Sciweavers

14 search results - page 2 / 3
» Reconstructing RSA Private Keys from Random Key Bits
Sort
View
SIGMOD
2005
ACM
128views Database» more  SIGMOD 2005»
14 years 5 months ago
Deriving Private Information from Randomized Data
Randomization has emerged as a useful technique for data disguising in privacy-preserving data mining. Its privacy properties have been studied in a number of papers. Kargupta et ...
Zhengli Huang, Wenliang Du, Biao Chen
ECCC
2000
93views more  ECCC 2000»
13 years 5 months ago
Security of the Most Significant Bits of the Shamir Message Passing Scheme
Boneh and Venkatesan have recently proposed a polynomial time algorithm for recovering a "hidden" element of a finite field Fp of p elements from rather short strings of...
Maria Isabel Gonzalez Vasco, Igor Shparlinski
ASIACRYPT
2001
Springer
13 years 9 months ago
How to Achieve a McEliece-Based Digital Signature Scheme
Abstract. McEliece is one of the oldest known public key cryptosystems. Though it was less widely studied than RSA, it is remarkable that all known attacks are still exponential. I...
Nicolas Courtois, Matthieu Finiasz, Nicolas Sendri...
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
13 years 12 months ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen
TCC
2009
Springer
167views Cryptology» more  TCC 2009»
14 years 5 months ago
Simultaneous Hardcore Bits and Cryptography against Memory Attacks
This paper considers two questions in cryptography. Cryptography Secure Against Memory Attacks. A particularly devastating side-channel attack against cryptosystems, termed the &qu...
Adi Akavia, Shafi Goldwasser, Vinod Vaikuntanathan