On the reduction of composed relations from the number field sieve

被引:0
|
作者
Denny, TF [1 ]
Muller, V [1 ]
机构
[1] UNIV WATERLOO,DEPT COMBINATOR & OPTIMIZAT,WATERLOO,ON N2L 3G1,CANADA
来源
ALGORITHMIC NUMBER THEORY | 1996年 / 1122卷
关键词
D O I
暂无
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
In this paper we will present an algorithm which reduces the weight (the number of non zero elements) of the matrices that arise from the number field sieve (NFS) for factoring integers ([9],[15]) and computing discrete logarithm in IFp, where p is a prime ([3],[13],[14]). In the so called Quadruple Large Prime Variation of NFS, a graph algorithm computes sets of partial relations (relations with up to 4 large primes) that can each be combined to ordinary relations. The cardinality of these sets is not as low as possible due to time and place requirements. The algorithm presented in this paper reduces the cardinality of these sees up to 30%. The resulting system of linear equations is therefore more sparse than before, which leads to significant improvements in the running time of the linear algebra step (with either the Lanczos algorithm ([7],[11],[6]) or structured Gaussian elimination ([6])). Compared with the total time that is needed to solve the systems (especially in IFp), the time needed by the presented algorithm can be ignored.
引用
收藏
页码:75 / 90
页数:16
相关论文
共 50 条
  • [41] Space Complexity Analysis of Sieving in the Number Field Sieve Integer Factorization
    Wang, Qi
    Zang, Hongyan
    Fan, Xiubin
    Wang, Yu
    PROCEEDINGS OF THE 4TH INTERNATIONAL CONFERENCE ON MECHATRONICS, MATERIALS, CHEMISTRY AND COMPUTER ENGINEERING 2015 (ICMMCCE 2015), 2015, 39 : 335 - 340
  • [42] CAIRN 2: An FPGA implementation of the sieving step in the number field sieve method
    Izu, Tetsuya
    Kogure, Jun
    Shimoyama, Takeshi
    CRYPTOGRAPHIC HARDWARE AND EMBEDDED SYSTEMS - CHES 2007, PROCEEDINGS, 2007, 4727 : 364 - +
  • [43] Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case
    Kim, Taechan
    Barbulescu, Razvan
    ADVANCES IN CRYPTOLOGY - CRYPTO 2016, PT I, 2016, 9814 : 543 - 571
  • [44] The Multiple Number Field Sieve with Conjugation and Generalized Joux-Lercier Methods
    Pierrot, Cecile
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 156 - 170
  • [45] A Note on the Behaviour of the Number Field Sieve in the Medium Prime Case: Smoothness of Norms
    Benger N.
    Charlemagne M.
    Chen K.
    Journal of Shanghai Jiaotong University (Science), 2018, 23 (01) : 138 - 145
  • [46] A Note on the Behaviour of the Number Field Sieve in the Medium Prime Case: Smoothness of Norms
    BENGER Naomi
    CHARLEMAGNE Manuel
    陈克非
    Journal of Shanghai Jiaotong University(Science), 2018, 23 (01) : 138 - 145
  • [47] We are on the Same Side. Alternative Sieving Strategies for the Number Field Sieve
    Bouillaguet, Charles
    Fleury, Ambroise
    Fouque, Pierre-Alain
    Kirchner, Paul
    ADVANCES IN CRYPTOLOGY, ASIACRYPT 2023, PT IV, 2023, 14441 : 138 - 166
  • [48] An isotropic sound field model composed of a finite number of plane waves
    Tanaka, Tatsuhiro
    Otani, Makoto
    ACOUSTICAL SCIENCE AND TECHNOLOGY, 2023, 44 (04) : 317 - 327
  • [49] ON NONLINEAR POLYNOMIAL SELECTION AND GEOMETRIC PROGRESSION (MOD N) FOR NUMBER FIELD SIEVE
    Cho, Gook Hwa
    Koo, Namhun
    Kwon, Soonhak
    BULLETIN OF THE KOREAN MATHEMATICAL SOCIETY, 2016, 53 (01) : 1 - 20
  • [50] Solids handling: Determine sieve opening from mesh number
    Chemical Engineering (New York), 2000, 107 (09):