Non-linear polynomial selection for the number field sieve (original) (raw)

Integer Factorization using the Quadratic Sieve

2011

We give a light introduction to integer factorization using the quadratic sieve. Although it is not the fastest known factorization algorithm, it provides a stepping stone for understanding the general number field sieve, the asymptotically fastest known algorithm. We explain the algorithm in detail and work out its complexity and give some empirical results.

The number field sieve

ACM Symposium on Theory of Computing, 1990

The number field sieve is an algorithm to factor integers of the form r e ± s for small positive r and s . This note is intended as a 'report on work in progress' on this algorithm. We informally describe the algorithm, discuss several implementation related aspects, and present some of the factorizations obtained so far.

Selecting polynomials for the Function Field Sieve

Mathematics of Computation, 2015

The Function Field Sieve algorithm is dedicated to computing discrete logarithms in a finite field Fqn, where q is a small prime power. The scope of this article is to select good polynomials for this algorithm by defining and measuring the size property and the so-called root and cancellation properties. In particular we present an algorithm for rapidly testing a large set of polynomials. Our study also explains the behaviour of inseparable polynomials, in particular we give an easy way to see that the algorithm encompass the Coppersmith algorithm as a particular case.

Factoring integers with the number field sieve

1993

In 1990, the ninth Fermat number was factored into primes by means of a new algorithm, the “number field sieve”, which was proposed by John Pollard. The present paper is devoted to the description and analysis of a more general version of the number field sieve. It should be possible to use this algorithm to factor arbitrary integers into prime

A Generalisation of the Conjugation Method for Polynomial Selection for the Extended Tower Number Field Sieve Algorithm

IACR Cryptol. ePrint Arch., 2016

In a recent work, Kim and Barbulescu showed how to combine previous polynomial selection methods with the extended tower number field sieve algorithm to obtain improved complexity for the discrete logarithm problem on finite fields Fpn for the medium prime case and where n is composite and not a prime-power. A follow up work by Sarkar and Singh presented a general polynomial selection method and showed how to lower the complexity in the medium prime case even when n is composite and a prime-power. This complexity, though, was higher than what was reported for the case of n composite and not a prime-power. By suitably combining the Conjugation method of polynomial selection proposed earlier by Barbulescu et al. with the extended tower number field sieve algorithm, Jeong and Kim showed that the same asymptotic complexity is achieved for any composite n. The present work generalises the polynomial selection method of Jeong and Kim for all composite n. Though the best complexity that ca...

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm

Advances in Cryptology – ASIACRYPT 2016, 2016

In a recent work, Kim and Barbulescu had extended the tower number field sieve algorithm to obtain improved asymptotic complexities in the medium prime case for the discrete logarithm problem on Fpn where n is not a prime power. Their method does not work when n is a composite prime power. For this case, we obtain new asymptotic complexities, e.g., Lpn (1/3, (64/9) 1/3) (resp. Lpn (1/3, 1.88) for the multiple number field variation) when n is composite and a power of 2; the previously best known complexity for this case is Lpn (1/3, (96/9) 1/3) (resp. Lpn (1/3, 2.12)). These complexities may have consequences to the selection of key sizes for pairing based cryptography. The new complexities are achieved through a general polynomial selection method. This method, which we call Algorithm-C, extends a previous polynomial selection method proposed at Eurocrypt 2016 to the tower number field case. As special cases, it is possible to obtain the generalised Joux-Lercier and the Conjugation method of polynomial selection proposed at Eurocrypt 2015 and the extension of these methods to the tower number field scenario by Kim and Barbulescu. A thorough analysis of the new algorithm is carried out in both concrete and asymptotic terms.

A Thorough Analysis of Quadratic Sieve Factoring Algorithm and Its Comparison to Pollard-rho Factoring Algorithm

2021

000 001 002 003 004 005 006 007 008 009 010 011 012 013 014 015 016 017 018 019 020 021 022 023 024 025 026 027 028 029 030 031 032 033 034 035 036 037 038 039 040 041 042 043 044 045 046 047 048 049 050 051 052 053 054 055 056 057 058 059 060 061 062 063 064 065 066 067 068 069 070 071 072 073 074 075 076 077 078 079 080 081 082 083 084 085 086 087 088 089 090 091 092 093 094 095 096 097 098 099 A Thorough Analysis of Quadratic Sieve Factoring Algorithm and Its Comparison to Pollard-rho Factoring Algorithm

An Empirical Comparison of the Quadratic Sieve Factoring Algorithm and the Pollard Rho Factoring Algorithm

ArXiv, 2021

One of the most significant challenges on cryptography today is the problem of factoring large integers since there are no algorithms that can factor in polynomial time, and factoring large numbers more than some limits(200 digits) remain difficult. The security of the current cryptosystems depends on the hardness of factoring large public keys. In this work, we want to implement two existing factoring algorithms pollard-rho and quadratic sieve and compare their performance. In addition, we want to analyze how close is the theoretical time complexity of both algorithms compared to their actual time complexity and how bit length of numbers can affect quadratic sieve’s performance. Finally, we verify whether the quadratic sieve would do better than pollard-rho for factoring numbers smaller than 80 bits.

PRIME GENERATING POLYNOMIALS: SIEVE AND MANIPULATIONS

Engineering Science Letters, 2013

The author describes a set of elementary polynomial manipulations that can be used to improve sievebased searches for quadratic polynomials f (x) for which f (x) is prime for many consecutive integer values of x. Some numerical data is presented; the effectiveness of the proposed techniques are demonstrated by the fact that the current record-holding polynomials of Fung and Ruby are all found by the new method. The author also studies factors of quadratic polynomials, symmetric quadratic polynomials, relationships between factors of polynomial x 2 ± ∆ and quadratic residues of ∆.