Fast generation of prime numbers and secure public-key cryptographic parameters.
From MaRDI portal
Publication:1895963
DOI10.1007/BF00202269zbMath1036.11533MaRDI QIDQ1895963
Publication date: 1995
Published in: Journal of Cryptology (Search for Journal in Brave)
Algebraic coding theory; cryptography (number-theoretic aspects) (11T71) Cryptography (94A60) Factorization (11Y05)
Related Items
A numerical study on the regularity of \(d\)-primes via informational entropy and visibility algorithms, A novel ID-based group signature, Period of the power generator and small values of Carmichael’s function, A SEMANTICALLY SECURE PUBLIC-KEY CRYPTOSYSTEM BASED ON RSA, Analyzing Standards for RSA Integers, Efficient non-malleable commitment schemes, Efficient non-malleable commitment schemes, Breaking RSA Generically Is Equivalent to Factoring, Short effective intervals containing primes
Cites Work
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- Unnamed Item
- On distinguishing prime numbers from composite numbers
- Probabilistic encryption
- Primality of the number of points on an elliptic curve over a finite field
- Factoring integers with elliptic curves
- Discrete logarithms in \(\mathrm{GF}(p)\)
- The generation of random numbers that are probably prime
- Fast verification, testing, and generation of large primes
- Probabilistic algorithm for testing primality
- Evaluation and comparison of two efficient probabilistic primality testing algorithms
- Primality testing and Abelian varieties over finite fields
- Riemann's hypothesis and tests for primality
- Analysis of a simple factorization algorithm
- Sieve algorithms for perfect power testing
- Fast multiplication of large numbers
- On the number of divisors of a natural number having the form \(p-1\)
- Average Case Error Estimates for the Strong Probable Prime Test
- How to Generate Cryptographically Strong Sequences of Pseudorandom Bits
- A public key cryptosystem and a signature scheme based on discrete logarithms
- Implementation of a new primality test
- How To Prove Yourself: Practical Solutions to Identification and Signature Problems
- How to Generate Factored Random Numbers
- Factoring with Cyclotomic Polynomials
- Some remarks concerning the M.I.T. public-key cryptosystem
- SECURITY OF NUMBER THEORETIC PUBLIC KEY CRYPTOSYSTEMS AGAINST RANDOM ATTACK, I
- New directions in cryptography
- Popular values of Euler's function
- A p + 1 Method of Factoring
- New Primality Criteria and Factorizations of 2 m ± 1
- Every Prime Has a Succinct Certificate
- A Fast Monte-Carlo Test for Primality
- A method for obtaining digital signatures and public-key cryptosystems
- An improved algorithm for computing logarithms over<tex>GF(p)</tex>and its cryptographic significance (Corresp.)
- Values Taken Many Times by Euler's Phi-Function
- The Probability that a Random Probable Prime is Composite
- On Strong Pseudoprimes to Several Bases
- Elementary methods in the study of the distribution of prime numbers
- On the largest prime factor of p + a
- On the Numerical Solution of a Differential-Difference Equation Arising in Analytic Number Theory
- On the number of primes p for which p+a has a large prime factor
- Prime numbers and computer methods for factorization