Category: Computational number theory

Supersingular isogeny graph
In mathematics, the supersingular isogeny graphs are a class of expander graphs that arise in computational number theory and have been applied in elliptic-curve cryptography. Their vertices represent
Korkine–Zolotarev lattice basis reduction algorithm
The Korkine–Zolotarev (KZ) lattice basis reduction algorithm or Hermite-Korkine–Zolotarev (HKZ) algorithm is a lattice reduction algorithm. For lattices in it yields a lattice basis with orthogonality
Lattice reduction
In mathematics, the goal of lattice basis reduction is to find a basis with short, nearly orthogonal vectors when given an integer lattice basis as input. This is realized using different algorithms,
Computational hardness assumption
In computational complexity theory, a computational hardness assumption is the hypothesis that a particular problem cannot be solved efficiently (where efficiently typically means "in polynomial time"
Lenstra–Lenstra–Lovász lattice basis reduction algorithm
The Lenstra–Lenstra–Lovász (LLL) lattice basis reduction algorithm is a polynomial time lattice reduction algorithm invented by Arjen Lenstra, Hendrik Lenstra and László Lovász in 1982. Given a basis
Phi-hiding assumption
The phi-hiding assumption or Φ-hiding assumption is an assumption about the difficulty of finding small factors of φ(m) where m is a number whose factorization is unknown, and φ is Euler's totient fun
Computational number theory
In mathematics and computer science, computational number theory, also known as algorithmic number theory, is the study of computational methods for investigating and solving problems in number theory
Fast Library for Number Theory
The Fast Library for Number Theory (FLINT) is a C library for number theory applications. The two major areas of functionality currently implemented in FLINT are polynomial arithmetic over the integer
Algorithmic Number Theory Symposium
Algorithmic Number Theory Symposium (ANTS) is a biennial academic conference, first held in Cornell in 1994, constituting an international forum for the presentation of new research in computational n
Higher residuosity problem
In cryptography, most public key cryptosystems are founded on problems that are believed to be intractable. The higher residuosity problem (also called the n th-residuosity problem) is one such proble
Itoh–Tsujii inversion algorithm
The Itoh–Tsujii inversion algorithm is used to invert elements in a finite field. It was introduced in 1988, first over GF(2m) using the normal basis representation of elements, however, the algorithm
Quadratic residuosity problem
The quadratic residuosity problem (QRP) in computational number theory is to decide, given integers and , whether is a quadratic residue modulo or not.Here for two unknown primes and , and is among th
Table of costs of operations in elliptic curves
Elliptic curve cryptography is a popular form of public key encryption that is based on the mathematical theory of elliptic curves. Points on an elliptic curve can be added and form a group under this
ABC@Home
ABC@Home was an educational and non-profit network computing project finding abc-triples related to the abc conjecture in number theory using the Berkeley Open Infrastructure for Network Computing (BO
Odlyzko–Schönhage algorithm
In mathematics, the Odlyzko–Schönhage algorithm is a fast algorithm for evaluating the Riemann zeta function at many points, introduced by (Odlyzko & Schönhage ). The main point is the use of the fast
Evdokimov's algorithm
In computational number theory, Evdokimov's algorithm, named after Sergei Evdokimov, is the asymptotically fastest known algorithm for factorization of polynomials (until 2019). It can factorize a one
Factorization of polynomials over finite fields
In mathematics and computer algebra the factorization of a polynomial consists of decomposing it into a product of irreducible factors. This decomposition is theoretically possible and is unique for p