Prime Numbers

Prime Numbers Prime Numbers

thales.doa.fmph.uniba.sk
from thales.doa.fmph.uniba.sk More from this publisher
10.12.2012 Views

564 REFERENCES [Montgomery 1987] P. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Math. Comp., 48:243–264, 1987. [Montgomery 1992a] P. Montgomery. An FFT Extension of the Elliptic Curve Method of Factorization. PhD thesis, University of California, Los Angeles, 1992. [Montgomery 1992b] P. Montgomery. Evaluating recurrences of form Xm+n = f(Xm,Xn,Xm−n) via Lucas chains. Unpublished manuscript, 1992. [Montgomery 1994] P. Montgomery. Square roots of products of algebraic numbers. In W. Gautschi, editor, Mathematics of Computation 1943–1993, volume 48 of Proc. Sympos. Appl. Math., pages 567–571. Amer. Math. Soc., 1994. [Montgomery 1995] P. Montgomery. A block Lanczos algorithm for finding dependencies over GF (2). In Advances in Cryptology, Eurocrypt ’95, volume 921 of Lecture Notes in Computer Science, pages 106–120, 1995. [Montgomery and Silverman 1990] P. Montgomery and R. Silverman. An FFT extension to the P − 1 factoring algorithm. Math. Comp., 54:839–854, 1990. [Morain 1990] F. Morain. Courbes elliptiques et tests de primalité. PhD thesis, Université Claude Bernard-Lyon I, 1990. [Morain 1992] F. Morain. Building cyclic elliptic curves modulo large primes. Unpublished manuscript, 1992. [Morain 1995] F. Morain. Calcul du nombre de points sur une courbe elliptique dans un corps fini: aspects algorithmiques. J. Théor. Nombres Bordeaux, 7:255–282, 1995. Les Dix-huitèmes Journées Arithmétiques (Bordeaux, 1993). [Morain 1998] F. Morain. Primality proving using elliptic curves: an update. In [Buhler 1998], pages 111 –127. [Morain 2004] F. Morain. Implementing the asymptotically fast version of the elliptic curve primality proving algorithm. http://www.lix.polytechnique.fr/Labo/Francois.Morain. [Morrison and Brillhart 1975] M. Morrison and J. Brillhart. A method of factoring and the factorization of F7. Math. Comp., 29:183–205, 1975. Collection of articles dedicated to Derrick Henry Lehmer on the occasion of his seventieth birthday. [Müller 1998] V. Müller. Efficient algorithms for multiplication on elliptic curves. Proceedings of GI—Arbeitskonferenz Chipkarten, TU München, 1998. [Müller 2004] V. Müller. Publications Volker Müller, 2004. http://lecturer.ukdw.ac.id/vmueller/publications.php, 2004. [Murphy 1998] B. Murphy. Modelling the yield of number field sieve polynomials. In [Buhler 1998], pages 137–150. [Murphy 1999] B. Murphy. Polynomial selection for the number field sieve integer factorisation algorithm. PhD thesis, Australian National University, 1999.

REFERENCES 565 [Namba 1984] M. Namba. Geometry of Projective Algebraic Curves, volume 88 of Monographs and Textbooks in Pure and Applied Mathematics. Marcel Dekker, 1984. [Narkiewicz 1986] W. Narkiewicz. Classical Problems in Number Theory. PWN-Polish Scientific Publishers, 1986. [Nathanson 1996] M. Nathanson. Additive Number Theory: The Classical Bases, volume 164 of Graduate Texts in Mathematics. Springer–Verlag, 1996. [Nguyen 1998] P. Nguyen. A Montgomery-like square root for the number field sieve. In [Buhler 1998], pages 151–168. [Nguyen and Liu 1999] N. Nguyen and Q. Liu. The Regular Fourier Matrices and Nonuniform Fast Fourier Transforms. SIAM J. Sci. Comput., 21:283–293, 1999. [Nicely 2004] T. Nicely. Prime constellations research project, 2004. http://www.trnicely.net/counts.html. [Niederreiter 1992] H. Niederreiter. Random Number Generation and Quasi-Monte-Carlo Methods, volume 63 of CBMS-NSF Regional Conference Series in Applied Mathematics. SIAM, 1992. [Niven et al. 1991] I. Niven, H. Zuckerman, and H. Montgomery. An Introduction to the Theory of Numbers. Fifth edition. John Wiley and Sons, 1991. [Nussbaumer 1981] H. Nussbaumer. Fast Fourier Transform and Convolution Algorithms. Springer–Verlag, 1981. [Odlyzko 1985] A. Odlyzko. Discrete logarithms in finite fields and their cryptographic significance. In Advances in Cryptology, Proc. Eurocrypt ’84, volume 209 of Lecture Notes in Computer Science, pages 224–313. Springer–Verlag, 1985. [Odlyzko 1987] A. Odlyzko. On the distribution of spacings between zeros of the zeta function. Math. Comp., 48:273–308, 1987. [Odlyzko 1992] A. Odlyzko. The 10 20 -th zero of the Riemann zeta function and 175 million of its neighbors, 1992. http://www.research.att.com/˜amo. [Odlyzko 1994] A. Odlyzko. Analytic computations in number theory. In W. Gautschi, editor, Mathematics of Computation 1943–1993, volume 48 of Proc. Sympos. Appl. Math., pages 441–463. Amer. Math. Soc., 1994. [Odlyzko 2000] A. Odlyzko. Discrete logarithms: The past and the future. Designs, Codes, and Cryptography, 19:129–145, 2000. [Odlyzko 2005] A. Odlyzko. The zeros of the Riemann zeta function: the 10 22 -nd zero and 10 billion of its neighbors. In preparation. [Odlyzko and te Riele 1985] A. Odlyzko and H. te Riele. Disproof of the Mertens conjecture. J. Reine Angew. Math., 357:138–160, 1985. [Odlyzko and Schönhage 1988] A. Odlyzko and A. Schönhage. Fast algorithms for multiple evaluations of the Riemann zeta-function. Trans. Amer. Math. Soc., 309:797–809, 1988.

564 REFERENCES<br />

[Montgomery 1987] P. Montgomery. Speeding the Pollard and elliptic curve<br />

methods of factorization. Math. Comp., 48:243–264, 1987.<br />

[Montgomery 1992a] P. Montgomery. An FFT Extension of the Elliptic Curve<br />

Method of Factorization. PhD thesis, University of California, Los<br />

Angeles, 1992.<br />

[Montgomery 1992b] P. Montgomery. Evaluating recurrences of form<br />

Xm+n = f(Xm,Xn,Xm−n) via Lucas chains. Unpublished manuscript,<br />

1992.<br />

[Montgomery 1994] P. Montgomery. Square roots of products of algebraic<br />

numbers. In W. Gautschi, editor, Mathematics of Computation<br />

1943–1993, volume 48 of Proc. Sympos. Appl. Math., pages 567–571.<br />

Amer. Math. Soc., 1994.<br />

[Montgomery 1995] P. Montgomery. A block Lanczos algorithm for finding<br />

dependencies over GF (2). In Advances in Cryptology, Eurocrypt ’95,<br />

volume 921 of Lecture Notes in Computer Science, pages 106–120, 1995.<br />

[Montgomery and Silverman 1990] P. Montgomery and R. Silverman. An FFT<br />

extension to the P − 1 factoring algorithm. Math. Comp., 54:839–854,<br />

1990.<br />

[Morain 1990] F. Morain. Courbes elliptiques et tests de primalité. PhD thesis,<br />

Université Claude Bernard-Lyon I, 1990.<br />

[Morain 1992] F. Morain. Building cyclic elliptic curves modulo large primes.<br />

Unpublished manuscript, 1992.<br />

[Morain 1995] F. Morain. Calcul du nombre de points sur une courbe elliptique<br />

dans un corps fini: aspects algorithmiques. J. Théor. Nombres Bordeaux,<br />

7:255–282, 1995. Les Dix-huitèmes Journées Arithmétiques (Bordeaux,<br />

1993).<br />

[Morain 1998] F. Morain. Primality proving using elliptic curves: an update. In<br />

[Buhler 1998], pages 111 –127.<br />

[Morain 2004] F. Morain. Implementing the asymptotically fast version of the<br />

elliptic curve primality proving algorithm.<br />

http://www.lix.polytechnique.fr/Labo/Francois.Morain.<br />

[Morrison and Brillhart 1975] M. Morrison and J. Brillhart. A method of factoring<br />

and the factorization of F7. Math. Comp., 29:183–205, 1975. Collection of<br />

articles dedicated to Derrick Henry Lehmer on the occasion of his<br />

seventieth birthday.<br />

[Müller 1998] V. Müller. Efficient algorithms for multiplication on elliptic curves.<br />

Proceedings of GI—Arbeitskonferenz Chipkarten, TU München, 1998.<br />

[Müller 2004] V. Müller. Publications Volker Müller, 2004.<br />

http://lecturer.ukdw.ac.id/vmueller/publications.php, 2004.<br />

[Murphy 1998] B. Murphy. Modelling the yield of number field sieve polynomials.<br />

In [Buhler 1998], pages 137–150.<br />

[Murphy 1999] B. Murphy. Polynomial selection for the number field sieve integer<br />

factorisation algorithm. PhD thesis, Australian National University, 1999.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!