Polynomial Selection. Thorsten Kleinjung École Polytechnique Fédérale de Lausanne

Size: px
Start display at page:

Download "Polynomial Selection. Thorsten Kleinjung École Polytechnique Fédérale de Lausanne"

Transcription

1 Polynomial Selection Thorsten Kleinjung École Polytechnique Fédérale de Lausanne

2 Contents Brief summary of polynomial selection (no root sieve) Motivation (lattice sieving, monic algebraic polynomial) General case (reduction to monic algebraic polynomial) Some results

3 Brief summary of polynomial selection Given N Z Find co-prime polynomials f, g Z[x] with common zero modulo N Degrees and coefficients as small as possible

4 Brief summary of polynomial selection Given N Z Find co-prime polynomials f, g Z[x] with common zero modulo N Degrees and coefficients as small as possible Restriction to deg(f) = d, deg(g) = 1 Easy: coefficients of size N 1 d+1 : Choose m = [N 1 d+1 ] + 1, set g = x m, f = d N = d a i m i is the base-m-expansion of N. i=0 i=0 a i x i where

5 Skewness: Change sieving area from A a A, 0 < b A to A s a A s, 0 < b A s for some s (skewness) want to minimise max( a i s i d 2 ) (f = d a i x i ) i=0

6 Skewness: Change sieving area from A a A, 0 < b A into A s a A s, 0 < b A s for some s (skewness) want to minimise max( a i s i d 2 ) (f = d i=0 a i x i ) ( ) Choose a d smaller than N 1 1 d d+1, choose m near N a d a d 1 roughly of size a d, small enough ( d Remaining coefficients of size ok for a 0, a 1 (perhaps also for a 2 ) ) 1 N a d Coefficients a d 2,..., a 3 (, a 2 ) too big biggest problem a d 2

7 Motivation Lattice sieving for 768 bit numbers: e.g.: factor base bounds (for f), (for g) ca. 67 million factor base elements gnfs-lasievei16e needs 20 byte per factor base element: prime ideal (p, x r): 4 byte for p and 4 byte for r two vectors in special q lattice: 2 4 byte current location in special q lattice: 4 byte could reduce this: use 1 byte for storing differences of p 17 byte handle larger p in a different way 15 or 16 byte How can we reduce this further?

8 If skewness were equal to size of sieving area: form of sieving area: A a A, b = 1 (one line)

9 If skewness were equal to size of sieving area: form of sieving area: A a A, b = 1 (one line) Storage requirements for lattice siever (12 byte per factor base element): prime ideal (p, x r): 4 byte for p and 4 byte for r current location in special q lattice: 4 byte We can recalculate r from last location in special q lattice 8 byte store 1 byte differences of primes 5 byte Reduced storage for factor base from 1GB (or 1.3GB) to 350MB How can we find such polynomials?

10 Polynomials with large skewness Example: 768-bit integer N, size of sieving area 2 64 skewness, f = a 4 x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = a 4 m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4

11 Polynomials with large skewness Example: 768-bit integer N, size of sieving area 2 64 skewness, f = a 4 x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = a 4 m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4 coefficient a 4 a 3 a 2 a 1 a 0 l m bit size values of polynomials: ca. 256 bit and 192 bit seems too be slightly worse than current degree 6 polynomials

12 Polynomials with large skewness Example: 768-bit integer N, size of sieving area 2 64 skewness, f = a 4 x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = a 4 m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4 coefficient a 4 a 3 a 2 a 1 a 0 l m bit size values of polynomials: ca. 256 bit and 192 bit seems too be slightly worse than current degree 6 polynomials Check: = expect to find 2 64 such polynomial pairs How can we find such polynomial pairs (with cost 2 64 )?

13 f = x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4

14 f = x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4 translation can assume a 3 {0, 1, 2, 3}

15 f = x 4 + a 3 x 3 + a 2 x 2 + a 1 x + a 0, g = lx m N = m 4 + a 3 lm 3 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4 translation can assume a 3 {0, 1, 2, 3} Restrict to a 3 = 0, assume l m 2 64 : f = x 4 + a 2 x 2 + a 1 x + a 0, g = lx m: N = m 4 + a 2 l 2 m 2 + a 1 l 3 m + a 0 l 4 = m 4 + l 2 R a 2 R m 2 New problem: to find l, m such that l 2 N m 4 and N m4 l 2 m 2 is small

16 General problem: N, d and bound B given, find l, m such that l 2 N m d and N md < B l 2 m d 2

17 General problem: N, d and bound B given, find l, m such that l 2 N m d and N md < B l 2 m d 2 Set m 0 = d N, m = m 0 + i, i [ M, M] N m d <dmm d 1 0 want i, l such that l 2 N (m 0 + i) d and dmm 0 l 2 < B

18 General problem: N, d and bound B given, find l, m such that l 2 N m d and N md < B l 2 m d 2 Set m 0 = d N, m = m 0 + i, i [ M, M] N m d <dmm d 1 0 want i, l such that l 2 N (m 0 + i) d and dmm 0 l 2 < B Set l = p 1 p 2, p i P primes, P = [P, 2P ] 1. generate pairs (p, i) such that p 2 N (m 0 + i) d 2. sort pairs w. r. t. second entry 3. for each collision, i. e., pairs (p 1, i), (p 2, i) with p 1 p 2 : output l = p 1 p 2, m = m 0 + i result: a d 2 N md l 2 m d 2 < dm P 4 m 0

19 Analysis m 0 = d N, m = m 0 + i, i [ M, M] l = p 1 p 2, p i P primes, P = [P, 2P ] number of pairs M P log P, number of collisions M 4P 2 (log P ) 2

20 Analysis m 0 = d N, m = m 0 + i, i [ M, M] l = p 1 p 2, p i P primes, P = [P, 2P ] number of pairs M P log P cost O( M log M P log P + P log P ), number of collisions M 4P 2 (log P ) 2 result: a d 2 < dm P 4 m 0

21 Analysis m 0 = d N, m = m 0 + i, i [ M, M] l = p 1 p 2, p i P primes, P = [P, 2P ] number of pairs M P log P cost O( M log M P log P + P log P ), number of collisions M 4P 2 (log P ) 2 result: a d 2 < dm P 4 m 0 for 768 bit example choose M = 2 90, P = 2 39 : 1 collision, dm P 4 m , cost 2 46 pairs

22 Analysis m 0 = d N, m = m 0 + i, i [ M, M] l = p 1 p 2, p i P primes, P = [P, 2P ] number of pairs M P log P cost O( M log M P log P + P log P ), number of collisions M 4P 2 (log P ) 2 result: a d 2 < dm P 4 m 0 for 768 bit example choose M = 2 90, P = 2 39 : 1 collision, dm P 4 m , cost 2 46 pairs choosing M = P 2 : cost per collision O(P (log P ) 2 ), result a d 2 < d P 2 m 0

23 Asymptotic considerations degree d = ( ) 1 3 log N 3 log log N, sieving area L( 1 3, ) skewness product of coefficient ranges of algebraic polynomial = L(1, 7 8 ) cannot find such polynomial pairs Remark: polynomial pairs of degree d and d 1 would be ok

24 General situation Find l, m such that and N = a d m d + a d 1 lm d 1 + l 2 R R m d 2 ( a d 2 ) is sufficiently small.

25 General situation Find l, m such that and N = a d m d + a d 1 lm d 1 + l 2 R R m d 2 ( a d 2 ) is sufficiently small. Reduction to a d = 1, a d 1 = 0 (translation x x a d 1 da d ): ( d d a d 1 d N = (da d m+a d 1 l) d +l 2 d d a d 1 d R (da d m) d 2 (d 2) a 2 d 1... )

26 General situation Find l, m such that and N = a d m d + a d 1 lm d 1 + l 2 R R m d 2 ( a d 2 ) is sufficiently small. Reduction to a d = 1, a d 1 = 0 (translation x x a d 1 da d ): ( d d a d 1 d N = (da d m+a d 1 l) d +l 2 d d a d 1 d R (da d m) d 2 (d 2) a 2 d 1... or Ñ = m d + l 2 R where Ñ = d d a d 1 d N, m = da d m + a d 1 l )

27 General situation Find l, m such that and N = a d m d + a d 1 lm d 1 + l 2 R R m d 2 ( a d 2 ) is sufficiently small. Reduction to a d = 1, a d 1 = 0 (translation x x a d 1 da d ): ( d d a d 1 d N = (da d m+a d 1 l) d +l 2 d d a d 1 d R (da d m) d 2 (d 2) a 2 d 1... or Ñ = m d + l 2 R where Ñ = d d a d 1 d N, m = da d m + a d 1 l 1. find l, m as above 2. m = da d m + a d 1 l: find m, 0 a d 1 < da d (gcd(l, da d ) = 1) ) Result: a d 2 R d 2 a d m d 2 < dm m 0 d 2 a d P 4 M P 4 m 0

28 Some tricks Replace l = p 1 p 2 by l = cp, c C, p P e. g.: C = [P 1, P 2 ], P = {p [P 2, P 3 ] p prime} for some P 1 < P 2 < P 3 1. generate pairs (c, i), c C 2. generate pairs (p, j), p P 3. search for collisions between c-pairs and p-pairs, and for collisions within p-pairs many alternative approaches, e. g.: arbitrary C, P, remove multiples of primes of P from C C = {c [P 1, P 2 ] p c p 1 (mod 4)}, P = {c [P 1, P 2 ] p c p 3 (mod 4)}...

29 Special q Choose q, 0 s < q 2 such that q 2 N (m 0 + s) d Search for l with l 2 N (m 0 + s + iq 2 ) d as above and set l = l q analysis remains the same, only l is increased by q Advantage: Initialisation costs drop, since expensive root calculation of N x d modulo p (resp. c) can be used for many q Even better: can do inversion modulo p 2 for many q simultaneously cost drops to a few modular additions + multiplications per generated pair

30 Some results number sieving time pol. sel. time improvement RSA a 4 d, 4 d, 4 d 0.84, 0.8, 0.84 RSA a 15 d 0.87 RSA a 10 d 0.77 (?) improvement = time for new pol. pair / time for old pol. pair RSA512: comparison with best polynomial pair found by old method RSA576, RSA640: comparison with polynomial pairs used in factorisation

Polynomial Selection Using Lattices

Polynomial Selection Using Lattices Polynomial Selection Using Lattices Mathias Herrmann Alexander May Maike Ritzenhofen Horst Görtz Institute for IT-Security Faculty of Mathematics Ruhr-University Bochum Factoring 2009 September 12 th Intro

More information

Mersenne factorization factory

Mersenne factorization factory Mersenne factorization factory Thorsten Kleinjung Arjen K. Lenstra & Joppe W. Bos* École Polytechnique Fédérale de Lausanne laboratory for cryptologic algorithms Microsoft Research presented by: Rob Granger

More information

Estimates for factoring 1024-bit integers. Thorsten Kleinjung, University of Bonn

Estimates for factoring 1024-bit integers. Thorsten Kleinjung, University of Bonn Estimates for factoring 1024-bit integers Thorsten Kleinjung, University of Bonn Contents GNFS Overview Polynomial selection, matrix construction, square root computation Sieving and cofactoring Strategies

More information

Lecture 8: Number theory

Lecture 8: Number theory KTH - Royal Institute of Technology NADA, course: 2D1458 Problem solving and programming under pressure Autumn 2005 for Fredrik Niemelä Authors: Johnne Adermark and Jenny Melander, 9th Nov 2005 Lecture

More information

DIVISIBILITY OF BINOMIAL COEFFICIENTS AT p = 2

DIVISIBILITY OF BINOMIAL COEFFICIENTS AT p = 2 DIVISIBILITY OF BINOMIAL COEFFICIENTS AT p = 2 BAILEY SWINFORD Abstract. This paper will look at the binomial coefficients divisible by the prime number 2. The paper will seek to understand and explain

More information

part 2: detecting smoothness part 3: the number-field sieve

part 2: detecting smoothness part 3: the number-field sieve Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness Integer factorization, part 3: the number-field sieve D. J. Bernstein Problem: Factor 611. The Q sieve forms

More information

Parametrizations for Families of ECM-Friendly Curves

Parametrizations for Families of ECM-Friendly Curves Parametrizations for Families of ECM-Friendly Curves Thorsten Kleinjung Arjen K. Lenstra Laboratoire d Informatique de Paris 6 Sorbonne Universités UPMC École Polytechnique Fédérale de Lausanne, EPFL IC

More information

Old and new algorithms for computing Bernoulli numbers

Old and new algorithms for computing Bernoulli numbers Old and new algorithms for computing Bernoulli numbers University of New South Wales 25th September 2012, University of Ballarat Bernoulli numbers Rational numbers B 0, B 1,... defined by: x e x 1 = n

More information

Factorization of RSA-180

Factorization of RSA-180 Factorization of RSA-180 S. A. Danilov, I. A. Popovyan Moscow State University, Russia May 9, 2010 Abstract We present a brief report on the factorization of RSA-180, currently smallest unfactored RSA

More information

Finding small factors of integers. Speed of the number-field sieve. D. J. Bernstein University of Illinois at Chicago

Finding small factors of integers. Speed of the number-field sieve. D. J. Bernstein University of Illinois at Chicago The number-field sieve Finding small factors of integers Speed of the number-field sieve D. J. Bernstein University of Illinois at Chicago Prelude: finding denominators 87366 22322444 in R. Easily compute

More information

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF DMS Alfred P. Sloan Foundation Building circuits for integer factorization D. J. Bernstein Thanks to: University of Illinois at Chicago NSF DMS 0140542 Alfred P. Sloan Foundation I want to work for NSA as an independent contractor.

More information

Generating Subfields. Mark van Hoeij. June 15, 2017

Generating Subfields. Mark van Hoeij. June 15, 2017 June 15, 2017 Overview Papers: 1 (vh, Klüners, Novocin) ISSAC 2011. 2 The Complexity of Computing all Subfields of an Algebraic Number Field (Szutkoski, vh), Submitted to JSC. 3 Functional Decomposition

More information

Cryptographic Hash Functions

Cryptographic Hash Functions Cryptographic Hash Functions Çetin Kaya Koç koc@ece.orst.edu Electrical & Computer Engineering Oregon State University Corvallis, Oregon 97331 Technical Report December 9, 2002 Version 1.5 1 1 Introduction

More information

ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS

ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS Tatra Mt Math Publ 45 (2010), 161 172 Ø Ñ Å Ø Ñ Ø Ð ÈÙ Ð Ø ÓÒ ON THE USE OF THE LATTICE SIEVE IN THE 3D NFS Pavol Zajac ABSTRACT An adaptation of the Number Field Sieve(NFS) algorithm to solve a discrete

More information

Bon anniversaire Marc!

Bon anniversaire Marc! Bon anniversaire Marc! The full counting function of Gessel walks is algebraic Alin Bostan (INRIA) joint work with Manuel Kauers (INRIA/RISC) Journées GECKO/TERA 2008 Context: restricted lattice walks

More information

Factoring univariate polynomials over the rationals

Factoring univariate polynomials over the rationals Factoring univariate polynomials over the rationals Tommy Hofmann TU Kaiserslautern November 21, 2017 Tommy Hofmann Factoring polynomials over the rationals November 21, 2017 1 / 31 Factoring univariate

More information

Dixon s Factorization method

Dixon s Factorization method Dixon s Factorization method Nikithkumarreddy yellu December 2015 1 Contents 1 Introduction 3 2 History 3 3 Method 4 3.1 Factor-base.............................. 4 3.2 B-smooth...............................

More information

Sieve-based factoring algorithms

Sieve-based factoring algorithms Sieve-based factoring algorithms From bicycle chains to number fields Eran Tromer tromer@wisdom.weizmann.ac.il Weizmann Institute of Science Sieve-based factoring p.1/23 Factoring by square root extraction

More information

Toward High Performance Matrix Multiplication for Exact Computation

Toward High Performance Matrix Multiplication for Exact Computation Toward High Performance Matrix Multiplication for Exact Computation Pascal Giorgi Joint work with Romain Lebreton (U. Waterloo) Funded by the French ANR project HPAC Séminaire CASYS - LJK, April 2014 Motivations

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP409 : Applied Cryptography Fall 203 M. Jason Hinek Carleton University Applied Cryptography Day 3 public-key encryption schemes some attacks on RSA factoring small private exponent 2 RSA cryptosystem

More information

CPSC 518 Introduction to Computer Algebra Schönhage and Strassen s Algorithm for Integer Multiplication

CPSC 518 Introduction to Computer Algebra Schönhage and Strassen s Algorithm for Integer Multiplication CPSC 518 Introduction to Computer Algebra Schönhage and Strassen s Algorithm for Integer Multiplication March, 2006 1 Introduction We have now seen that the Fast Fourier Transform can be applied to perform

More information

Construction of latin squares of prime order

Construction of latin squares of prime order Construction of latin squares of prime order Theorem. If p is prime, then there exist p 1 MOLS of order p. Construction: The elements in the latin square will be the elements of Z p, the integers modulo

More information

CPSC 518 Introduction to Computer Algebra Asymptotically Fast Integer Multiplication

CPSC 518 Introduction to Computer Algebra Asymptotically Fast Integer Multiplication CPSC 518 Introduction to Computer Algebra Asymptotically Fast Integer Multiplication 1 Introduction We have now seen that the Fast Fourier Transform can be applied to perform polynomial multiplication

More information

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors.

Factoring Algorithms Pollard s p 1 Method. This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Factoring Algorithms Pollard s p 1 Method This method discovers a prime factor p of an integer n whenever p 1 has only small prime factors. Input: n (to factor) and a limit B Output: a proper factor of

More information

A. Algebra and Number Theory

A. Algebra and Number Theory A. Algebra and Number Theory Public-key cryptosystems are based on modular arithmetic. In this section, we summarize the concepts and results from algebra and number theory which are necessary for an understanding

More information

1. Write a program to calculate distance traveled by light

1. Write a program to calculate distance traveled by light G. H. R a i s o n i C o l l e g e O f E n g i n e e r i n g D i g d o h H i l l s, H i n g n a R o a d, N a g p u r D e p a r t m e n t O f C o m p u t e r S c i e n c e & E n g g P r a c t i c a l M a

More information

COUNTING SEPARABLE POLYNOMIALS IN Z/n[x]

COUNTING SEPARABLE POLYNOMIALS IN Z/n[x] COUNTING SEPARABLE POLYNOMIALS IN Z/n[x] JASON K.C. POLAK Abstract. For a commutative ring R, a polynomial f R[x] is called separable if R[x]/f is a separable R-algebra. We derive formulae for the number

More information

Efficient random number generation on FPGA-s

Efficient random number generation on FPGA-s Proceedings of the 9 th International Conference on Applied Informatics Eger, Hungary, January 29 February 1, 2014. Vol. 1. pp. 313 320 doi: 10.14794/ICAI.9.2014.1.313 Efficient random number generation

More information

4 Number Theory and Cryptography

4 Number Theory and Cryptography 4 Number Theory and Cryptography 4.1 Divisibility and Modular Arithmetic This section introduces the basics of number theory number theory is the part of mathematics involving integers and their properties.

More information

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA

ECM at Work. Joppe W. Bos 1 and Thorsten Kleinjung 2. 1 Microsoft Research, Redmond, USA ECM at Work Joppe W. Bos 1 and Thorsten Kleinjung 2 1 Microsoft Research, Redmond, USA 2 Laboratory for Cryptologic Algorithms, EPFL, Lausanne, Switzerland 1 / 18 Security assessment of public-key cryptography

More information

Research Problems in Arithmetic Combinatorics

Research Problems in Arithmetic Combinatorics Research Problems in Arithmetic Combinatorics Ernie Croot July 13, 2006 1. (related to a quesiton of J. Bourgain) Classify all polynomials f(x, y) Z[x, y] which have the following property: There exists

More information

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem.

Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elliptic curves: Theory and Applications. Day 4: The discrete logarithm problem. Elisa Lorenzo García Université de Rennes 1 14-09-2017 Elisa Lorenzo García (Rennes 1) Elliptic Curves 4 14-09-2017 1 /

More information

A quasi polynomial algorithm for discrete logarithm in small characteristic

A quasi polynomial algorithm for discrete logarithm in small characteristic CCA seminary January 10, 2014 A quasi polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 LIX, École Polytechnique

More information

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks

Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks 1 Cosc 412: Cryptography and complexity Lecture 7 (22/8/2018) Knapsacks and attacks Michael Albert michael.albert@cs.otago.ac.nz 2 This week Arithmetic Knapsack cryptosystems Attacks on knapsacks Some

More information

Cado-nfs, a Number Field Sieve implementation

Cado-nfs, a Number Field Sieve implementation 1 / 37 Cado-nfs, a Number Field Sieve implementation P Gaudry1, A Kruppa1, F Morain2, L Muller1, E Thomé1, P Zimmermann1 1 Caramel/Inria/Loria ; 2 Tanc/Inria/Lix Sep 23rd, 2011 2 / 37 Plan Introduction

More information

Lecture 6: Cryptanalysis of public-key algorithms.,

Lecture 6: Cryptanalysis of public-key algorithms., T-79.159 Cryptography and Data Security Lecture 6: Cryptanalysis of public-key algorithms. Helsinki University of Technology mjos@tcs.hut.fi 1 Outline Computational complexity Reminder about basic number

More information

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97

Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Cryptanalysis of a Fast Public Key Cryptosystem Presented at SAC 97 Phong Nguyen and Jacques Stern École Normale Supérieure, Laboratoire d Informatique 45, rue d Ulm, F 75230 Paris Cedex 05 {Phong.Nguyen,Jacques.Stern}@ens.fr

More information

ON NONLINEAR POLYNOMIAL SELECTION AND GEOMETRIC PROGRESSION (MOD N) FOR NUMBER FIELD SIEVE

ON NONLINEAR POLYNOMIAL SELECTION AND GEOMETRIC PROGRESSION (MOD N) FOR NUMBER FIELD SIEVE Bull Korean Math Soc 53 (2016), o 1, pp 1 20 http://dxdoiorg/104134/bkms2016531001 O OLIEAR POLYOMIAL SELECTIO AD GEOMETRIC PROGRESSIO (MOD ) FOR UMBER FIELD SIEVE Gook Hwa Cho, amhun Koo, and Soonhak

More information

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm

A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm Palash Sarkar and Shashank Singh Indian Statistical Institute, Kolkata September 5, 2016

More information

Factorisation of RSA-704 with CADO-NFS

Factorisation of RSA-704 with CADO-NFS Factorisation of RSA-704 with CADO-NFS Shi Bai, Emmanuel Thomé, Paul Zimmermann To cite this version: Shi Bai, Emmanuel Thomé, Paul Zimmermann. Factorisation of RSA-704 with CADO-NFS. 2012. HAL Id: hal-00760322

More information

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein

Integer factorization, part 1: the Q sieve. part 2: detecting smoothness. D. J. Bernstein Integer factorization, part 1: the Q sieve Integer factorization, part 2: detecting smoothness D. J. Bernstein The Q sieve factors by combining enough -smooth congruences ( + ). Enough log. Plausible conjecture:

More information

Class invariants by the CRT method

Class invariants by the CRT method Class invariants by the CRT method Andreas Enge Andrew V. Sutherland INRIA Bordeaux-Sud-Ouest Massachusetts Institute of Technology ANTS IX Andreas Enge and Andrew Sutherland Class invariants by the CRT

More information

Exact Arithmetic on a Computer

Exact Arithmetic on a Computer Exact Arithmetic on a Computer Symbolic Computation and Computer Algebra William J. Turner Department of Mathematics & Computer Science Wabash College Crawfordsville, IN 47933 Tuesday 21 September 2010

More information

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14

ECM at Work. Joppe W. Bos and Thorsten Kleinjung. Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 ECM at Work Joppe W. Bos and Thorsten Kleinjung Laboratory for Cryptologic Algorithms EPFL, Station 14, CH-1015 Lausanne, Switzerland 1 / 14 Motivation The elliptic curve method for integer factorization

More information

Mathematical Foundations of Cryptography

Mathematical Foundations of Cryptography Mathematical Foundations of Cryptography Cryptography is based on mathematics In this chapter we study finite fields, the basis of the Advanced Encryption Standard (AES) and elliptical curve cryptography

More information

1. Algebra 1.5. Polynomial Rings

1. Algebra 1.5. Polynomial Rings 1. ALGEBRA 19 1. Algebra 1.5. Polynomial Rings Lemma 1.5.1 Let R and S be rings with identity element. If R > 1 and S > 1, then R S contains zero divisors. Proof. The two elements (1, 0) and (0, 1) are

More information

Outline. Criteria of good signal sets. Interleaved structure. The main results. Applications of our results. Current work.

Outline. Criteria of good signal sets. Interleaved structure. The main results. Applications of our results. Current work. Outline Criteria of good signal sets Interleaved structure The main results Applications of our results Current work Future work 2 He Panario Wang Interleaved sequences Criteria of a good signal set We

More information

Polynomial Selection for Number Field Sieve in Geometric View

Polynomial Selection for Number Field Sieve in Geometric View Polynomial Selection for Number Field Sieve in Geometric View Min Yang 1, Qingshu Meng 2, zhangyi Wang 2, Lina Wang 2, and Huanguo Zhang 2 1 International school of software, Wuhan University, Wuhan, China,

More information

Primality Testing. 1 Introduction. 2 Brief Chronology of Primality Testing. CS265/CME309, Fall Instructor: Gregory Valiant

Primality Testing. 1 Introduction. 2 Brief Chronology of Primality Testing. CS265/CME309, Fall Instructor: Gregory Valiant CS265/CME309, Fall 2018. Instructor: Gregory Valiant Primality Testing [These notes may not be distributed outside this class without the permission of Gregory Valiant.] 1 Introduction Prime numbers are

More information

What is The Continued Fraction Factoring Method

What is The Continued Fraction Factoring Method What is The Continued Fraction Factoring Method? Slide /7 What is The Continued Fraction Factoring Method Sohail Farhangi June 208 What is The Continued Fraction Factoring Method? Slide 2/7 Why is Factoring

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Security Michael J. Fischer Lecture 9 September 30, 2015 CPSC 467, Lecture 9 1/47 Fast Exponentiation Algorithms Number Theory Needed for RSA Elementary Number Theory

More information

Discrete logarithms: Recent progress (and open problems)

Discrete logarithms: Recent progress (and open problems) Discrete logarithms: Recent progress (and open problems) CryptoExperts Chaire de Cryptologie de la Fondation de l UPMC LIP6 February 25 th, 2014 Discrete logarithms Given a multiplicative group G with

More information

Algebra. Modular arithmetic can be handled mathematically by introducing a congruence relation on the integers described in the above example.

Algebra. Modular arithmetic can be handled mathematically by introducing a congruence relation on the integers described in the above example. Coding Theory Massoud Malek Algebra Congruence Relation The definition of a congruence depends on the type of algebraic structure under consideration Particular definitions of congruence can be made for

More information

I. Introduction. MPRI Cours Lecture IIb: Introduction to integer factorization. F. Morain. Input: an integer N; Output: N = k

I. Introduction. MPRI Cours Lecture IIb: Introduction to integer factorization. F. Morain. Input: an integer N; Output: N = k F. Morain École polytechnique MPRI cours 2-12-2 2009-2010 3/26 F. Morain École polytechnique MPRI cours 2-12-2 2009-2010 4/26 MPRI Cours 2-12-2 I. Introduction ECOLE POLYTECHNIQUE F. Morain Lecture IIb:

More information

The Inverse Galois Problem David P. Roberts University of Minnesota, Morris

The Inverse Galois Problem David P. Roberts University of Minnesota, Morris The Inverse Galois Problem David P. Roberts University of Minnesota, Morris 1. Polynomials, fields, and their invariants: A degree n number field K has a discriminant D Z and a Galois group G S n. 2. The

More information

1. Algebra 1.7. Prime numbers

1. Algebra 1.7. Prime numbers 1. ALGEBRA 30 1. Algebra 1.7. Prime numbers Definition Let n Z, with n 2. If n is not a prime number, then n is called a composite number. We look for a way to test if a given positive integer is prime

More information

A Beginner s Guide To The General Number Field Sieve

A Beginner s Guide To The General Number Field Sieve 1 A Beginner s Guide To The General Number Field Sieve Michael Case Oregon State University, ECE 575 case@engr.orst.edu Abstract RSA is a very popular public key cryptosystem. This algorithm is known to

More information

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm)

Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Individual Discrete Logarithm in GF(p k ) (last step of the Number Field Sieve algorithm) Aurore Guillevic INRIA Saclay / GRACE Team École Polytechnique / LIX ECC 2015, Sept. 28th Aurore Guillevic (INRIA/LIX)

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

10 Public Key Cryptography : RSA

10 Public Key Cryptography : RSA 10 Public Key Cryptography : RSA 10.1 Introduction The idea behind a public-key system is that it might be possible to find a cryptosystem where it is computationally infeasible to determine d K even if

More information

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES

PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES PARAMETRIZATIONS FOR FAMILIES OF ECM-FRIENDLY CURVES ALEXANDRE GÉLIN, THORSTEN KLEINJUNG, AND ARJEN K. LENSTRA Abstract. We provide a new family of elliptic curves that results in a one to two percent

More information

Computing congruences of modular forms modulo prime powers (extended version)

Computing congruences of modular forms modulo prime powers (extended version) Computing congruences of modular forms modulo prime powers (extended version) Gabor Wiese (joint work with Xavier Taixés i Ventosa) Institut für Experimentelle Mathematik Universität Duisburg-Essen 3 April

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a k for some integer k. Notation

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand 1 Divisibility, prime numbers By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a

More information

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p.

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. Chapter 6 Prime Numbers Part VI of PJE. Definition and Fundamental Results Definition. (PJE definition 23.1.1) An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. If n > 1

More information

Factoring. there exists some 1 i < j l such that x i x j (mod p). (1) p gcd(x i x j, n).

Factoring. there exists some 1 i < j l such that x i x j (mod p). (1) p gcd(x i x j, n). 18.310 lecture notes April 22, 2015 Factoring Lecturer: Michel Goemans We ve seen that it s possible to efficiently check whether an integer n is prime or not. What about factoring a number? If this could

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation

Thanks to: University of Illinois at Chicago NSF CCR Alfred P. Sloan Foundation The Poly1305-AES message-authentication code D. J. Bernstein Thanks to: University of Illinois at Chicago NSF CCR 9983950 Alfred P. Sloan Foundation The AES function ( Rijndael 1998 Daemen Rijmen; 2001

More information

Public Key Encryption

Public Key Encryption Public Key Encryption 3/13/2012 Cryptography 1 Facts About Numbers Prime number p: p is an integer p 2 The only divisors of p are 1 and p s 2, 7, 19 are primes -3, 0, 1, 6 are not primes Prime decomposition

More information

Finite fields: some applications Michel Waldschmidt 1

Finite fields: some applications Michel Waldschmidt 1 Ho Chi Minh University of Science HCMUS Update: 16/09/2013 Finite fields: some applications Michel Waldschmidt 1 Exercises We fix an algebraic closure F p of the prime field F p of characteristic p. When

More information

Computing Bernoulli numbers

Computing Bernoulli numbers Computing Bernoulli numbers David Harvey (joint work with Edgar Costa) University of New South Wales 27th September 2017 Jonathan Borwein Commemorative Conference Noah s on the Beach, Newcastle, Australia

More information

Three-Bit Monomial Hyperovals

Three-Bit Monomial Hyperovals Timothy Vis Timothy.Vis@ucdenver.edu University of Colorado Denver Rocky Mountain Discrete Math Days 2008 Definition of a Hyperoval Definition In a projective plane of order n, a set of n + 1-points, no

More information

The number field sieve in the medium prime case

The number field sieve in the medium prime case The number field sieve in the medium prime case Frederik Vercauteren ESAT/COSIC - K.U. Leuven Joint work with Antoine Joux, Reynald Lercier, Nigel Smart Finite Field DLOG Basis finite field is F p = {0,...,

More information

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction

Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Solving Discrete Logarithms on a 170-bit MNT Curve by Pairing Reduction Aurore Guillevic and François Morain and Emmanuel Thomé University of Calgary, PIMS CNRS, LIX École Polytechnique, Inria, Loria SAC,

More information

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32

CS 473: Algorithms. Ruta Mehta. Spring University of Illinois, Urbana-Champaign. Ruta (UIUC) CS473 1 Spring / 32 CS 473: Algorithms Ruta Mehta University of Illinois, Urbana-Champaign Spring 2018 Ruta (UIUC) CS473 1 Spring 2018 1 / 32 CS 473: Algorithms, Spring 2018 Universal Hashing Lecture 10 Feb 15, 2018 Most

More information

Discrete Math, Fourteenth Problem Set (July 18)

Discrete Math, Fourteenth Problem Set (July 18) Discrete Math, Fourteenth Problem Set (July 18) REU 2003 Instructor: László Babai Scribe: Ivona Bezakova 0.1 Repeated Squaring For the primality test we need to compute a X 1 (mod X). There are two problems

More information

REMARKS ON THE NFS COMPLEXITY

REMARKS ON THE NFS COMPLEXITY REMARKS ON THE NFS COMPLEXITY PAVOL ZAJAC Abstract. In this contribution we investigate practical issues with implementing the NFS algorithm to solve the DLP arising in XTR-based cryptosystems. We can

More information

A Scalable and Provably Secure Hash-Based RFID Protocol

A Scalable and Provably Secure Hash-Based RFID Protocol PerSec 05 A Scalable and Provably Secure Hash-Based RFID Protocol EPFL, Lausanne, Switzerland ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE Outline A Brief Introduction to the RFID Technology A Brief Introduction

More information

Rings in Coding Theory

Rings in Coding Theory Rings in Coding Theory Steven T. Dougherty July 3, 2013 Cyclic Codes Cyclic Codes were first studied by Prange in 1957. Prange, E. Cyclic error-correcting codes in two symbols. Technical Note TN-57-103,

More information

On the strength comparison of ECC and RSA

On the strength comparison of ECC and RSA SHARCS 2012 (Special-Purpose Hardware for Attacking Cryptographic Systems) Date: 17-18 March 2012 Place: Washington, DC, USA On the strength comparison of ECC and RSA Masaya Yasuda, Takeshi Shimoyama,

More information

Algebraic Methods. Motivation: Systems like this: v 1 v 2 v 3 v 4 = 1 v 1 v 2 v 3 v 4 = 0 v 2 v 4 = 0

Algebraic Methods. Motivation: Systems like this: v 1 v 2 v 3 v 4 = 1 v 1 v 2 v 3 v 4 = 0 v 2 v 4 = 0 Motivation: Systems like this: v v 2 v 3 v 4 = v v 2 v 3 v 4 = 0 v 2 v 4 = 0 are very difficult for CNF SAT solvers although they can be solved using simple algebraic manipulations Let c 0, c,...,c 2 n

More information

On the Optimality of Lattices for the Coppersmith Technique

On the Optimality of Lattices for the Coppersmith Technique On the Optimality of Lattices for the Coppersmith Technique Yoshinori Aono Manindra Agrawal Takakazu Satoh Osamu Watanabe December 18, 2015 Abstract We investigate a method for finding small integer solutions

More information

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory

COMS W4995 Introduction to Cryptography September 29, Lecture 8: Number Theory COMS W4995 Introduction to Cryptography September 29, 2005 Lecture 8: Number Theory Lecturer: Tal Malkin Scribes: Elli Androulaki, Mohit Vazirani Summary This lecture focuses on some basic Number Theory.

More information

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation

1 The Fundamental Theorem of Arithmetic. A positive integer N has a unique prime power decomposition. Primality Testing. and. Integer Factorisation 1 The Fundamental Theorem of Arithmetic A positive integer N has a unique prime power decomposition 2 Primality Testing Integer Factorisation (Gauss 1801, but probably known to Euclid) The Computational

More information

arxiv:quant-ph/ v2 22 Jan 2004

arxiv:quant-ph/ v2 22 Jan 2004 Shor s discrete logarithm quantum algorithm for elliptic curves arxiv:quant-ph/0301141v2 22 Jan 2004 John Proos and Christof Zalka Department of Combinatorics and Optimization University of Waterloo, Waterloo,

More information

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know?

Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Solving Systems of Modular Equations in One Variable: How Many RSA-Encrypted Messages Does Eve Need to Know? Alexander May, Maike Ritzenhofen Faculty of Mathematics Ruhr-Universität Bochum, 44780 Bochum,

More information

Fully Homomorphic Encryption

Fully Homomorphic Encryption Fully Homomorphic Encryption Thomas PLANTARD Universiy of Wollongong - thomaspl@uow.edu.au Plantard (UoW) FHE 1 / 24 Outline 1 Introduction Privacy Homomorphism Applications Timeline 2 Gentry Framework

More information

On the Security of Multi-prime RSA

On the Security of Multi-prime RSA On the Security of Multi-prime RSA M. Jason Hinek David R. Cheriton School of Computer Science University of Waterloo Waterloo, Ontario, N2L 3G, Canada mjhinek@alumni.uwaterloo.ca June 3, 2006 Abstract.

More information

PUTTING FÜRER ALGORITHM INTO PRACTICE WITH THE BPAS LIBRARY. (Thesis format: Monograph) Linxiao Wang. Graduate Program in Computer Science

PUTTING FÜRER ALGORITHM INTO PRACTICE WITH THE BPAS LIBRARY. (Thesis format: Monograph) Linxiao Wang. Graduate Program in Computer Science PUTTING FÜRER ALGORITHM INTO PRACTICE WITH THE BPAS LIBRARY. (Thesis format: Monograph) by Linxiao Wang Graduate Program in Computer Science A thesis submitted in partial fulfillment of the requirements

More information

Explicit Complex Multiplication

Explicit Complex Multiplication Explicit Complex Multiplication Benjamin Smith INRIA Saclay Île-de-France & Laboratoire d Informatique de l École polytechnique (LIX) Eindhoven, September 2008 Smith (INRIA & LIX) Explicit CM Eindhoven,

More information

(IV.C) UNITS IN QUADRATIC NUMBER RINGS

(IV.C) UNITS IN QUADRATIC NUMBER RINGS (IV.C) UNITS IN QUADRATIC NUMBER RINGS Let d Z be non-square, K = Q( d). (That is, d = e f with f squarefree, and K = Q( f ).) For α = a + b d K, N K (α) = α α = a b d Q. If d, take S := Z[ [ ] d] or Z

More information

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems

CPE 776:DATA SECURITY & CRYPTOGRAPHY. Some Number Theory and Classical Crypto Systems CPE 776:DATA SECURITY & CRYPTOGRAPHY Some Number Theory and Classical Crypto Systems Dr. Lo ai Tawalbeh Computer Engineering Department Jordan University of Science and Technology Jordan Some Number Theory

More information

Mathematics of Public Key Cryptography

Mathematics of Public Key Cryptography Mathematics of Public Key Cryptography Eric Baxter April 12, 2014 Overview Brief review of public-key cryptography Mathematics behind public-key cryptography algorithms What is Public-Key Cryptography?

More information

Computing L-series of geometrically hyperelliptic curves of genus three. David Harvey, Maike Massierer, Andrew V. Sutherland

Computing L-series of geometrically hyperelliptic curves of genus three. David Harvey, Maike Massierer, Andrew V. Sutherland Computing L-series of geometrically hyperelliptic curves of genus three David Harvey, Maike Massierer, Andrew V. Sutherland The zeta function Let C/Q be a smooth projective curve of genus 3 p be a prime

More information

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016

Lattice-Based Cryptography. Chris Peikert University of Michigan. QCrypt 2016 Lattice-Based Cryptography Chris Peikert University of Michigan QCrypt 2016 1 / 24 Agenda 1 Foundations: lattice problems, SIS/LWE and their applications 2 Ring-Based Crypto: NTRU, Ring-SIS/LWE and ideal

More information

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic

A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic ECC, Chennai October 8, 2014 A heuristic quasi-polynomial algorithm for discrete logarithm in small characteristic Razvan Barbulescu 1 Pierrick Gaudry 2 Antoine Joux 3 Emmanuel Thomé 2 IMJ-PRG, Paris Loria,

More information

The complexity of factoring univariate polynomials over the rationals

The complexity of factoring univariate polynomials over the rationals The complexity of factoring univariate polynomials over the rationals Mark van Hoeij Florida State University ISSAC 2013 June 26, 2013 Papers [Zassenhaus 1969]. Usually fast, but can be exp-time. [LLL

More information

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago

Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases. D. J. Bernstein University of Illinois at Chicago Speeding up characteristic 2: I. Linear maps II. The Å(Ò) game III. Batching IV. Normal bases D. J. Bernstein University of Illinois at Chicago NSF ITR 0716498 Part I. Linear maps Consider computing 0

More information

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties

Good algebraic reading. MPRI Cours III. Integer factorization NFS. A) Definitions and properties F. Morain École polytechnique MPRI cours -1 007-008 3/45 F. Morain École polytechnique MPRI cours -1 007-008 4/45 ECOLE POLYTECHNIQUE MPRI Cours -1 F. Morain III. Integer factorization NFS 007/10/01 I.

More information

Group, Rings, and Fields Rahul Pandharipande. I. Sets Let S be a set. The Cartesian product S S is the set of ordered pairs of elements of S,

Group, Rings, and Fields Rahul Pandharipande. I. Sets Let S be a set. The Cartesian product S S is the set of ordered pairs of elements of S, Group, Rings, and Fields Rahul Pandharipande I. Sets Let S be a set. The Cartesian product S S is the set of ordered pairs of elements of S, A binary operation φ is a function, S S = {(x, y) x, y S}. φ

More information