نتایج جستجو برای: mersenne number

تعداد نتایج: 1168650  

Journal: :Computación y Sistemas 2009
José de Jesús Angel Angel Guillermo Morales-Luna

Modular arithmetic with prime moduli has been crucial in present day cryptography. The primes of Mersenne, Solinas, Crandall and the so called IKE-MODP primes have been widely used in efficient implementations. In this paper we study the density of primes with binary signed representation involving a small number of non-zero ±1-digits, and its repercussion in the generation of those primes.

2008
Gerhard Goos Juris Hartmanis Jan van Leeuwen David Hutchison Josef Kittler Jon M. Kleinberg Gerhard Weikum Kaoru Kurosawa

We describe how we reached a new factoring milestone by completing the first special number field sieve factorization of a number having more than 1024 bits, namely the Mersenne number 2 − 1. Although this factorization is orders of magnitude ‘easier’ than a factorization of a 1024-bit RSA modulus is believed to be, the methods we used to obtain our result shed new light on the feasibility of t...

Journal: :Mathematics of Computation 1962

Journal: :Informatsionno-upravliaiushchie sistemy 2022

Introduction: Cretan matrices – orthogonal matrices, consisting of the elements 1 and –b (real number), are an ideal object for visual application finite-dimensional mathematics. These include, in particular, Hadamard and, with expansion number elements, conference matrices. The most convenient research apparatus is to use field theory multiplicative Galois groups, which especially important ne...

2012
Markus Kirschmer Michael H. Mertens Benedict H. Gross

Following an idea of B. H. Gross, who presented an elliptic curve test for Mersenne primes Mp = 2 p − 1, we propose a similar test with elliptic curves for generalized Thabit primes K(h, n) := h · 2 − 1 for any positive odd number h and any integer n > log2(h) + 2.

Journal: :IACR Cryptology ePrint Archive 2006
José de Jesús Angel Angel Guillermo Morales-Luna

Modular arithmetic with prime moduli has been crucial in present day cryptography. The primes of Mersenne, Solinas, Crandall and the so called IKE-MODP have been extensively used in efficient implementations. In this paper we study the density of primes with binary signed representation involving a small number of non-zero ±1-digits.

1998
Simon Davis

The equality between the number of odd spin structures on a Riemann surface of genus g, with 2 g − 1 being a Mersenne prime, and the even perfect numbers suggests that properties of the set of spin structures might provide an indication of whether the sequence of perfect numbers continues indefinitely. A method for determining whether Mersenne numbers are primes is developed by using a geometri...

2002
Alok Ojha Sugata Sanyal

This report gives a survey on cryptographic hash functions. It gives an overview of different types of hash functions and reviews design principles. It also focuses on keyed hash functions and suggests some applications and constructions of keyed hash functions. We have used hash (keyed) function for authenticating messages encrypted using Rijndael [1] block cipher. Moreover, a parallel message...

Journal: :IACR Cryptology ePrint Archive 2011
Robert Granger Andrew Moss

Generalised Mersenne Numbers (GMNs) were defined by Solinas in 1999 and feature in the NIST (FIPS 186-2) and SECG standards for use in elliptic curve cryptography. Their form is such that modular reduction is extremely efficient, thus making them an attractive choice for modular multiplication implementation. However, the issue of residue multiplication efficiency seems to have been overlooked....

2000
MANFRED EINSIEDLER GRAHAM EVEREST THOMAS WARD

In a paper of 1933, D.H. Lehmer continued Pierce’s study of integral sequences associated to polynomials, generalizing the Mersenne sequence. He developed divisibility criteria, and suggested that prime apparition in these sequences – or in closely related sequences – would be denser if the polynomials were close to cyclotomic, using a natural measure of closeness. We review briefly some of the...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید