A new efficient algorithm for computing Gröbner bases (F4)

791Citations
Citations of this article
83Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

This paper introduces a new efficient algorithm for computing Gröbner bases. To avoid as much intermediate computation as possible, the algorithm computes successive truncated Gröbner bases and it replaces the classical polynomial reduction found in the Buchberger algorithm by the simultaneous reduction of several polynomials. This powerful reduction mechanism is achieved by means of a symbolic precomputation and by extensive use of sparse linear algebra methods. Current techniques in linear algebra used in Computer Algebra are reviewed together with other methods coming from the numerical field. Some previously untractable problems (Cyclic 9) are presented as well as an empirical comparison of a first implementation of this algorithm with other well known programs. This comparison pays careful attention to methodology issues. All the benchmarks and CPU times used in this paper are frequently updated and available on a Web page. Even though the new algorithm does not improve the worst case complexity it is several times faster than previous implementations both for integers and modulo p computations. © 1999 Published by Elsevier Science B.V. All rights reserved.

Cite

CITATION STYLE

APA

Faugére, J. C. (1999). A new efficient algorithm for computing Gröbner bases (F4). Journal of Pure and Applied Algebra, 139(1), 61–88. https://doi.org/10.1016/S0022-4049(99)00005-5

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free