Skip to main content

Part of the book series: Graduate Texts in Mathematics ((GTM,volume 114))

  • 4591 Accesses

Abstract

There are many situations where one wants to know if a large number n is prime. For example, in the RSA public key cryptosystem and in various cryptosystems based on the discrete log problem in finite fields, we need to find a large “random” prime.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.95
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 64.95
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

References for § V.1

  1. L. M. Adleman, C. Pomerance, and R. S. Rumely, “On distinguishing prime numbers from composite numbers,” Annals of Math. 117 (1983), 173–206.

    Article  MathSciNet  MATH  Google Scholar 

  2. H. Cohen and H. W. Lenstra, Jr., “Primality testing and Jacobi sums,” Math. comp. 42 (1984), 297–330.

    Article  MathSciNet  MATH  Google Scholar 

  3. J. D. Dixon, “Factorization and primality tests,” American Math. Monthly 91 (1984), 333–352.

    Article  MATH  Google Scholar 

  4. E. Kranakis, Primality and Cryptography, John Wiley & Sons, 1986.

    Google Scholar 

  5. A. Lenstra, “Primality testing,” Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 13–25.

    MathSciNet  Google Scholar 

  6. G. L. Miller, “Riemann’s hypothesis and tests for primality,” Proc. 7th Annual ACM Symposium on the Theory of Computing, 234–239.

    Google Scholar 

  7. C Pomerance, “Recent developments in primality testing,” The Math Intelligencer 3 (1981), 97–105.

    Article  MathSciNet  MATH  Google Scholar 

  8. C. Pomerance, “The search for prime numbers,” Scientific American 247 (1982), 136–147.

    Article  Google Scholar 

  9. M. O. Rabin, “Probabilistic algorithms for testing primality,” J. Number Theory 12 (1980), 128–138.

    Article  MathSciNet  MATH  Google Scholar 

  10. R. Solovay and V. Strassen, “A fast Monte Carlo test for primality,” SIAM J. Computing 6 (1977), 84–85 and erratum, 7 (1978), 118.

    Article  MathSciNet  MATH  Google Scholar 

  11. S. Wagon, “Primality testing,” The Math. Intelligencer 8, No. 3 (1986), 58–61.

    Article  MathSciNet  MATH  Google Scholar 

References for § V.2

  1. W. D. Blair, C. B. Lacampagne and J. L. Selfridge, “Factoring large numbers on a pocket calculator,” American Math. Monthly 93 (1986), 802–808.

    Article  MathSciNet  MATH  Google Scholar 

  2. R. P. Brent, “An improved Monte Carlo factorization algorithm,” BIT 20 (1980), 176–184.

    Article  MathSciNet  MATH  Google Scholar 

  3. R. P. Brent and J. M. Pollard, “Factorization of the eighth Fermat number,” Math. comp. 36 (1981), 627–630.

    Article  MathSciNet  MATH  Google Scholar 

  4. R. K. Guy, “How to factor a number,” Proc. 5th Manitoba Conference on Numerical Mathematics (1975), 49–89.

    Google Scholar 

  5. J. M. Pollard, “A Monte Carlo method for factorization,” BIT 15 (1975), 331–334.

    Article  MathSciNet  MATH  Google Scholar 

References for § V.3

  1. L. E. Dickson, History of the Theory of Numbers, Vol. 1, Chelsea, 1952, p. 357.

    Google Scholar 

  2. M. Kraitchik, Théorie des Nombres, Vol. 2, Gauthier-Villars, 1926.

    Google Scholar 

  3. R. S. Lehman, “Factoring large integers,” Math. comp. 28 (1974), 637–646.

    Article  MathSciNet  MATH  Google Scholar 

  4. C. Pomerance, “Analysis and comparison of some integer factoring algorithms,” Computational Methods in Number Theory, Part I, Mathematisch Centrum (Amsterdam), 1982.

    Google Scholar 

References for § V.4

  1. H. Davenport, The Higher Arithmetic, 5th ed., Cambridge Univ. Press, 1982.

    Google Scholar 

  2. D. Knuth, The Art of Computer Programming, Vol. 2, Addison-Wesley, 1973.

    Google Scholar 

  3. D. H. Lehmer and R. E. Powers, “On factoring large numbers,” Bull. Amer. Math. Soc. 37 (1931), 770–776.

    Article  MathSciNet  Google Scholar 

  4. M. A. Morrison and J. Brillhart, “A method of factoring and the factorization of F 7,” Math. comp. 29 (1975), 183–205.

    MathSciNet  MATH  Google Scholar 

  5. C. Pomerance and S. S. Wagstaff, Jr., “Implementation of the continued fraction integer factoring algorithm,” Proc. 12th Winnipeg Conference on Numerical Methods and Computing, 1983.

    Google Scholar 

  6. M. C Wunderlich, “A running time analysis of Brillhart’s continued fraction factoring method,” Number Theory, Carbondale 1979, Springer Lecture Notes Vol. 751 (1979), 328–342.

    Article  MathSciNet  Google Scholar 

  7. M. C. Wunderlich, “Implementing the continued fraction factoring algorithm on parallel machines,” Math. comp. 44 (1985), 251–260.

    Article  MathSciNet  MATH  Google Scholar 

References for § V.5

  1. T. Caron and R. Silverman, “Parallel implementation of the quadratic sieve,” J. Supercomputing 1 (1988), 273–290.

    Article  Google Scholar 

  2. J. L. Gerver, “Factoring large numbers with a quadratic sieve,” Math. comp., 41 (1983), 287–294.

    Article  MathSciNet  MATH  Google Scholar 

  3. A. Lenstra and H. W. Lenstra, Jr., eds. The Development of the Number Field Sieve, Springer-Verlag, 1993.

    Google Scholar 

  4. H. W. Lenstra, Jr. and C. Pomerance, “A rigorous time bound for factoring integers,” J. Amer. Math. Soc. 5 (1992), 483–516.

    Article  MathSciNet  MATH  Google Scholar 

  5. C. Pomerance, “Analysis and comparison of some integer factoring algorithms,” in Computational Methods in Number Theory, ed. by H. W. Lenstra, Jr. and R. Tijdeman, Mathematisch Centrum, Amsterdam, 1982, 89–139.

    Google Scholar 

  6. C. Pomerance, “Factoring,” Cryptology and Computational Number Theory, Proc. Symp. Appl. Math. 42 (1990), 27–47.

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 1994 Springer Science+Business Media New York

About this chapter

Cite this chapter

Koblitz, N. (1994). Primality and Factoring. In: A Course in Number Theory and Cryptography. Graduate Texts in Mathematics, vol 114. Springer, New York, NY. https://doi.org/10.1007/978-1-4419-8592-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-1-4419-8592-7_5

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4612-6442-2

  • Online ISBN: 978-1-4419-8592-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics