scispace - formally typeset
Search or ask a question
Author

Paul T. Bateman

Bio: Paul T. Bateman is an academic researcher from Northern Illinois University. The author has contributed to research in topics: Number theory & Analytic number theory. The author has an hindex of 9, co-authored 14 publications receiving 555 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: In this article, the authors consider polynomials in one variable with all coefficients integral and leading coefficients positive, their degrees being hi, h2, **, hk respectively, and assume that each polynomial is irreducible over the field of rational numbers and no two of them differ by a constant factor.
Abstract: Suppose fi, f2, -*, fk are polynomials in one variable with all coefficients integral and leading coefficients positive, their degrees being hi, h2, **. , hk respectively. Suppose each of these polynomials is irreducible over the field of rational numbers and no two of them differ by a constant factor. Let Q(fi , f2, ... , fk ; N) denote the number of positive integers n between 1 and IV inclusive such that fi(n) , f2(n), , fk(n) are all primes. (We ignore the finitely many values of n for which some fi(n) is negative.) Then heuristically we would expect to have for N large

286 citations

Journal ArticleDOI
TL;DR: In this paper, it was shown that the number 18 cannot be replaced by a smaller number, as is shown by the example in which all of the circles have radius 1 and the centers are at the following points in a polar coordinate system: the origin, the points (1, h. 60’) where h=O, 1,. e., 5, and the points(2 cos 15’, (2K+l). 15”) where K=O.
Abstract: Besicovitch proved the weaker theorem obtained from this one by replacing 18 by 21. In this paper we shall prove Theorem 1 as it stands. The number 18 cannot be replaced by a smaller number, as is shown by the example in which all of the circles have radius 1 and the centers are at the following points in a polar coordinate system: the origin, the points (1, h. 60’) where h=O, 1, . e . , 5, and the points (2 cos 15’, (2K+l). 15”) where K=O, 1, . * , Il. We prove Theorem 1 by establishing its equivalence with Theorem 2 and then proving the latter.

69 citations

Book
09 Sep 2004
TL;DR: In this paper, a collection of powerful methods of analysis that yield deep number-theoretical estimates are presented, focusing on counting functions of prime numbers and multiplicative arithmetic functions.
Abstract: This valuable book focuses on a collection of powerful methods of analysis that yield deep number-theoretical estimates. Particular attention is given to counting functions of prime numbers and multiplicative arithmetic functions. Both real variable ("elementary") and complex variable ("analytic") methods are employed. The reader is assumed to have knowledge of elementary number theory (abstract algebra will also do) and real and complex analysis. Specialized analytic techniques, including transform and Tauberian methods, are developed as needed.

65 citations


Cited by
More filters
Posted Content
TL;DR: A new public-key encryption scheme, along with several variants, is proposed and analyzed that appear to be the first public- key encryption schemes in the literature that are simultaneously practical and provably secure.
Abstract: A new public key encryption scheme, along with several variants, is proposed and analyzed. The scheme and its variants are quite practical, and are proved secure against adaptive chosen ciphertext attack under standard intractability assumptions. These appear to be the rst publickey encryption schemes in the literature that are simultaneously practical and provably secure.

779 citations

Journal ArticleDOI
01 Sep 1992
TL;DR: Property, bounds on the size, algorithms, and variants of the neighborhood graphs are discussed and numerous applications including computational morphology, spatial analysis, pattern classification, and databases for computer vision are described.
Abstract: Results of neighborhood graphs are surveyed. Properties, bounds on the size, algorithms, and variants of the neighborhood graphs are discussed. Numerous applications including computational morphology, spatial analysis, pattern classification, and databases for computer vision are described. >

715 citations

Book
Victor Shoup1
28 Apr 2005
TL;DR: The introductory book as discussed by the authors emphasizes algorithms and applications, such as cryptography and error correcting codes, and is accessible to a broad audience, and it alternates between theory and applications in order to motivate and illustrate the mathematics.
Abstract: This introductory book emphasizes algorithms and applications, such as cryptography and error correcting codes, and is accessible to a broad audience. The presentation alternates between theory and applications in order to motivate and illustrate the mathematics. The mathematical coverage includes the basics of number theory, abstract algebra and discrete probability theory. This edition now includes over 150 new exercises, ranging from the routine to the challenging, that flesh out the material presented in the body of the text, and which further develop the theory and present new applications. The material has also been reorganized to improve clarity of exposition and presentation. Ideal as a textbook for introductory courses in number theory and algebra, especially those geared towards computer science students.

599 citations

Journal ArticleDOI
TL;DR: This paper gives a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature and provides recommendations as to which pairing- friendly curves to choose to best satisfy a variety of performance and security requirements.
Abstract: Elliptic curves with small embedding degree and large prime-order subgroup are key ingredients for implementing pairing-based cryptographic systems. Such “pairing-friendly” curves are rare and thus require specific constructions. In this paper we give a single coherent framework that encompasses all of the constructions of pairing-friendly elliptic curves currently existing in the literature. We also include new constructions of pairing-friendly curves that improve on the previously known constructions for certain embedding degrees. Finally, for all embedding degrees up to 50, we provide recommendations as to which pairing-friendly curves to choose to best satisfy a variety of performance and security requirements.

542 citations

Journal ArticleDOI
TL;DR: In this article, a new digital signature scheme is proposed, which is quite efficient, does not require the signer to maintain any state, and can be proven secure against adaptive chosen message attack under a reasonable intractability assumption, the so-called strong RSA assumption.
Abstract: We describe and analyze a new digital signature scheme. The new scheme is quite efficient, does not require the signer to maintain any state, and can be proven secure against adaptive chosen message attack under a reasonable intractability assumption, the so-called strong RSA assumption. Moreover, a hash function can be incorporated into the scheme in such a way that it is also secure in the random oracle model under the standard RSA assumption.

448 citations