>>> 哲学 经济学 法学 教育学 文学 历史学 理学 工学 农学 医学 军事学 管理学 旅游学 文化学 特色库
搜索结果: 1-15 共查到factoring相关记录41条 . 查询时间(0.06 秒)
We revisit the factoring with known bits problem on general RSA moduli in the forms of N=prqsN=prqs for r,s≥1r,s≥1, where two primes pp and qq are of the same bit-size. The relevant moduli are inclusi...
A Certain Family of Subgroups of Zn⋆ Is Weakly Pseudo-Free under the General Integer Factoring Intractability Assumption.
This article appeared as Chapter 5 of the book "Topics in Computational Number Theory inspired by Peter L. Montgomery", edited by Joppe W. Bos and Arjen K. Lenstra and published by Cambridge Universit...
In this paper, we present a factoring algorithm that, assuming standard heuristics, uses just (logN)2/3+o(1)(logN)2/3+o(1) qubits to factor an integer NN in time Lq+o(1)Lq+o(1) where L=exp((logN)1/3(l...
Shor's algorithm factors an integer NN in two steps. The quantum step computes the order of amodNamodN where aa is relatively prime to NN. The classical step uses this order to factor NN. Descriptions...
Lossy trapdoor functions (LTDFs), proposed by Peikert and Waters (STOC'08), are known to have a number of applications in cryptography. They have been constructed based on various assumptions, which i...
Shor’s factoring algorithm uses two quantum registers. By introducing more registers we show that the measured numbers in these registers which are of the same pre-measurement state, should be equal...
Many cryptographic protocols derive their security from the apparent computational intractability of the integer factorization problem. Currently, the best known integer-factoring algorithms run in ...
Boneh et al. showed at Crypto 99 that moduli of the form N=p^r q can be factored in polynomial time when r=log p. Their algorithm is based on Coppersmith's technique for finding small roots of polynom...
In this paper, we study the problem of factoring an RSA modulus N = pq in polynomial time, when p is a weak prime, that is, p can be expressed as ap = u0 + M1u1 + . . . + Mkuk for some k integers M...
Factoring as a Service     RSA  factoring  cloud computing       2015/12/22
The difficulty of integer factorization is fundamental to modern cryptographic security using RSA encryption and signatures. Although a 512-bit RSA modulus was first factored in 1999, 512-bit RSA re...
In this paper, we study the security of multi-prime RSA whose modulus is N = p1p2 · · · pr for r ≥ 3 with small prime difference of size N γ . In ACISP 2013, Zhang and Takagi showed a Fermat-like ...
We provide evidence that breaking low-exponent RSA cannot be equivalent to factoring integers. We show that an algebraic reduction from factoring to breaking low-exponent RSA can be converted into an ...
Previous studies, including Duffield and Matsuo (2001; 2002; 2009), have demonstrated second language learners’ overall sensitivity to a parallelism constraint governing English VP-ellipsis constructi...
An attacker can efficiently factor at least 184 distinct 1024-bit RSA keys from Taiwan's national "Citizen Digital Certificate" database. The big story here is that these keys were generated by govern...

中国研究生教育排行榜-

正在加载...

中国学术期刊排行榜-

正在加载...

世界大学科研机构排行榜-

正在加载...

中国大学排行榜-

正在加载...

人 物-

正在加载...

课 件-

正在加载...

视听资料-

正在加载...

研招资料 -

正在加载...

知识要闻-

正在加载...

国际动态-

正在加载...

会议中心-

正在加载...

学术指南-

正在加载...

学术站点-

正在加载...