Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes

From MaRDI portal
Publication:3452347

DOI10.1007/3-540-68697-5_11zbMath1329.94054OpenAlexW1580599221MaRDI QIDQ3452347

Ramarathnam Venkatesan, Dan Boneh

Publication date: 11 November 2015

Published in: Advances in Cryptology — CRYPTO ’96 (Search for Journal in Brave)

Full work available at URL: https://doi.org/10.1007/3-540-68697-5_11




Related Items (53)

(EC)DSA lattice attacks based on Coppersmith's methodEvaluating the Cache Side Channel Attacks Against ECDSASecret sets and applicationsA Tale of Three Signatures: Practical Attack of ECDSA with wNAFHardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related SchemesPartially Known Nonces and Fault Injection Attacks on SM2 Signature AlgorithmHidden number problem with hidden multipliers, timed-release crypto, and noisy exponentiationAttacking ECDSA leaking discrete bits with a more efficient latticeInteger LWE with non-subgaussian error and related attacksSolving a class of modular polynomial equations and its relation to modular inversion hidden number problem and inversive congruential generatorA hidden number problem in small subgroupsRSA and Elliptic Curve Least Significant Bit SecurityThe Multivariate Hidden Number ProblemFinding shortest lattice vectors faster using quantum searchThe security of all private-key bits in isogeny-based schemesGeneralized attack on ECDSA: known bits in arbitrary positionsAll shall FA-LLL: breaking CT-RSA 2022 and CHES 2022 infective countermeasures with lattice-based fault attacksOn the bit security of the weak Diffie-Hellman problemCharacterizing overstretched NTRU attacksThe hidden number problem with small unknown multipliers: cryptanalyzing MEGA in six queries and other applicationsAnalysis of hidden number problem with hidden multiplierHandle the traces: revisiting the attack on ECDSA with EHNPProtecting the most significant bits in scalar multiplication algorithmsOn the modular inversion hidden number problemOn the Security of Supersingular Isogeny CryptosystemsImproving bounds on elliptic curve hidden number problem for ECDH key exchangeDifferential fault attack on Montgomery ladder and in the presence of scalar randomizationThe curious case of the half-half Bitcoin ECDSA noncesSecurity of polynomial transformations of the Diffie-Hellman key.Limits of a conjecture on a leakage-resilient cryptosystemSecurity of the most significant bits of the Shamir message passing schemeOn the statistical properties of Diffie-Hellman distributionsOn the Bit Security of Elliptic Curve Diffie–HellmanNoisy interpolation of sparse polynomials in finite fieldsToward an Easy-to-Understand Structure for Achieving Chosen Ciphertext Security from the Decisional Diffie-Hellman AssumptionThe Geometry of Provable Security: Some Proofs of Security in Which Lattices Make a Surprise AppearanceKoblitz curve cryptosystemsEfficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman AssumptionThe Hidden Root ProblemNoisy polynomial interpolation modulo prime powersSafe-Errors on SPA Protected Implementations with the Atomicity TechniqueCryptanalysis of elliptic curve hidden number problem from PKC 2017Bit Security of the CDH Problems over Finite FieldsOptimal Randomness Extraction from a Diffie-Hellman ElementMinicrypt primitives with algebraic structure and applicationsSecurity of hedged Fiat-Shamir signatures under fault attacksOn bounded distance decoding with predicate: breaking the ``lattice barrier for the hidden number problemToward Compact Public Key Encryption Based on CDH Assumption via Extended Twin DH AssumptionOn the complexity of the discrete logarithm and Diffie-Hellman problemsNoisy Chinese remaindering in the Lee normRSA key recovery from digit equivalence informationSecurity of most significant bits of \(g^{x^{2}}\).Close values of shifted modular inversions and the decisional modular inversion hidden number problem



Cites Work


This page was built for publication: Hardness of Computing the Most Significant Bits of Secret Keys in Diffie-Hellman and Related Schemes