Knowledge

Arjen Lenstra

Source đź“ť

20: 291:
A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse, and J. M. Pollard, “The Number Field Sieve,” in A. K. Lenstra and H. W. Lenstra, Jr. (eds.) The Development of the Number Field Sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, New York, pp. 11–42,
402: 407: 141: 129:, which was far out of reach by other factoring algorithms of the time. He has since been involved with several other number field sieve factorizations including the current record, 344: 282:
Arjen K. Lenstra and Mark S. Manasse. "Factoring by electronic mail", in Proceedings of Eurocrypt '89, Lecture Notes in Computer Science, Volume 434, pp. 355-371, 1990.
310:
A.K. Lenstra, H.W. Lenstra, Jr., and L. Lovász, "Factoring polynomials with rational coefficients". Mathematische Annalen 261 (4): pp. 515–534, 1982.
301:
A. K. Lenstra, H. W. Lenstra, Jr., M. S. Menasse, and J. M. Pollard, “The Factorization of the Ninth Fermat Number,” Math. Comp. 61, 319–349, 1993.
43: 95: 397: 341: 194: 137: 240: 170: 218: 392: 387: 125:. With coauthors, he showed the great potential of the algorithm early on by using it to factor the ninth 87: 235: 122: 412: 55: 382: 145: 91: 149: 377: 8: 99: 136:
Lenstra's most widely cited scientific result is the first polynomial time algorithm to
214: 210: 106:
which was a high publicity distributed factoring success led by Lenstra along with
348: 206: 130: 103: 182: 371: 126: 39: 31: 166: 159: 111: 107: 83: 66:), in the Laboratory for Cryptologic Algorithms, and previously worked for 35: 114:. He was also a leader in the successful factorizations of several other 98:, he was the first to seek volunteers over the internet for a large scale 115: 19: 259: 230: 362: 71: 46:(EPFL) where he headed of the Laboratory for Cryptologic Algorithms. 321: 67: 63: 185:. The construction included private keys for both public keys. 403:
Academic staff of the École Polytechnique Fédérale de Lausanne
174: 59: 408:
International Association for Cryptologic Research fellows
178: 156: 320:
Lenstra, Arjen; Wang, Xiaoyun; Weger, Benne de (2005),
177:
certificates with different public keys and the same
102:
project. Such projects became more common after the
121:
Lenstra was also involved in the development of the
369: 319: 138:factor polynomials with rational coefficients 30:(born 2 March 1956, in Groningen) is a Dutch 140:in the seminal paper that introduced the 44:École Polytechnique Fédérale de Lausanne 18: 195:RSA Award for Excellence in Mathematics 370: 42:. He is a professor emeritus from the 155:Lenstra is also co-inventor of the 13: 219:Centrum Wiskunde & Informatica 171:Eindhoven University of Technology 58:. He is a former professor at the 14: 424: 363:Web page on Arjen Lenstra at EPFL 356: 209:is a professor in mathematics at 173:demonstrated construction of two 398:Scientists from Groningen (city) 241:Schnorr–Seysen–Lenstra algorithm 205:Lenstra's brother and co-author 193:Lenstra is the recipient of the 165:On 1 March 2005, Arjen Lenstra, 200: 188: 181:hash, a demonstrably practical 142:LLL lattice reduction algorithm 16:Dutch mathematician (born 1956) 335: 313: 304: 295: 285: 276: 252: 90:, especially in areas such as 54:He studied mathematics at the 1: 246: 323:Colliding X.509 Certificates 260:"EPFL People, Arjen Lenstra" 7: 224: 88:computational number theory 77: 10: 429: 236:General number field sieve 347:January 29, 2013, at the 49: 217:is a former director of 169:, and Benne de Weger of 104:Factorization of RSA-129 56:University of Amsterdam 146:Hendrik Willem Lenstra 24: 393:Modern cryptographers 342:RSA Conference Awards 92:integer factorization 82:Lenstra is active in 22: 388:Dutch mathematicians 110:, Michael Graff and 100:volunteer computing 28:Arjen Klaas Lenstra 23:Arjen Klaas Lenstra 123:number field sieve 38:and computational 25: 215:Jan Karel Lenstra 211:Leiden University 420: 413:Number theorists 351: 339: 333: 332: 331: 330: 317: 311: 308: 302: 299: 293: 289: 283: 280: 274: 273: 271: 270: 256: 213:and his brother 428: 427: 423: 422: 421: 419: 418: 417: 368: 367: 359: 354: 349:Wayback Machine 340: 336: 328: 326: 318: 314: 309: 305: 300: 296: 290: 286: 281: 277: 268: 266: 258: 257: 253: 249: 227: 207:Hendrik Lenstra 203: 191: 80: 52: 40:number theorist 17: 12: 11: 5: 426: 416: 415: 410: 405: 400: 395: 390: 385: 380: 366: 365: 358: 357:External links 355: 353: 352: 334: 312: 303: 294: 284: 275: 250: 248: 245: 244: 243: 238: 233: 226: 223: 202: 199: 190: 187: 183:hash collision 79: 76: 51: 48: 15: 9: 6: 4: 3: 2: 425: 414: 411: 409: 406: 404: 401: 399: 396: 394: 391: 389: 386: 384: 383:Living people 381: 379: 376: 375: 373: 364: 361: 360: 350: 346: 343: 338: 325: 324: 316: 307: 298: 288: 279: 265: 261: 255: 251: 242: 239: 237: 234: 232: 229: 228: 222: 220: 216: 212: 208: 198: 196: 186: 184: 180: 176: 172: 168: 163: 161: 158: 153: 151: 150:László Lovász 147: 143: 139: 134: 132: 128: 127:Fermat number 124: 119: 117: 113: 109: 105: 101: 97: 93: 89: 85: 75: 73: 69: 65: 61: 57: 47: 45: 41: 37: 36:cryptographer 33: 32:mathematician 29: 21: 337: 327:, retrieved 322: 315: 306: 297: 287: 278: 267:. Retrieved 263: 254: 204: 201:Private life 197:2008 Award. 192: 189:Distinctions 167:Xiaoyun Wang 164: 160:cryptosystem 154: 135: 120: 112:Paul Leyland 108:Derek Atkins 96:Mark Manasse 84:cryptography 81: 53: 27: 26: 378:1956 births 264:EPFL People 116:RSA numbers 372:Categories 329:2024-02-10 269:2023-11-04 247:References 231:L-notation 72:Bell Labs 345:Archived 225:See also 78:Research 68:Citibank 64:Lausanne 221:(CWI). 131:RSA-768 94:. With 50:Career 292:1993. 175:X.509 144:with 152:. 148:and 118:. 86:and 70:and 60:EPFL 179:MD5 157:XTR 374:: 262:. 162:. 133:. 74:. 34:, 272:. 62:(

Index


mathematician
cryptographer
number theorist
École Polytechnique Fédérale de Lausanne
University of Amsterdam
EPFL
Lausanne
Citibank
Bell Labs
cryptography
computational number theory
integer factorization
Mark Manasse
volunteer computing
Factorization of RSA-129
Derek Atkins
Paul Leyland
RSA numbers
number field sieve
Fermat number
RSA-768
factor polynomials with rational coefficients
LLL lattice reduction algorithm
Hendrik Willem Lenstra
László Lovász
XTR
cryptosystem
Xiaoyun Wang
Eindhoven University of Technology

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑