A Strategy for Finding Roots of Multivariate Polynomials with New Applications in Attacking RSA Variants
From MaRDI portal
Publication:5459084
DOI10.1007/11935230_18zbMath1172.94577OpenAlexW1961022628MaRDI QIDQ5459084
Publication date: 24 April 2008
Published in: Advances in Cryptology – ASIACRYPT 2006 (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/11935230_18
Related Items
Attacking RSA with a Composed Decryption Exponent Using Unravelled Linearization, Classical attacks on a variant of the RSA cryptosystem, Attacks on pseudo random number generators hiding a linear structure, Recovering zeros of polynomials modulo a prime, Approximate divisor multiples -- factoring with only a third of the secret CRT-exponents, Remarks on the cryptanalysis of common prime RSA for IoT constrained low power devices, Fast rebalanced RSA signature scheme with typical prime generation, Inferring sequences produced by elliptic curve generators using Coppersmith's methods, Cryptanalytic results on `Dual CRT' and `Common Prime' RSA, Reconstructing points of superelliptic curves over a prime finite field, Finding points on elliptic curves with Coppersmith's method, Further cryptanalysis of a type of RSA variants, On the Security of Supersingular Isogeny Cryptosystems, Cryptographic Applications of Capacity Theory: On the Optimality of Coppersmith’s Method for Univariate Polynomials, Inferring sequences produced by the quadratic generator, Improving bounds on elliptic curve hidden number problem for ECDH key exchange, Extended partial key exposure attacks on RSA: improvement up to full size decryption exponents, A Tool Kit for Partial Key Exposure Attacks on RSA, An Improved Analysis on Three Variants of the RSA Cryptosystem, On the security of multi-prime RSA, Improved Results on Cryptanalysis of Prime Power RSA, A generalized attack on some variants of the RSA cryptosystem, Partial key exposure attacks on RSA: achieving the Boneh-Durfee bound, Cryptanalysis of the RSA variant based on cubic Pell equation, On the optimality of lattices for the Coppersmith technique, The polynomial approximate common divisor problem and its application to the fully homomorphic encryption, Cryptanalysis of Dual RSA, Combined Attack on CRT-RSA, Coppersmith's lattices and ``focus groups: an attack on small-exponent RSA, A new method of constructing a lattice basis and its applications to cryptanalyse short exponent RSA, Small CRT-Exponent RSA Revisited, Small CRT-exponent RSA revisited, Unnamed Item, Using LLL-Reduction for Solving RSA and Factorization Problems, Cryptanalysis of RSA with two decryption exponents, Cryptanalysis of RSA with more than one decryption exponent, Partial Key Exposure Attacks on CRT-RSA: Better Cryptanalysis to Full Size Encryption Exponents, Cryptanalysis of elliptic curve hidden number problem from PKC 2017, Inferring Sequences Produced by a Linear Congruential Generator on Elliptic Curves Using Coppersmith’s Methods, Partial Key Exposure: Generalized Framework to Attack RSA, A Unified Method for Private Exponent Attacks on RSA Using Lattices, Forty years of attacks on the RSA cryptosystem: A brief survey
Uses Software