Substantiation of correctness and advantages of Lenstra factorization method on Edwards curves

Authors

  • Lyudmyla Kovalchuk Institute of Foreign Intelligence Service of Ukraine Bulvarno-Kudriavska str., 11, Kyiv, Ukraine, 04053, Ukraine https://orcid.org/0000-0003-2874-7950
  • Oleksij Bespalov Institute of Physics and Technology National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Peremohy ave., 37, Kyiv, Ukraine, 03056, Ukraine https://orcid.org/0000-0001-7126-6752
  • Nataliia Kuchynska Institute of Foreign Intelligence Service of Ukraine Bulvarno-Kudriavska str., 11, Kyiv, Ukraine, 04053, Ukraine https://orcid.org/0000-0002-6457-7525
  • Polina Seliukh Institute of Physics and Technology National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Peremohy ave., 37, Kyiv, Ukraine, 03056, Ukraine https://orcid.org/0000-0002-0027-6037
  • Artem Zhylin Institute of Special Communication and Information Security National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Verkhnokliuchova str., 4, Kyiv, Ukraine, 03056, Ukraine https://orcid.org/0000-0002-4959-612X
  • Vasyl Tsurkan Institute of Special Communication and Information Security National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Verkhnokliuchova str., 4, Kyiv, Ukraine, 03056, Ukraine https://orcid.org/0000-0003-1352-042X

DOI:

https://doi.org/10.15587/1729-4061.2018.151090

Keywords:

RSA cryptosystem, factorization problem, factorization methods, Lenstra method, Edwards curves

Abstract

The factorization problem, which is the basis for many classical asymmetric cryptosystems (RSA, Rabin, and others) and a cryptographically strong generator of pseudo-random sequences (PBS), has been investigated in this paper. The methods that served as prototypes for the Lenstra method were described, the method for factorization of numbers, which is analogous to the Lenstra method on Edwards curves, has been proposed. To substantiate the correctness of the method, an appropriate mathematical apparatus was developed. In addition, an analog of the Lenstra method on Edwards curves was constructed with the use of the presented apparatus; the appropriate algorithm for the factorization of numbers was designed. The correctness of the method and correctness of the algorithm operation were substantiated mathematically; the top analytical estimates of its performance speed, as well as the lower estimates of success probability, have been strictly proved. The advantages of the developed method in comparison with the classical Lenstra method, which applies elliptic curves in the Weierstrass form, were presented and strictly substantiated. A comparative analysis of the new and the classical algorithms was performed.

Results of the research provided a strict proof that the new algorithm on full Edwards curves, in comparison with the classic one, has some advantages in terms of performance speed, by about 1.5 times. The presented experimental results show that the performance speed increases even larger (by up to 30 per cent) in case the twisted and quadratic curves are used instead of full Edwards curves. It was shown that the assessment of probability of success of the new method increases due to the emergence of new conditions that lead to success of the algorithm that are not satisfied for the classical Lenstra algorithm on Weierstrass curves.

The obtained results make it possible to decrease the time required for solving the problem on factorization by approximately 1.5 times, and thus, enable the faster breaking of cryptosystems whose stability is based on this problem

Author Biographies

Lyudmyla Kovalchuk, Institute of Foreign Intelligence Service of Ukraine Bulvarno-Kudriavska str., 11, Kyiv, Ukraine, 04053

Doctor of Technical Sciences, Professor

Department No. 22

Oleksij Bespalov, Institute of Physics and Technology National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Peremohy ave., 37, Kyiv, Ukraine, 03056

Postgraduate student

Department of Mathematical Methods of Information Security

Nataliia Kuchynska, Institute of Foreign Intelligence Service of Ukraine Bulvarno-Kudriavska str., 11, Kyiv, Ukraine, 04053

PhD

Department No. 22

Polina Seliukh, Institute of Physics and Technology National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Peremohy ave., 37, Kyiv, Ukraine, 03056

Postgraduate student

Department of Mathematical Methods of Information Security

Artem Zhylin, Institute of Special Communication and Information Security National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Verkhnokliuchova str., 4, Kyiv, Ukraine, 03056

PhD

Department of Security of State Information Resources

Vasyl Tsurkan, Institute of Special Communication and Information Security National Technical University of Ukraine "Igor Sikorsky Kyiv Polytechnic Institute" Verkhnokliuchova str., 4, Kyiv, Ukraine, 03056

PhD

Department of cybersecurity and application of automated information systems and technologies

References

  1. Kleinjung, T., Aoki, K., Franke, J., Lenstra, A. K., Thomé, E., Bos, J. W. et. al. (2010). Factorization of a 768-Bit RSA Modulus. Lecture Notes in Computer Science, 333–350. doi: https://doi.org/10.1007/978-3-642-14623-7_18
  2. Bouvier, C., Imbert, L. (2018). Faster cofactorization with ECM using mixed representations. IACR Cryptology ePrint Archive, 669.
  3. Lenstra, A. K. (2017). General Purpose Integer Factoring. Topics in Computational Number Theory Inspired by Peter L. Montgomery, 116–160. doi: https://doi.org/10.1017/9781316271575.006
  4. Lenstra, A. K., Lenstra, H. W. Jr. (1987). Algorithms in number theory. Technical Report 87-008. Chicago: University of Chicago.
  5. Lenstra, H. W. Jr. (1986). Elliptic curves and number-theoretic algorithms. Report 86-19. Amsterdam: Mathematisch Instituut, Universiteit van Amsterda.
  6. Lenstra, H. W. (1987). Factoring Integers with Elliptic Curves. The Annals of Mathematics, 126 (3), 649. doi: https://doi.org/10.2307/1971363
  7. Koblitz, N. (1994). A Course in Number Theory and Cryptography. Springer, 235. doi: https://doi.org/10.1007/978-1-4419-8592-7
  8. Solov'ev, Yu. P., Sadovnichiy, V. A., Shavgurlidze, E. T., Belokurov, V. V. (2003). Ellipticheskie krivye i sovremennye algoritmy teorii chisel. Moscow: Izhevsk, 192.
  9. Bernstein, D. J., Birkner, P., Lange, T., Peters, C. (2012). ECM using Edwards curves. Mathematics of Computation, 82 (282), 1139–1179. doi: https://doi.org/10.1090/s0025-5718-2012-02633-0
  10. Hisil, H., Wong, K. K.-H., Carter, G., Dawson, E. (2008). Twisted Edwards Curves Revisited. Lecture Notes in Computer Science, 326–343. doi: https://doi.org/10.1007/978-3-540-89255-7_20
  11. Gélin, A., Kleinjung, T., Lenstra, A. K. (2016). Parametrizations for Families of ECM-friendly curves. IACR Cryptology ePrint Archive. Available at: https://eprint.iacr.org/2016/1092.pdf
  12. Edwards, H. M. (2007). A normal form for elliptic curves. Bulletin of the American Mathematical Society, 44 (03), 393–423. doi: https://doi.org/10.1090/s0273-0979-07-01153-6
  13. Bernstein, D. J., Lange, T. (2007). Faster Addition and Doubling on Elliptic Curves. Lecture Notes in Computer Science, 29–50. doi: https://doi.org/10.1007/978-3-540-76900-2_3
  14. Pollard, J. M. (1974). Theorems on factorization and primality testing. Mathematical Proceedings of the Cambridge Philosophical Society, 76 (03), 521. doi: https://doi.org/10.1017/s0305004100049252
  15. Bessalov, A. V. (2017). Ellipticheskie krivye v forme Edvardsa i kriptografiya. Kyiv, 272.
  16. Bernstein, D. J., Birkner, P., Joye, M., Lange, T., Peters, C. (2008). Twisted Edwards Curves. Lecture Notes in Computer Science, 389–405. doi: https://doi.org/10.1007/978-3-540-68164-9_26
  17. Bessalov, A. V., Kovalchuk, L. V. (2015). Exact Number of Elliptic Curves in the Canonical Form, Which are Isomorphic to Edwards Curves Over Prime Field. Cybernetics and Systems Analysis, 51 (2), 165–172. doi: https://doi.org/10.1007/s10559-015-9709-x
  18. Bessalov, A. V., Dihtenko, A. A. (2013). Cryptographically resistant Edwards curves over prime fields. Applied Radio Electronics, 12 (2), 285–291.
  19. Bespalov, O. Yu., Kuchynska, N. V. (2017). Kryva Edvardsa nad kiltsem lyshkiv yak dekartiv dobutok kryvykh Edvardsa nad skinchenymy poliamy. Prikladnaya radioelektronika, 16 (3-4), 170–175.

Downloads

Published

2018-12-17

How to Cite

Kovalchuk, L., Bespalov, O., Kuchynska, N., Seliukh, P., Zhylin, A., & Tsurkan, V. (2018). Substantiation of correctness and advantages of Lenstra factorization method on Edwards curves. Eastern-European Journal of Enterprise Technologies, 6(4 (96), 6–14. https://doi.org/10.15587/1729-4061.2018.151090

Issue

Section

Mathematics and Cybernetics - applied aspects