Factorization of a 768-Bit RSA Modulus
暂无分享,去创建一个
Arjen K. Lenstra | Kazumaro Aoki | Pierrick Gaudry | Thorsten Kleinjung | Peter L. Montgomery | Emmanuel Thomé | Joppe W. Bos | Paul Zimmermann | Andrey Timofeev | Dag Arne Osvik | Alexander Kruppa | Jens Franke | Herman J. J. te Riele | A. K. Lenstra | P. Zimmermann | Kazumaro Aoki | P. L. Montgomery | P. Gaudry | J. Franke | T. Kleinjung | Emmanuel Thomé | H. Riele | A. Kruppa | Andrey Timofeev | A. Lenstra
[1] D. Coppersmith. Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm , 1994 .
[2] Peter L. Montgomery,et al. Square roots of products of algebraic numbers , 1994 .
[3] Adi Shamir,et al. Factoring Estimates for a 1024-Bit RSA Modulus , 2003, ASIACRYPT.
[4] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[5] Carl Pomerance,et al. The Development of the Number Field Sieve , 1994 .
[6] J. Dixon. Asymptotically fast factorization of integers , 1981 .
[7] Arjen K. Lenstra,et al. Lattice sieving and trial division , 1994, ANTS.
[8] Carl Pomerance,et al. The Quadratic Sieve Factoring Algorithm , 1985, EUROCRYPT.
[9] Stefania Cavallar,et al. Strategies in Filtering in the Number Field Sieve , 2000, ANTS.
[10] Shi Bai,et al. Polynomial selection for the number field sieve , 2011 .
[11] J. Franke,et al. CONTINUED FRACTIONS AND LATTICE SIEVING , 2022 .
[12] Arjen K. Lenstra,et al. Computational methods in public key cryptology , 2002 .
[13] J. Pollard. The lattice sieve , 1993 .
[14] Arjen K. Lenstra,et al. A World Wide Number Field Sieve Factoring Record: On to 512 Bits , 1996, ASIACRYPT.
[15] Emmanuel Thomé,et al. Subquadratic Computation of Vector Generating Polynomials and Improvement of the Block Wiedemann Algorithm , 2002, J. Symb. Comput..
[16] Shirley Dex,et al. JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .
[17] D. Coppersmith. Solving linear equations over GF(2): block Lanczos algorithm , 1993 .
[18] Robert P. Backstrom. Table errata: “A method of factoring and the factorization of ₇” [Math. Comp. 29 (1975), 183–205; MR 51 #8017] by M. A. Morrison and J. Brillhart , 1980 .
[19] A. K. Lenstra,et al. The factorization of the ninth Fermat number , 1993 .
[20] Brian Murphy,et al. Modelling the Yield of Number Field Sieve Polynominals , 1998, ANTS.
[21] Thorsten Kleinjung,et al. On polynomial selection for the general number field sieve , 2006, Math. Comput..
[22] Arjen K. Lenstra,et al. A Kilobit Special Number Field Sieve Factorization , 2007, ASIACRYPT.
[23] Phong Q. Nguyen. A Montgomery-Like Square Root for the Number Field Sieve , 1998, ANTS.
[24] J. Brillhart,et al. A method of factoring and the factorization of , 1975 .
[25] Carl Pomerance,et al. A Tale of Two Sieves , 1998 .
[26] Leonard M. Adleman,et al. Factoring numbers using singular integers , 1991, STOC '91.
[27] J. Couveignes. Computing a square root for the number field sieve , 1993 .
[28] James L. Massey,et al. Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.
[29] Jeff Gilchrist,et al. Factorization of a 512-Bit RSA Modulus , 2000, EUROCRYPT.
[30] Arjen K. Lenstra,et al. Algorithms in Number Theory , 1991, Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity.
[31] T. Kleinjung. Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024-bit integers , 2022 .
[32] A. K. Lenstra,et al. Addendum: “The factorization of the ninth Fermat number” [Math. Comp. 61 (1993), no. 203, 319–349; MR1182953 (93k:11116)] , 1995 .