Author of the publication

Partial Key Exposure Attack on RSA - Improvements for Limited Lattice Dimensions.

, , and . INDOCRYPT, volume 6498 of Lecture Notes in Computer Science, page 2-16. Springer, (2010)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed. You can also use the button next to the name to display some publications already assigned to the person.

 

Other publications of authors with the same name

Curse of Dimensionality in Adversarial Examples., , , and . IJCNN, page 1-8. IEEE, (2019)On Random Read Access in OCB., , , and . IEEE Trans. Inf. Theory, 65 (12): 8325-8344 (2019)Security is an architectural design constraint., , , , , and . Microprocess. Microsystems, (2019)Automating ETL and Mining of Ethereum Blockchain Network., , and . WSDM, page 1581-1584. ACM, (2022)Improving Speed of Dilithium's Signing Procedure., , , and . CARDIS, volume 11833 of Lecture Notes in Computer Science, page 57-73. Springer, (2019)Error Correction of Partially Exposed RSA Private Keys from MSB Side., , and . ICISS, volume 8303 of Lecture Notes in Computer Science, page 345-359. Springer, (2013)One Byte per Clock: A Novel RC4 Hardware., , , and . INDOCRYPT, volume 6498 of Lecture Notes in Computer Science, page 347-363. Springer, (2010)HiPAcc-LTE: An Integrated High Performance Accelerator for 3GPP LTE Stream Ciphers., , and . INDOCRYPT, volume 7107 of Lecture Notes in Computer Science, page 196-215. Springer, (2011)Temporal Analysis of the Entire Ethereum Blockchain Network., , , and . WWW, page 2258-2269. ACM / IW3C2, (2021)A Heuristic Framework to Search for Approximate Mutually Unbiased Bases., , , , and . CSCML, volume 13301 of Lecture Notes in Computer Science, page 208-223. Springer, (2022)