Skip to main content
Log in

Relation collection using Pollard special-q sieving to solve integer factorization and discrete logarithm problem

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The strength of many security protocols lies on the computational intractability of the integer factorization and discrete logarithm problems. Currently, the best-known techniques employed are number field sieve (NFS) family of algorithms. They come under the class of sub-exponential time algorithms. This class of algorithms comprises of multiple steps. The relation collection (sieving step) is one of the computationally costly and highly memory-dependent phase of these algorithms. This paper discusses various ways to improve the efficiency of the relation collection phase by using parallelization techniques. Experiments have been carried out by using function field sieve, which is one of the NFS family algorithms, to show the computation efficiency of parallelization techniques along with the suitable sieving techniques and the key parameters. The result of our basic implementation is compared with the parallelized version of it. The result analysis depicts that the relation collection phase can be improved by using parallelization techniques up to fourfold.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15
Fig. 16
Fig. 17
Fig. 18

Similar content being viewed by others

References

  1. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public key cryptosystems. Commun ACM 21:120–126

    Article  MathSciNet  Google Scholar 

  2. Kleinjung T, Aoki K, Franke J, Lenstra AK, Thome E, Bos J, Gaudry P, Kruppa A, Montgomery PL, Osvik DA, Te Riele H, Timofeev A, Zimmermann P (2010) Factorization of a 768-bit RSA modulus. In: Rabin T (ed) Advances in cryptology: CRYPTO 2010, LNCS, vol 6223, Springer, pp 333–350

  3. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654

    Article  MathSciNet  Google Scholar 

  4. Barbulescu R, Bouvier C, Detrey J, Gaudry P, Jeljeli H, Thome E, Videau M, Zimmermann P (2014) Discrete logarithm in \(GF(2^{809})\) with FFS, PKC 2014, LNCS, vol 8383, Springer, pp 221–238

  5. https://prog.world/a-new-achievement-in-cryptography-factorization-of-a-795-bit-rsa-number (2019)

  6. Abhijit DA (2013) Computational number theory. Chapman and Hall/CRC 2013 Print. ISBN: 978-1-4398-6615-3

  7. Joux A (2013) A new index calculus algorithm with complexity L(1/4 + o(1)) in very small characteristic. Sel Areas Cryptogr LNCS 8282:355–379

    MATH  Google Scholar 

  8. Barbulescu R, Gaudry P, Joux A, Thome E (2013) A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic (preprint), 8 pages. http://hal.inria.fr/hal-00835446

  9. Lenstra AK, Lenstra Jr HW (1993) The development of the number field sieve. Springer, LNM, p 1554

  10. Adleman LM (1994) The function field sieve. In: Algorithmic number theory (ANTS-I), LNCS, vol 877, Spinger, Berlin, pp 108–121

  11. Schirokauer O (2000) Using number fields to compute logarithms in finite fields. Math Comput 69(231):1267–1283

    Article  MathSciNet  Google Scholar 

  12. Barbulescu R, Gaudry P, Kleinjung T (2015) The tower number field sieve. In: Advances in cryptology: ASIACRYPT 2015, LNCS, vol 9453, Springer, Berlin

  13. Kim T, Barbulescu R (2016) Extended tower number field sieve: a new complexity for the medium prime case. In: Advances in cryptology—CRYPTO 2016, LNCS, vol 9814, Springer, Berlin

  14. Zhu Y, Wen J, Zhuang J, Lv C, Lin D (2020) Theoretical computer science, vol 814, pp 49–68

  15. Granger R, Kleinjung T, Zumbrgel J (2014) Discrete logarithms in GF (29234)—NMBRTHRY list

  16. Granger R, Kleinjung T, Zumbrgel J (2014) Breaking 128-bit secure supersingular binary curves (or how to solve discrete logarithms in F (24–1223) and F (212–367). In: CRYPTO, vol 17, pp 126–145

  17. Glaglu F, Granger R, McGuire G, Zumbrgel J (2013) On the function field sieve and the impact of higher splitting probabilities: application to discrete logarithms in F (21971) and F (23164). In: Advances in cryptology: CRYPTO 2013, LNCS , vol 8043, pp 109–128

  18. Sarkar Palash (2016) Fine tuning the function field sieve algorithm for the medium prime case. IEEE Trans Inf Theory 62(4):2233–2253

    Article  MathSciNet  Google Scholar 

  19. Sarkar P, Singh S (2016) New complexity trade-offs for the (multiple) number field sieve algorithm in nonprime fields. In: Fischlin M, Coron JS (eds) EUROCRYPT 2016. LNCS, vol 9665, Springer, pp 429–458

  20. Kleinjung T (2006) On polynomial selection for the general number field sieve. Math. Comput. 75:2037–2047

    Article  MathSciNet  Google Scholar 

  21. Franke J, Kleinjung T (2005) Continued fractions and lattice sieving. In: Proceedings SHARCS 2005. http://www.ruhrunibochum.de/itsc/tanja/SHARCS/talks/FrankeKleinjung.pdf

  22. Aoki K, Ueda H (2004) Sieving using bucket sort. In: Lee PJ (ed) Advances in cryptology: ASIACRYPT 2004. ASIACRYPT, LNCS, vol 3329, Springer, Berlin

  23. Gaudry P, Gremy L, Videau M (2016) Collecting relations for the number field sieve in \(\text{GF}(p^{6})\). LMS J Comput Math 19(A): 332–350. 10.1112/S1461157016000164

  24. Sengupta B, Das Abhijit (2017) Use of SIMD-based data parallelism to speed up aieving in integer-factoring alogrithm. Appl Math Comput 293:204–217

    Article  MathSciNet  Google Scholar 

  25. Pollard JM (993) The lattice sieve. Lenstra AK, Lenstra HW Jr (eds) The development of the number field sieve, LNM, vol 1554, Springer, Berlin, pp 43–49

  26. Joux A, Lercier R (2001) Discrete logarithms in \(GF(2^n )\) (521 bits), email to the NMBRTHRY mailing list. http://listserv.nodak.edu/archives/nmbrthry.html

  27. Joux A, Lercier R (2005) Discrete logarithms in \(GF(2^{607})\) and \(GF(2^{613})\). E-mail to the NMBRTHRY mailing list. http://listserv.nodak.edu/archives/nmbrthry

  28. Herstein IN (1975) Topics in algebra, 2nd edn. ISBN:978-0-471-01090-6

  29. Jarvis F (2014) Algebraic number theory. Springer, Berlin

    MATH  Google Scholar 

  30. Joux A (2009) Algorithmic cryptanalysis, Chapman and Hall/CRC 2009 Print ISBN: 978-1-4200-7002-6 eBook ISBN: 978-1-4200-7003-3. https://doi.org/10.1201/9781420070033

  31. Case M (2003) A beginners guide to the general number field sieve. http://islab.oregonstate.edu/koc/ece575/03Project/Case/paper.pdf

  32. Joux A, Lercier R (2002) The function field sieve is quite special. In: Algorithmic numberv theory-ANTS V, LNCS, vol 2369, Springer, pp 431–445

  33. Barbulescu R (2013) Selecting polynomials for the function field sieve, preprint, p 23. http://hal.inria.fr/hal-00798386

  34. Golliver RA, Lenstra AK, McCurley KS (1994) Lattice sieving and trial division. In: Adleman LM, Huang MD (eds) Algorithmic number theory, LNCS, vol 877, Springer, pp 18–27

  35. JDetrey J, Gaudry P, Videau M (2013) Relation collection for the function field sieve. In: Nannarelli A, Seidel PM, Tang PTP (eds) Proceedings of ARITH-21, pp 201–210

  36. GGNFS Library. http://gilchrist.ca/jeff/factoring/nfs-beginners-guide.html

  37. CADO-NFS Library. http://cado-nfs.gforge.inria.fr/

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to R. Padmavathy.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Varshney, S., Charpe, P., Padmavathy, R. et al. Relation collection using Pollard special-q sieving to solve integer factorization and discrete logarithm problem. J Supercomput 77, 2734–2769 (2021). https://doi.org/10.1007/s11227-020-03351-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11227-020-03351-6

Keywords

Navigation