[1] M. Bellare and P. Rogaway, Optimal Asymmetric Encryption, In
Proceedings Eurocrypt 94, Lecture Notes in Computer Science, Vol. 950,
Springer-Verlag, pp. 92-111, 1994.
[2] D. Bleichenbacher, Chosen Ciphertext Attacks Against Protocols
based on the RSA Encryption Standard PKCS #1, In Proceedings Crypto
98, Lecture Notes in Computer Science, Vol. 1462, Springer-Verlag, pp.
1-12, 1998.
[3] D. Bleichenbacher, On the Security of the KMOV Public Key
Cryptosystem, In Proceedings Crypto 97, Lecture Notes in
Computer Science, Vol. 1294, Springer-Verlag, pp. 235-248, 1997.
[4] D. Boneh, Finding Smooth Integers using CRT Decoding, In
Proceedings STOC 2000, pp. 265-272, Portland, Oregon, 2000.
[5] D. Boneh, Simplified OAEP for the RSA and Rabin Functions, In
Proceedings Crypto 2001, Lecture Notes in Computer Science, Vol. 2139,
Springer-Verlag, pp. 275-291, 2001.
[6] D. Boneh, Twenty years of attacks on the RSA cryptosystem, Notices
of the AMS 46(2) (1999), 203-213.
[7] D. Boneh, R. DeMillo and R. Lipton, On the Importance of Checking
Cryptographic Protocols for Faults, In Proceedings Eurocrypt 97,
Lecture Notes in Computer Science, Vol. 1233, Springer-Verlag, pp.
37-51, 1997. 90 BIBLIOGRAPHY91.
[8] D. Boneh and G. Durfee, Cryptanalysis of RSA with Private Key d
Less than In Proceedings Eurocrypt 99, Lecture
Notes in Computer Science, Vol. 1592, Springer-Verlag, pp.
1-11, 1999.
[9] D. Boneh and G. Durfee, Cryptanalysis of RSA with private key
d less than IEEE Transactions on Information Theory
46(4) (2000), 1339-1349.
[10] D. Boneh, G. Durfee and Y. Frankel, An Attack on RSA Given a
Small Fraction of the Private Key Bits, In Proceedings Asiacrypt 98,
Lecture Notes in Computer Science, Vol. 1514, Springer-Verlag, pp.
25-34, 1998.
[11] D. Boneh, G. Durfee and N. Howgrave-Graham, Factoring for Larger, In Proceedings Crypto 99,
Lecture Notes in Computer Science, Vol. 1666, Springer-Verlag, pp.
326-337, 1999.
[12] D. Boneh and R. Venkatesan, Breaking RSA may not be Equivalent to
Factoring, In Proceedings Eurocrypt 98, Lecture Notes in Computer
Science, Vol. 1403, Springer-Verlag, pp. 59-71, 1998.
[13] R. Canetti, Y. Dodis, S. Halevi, E. Kushilevitz and A. Sahai,
Exposure-Resilient Functions and All-or-Nothing Transforms, In
Proceedings Eurocrypt 2000, Lecture Notes in Computer Science, Vol.
1807, Springer-Verlag, pp. 453-469, 2000.
[14] S. Cavallar, B. Dodson, A. K. Lenstra, W. Lioen, P. L.
Montgomery, B. Murphy, H. te Riele, K. Aardal, J. Gilchrist, G.
Guillerm, P. Leyland, J. Marchand, F. Morain, A. Muffett, C. Putnam,
C. Putnam and P. Zimmermann, Factorization of 512-bit RSA Key using
the Number Field Sieve, In Proceedings Eurocrypt 2000, Lecture Notes
in Computer Science, Vol. 1807, Springer-Verlag, 2000, Factorization
announced in August, 1999.
[15] D. Coppersmith, Modifications to the number field sieve, Journal
of Cryptology 6 (1993), 169-180.
[16] D. Coppersmith, Small solutions to polynomial equations, and low
exponent RSA vulnerabilities, Journal of Cryptology 10 (1997),
233-260.
[17] D. Coppersmith, Finding Small Solutions to Small Degree
Polynomials, In Proceedings Cryptography and Lattice Conference,
Lecture Notes in Computer Science, Vol. 2146, Springer-Verlag,
2001.
[18] D. Coppersmith, M. Franklin, J. Patarin and M. Reiter, Low
Exponent RSA with Related Messages, In Proceedings Eurocrypt 96,
Lecture Notes in Computer Science, Vol. 1070, Springer-Verlag, pp.
1-9, 1996.
[19] D. Coppersmith, S. Halevi and C. S. Jutla, ISO 9796 and the New
Forgery Strategy, Presented at Rump Session of Crypto 99, 1999.
[20] S. Coron, D. Naccache and J. P. Stern, On the Security of RSA
Padding, In Proceedings Crypto 99, Lecture Notes in Computer Science,
Vol. 1666, Springer-Verlag, pp. 1-18, 1999.
[21] R. Cramer and V. Shoup, A Practical Public Key Cryptosystem
Provably Secure Against Adaptive Chosen Ciphertext Attack, Advances in
Cryptology-Crypto 98, Lecture Notes in Computer Science, Vol. 1462,
Springer-Verlag, pp. 13-25, 1998.
[22] G. Durfee and P. Nguyen, Cryptanalysis of the RSA Schemes with
Short Secret Exponent from Asiacrypt 99, In Proceedings Asiacrypt
2000, Lecture Notes in Computer Science, Vol. 1976, Springer-Verlag,
pp. 14-29, 2000.
[23] A. Fujioke, T. Okamoto and S. Miyaguchi, ESIGN: An Efficient
Digital Signature Implementation for Smartcards, In Proceedings
Eurocrypt 91, Lecture Notes in Computer Science, Vol. 547,
Springer-Verlag, pp. 446-457, 1991.
[24] C. F. Gauss, Disquisitiones Arithmeticae, Leipzig, 1801.
[25] O. Goldreich, Foundations of Cryptography – Fragments of a
Book.
[26] D. Gordon, Discrete Logarithms in GF(p) using the number
field sieve, SIAM J. Discrete Math. 6 (1993), 124-138.
[27] G. Hardy and E. Wright, An Introduction to the Theory of Numbers,
Fourth Edition, Oxford Clarendon Press, 1975.
[28] J. HÃ¥stad, Solving simultaneous modular equations of low
degree, SIAM Journal on Computing 17(2) (1998), 336-341.
[29] C. Hermite, Extraits de lettres de M. Hermite à M. Jacobi sur
différents objets de la théorie des nombres, deuxième letter,
J. Reine Agnew., Math. 40 (1850), 279-290.
[30] N. Howgrave-Graham, Computational Mathematics Inspired by RSA,
Ph.D. Thesis, University of Bath, 1999.
[31] N. Howgrave-Graham, Extending LLL to Gaussian integers,
Unpublished Manuscript, March 1998.
http://www.bath.ac.uk/~mapnahg/pub/gauss.ps
[32] N. Howgrave-Graham, Finding Small Roots of Univariate Modular
Equations Revisited, In Proceedings Cryptography and Coding, Lecture
Notes in Computer Science, Vol. 1355, Springer-Verlag, pp. 131-142,
1997.
[33] C. Jutla, On Finding Small Solutions of Modular Multivariate
Polynomial Equations, In Proceedings Eurocrypt 98, Lecture Notes in
Computer Science, Vol. 1403, Springer-Verlag, pp. 158-170, 1998.
[34] P. Kocher, Timing Attacks on Implementations of Diffie-Hellman,
RSA, DSS, and other Systems, In Proceedings Crypto’96, Lecture
Notes in Computer Science, Vol. 1109, Springer-Verlag, pp. 104-113.
[35] A. Korkine and G. Zolotareff, Sur les formes quadratiques, Math.
Ann. 6 (1873), 336-389.
[36] L. Lagrange, Recherches d’arithmétique, Mouv. Mém.
Acad., 1773.
[37] A. Lenstra and H. W. Lenstra Jr., Algorithms in Number Theory, In
Handbook of Theoretical Computer Science (Volume A: Algorithms and
Complexity), Chapter 12, pp. 673-715, 1990.
[38] H. W. Lenstra Jr., Factoring integers with elliptic curves,
Annuals of Mathematics 126 (1987), 649-673.
[39] A. Menezes, P. van Oorschot and S. Vanstone, Handbook of Applied
Cryptography, CRC Press, 1996.
[40] H. Minkowski, Geometrie der Zahlen, Teubner-Verlag, Leipzig,
1896.
[41] P. Nguyen and J. Stern, Lattice Reduction in Cryptology: An
Update, In Algorithmic Number Theory – Proceedings of ANTS IV,
Lecture Notes in Computer Science, Vol. 1838, Springer-Verlag,
2000.
[42] P. Nguyen and J. Stern, The Two Faces of Lattices in Cryptology,
In Proceedings Cryptography and Lattices Conference, Lecture Notes in
Computer Science, Vol. 2146, Springer-Verlag, 2001.
[43] I. Niven, H. Zuckerman and H. Montgomery, An Introduction to the
Theory of Numbers, Jon Wiley & Sons, Fifth Edition, pp. 87-88,
1991.
[44] T. Okamoto and S. Uchiyama, A New Public Key Cryptosystem as
Secure as Factoring, In Proceedings Eurocrypt 98, Lecture Notes in
Computer Science, Vol. 1403, Springer-Verlag, pp. 310-318, 1998.
[45] W. Press, S. Teukolsky, W. Vetterling and B. Flannery, Numerical
Recipes in C: The Art of Scientific Computing, Second Edition,
Cambridge University Press, pp. 347-393, 1997.
[46] R. Rivest, A. Shamir and L. Adleman, A method for obtaining
digital signatures and public-key cryptosystems, Communications of the
ACM 21(2) (1978), 120-126.
[47] V. Shoup, Number Theory Library (NTL).
http://www.shoup.net/ntl/
[48] R. Silverman and S. Wagstaff, A practical analysis of the
elliptic curve factoring algorithm, Mathematics of Computation 61
(1993).
[49] D. Stinson, Cryptography: Theory and Practice, CRC Press,
1994.
[50] H. Sun, W. Yang and C. Laih, On the Design of RSA with Short
Secret Exponent, In Proceedings Asiacrypt 99, Lecture Notes in
Computer Science, Vol. 1716, Springer-Verlag, pp. 150-164, 1999.
[51] T. Takagi, Fast RSA-Type Cryptosystem Modulo In Proceedings Crypto 98, Lecture Notes
in Computer Science, Vol. 1462, Springer-Verlag, pp. 318-326, 1998.
[52] E. Verheul and H. van Tilborg, Cryptanalysis of less short RSA
secret exponents, Applicable Algebra in Engineering, Communication,
and Computing 8 (1997), 425-435.
[53] M. Wiener, Cryptanalysis of short RSA secret exponents, IEEE
Transactions on Information Theory 36(3) (1990), 553-558.