Skip to main content

A Simple and Improved Algorithm for Integer Factorization with Implicit Hints

  • Conference paper
  • First Online:
Book cover Topics in Cryptology –- CT-RSA 2015 (CT-RSA 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9048))

Included in the following conference series:

Abstract

Given two integers \(N_1 = p_1q_1\) and \(N_2 = p_2q_2\) with \(\alpha \)-bit primes \(q_1,q_2\), suppose that the \(t\) least significant bits of \(p_1\) and \(p_2\) are equal. May and Ritzenhofen (PKC 2009) developed a factoring algorithm for \(N_1,N_2\) when \(t \ge 2\alpha + 3\); Kurosawa and Ueda (IWSEC 2013) improved the bound to \(t \ge 2\alpha + 1\). In this paper, we propose a polynomial-time algorithm in a parameter \(\kappa \), with an improved bound \(t = 2\alpha - O(\log \kappa )\); it is the first non-constant improvement of the bound. Both the construction and the proof of our algorithm are very simple; the worst-case complexity of our algorithm is evaluated by an easy argument. We also give some computer experimental results showing the efficiency of our algorithm for concrete parameters, and discuss potential applications of our result to security evaluations of existing factoring-based primitives.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cheon, J.H., Coron, J.-S., Kim, J., Lee, M.S., Lepoint, T., Tibouchi, M., Yun, A.: Batch fully homomorphic encryption over the integers. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 315–335. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  2. Coppersmith, D.: Finding a small root of a bivariate integer equation; factoring with high bits known. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 178–189. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  3. Galbraith, S.D.: Mathematics of Public Key Cryptography. Cambridge University Press (2012)

    Google Scholar 

  4. Kurosawa, K., Ueda, T.: How to Factor N \(_{1}\) and N \(_{2}\) When \(p_{1}\) = \(p_{2}\) mod 2\(^t\). In: Sakiyama, K., Terada, M. (eds.) IWSEC 2013. LNCS, vol. 8231, pp. 217–225. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  5. Lenstra Jr, H.W.: Factoring Integers with Elliptic Curves. Ann. Math. 126, 649–673 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  6. Lenstra, A.K., Lenstra Jr, H.W.: The Development of the Number Field Sieve. Springer, Heidelberg (1993)

    Book  MATH  Google Scholar 

  7. Lu, Y., Peng, L., Zhang, R., Lin, D.: Towards Optimal Bounds for Implicit Factorization Problem, IACR Cryptology ePrint Archive 2014/825 (2014)

    Google Scholar 

  8. May, A., Ritzenhofen, M.: Implicit factoring: on polynomial time factoring given only an implicit hint. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 1–14. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Nuida, K., Kurosawa, K.: (Batch) Fully Homomorphic Encryption over Integers for Non-Binary Message Spaces. In: EUROCRYPT 2015 (2015, to appear). IACR Cryptology ePrint Archive 2014/777 (2014)

    Google Scholar 

  10. Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  11. Pomerance, C.: The quadratic sieve factoring algorithm. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 169–182. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  12. Rivest, R.L., Shamir, A., Adleman, L.M.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MATH  MathSciNet  Google Scholar 

  13. Sarkar, S., Maitra, S.: Approximate Integer Common Divisor Problem Relates to Implicit Factorization. IEEE Transactions on Information Theory 57(6), 4002–4013 (2011)

    Article  MathSciNet  Google Scholar 

  14. Takagi, T.: Fast RSA-type Cryptosystem Modulo \(p^{k}q\). In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, p. 318. Springer, Heidelberg (1998)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Koji Nuida .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer International Publishing Switzerland

About this paper

Cite this paper

Nuida, K., Itakura, N., Kurosawa, K. (2015). A Simple and Improved Algorithm for Integer Factorization with Implicit Hints. In: Nyberg, K. (eds) Topics in Cryptology –- CT-RSA 2015. CT-RSA 2015. Lecture Notes in Computer Science(), vol 9048. Springer, Cham. https://doi.org/10.1007/978-3-319-16715-2_14

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-16715-2_14

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-16714-5

  • Online ISBN: 978-3-319-16715-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics