When.com Web Search

Search results

  1. Results From The WOW.Com Content Network
  2. Generation of primes - Wikipedia

    en.wikipedia.org/wiki/Generation_of_primes

    A prime sieve works by creating a list of all integers up to a desired limit and progressively removing composite numbers (which it directly generates) until only primes are left. This is the most efficient way to obtain a large range of primes; however, to find individual primes, direct primality tests are more efficient [citation needed].

  3. Sieve of Eratosthenes - Wikipedia

    en.wikipedia.org/wiki/Sieve_of_Eratosthenes

    Sieve of Eratosthenes: algorithm steps for primes below 121 (including optimization of starting from prime's square). In mathematics, the sieve of Eratosthenes is an ancient algorithm for finding all prime numbers up to any given limit. It does so by iteratively marking as composite (i.e., not prime) the multiples of each prime, starting with ...

  4. Primality test - Wikipedia

    en.wikipedia.org/wiki/Primality_test

    Primality test. A primality test is an algorithm for determining whether an input number is prime. Among other fields of mathematics, it is used for cryptography. Unlike integer factorization, primality tests do not generally give prime factors, only stating whether the input number is prime or not.

  5. Miller–Rabin primality test - Wikipedia

    en.wikipedia.org/wiki/Miller–Rabin_primality_test

    The Miller–Rabin primality test or Rabin–Miller primality test is a probabilistic primality test: an algorithm which determines whether a given number is likely to be prime, similar to the Fermat primality test and the Solovay–Strassen primality test. It is of historical significance in the search for a polynomial-time deterministic ...

  6. Shor's algorithm - Wikipedia

    en.wikipedia.org/wiki/Shor's_algorithm

    Shor's algorithm is a quantum algorithm for finding the prime factors of an integer. It was developed in 1994 by the American mathematician Peter Shor . [ 1 ] [ 2 ] It is one of the few known quantum algorithms with compelling potential applications and strong evidence of superpolynomial speedup compared to best known classical (non-quantum ...

  7. AKS primality test - Wikipedia

    en.wikipedia.org/wiki/AKS_primality_test

    AKS is the first primality-proving algorithm to be simultaneously general, polynomial-time, deterministic, and unconditionally correct. Previous algorithms had been developed for centuries and achieved three of these properties at most, but not all four. The AKS algorithm can be used to verify the primality of any general number given.

  8. Sieve of Atkin - Wikipedia

    en.wikipedia.org/wiki/Sieve_of_Atkin

    The following is pseudocode which combines Atkin's algorithms 3.1, 3.2, and 3.3 [1] by using a combined set "s" of all the numbers modulo 60 excluding those which are multiples of the prime numbers 2, 3, and 5, as per the algorithms, for a straightforward version of the algorithm that supports optional bit packing of the wheel; although not specifically mentioned in the referenced paper, this ...

  9. Lucas–Lehmer primality test - Wikipedia

    en.wikipedia.org/wiki/Lucas–Lehmer_primality_test

    An even more efficient multiplication algorithm, Fürer's algorithm, only needs ⁡ (⁡) time to multiply two p-bit numbers. By comparison, the most efficient randomized primality test for general integers, the Miller–Rabin primality test, requires O(k n 2 log n log log n) [contradictory] bit operations using FFT multiplication for an n ...