Skip to main content

Special-q Techniques for Number Field Sieve to Solve Integer Factorization

  • Conference paper
  • First Online:
Smart Innovations in Communication and Computational Sciences

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 669))

  • 500 Accesses

Abstract

Number Field Sieve is one of the best exist method for integer factorization. In this method, relation collection stage is the most time-consuming part and requires a large amount of memory. This paper reports comprehensive analysis between Pollard’s algorithm and FK algorithm of special-q lattice sieving in Number Field Sieve. The experiments are performed using two widely used factoring tools CADO-NFS and GGNFS on the data sets ranging between 100–120 digits; since CADO-NFS is based on FK algorithm and GGNFS is based on Pollard’s algorithm. Experiments are carried out using various parameters. The results are derived and influencing factors are reported. Through the results, it is shown that even though FK algorithm for sieving which avoids the lattice reduction compared with Pollard, the selection of special-q, influences on the performance of the sieving algorithm.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    GF is Galois field.

References

  1. R. Barbulescu, C. Bouvier, J. Detrey, P. Gaudry, H. Jeljeli, E. Thome, M. Videau, and P. Zimmermann: Discrete logarithm in \(GF(2^{809})\) with FFS.

    Google Scholar 

  2. R. Barbulescu, P. Gaudry, A. Joux, E. Thome: A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic (2013), preprint, 8 pages, available at http://hal.inria.fr/hal-00835446

  3. J.M. Pollard, The lattice sieve, 43–49 in [4].

    Google Scholar 

  4. A. Joux, R. Lercier,: Discrete logarithms in \(GF(2^n )\) (521 bits) (Sep 2001), email to the NMBRTHRY mailing list. Available at http://listserv.nodak.edu/archives/nmbrthry.html

  5. A. Joux, R. Lercier,: Discrete logarithms in \(GF(2^{607})\) and \(GF(2^{613})\). E-mail to the NMBRTHRY mailing list; http://listserv.nodak.edu/archives/nmbrthry.

  6. T Hayashi, N Shinohara, L Wang, S Matsuo, M Shirase, T Takagi, Solving a 676-bit discrete logarithm problem in \(GF(3^{6n})\) International Workshop on Public Key Cryptography, 351–367

    Google Scholar 

  7. J. Detrey, P. Gaudry, M. Videau,: Relation collection for the Function Field Sieve. In: Nannarelli, A., Seidel, P.M., Tang, P.T.P. (eds.) Proceedings of ARITH-21. pp. 201–210. IEEE (2013)

    Google Scholar 

  8. J. Franke, T. Kleinjung, Continued fractions and lattice sieving; Proceedings SHARCS 2005, available at http://www.ruhrunibochum.de/itsc/tanja/SHARCS/talks/FrankeKleinjung.pdf.

  9. T. Kleinjung, K. Aoki, J. Franke, A.K. Lenstra, E. Thome, J. Bos, P. Gaudry, A. Kruppa, P.L. Montgomery, D.A. Osvik, H. te Riele, A. Timofeev, P. Zimmermann: Factorization of a 768-bit RSA modulus. In: Rabin, T. (ed.) Advances inCryptology - CRYPTO 2010. Lecture Notes in Comput. Sci., vol. 6223, p. 333–350. Springer-Verlag (2010)

    Google Scholar 

  10. P. Gaudry, L. Gremy, M. Videau (2016). Collecting relations for the number field sieve in \(\text{GF}(p^{6})\). LMS Journal of Computation and Mathematics, 19(A), 332–350. https://doi.org/10.1112/S1461157016000164

  11. A.K. Lenstra, H.W. Lenstra, Jr. (editors), The development of the number field sieve, Springer-Verlag, LNM 1554, August 1993.

    Google Scholar 

  12. M. Case. A beginners guide to the general number field sieve(2003), available at: http://islab.oregonstate.edu/koc/ece575/03Project/Case/paper.pdf

  13. A. Joux, Algorithmic Cryptanalysis Chapman and Hall/CRC 2009 Print ISBN: 978-1-4200-7002-6 eBook ISBN: 978-1-4200-7003-3 https://doi.org/10.1201/9781420070033

  14. R. A. Golliver, A. K. Lenstra and K. S. McCurley, Lattice sieving and trial division, in: Algorithmic Number Theory (ed. by L. M. Adleman, M.-D. Huang), LNCS 877, Springer, 1994, 18–27.

    Google Scholar 

  15. CADO-NFS Library, available at http://cado-nfs.gforge.inria.fr/

  16. GGNFS Library, available at http://gilchrist.ca/jeff/factoring/nfs-beginners-guide.html

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tanmay Sharma .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sharma, T., Padmavathy, R. (2019). Special-q Techniques for Number Field Sieve to Solve Integer Factorization. In: Panigrahi, B., Trivedi, M., Mishra, K., Tiwari, S., Singh, P. (eds) Smart Innovations in Communication and Computational Sciences. Advances in Intelligent Systems and Computing, vol 669. Springer, Singapore. https://doi.org/10.1007/978-981-10-8968-8_40

Download citation

Publish with us

Policies and ethics