Sciweavers

237 search results - page 8 / 48
» MapReduce for Integer Factorization
Sort
View
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
14 years 4 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
STOC
1990
ACM
99views Algorithms» more  STOC 1990»
14 years 1 months ago
The Number Field Sieve
The number field sieve is an algorithm to factor integers of the form re
Arjen K. Lenstra, Hendrik W. Lenstra Jr., Mark S. ...
IPCO
2010
160views Optimization» more  IPCO 2010»
13 years 11 months ago
On Column-Restricted and Priority Covering Integer Programs
In a column-restricted covering integer program (CCIP), all the non-zero entries of any column of the constraint matrix are equal. Such programs capture capacitated versions of cov...
Deeparnab Chakrabarty, Elyot Grant, Jochen Kö...
EUROCRYPT
2004
Springer
14 years 3 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations Revisited
At Eurocrypt ’96, Coppersmith proposed an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction techniques. But the approach is...
Jean-Sébastien Coron
DM
2010
103views more  DM 2010»
13 years 10 months ago
Degree-bounded factorizations of bipartite multigraphs and of pseudographs
For d 1, s 0 a (d,d +s)-graph is a graph whose degrees all lie in the interval {d,d +1,...,d +s}. For r 1, a 0 an (r,r+1)-factor of a graph G is a spanning (r,r+a)-subgraph of...
Anthony J. W. Hilton