×

Some remarks concerning the M.I.T. public-key cryptosystem. (English) Zbl 0418.94010


MSC:

94A60 Cryptography
Full Text: DOI

References:

[1] J. Brillhart, D. H. Lehmer, and J. L. Selfridge,New primality criteria and factorizations of 2 m +1, Math. Comp. 29 (1975), 620–647. · Zbl 0311.10009
[2] W. Diffie and M. Hellman,New directions in cryptography, IEEE Transactions on Information Theory IT-22 (1976), 644–654. · Zbl 0435.94018 · doi:10.1109/TIT.1976.1055638
[3] P. D. T. A. Elliott and H. Halberstam,The least prime in an arithmetic progression, Studies in Pure Mathematics, Academic Press, London (1971), 59–61. · Zbl 0224.10047
[4] R. K. Guy,How to factor a number, Congressus Numerantium XVI, Proceedings Fifth Manitoba Conference on Numerical Mathematics, Winnipeg (1976), 49–89.
[5] G. H. Hardy and J. E. Littlewood,Some problems of ’partitio numerorum’; III: on the expression of a number as a sum of primes, Acta Math. 44 (1923), 1–70. · JFM 48.0143.04 · doi:10.1007/BF02403921
[6] Tore Herlestam,Critical remarks on some public-key cryptosystems, BIT 18 (1978), 493–496. · Zbl 0403.68083 · doi:10.1007/BF01932028
[7] D. E. Knuth,The Art of Computer Programming, Vol. II, Seminumerical Algorithms, Addison-Wesley, 1969, p. 293 ff. · Zbl 0191.18001
[8] D. H. Lehmer,Computer technology applied to the theory of numbers, Studies in Number Theory, M.A.A. Studies in Math. 6 (1969), 117–151. · Zbl 0215.06404
[9] G. L. Miller,Riemann’s hypothesis and tests for primality, Jour. Computer and System Science 13 (1976), 300–317. · Zbl 0349.68025 · doi:10.1016/S0022-0000(76)80043-8
[10] M. A. Morrison and J. Brillhart,A method of factoring and the factorization of F 7, Math. Comp. 29 (1975), 183–205. · Zbl 0302.10010
[11] J. M. Pollard,Theorems on factorization and primality testing, Proc. Comb. Phil. Soc. 76 (1974), 521–528. · Zbl 0294.10005 · doi:10.1017/S0305004100049252
[12] J. M. Pollard,A Monte Carlo method for factorization, BIT 15 (1975), 331–334. · Zbl 0312.10006 · doi:10.1007/BF01933667
[13] R. L. Rivest, A. Shamir and L. Adleman,A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM 21 (1978), 120–126. · Zbl 0368.94005 · doi:10.1145/359340.359342
[14] R. L. Rivest,Remarks on a proposed cryptanalytic attack on the M.I.T. public-key cryptosystem, Cryptologia 2 (1967), 62–65. · doi:10.1080/0161-117891852785
[15] J. B. Rosser and L. Schoenfeld,Approximate formulas for some functions of prime numbers, Illinois J. Math. 6 (1962), 64–94. · Zbl 0122.05001
[16] G. J. Simmons and M. J. Norris,Preliminary comments on the M.I.T. public-key cryptosystem, Cryptologia 1 (1977), 406–414. · doi:10.1080/0161-117791833219
[17] R. Solovay and V. Strassen,A fast Monte Carlo test for primality, SIAM J. of Computing 6 (1977), 84–85. · Zbl 0345.10002 · doi:10.1137/0206006
[18] A. E. Western and J. C. P. Miller,Tables of Indices and Primitive Roots, Royal Society Math. Tables, Vol. 9, Cambridge University Press, London, 1968.
[19] M. C. Wunderlich and J. L. Selfridge,A design for a number theory package with an optimized trial division routine, Comm. ACM 17 (1974), 272–276. · Zbl 0276.68025 · doi:10.1145/360980.361001
[20] R. L. Rivest,Critical remarks on ”Some critical remarks on public-key cryptosystems” by Tore Herlestam, BIT 19 (1979), 274–275. · Zbl 0429.94017 · doi:10.1007/BF01930859
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.