2022
DOI: 10.48550/arxiv.2202.05955
|View full text |Cite
Preprint
|
Sign up to set email alerts
|

Random primes in arithmetic progressions

Abstract: We describe a straightforward method to generate a random prime q such that the multiplicative group F q also has a random large prime-order subgroup. The described algorithm also yields this order p as well as a p'th primitive root of unity ω. The methods here are efficient asymptotically, but due to large constants may not be very useful in practical settings.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2

Citation Types

0
2
0

Year Published

2022
2022
2022
2022

Publication Types

Select...
1

Relationship

1
0

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 6 publications
0
2
0
Order By: Relevance
“…The next fact presents a variant with better probability bounds and a larger range of validity. We provide the complete proof in a short note [17]. Fact 2.2.…”
Section: Prime Number Generationmentioning
confidence: 99%
See 1 more Smart Citation
“…The next fact presents a variant with better probability bounds and a larger range of validity. We provide the complete proof in a short note [17]. Fact 2.2.…”
Section: Prime Number Generationmentioning
confidence: 99%
“…While the rigorous proof of this fact implies to have large values for 𝜆, it is not too difficult to see by running few experiments that such triples exist with good probability even for smaller values. One can find some preliminary experiments in our short note [17]. In this paper, we rely on Fact 2.2 to provide rigorously proven algorithm, thus implying limitations on its practicability.…”
Section: Prime Number Generationmentioning
confidence: 99%