Special number field sieve

Results: 33



#Item
1SMOOTH NUMBERS AND THE QUADRATIC SIEVE Carl Pomerance When faced with a large number n to factor, what do you do first? You might say “Look at the last digit,” with the idea of cheaply pulling out possible factors of

SMOOTH NUMBERS AND THE QUADRATIC SIEVE Carl Pomerance When faced with a large number n to factor, what do you do first? You might say “Look at the last digit,” with the idea of cheaply pulling out possible factors of

Add to Reading List

Source URL: www.mat.uniroma2.it

Language: English - Date: 2007-11-23 17:17:47
2Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein

Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein

Add to Reading List

Source URL: www.mat.uniroma2.it

Language: English - Date: 2006-11-12 13:56:00
3Square Root Algorithms for the Number Field Sieve Emmanuel Thomé INRIA Nancy, Villers-lès-Nancy, France  Abstract. We review several methods for the square root step of the

Square Root Algorithms for the Number Field Sieve Emmanuel Thomé INRIA Nancy, Villers-lès-Nancy, France Abstract. We review several methods for the square root step of the

Add to Reading List

Source URL: www.loria.fr

Language: English - Date: 2012-11-29 10:44:38
4Ch6_Jun14_SiteNeutralPAC.indd

Ch6_Jun14_SiteNeutralPAC.indd

Add to Reading List

Source URL: medpac.gov

Language: English - Date: 2014-08-08 10:38:37
5A kilobit special number field sieve factorization Kazumaro Aoki1 , Jens Franke2 , Thorsten Kleinjung2 , Arjen K. Lenstra3 , and Dag Arne Osvik3 1  2

A kilobit special number field sieve factorization Kazumaro Aoki1 , Jens Franke2 , Thorsten Kleinjung2 , Arjen K. Lenstra3 , and Dag Arne Osvik3 1 2

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2007-05-31 05:26:07
6Factorization of a 1061-bit number by the Special Number Field Sieve Greg Childers California State University Fullerton Fullerton, CAAugust 4, 2012

Factorization of a 1061-bit number by the Special Number Field Sieve Greg Childers California State University Fullerton Fullerton, CAAugust 4, 2012

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2012-08-06 19:06:43
7Factorization of a 768-bit RSA modulus version 1.21, January 13, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Factorization of a 768-bit RSA modulus version 1.21, January 13, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Add to Reading List

Source URL: www.loria.fr

Language: English - Date: 2010-01-13 11:00:27
8Faster index calculus for the medium prime case Application to 1175-bit and 1425-bit finite fields Antoine Joux CryptoExperts and Universit´e de Versailles Saint-Quentin-en-Yvelines, Laboratoire PRISM, ´

Faster index calculus for the medium prime case Application to 1175-bit and 1425-bit finite fields Antoine Joux CryptoExperts and Universit´e de Versailles Saint-Quentin-en-Yvelines, Laboratoire PRISM, ´

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2013-01-07 07:11:10
9Factorization of a 768-bit RSA modulus version 1.4, February 18, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Factorization of a 768-bit RSA modulus version 1.4, February 18, 2010 Thorsten Kleinjung1 , Kazumaro Jens Franke3 , Arjen K. Lenstra1 , Emmanuel Thomé4 ,

Add to Reading List

Source URL: eprint.iacr.org

Language: English - Date: 2010-02-18 11:19:25
10On Class Group Computations Using the Number Field Sieve Mark L. Bauer1 and Safuat Hamdy2 1  University of Waterloo

On Class Group Computations Using the Number Field Sieve Mark L. Bauer1 and Safuat Hamdy2 1 University of Waterloo

Add to Reading List

Source URL: www.iacr.org

Language: English - Date: 2008-09-15 00:54:54