Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Both sides previous revision Previous revision
Next revision
Previous revision
Next revisionBoth sides next revision
public:papers:privrsa_esorics20 [2020-10-05 11:51] – [Biased RSA private keys: Origin attribution of GCD-factorable keys [Esorics 2020]] xjanovskpublic:papers:privrsa_esorics20 [2020-10-05 12:11] – [Further research] xjanovsk
Line 17: Line 17:
 <TEXT align="right"> <TEXT align="right">
  
-<popover trigger="focus" title="Not yet available" content="Publication in progress."> 
 <button type="warning" icon="fa fa-file-pdf-o">[[https://arxiv.org/abs/2009.06700|Pre-print PDF]]</button> <button type="warning" icon="fa fa-file-pdf-o">[[https://arxiv.org/abs/2009.06700|Pre-print PDF]]</button>
-</popover> 
 \_ \_
-<popover trigger="focus" title="Not yet available" content="Presentation will be added soon."> +<button icon="fa fa-file-image-o">[[https://crocs.fi.muni.cz/_media/public/papers/esorics_presentation.pdf|Presentation]]</button>
-<button icon="fa fa-file-image-o">Presentation</button+
-</popover>+
 \_ \_
 <button collapse="bibtex" icon="fa fa-file-code-o">BiBTeX</button> <button collapse="bibtex" icon="fa fa-file-code-o">BiBTeX</button>
- 
-<collapse id="bibtex" collapsed="true"> 
-  @InProceedings{2020-esorics-biasedrsaprivatekeys, 
-    Title         = {Biased RSA private keys: Origin attribution of GCD-factorable keys}, 
-    Author        = {Adam Janovsky and Matus Nemec and Petr Svenda and Peter Sekan and Vashek Matyas}, 
-    BookTitle     = {25th European Symposium on Research in Computer Security (ESORICS) 2020}, 
-    Year          = {2020}, 
-    Publisher     = {Springer}, 
-    crocsweb      = {https://crocs.fi.muni.cz/public/papers/privrsa_esorics20}, 
-    Keywords      = {Cryptographic library, RSA factorization, Measurement, RSA key classification, Statistical model}, 
-  } 
-</collapse> 
  
 \_ \_
Line 46: Line 30:
  
 <collapse id="bibtex" collapsed="true"> <collapse id="bibtex" collapsed="true">
-  @InProceedings{2020-esorics-privrsabias,+  @InProceedings{2020-esorics-biasedrsaprivatekeys,
     Title         = {Biased RSA private keys: Origin attribution of GCD-factorable keys},     Title         = {Biased RSA private keys: Origin attribution of GCD-factorable keys},
-    Author        = {Adam JanovskyMatus NemecPetr SvendaPeter Sekan and Vashek Matyas},+    Author        = {Adam Janovsky and Matus Nemec and Petr Svenda and Peter Sekan and Vashek Matyas},
     BookTitle     = {25th European Symposium on Research in Computer Security (ESORICS) 2020},     BookTitle     = {25th European Symposium on Research in Computer Security (ESORICS) 2020},
     Year          = {2020},     Year          = {2020},
     Publisher     = {Springer},     Publisher     = {Springer},
-    crocsweb      = {https://crocs.fi.muni.cz/papers/privrsa_esorics20}, +    crocsweb      = {https://crocs.fi.muni.cz/public/papers/privrsa_esorics20}, 
-    Keywords      = {RSA, private key biasorigin attribution},+    Keywords      = {Cryptographic library, RSA factorizationMeasurement, RSA key classificationStatistical model},
   }   }
 </collapse> </collapse>
Line 64: Line 48:
 ===== Further research ===== ===== Further research =====
  
-FIXME +This research is related to our previous papers: 
-<button type="primary" icon="fa fa-github">[[https://github.com/crocs-muni/FIXME|FIXME]]</button>+ 
 +[[https://crocs.fi.muni.cz/papers/acsac2017|Measuring Popularity of Cryptographic Libraries in Internet-Wide Scans (ACSAC 2017)]] 
 + 
 +[[https://crocs.fi.muni.cz/papers/rsa_ccs17|The Return of Coppersmith’s Attack: Practical Factorization of Widely Used RSA Moduli (CCS 2017)]] 
 + 
 +[[http://crcs.cz/rsa|The Million-Key Question – Investigating the Origins of RSA Public Keys (USENIX 2016)]] 
 + 
 +===== Summary video ====== 
 + 
 +{{ youtube>CXCkdmFUGwU?900x520 | Biased RSA private keys}}