scispace - formally typeset
Open AccessBook

A Course in Computational Algebraic Number Theory

Henri Cohen
Reads0
Chats0
TLDR
The first seven chapters guide readers to the heart of current research in computational algebraic number theory, including recent algorithms for computing class groups and units, as well as elliptic curve computations, while the last three chapters survey factoring and primality testing methods.
Abstract
A description of 148 algorithms fundamental to number-theoretic computations, in particular for computations related to algebraic number theory, elliptic curves, primality testing and factoring. The first seven chapters guide readers to the heart of current research in computational algebraic number theory, including recent algorithms for computing class groups and units, as well as elliptic curve computations, while the last three chapters survey factoring and primality testing methods, including a detailed description of the number field sieve algorithm. The whole is rounded off with a description of available computer packages and some useful tables, backed by numerous exercises. Written by an authority in the field, and one with great practical and teaching experience, this is certain to become the standard and indispensable reference on the subject.

read more

Citations
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Book

Digital Watermarking

TL;DR: Digital Watermarking covers the crucial research findings in the field and explains the principles underlying digital watermarking technologies, describes the requirements that have given rise to them, and discusses the diverse ends to which these technologies are being applied.
Journal ArticleDOI

Closest point search in lattices

TL;DR: An efficient closest point search algorithm, based on the Schnorr-Euchner (1995) variation of the Pohst (1981) method, is implemented and is shown to be substantially faster than other known methods.
Book ChapterDOI

An Identity Based Encryption Scheme Based on Quadratic Residues

TL;DR: A novel public key cryptosystem in which the public key of a subscriber can be chosen to be a publicly known value, such as his identity, which is related to the difficulty of solving the quadratic residuosity problem.
References
More filters
Journal ArticleDOI

Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm

TL;DR: A method of solving large sparse systems of homogeneous linear equations over G F ( 2 ) , the field with two elements, is proposed and an algorithm due to Wiedemann is modified, which is competitive with structured Gaussian elimination in terms of time and has much lower space requirements.
Journal ArticleDOI

Explicit bounds for primality testing and related problems

TL;DR: In this article, it was shown that if the Extended Riemann Hypothesis holds, a composite number m has a witness for its compositeness (in the sense of Miller or Solovay-Strassen) that is at most 2 log 2m.
Book ChapterDOI

Factoring integers with the number field sieve

TL;DR: In 1990, the 9 Fermat number was factored into primes by means of a new algorithm, the number field sieve, which was proposed by John Pollard as mentioned in this paper.
Book ChapterDOI

Solving Large Sparse Linear Systems over Finite Fields

TL;DR: It is shown that very large sparse systems can be solved efficiently by using combinations of structured Gaussian elimination and the conjugate gradient, Lanczos, and Wiedemann methods.
Journal ArticleDOI

An improved Monte Carlo factorization algorithm

TL;DR: A cycle-finding algorithm is described which is about 36 percent faster than Floyd's (on the average), and applied to give a Monte Carlo factorization algorithm which is similar to Pollard's but about 24 percent faster.
Related Papers (5)