Sciweavers

47 search results - page 4 / 10
» The 1.5D sieve algorithm
Sort
View
ASIACRYPT
2003
Springer
14 years 3 months ago
Factoring Estimates for a 1024-Bit RSA Modulus
We estimate the yield of the number field sieve factoring algorithm when applied to the 1024-bit composite integer RSA-1024 and the parameters as proposed in the draft version [17...
Arjen K. Lenstra, Eran Tromer, Adi Shamir, Wil Kor...
ANTS
2010
Springer
291views Algorithms» more  ANTS 2010»
14 years 1 months ago
Fixed Points for Discrete Logarithms
: We establish a conjecture of Brizolis that for every prime p > 3 there is a primitive root r and an integer t in the interval [1, p − 1] with logr t = t. Here, logr is the d...
Mariana Levin, Carl Pomerance, K. Soundararajan
MOC
2000
78views more  MOC 2000»
13 years 9 months ago
Using number fields to compute logarithms in finite fields
We describe an adaptation of the number field sieve to the problem of computing logarithms in a finite field. We conjecture that the running time of the algorithm, when restricted ...
Oliver Schirokauer
ITCC
2005
IEEE
14 years 3 months ago
Improved Routing-Based Linear Algebra for the Number Field Sieve
Recently, efficient custom-hardware designs were proposed for the linear algebra step of the Number Field Sieve integer factoring algorithm. These designs make use of a heuristic ...
Willi Geiselmann, Hubert Köpfer, Rainer Stein...
MCAM
2007
Springer
112views Multimedia» more  MCAM 2007»
14 years 3 months ago
SIEVE - Search Images Effectively Through Visual Elimination
Existing Web image search engines index images by textual descriptions including filename, image caption, surrounding text, etc. However, the textual description available on the W...
Ying Liu, Dengsheng Zhang, Guojun Lu