Abstract
Algorithms for finding the prime factors of large composite numbers are of practical importance because of the widespread use of public key cryptosystems whose security depends on the presumed difficulty of the factorisation problem. In recent years the limits of the best integer factorisation algorithms have been extended greatly, due in part to Moore’s law and in part to algorithmic improvements. It is now routine to factor 100-decimal digit numbers, and feasible to factor numbers of 155 decimal digits (512 bits). We describe several integer factorisation algorithms, consider their suitability for implementation on parallel machines, and give examples of their current capabilities.
Chapter PDF
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
D. Atkins, M. Graff, A.K. Lenstra and P.C. Leyland, The magic words are squeamish ossifrage, Advances in Cryptology: Proc. Asiacrypt’94, LNCS917, Springer-Verlag, Berlin, 1995, 263–277.
A.O.L. Atkin and F. Morain, Elliptic curves and primality proving, Math. Comp.61 (1993), 29–68. Programs available from ftp://ftp.inria.fr/INRIA/ecpp.V3.4.1.tar.Z.
H. Boender and H.J.J. te Riele, Factoring integers with large prime variations of the quadratic sieve, Experimental Mathematics, 5 (1996), 257–273.
R.P. Brent, A Fortran multiple-precision arithmetic package, ACM Transactions on Mathematical Software4 (1978), 57–70.
R.P. Brent, An improved Monte Carlo factorisation algorithm, BIT20 (1980), 176–184.
R.P. Brent, Some integer factorisation algorithms using elliptic curves, Australian Computer Science Communications8 (1986), 149–163. http://www.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/rpb102.dvi.gz.
R.P. Brent, Parallel algorithms for integer factorization, in Number Theory and Cryptography (edited by J.H. Loxton), London Mathematical Society Lecture Note Series 154, Cambridge University Press, 1990, 26–37.
R.P. Brent, Vector and parallel algorithms for integer factorization, Proceedings Third Australian Supercomputer Conference University of Melbourne, December 1990, 12 pp. ftp://ftp.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/rpb122.dvi.gz.
R.P. Brent, Large factors found by ECM, Oxford University Computing Laboratory, May 1999. ftp://ftp.comlab.ox.ac.uk/pub/Documents/techpapers/Richard.Brent/champs.txt.
R.P. Brent, Factorization of the tenth Fermat number, Math. Comp.68 (1999), 429–451. Preliminary version available as Factorization of the tenth and eleventh Fermat numbers, Technical Report TR-CS-96-02, CSL, ANU, Feb. 1996, 25pp. http://www.comlab.ox.ac.uk:/pub/Documents/techpapers/Richard.Brent/rpb161tr.dvi.gz.
R.P. Brent and J.M. Pollard, Factorisation of the eighth Fermat number, Math. Comp.36 (1981), 627–630.
J. Brillhart, D.H. Lehmer, J.L. Selfridge, B. Tuckerman and S.S. Wagstaff, Jr., Factorisations of bn_ 1; b = 2; 3; 5; 6; 7; 10; 11; 12 up to high powers, American Mathematical Society, Providence, Rhode Island, second edition, 1988. Updates available from http://www.cs/purdue.edu/homes/ssw/cun/index.html.
D.A. Buell, Factoring: algorithms, computations, and computers, J. Supercomputing1 (1987), 191–216.
C. Caldwell, The Dubner PC Cruncher-a microcomputer coprocessor card for doing integer arithmetic, review in J. Rec. Math.25(1), 1993.
T.R. Caron and R.D. Silverman, Parallel implementation of the quadratic sieve, J. Supercomputing1 (1988), 273–290.
S. Cavallar, B. Dodson, A.K. Lenstra, P. Leyland, W. Lioen, P.L. Montgomery, B. Murphy, H. te Riele and P. Zimmermann, Factorization of RSA-140 using the number field sieve, announced 4 February 1999. Available from ftp://ftp.cwi.nl/pub/herman/NFSrecords/RSA-140.
S. Cavallar, B. Dodson, A.K. Lenstra, P. Leyland, W. Lioen, P.L. Montgomery, H. te Riele and P. Zimmermann, 211-digit SNFS factorization, announced 25 April 1999. Available from ftp://ftp.cwi.nl/pub/herman/NFSrecords/SNFS-211.
D.V. and G.V. Chudnovsky, Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Adv. in Appl. Math.7 (1986), 385–434.
H. Cohen, A Course in Computational Algebraic Number Theory, Springer-Verlag, Berlin, 1993.
H. Cohen and H.W. Lenstra, Jr., Primality testing and Jacobi sums, Math. Comp. 42 (1984), 297–330.
S. Contini, The factorization of RSA-140, RSA Laboratories Bulletin 10, 8 (March 1999). Available from http://www.rsa/com/rsalabs/html/bulletins.html.
J. Cowie, B. Dodson, R.M. Elkenbracht-Huizing, A.K. Lenstra, P.L. Montgomery and J. Zayer, A world wide number field sieve factoring record: on to 512 bits, Advances in Cryptology: Proc. Asiacrypt’96, LNCS1163, Springer-Verlag, Berlin, 1996, 382–394.
R.E. Crandall, Parallelization of Pollard-rho factorization, preprint, 23 April 1999.
R. Crandall and B. Fagin, Discrete weighted transforms and large-integer arithmetic, Math. Comp.62 (1994), 305–324.
D. Deutsch, Quantum theory, the Church-Turing principle and the universal quantum computer, Proc. Roy. Soc. London, Ser. A400 (1985), 97–117.
D. Deutsch, Quantum computational networks, Proc. Roy. Soc. London, Ser. A425 (1989), 73–90.
W. Diffie and M. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory22 (1976), 472–492.
B. Dixon and A.K. Lenstra, Massively parallel elliptic curve factoring, Proc. Eurocrypt’ 92, LNCS658, Springer-Verlag, Berlin, 1993, 183–193.
B. Dodson and A.K. Lenstra, NFS with four large primes: an explosive experiment, Proc. Crypto’95, LNCS963, Springer-Verlag, Berlin, 1995, 372–385.
T. El Gamal, A public-key cryptosystem and a signature scheme based on discrete logarithms, Advances in Cryptology: Proc. CRYPTO’84, Springer-Verlag, Berlin, 1985, 10–18.
T. El Gamal, A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. on Information Theory31 (1985), 469–472.
M. Elkenbracht-Huizing, An implementation of the number field sieve, Experimental Mathematics, 5 (1996), 231–253.
M. Elkenbracht-Huizing, Factoring integers with the number field sieve, Doctor’s thesis, Leiden University, 1997.
M. Elkenbracht-Huizing, A multiple polynomial general number field sieve Algorithmic Number Theory-ANTS III, LNCS1443, Springer-Verlag, Berlin, 1998, 99–114.
K.F. Ireland and M. Rosen, A Classical Introduction to Modern Number Theory, Springer-Verlag, Berlin, 1982.
D.E. Knuth, The Art of Computer Programming, Vol. 2, Addison Wesley, third edition, 1997.
N. Koblitz, A Course in Number Theory and Cryptography, Springer-Verlag, New York, 1994.
S. Lang, Elliptic Curves-Diophantine Analysis, Springer-Verlag, Berlin, 1978.
R.S. Lehman, Factoring large integers, Math. Comp.28 (1974), 637–646.
A.K. Lenstra and H.W. Lenstra, Jr. (editors), The development of the number field sieve, Lecture Notes in Mathematics1554, Springer-Verlag, Berlin, 1993.
A.K. Lenstra, H.W. Lenstra, Jr., M.S. Manasse and J.M. Pollard, The number field sieve, Proc. 22nd Annual ACM Conference on Theory of Computing, Baltimore, Maryland, May 1990, 564–572.
A.K. Lenstra, H.W. Lenstra, Jr., M.S. Manasse, and J.M. Pollard, The factorization of the ninth Fermat number, Math. Comp. 61 (1993), 319–349.
A.K. Lenstra and M.S. Manasse, Factoring by electronic mail, Proc. Eurocrypt’ 89, LNCS434, Springer-Verlag, Berlin, 1990, 355–371.
A.K. Lenstra and M.S. Manasse, Factoring with two large primes, Math. Comp.63 (1994), 785–798.
H.W. Lenstra, Jr., Factoring integers with elliptic curves, Annals of Mathematics (2)126 (1987), 649–673.
K.S. McCurley, The discrete logarithm problem, in Cryptography and Computational Number Theory, C. Pomerance, ed., Proc. Symp. Appl. Math., Amer.Math. Soc., 1990.
A. Menezes, Elliptic Curve Public Key Cryptosystems, Kluwer Academic Publishers, Boston, 1993.
A. Menezes, Elliptic curve cryptosystems, CryptoBytes1, 2 (1995), 1–4. Available from http://www.rsa.com/rsalabs/pubs/cryptobytes.
P.L. Montgomery, Modular multiplication without trial division, Math. Comp. 44 (1985), 519–521.
P.L. Montgomery, Speeding the Pollard and elliptic curve methods of factorization, Math. Comp.48 (1987), 243–264.
P.L. Montgomery, An FFT extension of the elliptic curve method of factorization, Ph. D. dissertation, Mathematics, University of California at Los Angeles, 1992. ftp://ftp.cwi.nl/pub/pmontgom/ucladissertation.psl.Z.
P.L. Montgomery, A survey of modern integer factorization algorithms, CWI Quarterly7 (1994), 337–366. ftp://ftp.cwi.nl/pub/pmontgom/cwisurvey.psl.Z.
P.L. Montgomery, Square roots of products of algebraic numbers, Mathematics of Computation 1943-1993, Proc. Symp. Appl. Math.48 (1994), 567–571.
P.L. Montgomery, A block Lanczos algorithm for finding dependencies over GF(2), Advances in Cryptology: Proc. Eurocrypt’95, LNCS921, Springer-Verlag, Berlin, 1995, 106–120.
F. Morain, Courbes elliptiques et tests de primalité, Ph. D. thesis, Univ. Claude Bernard-Lyon I, France, 1990. ftp://ftp.inria.fr/INRIA/publication/Theses/TU-0144.tar.Z.
M.A. Morrison and J. Brillhart, A method of factorisation and the factorization of F 7, Math. Comp.29 (1975), 183–205.
R. Motwani and P. Raghavan, Randomized Algorithms, Cambridge University Press, 1995.
B.A. Murphy, Modelling the yield of number field sieve polynomials, Algorithmic Number Theory-ANTS III, LNCS1443, Springer-Verlag, Berlin, 1998, 137–150.
B.A. Murphy, Polynomial selection for the number field sieve integer factorisation algorithm, Ph. D. thesis, Australian National University, 1999.
B.A. Murphy and R.P. Brent, On quadratic polynomials for the number field sieve, Australian Computer Science Communications20 (1998), 199–213.
A.M. Odlyzko, Discrete logarithms in finite fields and their cryptographic significance, Advances in Cryptology:Proc. Eurocrypt’ 84, LNCS209, Springer-Verlag, Berlin, 1985, 224–314.
A.M. Odlyzko, The future of integer factorization, CryptoBytes1, 2 (1995), 5–12. Available from http://www.rsa.com/rsalabs/pubs/cryptobytes.
P.C. van Oorschot and M.J. Wiener, Parallel collision search with application to hash functions and discrete logarithms, Proc 2nd ACM Conference on Computer and Communications Security, ACM, New York, 1994, 210–218.
P.C. van Oorschot and M.J. Wiener, Parallel collision search with cryptanalytic applications, J. Cryptology12 (1999), 1–28.
J.M. Pollard, Theorems in factorisation and primality testing, Proc. Cambridge Philos. Soc.76 (1974), 521–528.
J.M. Pollard, A Monte Carlo method for factorization, BIT15 (1975), 331–334.
C. Pomerance, The quadratic sieve factoring algorithm, Advances in Cryptology, Proc. Eurocrypt’ 84, LNCS209, Springer-Verlag, Berlin, 1985, 169–182.
C. Pomerance, The number field sieve, Proceedings of Symposia in Applied Mathematics48, Amer. Math. Soc., Providence, Rhode Island, 1994, 465–480.
C. Pomerance, A tale of two sieves, Notices Amer. Math. Soc.43 (1996), 1473–1485.
C. Pomerance, J.W. Smith and R. Tuler, A pipeline architecture for factoring large integers with the quadratic sieve algorithm, SIAM J. on Computing17 (1988), 387–403.
J. Preskill, Lecture Notes for Physics 229: Quantum Information and Computation, California Institute of Technology, Los Angeles, Sept. 1998. http://www.theory.caltech.edu/people/preskill/ph229/.
M.O. Rabin, Probabilistic algorithms for testing primality, J. Number Theory12 (1980), 128–138.
H.J.J. te Riele, W. Lioen and D. Winter, Factoring with the quadratic sieve on large vector computers, Belgian J. Comp. Appl. Math.27 (1989), 267–278.
H. Riesel, Prime numbers and computer methods for factorization, 2nd edition, Birkhäuser, Boston, 1994.
R.L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM21 (1978), 120–126.
RSA Laboratories, Information on the RSA challenge, http://www.rsa/com/rsalabs/html/challenges.html.
B. Schneier, Applied Cryptography, second edition, John Wiley and Sons, 1996.
A. Shamir, Factoring large numbers with the TWINKLE device (extended abstract), preprint, 1999. Announced at Eurocrypt’99.
P.W. Shor, Algorithms for quantum computation: discrete logarithms and factoring, Proc. 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, Los Alamitos, California, 1994, 124–134. CMP 98:06
P.W. Shor, Polynomial time algorithms for prime factorization and discrete logarithms on a quantum computer, SIAM J. Computing26 (1997), 1484–1509.
J.H. Silverman, The arithmetic of elliptic curves, Graduate Texts in Mathematics 106, Springer-Verlag, New York, 1986.
R.D. Silverman, The multiple polynomial quadratic sieve, Math. Comp.48 (1987), 329–339.
R.D. Silverman and S.S. Wagstaff, Jr., A practical analysis of the elliptic curve factoring algorithm, Math. Comp.61 (1993), 445–462.
I.N. Stewart and D.O. Tall, Algebraic Number Theory, second edition, Chapman and Hall, 1987.
D. Stinson, Cryptography-Theory and Practice, CRC Press, Boca Raton, 1995.
A.M. Turing, On computable numbers, with an application to the Entscheidungsproblem, Proc. London Math. Soc. (2)42 (1936), 230-265. Errata ibid 43 (1937), 544–546.
U. Vazirani, Introduction to special section on quantum computation, SIAM J. Computing26 (1997), 1409–1410.
D. Weber, Computing discrete logarithms with the number field sieve, Algorithmic Number Theory-ANTS II, LNCS1122, Springer-Verlag, Berlin, 1996, 99–114.
D. Weber, On the computation of discrete logarithms in finite prime fields, Ph. D. thesis, Universität des Saarlandes, 1997.
D.H. Wiedemann, Solving sparse linear equations over finite fields, IEEE Trans. Inform. Theory32 (1986), 54–62.
J. Zayer, Faktorisieren mit dem Number Field Sieve, Ph. D. thesis, Universität des Saarlandes, 1995.
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 1999 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Brent, R.P. (1999). Some Parallel Algorithms for Integer Factorisation. In: Amestoy, P., et al. Euro-Par’99 Parallel Processing. Euro-Par 1999. Lecture Notes in Computer Science, vol 1685. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-48311-X_1
Download citation
DOI: https://doi.org/10.1007/3-540-48311-X_1
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-66443-7
Online ISBN: 978-3-540-48311-3
eBook Packages: Springer Book Archive