Quadratic sieve

Results: 70



#Item
11Faster deterministic integer factorisation David Harvey (joint work with Edgar Costa, NYU) University of New South Wales  25th October 2011

Faster deterministic integer factorisation David Harvey (joint work with Edgar Costa, NYU) University of New South Wales 25th October 2011

Add to Reading List

Source URL: web.maths.unsw.edu.au

Language: English - Date: 2011-10-24 19:42:20
12Factorization of a 768-bit RSA modulus version 1.21, January 13, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Factorization of a 768-bit RSA modulus version 1.21, January 13, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Add to Reading List

Source URL: www.loria.fr

Language: English - Date: 2010-01-13 11:00:27
13Polynomial Selection for Number Field Sieve in Geometric View Min Yang1 , Qingshu Meng2 , zhangyi Wang2 , Lina Wang2 , and Huanguo Zhang2 1

Polynomial Selection for Number Field Sieve in Geometric View Min Yang1 , Qingshu Meng2 , zhangyi Wang2 , Lina Wang2 , and Huanguo Zhang2 1

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-10-06 21:23:52
14Main text appears in T. Okamoto (Ed.): Advances in Cryptology – ASIACRYPT 2000, Springer-Verlag LNCS 1976, pp, ISBNAddendum does not appear in proceedings. Security of Cryptosystems Based on Cl

Main text appears in T. Okamoto (Ed.): Advances in Cryptology – ASIACRYPT 2000, Springer-Verlag LNCS 1976, pp, ISBNAddendum does not appear in proceedings. Security of Cryptosystems Based on Cl

Add to Reading List

Source URL: www.bmoeller.de

Language: English - Date: 2006-01-02 00:24:48
15VersionePagina 1 di 27 ON SOME EQUATIONS CONCERNING THE RIEMANN’S PRIME NUMBER FORMULA AND ON A SECURE AND EFFICIENT PRIMALITY TEST.

VersionePagina 1 di 27 ON SOME EQUATIONS CONCERNING THE RIEMANN’S PRIME NUMBER FORMULA AND ON A SECURE AND EFFICIENT PRIMALITY TEST.

Add to Reading List

Source URL: empslocal.ex.ac.uk

Language: English - Date: 2014-10-15 04:06:56
16THE FACTORING DEAD: PREPARING FOR THE CRYPTOPOCALYPSE Javed Samuel — javed[at]isecpartners[dot]com iSEC Partners, Inc 123 Mission Street, Suite 1020 San Francisco, CA 94105

THE FACTORING DEAD: PREPARING FOR THE CRYPTOPOCALYPSE Javed Samuel — javed[at]isecpartners[dot]com iSEC Partners, Inc 123 Mission Street, Suite 1020 San Francisco, CA 94105

Add to Reading List

Source URL: www.isecpartners.com

Language: English - Date: 2014-04-02 07:42:28
17Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders Safuat Hamdy Bodo Möller

Security of Cryptosystems Based on Class Groups of Imaginary Quadratic Orders Safuat Hamdy Bodo Möller

Add to Reading List

Source URL: www.bmoeller.de

Language: English - Date: 2006-01-02 00:23:19
18arXiv:1408.4505v1 [math.NT] 20 AugLARGE GAPS BETWEEN CONSECUTIVE PRIME NUMBERS KEVIN FORD, BEN GREEN, SERGEI KONYAGIN, AND TERENCE TAO A BSTRACT. Let G(X) denote the size of the largest gap between consecutive pri

arXiv:1408.4505v1 [math.NT] 20 AugLARGE GAPS BETWEEN CONSECUTIVE PRIME NUMBERS KEVIN FORD, BEN GREEN, SERGEI KONYAGIN, AND TERENCE TAO A BSTRACT. Let G(X) denote the size of the largest gap between consecutive pri

Add to Reading List

Source URL: arxiv.org

Language: English - Date: 2014-08-20 20:20:51
19ET1.2: QUADRATIC EQUATIONS General form A quadratic equation can be rearranged to the form ax 2 + bx= +c 0

ET1.2: QUADRATIC EQUATIONS General form A quadratic equation can be rearranged to the form ax 2 + bx= +c 0

Add to Reading List

Source URL: emedia.rmit.edu.au

Language: English - Date: 2012-11-21 22:46:59
20Seminar Report on  Riemann hypothesis and its Impact on RSA - Chauthaiwale Atharva Shriram (2008H103422)

Seminar Report on Riemann hypothesis and its Impact on RSA - Chauthaiwale Atharva Shriram (2008H103422)

Add to Reading List

Source URL: csis.bits-pilani.ac.in

Language: English - Date: 2009-02-20 05:41:14