Integer Factoring
暂无分享,去创建一个
[1] Gilles Villard,et al. Further analysis of Coppersmith's block Wiedemann algorithm for the solution of sparse linear systems (extended abstract) , 1997, ISSAC.
[2] A. K. Lenstra,et al. The factorization of the ninth Fermat number , 1993 .
[3] Robert D. Silverman. The multiple polynomial quadratic sieve , 1987 .
[4] Richard P. Brent,et al. Factorization of the tenth and eleventh Fermat numbers , 1996 .
[5] Joël Rivat,et al. Computing pi(x): the Meissel, Lehmer, Lagarias, Miller, Odlyzko method , 1996, Math. Comput..
[6] Arjen K. Lenstra,et al. Factoring by Electronic Mail , 1990, EUROCRYPT.
[7] Hendrik W. Lenstra,et al. Computational methods in number theory , 1982 .
[8] H. W. Lenstra,et al. Factoring integers with elliptic curves , 1987 .
[9] Arjen K. Lenstra,et al. Lattice sieving and trial division , 1994, ANTS.
[10] C. Pomerance. Fast, Rigorous Factorization and Discrete Logarithm Algorithms , 1987 .
[11] H. Riesel. Prime numbers and computer methods for factorization , 1985 .
[12] Henri Cohen,et al. A course in computational algebraic number theory , 1993, Graduate texts in mathematics.
[13] Robert D. Silverman,et al. Are 'Strong' Primes Needed for RSA , 2001, IACR Cryptol. ePrint Arch..
[14] David Thomas,et al. The Art in Computer Programming , 2001 .
[15] M. Rabin. Probabilistic algorithm for testing primality , 1980 .
[16] D. Shanks. Class number, a theory of factorization, and genera , 1971 .
[17] J. Brillhart,et al. A method of factoring and the factorization of , 1975 .
[18] Arjen K. Lenstra,et al. On the Factorization of RSA-120 , 1993, CRYPTO.
[19] E. T.. An Introduction to the Theory of Numbers , 1946, Nature.
[20] Arjen K. Lenstra,et al. A World Wide Number Field Sieve Factoring Record: On to 512 Bits , 1996, ASIACRYPT.
[21] R. Brent,et al. Factorization of the eighth Fermat number , 1981 .
[22] Leonard M. Adleman,et al. Factoring numbers using singular integers , 1991, STOC '91.
[23] Jeffrey W. Smith,et al. Reduction of Huge, Sparse Matrices over Finite Fields Via Created Catastrophes , 1992, Exp. Math..
[24] Arjen K. Lenstra,et al. The Magic Words are Squeamish Ossifrage , 1994, ASIACRYPT.
[25] Arjen K. Lenstra,et al. NFS with Four Large Primes: An Explosive Experiment , 1995, CRYPTO.
[26] N. S. Barnett,et al. Private communication , 1969 .
[27] Carl Pomerance,et al. On the difficulty of finding reliable witnesses , 1994, ANTS.
[28] C. Pomerance,et al. Prime Numbers: A Computational Perspective , 2002 .
[29] J. Pollard. The lattice sieve , 1993 .
[30] J. M. Pollard,et al. Theorems on factorization and primality testing , 1974, Mathematical Proceedings of the Cambridge Philosophical Society.
[31] Louis Monier,et al. Evaluation and Comparison of Two Efficient Probabilistic Primality Testing Algorithms , 1980, Theor. Comput. Sci..
[32] R. Marije Elkenbracht-Huizing,et al. An Implementation of the Number Field Sieve , 1996, Exp. Math..
[33] Arjen K. Lenstra,et al. Factoring with two large primes (extended abstract) , 1991 .
[34] Jeffrey Shallit,et al. Factoring with cyclotomic polynomials , 1989 .
[35] Elias M. Stein,et al. Models of degenerate Fourier integral operators and Radon transforms , 1994 .
[36] Donald E. Knuth,et al. The art of computer programming. Vol.2: Seminumerical algorithms , 1981 .
[37] Peter L. Montgomery,et al. A Block Lanczos Algorithm for Finding Dependencies Over GF(2) , 1995, EUROCRYPT.
[38] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[39] P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization , 1987 .
[40] de Ng Dick Bruijn. On the number of positive integers $\leq x$ and free of prime factors $>y$ , 1951 .
[41] Arjen K. Lenstra,et al. Factoring With Two Large Primes , 1990, EUROCRYPT.
[42] Mike Gardner. A new kind of cipher that would take millions of years to break , 1997 .
[43] C. Pomerance,et al. There are infinitely many Carmichael numbers , 1994 .
[44] R. Marije Elkenbracht-Huizing. A Multiple Polynominal General Number Field Sieve , 1996, ANTS.
[45] H. C. Williams,et al. A $p+1$ method of factoring , 1982 .
[46] P. Erdös,et al. On a problem of Oppenheim concerning “factorisatio numerorum” , 1983 .
[47] A. K. Lenstra,et al. An Implementation of the Elliptic Curve Integer Factorization Method , 1995 .
[48] J. Pollard,et al. Monte Carlo methods for index computation () , 1978 .
[49] V. Nechaev. Complexity of a determinate algorithm for the discrete logarithm , 1994 .
[50] Johannes A. Buchmann,et al. An Implementation of the General Number Field Sieve , 1994, CRYPTO.
[51] Peter L. Montgomery,et al. Square roots of products of algebraic numbers , 1994 .
[52] Carl Pomerance,et al. The Development of the Number Field Sieve , 1994 .
[53] J. Dixon. Asymptotically fast factorization of integers , 1981 .
[54] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[55] J. Pollard. A monte carlo method for factorization , 1975 .
[56] D. Bressoud,et al. A Course in Computational Number Theory , 2000 .
[57] H. Lenstra,et al. A rigorous time bound for factoring integers , 1992 .
[58] James A. Davis,et al. Factorization Using the Quadratic Sieve Algorithm , 1983, CRYPTO.
[59] Andrew M. Odlyzko,et al. Solving Large Sparse Linear Systems over Finite Fields , 1990, CRYPTO.
[60] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[61] Douglas H. Wiedemann. Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.
[62] Jeff Gilchrist,et al. Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.
[63] Arjen K. Lenstra,et al. Algorithms in Number Theory , 1991, Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity.
[64] Jeffrey C. Lagarias,et al. Computing n(X) the meissel-lehmer method , 1985 .