959 (2013) pp. 57–71. ⇒144, 14610.1007/978-3-642-39059-3_5Search in Google Scholar

[9] A. May, Secret exponent attacks on RSA-type schemes with moduli N = prq, Public Key Cryptography (PKC 2004), Lecture Notes in Computer Science2947 (2004) 218–230. ⇒144, 14610.1007/978-3-540-24632-9_16Search in Google Scholar

[10] A. May, Using LLL-reduction for solving RSA and factorization problems, The LLL Algorithm, Phong Q. Nguyen and Brigitte Vallée, eds., Information Security and Cryptography, Springer Berlin Heidelberg, (2010) 315–348. ⇒14410.1007/978-3-642-02295-1_10Search in Google Scholar

[11] John M. Pollard, Theorems on factorization and primality testing, Math. Proc. Cambridge Philos. Soc.76, 3 (1974) 521–528. ⇒14310.1017/S0305004100049252Search in Google Scholar

[12] John M. Pollard, A monte carlo method for factorization, BIT15, 3 (1975) 331–334. ⇒14310.1007/BF01933667Search in Google Scholar

[13] C. Pomerance, The quadratic sieve factoring algorithm, Advances in Cryptology (EUROCRYPT’84), Lecture Notes in Computer Science209 (1985) 169–182. ⇒14410.1007/3-540-39757-4_17Search in Google Scholar

[14] J.J. Quisquater and C. Couvreur, Fast decipherment algorithm for RSA public-key cryptosystem, Electronics letters18, 21 (1982) 905–907. ⇒14810.1049/el:19820617Search in Google Scholar

[15] R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM21, 2 (1978) 120–126. ⇒14310.1145/359340.359342Search in Google Scholar

[16] S. Sarkar, Small secret exponent attack on RSA variant with modulus N = prq, Des. Codes Cryptogr.73, 2 (2014) 383–392. ⇒144, 14610.1007/s10623-014-9928-6Search in Google Scholar

[17] T. Takagi, Fast RSA-type cryptosystem modulo pkq, Advances in Cryptology (CRYPTO’98), Lecture Notes in Computer Science1462 (1998) 318–326. ⇒14710.1007/BFb0055738Search in Google Scholar

eISSN:
2066-7760
Język:
Angielski
Częstotliwość wydawania:
2 razy w roku
Dziedziny czasopisma:
Computer Sciences, other