scientific article; zbMATH DE number 1258344
From MaRDI portal
Publication:4229172
zbMath0914.94007MaRDI QIDQ4229172
Publication date: 8 March 1999
Full work available at URL: http://www.ams.org/notices/199902/199902-toc.html
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
Cryptography (94A60) Development of contemporary mathematics (01A65) History of information and communication theory (94-03) Factorization (11Y05)
Related Items (56)
Breaking RSA may be as difficult as factoring ⋮ On the uniformity of distribution of the decryption exponent in fixed encryption exponent RSA ⋮ NSA and dual EC\(\_\)DRBG: Déjà vu all over again? ⋮ A hybrid cryptosystem for digital contents confidentiality based on rotation of quantum spin states ⋮ Compositeness test with nodal curves ⋮ Constructing Permutation Rational Functions from Isogenies ⋮ Factorization using binary decision diagrams ⋮ A new public key scheme based on DRSA and generalized GDLP ⋮ Classical attacks on a variant of the RSA cryptosystem ⋮ A review on the isomorphism classes of hyperelliptic curves of genus 2 over finite fields admitting a Weierstrass point ⋮ Unnamed Item ⋮ Cryptanalysis of RSA variants with primes sharing most significant bits ⋮ A variant of Wiener's attack on RSA ⋮ It is easy to determine whether a given integer is prime ⋮ Long-term security and universal composability ⋮ A generalized attack on RSA type cryptosystems ⋮ Fast rebalanced RSA signature scheme with typical prime generation ⋮ Factoring RSA Moduli with Weak Prime Factors ⋮ RSA: a number of formulas to improve the search for \(p+q\) ⋮ Small secret exponent attack on RSA variant with modulus \(N=p^rq\) ⋮ A new attack on some RSA variants ⋮ A generalized attack on the multi-prime power RSA ⋮ Continued fractions applied to a family of RSA-like cryptosystems ⋮ Cryptanalysis of the multi-power RSA cryptosystem variant ⋮ The better bound of private key in RSA with unbalanced primes ⋮ Representing the integer factorization problem using ordered binary decision diagrams ⋮ Improved cryptanalysis of the multi-power RSA cryptosystem variant ⋮ How to fake an RSA signature by encoding modular root finding as a SAT problem ⋮ Simple and efficient batch verification techniques for verifiable delay functions ⋮ Revisiting Wiener’s Attack – New Weak Keys in RSA ⋮ A generalized attack on some variants of the RSA cryptosystem ⋮ Large decryption exponents in RSA ⋮ Quantum spin half algebra and generalized Megrelishvili protocol for confidentiality of digital images ⋮ On the security of RSA with primes sharing least-significant bits ⋮ Functional Encryption: Deterministic to Randomized Functions from Simple Assumptions ⋮ On the number of sparse RSA exponents ⋮ Unnamed Item ⋮ Cryptanalysis of a quadratic knapsack cryptosystem ⋮ The improved QV signature scheme based on conic curves over \(\mathbb Z_n\) ⋮ Using LLL-Reduction for Solving RSA and Factorization Problems ⋮ A new generalization of the KMOV cryptosystem ⋮ A new construction of threshold cryptosystems based on RSA ⋮ Cryptanalysis of RSA with two decryption exponents ⋮ Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? ⋮ Improvements in the analysis of Kannan's CVP algorithm ⋮ Improved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime Factors ⋮ Lattice-based weak-key analysis on single-server outsourcing protocols of modular exponentiations and basic countermeasures ⋮ RSA Moduli with a Predetermined Portion: Techniques and Applications ⋮ Quantum Random Numbers Generated by a Cloud Superconducting Quantum Computer ⋮ RSA cryptosystem with fuzzy set theory for encryption and decryption ⋮ Generalized cryptanalysis of small CRT-exponent RSA ⋮ A New Class of Weak Encryption Exponents in RSA ⋮ The multi-dimension RSA and its low exponent security ⋮ A variant of RSA using continued fractions ⋮ Security pitfalls of an efficient threshold proxy signature scheme for mobile agents ⋮ Forty years of attacks on the RSA cryptosystem: A brief survey
This page was built for publication: