Sciweavers

50 search results - page 3 / 10
» New Partial Key Exposure Attacks on RSA
Sort
View
CHES
2009
Springer
141views Cryptology» more  CHES 2009»
15 years 10 months ago
Fault Attacks on RSA Signatures with Partially Unknown Messages
Fault attacks exploit hardware malfunctions to recover secrets from embedded electronic devices. In the late 90's, Boneh, DeMillo and Lipton [6] introduced fault-based attacks...
Jean-Sébastien Coron, Antoine Joux, Ilya Ki...
CRYPTO
2009
Springer
87views Cryptology» more  CRYPTO 2009»
15 years 4 months ago
Reconstructing RSA Private Keys from Random Key Bits
sion of an extended abstract published in Proceedings of Crypto 2009, Springer-Verlag, 2009. Available from the IACR Cryptology ePrint Archive as Report 2008/510. We show that an ...
Nadia Heninger, Hovav Shacham
EUROCRYPT
2000
Springer
15 years 1 months ago
Exposure-Resilient Functions and All-or-Nothing Transforms
Abstract. We study the problem of partial key exposure. Standard cryptographic definitions and constructions do not guarantee any security even if a tiny fraction of the secret key...
Ran Canetti, Yevgeniy Dodis, Shai Halevi, Eyal Kus...
94
Voted
CHES
2006
Springer
105views Cryptology» more  CHES 2006»
15 years 1 months ago
Power Attack on Small RSA Public Exponent
In this paper, we present a new attack on RSA when the public exponent is short, for instance 3 or 216 +1, and when the classical exponent randomization is used. This attack works ...
Pierre-Alain Fouque, Sébastien Kunz-Jacques...
100
Voted
PKC
2005
Springer
144views Cryptology» more  PKC 2005»
15 years 3 months ago
RSA with Balanced Short Exponents and Its Application to Entity Authentication
In typical RSA, it is impossible to create a key pair (e, d) such that both are simultaneously much shorter than φ(N). This is because if d is selected first, then e will be of t...
Hung-Min Sun, Cheng-Ta Yang