301 research outputs found

    A deterministic version of Pollard's p-1 algorithm

    Full text link
    In this article we present applications of smooth numbers to the unconditional derandomization of some well-known integer factoring algorithms. We begin with Pollard's p1p-1 algorithm, which finds in random polynomial time the prime divisors pp of an integer nn such that p1p-1 is smooth. We show that these prime factors can be recovered in deterministic polynomial time. We further generalize this result to give a partial derandomization of the kk-th cyclotomic method of factoring (k2k\ge 2) devised by Bach and Shallit. We also investigate reductions of factoring to computing Euler's totient function ϕ\phi. We point out some explicit sets of integers nn that are completely factorable in deterministic polynomial time given ϕ(n)\phi(n). These sets consist, roughly speaking, of products of primes pp satisfying, with the exception of at most two, certain conditions somewhat weaker than the smoothness of p1p-1. Finally, we prove that O(lnn)O(\ln n) oracle queries for values of ϕ\phi are sufficient to completely factor any integer nn in less than exp((1+o(1))(lnn)1/3(lnlnn)2/3)\exp\Bigl((1+o(1))(\ln n)^{{1/3}} (\ln\ln n)^{{2/3}}\Bigr) deterministic time.Comment: Expanded and heavily revised version, to appear in Mathematics of Computation, 21 page

    On cyclotomic primality tests

    Get PDF
    In 1980, L. Adleman, C. Pomerance, and R. Rumely invented the first cyclotomicprimality test, and shortly after, in 1981, a simplified and more efficient versionwas presented by H.W. Lenstra for the Bourbaki Seminar. Later, in 2008, ReneSchoof presented an updated version of Lenstra\u27s primality test. This thesis presents adetailed description of the cyclotomic primality test as described by Schoof, along withsuggestions for implementation. The cornerstone of the test is a prime congruencerelation similar to Fermat\u27s \little theorem that involves Gauss or Jacobi sumscalculated over cyclotomic fields. The algorithm runs in very nearly polynomial time.This primality test is currently one of the most computationally efficient tests and isused by default for primality proving by the open source mathematics systems Sageand PARI/GP. It can quickly test numbers with thousands of decimal digits

    Deterministic elliptic curve primality proving for a special sequence of numbers

    Full text link
    We give a deterministic algorithm that very quickly proves the primality or compositeness of the integers N in a certain sequence, using an elliptic curve E/Q with complex multiplication by the ring of integers of Q(sqrt(-7)). The algorithm uses O(log N) arithmetic operations in the ring Z/NZ, implying a bit complexity that is quasi-quadratic in log N. Notably, neither of the classical "N-1" or "N+1" primality tests apply to the integers in our sequence. We discuss how this algorithm may be applied, in combination with sieving techniques, to efficiently search for very large primes. This has allowed us to prove the primality of several integers with more than 100,000 decimal digits, the largest of which has more than a million bits in its binary representation. At the time it was found, it was the largest proven prime N for which no significant partial factorization of N-1 or N+1 is known.Comment: 16 pages, corrected a minor sign error in 5.
    corecore