This HTML5 document contains 87 embedded RDF statements represented using HTML+Microdata notation.

The embedded RDF content will be recognized by any processor of HTML5 Microdata.

Namespace Prefixes

PrefixIRI
dctermshttp://purl.org/dc/terms/
yago-reshttp://yago-knowledge.org/resource/
dbohttp://dbpedia.org/ontology/
foafhttp://xmlns.com/foaf/0.1/
n17https://global.dbpedia.org/id/
yagohttp://dbpedia.org/class/yago/
dbthttp://dbpedia.org/resource/Template:
rdfshttp://www.w3.org/2000/01/rdf-schema#
freebasehttp://rdf.freebase.com/ns/
rdfhttp://www.w3.org/1999/02/22-rdf-syntax-ns#
owlhttp://www.w3.org/2002/07/owl#
wikipedia-enhttp://en.wikipedia.org/wiki/
dbpedia-frhttp://fr.dbpedia.org/resource/
dbchttp://dbpedia.org/resource/Category:
dbphttp://dbpedia.org/property/
provhttp://www.w3.org/ns/prov#
xsdhhttp://www.w3.org/2001/XMLSchema#
wikidatahttp://www.wikidata.org/entity/
dbrhttp://dbpedia.org/resource/

Statements

Subject Item
dbr:Naccache–Stern_cryptosystem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Blum_Blum_Shub
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Decisional_composite_residuosity_assumption
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:List_of_number_theory_topics
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Quadratic_Residuosity_Problem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
dbo:wikiPageRedirects
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Cryptographically_secure_pseudorandom_number_generator
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Okamoto–Uchiyama_cryptosystem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Random_self-reducibility
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Quadratic_residue
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Blum–Goldwasser_cryptosystem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Computational_hardness_assumption
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Identity-based_encryption
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Private_information_retrieval
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Probabilistic_encryption
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Goldwasser–Micali_cryptosystem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Provable_security
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:QRP
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
dbo:wikiPageDisambiguates
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Quadratic_residuosity_problem
rdf:type
yago:Statement106722453 yago:Algorithm105847438 yago:Act100030358 yago:Postulate106753299 yago:PsychologicalFeature100023100 yago:Premise106753800 yago:Proposition106750804 yago:Activity100407535 yago:Event100029378 yago:Procedure101023820 yago:WikicatNumberTheoreticAlgorithms yago:Abstraction100002137 yago:WikicatComputationalHardnessAssumptions yago:Message106598915 yago:YagoPermanentlyLocatedEntity yago:Rule105846932 yago:Communication100033020
rdfs:label
Problème de la résiduosité quadratique Quadratic residuosity problem
rdfs:comment
The quadratic residuosity problem (QRP) in computational number theory is to decide, given integers and , whether is a quadratic residue modulo or not.Here for two unknown primes and , and is among the numbers which are not obviously quadratic non-residues (see below). The problem was first described by Gauss in his Disquisitiones Arithmeticae in 1801. This problem is believed to be computationally difficult.Several cryptographic methods rely on its hardness, see . En théorie algorithmique des nombres, le problème de la résiduosité quadratique est celui de distinguer, à l'aide de calculs, les résidus quadratiques modulo un nombre composé N fixé. Ce problème est considéré comme étant calculatoirement difficile dans le cas général et sans information supplémentaire. Par conséquent, il s'agit d'un problème important en cryptographie où il est utilisé comme hypothèse calculatoire comme indiqué dans la section .
dcterms:subject
dbc:Computational_hardness_assumptions dbc:Theory_of_cryptography dbc:Computational_number_theory
dbo:wikiPageID
1183041
dbo:wikiPageRevisionID
1112872573
dbo:wikiPageWikiLink
dbr:Goldwasser–Micali_cryptosystem dbr:Legendre_symbol dbr:Disquisitiones_Arithmeticae dbr:Pseudorandom_number_generator dbc:Theory_of_cryptography dbc:Computational_hardness_assumptions dbr:Quadratic_residue dbr:Identity_based_encryption dbr:Public_key_encryption dbr:Law_of_quadratic_reciprocity dbr:Computational_complexity_theory dbr:Euclidean_algorithm dbr:Gauss dbr:Character_(mathematics) dbr:Computational_hardness_assumption dbc:Computational_number_theory dbr:Higher_residuosity_problem dbr:Jacobi_symbol dbr:Blum_Blum_Shub dbr:Cocks_IBE_scheme dbr:Computational_number_theory
owl:sameAs
dbpedia-fr:Problème_de_la_résiduosité_quadratique yago-res:Quadratic_residuosity_problem wikidata:Q3406257 freebase:m.04f73_ n17:38x9J
dbp:wikiPageUsesTemplate
dbt:Computational_hardness_assumptions dbt:Section_link dbt:Reflist
dbo:abstract
En théorie algorithmique des nombres, le problème de la résiduosité quadratique est celui de distinguer, à l'aide de calculs, les résidus quadratiques modulo un nombre composé N fixé. Ce problème est considéré comme étant calculatoirement difficile dans le cas général et sans information supplémentaire. Par conséquent, il s'agit d'un problème important en cryptographie où il est utilisé comme hypothèse calculatoire comme indiqué dans la section . The quadratic residuosity problem (QRP) in computational number theory is to decide, given integers and , whether is a quadratic residue modulo or not.Here for two unknown primes and , and is among the numbers which are not obviously quadratic non-residues (see below). The problem was first described by Gauss in his Disquisitiones Arithmeticae in 1801. This problem is believed to be computationally difficult.Several cryptographic methods rely on its hardness, see . An efficient algorithm for the quadratic residuosity problem immediately implies efficient algorithms for other number theoretic problems, such as deciding whether a composite of unknown factorization is the product of 2 or 3 primes.
prov:wasDerivedFrom
wikipedia-en:Quadratic_residuosity_problem?oldid=1112872573&ns=0
dbo:wikiPageLength
6733
foaf:isPrimaryTopicOf
wikipedia-en:Quadratic_residuosity_problem
Subject Item
dbr:Cocks_IBE_scheme
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Higher_residuosity_problem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Strong_RSA_assumption
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Quadratic_residuacity_problem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
dbo:wikiPageRedirects
dbr:Quadratic_residuosity_problem
Subject Item
dbr:Quadratic_residuocity_problem
dbo:wikiPageWikiLink
dbr:Quadratic_residuosity_problem
dbo:wikiPageRedirects
dbr:Quadratic_residuosity_problem
Subject Item
wikipedia-en:Quadratic_residuosity_problem
foaf:primaryTopic
dbr:Quadratic_residuosity_problem