Factoring Estimates for a 1024-Bit RSA Modulus
暂无分享,去创建一个
Adi Shamir | Arjen K. Lenstra | Eran Tromer | Paul C. Leyland | Wil Kortsmit | Bruce Dodson | James P. Hughes
[1] I. Blake,et al. Computational aspects of discrete logarithms , 1996 .
[2] B. Murphy. Polynomial Selection for the Number Field Sieve Integer Factorisation Algorithm , 1999 .
[3] de Ng Dick Bruijn. On the number of positive integers $\leq x$ and free of prime factors $>y$ , 1951 .
[4] Brian Murphy,et al. Modelling the Yield of Number Field Sieve Polynominals , 1998, ANTS.
[5] William Ellison,et al. Prime numbers , 1985 .
[6] Adi Shamir,et al. Analysis of Bernstein's Factorization Circuit , 2002, ASIACRYPT.
[7] Adi Shamir,et al. Analysis and Optimization of the TWINKLE Factoring Device , 2000, EUROCRYPT.
[8] Adi Shamir. Factoring Large Numbers with the Twinkle Device (Extended Abstract) , 1999, CHES.
[9] Jeff Gilchrist,et al. Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.
[10] Daniel J. Bernstein,et al. Circuits for Integer Factorization: A Proposal , 2001 .
[11] Eran Tromer,et al. Factoring large numbers with the TWIRL device , 2003 .
[12] A. K. Lenstra,et al. The Development of the Number Field Sieve , 1993 .
[13] P. Erdös,et al. On a problem of Oppenheim concerning “factorisatio numerorum” , 1983 .
[14] Eric Bach,et al. Asymptotic semismoothness probabilities , 1996, Math. Comput..
[15] Don Coppersmith. Modifications to the Number Field Sieve , 2004, Journal of Cryptology.