• The ROCA vulnerability is a cryptographic weakness that allows the private key of a key pair to be recovered from the public key in keys generated by devices...
    9 KB (1,024 words) - 19:24, 31 October 2022
  • coordinated vulnerability disclosure (CVD, formerly known as responsible disclosure) is a vulnerability disclosure model in which a vulnerability or an issue...
    10 KB (909 words) - 00:42, 15 July 2024
  • Thumbnail for YubiKey
    closed source." In October 2017, security researchers found a vulnerability (known as ROCA) in the implementation of RSA keypair generation in a cryptographic...
    29 KB (2,738 words) - 17:33, 5 June 2024
  • test Roca Skolia, a fictional character from Catherine Asaro's Saga of the Skolian Empire ROCA vulnerability, a cryptographic vulnerability ROCA (Web...
    2 KB (225 words) - 15:02, 1 August 2023
  • Thumbnail for GNU Privacy Guard
    made available at the time of the announcement. In October 2017, the ROCA vulnerability was announced that affects RSA keys generated by YubiKey 4 tokens...
    28 KB (2,608 words) - 12:44, 5 July 2024
  • boundaries. In 2017, the ROCA vulnerability was found in a list of Common Criteria certified smart card products. The vulnerability highlighted several shortcomings...
    30 KB (3,714 words) - 14:36, 9 February 2024
  • TPM chip is used. The flaw is the Return of Coppersmith's Attack or ROCA vulnerability which is in a code library developed by Infineon and had been in widespread...
    36 KB (3,416 words) - 15:34, 5 July 2024
  • 2017, a team of researchers from Masaryk University announced the ROCA vulnerability, which affects RSA keys generated by an algorithm embodied in a library...
    61 KB (7,868 words) - 17:39, 2 July 2024
  • Thumbnail for Slovak identity card
    records. Slovak passport National identity cards in the European Union ROCA vulnerability Smart card "Visiting the UK as an EU, EEA or Swiss citizen". GOV.UK...
    3 KB (222 words) - 20:03, 7 July 2024
  • Thumbnail for Estonian identity card
    products such as smartcards and TPMs, had a flaw (later dubbed the ROCA vulnerability) that allowed private keys to be inferred from public keys. As a result...
    20 KB (2,197 words) - 07:38, 10 July 2024