Sciweavers

22 search results - page 3 / 5
» Factorization of a 768-Bit RSA Modulus
Sort
View
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
13 years 12 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
NDSS
1999
IEEE
13 years 10 months ago
Experimenting with Shared Generation of RSA Keys
We describe an implementation of a distributed algorithm to generate a shared RSA key. At the end of the computation, an RSA modulus N = pq is publicly known. All servers involved...
Michael Malkin, Thomas D. Wu, Dan Boneh
CHES
2003
Springer
149views Cryptology» more  CHES 2003»
13 years 11 months ago
Attacking Unbalanced RSA-CRT Using SPA
Abstract. Efficient implementations of RSA on computationally limited devices, such as smartcards, often use the CRT technique in combination with Garner’s algorithm in order to ...
Pierre-Alain Fouque, Gwenaëlle Martinet, Guil...
CTRSA
2009
Springer
127views Cryptology» more  CTRSA 2009»
14 years 17 days ago
Securing RSA against Fault Analysis by Double Addition Chain Exponentiation
Abstract. Fault Analysis is a powerful cryptanalytic technique that enables to break cryptographic implementations embedded in portable devices more efficiently than any other tech...
Matthieu Rivain
EUROCRYPT
2005
Springer
13 years 11 months ago
Partial Key Exposure Attacks on RSA up to Full Size Exponents
We present several attacks on RSA that factor the modulus in polynomial time under the condition that a fraction of the most significant bits or least significant bits of the pri...
Matthias Ernst, Ellen Jochemsz, Alexander May, Ben...