Sciweavers

67 search results - page 2 / 14
» rsa 2010
Sort
View
CARDIS
2010
Springer
175views Hardware» more  CARDIS 2010»
13 years 11 months ago
The Polynomial Composition Problem in (Z/nZ)[X]
Let n be an RSA modulus and let P, Q ∈ (Z/nZ)[X]. This paper explores the following problem: Given polynomials Q and Q(P), find polynomial P. We shed light on the connections be...
Marc Joye, David Naccache, Stéphanie Porte
IWSEC
2010
Springer
13 years 3 months ago
Publishing Upper Half of RSA Decryption Exponent
In the perspective of RSA, given small encryption exponent e (e.g., e = 216 + 1), the top half of the decryption exponent d can be narrowed down within a small search space. This f...
Subhamoy Maitra, Santanu Sarkar, Sourav Sengupta
ICICS
2010
Springer
13 years 2 months ago
Manger's Attack Revisited
In this work we examine a number of different open source implementations of the RSA Optimal Asymmetric Encryption Padding (OAEP) and generally RSA with respect to the message-aime...
Falko Strenzke
RSA
2010
118views more  RSA 2010»
13 years 3 months ago
Weight of a link in a shortest path tree and the Dedekind Eta function
The weight of a randomly chosen link in the shortest path tree on the complete graph with exponential i.i.d. link weights is studied. The corresponding exact probability generatin...
Piet Van Mieghem
RSA
2010
64views more  RSA 2010»
13 years 3 months ago
Vertices of given degree in series-parallel graphs
We show that the number of vertices of a given degree k in several kinds of series-parallel labelled graphs of size n satisfy a central limit theorem with mean and variance proport...
Michael Drmota, Omer Giménez, Marc Noy