搜索结果: 121-135 共查到“军事学 RSA”相关记录163条 . 查询时间(0.109 秒)
Efficient and Optimistic Fair Exchanges Based on Standard RSA with Provable Security
Efficient and Optimistic Fair Exchanges Standard RSA Provable Security
2009/4/3
Efficient and Optimistic Fair Exchanges Based on Standard RSA with Provable Security.
To distribute the signing power and make the system more secure and robust, threshold
signature is employed. To tolerate a more powerful, mobile adversary, proactive secret sharing
should be adopted...
Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring
RSA Coppersmith’s theorem
2009/3/27
We address one of the most fundamental problems concern-
ing the RSA cryptosystem: does the knowledge of the RSA public and
secret key-pair (e, d) yield the factorization of N = pq in polynomial
ti...
SPA-based attack against the modular reduction within a partially secured RSA-CRT implementation
RSA CRT smartcard implementation
2009/3/27
This note describes an SPA-based side channel attack against a CRT implementation of an RSA
function. In contrast with Novak’s attack [8], it concentrates on the initial modular reduction. With the h...
Parallel FPGA Implementation of RSA with Residue Number Systems— Can side-channel threats be avoided? —
RSA Residue Numbers Systems Side-Channels
2009/3/27
In this paper, we present a new parallel architecture to avoid
side-channel analyses such as: timing attack, simple/differential power
analysis, fault induction attack and simple/differential electr...
Key Recovery Method for CRT Implementation of RSA
Key Recovery Method CRT Implementation RSA
2009/3/27
This paper analyzes a key recovery method for RSA signature gener-
ation or decryption implementations using the Chinese Remainder The-
orem (CRT) speed up. The CRT-based RSA implementation is commo...
GNFS (general number field sieve) algorithm is currently the fastest known
algorithm for factoring large integers. Up to the present, several running time
estimates for GNFS are announced (ex. [LV00...
Comments on a Threshold Proxy Signature Scheme Based on the RSA Cryptosystem
proxy signature digital signature public key cryptosystem
2009/3/24
In a (t, n) proxy signature scheme, the original signer can delegate his/her
signing capability to n proxy signers such that any t or more proxy singers can sign
messages on behalf of the former, bu...
New Approaches to Password Authenticated Key Exchange based on RSA
password authentication off-line dictionary attack
2009/3/23
We investigate eÆcient protocols for password-authenticated key exchange based on the RSA
public-key cryptosystem. To date, most of the published protocols for password-authenticated
key excha...
Seifert’s RSA Fault Attack:Simplified Analysis and Generalizations
Seifert’s RSA Fault Attack Simplified Analysis Generalizations
2009/3/19
Seifert recently described a new fault attack against an implementation of RSA signature verification.Here we give a simplified analysis of Seifert’s attack and gauge its practicality against RSA modu...
AN EFFICIENT VARIANT OF RSA CRYPTOSYSTEM WITH SEMANTIC SECURITY
Public key cryptosystem RSA CRT semantically secure
2009/3/13
An efficient variant of RSA cryptosystem was proposed by Cesar
[2]. He called it Rprime RSA. The Rprime RSA is a combination of Mprime
RSA [3] and Rebalanced RSA [9, 1]. Although the decryption spee...
If factoring is hard, this paper shows that straight line programs cannot efficiently solve
the low public exponent RSA problem. More precisely, no efficient algorithm can take an RSA
public key as ...
Hidden Exponent RSA and Efficient Key Distribution
key management key exchange strong RSA assumption
2009/3/2
In this paper we propose a variant of RSA public key scheme,
called “Hidden Exponent RSA”. Based on this new scheme, we devised an
efficient key distribution/management scheme for secure communicati...
Generalizations of RSA Public Key Cryptosystem
Generalizations RSA Public Key Cryptosystem
2009/2/26
In this paper, for given N = pq with p and q different odd primes, and
m = 1; 2; ¢ ¢ ¢ ; we give a public key cryptosystem. When m = 1 the system is
just the famous RSA system. And wh...