From post

On the Possibility of a Backdoor in the Micali-Schnorr Generator.

, , , , и . Public Key Cryptography (1), том 14601 из Lecture Notes in Computer Science, стр. 352-386. Springer, (2024)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

Passive SSH Key Compromise via Lattices., , , и . CCS, стр. 2886-2900. ACM, (2023)Return of the Hidden Number Problem. A Widespread and Novel Key Extraction Attack on ECDSA and DSA.. IACR Trans. Cryptogr. Hardw. Embed. Syst., 2019 (1): 146-168 (2019)Turn on, Tune in, Listen up: Maximizing Side-Channel Recovery in Time-to-Digital Converters., , , , , , и . FPGA, стр. 111-122. ACM, (2023)The Hidden Number Problem with Small Unknown Multipliers: Cryptanalyzing MEGA in Six Queries and Other Applications., и . Public Key Cryptography (1), том 13940 из Lecture Notes in Computer Science, стр. 147-176. Springer, (2023)Fast Practical Lattice Reduction Through Iterated Compression., и . CRYPTO (3), том 14083 из Lecture Notes in Computer Science, стр. 3-36. Springer, (2023)Hardware-Backed Heist: Extracting ECDSA Keys from Qualcomm's TrustZone.. CCS, стр. 181-194. ACM, (2019)On the Possibility of a Backdoor in the Micali-Schnorr Generator., , , , и . Public Key Cryptography (1), том 14601 из Lecture Notes in Computer Science, стр. 352-386. Springer, (2024)