Re: [Cfrg] Primes in P

"Housley, Russ" <rhousley@rsasecurity.com> Mon, 12 August 2002 15:58 UTC

Received: from optimus.ietf.org (ietf.org [132.151.1.19] (may be forged)) by ietf.org (8.9.1a/8.9.1a) with ESMTP id LAA27341 for <cfrg-archive@odin.ietf.org>; Mon, 12 Aug 2002 11:58:14 -0400 (EDT)
Received: (from daemon@localhost) by optimus.ietf.org (8.9.1a/8.9.1) id LAA19079 for cfrg-archive@odin.ietf.org; Mon, 12 Aug 2002 11:59:29 -0400 (EDT)
Received: from optimus.ietf.org (localhost [127.0.0.1]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id LAA19061; Mon, 12 Aug 2002 11:59:09 -0400 (EDT)
Received: from ietf.org (odin [132.151.1.176]) by optimus.ietf.org (8.9.1a/8.9.1) with ESMTP id LAA19035 for <cfrg@optimus.ietf.org>; Mon, 12 Aug 2002 11:59:08 -0400 (EDT)
Received: from vulcan.rsasecurity.com (mail.rsasecurity.com [204.167.114.123]) by ietf.org (8.9.1a/8.9.1a) with SMTP id LAA27326 for <cfrg@ietf.org>; Mon, 12 Aug 2002 11:57:52 -0400 (EDT)
Received: from no.name.available by vulcan.rsasecurity.com via smtpd (for odin.ietf.org [132.151.1.176]) with SMTP; 12 Aug 2002 15:59:09 UT
Received: from ebola.securitydynamics.com (ebola.securid.com [192.80.211.4]) by sdtihq24.securid.com (Pro-8.9.3/Pro-8.9.3) with ESMTP id LAA23531 for <cfrg@ietf.org>; Mon, 12 Aug 2002 11:58:38 -0400 (EDT)
Received: from exna00.securitydynamics.com (localhost [127.0.0.1]) by ebola.securitydynamics.com (8.10.2+Sun/8.10.2) with ESMTP id g7CFuQ000693 for <cfrg@ietf.org>; Mon, 12 Aug 2002 11:56:26 -0400 (EDT)
Received: by exna00.securitydynamics.com with Internet Mail Service (5.5.2653.19) id <3TPVGTDT>; Mon, 12 Aug 2002 11:58:35 -0400
Received: from HOUSLEY-LAP.rsasecurity.com (HOUSLEY-LAP [10.3.9.10]) by exna00.securitydynamics.com with SMTP (Microsoft Exchange Internet Mail Service Version 5.5.2653.13) id 3TPVGTDP; Mon, 12 Aug 2002 11:58:31 -0400
From: "Housley, Russ" <rhousley@rsasecurity.com>
To: Mats Ndslund <mats.naslund@era.ericsson.se>
Cc: cfrg@ietf.org
Message-Id: <5.1.0.14.2.20020812114747.034b7758@exna07.securitydynamics.com>
X-Sender: rhousley@exna07.securitydynamics.com
X-Mailer: QUALCOMM Windows Eudora Version 5.1
Date: Mon, 12 Aug 2002 11:48:25 -0400
Subject: Re: [Cfrg] Primes in P
In-Reply-To: <3D514EC9.C684BC3@era.ericsson.se>
Mime-Version: 1.0
Content-Type: text/plain; charset="iso-8859-1"; format="flowed"
X-MIME-Autoconverted: from 8bit to quoted-printable by sdtihq24.securid.com id LAA23531
Content-Transfer-Encoding: 8bit
X-MIME-Autoconverted: from quoted-printable to 8bit by optimus.ietf.org id LAA19036
Sender: cfrg-admin@ietf.org
Errors-To: cfrg-admin@ietf.org
X-Mailman-Version: 1.0
Precedence: bulk
List-Id: Crypto Forum Research Group <cfrg.ietf.org>
X-BeenThere: cfrg@ietf.org
Content-Transfer-Encoding: 8bit

See Bob Silverman's sci.crypt posting on this paper at:
http://groups.google.com/groups?selm=20020809091925.28695.00002715%40mb-da.aol.com&output=gplain

At 06:46 PM 8/7/2002 +0200, Mats Näslund wrote:

>Hi
>
>Thought you might be interested in
>
>         http://www.cse.iitk.ac.in/primality.pdf
>
>which gives a determinstic, poly-time algorithm for
>primality testing. I am not sure what sort of review
>the paper has passed, it's seem brand new.
>
>Cheers
>
>/Mats
>
>---------------------------------------------------------
>Mats Näslund, PhD
>
>Mail adr:     Ericsson Research
>               SE - 164 80 Stockholm
>Visiting adr: Torshamnsgatan 23, Kista
>Phone:        (+46) 8 585 337 39 (Mobile: +46 70 6616234)
>Fax:          (+46) 8 508 780 90
>email:        mats.naslund@era.ericsson.se
>---------------------------------------------------------
>
>_______________________________________________
>Cfrg mailing list
>Cfrg@ietf.org
>https://www1.ietf.org/mailman/listinfo/cfrg

_______________________________________________
Cfrg mailing list
Cfrg@ietf.org
https://www1.ietf.org/mailman/listinfo/cfrg