Acceleration analysis of the quadratic sieve method based on the online matrix solving

Authors

  • Stepan Vynnychuk Pukhov Institute for Modelling in Energy Engineering National Academy of Sciences of Ukraine Henerala Naumova str., 15, Kyiv, Ukraine, 03164, Ukraine https://orcid.org/0000-0002-0605-1576
  • Vitalii Misko Pukhov Institute for Modelling in Energy Engineering National Academy of Sciences of Ukraine Henerala Naumova str., 15, Kyiv, Ukraine, 03164, Ukraine https://orcid.org/0000-0001-5952-1140

DOI:

https://doi.org/10.15587/1729-4061.2018.127596

Keywords:

factorization, quadratic sieve, B-smooth, online matrix solving, factor base

Abstract

The algorithm for the online matrix solving is proposed. The rate of acceleration of the basic quadratic sieve method based on the online matrix solving is investigated. Acceleration of the quadratic sieve method will reduce the runtime, the complexity of the algorithm and expand the set of numbers, where this algorithm is the best.

It is shown that the modified algorithm has increased the number of successful decompositions. That is, the number of cases where the basic quadratic sieve (standard sieving interval and size of the factor base) failed to form a matrix to obtain a solution was reduced. This became possible due to the fact that in the modified algorithm there is no need to obtain all La+2 B-smooth numbers prior to diagonalization of the matrix, as in the case of the basic method. Among other important characteristics of this method, it should be noted that when used, the same operations as in the basic quadratic sieve method are performed, only their order is changed. The computing complexity decreases if the set of B-smooth numbers, for which the power matrix vectors form a linearly dependent system, are found quickly.

According to the data obtained, the modified QS method, based on the online matrix solving, provides an acceleration of about 5.45 percent for numbers of 10130 in size. It is shown that improvements associated with solving the matrix cannot lead to a significant increase in the sieving interval. After all, the rate of acceleration decreases with increasing number N. Further improvement to the quadratic sieve method should be related to methods aimed at a significant reduction of the sieving interval and the size of the factor base, which in relative terms should be the greater, the higher N

Author Biographies

Stepan Vynnychuk, Pukhov Institute for Modelling in Energy Engineering National Academy of Sciences of Ukraine Henerala Naumova str., 15, Kyiv, Ukraine, 03164

Doctor of Technical Sciences, Senior Researcher

Department of automation of design of power plants

Vitalii Misko, Pukhov Institute for Modelling in Energy Engineering National Academy of Sciences of Ukraine Henerala Naumova str., 15, Kyiv, Ukraine, 03164

Postgraduate student

Department of automation of design of power plants

References

  1. Yan, S. Y. (2009). Primality Testing and Integer Factorization in Public-Key Cryptography. Springer, 372. doi: 10.1007/978-0-387-77268-4
  2. Gorbenko, I. D., Dolgov, V. I., Potiy, A. V., Fedorchenko, V. N. (1995). Analiz kanalov uyazvimosti sistemy RSA. Bezopasnost' informacii, 2, 22–26.
  3. Brown, D. (2005). Breaking RSA May Be As Difficult As Factoring. Cryptology ePrint Archive. Available at: https://eprint.iacr.org/2005/380
  4. Pomerance, C. (1996). A Tale of Two Sieves. The Notices of the Amer. Math. Soc., 43 (23), 1473–1485.
  5. Landquist, E. (2001). The Quadratic Sieve Factoring Algorithm. MATH 488: Cryptographic Algorithms. Available at: http://www.cs.virginia.edu/crab/QFS_Simple.pdf
  6. Ishmuhametov, Sh. T. (2011). Metody faktorizacii natural'nyh chisel. Kazan': Kazan. un., 190.
  7. Vasilenko, O. N. (2003). Teoretiko – chislovye algoritmy v kriptografii. Moscow: MCNMO, 328.
  8. Shnaer, B. (2003). Prikladnaya kriptografiya. Moscow: Dialektika, 610.
  9. Buhler, J. P. (2008). Algorithmic Number Theory. Lattices, Number Fields, Curves and Cryptography: Mathematical Sciences Research Institute Publications. Cambridge University Press, 664.
  10. Pomerance, C. (1985). The quadratic sieve factoring algorithm. Lecture Notes in Computer Science, 169–182. doi: 10.1007/3-540-39757-4_17
  11. Hoffstein, J., Pipher, J., Silverman, J. (2001). The Quadratic Sieve Factoring Algorithm. An Introduction to Mathematical Cryptography. New York, 538.
  12. Crandall, R., Pomerance, C. (2005). Prime Numbers. A Computational Perspective. New York, 597.
  13. Pomerance, C. (2008). Smooth numbers and the quadratic sieve. Algorithmic Number Theory, 69–81.
  14. Pomerance, C. (1982). Analysis and comparison of some integer factoring algorithms. In Computational Methods in Number Theory. Vol. 154. Amsterdam, 89–139.
  15. Misko, V. (2018). Pryskorennia metodu kvadratychnoho resheta na osnovi vykorystannia umovno B-hladkykh chisel. Systemni doslidzhennia ta informatsiyni tekhnolohiyi, 1.
  16. MSDN Archive. Factoring large numbers with quadratic sieve. MSDN. 2006. Available at: https://blogs.msdn.microsoft.com/devdev/2006/06/19/factoring-large-numbers-with-quadratic-sieve
  17. Vynnychuk, S., Misko, V. (2017). Pryskorennia metodu kvadratychnoho resheta na osnovi vykorystanni rozshyrenoi faktornoi bazy ta formuvannia dostatnoi kilkosti B-hladkykh chysel. Information technology and security.
  18. Pomerance, C. (1994). The number field sieve. Proceedings of Symposia in Applied Mathematics, 465–480. doi: 10.1090/psapm/048/1314884
  19. Stevenhagen, P.; Buhler, J. P., Stevenhagen, P. (Eds.) (2008). The number field sieve. Algorithmic Number Theory: Lattices, Number Fields, Curves and Cryptography. Cambridge.

Downloads

Published

2018-04-03

How to Cite

Vynnychuk, S., & Misko, V. (2018). Acceleration analysis of the quadratic sieve method based on the online matrix solving. Eastern-European Journal of Enterprise Technologies, 2(4 (92), 33–38. https://doi.org/10.15587/1729-4061.2018.127596

Issue

Section

Mathematics and Cybernetics - applied aspects