Skip to main content

Recent Progress and Prospects for Integer Factorisation Algorithms

  • Conference paper
  • First Online:
Computing and Combinatorics (COCOON 2000)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1858))

Included in the following conference series:

Abstract

The integer factorisation and discrete logarithm problems are of practical importance because of the widespread use of public key cryptosystems whose security depends on the presumed difficulty of solving these problems. This paper considers primarily the integer factorisation problem. In recent years the limits of the best integer factorisation algorithms have been extended greatly, due in part to Moore’s law and in part to algorithmic improvements. It is now routine to factor 100-decimal digit numbers, and feasible to factor numbers of 155 decimal digits (512 bits). We outline several integer factorisation algorithms, consider their suitability for implementation on parallel machines, and give examples of their current capabilities. In particular, we consider the problem of parallel solution of the large, sparse linear systems which arise with the MPQS and NFS methods.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Atkins, M. Graff, A. K. Lenstra and P. C. Leyland, The magic words are squeamish ossifrage, Advances in Cryptology: Proc. Asiacrypt’94, LNCS 917, Springer-Verlag, Berlin, 1995, 263–277.

    Chapter  Google Scholar 

  2. H. Boender and H. J. J. te Riele, Factoring integers with large prime variations of the quadratic sieve, Experimental Mathematics, 5 (1996), 257–273.

    MATH  MathSciNet  Google Scholar 

  3. R. P. Brent, Vector and parallel algorithms for integer factorisation, Proceedings Third Australian Supercomputer Conference University of Melbourne, December 1990, 12 pp. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub122.html.

  4. R. P. Brent, The LINPACK benchmark on the AP 1000, Proceedings of Frontiers’ 92 (McLean, Virginia, October 1992), IEEE Press, 1992, 128–135. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub130.html

  5. R. P. Brent, Parallel algorithms in linear algebra, Algorithms and Architectures: Proc. Second NEC Research Symposium held at Tsukuba, Japan, August 1991 (edited by T. Ishiguro), SIAM, Philadelphia, 1993, 54–72. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub128.html

    Google Scholar 

  6. R. P. Brent and P. E. Strazdins, Implementation of the BLAS level 3 and Linpack benchmark on the AP 1000, Fujitsu Scientific and Technical Journal 29,1 (March 1993), 61–70. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub136.html

  7. R. P. Brent, Factorization of the tenth Fermat number, Math. Comp. 68 (1999), 429–451. Preliminary version available as Factorization of the tenth and eleventh Fermat numbers, Technical Report TR-CS-96-02, CSL, ANU, Feb. 1996, 25pp. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub161.html.

    Article  MATH  MathSciNet  Google Scholar 

  8. R. P. Brent, Some parallel algorithms for integer factorisation Proc. Europar’99, Toulouse, Sept. 1999. LNCS 1685, Springer-Verlag, Berlin, 1–22.

    Google Scholar 

  9. R. P. Brent, Large factors found by ECM, Oxford University Computing Laboratory, March 2000. ftp://ftp.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/champs.txt.

  10. J. Brillhart, D. H. Lehmer, J. L. Selfridge, B. Tuckerman and S. S. Wagstaff, Jr., Factorisations of b n ± 1, b = 2, 3, 5, 6, 7, 10, 11, 12 up to high powers, American Mathematical Society, Providence, Rhode Island, second edition, 1988. Updates available from http://www/cs/purdue.edu/homes/ssw/cun/index.html.

    Google Scholar 

  11. T. R. Caron and R. D. Silverman, Parallel implementation of the quadratic sieve, J. Supercomputing 1 (1988), 273–290.

    Article  Google Scholar 

  12. S. Cavallar, B. Dodson, A. K. Lenstra, P. Leyland, W. Lioen, P. L. Montgomery, B. Murphy, H. te Riele and P. Zimmermann, Factorization of RSA-140 using the number field sieve, announced 4 February 1999. Available from ftp://ftp.cwi.nl/pub/herman/NFSrecords/RSA-140.

  13. S. Cavallar, B. Dodson, A. K. Lenstra, P. Leyland, W. Lioen, P. L. Montgomery, H. te Riele and P. Zimmermann, 211-digit SNFS factorization, announced 25 April 1999. Available from ftp://ftp.cwi.nl/pub/herman/NFSrecords/SNFS-211.

  14. D. V. and G. V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Adv. in Appl. Math. 7 (1986), 3850–434.

    Google Scholar 

  15. H. Cohen, A Course in Computational Algebraic Number Theory, Springer-Verlag, Berlin, 1993.

    MATH  Google Scholar 

  16. S. Contini, The factorization of RSA-140, RSA Laboratories Bulletin 10,8 (March 1999). Available from http://www.rsa.com/rsalabs/html/bulletins.html.

  17. D. Coppersmith, A. Odlyzko and R. Schroeppel, Discrete logarithms in GF(p), Algorithmica 1 (1986), 1–15.

    Article  MATH  MathSciNet  Google Scholar 

  18. J. Cowie, B. Dodson, R. M. Elkenbracht-Huizing, A. K. Lenstra, P. L. Montgomery and J. Zayer, A world wide number field sieve factoring record: on to 512 bits, Advances in Cryptology: Proc. Asiacrypt’96, LNCS 1163, Springer-Verlag, Berlin, 1996, 382–394.

    Chapter  Google Scholar 

  19. R. Crandall and B. Fagin, Discrete weighted transforms and large-integer arithmetic, Math. Comp. 62 (1994), 305–324.

    Article  MATH  MathSciNet  Google Scholar 

  20. D. Deutsch, Quantum theory, the Church-Turing principle and the universal quantum computer, Proc. Roy. Soc. London, Ser. A 400 (1985), 97–117.

    Article  MATH  MathSciNet  Google Scholar 

  21. D. Deutsch, Quantum computational networks, Proc. Roy. Soc. London, Ser. A 425 (1989), 73–90.

    Article  MATH  MathSciNet  Google Scholar 

  22. M. Elkenbracht-Huizing, A multiple polynomial general number field sieve Algorithmic Number Theory-ANTS III, LNCS 1443, Springer-Verlag, Berlin, 1998, 99–114.

    Google Scholar 

  23. K. F. Ireland and M. Rosen, A Classical Introduction to Modern Number Theory, Springer-Verlag, Berlin, 1982.

    MATH  Google Scholar 

  24. D. E. Knuth, The Art of Computer Programming, Vol. 2, Addison Wesley, third edition, 1997.

    Google Scholar 

  25. B. A. LaMacchia and A. M. Odlyzko, Solving large sparse systems over finite fields, Advances in Cryptology, CRYPTO’ 90 (A. J. Menezes and S. A. Vanstone, eds.), LNCS 537, Springer-Verlag, Berlin, 109–133.

    Google Scholar 

  26. C. Lanczos, Solution of systems of linear equations by minimized iterations, J. Res. Nat. Bureau of Standards 49 (1952), 33–53.

    MathSciNet  Google Scholar 

  27. S. Lang, Elliptic Curves-Diophantine Analysis, Springer-Verlag, Berlin, 1978.

    MATH  Google Scholar 

  28. R. S. Lehman, Factoring large integers, Math. Comp. 28 (1974), 637–646.

    Article  MATH  MathSciNet  Google Scholar 

  29. A. K. Lenstra and H. W. Lenstra, Jr. (Eds), The development of the number field sieve, Lecture Notes in Mathematics 1554, Springer-Verlag, Berlin, 1993.

    MATH  Google Scholar 

  30. A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse and J. M. Pollard, The number field sieve, Proc. 22nd Annual ACM Conference on Theory of Computing, Baltimore, Maryland, May 1990, 564–572.

    Google Scholar 

  31. A. K. Lenstra, H. W. Lenstra, Jr., M. S. Manasse, and J. M. Pollard, The factorization of the ninth Fermat number, Math. Comp. 61 (1993), 319–349.

    Article  MATH  MathSciNet  Google Scholar 

  32. A. K. Lenstra and M. S. Manasse, Factoring by electronic mail, Proc. Eurocrypt’ 89, LNCS 434, Springer-Verlag, Berlin, 1990, 355–371.

    Google Scholar 

  33. A. K. Lenstra and M. S. Manasse, Factoring with two large primes, Math. Comp. 63 (1994), 785–798.

    Article  MATH  MathSciNet  Google Scholar 

  34. H. W. Lenstra, Jr., Factoring integers with elliptic curves, Annals of Mathematics (2) 126 (1987), 649–673.

    Article  MathSciNet  Google Scholar 

  35. P. L. Montgomery, A survey of modern integer factorization algorithms, CWI Quarterly 7 (1994), 337–366. ftp://ftp.cwi.nl/pub/pmontgom/cwisurvey.psl.Z.

    MATH  MathSciNet  Google Scholar 

  36. P. L. Montgomery, Square roots of products of algebraic numbers, Mathematics of Computation 1943–1993, Proc. Symp. Appl. Math. 48 (1994), 567–571.

    Google Scholar 

  37. P. L. Montgomery, A block Lanczos algorithm for finding dependencies over GF(2), Advances in Cryptology: Proc. Eurocrypt’95, LNCS 921, Springer-Verlag, Berlin, 1995, 106–120. ftp://ftp.cwi.nl/pub/pmontgom/BlockLanczos.psa4.gz.

    Google Scholar 

  38. P. L. Montgomery, Parallel block Lanczos, Microsoft Research, Redmond, USA, 17 January 2000 (transparencies of a talk presented at RSA 2000).

    Google Scholar 

  39. M. A. Morrison and J. Brillhart, A method of factorisation and the factorisation of F7, Math. Comp. 29 (1975), 183–205.

    Article  MATH  MathSciNet  Google Scholar 

  40. B. A. Murphy, Modelling the yield of number field sieve polynomials, Algorithmic Number Theory-ANTS III, LNCS 1443, Springer-Verlag, Berlin, 1998, 137–150.

    Chapter  Google Scholar 

  41. B. A. Murphy, Polynomial selection for the number field sieve integer factorisation algorithm, Ph. D. thesis, Australian National University, July 1999.

    Google Scholar 

  42. B. A. Murphy and R. P. Brent, On quadratic polynomials for the number field sieve, Australian Computer Science Communications 20 (1998), 199–213. http://www.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub178.html.

    MathSciNet  Google Scholar 

  43. A. M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology: Proc. Eurocrypt’ 84, LNCS 209, Springer-Verlag, Berlin, 1985, 224–314.

    Google Scholar 

  44. A. M. Odlyzko, The future of integer factorization, CryptoBytes 1,2 (1995), 5–12. Available from http://www.rsa.com/rsalabs/pubs/cryptobytes.

    Google Scholar 

  45. J. M. Pollard, A Monte Carlo method for factorisation, BIT 15 (1975), 331–334.

    Article  MATH  MathSciNet  Google Scholar 

  46. C. Pomerance, The quadratic sieve factoring algorithm, Advances in Cryptology, Proc. Eurocrypt’ 84, LNCS 209, Springer-Verlag, Berlin, 1985, 169–182.

    Google Scholar 

  47. C. Pomerance, The number field sieve, Proceedings of Symposia in Applied Mathematics 48, Amer. Math. Soc., Providence, Rhode Island, 1994, 465–480.

    Google Scholar 

  48. C. Pomerance, A tale of two sieves, Notices Amer. Math. Soc. 43 (1996), 1473–1485.

    MATH  MathSciNet  Google Scholar 

  49. C. Pomerance, J.W. Smith and R. Tuler, A pipeline architecture for factoring large integers with the quadratic sieve algorithm, SIAM J. on Computing 17 (1988), 387–403.

    Article  MATH  MathSciNet  Google Scholar 

  50. J. Preskill, Lecture Notes for Physics 229: Quantum Information and Computation, California Institute of Technology, Los Angeles, Sept. 1998. http://www.theory.caltech.edu/people/preskill/ph229/.

    Google Scholar 

  51. H. te Riele et al, Factorization of a 512-bits RSA key using the number field sieve, announcement of 26 August 1999, http://www.loria.fr/~zimmerma/records/RSA155.

  52. H. J. J. te Riele, W. Lioen and D. Winter, Factoring with the quadratic sieve on large vector computers, Belgian J. Comp. Appl. Math. 27 (1989), 267–278.

    Article  MATH  Google Scholar 

  53. H. Riesel, Prime numbers and computer methods for factorization, 2nd edition, Birkhäuser, Boston, 1994.

    MATH  Google Scholar 

  54. R. L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Comm. ACM 21 (1978), 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  55. RSA Laboratories, Information on the RSA challenge, http://www.rsa.com/rsalabs/html/challenges.html.

  56. R. S. Schaller, Moore’s law: past, present and future, IEEE Spectrum 34,6 (June 1997), 52–59.

    Google Scholar 

  57. P. W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, Proc. 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Alamitos, California, 1994, 124–134. CMP 98:06

    Chapter  Google Scholar 

  58. P. W. Shor, Polynomial time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing 26 (1997), 1484–1509.

    Article  MATH  MathSciNet  Google Scholar 

  59. R. D. Silverman, The multiple polynomial quadratic sieve, Math. Comp. 48 (1987), 329–339.

    Article  MATH  MathSciNet  Google Scholar 

  60. U. Vazirani, Introduction to special section on quantum computation, SIAM J. Computing 26 (1997), 1409–1410.

    MATH  Google Scholar 

  61. D. H. Wiedemann, Solving sparse linear equations over finite fields, IEEE Trans. Inform. Theory 32 (1986), 54–62.

    Article  MATH  MathSciNet  Google Scholar 

  62. J. Zayer, Faktorisieren mit dem Number Field Sieve, Ph. D. thesis, Universität des Saarlandes, 1995.

    Google Scholar 

  63. P. Zimmermann, The ECMNET Project, http://www.loria.fr/~zimmerma/records/ecmnet.html.

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brent, R.P. (2000). Recent Progress and Prospects for Integer Factorisation Algorithms. In: Du, DZ., Eades, P., Estivill-Castro, V., Lin, X., Sharma, A. (eds) Computing and Combinatorics. COCOON 2000. Lecture Notes in Computer Science, vol 1858. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-44968-X_2

Download citation

  • DOI: https://doi.org/10.1007/3-540-44968-X_2

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67787-1

  • Online ISBN: 978-3-540-44968-3

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics