Integer factorization algorithms

Results: 208



#Item
1SMOOTH NUMBERS AND THE QUADRATIC SIEVE Carl Pomerance When faced with a large number n to factor, what do you do first? You might say “Look at the last digit,” with the idea of cheaply pulling out possible factors of

SMOOTH NUMBERS AND THE QUADRATIC SIEVE Carl Pomerance When faced with a large number n to factor, what do you do first? You might say “Look at the last digit,” with the idea of cheaply pulling out possible factors of

Add to Reading List

Source URL: www.mat.uniroma2.it

Language: English - Date: 2007-11-23 17:17:47
2Algorithms and Data Structures (WS15/16) Example Solutions for Unit 4 Problem 1 skipped

Algorithms and Data Structures (WS15/16) Example Solutions for Unit 4 Problem 1 skipped

Add to Reading List

Source URL: www-tcs.cs.uni-sb.de

Language: English - Date: 2016-03-04 12:26:59
3Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein

Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein

Add to Reading List

Source URL: www.mat.uniroma2.it

Language: English - Date: 2006-11-12 13:56:00
4Integer factorization, part 1: the Q sieve D. J. Bernstein Sieving small integers using primes:

Integer factorization, part 1: the Q sieve D. J. Bernstein Sieving small integers using primes:

Add to Reading List

Source URL: www.mat.uniroma2.it

Language: English - Date: 2006-11-12 13:55:56
5The Million-Key Question—Investigating the Origins of RSA Public Keys Petr Švenda, Matúš Nemec, Peter Sekan, Rudolf Kvašňovský, David Formánek, David Komárek, and Vashek Matyáš, Masaryk University https://www

The Million-Key Question—Investigating the Origins of RSA Public Keys Petr Švenda, Matúš Nemec, Peter Sekan, Rudolf Kvašňovský, David Formánek, David Komárek, and Vashek Matyáš, Masaryk University https://www

Add to Reading List

Source URL: www.usenix.org

Language: English - Date: 2016-08-10 03:08:02
6Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint ∗ Alexander May, Maike Ritzenhofen Horst Görtz Institute for IT-security Faculty of Mathematics Ruhr-University of Bochum, 44780 Bochum, Ger

Implicit Factoring: On Polynomial Time Factoring Given Only an Implicit Hint ∗ Alexander May, Maike Ritzenhofen Horst Görtz Institute for IT-security Faculty of Mathematics Ruhr-University of Bochum, 44780 Bochum, Ger

Add to Reading List

Source URL: www.cits.rub.de

Language: English - Date: 2015-08-28 10:30:32
7Factoring RSA keys from certified smart cards: Coppersmith in the wild Daniel J. Bernstein1,2 , Yun-An Chang3 , Chen-Mou Cheng3 , Li-Ping Chou4 , Nadia Heninger5 , Tanja Lange2 , and Nicko van Someren6 1

Factoring RSA keys from certified smart cards: Coppersmith in the wild Daniel J. Bernstein1,2 , Yun-An Chang3 , Chen-Mou Cheng3 , Li-Ping Chou4 , Nadia Heninger5 , Tanja Lange2 , and Nicko van Someren6 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-09-16 19:47:39
8

PDF Document

Add to Reading List

Source URL: sonderbooks.com

Language: English - Date: 2016-01-29 20:23:00
9

PDF Document

Add to Reading List

Source URL: www.sonderbooks.com

Language: English - Date: 2016-01-29 20:23:00
10International Mathematical Olympiad Preliminary Selection Contest 2004 — Hong Kong Outline of Solutions  Answers:

International Mathematical Olympiad Preliminary Selection Contest 2004 — Hong Kong Outline of Solutions Answers:

Add to Reading List

Source URL: web.hku.hk

Language: English - Date: 2013-03-15 02:40:55