Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
121 | Preda Mihailescu |
Fast Generation of Provable Primes Using Search in Arithmetic Progressions. |
CRYPTO |
1994 |
DBLP DOI BibTeX RDF |
|
109 | Juris Hartmanis, H. Shank |
On the Recognition of Primes by Automata. |
J. ACM |
1968 |
DBLP DOI BibTeX RDF |
|
92 | Ueli M. Maurer |
Fast Generation of Secure RSA-Moduli with Almost Maximal Diversity. |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
92 | Shafi Goldwasser, Joe Kilian |
Primality Testing Using Elliptic Curves. |
J. ACM |
1999 |
DBLP DOI BibTeX RDF |
distribution of primes, prime certification, prime generation, elliptic curves, group theory, primes, Las Vegas algorithms |
75 | Song Y. Yan, Glyn James |
Testing Mersenne Primes with Elliptic Curves. |
CASC |
2006 |
DBLP DOI BibTeX RDF |
Mersenne numbers, Lucas-Lehmer test, elliptic curve test, Mersenne primes |
63 | Ivan Korec |
Real-Time Generation of Primes by a One-Dimensional Cellular Automaton with 11 States. |
MFCS |
1997 |
DBLP DOI BibTeX RDF |
|
63 | Yue-Sun Kuo, W. K. Chou |
Generating essential primes for a Boolean function with multiple-valued inputs. |
DAC |
1986 |
DBLP DOI BibTeX RDF |
|
63 | John Gordon |
Strong Primes are Easy to Find. |
EUROCRYPT |
1984 |
DBLP DOI BibTeX RDF |
|
63 | Emil Ong, John Kubiatowicz |
Optimizing Robustness While Generating Shared Secret Safe Primes. |
Public Key Cryptography |
2005 |
DBLP DOI BibTeX RDF |
Distributed key generation, safe primes, threshold RSA signatures |
58 | Felix Ulmer, Jacques Calmet |
On Liouvillian Solutions of Homogeneous Linear Differential Equations. |
ISSAC |
1990 |
DBLP DOI BibTeX RDF |
|
52 | Abderrahmane Nitaj |
Cryptanalysis of RSA Using the Ratio of the Primes. |
AFRICACRYPT |
2009 |
DBLP DOI BibTeX RDF |
Coppersmith’s Method, Cryptanalysis, RSA, Factorization, Continued Fraction |
52 | Milena Slavcheva |
Semantic Representation of Events: Building a Semantic Primes Component. |
TSD |
2006 |
DBLP DOI BibTeX RDF |
event types, verbal predicates, metamodel |
52 | Paul C. Leyland, Arjen K. Lenstra, Bruce Dodson, Alec Muffett, Samuel S. Wagstaff Jr. |
MPQS with Three Large Primes. |
ANTS |
2002 |
DBLP DOI BibTeX RDF |
|
46 | Qi Cheng 0001 |
Primality Proving via One Round in ECPP and One Iteration in AKS. |
J. Cryptol. |
2007 |
DBLP DOI BibTeX RDF |
|
46 | Yasuyuki Sakai, Kouichi Sakurai |
Simple Power Analysis on Fast Modular Reduction with NIST Recommended Elliptic Curves. |
ICICS |
2005 |
DBLP DOI BibTeX RDF |
generalized Mersenne prime, unified code, elliptic curve cryptosystem, Side channel analysis, modular reduction |
46 | Marc Joye, Pascal Paillier, Serge Vaudenay |
Efficient Generation of Prime Numbers. |
CHES |
2000 |
DBLP DOI BibTeX RDF |
Prime number generation, crypto-processors, smart-cards, RSA, DSA, key generation, fast implementations |
46 | Adam L. Young, Moti Yung |
Finding Length-3 Positive Cunningham Chains. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
Cunningham Chains, Auto-Recoverable and Auto-Certifiable Cryptosystem, ElGamal system, Public-Key Cryptosystems, Primality testing |
46 | Jørgen Brandt, Ivan Damgård, Peter Landrock |
Speeding up Prime Number Generation. |
ASIACRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
46 | Sergey Yekhanin |
Towards 3-query locally decodable codes of subexponential length. |
J. ACM |
2008 |
DBLP DOI BibTeX RDF |
private information retrieval, Locally decodable codes, Mersenne primes |
46 | Maciej Grzeskowiak |
Generating a Large Prime Factor of p4±p2+1 in Polynomial Time. |
OTM Conferences (2) |
2008 |
DBLP DOI BibTeX RDF |
The Gong-Harn Public Key System, CEILIDH Public Key System, Torus-Based Cryptography, primes of a special form |
46 | Joy Algesheimer, Jan Camenisch, Victor Shoup |
Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products. |
CRYPTO |
2002 |
DBLP DOI BibTeX RDF |
safe primes, distributed primality test, RSA, threshold cryptography |
40 | Viliam Geffert, Dana Pardubská |
Factoring and Testing Primes in Small Space. |
SOFSEM |
2009 |
DBLP DOI BibTeX RDF |
sublogarithmic space, computational complexity, factoring, prime numbers |
40 | László Babai, Daniel Stefankovic |
Simultaneous diophantine approximation with excluded primes. |
SODA |
2004 |
DBLP BibTeX RDF |
|
40 | Jan Camenisch, Markus Michels |
Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes. |
EUROCRYPT |
1999 |
DBLP DOI BibTeX RDF |
|
40 | Dan Boneh, Jeremy Horwitz |
Generating a Product of Three Primes with an Unknown Factorization. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
|
40 | Bruce Dodson, Arjen K. Lenstra |
NFS with Four Large Primes: An Explosive Experiment. |
CRYPTO |
1995 |
DBLP DOI BibTeX RDF |
|
40 | Kencheng Zeng, Chung-Huang Yang, T. R. N. Rao |
Large Primes in Stream Cipher Cryptography. |
AUSCRYPT |
1990 |
DBLP DOI BibTeX RDF |
|
40 | Brian Baldwin, William P. Marnane, Robert Granger |
Reconfigurable Hardware Implementation of Arithmetic Modulo Minimal Redundancy Cyclotomic Primes for ECC. |
ReConFig |
2009 |
DBLP DOI BibTeX RDF |
Minimal Redundancy Cyclotomic Primes, Elliptic Curve Cryptography, Modular Multiplication |
35 | Christian Schridde, Bernd Freisleben |
On the Validity of the phi-Hiding Assumption in Cryptographic Protocols. |
ASIACRYPT |
2008 |
DBLP DOI BibTeX RDF |
?-Hiding assumption, Jacobi symbol, Euler’s totient function |
35 | Haotian Zhou, Xiaolan Fu |
Understanding, Measuring, and Designing User Experience: The Causal Relationship Between the Aesthetic Quality of Products and User Affect. |
HCI (1) |
2007 |
DBLP DOI BibTeX RDF |
beauty, affective priming, user experience, aesthetics, affect |
35 | Adam L. Young, Moti Yung |
A Key Recovery System as Secure as Factoring. |
CT-RSA |
2004 |
DBLP DOI BibTeX RDF |
Rabin, Blum integer, pseudosquare, PKCS #1, standard compatibility, RSA, public key cryptography, zero-knowledge, chosen ciphertext security, key recovery, semantic Security, quadratic residue |
35 | Michael B. Monagan |
Maximal quotient rational reconstruction: an almost optimal algorithm for rational reconstruction. |
ISSAC |
2004 |
DBLP DOI BibTeX RDF |
rational reconstruction, euclidean algorithm, modular algorithms |
35 | Ingrid Biehl, Tsuyoshi Takagi |
A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields. |
ACISP |
2002 |
DBLP DOI BibTeX RDF |
Distributed RSA, quadratic fields, parallel computation, primality test |
35 | Eric Allender, David A. Mix Barrington, William Hesse |
Uniform Circuits for Division: Consequences and Problems. |
CCC |
2001 |
DBLP DOI BibTeX RDF |
|
35 | Renate Scheidler |
A Public-Key Cryptosystem Using Purely Cubic Fields. |
J. Cryptol. |
1998 |
DBLP DOI BibTeX RDF |
Purely cubic field, Cubic residuacity character, Euclidean division, Purely cubic field, Cubic residuacity character, Euclidean division, Public-key cryptosystem, Public-key cryptosystem, Key words |
35 | Paul C. van Oorschot, Michael J. Wiener |
On Diffie-Hellman Key Agreement with Short Exponents. |
EUROCRYPT |
1996 |
DBLP DOI BibTeX RDF |
|
35 | Gustavus J. Simmons |
Cryptanalysis and Protocol Failures (abstract). |
CCS |
1993 |
DBLP DOI BibTeX RDF |
|
35 | Paul S. Wang |
Parallel Univariate Polynomial Factorization on Shared-Memory Multiprocessors. |
ISSAC |
1990 |
DBLP DOI BibTeX RDF |
|
34 | Sergey Yekhanin |
Towards 3-query locally decodable codes of subexponential length. |
STOC |
2007 |
DBLP DOI BibTeX RDF |
private information retrieval, locally decodable codes, Mersenne primes |
34 | Daniel V. Bailey, Christof Paar |
Optimal Extension Fields for Fast Arithmetic in Public-Key Algorithms. |
CRYPTO |
1998 |
DBLP DOI BibTeX RDF |
fast arithmetic, pseudo-Mersenne primes, OEF, binomials, cryptographic implementation, finite fields, elliptic curves, hyperelliptic curves, modular reduction, Optimal Extension Fields |
34 | Hadi Kharaghani, Sho Suda |
Commutative association schemes obtained from twin prime powers, Fermat primes, Mersenne primes. |
Finite Fields Their Appl. |
2020 |
DBLP DOI BibTeX RDF |
|
34 | Igor E. Shparlinski |
On products of primes and almost primes in arithmetic progressions. |
Period. Math. Hung. |
2013 |
DBLP DOI BibTeX RDF |
|
34 | Leandro Marín, Antonio J. Jara, Antonio Fernandez Gómez-Skarmeta |
Shifting Primes: Extension of Pseudo-Mersenne Primes to Optimize ECC for MSP430-Based Future Internet of Things Devices. |
ARES |
2011 |
DBLP DOI BibTeX RDF |
|
34 | Tanja C. W. Nijboer, Martine J. E. van Zandvoort, Edward H. F. de Haan |
Seeing red primes tomato: evidence for comparable priming from colour and colour name primes to semantically related word targets. |
Cogn. Process. |
2006 |
DBLP DOI BibTeX RDF |
|
34 | Karl-Heinz Indlekofer, Antal Járai |
Largest known twin primes and Sophie Germain primes. |
Math. Comput. |
1999 |
DBLP DOI BibTeX RDF |
|
34 | Olivier Coudert, Jean Christophe Madre |
Implicit and Incremental Computation of Primes and Essential Primes of Boolean Functions. |
DAC |
1992 |
DBLP BibTeX RDF |
|
34 | Paul Bratley |
Remarks on algorithms 372: Algorithm 401: An algorithm to produce complex primes, csieve: an improved algorithm to produce complex primes. |
Commun. ACM |
1970 |
DBLP DOI BibTeX RDF |
number theory, prime numbers, complex numbers |
29 | Hung-Min Sun, Mu-En Wu, Ron Steinfeld, Jian Guo 0001, Huaxiong Wang |
Cryptanalysis of Short Exponent RSA with Primes Sharing Least Significant Bits. |
CANS |
2008 |
DBLP DOI BibTeX RDF |
LSBS-RSA, short exponent attack, lattice reduction technique, the Boneh-Durfee attack, RSA, least significant bits (LSBs) |
29 | Tim Güneysu, Christof Paar |
Ultra High Performance ECC over NIST Primes on Commercial FPGAs. |
CHES |
2008 |
DBLP DOI BibTeX RDF |
FPGA, High-Performance, Elliptic Curve Cryptosystems |
29 | Yao-Dong Zhao, Wen-Feng Qi 0001 |
Small Private-Exponent Attack on RSA with Primes Sharing Bits. |
ISC |
2007 |
DBLP DOI BibTeX RDF |
|
29 | Ching-Nung Yang, Kun-Hsuan Yu, Rastislav Lukac |
User-Friendly Image Sharing in Multimedia Database Using Polynomials with Different Primes. |
MMM (2) |
2007 |
DBLP DOI BibTeX RDF |
|
29 | Ron Steinfeld, Yuliang Zheng 0001 |
On the Security of RSA with Primes Sharing Least-Significant Bits. |
Appl. Algebra Eng. Commun. Comput. |
2004 |
DBLP DOI BibTeX RDF |
Partial Key Exposure, Boneh-Durfee-Frankel Attack, Coppersmith Algorithm, Server-Aided Signature Generation, Cryptanalysis, RSA Cryptosystem, Communication Security, Least-Significant Bits |
29 | Albert Atserias |
Improved Bounds on the Weak Pigeonhole Principle and Infinitely Many Primes from Weaker Axioms. |
MFCS |
2001 |
DBLP DOI BibTeX RDF |
Weak Pigeonhole Principle, Proof Complexity, Bounded Arithmetic |
29 | Peter Landrock |
Primality Tests and Use of Primes in Public-Key Systems. |
Lectures on Data Security |
1998 |
DBLP DOI BibTeX RDF |
|
29 | Giovanni Cesari, Roman Maeder |
Parallel 3-Primes FFT Algorithm. |
DISCO |
1996 |
DBLP DOI BibTeX RDF |
|
29 | Yvo Desmedt, Peter Landrock, Arjen K. Lenstra, Kevin S. McCurley, Andrew M. Odlyzko, Rainer A. Rueppel, Miles E. Smid |
The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel). |
EUROCRYPT |
1992 |
DBLP DOI BibTeX RDF |
|
29 | Jørgen Brandt, Ivan Damgård |
On Generation of Probable Primes By Incremental Search. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
29 | Ronald L. Rivest |
Finding Four Million Large Random Primes. |
CRYPTO |
1990 |
DBLP DOI BibTeX RDF |
|
29 | Bert den Boer |
Diffie-Hellman is as Strong as Discrete Log for Certain Primes. |
CRYPTO |
1988 |
DBLP DOI BibTeX RDF |
|
23 | Mark A. Iwen, Craig V. Spencer |
Improved bounds for a deterministic sublinear-time Sparse Fourier Algorithm. |
CISS |
2008 |
DBLP DOI BibTeX RDF |
|
23 | Adam L. Young, Moti Yung |
A Timing-Resistant Elliptic Curve Backdoor in RSA. |
Inscrypt |
2007 |
DBLP DOI BibTeX RDF |
Twisted elliptic curves, RSA, subliminal channel, kleptography |
23 | Ryan Williams 0001 |
Time-Space Tradeoffs for Counting NP Solutions Modulo Integers. |
CCC |
2007 |
DBLP DOI BibTeX RDF |
|
23 | Jonathan Sorenson |
The Pseudosquares Prime Sieve. |
ANTS |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Satyanarayana V. Lokam |
Quadratic Lower Bounds on Matrix Rigidity. |
TAMC |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Maciej Grzeskowiak |
New Key Generation Algorithms for the XTR Cryptosytem. |
OTM Workshops (1) |
2006 |
DBLP DOI BibTeX RDF |
|
23 | Luis Paricio |
Homotopy Categories for Simply Connected Torsion Spaces. |
Appl. Categorical Struct. |
2005 |
DBLP DOI BibTeX RDF |
Mathematics Subject Classifications (2001) 55U35, 55U40, 55N25, 55Q70 |
23 | Udayan Khurana, Anirudh Koul |
Using Patterns to Generate Prime Numbers. |
ICAPR (1) |
2005 |
DBLP DOI BibTeX RDF |
|
23 | Daniele Micciancio |
The RSA Group is Pseudo-Free. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
23 | Michael J. Jacobson Jr., Hugh C. Williams, Kjell Wooding |
Imaginary Cyclic Quartic Fields with Large Minus Class Numbers. |
ANTS |
2004 |
DBLP DOI BibTeX RDF |
|
23 | Andrew J. Holt, James H. Davenport |
Resolving Large Prime(s) Variants for Discrete Logarithm Computation. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
|
23 | Qi Cheng 0001 |
Primality Proving via One Round in ECPP and One Iteration in AKS. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
23 | M. Jason Hinek, Mo King Low, Edlyn Teske |
On Some Attacks on Multi-prime RSA. |
Selected Areas in Cryptography |
2002 |
DBLP DOI BibTeX RDF |
|
23 | Carl Pomerance, Igor E. Shparlinski |
Smooth Orders and Cryptographic Applications. |
ANTS |
2002 |
DBLP DOI BibTeX RDF |
|
23 | Kamila Bendová |
On ordering and multiplication of natural numbers. |
Arch. Math. Log. |
2001 |
DBLP DOI BibTeX RDF |
|
23 | S. Ali Miri, V. Kumar Murty |
An Application of Sieve Methods to Elliptic Curves. |
INDOCRYPT |
2001 |
DBLP DOI BibTeX RDF |
|
23 | Erkay Savas, Thomas A. Schmidt, Çetin Kaya Koç |
Generating Elliptic Curves of Prime Order. |
CHES |
2001 |
DBLP DOI BibTeX RDF |
|
23 | Clifton Davis, Christoph F. Eick |
A heuristic search based factoring tool. |
ICTAI |
2000 |
DBLP DOI BibTeX RDF |
heuristic search based factoring tool, RSA cryptography, state-based search, heuristic formula, pseudo-smooth integers, security, cryptography, heuristic programming, depth first search, tree searching |
23 | Joshua Holden |
Irregularity of Prime Numbers over Real Quadratic Fields. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
|
23 | Michael J. Jacobson Jr. |
Experimental Results on Class Groups of Real Quadratic Fields. |
ANTS |
1998 |
DBLP DOI BibTeX RDF |
|
23 | Hans-Gert Gräbe |
Minimal Primary Decomposition and Factorized Gröbner Bases. |
Appl. Algebra Eng. Commun. Comput. |
1997 |
DBLP DOI BibTeX RDF |
Primary decomposition, Constructive methods |
23 | Patrick C. McGeer, Jagesh V. Sanghavi, Robert K. Brayton, Alberto L. Sangiovanni-Vincentelli |
ESPRESSO-SIGNATURE: a new exact minimizer for logic functions. |
IEEE Trans. Very Large Scale Integr. Syst. |
1993 |
DBLP DOI BibTeX RDF |
|
23 | Daniel M. Gordon |
Designing and Detecting Trapdoors for Discrete Log Cryptosystems. |
CRYPTO |
1992 |
DBLP DOI BibTeX RDF |
|
23 | Claus-Peter Schnorr |
Factoring Integers and Computing Discrete Logarithms via Diophantine Approximations. |
EUROCRYPT |
1991 |
DBLP DOI BibTeX RDF |
|
23 | Wieb Bosma, Marc-Paul van der Hulst |
Faster Primality Testing (Extended Abstract). |
EUROCRYPT |
1989 |
DBLP DOI BibTeX RDF |
|
23 | Michael W. Mislove |
On the Smyth Power Domain. |
MFPS |
1987 |
DBLP DOI BibTeX RDF |
|
23 | Alfredo De Santis, Silvio Micali, Giuseppe Persiano |
Non-Interactive Zero-Knowledge Proof Systems. |
CRYPTO |
1987 |
DBLP DOI BibTeX RDF |
|
23 | Hugh C. Williams |
Some Public Key Crypto-Functions as Intractable as Factorization. |
CRYPTO |
1984 |
DBLP DOI BibTeX RDF |
|
23 | Aleksey Koval, Boris S. Verkhovsky |
Analysis of RSA over Gaussian Integers Algorithm. |
ITNG |
2008 |
DBLP DOI BibTeX RDF |
Gaussian Integers, Gaussian primes, Cryptography, RSA |
23 | Aleksey Koval, Boris S. Verkhovsky |
Cryptosystem Based on Extraction of Square Roots of Complex Integers. |
ITNG |
2008 |
DBLP DOI BibTeX RDF |
Gaussian integers, Rabin algorithm, extraction of square roots, complex integers, Gaussian primes, Cryptography, RSA |
23 | Maciej Grzeskowiak |
On Generating Elements of Orders Dividing p2k±pk+1. |
IWSEC |
2008 |
DBLP DOI BibTeX RDF |
The Gong-Harn Public Key System, The XTR Public Key System, primes of a special form, solving polynomial equations modulo p |
23 | Kiran S. Kedlaya, Sergey Yekhanin |
Locally Decodable Codes From Nice Subsets of Finite Fields and Prime Factors of Mersenne Numbers. |
CCC |
2008 |
DBLP DOI BibTeX RDF |
Locally decodable codes, Mersenne primes |
23 | Andrea Vietri |
Combinatorial Aspects of Total Weight Orders over Monomials of Fixed Degree. |
Order |
2002 |
DBLP DOI BibTeX RDF |
Gröbner bases, monomial ordering, weight order, coloring, linearization, primes, linear inequalities, logical consequence |
23 | Michael R. Darnel, Jorge Martinez 0001 |
Radical Classes of Lattice-Ordered Groups vs. Classes of Compact Spaces. |
Order |
2002 |
DBLP DOI BibTeX RDF |
F-spaces, disconnected spaces, completeness of a class, laterally separated, radical class of -groups, spectral space, stranded primes, Yosida space |
23 | Makoto Matsumoto, Takuji Nishimura |
Mersenne Twister: A 623-Dimensionally Equidistributed Uniform Pseudo-Random Number Generator. |
ACM Trans. Model. Comput. Simul. |
1998 |
DBLP DOI BibTeX RDF |
GFSR, MT19937, TGFSR, incomplete array, inversive-decimation method, multiple-recursive matrix method, tempering, finite fields, random number generation, primitive polynomials, m-sequences, Mersenne primes, k-distribution, Mersenne twister |
17 | Hector Pasten |
A Derivation of the Infinitude of Primes. |
Am. Math. Mon. |
2024 |
DBLP DOI BibTeX RDF |
|
17 | Santosh Kumar Ravva, K. L. N. C. Prakash, Sureddi R. M. Krishna |
Cryptanalysis of RSA with composed decryption exponent with few most significant bits of one of the primes. |
J. Comput. Virol. Hacking Tech. |
2024 |
DBLP DOI BibTeX RDF |
|
17 | Victor Youdom Kemmoe, Anna Lysyanskaya |
RSA-Based Dynamic Accumulator without Hashing into Primes. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
17 | Santosh Kumar Ravva, Sureddi R. M. Krishna |
Cryptanalysis of RSA with small difference of primes and two decryption exponents: Jochemsz and May approach. |
Cryptologia |
2023 |
DBLP DOI BibTeX RDF |
|
17 | Renrong Mao |
Congruences for Andrews-Beck partition statistics modulo powers of primes. |
Adv. Appl. Math. |
2023 |
DBLP DOI BibTeX RDF |
|
17 | Menachem Shlossberg |
Minimality Conditions Equivalent to the Finitude of Fermat and Mersenne Primes. |
Axioms |
2023 |
DBLP DOI BibTeX RDF |
|