Skip to main content

On the reduction of composed relations from the number field sieve

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1122))

Abstract

In this paper we will present an algorithm which reduces the weight (the number of non zero elements) of the matrices that arise from the number field sieve (NFS) for factoring integers ([9],[15]) and computing discrete logarithm in \(\mathbb{F}_p \), where p is a prime ([3],[13],[14]). In the so called Quadruple Large Prime Variation of NFS, a graph algorithm computes sets of partial relations (relations with up to 4 large primes) that can each be combined to ordinary relations. The cardinality of these sets is not as low as possible due to time and place requirements. The algorithm presented in this paper reduces the cardinality of these sets up to 30%. The resulting system of linear equations is therefore more sparse than before, which leads to significant improvements in the running time of the linear algebra step (with either the Lanczos algorithm ([7],[11],[6]) or structured Gaussian elimination ([6])). Compared with the total time that is needed to solve the systems (especially in \(\mathbb{F}_p \)), the time needed by the presented algorithm can be ignored.

This is a preview of subscription content, log in via an institution.

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. T. F. Denny, D. Weber, A 65-digit prime DL computation, Message published on the NumberTheory Net, Oct. 1995

    Google Scholar 

  2. B. Dodson, A. K. Lenstra, NFS with Four Large Primes: An Explosive Experiment, Advances in Cryptology, CRYPTO '95, Lecture Notes in Computer Science, vol. 963 (1995), Springer Verlag, pp. 372–385

    Google Scholar 

  3. D. M. Gordon, Discrete Logarithms in GF(p) using the Number Field Sieve, SIAM J. Discrete Math. 6 (1993), pp. 124–138

    Google Scholar 

  4. J. D. Horton, A polynomial-time algorithm to find the shortest cycle basis of a graph, SIAM J. Comput. 16 (1987), pp. 344–355

    Google Scholar 

  5. R. M. Huizing, An implementation of the number field sieve, Technical report, CWI Report NM-R9511, July 1995

    Google Scholar 

  6. B. A. LaMacchia, A. M. Odlyzko, Solving large sparse systems over finite fields, In: Advances in Cryptology, CRYPTO '90, Lecture Notes in Computer Science, vol. 537 (1991), Springer Verlag, pp. 109–133

    Google Scholar 

  7. C. Lanczos, An iterative method for the solution of the eigenvalue problem of linear differential and integral operators, J. Res. Nat. Bur. Standards, Sec. B 45, pp. 255–282

    Google Scholar 

  8. A. K. Lenstra, M. S. Manasse, Factoring with two large primes, Mathematics of Computation, 63 (1994), pp. 72–82

    Google Scholar 

  9. A. K. Lenstra, H. W. Lenstra, The development of the number field sieve, Springer-Verlag, 1993

    Google Scholar 

  10. K. McCurley, The discrete logarithm problem, cryptology and computational number theory, Proc. Symp. in Applied Mathematics, American Mathematical Society, 1990

    Google Scholar 

  11. P. L. Montgomery, A block Lanczos algorithm for finding dependencies over GF(2), Advances in Cryptology, EUROCRYPT '95, Lecture Notes in Computer Science, vol. 921 (1995), Springer Verlag, pp. 106–120

    Google Scholar 

  12. A.M. Odlyzko. Discrete logarithms in finite fields and their cryptographic significanse, In Advances in Cryptology — Eurocrypt 84, Lecture Notes in Computer Science, vol. 209 (1985), Springer-Verlag Berlin, pp. 224–314

    Google Scholar 

  13. O. Schirokauer, Discrete logarithms and local units, Phil. Trans. R. Soc. Land. A 345 (1993), pp. 409–423

    Google Scholar 

  14. D. Weber, An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p, Advances in Cryptology, EUROCRYPT '95, Lecture Notes in Computer Science, vol. 921 (1995), Springer Verlag, pp. 95–105

    Google Scholar 

  15. J. Zayer, Faktorisieren mit dem Number Field Sieve, PhD Thesis, Universität des Saarlandes, 1995

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Henri Cohen

Rights and permissions

Reprints and permissions

Copyright information

© 1996 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Denny, T.F., Müller, V. (1996). On the reduction of composed relations from the number field sieve. In: Cohen, H. (eds) Algorithmic Number Theory. ANTS 1996. Lecture Notes in Computer Science, vol 1122. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-61581-4_43

Download citation

  • DOI: https://doi.org/10.1007/3-540-61581-4_43

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-61581-1

  • Online ISBN: 978-3-540-70632-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics