Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/12130.12162acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

Almost all primes can be quickly certified

Published: 01 November 1986 Publication History
First page of PDF

References

[1]
Adleman, Pomerance, Rumely, "On Distinguishing prime numbers from composite numbers",to appear. Ext. Abstract 21st FOCS (1980), 387-406.
[2]
Brillhart, Lehmer, Selfridge, "New Primality7 Criteria and Factorization of 2sup m+i", vol 29, no. 1930 (1975).
[3]
Bach Eric, "Lenstra's Algorithm for Factoring with Elliptic Curves (Expose)", notes, February 27th, 1985.
[4]
Choen, Lenstra, "Primality Testing and Jacobi Sums", to appear.
[5]
Dickson, " History of the Theory of Numbers", Chelsea Publishing Company, 1952.
[6]
Furer, "Deterministic and Las Vegas Primality Testing Algorithms", Proc. of ICALP 1985.
[7]
Heath- Brown D. R., "The Differences between Consecutive Primes", J. London Math. Soc. (2), 18 (1978), 7-13.
[8]
Lenstra, "Factoring Integers using Elliptic Curves over Finite Fields", to appear.
[9]
Miller, "Riemann Hypothesis and test for primality", JCSS 13 (1976), 300-317.
[10]
Maier H., Pomerance C., Personnal Communication.
[11]
Plaisted, "Generating Large Prime Numbers".
[12]
Pratt, "Every Prime has a Succinct Certificate", SIAM J. of Comp. (1975), 214-220.
[13]
Rabin, "Probabilistic Algorithms for Testing Primality", J. of Num. Th. 12, 128-138 (1980).
[14]
School, "Elliptic Curves Over Finite Fields and the Computation of Square Roots mod p", Math. Computation, Vol. 44, Num 170, April 1985, pp.
[15]
Shallit, "Lenstra's Elliptic Curve Factoring Algorithm", notes, March 15, 1985.
[16]
Selberg, "On the Normal Density of Primes in Small Intervals, and the Difference between Consecutive Primes", Archly for Mathematik of Naturvidensakb B. XLVII. Nr. 6. 483-494.
[17]
Shanks, "On Maximal Gaps between Successive Primes", Math. Computation, Vol. 18, pp. 646-651, 1964.
[18]
Solovay and Strassen, "A fast Monte-Carlo test for Primality", SIAM. J. of Comp. 6 (1977), 84-85.
[19]
Tate, "The Arithmetic of Elliptic Curves", Inventiones Math. 23, (1974), 179-206.

Cited By

View all

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '86: Proceedings of the eighteenth annual ACM symposium on Theory of computing
November 1986
461 pages
ISBN:0897911938
DOI:10.1145/12130
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 November 1986

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC86
Sponsor:
STOC86: Eighteenth Annaul ACM Symposium on Theory of Computing
May 28 - 30, 1986
California, Berkeley, USA

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)256
  • Downloads (Last 6 weeks)28
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)FastECPP over MPIMathematical Software – ICMS 202410.1007/978-3-031-64529-7_4(36-45)Online publication date: 17-Jul-2024
  • (2023)Certifying Giant NonprimesPublic-Key Cryptography – PKC 202310.1007/978-3-031-31368-4_19(530-553)Online publication date: 2-May-2023
  • (2022)Integrating Elliptic Curve Cryptography with the Modbus TCP SCADA Communication ProtocolFuture Internet10.3390/fi1408023214:8(232)Online publication date: 28-Jul-2022
  • (2021)Prime Numbers in LayersKatmanlardaki Asal SayılarUşak Üniversitesi Fen ve Doğa Bilimleri Dergisi10.47137/usufedbid.8526005:1(14-29)Online publication date: 30-Jun-2021
  • (2021)Strongly nonzero points and elliptic pseudoprimesInvolve, a Journal of Mathematics10.2140/involve.2021.14.6514:1(65-88)Online publication date: 4-Mar-2021
  • (2019)Anomalous Primes and the Elliptic Korselt CriterionJournal of Number Theory10.1016/j.jnt.2019.02.013Online publication date: Mar-2019
  • (2017)Primality TestingComputational Number Theory and Modern Cryptography10.1002/9781118188606.ch3(159-190)Online publication date: 17-Mar-2017
  • (2015)ReferencesApplied Cryptography, Second Edition10.1002/9781119183471.refs(675-741)Online publication date: 9-Oct-2015
  • (2014)Some remarks on primality proving and elliptic curvesAdvances in Mathematics of Communications10.3934/amc.2014.8.4278:4(427-436)Online publication date: Nov-2014
  • (2014)The 2010 Benjamin Franklin medal in Computer and Cognitive Science presented to Shafrira Goldwasser, Ph.D.Journal of the Franklin Institute10.1016/j.jfranklin.2012.06.017351:1(12-16)Online publication date: Jan-2014
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media