Deterministic polynomial-time equivalence of computing the RSA secret key and factoring
From MaRDI portal
Publication:882779
DOI10.1007/s00145-006-0433-6zbMath1115.68074OpenAlexW2101059923MaRDI QIDQ882779
Alexander May, Jean-Sébastien Coron
Publication date: 24 May 2007
Published in: Journal of Cryptology (Search for Journal in Brave)
Full work available at URL: https://doi.org/10.1007/s00145-006-0433-6
Related Items
Breaking RSA may be as difficult as factoring ⋮ Approximate divisor multiples -- factoring with only a third of the secret CRT-exponents ⋮ Fast rebalanced RSA signature scheme with typical prime generation ⋮ Deterministic factoring with oracles ⋮ Partial key exposure attack on short secret exponent CRT-RSA ⋮ On reducing factorization to the discrete logarithm problem modulo a composite ⋮ Revisiting Wiener’s Attack – New Weak Keys in RSA ⋮ Implicit Related-Key Factorization Problem on the RSA Cryptosystem ⋮ A new method of constructing a lattice basis and its applications to cryptanalyse short exponent RSA ⋮ Common modulus attacks on small private exponent RSA and some fast variants (in practice) ⋮ Using LLL-Reduction for Solving RSA and Factorization Problems ⋮ Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits ⋮ Finding small solutions of the equation \(Bx-Ay=z\) and its applications to cryptanalysis of the RSA cryptosystem ⋮ Partial Key Exposure Attacks on RSA with Multiple Exponent Pairs ⋮ Algorithm for factoring some RSA and Rabin moduli
Uses Software