Sciweavers

278 search results - page 1 / 56
» On the Security of RSA Padding
Sort
View
ASIACRYPT
2000
Springer
13 years 10 months ago
From Fixed-Length to Arbitrary-Length RSA Padding Schemes
A common practice for signing with RSA is to first apply a hash function or a redundancy function to the message, add some padding and exponentiate the resulting padded message us...
Jean-Sébastien Coron, François Koeun...
CRYPTO
1999
Springer
66views Cryptology» more  CRYPTO 1999»
13 years 10 months ago
On the Security of RSA Padding
Jean-Sébastien Coron, David Naccache, Julie...
ICICS
2010
Springer
13 years 4 months ago
Manger's Attack Revisited
In this work we examine a number of different open source implementations of the RSA Optimal Asymmetric Encryption Padding (OAEP) and generally RSA with respect to the message-aime...
Falko Strenzke
CHES
2006
Springer
131views Cryptology» more  CHES 2006»
13 years 10 months ago
Why One Should Also Secure RSA Public Key Elements
It is well known that a malicious adversary can try to retrieve secret information by inducing a fault during cryptographic operations. Following the work of Seifert on fault induc...
Eric Brier, Benoît Chevallier-Mames, Mathieu...
CRYPTO
2009
Springer
119views Cryptology» more  CRYPTO 2009»
14 years 28 days ago
How Risky Is the Random-Oracle Model?
RSA-FDH and many other schemes secure in the Random-Oracle Model (ROM) require a hash function with output size larger than standard sizes. We show that the random-oracle instanti...
Gaëtan Leurent, Phong Q. Nguyen