Skip to main content

Advertisement

SpringerLink
  • Log in
Book cover

Annual Cryptology Conference

CRYPTO 2010: Advances in Cryptology – CRYPTO 2010 pp 333–350Cite as

  1. Home
  2. Advances in Cryptology – CRYPTO 2010
  3. Conference paper
Factorization of a 768-Bit RSA Modulus

Factorization of a 768-Bit RSA Modulus

  • Thorsten Kleinjung17,
  • Kazumaro Aoki18,
  • Jens Franke19,
  • Arjen K. Lenstra17,
  • Emmanuel Thomé20,
  • Joppe W. Bos17,
  • Pierrick Gaudry20,
  • Alexander Kruppa20,
  • Peter L. Montgomery21,22,
  • Dag Arne Osvik17,
  • Herman te Riele22,
  • Andrey Timofeev22 &
  • …
  • Paul Zimmermann20 
  • Conference paper
  • 6952 Accesses

  • 160 Citations

  • 6 Altmetric

Part of the Lecture Notes in Computer Science book series (LNSC,volume 6223)

Abstract

This paper reports on the factorization of the 768-bit number RSA-768 by the number field sieve factoring method and discusses some implications for RSA.

Keywords

  • RSA
  • number field sieve

Download conference paper PDF

References

  1. Adleman, L.M.: Factoring numbers using singular integers. In: STOC, pp. 64–71. ACM, New York (1991)

    Google Scholar 

  2. Aoki, K., Franke, J., Kleinjung, T., Lenstra, A.K., Osvik, D.A.: A kilobit special number field sieve factorization. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 1–12. Springer, Heidelberg (2007)

    CrossRef  Google Scholar 

  3. Bahr, F.: Liniensieben und Quadratwurzelberechnung für das Zahlkörpersieb, Diplomarbeit, University of Bonn (2005)

    Google Scholar 

  4. Bahr, F., Böhm, M., Franke, J., Kleinjung, T.: Factorization of RSA-200 (May 2005), http://www.loria.fr/~zimmerma/records/rsa200

  5. Buhler, J., Montgomery, P., Robson, R., Ruby, R.: Implementing the number field sieve. Technical report, Oregon State University (1994)

    Google Scholar 

  6. Cavallar, S.: Strategies in filtering in the number field sieve. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 209–232. Springer, Heidelberg (2000)

    CrossRef  Google Scholar 

  7. Cavallar, S., Dodson, B., Lenstra, A.K., Lioen, W.M., Montgomery, P.L., Murphy, B., te Riele, H.J.J., Aardal, K., Gilchrist, J., Guillerm, G., Leyland, P.C., Marchand, J., Morain, F., Muffett, A., Putnam, C., Putnam, C., Zimmermann, P.: Factorization of a 512-bit RSA modulus. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 1–18. Springer, Heidelberg (2000)

    CrossRef  Google Scholar 

  8. Coppersmith, D.: Solving linear equations over GF(2): block Lanczos algorithm. Linear Algebra and its Applications 192, 33–60 (1993)

    CrossRef  MATH  MathSciNet  Google Scholar 

  9. Coppersmith, D.: Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm. Math. Comput. 62(205), 333–350 (1994)

    MATH  MathSciNet  Google Scholar 

  10. Cowie, J., Dodson, B., Elkenbracht-Huizing, R.M., Lenstra, A.K., Montgomery, P.L., Zayer, J.: A world wide number field sieve factoring record: On to 512 bits. In: Kim, K.-c., Matsumoto, T. (eds.) ASIACRYPT 1996. LNCS, vol. 1163, pp. 382–394. Springer, Heidelberg (1996)

    CrossRef  Google Scholar 

  11. Dixon, J.D.: Asymptotically fast factorization of integers. Math. Comp. 36, 255–260 (1981)

    MATH  MathSciNet  Google Scholar 

  12. Franke, J., Kleinjung, T.: Continued fractions and lattice sieving. In: Workshop record of SHARCS (2005), http://www.ruhr-uni-bochum.de/itsc/tanja/SHARCS/talks/FrankeKleinjung.pdf

  13. Golliver, R.A., Lenstra, A.K., McCurley, K.S.: Lattice sieving and trial division. In: Huang, M.-D.A., Adleman, L.M. (eds.) ANTS 1994. LNCS, vol. 877, pp. 18–27. Springer, Heidelberg (1994)

    Google Scholar 

  14. Kleinjung, T.: Cofactorisation strategies for the number field sieve and an estimate for the sieving step for factoring 1024 bit integers. In: Workshop record of SHARCS (2005), http://www.hyperelliptic.org/tanja/SHARCS/talks06/thorsten.pdf

  15. Kleinjung, T.: On polynomial selection for the general number field sieve. Math. Comp. 75, 2037–2047 (2006)

    CrossRef  MATH  MathSciNet  Google Scholar 

  16. Kleinjung, T.: Polynomial selection. Presented at the CADO Workshop on Integer Factorization (2008), http://cado.gforge.inria.fr/workshop/slides/kleinjung.pdf

  17. Lenstra, A.K.: Computational methods in public key cryptology. In: Coding theory and cryptology. Lecture Notes Series, pp. 175–238. Institute for Mathematical Sciences, National University of Singapore (2002)

    Google Scholar 

  18. Lenstra, A.K., Lenstra Jr., H.W.: Algorithms in number theory. In: Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity, pp. 673–716. Elsevier, Amsterdam (1990)

    Google Scholar 

  19. Lenstra, A.K., Lenstra Jr., H.W.: The Development of the Number Field Sieve. LNM, vol. 1554. Springer, Heidelberg (1993)

    MATH  Google Scholar 

  20. Lenstra, A.K., Lenstra Jr., H.W., Manasse, M.S., Pollard, J.M.: The factorization of the ninth Fermat number. Math. of Comp. 61(203), 319–349 (1993)

    MATH  MathSciNet  Google Scholar 

  21. Lenstra, A.K., Tromer, E., Shamir, A., Kortsmit, W., Dodson, B., Hughes, J., Leyland, P.C.: Factoring estimates for a 1024-bit RSA modulus. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 55–74. Springer, Heidelberg (2003)

    Google Scholar 

  22. Massey, J.: Shift-register synthesis and BCH decoding. IEEE Trans Information Theory 15, 122–127 (1969)

    CrossRef  MATH  MathSciNet  Google Scholar 

  23. Montgomery, P.: Square roots of products of algebraic numbers, http://ftp.cwi.nl/pub/pmontgom/sqrt.ps.gz

  24. Montgomery, P., Murphy, B.: Improved polynomial selection for the number field sieve. Technical report, the Fields institute, Toronto, Ontario, Canada (June 1999)

    Google Scholar 

  25. Morrison, M.A., Brillhart, J.: A method of factoring and the factorization of F 7. Math. of Comp. 29(129), 183–205 (1975)

    MATH  MathSciNet  Google Scholar 

  26. Murphy, B.: Modelling the yield of number field sieve polynominals. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 137–150. Springer, Heidelberg (1998)

    CrossRef  Google Scholar 

  27. National Institute of Standards and Technology. Discussion paper: the transitioning of cryptographic algorithms and key sizes, http://csrc.nist.gov/groups/ST/key_mgmt/documents/Transitioning_CryptoAlgos_070209.pdf

  28. National Institute of Standards and Technology. Special publication 800-57: Recommendation for key management part 1: General (revised), http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57-Part1-revised2_Mar08-2007.pdf

  29. Nguyen, P.Q.: A Montgomery-like square root for the number field sieve. In: Buhler, J.P. (ed.) ANTS 1998. LNCS, vol. 1423, pp. 151–168. Springer, Heidelberg (1998)

    CrossRef  Google Scholar 

  30. Pollard, J.M.: The lattice sieve. In: [19], pp. 43–49

    Google Scholar 

  31. Pomerance, C.: Analysis and comparison of some integer factoring algorithms. In: Lenstra Jr., H.W., Tijdeman, R. (eds.) Computational Methods in Number Theory, Math. Centrum Tract, Amsterdam, vol. 154, pp. 89–139 (1982)

    Google Scholar 

  32. Pomerance, C.: The quadratic sieve factoring algorithm. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 169–182. Springer, Heidelberg (1985)

    CrossRef  Google Scholar 

  33. Pomerance, C.: A tale of two sieves (1996), http://www.ams.org/notices/199612/pomerance.pdf

  34. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM 21, 120–126 (1978)

    CrossRef  MATH  MathSciNet  Google Scholar 

  35. RSA the security division of EMC. The RSA challenge numbers. formerly on http://www.rsa.com/rsalabs/node.asp?id=2093 , now on http://en.wikipedia.org/wiki/RSA_numbers

  36. RSA the security division of EMC. The RSA factoring challenge FAQ, http://www.rsa.com/rsalabs/node.asp?id=2094

  37. Tarantino, Q.: That’s a bingo! http://www.youtube.com/watch?v=WtHTc8wIo4Q , http://www.imdb.com/title/tt0361748/quotes

  38. Thomé, E.: Subquadratic computation of vector generating polynomials and improvement of the block Wiedemann algorithm. Journal of Symbolic Computation 33(5), 757–775 (2002)

    CrossRef  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

  1. EPFL IC LACAL, Station 14, CH-1015, Lausanne, Switzerland

    Thorsten Kleinjung, Arjen K. Lenstra, Joppe W. Bos & Dag Arne Osvik

  2. NTT, 3-9-11 Midori-cho, Musashino-shi, Tokyo, 180-8585, Japan

    Kazumaro Aoki

  3. Dept. of Math., University of Bonn, Beringstraße 1, D-53115, Bonn, Germany

    Jens Franke

  4. INRIA CNRS LORIA, Équipe CARAMEL - bâtiment A, 615 rue du jardin botanique, F-54602, Villers-lès-Nancy Cedex, France

    Emmanuel Thomé, Pierrick Gaudry, Alexander Kruppa & Paul Zimmermann

  5. Microsoft Research, One Microsoft Way, Redmond, WA, 98052, USA

    Peter L. Montgomery

  6. CWI, P.O. Box 94079, 1090, GB, Amsterdam, The Netherlands

    Peter L. Montgomery, Herman te Riele & Andrey Timofeev

Authors
  1. Thorsten Kleinjung
    View author publications

    You can also search for this author in PubMed Google Scholar

  2. Kazumaro Aoki
    View author publications

    You can also search for this author in PubMed Google Scholar

  3. Jens Franke
    View author publications

    You can also search for this author in PubMed Google Scholar

  4. Arjen K. Lenstra
    View author publications

    You can also search for this author in PubMed Google Scholar

  5. Emmanuel Thomé
    View author publications

    You can also search for this author in PubMed Google Scholar

  6. Joppe W. Bos
    View author publications

    You can also search for this author in PubMed Google Scholar

  7. Pierrick Gaudry
    View author publications

    You can also search for this author in PubMed Google Scholar

  8. Alexander Kruppa
    View author publications

    You can also search for this author in PubMed Google Scholar

  9. Peter L. Montgomery
    View author publications

    You can also search for this author in PubMed Google Scholar

  10. Dag Arne Osvik
    View author publications

    You can also search for this author in PubMed Google Scholar

  11. Herman te Riele
    View author publications

    You can also search for this author in PubMed Google Scholar

  12. Andrey Timofeev
    View author publications

    You can also search for this author in PubMed Google Scholar

  13. Paul Zimmermann
    View author publications

    You can also search for this author in PubMed Google Scholar

Editor information

Editors and Affiliations

  1. IBM T.J.Watson Research Center, Hawthorne, NY, USA

    Tal Rabin

Rights and permissions

Reprints and Permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kleinjung, T. et al. (2010). Factorization of a 768-Bit RSA Modulus. In: Rabin, T. (eds) Advances in Cryptology – CRYPTO 2010. CRYPTO 2010. Lecture Notes in Computer Science, vol 6223. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14623-7_18

Download citation

  • .RIS
  • .ENW
  • .BIB
  • DOI: https://doi.org/10.1007/978-3-642-14623-7_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14622-0

  • Online ISBN: 978-3-642-14623-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Share this paper

Anyone you share the following link with will be able to read this content:

Sorry, a shareable link is not currently available for this article.

Provided by the Springer Nature SharedIt content-sharing initiative

Over 10 million scientific documents at your fingertips

Switch Edition
  • Academic Edition
  • Corporate Edition
  • Home
  • Impressum
  • Legal information
  • Privacy statement
  • California Privacy Statement
  • How we use cookies
  • Manage cookies/Do not sell my data
  • Accessibility
  • FAQ
  • Contact us
  • Affiliate program

Not logged in - 3.235.173.24

Not affiliated

Springer Nature

© 2023 Springer Nature Switzerland AG. Part of Springer Nature.