default search action
Arjen K. Lenstra
Person information
- affiliation: Swiss Federal Institute of Technology in Lausanne, Switzerland
Refine list
refinements active!
zoomed in on ?? of ?? records
view refined list in
export refined list as
2020 – today
- 2024
- [i23]Jeroen van de Graaf, Arjen K. Lenstra:
Delphi: sharing assessments of cryptographic assumptions. IACR Cryptol. ePrint Arch. 2024: 157 (2024) - 2021
- [j23]Robert Granger, Thorsten Kleinjung, Arjen K. Lenstra, Benjamin Wesolowski, Jens Zumbrägel:
Computation of a 30750-bit binary field discrete logarithm. Math. Comput. 90(332): 2997-3022 (2021) - 2020
- [i22]Robert Granger, Thorsten Kleinjung, Arjen K. Lenstra, Benjamin Wesolowski, Jens Zumbrägel:
Computation of a 30750-Bit Binary Field Discrete Logarithm. IACR Cryptol. ePrint Arch. 2020: 965 (2020)
2010 – 2019
- 2018
- [j22]Hugues Mercier, Maxime Augier, Arjen K. Lenstra:
STeP-Archival: Storage Integrity and Tamper Resistance Using Data Entanglement. IEEE Trans. Inf. Theory 64(6): 4233-4258 (2018) - [i21]Marguerite Delcourt, Thorsten Kleinjung, Arjen K. Lenstra, Shubhojyoti Nath, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths - Triennial Update. IACR Cryptol. ePrint Arch. 2018: 1221 (2018) - 2017
- [j21]Arjen K. Lenstra, Benjamin Wesolowski:
Trustworthy public randomness with sloth, unicorn, and trx. Int. J. Appl. Cryptogr. 3(4): 330-343 (2017) - [c68]Thorsten Kleinjung, Claus Diem, Arjen K. Lenstra, Christine Priplata, Colin Stahlke:
Computation of a 768-Bit Prime Field Discrete Logarithm. EUROCRYPT (1) 2017: 185-201 - [c67]Alexandre Gélin, Thorsten Kleinjung, Arjen K. Lenstra:
Parametrizations for Families of ECM-Friendly Curves. ISSAC 2017: 165-171 - [i20]Thorsten Kleinjung, Claus Diem, Arjen K. Lenstra, Christine Priplata, Colin Stahlke:
Computation of a 768-bit prime field discrete logarithm. IACR Cryptol. ePrint Arch. 2017: 67 (2017) - [i19]Arjen K. Lenstra:
General purpose integer factoring. IACR Cryptol. ePrint Arch. 2017: 1087 (2017) - 2016
- [i18]Alexandre Gélin, Thorsten Kleinjung, Arjen K. Lenstra:
Parametrizations for Families of ECM-friendly curves. IACR Cryptol. ePrint Arch. 2016: 1092 (2016) - 2015
- [c66]Hugues Mercier, Maxime Augier, Arjen K. Lenstra:
STEP-archival: Storage integrity and anti-tampering using data entanglement. ISIT 2015: 1590-1594 - [c65]Andrea Miele, Arjen K. Lenstra:
Efficient Ephemeral Elliptic Curve Cryptographic Keys. ISC 2015: 524-547 - [i17]Arjen K. Lenstra, Benjamin Wesolowski:
A random zoo: sloth, unicorn, and trx. IACR Cryptol. ePrint Arch. 2015: 366 (2015) - [i16]Andrea Miele, Arjen K. Lenstra:
Efficient ephemeral elliptic curve cryptographic keys. IACR Cryptol. ePrint Arch. 2015: 647 (2015) - 2014
- [c64]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra:
Mersenne Factorization Factory. ASIACRYPT (1) 2014: 358-377 - [c63]Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
Cofactorization on Graphics Processing Units. CHES 2014: 335-352 - [i15]Andrea Miele, Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
Cofactorization on Graphics Processing Units. IACR Cryptol. ePrint Arch. 2014: 397 (2014) - [i14]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra:
Mersenne factorization factory. IACR Cryptol. ePrint Arch. 2014: 653 (2014) - 2013
- [c62]Arjen K. Lenstra, Thorsten Kleinjung, Emmanuel Thomé:
Universal Security - From Bits and Mips to Pools, Lakes - and Beyond. Number Theory and Cryptography 2013: 121-124 - [i13]Arjen K. Lenstra, Thorsten Kleinjung, Emmanuel Thomé:
Universal security; from bits and mips to pools, lakes - and beyond. IACR Cryptol. ePrint Arch. 2013: 635 (2013) - 2012
- [j20]Thorsten Kleinjung, Joppe W. Bos, Arjen K. Lenstra, Dag Arne Osvik, Kazumaro Aoki, Scott Contini, Jens Franke, Emmanuel Thomé, Pascal Jermini, Michela Thiémard, Paul C. Leyland, Peter L. Montgomery, Andrey Timofeev, Heinz Stockinger:
A heterogeneous computing environment to solve the 768-bit RSA challenge. Clust. Comput. 15(1): 53-68 (2012) - [j19]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Solving a 112-bit prime elliptic curve discrete logarithm problem on game consoles using sloppy reduction. Int. J. Appl. Cryptogr. 2(3): 212-228 (2012) - [j18]Marc Stevens, Arjen K. Lenstra, Benne de Weger:
Chosen-prefix collisions for MD5 and applications. Int. J. Appl. Cryptogr. 2(4): 322-359 (2012) - [c61]Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, Christophe Wachter:
Public Keys. CRYPTO 2012: 626-642 - [c60]Thorsten Kleinjung, Arjen K. Lenstra, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths. INDOCRYPT 2012: 17-39 - [i12]Arjen K. Lenstra, James P. Hughes, Maxime Augier, Joppe W. Bos, Thorsten Kleinjung, Christophe Wachter:
Ron was wrong, Whit is right. IACR Cryptol. ePrint Arch. 2012: 64 (2012) - 2011
- [c59]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD Arithmetic Modulo a Mersenne Number. IEEE Symposium on Computer Arithmetic 2011: 213-221 - [r9]Arjen K. Lenstra:
Birthday Paradox. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 147-148 - [r8]Arjen K. Lenstra:
Integer Factoring. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 611-618 - [r7]Arjen K. Lenstra:
L Notation. Encyclopedia of Cryptography and Security (2nd Ed.) 2011: 709-710 - [i11]Thorsten Kleinjung, Arjen K. Lenstra, Dan Page, Nigel P. Smart:
Using the Cloud to Determine Key Strengths. IACR Cryptol. ePrint Arch. 2011: 254 (2011) - 2010
- [c58]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra:
On the Use of the Negation Map in the Pollard Rho Method. ANTS 2010: 66-82 - [c57]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-Bit RSA Modulus. CRYPTO 2010: 333-350 - [c56]S. Hasan Mirjalili, Arjen K. Lenstra:
Towards a Structural Secure Design Process. SECURWARE 2010: 280-286 - [p2]Ionica Smeets, Arjen K. Lenstra, Hendrik Lenstra, László Lovász, Peter van Emde Boas:
The History of the LLL-Algorithm. The LLL Algorithm 2010: 1-17 - [i10]Thorsten Kleinjung, Kazumaro Aoki, Jens Franke, Arjen K. Lenstra, Emmanuel Thomé, Joppe W. Bos, Pierrick Gaudry, Alexander Kruppa, Peter L. Montgomery, Dag Arne Osvik, Herman J. J. te Riele, Andrey Timofeev, Paul Zimmermann:
Factorization of a 768-bit RSA modulus. IACR Cryptol. ePrint Arch. 2010: 6 (2010) - [i9]Joppe W. Bos, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
Efficient SIMD arithmetic modulo a Mersenne number. IACR Cryptol. ePrint Arch. 2010: 338 (2010)
2000 – 2009
- 2009
- [c55]Marc Stevens, Alexander Sotirov, Jacob Appelbaum, Arjen K. Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger:
Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate. CRYPTO 2009: 55-69 - [c54]Pascal Junod, Alexandre Karlov, Arjen K. Lenstra:
Improving the Boneh-Franklin Traitor Tracing Scheme. Public Key Cryptography 2009: 88-104 - [i8]Marc Stevens, Alexander Sotirov, Jacob Appelbaum, Arjen K. Lenstra, David Molnar, Dag Arne Osvik, Benne de Weger:
Short Chosen-Prefix Collisions for MD5 and the Creation of a Rogue CA Certificate. IACR Cryptol. ePrint Arch. 2009: 111 (2009) - [i7]Joppe W. Bos, Marcelo E. Kaihara, Thorsten Kleinjung, Arjen K. Lenstra, Peter L. Montgomery:
On the Security of 1024-bit RSA and 160-bit Elliptic Curve Cryptography. IACR Cryptol. ePrint Arch. 2009: 389 (2009) - 2008
- [c53]S. Hasan Mirjalili, Arjen K. Lenstra:
Security Observance throughout the Life-Cycle of Embedded Systems. ESA 2008: 186-192 - [i6]Pascal Junod, Alexandre Karlov, Arjen K. Lenstra:
Improving the Boneh-Franklin Traitor Tracing Scheme. IACR Cryptol. ePrint Arch. 2008: 384 (2008) - 2007
- [c52]Kazumaro Aoki, Jens Franke, Thorsten Kleinjung, Arjen K. Lenstra, Dag Arne Osvik:
A Kilobit Special Number Field Sieve Factorization. ASIACRYPT 2007: 1-12 - [c51]Marc Stevens, Arjen K. Lenstra, Benne de Weger:
Chosen-Prefix Collisions for MD5 and Colliding X.509 Certificates for Different Identities. EUROCRYPT 2007: 1-22 - [e1]Juan A. Garay, Arjen K. Lenstra, Masahiro Mambo, René Peralta:
Information Security, 10th International Conference, ISC 2007, Valparaíso, Chile, October 9-12, 2007, Proceedings. Lecture Notes in Computer Science 4779, Springer 2007, ISBN 978-3-540-75495-4 [contents] - [i5]Kazumaro Aoki, Jens Franke, Thorsten Kleinjung, Arjen K. Lenstra, Dag Arne Osvik:
A kilobit special number field sieve factorization. IACR Cryptol. ePrint Arch. 2007: 205 (2007) - 2006
- [c50]Scott Contini, Arjen K. Lenstra, Ron Steinfeld:
VSH, an Efficient and Provable Collision-Resistant Hash Function. EUROCRYPT 2006: 165-182 - [c49]Arjen K. Lenstra, Dan Page, Martijn Stam:
Discrete Logarithm Variants of VSH. VIETCRYPT 2006: 229-242 - [i4]Marc Stevens, Arjen K. Lenstra, Benne de Weger:
Target Collisions for MD5 and Colliding X.509 Certificates for Different Identities. IACR Cryptol. ePrint Arch. 2006: 360 (2006) - 2005
- [c48]Arjen K. Lenstra, Benne de Weger:
On the Possibility of Constructing Meaningful Hash Collisions for Public Keys. ACISP 2005: 267-279 - [c47]Arjen K. Lenstra, Benjamin M. M. de Weger:
Twin RSA. Mycrypt 2005: 222-228 - [r6]Arjen K. Lenstra:
Birthday Paradox. Encyclopedia of Cryptography and Security 2005 - [r5]Arjen K. Lenstra:
Factoring Circuits. Encyclopedia of Cryptography and Security 2005 - [r4]Arjen K. Lenstra:
Integer Factoring. Encyclopedia of Cryptography and Security 2005 - [r3]Arjen K. Lenstra:
L-Notation. Encyclopedia of Cryptography and Security 2005 - [r2]Arjen K. Lenstra:
Smoothness Probability. Encyclopedia of Cryptography and Security 2005 - [r1]Arjen K. Lenstra:
Subgroup Cryptosystems. Encyclopedia of Cryptography and Security 2005 - [i3]Arjen K. Lenstra, Xiaoyun Wang, Benne de Weger:
Colliding X.509 Certificates. IACR Cryptol. ePrint Arch. 2005: 67 (2005) - [i2]Scott Contini, Arjen K. Lenstra, Ron Steinfeld:
VSH, an Efficient and Provable Collision Resistant Hash Function. IACR Cryptol. ePrint Arch. 2005: 193 (2005) - [i1]Arjen K. Lenstra, Benjamin M. M. de Weger:
Twin RSA. IACR Cryptol. ePrint Arch. 2005: 195 (2005) - 2004
- [j17]Arjen K. Lenstra:
Preface. J. Cryptol. 17(4): 233 (2004) - [j16]Karen I. Aardal, Arjen K. Lenstra:
Hard Equality Constrained Integer Knapsacks. Math. Oper. Res. 29(3): 724-738 (2004) - [c46]Arjen K. Lenstra, Tim Voss:
Information Security Risk Assessment, Aggregation, and Mitigation. ACISP 2004: 391-401 - 2003
- [c45]Arjen K. Lenstra, Eran Tromer, Adi Shamir, Wil Kortsmit, Bruce Dodson, James P. Hughes, Paul C. Leyland:
Factoring Estimates for a 1024-Bit RSA Modulus. ASIACRYPT 2003: 55-74 - 2002
- [c44]Paul C. Leyland, Arjen K. Lenstra, Bruce Dodson, Alec Muffett, Samuel S. Wagstaff Jr.:
MPQS with Three Large Primes. ANTS 2002: 446-460 - [c43]Arjen K. Lenstra, Adi Shamir, Jim Tomlinson, Eran Tromer:
Analysis of Bernstein's Factorization Circuit. ASIACRYPT 2002: 1-26 - [c42]Martijn Stam, Arjen K. Lenstra:
Efficient Subgroup Exponentiation in Quadratic and Sixth Degree Extensions. CHES 2002: 318-332 - [c41]Karen I. Aardal, Arjen K. Lenstra:
Hard Equality Constrained Integer Knapsacks. IPCO 2002: 350-366 - [c40]Arjen K. Lenstra, Igor E. Shparlinski:
Selective Forgery of RSA Signatures with Fixed-Pattern Padding. Public Key Cryptography 2002: 228-236 - 2001
- [j15]Arjen K. Lenstra, Eric R. Verheul:
Selecting Cryptographic Key Sizes. J. Cryptol. 14(4): 255-293 (2001) - [c39]Arjen K. Lenstra:
Unbelievable Security. Matching AES Security Using Public Key Systems. ASIACRYPT 2001: 67-86 - [c38]Martijn Stam, Arjen K. Lenstra:
Speeding Up XTR. ASIACRYPT 2001: 125-143 - [c37]Arjen K. Lenstra, Igor E. Shparlinski:
On the Security of Lenstra's Variant of DSA without Long Inversions. Public Key Cryptography 2001: 64-72 - [c36]Arjen K. Lenstra, Eric R. Verheul:
Fast Irreducibility and Subgroup Membership Testing in XTR. Public Key Cryptography 2001: 73-86 - 2000
- [j14]Arjen K. Lenstra:
Integer Factoring. Des. Codes Cryptogr. 19(2/3): 101-128 (2000) - [j13]Arjen K. Lenstra, Eric R. Verheul:
Selecting Cryptographic Key Sizes. Datenschutz und Datensicherheit 24(3) (2000) - [j12]Karen I. Aardal, Robert E. Bixby, Cor A. J. Hurkens, Arjen K. Lenstra, Job W. Smeltink:
Market Split and Basis Reduction: Towards a Solution of the Cornue'jols-Dawande Instances. INFORMS J. Comput. 12(3): 192-202 (2000) - [j11]Karen I. Aardal, Cor A. J. Hurkens, Arjen K. Lenstra:
Solving a System of Linear Diophantine Equations with Lower and Upper Bounds on the Variables. Math. Oper. Res. 25(3): 427-442 (2000) - [c35]Arjen K. Lenstra, Eric R. Verheul:
Key Improvements to XTR. ASIACRYPT 2000: 220-233 - [c34]Arjen K. Lenstra, Eric R. Verheul:
The XTR Public Key System. CRYPTO 2000: 1-19 - [c33]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Karen I. Aardal, Jeff Gilchrist, Gérard Guillerm, Paul C. Leyland, Joël Marchand, François Morain, Alec Muffett, Chris Putnam, Craig Putnam, Paul Zimmermann:
Factorization of a 512-Bit RSA Modulus. EUROCRYPT 2000: 1-18 - [c32]Arjen K. Lenstra, Adi Shamir:
Analysis and Optimization of the TWINKLE Factoring Device. EUROCRYPT 2000: 35-52 - [c31]Arjen K. Lenstra, Eric R. Verheul:
Selecting Cryptographic Key Sizes. Public Key Cryptography 2000: 446-465
1990 – 1999
- 1999
- [j10]Marc Joye, Arjen K. Lenstra, Jean-Jacques Quisquater:
Chinese Remaindering Based Cryptosystems in the Presence of Faults. J. Cryptol. 12(4): 241-245 (1999) - [c30]Arjen K. Lenstra:
Efficient Identity Based Parameter Selection for Elliptic Curve Cryptosystems. ACISP 1999: 294-302 - [c29]Stefania Cavallar, Bruce Dodson, Arjen K. Lenstra, Paul C. Leyland, Walter M. Lioen, Peter L. Montgomery, Brian Murphy, Herman J. J. te Riele, Paul Zimmermann:
Factorization of RSA-140 Using the Number Field Sieve. ASIACRYPT 1999: 195-207 - [c28]Karen I. Aardal, Robert E. Bixby, Cor A. J. Hurkens, Arjen K. Lenstra, Job W. Smeltink:
Market Split and Basis Reduction: Towards a Solution of the Cornuéjols-Dawande Instances. IPCO 1999: 1-16 - 1998
- [c27]Arjen K. Lenstra:
Generating RSA Moduli with a Predetermined Portion. ASIACRYPT 1998: 1-10 - [c26]Karen I. Aardal, Cor A. J. Hurkens, Arjen K. Lenstra:
Solving a Linear Diophantine Equation with Lower and Upper Bounds on the Variables. IPCO 1998: 229-242 - 1997
- [c25]Arjen K. Lenstra:
Using Cyclotomic Polynomials to Construct Efficient Discrete Logarithm Cryptosystems Over Finite Fields. ACISP 1997: 127-138 - 1996
- [j9]Arjen K. Lenstra:
Securing the Net - The Fruits of Incompetence. First Monday 1(4) (1996) - [c24]Arjen K. Lenstra:
Generating Standard DSA Signatures Without Long Inversion. ASIACRYPT 1996: 57-64 - [c23]James Cowie, Bruce Dodson, R. Marije Elkenbracht-Huizing, Arjen K. Lenstra, Peter L. Montgomery, Jörg Zayer:
A World Wide Number Field Sieve Factoring Record: On to 512 Bits. ASIACRYPT 1996: 382-394 - 1995
- [c22]Arjen K. Lenstra, Peter Winkler, Yacov Yacobi:
A Key Escrow System with Warrant Bounds. CRYPTO 1995: 197-207 - [c21]Bruce Dodson, Arjen K. Lenstra:
NFS with Four Large Primes: An Explosive Experiment. CRYPTO 1995: 372-385 - [c20]Daniel Bleichenbacher, Wieb Bosma, Arjen K. Lenstra:
Some Remarks on Lucas-Based Cryptosystems. CRYPTO 1995: 386-396 - 1994
- [c19]Roger A. Golliver, Arjen K. Lenstra, Kevin S. McCurley:
Lattice sieving and trial division. ANTS 1994: 18-27 - [c18]Derek Atkins, Michael Graff, Arjen K. Lenstra, Paul C. Leyland:
The Magic Words are Squeamish Ossifrage. ASIACRYPT 1994: 263-277 - [c17]Arjen K. Lenstra:
Factoring. WDAG 1994: 28-38 - 1993
- [j8]Arjen K. Lenstra, Yacov Yacobi:
User Impersonation in Key Certification Schemes. J. Cryptol. 6(4): 225-232 (1993) - [j7]Arjen K. Lenstra:
Uses of Randomness in Algorithms and Protocols (Joe Kilian). SIAM Rev. 35(2): 326-328 (1993) - [c16]Thomas F. Denny, Bruce Dodson, Arjen K. Lenstra, Mark S. Manasse:
On the Factorization of RSA-120. CRYPTO 1993: 166-174 - [c15]Brandon Dixon, Arjen K. Lenstra:
Factoring Integers Using SIMD Sieves. EUROCRYPT 1993: 28-39 - 1992
- [c14]Brandon Dixon, Arjen K. Lenstra:
Massively Parallel Elliptic Curve Factorin. EUROCRYPT 1992: 183-193 - [c13]Yvo Desmedt, Peter Landrock, Arjen K. Lenstra, Kevin S. McCurley, Andrew M. Odlyzko, Rainer A. Rueppel, Miles E. Smid:
The Eurocrypt '92 Controversial Issue: Trapdoor Primes and Moduli (Panel). EUROCRYPT 1992: 194-199 - [c12]Arjen K. Lenstra:
Massively Parallel Computing and Factoring. LATIN 1992: 344-355 - 1990
- [c11]Arjen K. Lenstra, Mark S. Manasse:
Factoring With Two Large Primes. EUROCRYPT 1990: 72-82 - [c10]Arjen K. Lenstra, Hendrik W. Lenstra Jr., Mark S. Manasse, John M. Pollard:
The Number Field Sieve. STOC 1990: 564-572 - [p1]Arjen K. Lenstra, Hendrik W. Lenstra Jr.:
Algorithms in Number Theory. Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity (A) 1990: 673-716
1980 – 1989
- 1989
- [c9]Arjen K. Lenstra, Mark S. Manasse:
Factoring by Electronic Mail. EUROCRYPT 1989: 355-371 - 1987
- [j6]Arjen K. Lenstra:
Factoring Multivariate Polynomials over Algebraic Number Fields. SIAM J. Comput. 16(3): 591-598 (1987) - 1985
- [j5]Arjen K. Lenstra:
Factoring Multivariate Polynomials over Finite Fields. J. Comput. Syst. Sci. 30(2): 235-248 (1985) - [c8]Marc-Paul van der Hulst, Arjen K. Lenstra:
Factorization of Polynominals by Transcendental Evaluation. European Conference on Computer Algebra (2) 1985: 138-145 - 1984
- [j4]Arjen K. Lenstra:
Factorization of polynomials. SIGSAM Bull. 18(2): 16-18 (1984) - [j3]Arjen K. Lenstra:
Polynomial - time algorithms for the factorization of polynomials. Bull. EATCS 23: 59-75 (1984) - [j2]Arjen K. Lenstra:
Factoring Multivariate Integral Polynomials. Theor. Comput. Sci. 34: 207-213 (1984) - [c7]Arjen K. Lenstra:
Polynomial Factorization by Root Approximation. EUROSAM 1984: 272-276 - [c6]Arjen K. Lenstra:
Factoring Multivariate Polynomials over Algebraic Number Fields. MFCS 1984: 389-396 - [c5]Ravindran Kannan, Arjen K. Lenstra, László Lovász:
Polynomial Factorization and Nonrandomness of Bits of Algebraic and Some Transcendental Numbers. STOC 1984: 191-200 - 1983
- [c4]Arjen K. Lenstra:
Factoring polynominals over algebraic number fields. EUROCAL 1983: 245-254 - [c3]Arjen K. Lenstra:
Factoring Multivariate Integral Polynomials. ICALP 1983: 458-465 - [c2]Arjen K. Lenstra:
Factoring Multivariate Polynomials over Finite Fields (Extended Abstract). STOC 1983: 189-192 - 1982
- [c1]Arjen K. Lenstra:
Lattices and Factorization of Polynomials over Algebraic Number Fields. EUROCAM 1982: 32-39 - 1981
- [j1]Arjen K. Lenstra:
Lattices and factorization of polynomials. SIGSAM Bull. 15(3): 15-16 (1981)
Coauthor Index
manage site settings
To protect your privacy, all features that rely on external API calls from your browser are turned off by default. You need to opt-in for them to become active. All settings here will be stored as cookies with your web browser. For more information see our F.A.Q.
Unpaywalled article links
Add open access links from to the list of external document links (if available).
Privacy notice: By enabling the option above, your browser will contact the API of unpaywall.org to load hyperlinks to open access articles. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Unpaywall privacy policy.
Archived links via Wayback Machine
For web page which are no longer available, try to retrieve content from the of the Internet Archive (if available).
Privacy notice: By enabling the option above, your browser will contact the API of archive.org to check for archived content of web pages that are no longer available. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Internet Archive privacy policy.
Reference lists
Add a list of references from , , and to record detail pages.
load references from crossref.org and opencitations.net
Privacy notice: By enabling the option above, your browser will contact the APIs of crossref.org, opencitations.net, and semanticscholar.org to load article reference information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the Crossref privacy policy and the OpenCitations privacy policy, as well as the AI2 Privacy Policy covering Semantic Scholar.
Citation data
Add a list of citing articles from and to record detail pages.
load citations from opencitations.net
Privacy notice: By enabling the option above, your browser will contact the API of opencitations.net and semanticscholar.org to load citation information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the OpenCitations privacy policy as well as the AI2 Privacy Policy covering Semantic Scholar.
OpenAlex data
Load additional information about publications from .
Privacy notice: By enabling the option above, your browser will contact the API of openalex.org to load additional information. Although we do not have any reason to believe that your call will be tracked, we do not have any control over how the remote server uses your data. So please proceed with care and consider checking the information given by OpenAlex.
last updated on 2024-08-05 20:18 CEST by the dblp team
all metadata released as open data under CC0 1.0 license
see also: Terms of Use | Privacy Policy | Imprint