Sieving of test values in multiple qudatatice k-sieve method based on signal remainings

Authors

  • Степан Дмитрович Винничук Інститут проблем моделювання в енергетиці ім. Г.Є. Пухова НАН України
  • Віталій Миколайович Місько Інститут проблем моделювання в енергетиці ім. Г.Є. Пухова НАН України

DOI:

https://doi.org/10.18372/2225-5036.25.13446

Keywords:

integer factoring, quadratic sieve, multiple sieve

Abstract

A method for the thining of the test values of X for the method of the multiple quadratic k-sieve (MQkS), which is a modification of the quadratic sieve (QS) method. Important characteristics of the QS method and its modifications are the size of the factor base and the screening interval that significantly affect the rate of obtaining B-smooth numbers. The search for these figures is carried out using a screening procedure in which the searches for those of the trial X are, for the remainder , the values are close to and , where pj - are prime numbers (elements of the quotient base). At the same time, since the possible values sj > 1, it is necessary to determine the value of X, under which , in the case of frequent polynomial changes, it leads to appreciable growth of computational costs. This article is devoted to the development of a method for screening test X for a modified algorithm of the MQkS method, which is characterized by a frequent change of the polynomial. Tpreliminary thining of X is carried out on the basis of comparisons of the signal remains Y*(X) with the remainders Y(X) = X2kN, where the signal remains is a product of the first powers of the factors Y(X). An estimate of the quantity B-smooth for which the condition Y*(X) > h ×Y(X) is satisfied. It is established that the time of computing a sufficient number of B-smooth depends on the value of the parameter h in the condition Y*(X) > h ×Y(X) where the best time values are obtained at h ³ 0,7, which is almost twice less than the time corresponding to h = 0. At the same time, with the growth of N it is expedient to increase the value of h.. It is shown that further reduction of computational complexity can be attained by the search of only those B-smooth, for which the indicators of the degree of divisors of B-smooth can exceed the element only with relatively small values of elements of the factor base, whose maximal value is determined on the basis of the values of the parameter kff. It has been established that in comparison with the experimental results for the value of the parameter kff = 1 (no restrictions), the calculation time was reduced by a value from 1,128 (for numbers N size of 1018) to 1,541 (for N numbers size of 1032) times with its monotone growth with increasing N.

Author Biographies

Степан Дмитрович Винничук, Інститут проблем моделювання в енергетиці ім. Г.Є. Пухова НАН України

в.о. завідувача відділом «Автоматизації проектування енергетичних установок» Інституту проблем моделювання в енергетиці НАН України

Віталій Миколайович Місько, Інститут проблем моделювання в енергетиці ім. Г.Є. Пухова НАН України

аспірант Інституту проблем моделювання в енергетиці НАН України

References

И. Горбенко, В. Долгов, А. Потий, В. Фе-дорченко, "Анализ каналов уязвимости системы RSA", Безопасность информации, № 2, С. 22-26, 1995.

D. Brown, Breaking RSA May Be As Difficult As Factoring. [Electronic resource]. Online: http://www. pgpru.com/novosti/2005/1026vzlomrsabezfaktorizaciirealennoneeffektiven.

K. Balasubramanian; M. Rajakani, "Algorith-mic strategies for solving complex problems in cryptography", Advances in information security, privacy, and ethics (AISPE) book series. Hershey, Pennsylvania, IGI Global, 2018.

Quadratic sieve. [Electronic resource]. Online: https://en.wikipedia.org/wiki/Quadratic_sieve.

RSA numbers. [Electronic resource]. Online: https://en.wikipedia.org/wiki/RSA_numbers.

C. Pomerance, "Smooth numbers and the quadratic sieve. Algorithmic Number Theory: Lattices, Number Fields", Curves and Cryptography, MSRI Publications, pp. 69–81, 2008

A. Vazzana, D. Garth, M. Erickson, Introduc-tion to number theory. Boca Raton: Chapman & Hall/CRC, 2015.

V. Zhenyu Guo; W. Banks, Exponential sums, character sums, sieve methods and distribution of prime numbers, 2017.

R. Crandall, C. Pomerance, Prime numbers a computational perspective (Second ed.), New York, NY: Springer, 2010.

Ш. Ишмухаметов, Методы факторизации натуральных чисел, Казан. ун. Казань, 2011, 190 с.

С. Винничук, В. Місько, "Метод множин-ного k-решета цілочисельної факторизації", Елек-тронне моделювання, Т. 40, № 5, С. 3-22, 2018.

S. Padhye; A. Rajeev, Introduction to Crypto-graphy. Boca Raton, FL : CRC Press, 2018.

E. Landquist, "The Quadratic Sieve Factoring Algorithm", MATH 488: Cryptographic Algorithms, 2001

О. Василенко, Теоретико–числовые алго-ритмы в криптографии, 2003, 328 с.

Published

2019-04-25

Issue

Section

Network & Internet Security