{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,4]],"date-time":"2024-09-04T23:41:15Z","timestamp":1725493275132},"publisher-location":"Berlin, Heidelberg","reference-count":22,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783540006220"},{"type":"electronic","value":"9783540364924"}],"license":[{"start":{"date-parts":[[2003,1,1]],"date-time":"2003-01-01T00:00:00Z","timestamp":1041379200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2003]]},"DOI":"10.1007\/3-540-36492-7_25","type":"book-chapter","created":{"date-parts":[[2007,10,23]],"date-time":"2007-10-23T23:36:10Z","timestamp":1193182570000},"page":"385-404","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":19,"title":["On Some Attacks on Multi-prime RSA"],"prefix":"10.1007","author":[{"given":"M. Jason","family":"Hinek","sequence":"first","affiliation":[]},{"given":"Mo King","family":"Low","sequence":"additional","affiliation":[]},{"given":"Edlyn","family":"Teske","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2003,2,17]]},"reference":[{"issue":"4","key":"25_CR1","doi-asserted-by":"publisher","first-page":"1339","DOI":"10.1109\/18.850673","volume":"46","author":"D. Boneh","year":"2000","unstructured":"D. Boneh and G. Durfee. Cryptanalysis of RSA with private key d less than N\n0.292. IEEE Transactions on Information Theory, 46(4):1339\u20131349, 2000.","journal-title":"IEEE Transactions on Information Theory"},{"key":"25_CR2","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"25","DOI":"10.1007\/3-540-49649-1_3","volume-title":"Advances in Cryptology \u2014 ASIACRYPT\u2019 98","author":"D. Boneh","year":"1998","unstructured":"D. Boneh, G. Durfee, and Y. Frankel. Exposing an RSA private key given a small fraction of its bits. In Advances in Cryptology \u2014 ASIACRYPT\u2019 98, volume 1514 of Lecture Notes In Computer Science, pages 25\u201334. Springer-Verlag, 1998. Revised and extended version available from \nhttp:\/\/crypto.stanford.edu\/~dabo\/pubs.html\n\n."},{"key":"25_CR3","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"4","DOI":"10.1007\/3-540-44670-2_2","volume-title":"Low secret exponent RSA revisited","author":"J. Bl\u00f6mer","year":"2001","unstructured":"J. Bl\u00f6mer and A. May. Low secret exponent RSA revisited. In Cryptography and Lattices \u2014 Proceedings of CALC\u2019 01, volume 2146 of Lecture Notes In Computer Science, pages 4\u201319. Springer-Verlag, 2001."},{"issue":"2","key":"25_CR4","first-page":"203","volume":"46","author":"D. Boneh","year":"1999","unstructured":"D. Boneh. Twenty years of attacks on the RSA cryptosystem. Notices of the American Mathematical Society, 46(2):203\u2013213, 1999.","journal-title":"Notices of the American Mathematical Society"},{"issue":"1","key":"25_CR5","first-page":"1","volume":"5","author":"D. Boneh","year":"2002","unstructured":"D. Boneh and H. Shacham. Fast variants of RSA. CryptoBytes (The technical newsletter of RSA laboratories), 5(1):1\u20139, 2002.","journal-title":"CryptoBytes (The technical newsletter of RSA laboratories)"},{"key":"25_CR6","unstructured":"T. Collins, D. Hopkins, S. Langford, and M. Sabin. Public Key Cryptography Apparatus and Method. US Patent 5,848,159, Jan. 1997."},{"issue":"4","key":"25_CR7","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1007\/s001459900030","volume":"10","author":"D. Coppersmith","year":"1997","unstructured":"D. Coppersmith. Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology, 10(4):233\u2013260, 1997.","journal-title":"Journal of Cryptology"},{"key":"25_CR8","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"14","DOI":"10.1007\/3-540-44448-3_2","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2000","author":"G. Durfee","year":"2000","unstructured":"G. Durfee and P. Q. Nguyen. Cryptanalysis of the RSA schemes with short secret exponent from Asiacrypt\u2019 99. In Advances in Cryptology \u2014 ASIACRYPT 2000, volume 1976 of Lecture Notes In Computer Science, pages 14\u201329. Springer-Verlag, 2000."},{"key":"25_CR9","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1007\/BFb0024458","volume-title":"Cryptography and Coding","author":"N.A. Howgrave-Graham","year":"1997","unstructured":"N.A. Howgrave-Graham. Finding small roots of univariate modular equations revisited. In Cryptography and Coding, volume 1355 of Lecture Notes In Computer Science, pages 131\u2013142. Springer-Verlag, 1997."},{"key":"25_CR10","unstructured":"M. J. Hinek. Low public exponent partial key and low private exponent attacks on multi-prime RSA. Master\u2019s thesis, University of Waterloo, Dept. of Combinatorics and Optimization, 2002."},{"key":"25_CR11","unstructured":"G. H. Hardy and E. M. Wright. An Introduction to the Theory of Numbers. Oxford University Press, fourth edition, 1960."},{"key":"25_CR12","series-title":"Lect Notes Comput Sci","doi-asserted-by":"publisher","first-page":"67","DOI":"10.1007\/3-540-45682-1_5","volume-title":"Advances in Cryptology \u2014 ASIACRYPT 2001","author":"A. K. Lenstra","year":"2001","unstructured":"A. K. Lenstra. Unbelievable security: Matching AES security using public key systems. In Advances in Cryptology \u2014 ASIACRYPT 2001, volume 2248 of Lecture Notes In Computer Science, pages 67\u201386. Springer-Verlag, 2001."},{"key":"25_CR13","doi-asserted-by":"publisher","first-page":"515","DOI":"10.1007\/BF01457454","volume":"261","author":"A. Lenstra","year":"1982","unstructured":"A. Lenstra, H. Lenstra, and L. Lov\u00e1sz. Factoring polynomials with rational coefficients. Mathematische Annalen, 261:515\u2013534, 1982.","journal-title":"Mathematische Annalen"},{"key":"25_CR14","unstructured":"M.K. Low. Attacks on multi-prime RSA with low private exponent or medium-sized public exponent. Master\u2019s thesis, Univ. of Waterloo, Dept. of Combinatorics and Optimization, 2002."},{"key":"25_CR15","series-title":"Lect Notes Comput Sci","volume-title":"Advances in Cryptology \u2014 CRYPTO 2002","author":"A. May","year":"2002","unstructured":"A. May. Cryptanalysis of unbalanced RSA with small CRT-exponent. In Advances in Cryptology \u2014 CRYPTO 2002, Lecture Notes In Computer Science. Springer-Verlag, 2002."},{"key":"25_CR16","doi-asserted-by":"crossref","unstructured":"C. D. Olds. Continued Fractions. Random House, Inc., 1963.","DOI":"10.5948\/UPO9780883859261"},{"issue":"2","key":"25_CR17","doi-asserted-by":"publisher","first-page":"120","DOI":"10.1145\/359340.359342","volume":"21","author":"R. L. Rivest","year":"1978","unstructured":"R. L. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120\u2013126, 1978.","journal-title":"Communications of the ACM"},{"key":"25_CR18","unstructured":"V. Shoup. Number theory library (NTL), Version 5.2. \nhttp:\/\/www.shoup.net\/ntl\n\n."},{"key":"25_CR19","unstructured":"D. R. Stinson. Cryptography: Theory and Practice. CRC Press LLC, 1995."},{"key":"25_CR20","series-title":"Lect Notes Comput Sci","doi-asserted-by":"crossref","first-page":"52","DOI":"10.1007\/3-540-45353-9_5","volume-title":"An advantage of low-exponent RSA with modulus primes sharing least significant bits","author":"R. Steinfeld","year":"2001","unstructured":"R. Steinfeld and Y. Zheng. An advantage of low-exponent RSA with modulus primes sharing least significant bits. In Proceedings RSA Conference 2001, Cryptographer\u2019s Track, volume 2020 of Lecture Notes in Computer Science, pages 52\u201362. Springer-Verlag, 2001."},{"key":"25_CR21","volume-title":"Computational Methods in Number Theory, Part I","author":"J. W. M. Turk","year":"1982","unstructured":"J. W. M. Turk. Fast arithmetic operations on numbers and polynomials. In H.W. Lenstra, Jr. and R. Tijdeman, editors, Computational Methods in Number Theory, Part I. Mathematisch Centrum, Amsterdam, 1982."},{"issue":"3","key":"25_CR22","doi-asserted-by":"publisher","first-page":"553","DOI":"10.1109\/18.54902","volume":"36","author":"M. J. Wiener","year":"1990","unstructured":"M. J. Wiener. Cryptanalysis of short RSA secret exponents. IEEE Transactions on Information Theory, 36(3):553\u2013558, 1990.","journal-title":"IEEE Transactions on Information Theory"}],"container-title":["Lecture Notes in Computer Science","Selected Areas in Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/3-540-36492-7_25","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,1,16]],"date-time":"2020-01-16T08:04:37Z","timestamp":1579161877000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/3-540-36492-7_25"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2003]]},"ISBN":["9783540006220","9783540364924"],"references-count":22,"URL":"https:\/\/doi.org\/10.1007\/3-540-36492-7_25","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2003]]},"assertion":[{"value":"17 February 2003","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}