Browse > Article
http://dx.doi.org/10.13067/JKIECS.2015.10.10.1093

Fast Factorization Methods based on Elliptic Curves over Finite Fields  

Kim, Yong-Tae (Dept. of Mathematics Education, Gwangju National University of Education)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.10, no.10, 2015 , pp. 1093-1100 More about this Journal
Abstract
Since the security of RSA cryptosystem depends on the difficulty of factoring integers, it is the most important problem to factor large integers in RSA cryptosystem. The Lenstra elliptic curve factorization method(ECM) is considered a special purpose factoring algorithm as it is still the best algorithm for divisors not greatly exceeding 20 to 25 digits(64 to 83 bits or so). ECM, however, wastes most time to calculate $M{\cdot}P$ mod N and so Montgomery and Koyama both give fast methods for implementing $M{\cdot}P$ mod N. We, in this paper, further analyze Montgomery and Koyama's methods and propose an efficient algorithm which choose the optimal parameters and reduces the number of multiplications of Montgomery and Koyama's methods. Consequently, the run time of our algorithm is reduced by 20% or so than that of Montgomery and Koyama's methods.
Keywords
RSA Cryptosystem; Elliptic Curve; Factorization; Addition of Points;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 R. Rivest, A. Shamir, and L. Adleman, "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems," Communications of the ACM vol. 21, no. 2, Feb. 1978, pp. 120-126.   DOI
2 U. Choi and S. Cho, "Design of Binary Sequence with optimal Cross-correlation Values," J. of the Korea Institute of Electronic Communication Sciences, vol. 6, no. 4, 2011, pp. 539-544.
3 S. Cho, J. Kim, U. Choi, and S. Kim, "Cross-correlation of linear and nonlinear GMW-sequences generated by the same primitive polynomial on (GF$(2^p)$," The Korea Institute of Electronic Communication Sciences 2011 Spring Conf. Busan, Korea, vol. 5 no. 1, June 2011, pp.155-158.
4 H. W. Lenstra Jr, "Elliptic curve factorization and primality testing," Proc. Advances in Cryptology-CRYPTO '85, Springer-Verlag, London, UK., Aug., 1985, pp. 409-416.
5 P. L. Montgomery, "Speeding the Pollard and elliptic curve methods of factorization," Mathematics Computation, vol. 48, no.3, 1987, pp. 243-264.   DOI
6 K. Koyama, "Factoring using a fast elliptic curve method," J. of Japanese Institute of Electronic Information Communication, D, vol. 70, no. 12, 1987, pp. 2730-2738.
7 M. W. Baesagade and S. Meshram, "Overview of History of Elliptic Curves and its use in cryptography," Int. J. of Scientific & Engineering Research, vol. 5, no. 4, Apr. 2014, pp. 466-469.
8 J. H. Silverman, The Arithmetic of Elliptic Curves. Graduate Texts in Mathematics, no. 106, New York: Springer-Verlag. 1986.
9 N. P. Smart, "How Secure Are Elliptic Curves over Composite Extension Fields?," Advances in Cryptology-EUROCRYPT'2001 Proc., LNCS 2045, Springer, Innsbruck, Austria, May 2001.
10 R. Cosset, "Factorization with genus 2 curves," Mathematics of Computation, vol. 79, no. 2, 2010, pp. 1191-1208.
11 S. Wolfram, Mathematica, 4th Ed. Wolfram Champaign: Research, Inc., 1999.
12 H. Kim, S. Cho, M. Kwon, and H. An, " A study on the cross sequences," J. of the Korea Institute of Electronic Communication Sciences, vol. 7, no. 1, 2012, pp. 61-67.   DOI