Prime Numbers

Prime Numbers Prime Numbers

thales.doa.fmph.uniba.sk
from thales.doa.fmph.uniba.sk More from this publisher
10.12.2012 Views

568 REFERENCES [Pomerance et al. 1988] C. Pomerance, J. Smith, and R. Tuler. A pipeline architecture for factoring large integers with the quadratic sieve algorithm. SIAM J. Comput., 17:387–403, 1988. Special issue on cryptography. [Prachar 1978] K. Prachar. Primzahlverteilung, volume 91 of Grundlehren der Mathematischen Wissenschaften. Springer–Verlag, 1978. Reprint of the 1957 edition. [Pratt 1975] V. Pratt. Every prime has a succinct certificate. SIAM J. Comput., 4:214–220, 1975. [Preskill 1999] J. Preskill. Course notes, Phys 229, Calif. Inst. of Tech., 1999. www.theory.caltech.edu/people/preskill/ph229/. [Press et al. 1996] W. Press, S. Teukolsky, W. Vettering, and B. Flannery. Numerical Recipes in C. Cambridge University Press, 1996. [Pritchard 1981] P. Pritchard. A sublinear additive sieve for finding prime numbers. Comm. ACM, 24:18–23, 1981. [Pritchard et al. 1995] P. Pritchard, A. Moran, and A. Thyssen. Twenty-two primes in arithmetic progression. Math. Comp., 64:1337–1339, 1995. [Purdom and Williams 1968] P. Purdom and J. Williams. Cycle length in a random function. Trans. Amer. Math. Soc. 133:547–551, 1968. [Pustyl’nkov 1999] L. Pustyl’nikov. On a property of the classical zeta-function associated with the Riemann conjecture on zeros. Russian Math. Surveys, 54:162–163, 1999. [Rabin 1976] M. Rabin. Probabilistic algorithms. In Algorithms and Complexity (Proc. Sympos., Carnegie-Mellon Univ., Pittsburgh, PA, 1976), pages 21–39. Academic Press, 1976. [Rabin 1980] M. Rabin. Probabilistic algorithm for testing primality. J. Number Theory, 12:128–138, 1980. [Ramaré 1995] O. Ramaré. On ˇ Snirel’man’s constant. Ann. Scuola Norm. Sup. PisaCl.Sci.(4), 22:645–706, 1995. [Ramaré and Rumely 1996] O. Ramaré and R. Rumely. Primes in arithmetic progressions. Math. Comp., 65:397–425, 1996. [Ribenboim 1994] P. Ribenboim. Catalan’s Conjecture: Are 8 and 9 the Only Consecutive Powers? Academic Press, 1994. [Ribenboim 1996] P. Ribenboim. The New Book of Prime Number Records. Springer–Verlag, 1996. [Richstein 2001] J. Richstein. Verifying the Goldbach conjecture up to 4 · 10 14 . Math. Comp., 70:1745–1749, 2001. [Riesel and Göhl 1970] H. Riesel and G. Göhl. Some calculations related to Riemann’s prime number formula. Math. Comp., 24:969–983, 1970. [Rishi et al. 1984] D. Rishi, J. Parnami, and A. Rajwade. Evaluation of a cubic character sum using the √ −19 division points of the curve Y 2 = X 3 − 2 3 · 19X +2· 19 2 . J. Number Theory, 19:184–194, 1984.

REFERENCES 569 [Rivest et al. 1978] R. Rivest, A. Shamir, and L. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Comm. ACM, 21:120–126, 1978. [Rose 1988] H. Rose. A Course in Number Theory. Clarendon Press, Oxford, 1988. [Rosser 1939] J. Rosser. The n-th prime is greater than n log n. Proc. London Math. Soc., 45:21–44, 1939. [Rosser and Schoenfeld 1962] J. Rosser and L. Schoenfeld. Approximate formulas for some functions of prime numbers. Illinois J. Math., 6:64–94, 1962. [Rotkiewicz 1973] A. Rotkiewicz. On the pseudoprimes with respect to the Lucas sequences. Bull. Acad. Polon. Sci. Sér. Sci. Math. Astronom. Phys., 21:793–797, 1973. [Rumely 1993] R. Rumely. Numerical computations concerning the ERH. Math. Comp., 61:415–440, S17–S23, 1993. [Ruzsa 1999] I. Ruzsa. Erdős and the integers. J. Number Theory, 79:115–163, 1999. [Saouter 1998] Y. Saouter. Checking the odd Goldbach conjecture up to 10 20 . Math. Comp., 67:863–866, 1998. [Satoh and Araki 1998] T. Satoh and K. Araki. Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves. Comment. Math. Univ. St. Paul., 47:81–92, 1998. Errata, ibid. 48:1999, 211-213. [Schinzel and Sierpiński 1958] A. Schinzel and W. Sierpiński. Sur certaines hypothèses concernant les nombres premiers. Acta Arith., 4:185–208, 1958. Erratum, ibid. 5:259, 1958. [Schirokauer et al. 1996] O. Schirokauer, D. Weber, and T. Denny. Discrete logarithms: the effectiveness of the index calculus method. In Algorithmic Number Theory: Proc. ANTS II, Talence, France, volume 1122 of Lecture Notes in Computer Science, pages 337–361. Springer–Verlag, 1996. [Schmidt 1972] W. Schmidt. Irregularities of distribution. VII. Acta Arith., 21:45–50, 1972. [Schneier 1996] B. Schneier. Applied Cryptography. John Wiley and Sons, 1996. [Schoenfeld 1976] L. Schoenfeld. Sharper bounds for the Chebyshev functions θ(x) and ψ(x). II. Math. Comp., 30:337–360, 1976. Corrigendum, ibid. 30:900, 1976. [Schönhage 1971] A. Schönhage. Schnelle Berechnung von Kettenbruchentwicklungen. Acta Informatica, 1:139–144, 1971. [Schönhage 1982] A. Schönhage. Asymptotically fast algorithms for the numerical multiplication and division of polynomials with complex coefficients. In Computer Algebra, EUROCAM ’82, Marseille, volume 144 of Lecture Notes in Computer Science, pages 3–15. Springer–Verlag, 1982.

REFERENCES 569<br />

[Rivest et al. 1978] R. Rivest, A. Shamir, and L. Adleman. A method for<br />

obtaining digital signatures and public-key cryptosystems. Comm. ACM,<br />

21:120–126, 1978.<br />

[Rose 1988] H. Rose. A Course in Number Theory. Clarendon Press, Oxford, 1988.<br />

[Rosser 1939] J. Rosser. The n-th prime is greater than n log n. Proc. London<br />

Math. Soc., 45:21–44, 1939.<br />

[Rosser and Schoenfeld 1962] J. Rosser and L. Schoenfeld. Approximate formulas<br />

for some functions of prime numbers. Illinois J. Math., 6:64–94, 1962.<br />

[Rotkiewicz 1973] A. Rotkiewicz. On the pseudoprimes with respect to the Lucas<br />

sequences. Bull. Acad. Polon. Sci. Sér. Sci. Math. Astronom. Phys.,<br />

21:793–797, 1973.<br />

[Rumely 1993] R. Rumely. Numerical computations concerning the ERH. Math.<br />

Comp., 61:415–440, S17–S23, 1993.<br />

[Ruzsa 1999] I. Ruzsa. Erdős and the integers. J. Number Theory, 79:115–163,<br />

1999.<br />

[Saouter 1998] Y. Saouter. Checking the odd Goldbach conjecture up to 10 20 .<br />

Math. Comp., 67:863–866, 1998.<br />

[Satoh and Araki 1998] T. Satoh and K. Araki. Fermat quotients and the<br />

polynomial time discrete log algorithm for anomalous elliptic curves.<br />

Comment. Math. Univ. St. Paul., 47:81–92, 1998. Errata, ibid. 48:1999,<br />

211-213.<br />

[Schinzel and Sierpiński 1958] A. Schinzel and W. Sierpiński. Sur certaines<br />

hypothèses concernant les nombres premiers. Acta Arith., 4:185–208,<br />

1958. Erratum, ibid. 5:259, 1958.<br />

[Schirokauer et al. 1996] O. Schirokauer, D. Weber, and T. Denny. Discrete<br />

logarithms: the effectiveness of the index calculus method. In Algorithmic<br />

Number Theory: Proc. ANTS II, Talence, France, volume 1122 of Lecture<br />

Notes in Computer Science, pages 337–361. Springer–Verlag, 1996.<br />

[Schmidt 1972] W. Schmidt. Irregularities of distribution. VII. Acta Arith.,<br />

21:45–50, 1972.<br />

[Schneier 1996] B. Schneier. Applied Cryptography. John Wiley and Sons, 1996.<br />

[Schoenfeld 1976] L. Schoenfeld. Sharper bounds for the Chebyshev functions θ(x)<br />

and ψ(x). II. Math. Comp., 30:337–360, 1976. Corrigendum, ibid. 30:900,<br />

1976.<br />

[Schönhage 1971] A. Schönhage. Schnelle Berechnung von<br />

Kettenbruchentwicklungen. Acta Informatica, 1:139–144, 1971.<br />

[Schönhage 1982] A. Schönhage. Asymptotically fast algorithms for the numerical<br />

multiplication and division of polynomials with complex coefficients. In<br />

Computer Algebra, EUROCAM ’82, Marseille, volume 144 of Lecture<br />

Notes in Computer Science, pages 3–15. Springer–Verlag, 1982.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!