Sciweavers

12 search results - page 1 / 3
» The number field sieve for integers of low weight
Sort
View
MOC
2010
12 years 11 months ago
The number field sieve for integers of low weight
We define the weight of an integer N to be the smallest w such that N can be represented as w i=1 i2ci , with 1,..., w{1,-1}. Since arithmetic modulo a prime of low weight is parti...
Oliver Schirokauer
CHES
2007
Springer
136views Cryptology» more  CHES 2007»
13 years 11 months ago
CAIRN 2: An FPGA Implementation of the Sieving Step in the Number Field Sieve Method
The hardness of the integer factorization problem assures the security of some public-key cryptosystems including RSA, and the number field sieve method (NFS), the most efficient ...
Tetsuya Izu, Jun Kogure, Takeshi Shimoyama
STOC
1990
ACM
99views Algorithms» more  STOC 1990»
13 years 9 months ago
The Number Field Sieve
The number field sieve is an algorithm to factor integers of the form re
Arjen K. Lenstra, Hendrik W. Lenstra Jr., Mark S. ...
ITCC
2005
IEEE
13 years 10 months ago
Improved Routing-Based Linear Algebra for the Number Field Sieve
Recently, efficient custom-hardware designs were proposed for the linear algebra step of the Number Field Sieve integer factoring algorithm. These designs make use of a heuristic ...
Willi Geiselmann, Hubert Köpfer, Rainer Stein...
COCO
2010
Springer
144views Algorithms» more  COCO 2010»
13 years 8 months ago
A Regularity Lemma, and Low-Weight Approximators, for Low-Degree Polynomial Threshold Functions
We give a “regularity lemma” for degree-d polynomial threshold functions (PTFs) over the Boolean cube {−1, 1}n . Roughly speaking, this result shows that every degree-d PTF ...
Ilias Diakonikolas, Rocco A. Servedio, Li-Yang Tan...