factor-1.5: Factoring integers and polynomials
Safe HaskellSafe-Inferred
LanguageHaskell2010

Factor.Gfpx

Description

 

Documentation

data Gfpx Source #

Constructors

Gfpx 

Fields

Instances

Instances details
Eq Gfpx Source # 
Instance details

Defined in Factor.Gfpx

Methods

(==) :: Gfpx -> Gfpx -> Bool #

(/=) :: Gfpx -> Gfpx -> Bool #

Ord Gfpx Source # 
Instance details

Defined in Factor.Gfpx

Methods

compare :: Gfpx -> Gfpx -> Ordering #

(<) :: Gfpx -> Gfpx -> Bool #

(<=) :: Gfpx -> Gfpx -> Bool #

(>) :: Gfpx -> Gfpx -> Bool #

(>=) :: Gfpx -> Gfpx -> Bool #

max :: Gfpx -> Gfpx -> Gfpx #

min :: Gfpx -> Gfpx -> Gfpx #

Show Gfpx Source # 
Instance details

Defined in Factor.Gfpx

Methods

showsPrec :: Int -> Gfpx -> ShowS #

show :: Gfpx -> String #

showList :: [Gfpx] -> ShowS #

uniform :: RandomGen r => Prime -> Int -> r -> (Gfpx, r) Source #

add :: Prime -> Gfpx -> Gfpx -> Gfpx Source #

sum :: Prime -> [Gfpx] -> Gfpx Source #

egcd :: Prime -> Gfpx -> Gfpx -> (Gfpx, (Gfpx, Gfpx)) Source #

gcd :: Prime -> Gfpx -> Gfpx -> Gfpx Source #

roots :: Prime -> Gfpx -> [Gfp] Source #

factorEqualDegree :: RandomGen r => Prime -> Gfpx -> Int -> r -> ([Gfpx], r) Source #

factorSquareFree :: RandomGen r => Prime -> Gfpx -> r -> ([Gfpx], r) Source #

factorMonic :: RandomGen r => Prime -> Gfpx -> r -> ([(Gfpx, Integer)], r) Source #