Academic literature on the topic 'Pollards rho algorithm'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Pollards rho algorithm.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Pollards rho algorithm"

1

Aminudin, Aminudin, and Eko Budi Cahyono. "A Practical Analysis of the Fermat Factorization and Pollard Rho Method for Factoring Integers." Lontar Komputer : Jurnal Ilmiah Teknologi Informasi 12, no. 1 (March 29, 2021): 33. http://dx.doi.org/10.24843/lkjiti.2021.v12.i01.p04.

Full text
Abstract:
The development of public-key cryptography generation using the factoring method is very important in practical cryptography applications. In cryptographic applications, the urgency of factoring is very risky because factoring can crack public and private keys, even though the strength in cryptographic algorithms is determined mainly by the key strength generated by the algorithm. However, solving the composite number to find the prime factors is still very rarely done. Therefore, this study will compare the Fermat factorization algorithm and Pollard rho by finding the key generator public key algorithm's prime factor value. Based on the series of test and analysis factoring integer algorithm using Fermat's Factorization and Pollards' Rho methods, it could be concluded that both methods could be used to factorize the public key which specifically aimed to identify the prime factors. During the public key factorizing process within 16 bytes – 64 bytes, Pollards' Rho's average duration was significantly faster than Fermat's Factorization.
APA, Harvard, Vancouver, ISO, and other styles
2

Wang, Ping, and Fangguo Zhang. "An Efficient Collision Detection Method for Computing Discrete Logarithms with Pollard's Rho." Journal of Applied Mathematics 2012 (2012): 1–15. http://dx.doi.org/10.1155/2012/635909.

Full text
Abstract:
Pollard's rho method and its parallelized variant are at present known as the best generic algorithms for computing discrete logarithms. However, when we compute discrete logarithms in cyclic groups of large orders using Pollard's rho method, collision detection is always a high time and space consumer. In this paper, we present a new efficient collision detection algorithm for Pollard's rho method. The new algorithm is more efficient than the previous distinguished point method and can be easily adapted to other applications. However, the new algorithm does not work with the parallelized rho method, but it can be parallelized with Pollard's lambda method. Besides the theoretical analysis, we also compare the performances of the new algorithm with the distinguished point method in experiments with elliptic curve groups. The experiments show that the new algorithm can reduce the expected number of iterations before reaching a match from 1.309Gto 1.295Gunder the same space requirements for the single rho method.
APA, Harvard, Vancouver, ISO, and other styles
3

Lee, Sang-Un. "Multiple Parallel-Pollard's Rho Discrete Logarithm Algorithm." Journal of the Korea Society of Computer and Information 20, no. 8 (August 31, 2015): 29–33. http://dx.doi.org/10.9708/jksci.2015.20.8.029.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Cheon, Jung Hee, Jin Hong, and Minkyu Kim. "Accelerating Pollard’s Rho Algorithm on Finite Fields." Journal of Cryptology 25, no. 2 (November 12, 2010): 195–242. http://dx.doi.org/10.1007/s00145-010-9093-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Koundinya, Anjan K., Harish G, Srinath N K, Raghavendra G E, Pramod Y V, Sandeep R, and Punith Kumar G. "Performance Analysis of Parallel Pollard's Rho Factoring Algorithm." International Journal of Computer Science and Information Technology 5, no. 2 (April 30, 2013): 157–64. http://dx.doi.org/10.5121/ijcsit.2013.5214.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Carita, Sa'aadah Sajjana, and Herman Kabetta. "MODIFICATION OF POLLARD RHO ALGORITHM USING NEGATION MAPPING." BAREKENG: Jurnal Ilmu Matematika dan Terapan 16, no. 4 (December 15, 2022): 1159–66. http://dx.doi.org/10.30598/barekengvol16iss4pp1159-1166.

Full text
Abstract:
El Gamal encryption was introduced in 1985 and is still commonly used today. Its hardness is based on a discrete logarithm problem defined over the finite abelian cyclic group group chosen in the original paper was but later it was proven that using the group of Elliptic Curve points could significantly reduce the key size required. The modified El Gamal encryption is dubbed its analog version. This analog encryption bases its hardness on Elliptic Curve Discrete Logarithm Problem (ECDLP). One of the fastest attacks in cracking ECDLP is the Pollard Rho algorithm, with the expected number of iterations where is the number of points in the curve. This paper proposes a modification of the Pollard Rho algorithm using a negation map. The experiment was done in El Gamal analog encryption of elliptic curve defined over the field with different values of small digit . The modification was expected to speed up the algorithm by times. The average of speed up in the experiment was 1.9 times.
APA, Harvard, Vancouver, ISO, and other styles
7

Candra, Ade, Mohammad Andri Budiman, and Dian Rachmawati. "On Factoring The RSA Modulus Using Tabu Search." Data Science: Journal of Computing and Applied Informatics 1, no. 1 (July 18, 2017): 30–37. http://dx.doi.org/10.32734/jocai.v1.i1-65.

Full text
Abstract:
It is intuitively clear that the security of RSA cryptosystem depends on the hardness of factoring a very large integer into its two prime factors. Numerous studies about integer factorization in the field of number theory have been carried out, and as a result, lots of exact factorization algorithms, such as Fermat’s factorization algorithm, quadratic sieve method, and Pollard’s rho algorithm have been found. The factorization problem is in the class of NP (non-deterministic polynomial time). Tabu search is a metaheuristic in the field of artificial intelligence which is often used to solve NP and NP-hard problems; the result of this method is expected to be close-to-optimal (suboptimal). This study aims to factorize the RSA modulus into its two prime factors using tabu search by conducting experiments in Python programming language and to compare its time performance with an exact factorization algorithm, i.e. Pollard’s algorithm. The primality test is done with Lehmann’s algorithm.
APA, Harvard, Vancouver, ISO, and other styles
8

Lokhande, Santosh P., Dr Indivar Gupta, and Dr Dinesh B. Kulkarni. "A Review: Solving ECDLP Problem using Pollard’s Rho Algorithm." IJARCCE 6, no. 5 (May 30, 2017): 377–80. http://dx.doi.org/10.17148/ijarcce.2017.6571.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hegde, Nagaratna, and P. Deepthi P.Deepthi. "Pollard RHO Algorithm for Integer Factorization and Discrete Logarithm Problem." International Journal of Computer Applications 121, no. 18 (July 18, 2015): 14–17. http://dx.doi.org/10.5120/21639-4969.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Budiman, M. A., and D. Rachmawati. "On factoring RSA modulus using random-restart hill-climbing algorithm and Pollard’s rho algorithm." Journal of Physics: Conference Series 943 (December 2017): 012057. http://dx.doi.org/10.1088/1742-6596/943/1/012057.

Full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Pollards rho algorithm"

1

Bucic, Ida. "Pollard's rho method." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85886.

Full text
Abstract:
In this work we are going to investigate a factorization method that was invented by John Pollard. It makes possible to factorize medium large integers into a product of prime numbers. We will run a C++ program and test how do different parameters affect the results. There will be a connection drawn between the Pollard's rho method, the Birthday paradox and the Floyd's cycle finding algorithm. In results we will find a polynomial function that has the best effectiveness and performance for Pollard's rho method.
APA, Harvard, Vancouver, ISO, and other styles
2

McCulloch, Catherine Margaret. "Discrete logarithm problem over finite prime fields." Thesis, Queensland University of Technology, 1998. https://eprints.qut.edu.au/36976/1/36976_McCulloch_1988.pdf.

Full text
Abstract:
Difficulty in solving the discrete logarithm problem has led to its use in key exchange, public key cryptography and digital signatures. To measure the security of these algorithms, it is necessary to evaluate the methods currently available for attack. Although the applications of the discrete logarithm problem can be implemented in a variety of different groups, only implementations over multiplicative integers modulo a large prime p are considered. The object of this work is to review the current methods of solving the discrete logarithm problem - key exhaustion, Shanks' baby-step giant-step algorithm, Pollard's rho algorithm, the Silver Pohlig Hellman algorithm, index calculus methods and the general number field sieve. The resulting document contains all relevant mathematics, theorems and algorithms. As only one workstation is used, the problem will not be solved for large primes, but an indication of the relative strengths and weaknesses of each algorithm will be gained. Both the theoretical and practical issues were considered when comparing the attacks available. The algorithms were implemented using the computer algebra system "Magma", which was developed at the University of Sydney. Magma was chosen as it is a flexible package that is not restricted to group theory. The source code is included in Appendix B. The simplest methods to implement are key exhaustion, which relies on testing all possibilities, and the first improvement on this method - Shank's baby-step giant-step algorithm. Both methods are infeasible when the prime number is large. Pollard's rho algorithm, again impractical for large p, has the same expected running time as Shank's baby-step giant-step algorithm, but the storage requirements are negligible. The Silver Pohlig Hellman algorithm which is again impractical for a large p unless p-1 has small factors is also covered. Index calculus methods offer improvements in the time involved to attack the system, once the prime number becomes too large for the earlier methods. Unlike the previous algorithms, the index calculus methods are not generic, they can only be used for particular groups, one of which is the field GF(p ), considered here. The methods involve two parts, a costly precomputation stage that needs to be performed only once for each prime, and the calculation of the individual logarithm. Three methods are investigated - the first by McCurley, the second by Coppersmith, Odlyzko and Schroeppel, and the third by LaMacchia and Odlyzko. By attacking with these methods, primes with fewer than 200 bits are insecure and primes with less than 512 bits should be avoided. By adapting the general number field sieve to solve logarithms, the running time of the attack in some instances can be further improved. Unlike the index calculus methods, the time required for the precomputation and that required for the evaluation of the individual logarithm, are similar. This perhaps reduces the usefulness of the algorithm in the case where the same attack is to be implemented a number of times to determine several different logarithms. If the same prime is to be used for a number of attacks, it may be quicker to use an index calculus method as the precomputation is performed once and then the logarithms can be quickly calculated.
APA, Harvard, Vancouver, ISO, and other styles
3

Falk, Jenny. "On Pollard's rho method for solving the elliptic curve discrete logarithm problem." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-85516.

Full text
Abstract:
Cryptosystems based on elliptic curves are in wide-spread use, they are considered secure because of the difficulty to solve the elliptic curve discrete logarithm problem. Pollard's rho method is regarded as the best method for attacking the logarithm problem to date, yet it is still not efficient enough to break an elliptic curve cryptosystem. This is because its time complexity is O(√n) and for uses in cryptography the value of n will be very large. The objective of this thesis is to see if there are ways to improve Pollard's rho method. To do this, we study some modifications of the original functions used in the method. We also investigate some different functions proposed by other researchers to see if we can find a version that will improve the performance. From the experiments conducted on these modifications and functions, we can conclude that we get an improvement in the performance for some of them.
APA, Harvard, Vancouver, ISO, and other styles
4

Kouchaki, Barzi Behnaz. "Points of High Order on Elliptic Curves : ECDSA." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-58449.

Full text
Abstract:
This master thesis is about Elliptic Curve Digital Signature Algorithm or ECDSA and two of the known attacks on this security system. The purpose of this thesis is to find points that are likely to be points of high order on an elliptic curve. If we have a point P of high order and if Q = mP, then we have a large set of possible values of m. Therefore it is hard to solve the Elliptic Curve Discrete Logarithm Problem or ECDLP. We have investigated on the time of finding the solution of ECDLP for a certain amount of elliptic curves based on the order of the point which is used to create the digital signatures by those elliptic curves. Method: Algebraic Structure of elliptic curves over finite fields and Discrete logarithms. This has been done by two types of attacks namely Baby Step, Giant Step and Pollard’s Rho and all of the programming parts has been done by means of Mathematica. Conclusion: We have come into a conclusion of having the probable good points which are the points of high order on elliptic curves through the mentioned attacks in which solving the ECDLP is harder if these points have been used in generating the digital signature. These probable good points can be estimated by means of a function we have come up with. The input of this function is the order of the point and the output is the time of finding the answer of ECDLP.
APA, Harvard, Vancouver, ISO, and other styles
5

Hitchcock, Yvonne Roslyn. "Elliptic curve cryptography for lightweight applications." Thesis, Queensland University of Technology, 2003. https://eprints.qut.edu.au/15838/1/Yvonne_Hitchcock_Thesis.pdf.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
6

Hitchcock, Yvonne Roslyn. "Elliptic Curve Cryptography for Lightweight Applications." Queensland University of Technology, 2003. http://eprints.qut.edu.au/15838/.

Full text
Abstract:
Elliptic curves were first proposed as a basis for public key cryptography in the mid 1980's. They provide public key cryptosystems based on the difficulty of the elliptic curve discrete logarithm problem (ECDLP) , which is so called because of its similarity to the discrete logarithm problem (DLP) over the integers modulo a large prime. One benefit of elliptic curve cryptosystems (ECCs) is that they can use a much shorter key length than other public key cryptosystems to provide an equivalent level of security. For example, 160 bit ECCs are believed to provide about the same level of security as 1024 bit RSA. Also, the level of security provided by an ECC increases faster with key size than for integer based discrete logarithm (dl) or RSA cryptosystems. ECCs can also provide a faster implementation than RSA or dl systems, and use less bandwidth and power. These issues can be crucial in lightweight applications such as smart cards. In the last few years, ECCs have been included or proposed for inclusion in internationally recognized standards. Thus elliptic curve cryptography is set to become an integral part of lightweight applications in the immediate future. This thesis presents an analysis of several important issues for ECCs on lightweight devices. It begins with an introduction to elliptic curves and the algorithms required to implement an ECC. It then gives an analysis of the speed, code size and memory usage of various possible implementation options. Enough details are presented to enable an implementer to choose for implementation those algorithms which give the greatest speed whilst conforming to the code size and ram restrictions of a particular lightweight device. Recommendations are made for new functions to be included on coprocessors for lightweight devices to support ECC implementations Another issue of concern for implementers is the side-channel attacks that have recently been proposed. They obtain information about the cryptosystem by measuring side-channel information such as power consumption and processing time and the information is then used to break implementations that have not incorporated appropriate defences. A new method of defence to protect an implementation from the simple power analysis (spa) method of attack is presented in this thesis. It requires 44% fewer additions and 11% more doublings than the commonly recommended defence of performing a point addition in every loop of the binary scalar multiplication algorithm. The algorithm forms a contribution to the current range of possible spa defences which has a good speed but low memory usage. Another topic of paramount importance to ECCs for lightweight applications is whether the security of fixed curves is equivalent to that of random curves. Because of the inability of lightweight devices to generate secure random curves, fixed curves are used in such devices. These curves provide the additional advantage of requiring less bandwidth, code size and processing time. However, it is intuitively obvious that a large precomputation to aid in the breaking of the elliptic curve discrete logarithm problem (ECDLP) can be made for a fixed curve which would be unavailable for a random curve. Therefore, it would appear that fixed curves are less secure than random curves, but quantifying the loss of security is much more difficult. The thesis performs an examination of fixed curve security taking this observation into account, and includes a definition of equivalent security and an analysis of a variation of Pollard's rho method where computations from solutions of previous ECDLPs can be used to solve subsequent ECDLPs on the same curve. A lower bound on the expected time to solve such ECDLPs using this method is presented, as well as an approximation of the expected time remaining to solve an ECDLP when a given size of precomputation is available. It is concluded that adding a total of 11 bits to the size of a fixed curve provides an equivalent level of security compared to random curves. The final part of the thesis deals with proofs of security of key exchange protocols in the Canetti-Krawczyk proof model. This model has been used since it offers the advantage of a modular proof with reusable components. Firstly a password-based authentication mechanism and its security proof are discussed, followed by an analysis of the use of the authentication mechanism in key exchange protocols. The Canetti-Krawczyk model is then used to examine secure tripartite (three party) key exchange protocols. Tripartite key exchange protocols are particularly suited to ECCs because of the availability of bilinear mappings on elliptic curves, which allow more efficient tripartite key exchange protocols.
APA, Harvard, Vancouver, ISO, and other styles
7

Yoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.

Full text
Abstract:
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model. We present the security proofs for the Boneh-Boyen signature scheme, with the addition of a small improvement in one of the probability bounds. Our main contribution is to give the reduction in the reverse direction; that is, to show that if the SDH problem can be solved then the Boneh-Boyen signature scheme can be forged. This contribution represents the first known proof of equivalence between the SDH problem and Boneh-Boyen signatures. We also discuss the algorithm of Cheon for solving the SDH problem. We analyze the implications of Cheon's algorithm for the security of the Boneh-Boyen signature scheme, accompanied by a brief discussion on how to counter the attack.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Pollards rho algorithm"

1

Kuhn, Fabian, and René Struik. "Random Walks Revisited: Extensions of Pollard’s Rho Algorithm for Computing Multiple Discrete Logarithms." In Selected Areas in Cryptography, 212–29. Berlin, Heidelberg: Springer Berlin Heidelberg, 2001. http://dx.doi.org/10.1007/3-540-45537-x_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chicayban Bastos, Daniel, and Luis Antonio Kowada. "A Quantum Version of Pollard’s Rho of Which Shor’s Algorithm is a Particular Case." In Lecture Notes in Computer Science, 212–19. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-22105-7_19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Mukhopadhyay, Madhurima, and Palash Sarkar. "Combining Montgomery Multiplication with Tag Tracing for the Pollard Rho Algorithm in Prime Order Fields." In Security, Privacy, and Applied Cryptography Engineering, 138–46. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22829-2_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Somsuk, Kritsanapong. "Decreasing Size of Parameter for Computing Greatest Common Divisor to Speed up New Factorization Algorithm Based on Pollard Rho." In Lecture Notes in Electrical Engineering, 399–405. Berlin, Heidelberg: Springer Berlin Heidelberg, 2015. http://dx.doi.org/10.1007/978-3-662-46578-3_47.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kim, Jeong Han, Ravi Montenegro, Yuval Peres, and Prasad Tetali. "A Birthday Paradox for Markov Chains, with an Optimal Bound for Collision in the Pollard Rho Algorithm for Discrete Logarithm." In Lecture Notes in Computer Science, 402–15. Berlin, Heidelberg: Springer Berlin Heidelberg, 2008. http://dx.doi.org/10.1007/978-3-540-79456-1_27.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Balasubramanian, Kannan, and Ahmed Mahmoud Abbas. "Integer Factoring Algorithms." In Algorithmic Strategies for Solving Complex Problems in Cryptography, 228–40. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2915-6.ch017.

Full text
Abstract:
Most cryptographic systems are based on an underlying difficult problem. The RSA cryptosystem and many other cryptosystems rely on the fact that factoring a large composite number into two prime numbers is a hard problem. The are many algorithms for factoring integers. This chapter presents some of the basic algorithms for integer factorization like the Trial Division, Fermat's Algorithm. Pollard's Rho Method, Pollard's p-1 method and the Elliptic Curve Method. The Number Field Sieve algorithm along with Special Number field Sieve and the General Number Field Sieve are also used in factoring large numbers. Other factoring algorithms discussed in this chapter are the Continued Fractions Algorithms and the Quadratic Sieve Algorithm.
APA, Harvard, Vancouver, ISO, and other styles
7

"The Pollard Rho factorisaction algorithm." In The Life of Primes in 37 Episodes, 195–98. Providence, Rhode Island: American Mathematical Society, 2021. http://dx.doi.org/10.1090/mbk/139/32.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Pollards rho algorithm"

1

Harish, G., G. Punith Kumar, Anjan K. Koundinya, Y. V. Pramod, N. K. Srinath, G. E. Raghavendra Kumar, R. Sandeep, Archit Shukla, and Madan Acharya. "Parallelization of Pollard's Rho Integer factorization algorithm." In the Second International Conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2393216.2393224.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Smirnov, Ivan A., Pavel V. Razumov, Nickolay V. Boldyrikhin, Larissa V. Cherckesova, Yelena A. Revyakina, Vitaliy M. Porksheyan, Olga A. Safaryan, and Andrey G. Lobodenko. "Modification and Optimization of Pollards's Factorization $\rho$-Method by Means of Recursive Algorithm of Number Calculation Factorization." In 2019 IEEE East-West Design & Test Symposium (EWDTS). IEEE, 2019. http://dx.doi.org/10.1109/ewdts.2019.8884461.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography