scispace - formally typeset
Open AccessBook

A Course in Computational Algebraic Number Theory

Henri Cohen
Reads0
Chats0
TLDR
The first seven chapters guide readers to the heart of current research in computational algebraic number theory, including recent algorithms for computing class groups and units, as well as elliptic curve computations, while the last three chapters survey factoring and primality testing methods.
Abstract
A description of 148 algorithms fundamental to number-theoretic computations, in particular for computations related to algebraic number theory, elliptic curves, primality testing and factoring. The first seven chapters guide readers to the heart of current research in computational algebraic number theory, including recent algorithms for computing class groups and units, as well as elliptic curve computations, while the last three chapters survey factoring and primality testing methods, including a detailed description of the number field sieve algorithm. The whole is rounded off with a description of available computer packages and some useful tables, backed by numerous exercises. Written by an authority in the field, and one with great practical and teaching experience, this is certain to become the standard and indispensable reference on the subject.

read more

Citations
More filters
Book

Handbook of Applied Cryptography

TL;DR: A valuable reference for the novice as well as for the expert who needs a wider scope of coverage within the area of cryptography, this book provides easy and rapid access of information and includes more than 200 algorithms and protocols.
Book

Guide to Elliptic Curve Cryptography

TL;DR: This guide explains the basic mathematics, describes state-of-the-art implementation methods, and presents standardized protocols for public-key encryption, digital signatures, and key establishment, as well as side-channel attacks and countermeasures.
Book

Digital Watermarking

TL;DR: Digital Watermarking covers the crucial research findings in the field and explains the principles underlying digital watermarking technologies, describes the requirements that have given rise to them, and discusses the diverse ends to which these technologies are being applied.
Journal ArticleDOI

Closest point search in lattices

TL;DR: An efficient closest point search algorithm, based on the Schnorr-Euchner (1995) variation of the Pohst (1981) method, is implemented and is shown to be substantially faster than other known methods.
Book ChapterDOI

An Identity Based Encryption Scheme Based on Quadratic Residues

TL;DR: A novel public key cryptosystem in which the public key of a subscriber can be chosen to be a publicly known value, such as his identity, which is related to the difficulty of solving the quadratic residuosity problem.
References
More filters
Proceedings ArticleDOI

Almost all primes can be quickly certified

TL;DR: A new probabilistie primality test is presented, different from the tests of Miller, Solovay-Strassen, and Rabin in that its assertions of primality are certain, rather than being correct with high probability or dependent on an unproven assumption.
Journal ArticleDOI

A method of factoring and the factorization of

TL;DR: The continued fraction method for factoring integers, introduced by D. H. Lehmer and R. E. Powers, is discussed along with its computer implementation in this paper, and the power of the method is demonstrated by the factorization of the seventh Fermat number F7 and other large numbers of interest.
Proceedings ArticleDOI

Factoring polynomials over large finite fields

TL;DR: Some of the known algorithms for factoring polynomials over finite fields are reviewed and a new deterministic procedure for reducing the problem of factoring an arbitrary polynomial over the Galois field GF(p m) is presented.
Proceedings ArticleDOI

Algebraic factoring and rational function integration

TL;DR: A new, simple, and efficient algorithm for factoring polynomials in several variables over an algebraic number field is presented and a constructive procedure is given for finding the least degree extension field in which the integral can be expressed.
Journal ArticleDOI

A rigorous subexponential algorithm for computation of class groups

TL;DR: In this paper, McCurley gave a rigorous proof that there exists a Las Ve- gas algorithm that will compute the structure of C(-d) with an expected running time of L(d) vf2+?(1) bit operations.
Related Papers (5)