Skip to main content

Starfish on Strike

  • Conference paper
Progress in Cryptology – LATINCRYPT 2010 (LATINCRYPT 2010)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6212))

Abstract

This paper improves the price-performance ratio of ECM, the elliptic-curve method of integer factorization. In particular, this paper constructs “a = − 1” twisted Edwards curves having Q-torsion group Z/2×Z/4, Z/8, or Z/6 and having a known non-torsion point; demonstrates that, compared to the curves used in previous ECM implementations, some of the new curves are more effective at finding small primes despite being faster; and precomputes particularly effective curves for several specific sizes of primes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Atkin, A.O.L., Morain, F.: Finding suitable curves for the elliptic curve method of factorization. Mathematics of Computation 60, 399–405 (1993) ISSN 0025–5718. MR 93k:11115, http://www.lix.polytechnique.fr/~morain/Articles/articles.english.html Citations in this document: §6

    MATH  MathSciNet  Google Scholar 

  2. Bărbulesc, R.: Familles de courbes adaptées à la factorisation des entiers (2009), http://hal.inria.fr/inria-00419218/PDF/Familles_version2.pdf Citations in this document: §1.3, §5.3

  3. Bernstein, D.J., Birkner, P., Joye, M., Lange, T., Peters, C.: Twisted Edwards curves. In: Vaudenay, S. (ed.) AFRICACRYPT 2008 [16]. LNCS, vol. 5023, pp. 389–405. Springer, Heidelberg (2008), http://eprint.iacr.org/2008/013 Citations in this document: §1.1

    Chapter  Google Scholar 

  4. Bernstein, D.J., Birkner, P., Lange, T., Peters, C.: ECM using Edwards curves (24 January 2010 version) (2010), http://eprint.iacr.org/2008/016 Citations in this document: §1.1, §1.1, §1.1, §1.1, §1.1, §1.2, §2, §3.4, §3.4, §3.4, §5.3, §5.3, §5.3, §5.5, §6, §6, §6, §6, §6, §7, §7, §7

  5. Bernstein, D.J., Lange, T.: Faster addition and doubling on elliptic curves. In: Kurosawa, K. (ed.) ASIACRYPT 2007 [10]. LNCS, vol. 4833, pp. 29–50. Springer, Heidelberg (2007), http://cr.yp.to/papers.html#newelliptic Citations in this document: §1.1

    Chapter  Google Scholar 

  6. Bernstein, D.J., Lange, T.: A complete set of addition laws for incomplete Edwards curves (2009), http://eprint.iacr.org/2009/580 Citations in this document: §2

  7. Edwards, H.M.: A normal form for elliptic curves. Bulletin of the American Mathematical Society 44, 393–422 (2007), http://www.ams.org/bull/2007-44-03/S0273-0979-07-01153-6/home.html Citations in this document: §1.1

    Article  MATH  Google Scholar 

  8. Hess, F., Pauli, S., Pohst, M. (eds.): ANTS 2006. LNCS, vol. 4076. Springer, Heidelberg (2006) ISBN 3-540-36075-1. See [17]

    MATH  Google Scholar 

  9. Hisil, H., Wong, K.K.-H., Carter, G., Dawson, E.: Twisted Edwards curves revisited. In: Asiacrypt 2008 [14] (2008), http://eprint.iacr.org/2008/522 Citations in this document: §1.1, §1.1

  10. Kurosawa, K. (ed.): ASIACRYPT 2007. LNCS, vol. 4833. Springer, Heidelberg (2007), See [5]

    MATH  Google Scholar 

  11. Lenstra Jr., H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649–673 (1987) ISSN 0003–486X. MR 89g:11125, http://links.jstor.org/sici?sici=0003-486X(198711)2:126:3<649:FIWEC>2.0.CO;2-V Citations in this document: §1

    Article  MathSciNet  Google Scholar 

  12. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48, 243–264 (1987) ISSN 0025–5718. MR 88e:11130, http://links.jstor.org/sici?sici=0025-5718(198701)48:177<243:STPAEC>2.0.CO;2-3 Citations in this document: §1.2, §6. See [15]

    MATH  MathSciNet  Google Scholar 

  13. Montgomery, P.L.: An FFT extension of the elliptic curve method of factorization, Ph.D. thesis, University of California at Los Angeles (1992), ftp://ftp.cwi.nl/pub/pmontgom/ucladissertation.psl.gz Citations in this document: §1.2, §1.3, §7.1

  14. Pieprzyk, J. (ed.): ASIACRYPT 2008. LNCS, vol. 5350. Springer, Heidelberg (2008) ISBN 978-3-540-89254-0. See [9]

    MATH  Google Scholar 

  15. Suyama, H.: Informal preliminary report (8), cited in [12] (1985), Citations in this document: §5.3

    Google Scholar 

  16. Vaudenay, S. (ed.): AFRICACRYPT 2008. LNCS, vol. 5023. Springer, Heidelberg (2008) ISBN 978-3-540-68159-5. See [3]

    MATH  Google Scholar 

  17. Zimmermann, P., Dodson, B.: 20 Years of ECM. In: ANTS 2006 [8], pp. 525–542 (2006) Citations in this document: §1.1, §1.2, §1.3

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Bernstein, D.J., Birkner, P., Lange, T. (2010). Starfish on Strike. In: Abdalla, M., Barreto, P.S.L.M. (eds) Progress in Cryptology – LATINCRYPT 2010. LATINCRYPT 2010. Lecture Notes in Computer Science, vol 6212. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14712-8_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14712-8_4

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14711-1

  • Online ISBN: 978-3-642-14712-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics