{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,14]],"date-time":"2024-09-14T22:42:29Z","timestamp":1726353749214},"publisher-location":"Berlin, Heidelberg","reference-count":38,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783662487969"},{"type":"electronic","value":"9783662487976"}],"license":[{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2015,1,1]],"date-time":"2015-01-01T00:00:00Z","timestamp":1420070400000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2015]]},"DOI":"10.1007\/978-3-662-48797-6_9","type":"book-chapter","created":{"date-parts":[[2015,11,26]],"date-time":"2015-11-26T05:09:27Z","timestamp":1448514567000},"page":"189-213","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":31,"title":["Solving Linear Equations Modulo Unknown Divisors: Revisited"],"prefix":"10.1007","author":[{"given":"Yao","family":"Lu","sequence":"first","affiliation":[]},{"given":"Rui","family":"Zhang","sequence":"additional","affiliation":[]},{"given":"Liqiang","family":"Peng","sequence":"additional","affiliation":[]},{"given":"Dongdai","family":"Lin","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,1,8]]},"reference":[{"issue":"4","key":"9_CR1","doi-asserted-by":"publisher","first-page":"1339","DOI":"10.1109\/18.850673","volume":"46","author":"D Boneh","year":"2000","unstructured":"Boneh, D., Durfee, G.: Cryptanalysis of RSA with private key \n \n \n \n $$d$$\n less than \n \n \n \n $${{N}}^{0.292}$$\n . IEEE Trans. Inf. Theor. 46(4), 1339\u20131349 (2000)","journal-title":"IEEE Trans. Inf. Theor."},{"key":"9_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"326","DOI":"10.1007\/3-540-48405-1_21","volume-title":"Advances in Cryptology - CRYPTO \u201999","author":"D Boneh","year":"1999","unstructured":"Boneh, D., Durfee, G., Howgrave-Graham, N.: Factoring \n \n \n \n $$N=p^{r}q$$\n for large \n \n \n \n $$r$$\n . In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, p. 326. Springer, Heidelberg (1999)"},{"key":"9_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"469","DOI":"10.1007\/978-3-642-10366-7_28","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2009","author":"G Castagnos","year":"2009","unstructured":"Castagnos, G., Joux, A., Laguillaumie, F., Nguyen, P.Q.: Factoring \n \n \n \n $$pq^{2}$$\n with quadratic forms: nice cryptanalyses. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 469\u2013486. Springer, Heidelberg (2009)"},{"key":"9_CR4","doi-asserted-by":"crossref","unstructured":"Cohn, H., Heninger, N.: Approximate common divisors via lattices. ANTS-X (2012)","DOI":"10.2140\/obs.2013.1.271"},{"issue":"4","key":"9_CR5","doi-asserted-by":"publisher","first-page":"233","DOI":"10.1007\/s001459900030","volume":"10","author":"D Coppersmith","year":"1997","unstructured":"Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. J. Crypt. 10(4), 233\u2013260 (1997)","journal-title":"J. Crypt."},{"key":"9_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"444","DOI":"10.1007\/978-3-642-04138-9_31","volume-title":"Cryptographic Hardware and Embedded Systems - CHES 2009","author":"J-S Coron","year":"2009","unstructured":"Coron, J.-S., Joux, A., Kizhvatov, I., Naccache, D., Paillier, P.: Fault attacks on RSA signatures with partially unknown messages. In: Clavier, C., Gaj, K. (eds.) CHES 2009. LNCS, vol. 5747, pp. 444\u2013456. Springer, Heidelberg (2009)"},{"key":"9_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"208","DOI":"10.1007\/978-3-642-11925-5_15","volume-title":"Topics in Cryptology - CT-RSA 2010","author":"J-S Coron","year":"2010","unstructured":"Coron, J.-S., Naccache, D., Tibouchi, M.: Fault attacks against emv signatures. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 208\u2013220. Springer, Heidelberg (2010)"},{"key":"9_CR8","unstructured":"The EPOC and the ESIGN Algorithms. IEEE P1363: Protocols from Other Families of Public-Key Algorithms (1998). \n http:\/\/grouper.ieee.org\/groups\/1363\/StudyGroup\/NewFam.html"},{"key":"9_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"371","DOI":"10.1007\/11426639_22","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"M Ernst","year":"2005","unstructured":"Ernst, M., Jochemsz, E., May, A., de Weger, B.: Partial key exposure attacks on RSA up to full size exponents. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 371\u2013386. Springer, Heidelberg (2005)"},{"issue":"1","key":"9_CR10","doi-asserted-by":"publisher","first-page":"59","DOI":"10.1007\/s13389-013-0050-x","volume":"3","author":"PA Fouque","year":"2013","unstructured":"Fouque, P.A., Guillermin, N., Leresteux, D., Tibouchi, M., Zapalowicz, J.C.: Attacking RSA-CRT signatures with faults on montgomery multiplication. J. Cryptogr. Eng. 3(1), 59\u201372 (2013). Springer","journal-title":"J. Cryptogr. Eng."},{"key":"9_CR11","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"92","DOI":"10.1007\/978-3-642-21969-6_6","volume-title":"Progress in Cryptology \u2013 AFRICACRYPT 2011","author":"M Herrmann","year":"2011","unstructured":"Herrmann, M.: Improved cryptanalysis of the multi-prime \n \n \n \n $$\\phi $$\n - hiding assumption. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 92\u201399. Springer, Heidelberg (2011)"},{"key":"9_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"406","DOI":"10.1007\/978-3-540-89255-7_25","volume-title":"Advances in Cryptology - ASIACRYPT 2008","author":"M Herrmann","year":"2008","unstructured":"Herrmann, M., May, A.: Solving linear equations modulo divisors: on factoring given any bits. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 406\u2013424. Springer, Heidelberg (2008)"},{"key":"9_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"82","DOI":"10.1007\/11605805_6","volume-title":"Topics in Cryptology \u2013 CT-RSA 2006","author":"MJ Hinek","year":"2006","unstructured":"Hinek, M.J.: Another look at small RSA exponents. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 82\u201398. Springer, Heidelberg (2006)"},{"key":"9_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"131","DOI":"10.1007\/BFb0024458","volume-title":"Cryptography and Coding","author":"N Howgrave-Graham","year":"1997","unstructured":"Howgrave-Graham, N.: Finding small roots of univariate modular equations revisited. In: Darnell, M.J. (ed.) Cryptography and Coding 1997. LNCS, vol. 1355, pp. 131\u2013142. Springer, Heidelberg (1997)"},{"key":"9_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"51","DOI":"10.1007\/3-540-44670-2_6","volume-title":"Cryptography and Lattices","author":"N Howgrave-Graham","year":"2001","unstructured":"Howgrave-Graham, N.: Approximate integer common divisors. In: Silverman, J.H. (ed.) CaLC 2001. LNCS, vol. 2146, pp. 51\u201366. Springer, Heidelberg (2001)"},{"key":"9_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"387","DOI":"10.1007\/978-3-540-79263-5_25","volume-title":"Topics in Cryptology \u2013 CT-RSA 2008","author":"K Itoh","year":"2008","unstructured":"Itoh, K., Kunihiro, N., Kurosawa, K.: Small secret key attack on a variant of RSA (due to Takagi). In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 387\u2013406. Springer, Heidelberg (2008)"},{"key":"9_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"267","DOI":"10.1007\/11935230_18","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2006","author":"E Jochemsz","year":"2006","unstructured":"Jochemsz, E., May, A.: A strategy for finding roots of multivariate polynomials with new applications in attacking RSA variants. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 267\u2013282. Springer, Heidelberg (2006)"},{"key":"9_CR18","doi-asserted-by":"publisher","DOI":"10.1201\/9781420070033","volume-title":"Algorithmic Cryptanalysis","author":"A Joux","year":"2009","unstructured":"Joux, A.: Algorithmic Cryptanalysis. Chapman & Hall\/CRC, Boca Raton (2009)"},{"key":"9_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-31448-3_1","volume-title":"Information Security and Privacy","author":"K Tosu","year":"2012","unstructured":"Tosu, K., Kunihiro, N.: Optimal bounds for multi-prime \n \n \n \n $$\\Phi $$\n -hiding assumption. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 1\u201314. Springer, Heidelberg (2012)"},{"issue":"4","key":"9_CR20","doi-asserted-by":"publisher","first-page":"515","DOI":"10.1007\/BF01457454","volume":"261","author":"AK Lenstra","year":"1982","unstructured":"Lenstra, A.K., Lenstra, H.W., Lov\u00e1sz, L.: Factoring polynomials with rational coefficients. Math. Ann. 261(4), 515\u2013534 (1982)","journal-title":"Math. Ann."},{"key":"9_CR21","unstructured":"May, A.: New RSA vulnerabilities using lattice reduction methods. Ph.D. thesis (2003)"},{"key":"9_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"218","DOI":"10.1007\/978-3-540-24632-9_16","volume-title":"Public Key Cryptography \u2013 PKC 2004","author":"A May","year":"2004","unstructured":"May, A.: Secret exponent attacks on RSA-type schemes with moduli \n \n \n \n $$N={p^{r}q}$$\n . In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 218\u2013230. Springer, Heidelberg (2004)"},{"key":"9_CR23","first-page":"315","volume-title":"The LLL Algorithm","author":"A May","year":"2010","unstructured":"May, A.: Using LLL-reduction for solving RSA and factorization problems. In: Nguyen, P.Q., Vall\u00e9e, B. (eds.) The LLL Algorithm, pp. 315\u2013348. Springer, Heidelberg (2010)"},{"key":"9_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"1","DOI":"10.1007\/978-3-642-00468-1_1","volume-title":"Public Key Cryptography \u2013 PKC 2009","author":"A May","year":"2009","unstructured":"May, A., Ritzenhofen, M.: Implicit factoring: on polynomial time factoring given only an implicit hint. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 1\u201314. Springer, Heidelberg (2009)"},{"key":"9_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"215","DOI":"10.1007\/11426639_13","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"PQ Ngu\u00ean","year":"2005","unstructured":"Ngu\u00ean, P.Q., Stehl\u00e9, D.: Floating-point LLL revisited. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 215\u2013233. Springer, Heidelberg (2005)"},{"key":"9_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"221","DOI":"10.1007\/978-3-642-31410-0_14","volume-title":"Progress in Cryptology - AFRICACRYPT 2012","author":"A Nitaj","year":"2012","unstructured":"Nitaj, A.: A new attack on RSA and CRT-RSA. In: Mitrokotsa, A., Vaudenay, S. (eds.) AFRICACRYPT 2012. LNCS, vol. 7374, pp. 221\u2013233. Springer, Heidelberg (2012)"},{"key":"9_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"308","DOI":"10.1007\/BFb0054135","volume-title":"Advances in Cryptology - EUROCRYPT \u201998","author":"T Okamoto","year":"1998","unstructured":"Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308\u2013318. Springer, Heidelberg (1998)"},{"key":"9_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/3-540-39805-8_3","volume-title":"Advances in Cryptology - EUROCRYPT \u201985","author":"RL Rivest","year":"1986","unstructured":"Rivest, R.L., Shamir, A.: Efficient factoring based on partial information. In: Pichler, F. (ed.) EUROCRYPT 1985. LNCS, vol. 219, pp. 31\u201334. Springer, Heidelberg (1986)"},{"key":"9_CR29","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"144","DOI":"10.1007\/978-3-642-34416-9_10","volume-title":"Security, Privacy, and Applied Cryptography Engineering","author":"S Sarkar","year":"2012","unstructured":"Sarkar, S.: Reduction in lossiness of RSA trapdoor permutation. In: Bogdanov, A., Sanadhya, S. (eds.) SPACE 2012. LNCS, vol. 7644, pp. 144\u2013152. Springer, Heidelberg (2012)"},{"key":"9_CR30","unstructured":"Sarkar, S.: Revisiting prime power RSA. Cryptology ePrint Archive, Report 2015\/774 (2015). \n http:\/\/eprint.iacr.org\/"},{"key":"9_CR31","doi-asserted-by":"publisher","first-page":"383","DOI":"10.1007\/s10623-014-9928-6","volume":"73","author":"S Sarkar","year":"2014","unstructured":"Sarkar, S.: Small secret exponent attack on RSA variant with modulus \n \n \n \n $$N=p^{r}q$$\n . Des. Codes Cryptogr. 73, 383\u2013392 (2014)","journal-title":"Des. Codes Cryptogr."},{"issue":"6","key":"9_CR32","doi-asserted-by":"publisher","first-page":"4002","DOI":"10.1109\/TIT.2011.2137270","volume":"57","author":"S Sarkar","year":"2011","unstructured":"Sarkar, S., Maitra, S.: Approximate integer common divisor problem relates to implicit factorization. IEEE Trans. Inf. Theor. 57(6), 4002\u20134013 (2011)","journal-title":"IEEE Trans. Inf. Theor."},{"issue":"1\u20133","key":"9_CR33","doi-asserted-by":"publisher","first-page":"157","DOI":"10.1007\/s10623-012-9675-5","volume":"66","author":"S Sarkar","year":"2013","unstructured":"Sarkar, S., Maitra, S.: Cryptanalytic results on Dual CRT and Common Prime RSA. Des. Codes Cryptgr. 66(1\u20133), 157\u2013174 (2013)","journal-title":"Des. Codes Cryptgr."},{"key":"9_CR34","doi-asserted-by":"crossref","unstructured":"Shamir, A.: A polynomial time algorithm for breaking the basic Merkle-Hellman cryptosystem. In: FOCS 1982, pp. 145\u2013152. IEEE (1982)","DOI":"10.1109\/SFCS.1982.5"},{"key":"9_CR35","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"318","DOI":"10.1007\/BFb0055738","volume-title":"Advances in Cryptology - CRYPTO \u201998","author":"T Takagi","year":"1998","unstructured":"Takagi, T.: Fast RSA-type cryptosystem modulo \n \n \n \n $$p^{k}q$$\n . In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 318\u2013326. Springer, Heidelberg (1998)"},{"key":"9_CR36","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"118","DOI":"10.1007\/978-3-642-39059-3_9","volume-title":"Information Security and Privacy","author":"A Takayasu","year":"2013","unstructured":"Takayasu, A., Kunihiro, N.: Better lattice constructions for solving multivariate linear equations modulo unknown divisors. In: Boyd, C., Simpson, L. (eds.) ACISP. LNCS, vol. 7959, pp. 118\u2013135. Springer, Heidelberg (2013)"},{"key":"9_CR37","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"24","DOI":"10.1007\/978-3-642-13190-5_2","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"M Dijk van","year":"2010","unstructured":"van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24\u201343. Springer, Heidelberg (2010)"},{"issue":"3","key":"9_CR38","doi-asserted-by":"publisher","first-page":"553","DOI":"10.1109\/18.54902","volume":"36","author":"MJ Wiener","year":"1990","unstructured":"Wiener, M.J.: Cryptanalysis of short RSA secret exponents. IEEE Trans. Inf. Theor. 36(3), 553\u2013558 (1990)","journal-title":"IEEE Trans. Inf. Theor."}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology -- ASIACRYPT 2015"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-662-48797-6_9","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,11,28]],"date-time":"2019-11-28T01:18:45Z","timestamp":1574903925000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-662-48797-6_9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2015]]},"ISBN":["9783662487969","9783662487976"],"references-count":38,"URL":"https:\/\/doi.org\/10.1007\/978-3-662-48797-6_9","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2015]]},"assertion":[{"value":"8 January 2016","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}}]}}