Skip to main content
  • 87 Accesses

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Notes

  1. 1.

    The difference between a primality test and a primality proving algorithm is that a proof is never wrong, while a test has a small chance of error.

  2. 2.

    Proper implementation is a subject in its own right. It is not trivial to do everything right, and the slightest mistake could entirely defeat the security.

  3. 3.

    The quadratic sieve evolved from Schroeppel's linear sieve, and Kraitchik had independently invented a similar algorithm many years earlier. See integer factoring and the quadratic sieve for details on each person's contribution.

  4. 4.

    If the number is a product of two primes that are equal in size, then it is asymptotically the same as the quadratic sieve in run time. Otherwise, it is better.

References

  1. Agarwal, M., N. Saxena, and N. Kayal. “PRIMES is in P.” Available from http://www.cse.iitk.ac.in/news/primality.html

  2. Alford, W., A. Granville, and C. Pomerance (1994). “There are infinitely many Carmichael numbers.” Ann. of Math., 139, 703–722.

    Article  MATH  MathSciNet  Google Scholar 

  3. Atkins, D., M. Graff, A., K. Lenstra, and P.C. Leyland (1995). “The magic words are squeamish ossifrage.” Advances in Cryptography—ASIACRYPT'94, Lecture Notes in Computer Science, vol. 917, eds. J. Pieprzyk and R. Saavi-Naini. Springer-Verlag, Berlin, 263–277.

    Google Scholar 

  4. Bach, E. (1985). “Analytic methods in the analysis and design of number-theoretic algorithms.” ACM Distinguished Dissertation. MIT Press, Cambridge, 1985.

    Google Scholar 

  5. Barreto, P. (2002). “The pairing-based crypto lounge.” http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html

  6. Bleichenbacher, D. (1998). “Chosen ciphertext attacks against protocols based on the RSA encryption standard PKCS #1.” Advances in Cryptology—CRYPTO'98, Lecture Notes in Computer Science, vol. 1462, ed. H. Krawczyk. Springer-Verlag, Berlin, 1–12.

    Google Scholar 

  7. Boneh, D. (1999). “Twenty years of attacks on the RSA cryptosystem.” AMS, 46 (2), 203–213.

    MATH  MathSciNet  Google Scholar 

  8. Boneh, D. and M. Franklin (1998). “Identity based encryption from the Weil pairing.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 213–229.

    Google Scholar 

  9. Boneh, D. and M. Franklin (2001). “Efficient generation of shared RSA keys.” J. ACM, 48 (4), 702–722.

    Article  MathSciNet  Google Scholar 

  10. Boneh, D. and R. Venkatesan (1998). “Breaking RSA may not be equivalent to factoring.” Advances in Cryptography—ASIACRYPT'98, Lecture Notes in Computer Science, vol. 1514, eds. K. Ohta and D. Pie. Springer-Verlag, Berlin, 25–34.

    Google Scholar 

  11. Brier, E., C. Clavier, J.-S. Coron, and D. Naccache (2001). “Cryptanalysis of RSA signatures with fixed-pattern padding.” Advances in Cryptology—CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 433–439.

    Google Scholar 

  12. Brillhart, J. (1966). Private communication.

    Google Scholar 

  13. Brillhart, J., D.H. Lehmer, J.L. Selfridge, B. Tuckerman, and S.S. Wagstaff, Jr. (1998). “Factorizations of b n ± 1, b=2,3,5,6,7,10,11,12 up to high powers.” Contemporary Mathematics (2nd ed.), vol. 22. AMS, Providence.

    Google Scholar 

  14. Canfield, E., P. Erdös, and C. Pomerance (1983). “On a problem of Oppenheim concerning ‘factorisatio numerorum’.” J. Number Theory, 17, 1–28.

    Article  MATH  MathSciNet  Google Scholar 

  15. Coppersmith, D., A.M. Odlyzko, and R. Schroeppel (1986). “Discrete logarithms in GF(p).” Algorithmica, 1, 1–15.

    Article  MATH  MathSciNet  Google Scholar 

  16. Crandall, R. and C. Pomerance (2001). Prime Numbers, a Computational Perspective. Springer, Berlin, 237.

    MATH  Google Scholar 

  17. Damgård, I. and G. Frandsen, “An extended quadratic Frobenius primality test with average case error estimates.” Unpublished document.

    Google Scholar 

  18. Damgård, I., P. Landrock, and C. Pomerance (1993). “Average case error estimates for the strong probable prime test.” Math. Comput., 61, 177–194.

    Article  MATH  Google Scholar 

  19. Diffie, W. and M. Hellman (1976). “New directions in cryptography.” IEEE Trans. Inf. Theory, 22, 644–654.

    Article  MATH  MathSciNet  Google Scholar 

  20. Grantham, J. (1998). “A probable prime test with high confidence.” J. Number Theory, 72, 32–47.

    Article  MATH  MathSciNet  Google Scholar 

  21. Koç, Ç.K. (1994). “High-speed RSA implementation.” RSA Laboratories Technical Report #TR 201.

    Google Scholar 

  22. Lenstra, A.K. and H. Lenstra Jr. (eds.) (1993). The Development of the Number Field Sieve, Lecture Notes in Mathematics, vol. 162. Springer-Verlag, Berlin.

    Google Scholar 

  23. Lenstra, A.K., H. Lenstra Jr., M.S. Manasse, and J.M. Pollard (1993). “The factorization of the ninth Fermat number.” Math. Comput, 61, 319–349.

    Article  MATH  MathSciNet  Google Scholar 

  24. Lenstra, A.K. and M.S. Manasse (1990). “Factoring by electronic mail.” Advances in Cryptology—EUROCRYPT'89, Lecture Notes in Computer Science, vol. 434, eds. J.-J. Quisquater and J. Vandewalle. Springer-Verlag, Berlin, 355–371.

    Google Scholar 

  25. Lenstra Jr., H. (1987). “Factoring integers with elliptic curves.” Ann. of Math. 2, 649–673.

    Article  MATH  MathSciNet  Google Scholar 

  26. Montgomery, P. (1985). “Modular multiplication without trial division.” Math., Comp., 44, 519–521.

    Article  MATH  MathSciNet  Google Scholar 

  27. Müller, S. (2001). “A probable prime test with very high confidence for n ≡ 1 mod 4.” Advances in Cryptography—ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer-Verlag, Berlin, 87–106.

    Google Scholar 

  28. Odlyzko, A.M. (1985). “Discrete logarithms in finite fields and their cryptographic significance.” Advances in Cryptology—EUROCRYPT'84, Lecture Notes in Computer Science, vol. 209, eds. T. Beth, N. Cot and I. Ingemarsson. Springer-Verlag, Berlin, 224–313.

    Google Scholar 

  29. Pomerance, C. (1985). “The quadratic sieve factoring algorithm.” Advances in Cryptology—EUROCRYPT'84, Lecture Notes in Computer Science, vol. 209, eds. T. Beth, N. Cot, and I. Ingemarsson. Springer-Verlag, Berlin, 169–182.

    Google Scholar 

  30. Rabin, M.O. (1979). “Digitalized signatures and public-key functions as intractable as factorization.” MIT/LCS/TR-212, MIT Laboratory for Computer Science.

    Google Scholar 

  31. Rivest, R., A. Shamir, and L. Adleman (1978). “A method for obtaining digital signatures and public-key cryptosystems.” Commun. ACM, 21, 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  32. Laboratories, RSA (2004). “Public-key cryptography standards.” http://www.rsasecurity.com/rsalabs/pkcs/

  33. Schirokauer, O. (2000). “Using number fields to compute logarithms in finite fields.” Math. Comp., 69, 1267–1283.

    Article  MATH  MathSciNet  Google Scholar 

  34. Schirokauer, O., D. Weber, and T.F. Denny (1996). “Discrete logarithms: The effectiveness of the index calculus method.” ANTS, Lecture Notes in Computer Science, vol. 1122, ed. H. Cohen. Springer, Berlin, 337–361.

    Google Scholar 

  35. Schneier, B. “Security pitfalls in cryptography.” http://www.schneier.com/essay-pitfalls.html.

  36. Silverman, R.D. (1987). “The multiple polynomial quadratic sieve.” Math. Comput., 48, 329–339.

    Article  MATH  Google Scholar 

  37. Solinas, J.A. (1997). “An improved algorithm for arithmetic on a family of elliptic curves.” Advances in Cryptology—CRYPTO'97, Lecture Notes in Computer Science, vol. 1294, ed. B.S. Kaliski. Springer-Verlag, Berlin, 357–371.

    Google Scholar 

  38. Wagstaff, Jr., S.S. (2002). Cryptanalysis of Number Theoretic Ciphers. CRC Press, Boca Raton, FL.

    MATH  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Contini, S. (2005). Number Theory. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_282

Download citation

Publish with us

Policies and ethics