Sciweavers

71 search results - page 1 / 15
» Public Key Perturbation of Randomized RSA Implementations
Sort
View
CHES
2010
Springer
244views Cryptology» more  CHES 2010»
13 years 6 months ago
Public Key Perturbation of Randomized RSA Implementations
Alexandre Berzati, Cécile Canovas-Dumas, Lo...
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
13 years 8 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
BIRTHDAY
2012
Springer
12 years 17 days ago
Secret Key Leakage from Public Key Perturbation of DLP-Based Cryptosystems
Finding efficient countermeasures for cryptosystems against fault attacks is challenged by a constant discovery of flaws in designs. Even elements, such as public keys, that do no...
Alexandre Berzati, Cécile Canovas-Dumas, Lo...
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
NDSS
1999
IEEE
13 years 9 months ago
Experimenting with Shared Generation of RSA Keys
We describe an implementation of a distributed algorithm to generate a shared RSA key. At the end of the computation, an RSA modulus N = pq is publicly known. All servers involved...
Michael Malkin, Thomas D. Wu, Dan Boneh