On finding small solutions of modular multivariate polynomial equations (original) (raw)
Related papers
Finding Small Solutions to Small Degree Polynomials
Lecture Notes in Computer Science, 2001
Rounding and Chaining LLL: Finding Faster Small Roots of Univariate Polynomial Congruences
Lecture Notes in Computer Science, 2014
Rounding LLL: Finding Faster Small Roots of Univariate Polynomial Congruences
IACR Cryptology ePrint Archive, 2013
A New Approach for Finding Low-Weight Polynomial Multiples
Information Security and Cryptology, 2021
Randomization of Arithmetic Over Polynomial Modular Number System
2019 IEEE 26th Symposium on Computer Arithmetic (ARITH), 2019
A generalized attack on RSA type cryptosystems
Theoretical Computer Science
Algebraic Algorithm for Solving Linear Congruences: Its Application To Cryptography
Asia Pacific Journal of Education Perspective
Asia Pacific Journal of Education, Arts and Sciences, 2014
Cryptanalysis of the RSA Schemes with Short Secret Exponent from Asiacrypt '99
International Conference on the Theory and Application of Cryptology and Information Security, 2000
A strategy for recovering roots of bivariate polynomials modulo a prime
IACR Cryptol. ePrint Arch., 2009
A New Partial Key Exposure Attack on Multi-power RSA
Lecture Notes in Computer Science, 2015
A new attack on RSA and Demytko’s elliptic curve cryptosystem
Journal of Discrete Mathematical Sciences and Cryptography
On selection of samples in algebraic attacks and a new technique to find hidden low degree equations
International Journal of Information Security, 2015
The effectiveness of lattice attacks against low-exponent RSA (Coupé, C., Nguyen, P. & Stern, J.)
Proceedings of Second International Workshop on Practice and Theory in Public Key Cryptography, PKC'99, H. Imai and Y. Zheng (Eds.), Volume 1560 of Lecture Notes in Computer Science , 1999
A pr 2 02 2 Schwartz-Zippel for multilinear polynomials mod N
2022
MutantXL: Solving Multivariate Polynomial Equations for Cryptanalysis
2009
The Effectiveness of Lattice Attacks Against Low-Exponent RSA
Lecture Notes in Computer Science, 1999
A message recovery attack on multivariate polynomial trapdoor function
PeerJ Computer Science
Efficient Algorithms for Solving Overdefined Systems of Multivariate Polynomial Equations
Advances in Cryptology …, 2000
Revisiting the Polynomial-Time Equivalence of Computing the CRT-RSA Secret Key and Factoring
Mathematics
Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities
Journal of Cryptology, 1997
Classical Attacks on a Variant of the RSA Cryptosystem
Progress in Cryptology – LATINCRYPT 2021, 2021
Polynomial Time Attacks for Modulus NN = pp22qq22
2020
Schwartz-Zippel for multilinear polynomials mod N
ArXiv, 2022
2008
New Practical Algebraic Public-Key Cryptosystem and Some Related Algebraic and Computational Aspects
Applied Mathematics, 2013
New cryptanalytic results upon prime power moduli N = prq
PROCEEDINGS OF THE INTERNATIONAL CONFERENCE ON MATHEMATICAL SCIENCES AND TECHNOLOGY 2018 (MATHTECH2018): Innovative Technologies for Mathematics & Mathematics for Technological Innovation
Cryptanalysis of an authentication scheme using truncated polynomials
Information Processing Letters, 2009
On the computation of modular polynomials for elliptic curves
1999
On the genericity of the modular polynomial GCD algorithm
1999
Polynomial representations of the Diffie-Hellman mapping
Bulletin of the Australian Mathematical Society, 2001
Polynomial Structures in Code-Based Cryptography
Lecture Notes in Computer Science, 2013
Algebraic attack on the MQQ public key cryptosystem
2009
A polynomial time attack against algebraic geometry code based public key cryptosystems
2014 IEEE International Symposium on Information Theory, 2014
New Attacks on the RSA Cryptosystem
Progress in Cryptology – AFRICACRYPT 2014, 2014
Groups, complexity, cryptology, 2009