scientific article; zbMATH DE number 1258344

From MaRDI portal
Revision as of 16:11, 6 February 2024 by Import240129110113 (talk | contribs) (Created automatically from import240129110113)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

Publication:4229172

zbMath0914.94007MaRDI QIDQ4229172

Dan Boneh

Publication date: 8 March 1999

Full work available at URL: http://www.ams.org/notices/199902/199902-toc.html

Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.



Related Items

Breaking RSA may be as difficult as factoringOn the uniformity of distribution of the decryption exponent in fixed encryption exponent RSANSA and dual EC\(\_\)DRBG: Déjà vu all over again?A hybrid cryptosystem for digital contents confidentiality based on rotation of quantum spin statesCompositeness test with nodal curvesConstructing Permutation Rational Functions from IsogeniesFactorization using binary decision diagramsA new public key scheme based on DRSA and generalized GDLPClassical attacks on a variant of the RSA cryptosystemA review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass pointUnnamed ItemCryptanalysis of RSA variants with primes sharing most significant bitsA variant of Wiener's attack on RSAIt is easy to determine whether a given integer is primeLong-term security and universal composabilityA generalized attack on RSA type cryptosystemsFast rebalanced RSA signature scheme with typical prime generationFactoring RSA Moduli with Weak Prime FactorsRSA: a number of formulas to improve the search for \(p+q\)Small secret exponent attack on RSA variant with modulus \(N=p^rq\)A new attack on some RSA variantsA generalized attack on the multi-prime power RSAContinued fractions applied to a family of RSA-like cryptosystemsCryptanalysis of the multi-power RSA cryptosystem variantThe better bound of private key in RSA with unbalanced primesRepresenting the integer factorization problem using ordered binary decision diagramsImproved cryptanalysis of the multi-power RSA cryptosystem variantHow to fake an RSA signature by encoding modular root finding as a SAT problemSimple and efficient batch verification techniques for verifiable delay functionsRevisiting Wiener’s Attack – New Weak Keys in RSAA generalized attack on some variants of the RSA cryptosystemLarge decryption exponents in RSAQuantum spin half algebra and generalized Megrelishvili protocol for confidentiality of digital imagesOn the security of RSA with primes sharing least-significant bitsFunctional Encryption: Deterministic to Randomized Functions from Simple AssumptionsOn the number of sparse RSA exponentsUnnamed ItemCryptanalysis of a quadratic knapsack cryptosystemThe improved QV signature scheme based on conic curves over \(\mathbb Z_n\)Using LLL-Reduction for Solving RSA and Factorization ProblemsA new generalization of the KMOV cryptosystemA new construction of threshold cryptosystems based on RSACryptanalysis of RSA with two decryption exponentsSolving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?Improvements in the analysis of Kannan's CVP algorithmImproved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime FactorsLattice-based weak-key analysis on single-server outsourcing protocols of modular exponentiations and basic countermeasuresRSA Moduli with a Predetermined Portion: Techniques and ApplicationsQuantum Random Numbers Generated by a Cloud Superconducting Quantum ComputerRSA cryptosystem with fuzzy set theory for encryption and decryptionGeneralized cryptanalysis of small CRT-exponent RSAA New Class of Weak Encryption Exponents in RSAThe multi-dimension RSA and its low exponent securityA variant of RSA using continued fractionsSecurity pitfalls of an efficient threshold proxy signature scheme for mobile agentsForty years of attacks on the RSA cryptosystem: A brief survey