Sciweavers

14 search results - page 1 / 3
» Reconstructing RSA Private Keys from Random Key Bits
Sort
View
CRYPTO
2009
Springer
87views Cryptology» more  CRYPTO 2009»
13 years 11 months ago
Reconstructing RSA Private Keys from Random Key Bits
sion of an extended abstract published in Proceedings of Crypto 2009, Springer-Verlag, 2009. Available from the IACR Cryptology ePrint Archive as Report 2008/510. We show that an ...
Nadia Heninger, Hovav Shacham
CRYPTO
2010
Springer
157views Cryptology» more  CRYPTO 2010»
13 years 5 months ago
Correcting Errors in RSA Private Keys
Abstract. Let pk = (N , e) be an RSA public key with corresponding secret key sk = (p, q, d, dp, dq , q-1 p ). Assume that we obtain partial error-free information of sk, e.g., ass...
Wilko Henecka, Alexander May, Alexander Meurer
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
13 years 8 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
CISC
2005
Springer
169views Cryptology» more  CISC 2005»
13 years 10 months ago
On Bluetooth Repairing: Key Agreement Based on Symmetric-Key Cryptography
Abstract. Despite many good (secure) key agreement protocols based on publickey cryptography exist, secure associations between two wireless devices are often established using sym...
Serge Vaudenay
SCN
2010
Springer
232views Communications» more  SCN 2010»
13 years 2 months ago
Authenticated Key Agreement with Key Re-use in the Short Authenticated Strings Model
Serge Vaudenay [20] introduced a notion of Message Authentication (MA) protocols in the Short Authenticated String (SAS) model. A SAS-MA protocol authenticates arbitrarily long mes...
Stanislaw Jarecki, Nitesh Saxena