Sciweavers

26 search results - page 1 / 6
» Factorization of Square-Free Integers with High Bits Known
Sort
View
IEICET
2008
84views more  IEICET 2008»
13 years 5 months ago
Factorization of Square-Free Integers with High Bits Known
Abstract. In this paper we propose an algorithm of factoring any integer N which has k different prime factors with the same bit-length, when ( 1 k+2 + k(k-1) ) log N high-order bi...
Bagus Santoso, Noboru Kunihiro, Naoki Kanayama, Ka...
GI
2007
Springer
13 years 11 months ago
On Factoring Arbitrary Integers with Known Bits
: We study the factoring with known bits problem, where we are given a composite integer N = p1p2 . . . pr and oracle access to the bits of the prime factors pi, i = 1, . . . , r. ...
Mathias Herrmann, Alexander May
ACSAC
2000
IEEE
13 years 10 months ago
The Chinese Remainder Theorem and its Application in a High-Speed RSA Crypto Chip
The performance of RSA hardware is primarily determined by an efficient implementation of the long integer modular arithmetic and the ability to utilize the Chinese Remainder The...
Johann Großschädl
ASIACRYPT
2008
Springer
13 years 7 months ago
Solving Linear Equations Modulo Divisors: On Factoring Given Any Bits
We study the problem of finding solutions to linear equations modulo an unknown divisor p of a known composite integer N. An important application of this problem is factorization ...
Mathias Herrmann, Alexander May
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
13 years 11 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron