Browse > Article
http://dx.doi.org/10.13089/JKIISC.2016.26.5.1121

Enhanced Polynomial Selection Method for GNFS  

Kim, Suhri (Center for Information Security Technologies(CIST), Korea University)
Kwon, Jihoon (Center for Information Security Technologies(CIST), Korea University)
Cho, Sungmin (Center for Information Security Technologies(CIST), Korea University)
Chang, Nam Su (Sejong Cyber University)
Yoon, Kisoon (NSHC)
Han, Chang (Semyung University)
Park, Young-Ho (Sejong Cyber University)
Hong, Seokhie (Center for Information Security Technologies(CIST), Korea University)
Abstract
RSA cryptosystem is one of the most widely used public key cryptosystem. The security of RSA cryptosystem is based on hardness of factoring large number and hence there are ongoing attempt to factor RSA modulus. General Number Field Sieve (GNFS) is currently the fastest known method for factoring large numbers so that CADO-NFS - publicly well-known software that was used to factor RSA-704 - is also based on GNFS. However, one disadvantage is that CADO-NFS could not always select the optimal polynomial for given parameters. In this paper, we analyze CADO-NFS's polynomial selection stage. We propose modified polynomial selection using Chinese Remainder Theorem and Euclidean Distance. In this way, we can always select polynomial better than original version of CADO-NFS and expected to use for factoring RSA-1024.
Keywords
GNFS; CADO-NFS; polynomial selection;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Rivest, A. Shamir, L. Adleman, "A Method for Obtaining Digital Signature and Public-Key Cryptosystems," ACM, vol.21(2), pp.120-126, 1978   DOI
2 T. Kleinjung. "Polynomial selection". In CADO workshop on integer factorization, INRIA Nancy, 2008. http://cado.gforge.inria.fr/workshop/slides/kleinjung.pdf.
3 T. Kleinjung. "On polynomial selection for the general number field sieve". Mathematics of Computation, pp. 2037-2047, 2006.
4 S. Bai "Polynomial Selection for the Number Field Sieve", Ph.D. Thesis, The Australian National University,2011
5 S. Bai, E. Thome, P. Zimmermann. Factorisation of RSA-704 with CADO-NFS. Report, 2012. http://eprint.iacr.org/2012/369.pdf.
6 T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thome, J. W. Bos, P. Gaudry, A. Kruppa,P. L. Montgomery, D. A. Osvik, H. J. J. te Riele, A. Timofeev, and P. Zimmermann. "Factorization of a 768-bit RSA modulus". CRYPTO '10, vol.6223 LNCS, pp 333-350, 2010
7 A. K. Lenstra and H. W. Lenstra, Jr., editors. "The Development of the Number Field Sieve", vol. 1554 of Lecture Notes in Mathematics. Springer, 1993.
8 Matthew E. Briggs "An Introduction to the General Number Field Sieve", Master Thesis. Virginia Polytechnic Institute and State University. April, 1998.
9 A.K. Lenstra, H.W. Lenstra, Jr., editors, "The Development of the Number Field Siece", Lecture Notes in Mathmatics, vol.1554, 1993.
10 B. A. Murphy, R. P. Brent, "On Quadratic Polynomials for the Number Field Sieve", CATS'98, pp 199-231, 1998.
11 B. A. Murphy, "Polynomial Selection for the Number Field Sieve Integer Factorization Algorithm", Ph.D. Thesis, The Australian National University, 1999.
12 S. Bai, P. Gaudry, A. Kruppa, E. Thome, P. Zimmermann "Factorization ofr RSA-220 with CADO-NFS", 2016