Sciweavers

36 search results - page 2 / 8
» A New Related Message Attack on RSA
Sort
View
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 9 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
CTRSA
2010
Springer
212views Cryptology» more  CTRSA 2010»
14 years 13 days ago
Fault Attacks Against emv Signatures
At ches 2009, Coron, Joux, Kizhvatov, Naccache and Paillier (cjknp) exhibited a fault attack against rsa signatures with partially known messages. This attack allows factoring the ...
Jean-Sébastien Coron, David Naccache, Mehdi...
CHES
2008
Springer
144views Cryptology» more  CHES 2008»
13 years 7 months ago
Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs
Abstract. This paper proposes new chosen-message power-analysis attacks against public-key cryptosystems based on modular exponentiation, which use specific input pairs to generate...
Naofumi Homma, Atsushi Miyamoto, Takafumi Aoki, Ak...
EUROCRYPT
2004
Springer
13 years 11 months ago
Short Signatures Without Random Oracles
We describe a short signature scheme that is strongly existentially unforgeable under an adaptive chosen message attack in the standard security model. Our construction works in g...
Dan Boneh, Xavier Boyen
CTRSA
2007
Springer
98views Cryptology» more  CTRSA 2007»
13 years 7 months ago
Identity-Based Multi-signatures from RSA
Abstract. Multi-signatures allow multiple signers to jointly authenticate a message using a single compact signature. Many applications however require the public keys of the signe...
Mihir Bellare, Gregory Neven