Sciweavers

22 search results - page 2 / 5
» On Factoring Arbitrary Integers with Known Bits
Sort
View
CRYPTO
2007
Springer
144views Cryptology» more  CRYPTO 2007»
13 years 12 months ago
Finding Small Roots of Bivariate Integer Polynomial Equations: A Direct Approach
Coppersmith described at Eurocrypt 96 an algorithm for finding small roots of bivariate integer polynomial equations, based on lattice reduction. A simpler algorithm was later pro...
Jean-Sébastien Coron
STOC
2009
ACM
133views Algorithms» more  STOC 2009»
14 years 6 months ago
Numerical linear algebra in the streaming model
We give near-optimal space bounds in the streaming model for linear algebra problems that include estimation of matrix products, linear regression, low-rank approximation, and app...
Kenneth L. Clarkson, David P. Woodruff
ISTCS
1995
Springer
13 years 9 months ago
Computation of Highly Regular Nearby Points
We call a vector x 2 IRn highly regular if it satis es < x m >= 0 for some short, non{zero integer vector m where < : : > is the inner product. We present an algorithm...
Carsten Rössner, Claus-Peter Schnorr
GC
2007
Springer
13 years 5 months ago
Local Topological Toughness and Local Factors
We localize and strengthen Katona’s idea of an edge-toughness to a local topological toughness. We disprove a conjecture of Katona concerning the connection between edgetoughnes...
Frank Göring, Gyula Y. Katona
FCCM
2005
IEEE
132views VLSI» more  FCCM 2005»
13 years 11 months ago
Hardware Factorization Based on Elliptic Curve Method
The security of the most popular asymmetric cryptographic scheme RSA depends on the hardness of factoring large numbers. The best known method for factorization large integers is ...
Martin Simka, Jan Pelzl, Thorsten Kleinjung, Jens ...