Skip to main content

Related Concepts

Factorization Circuits; Number Field Sieve for Factoring; Quadratic Sieve

Definition

Integer factoring is the following problem: given a positive composite integer n, find positive integers v and w, both greater than 1, such that \(n = v \cdot w\).

Background

Integer factoring is widely assumed to be a hard problem. Obviously, it is not hard for all composites, but composites for which it is believed to be difficult can easily be generated. This belief underlies the security of RSA public-key encryption and the RSA digital signature scheme . To the present day, no proof of the difficulty of factoring has been published. This is quite unlike the discrete logarithm problem , where the difficulty is provable for a generic group [1927].

However, this result does not have much practical relevance. In particular it does not say anything about the hardness of computing discrete logarithms in multiplicative groups of finite fields, a problem that is widely regarded as being...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Recommended Reading

  1. Alford WR, Granville A, Pomerance C (1994) There are infinitely many Carmichael numbers. Ann Math 193(3): 703–722

    MathSciNet  Google Scholar 

  2. Atkins D, Graff M, Lenstra AK, Leyland PC (1995) The magic words are squeamish ossifrage. In: Pieprzyk J, Safavi-Naini R (eds) In: Advances in cryptology: ASIACRYPT’94, proceedings of the 4th international conference on the theory and applications of cryptology, Wollongong, Australia, 28 November–1 December, 1994. Lecture notes in computer science, vol 917. Springer, Berlin, 1995, pp 263–277

    Google Scholar 

  3. Bach E, Shallit J (1989) Factoring with cyclotomic polynomials. Math Comput 52:201–219

    MathSciNet  Google Scholar 

  4. Cavallar S, Dodson B, Lenstra AK, Lioen WM, Montgomery PL, Murphy B, te Riele HJJ, Aardal K, Gilchrist J, Guillerm G, Leyland PC, Marchand J, Morain F, Muffett A, Putnam C, Putnam C, Zimmermann P (2000) Factorization of a 512-bit RSA modulus. In: Preneel B (ed) Advances in cryptology: EUROCRYPT 2000, proceedings of the international conference on the theory and application of cryptographic techniques, Bruges, Belgium, 14–18 May 2000. Lecture notes in computer science vol 1807. Springer, Berlin, 2000, pp 1–18

    Google Scholar 

  5. Coppersmith D (1994) Solving homogeneous linear equations over GF(2) via block Wiedemann algorithm. Math Comput 62:333–350

    MATH  MathSciNet  Google Scholar 

  6. Crandall RE, Pomerance C (2001) Prime numbers: a computational perspective. Springer, Berlin

    Google Scholar 

  7. Davis JA, Holdridge DB (1984) Factorization using the quadratic sieve algorithm. In: Chaum D (ed) Advances in cryptology: Crypto 83. Plenum, New York, pp 103–113

    Google Scholar 

  8. Dixon JD (1981) Asymptotically fast factorization of integers. Math Comput 36:255–260

    MATH  Google Scholar 

  9. Gardner M (1977) A new kind of cipher that would take millions of years to break. Sci Am 237:120–124

    Google Scholar 

  10. Lenstra HW Jr (1987) Factoring integers with elliptic curves. Ann Math 126:649–673. URL: http://links.jstor.org/sci?sici=0003-486X(198711)2:126:3<649:FIWC>2.0.CO;2-V

  11. Lenstra HW Jr, Pomerance C (1992) A rigorous time bound for factoring integers. J Am Math Soc 5: 483–516. URL: http://links.jstor.org/sci?sici=0894-0347(199207)5:3<483:ARTBFF>2.0.CO;2-S

  12. Knuth DE (1997) The art of computer programming: seminumerical algorithms, vol 2, 3rd edn. Addison-Wesley, Reading

    Google Scholar 

  13. LaMacchia BA, Odlyzko AM (1991) Solving large spare linear systems over finite fields. In: Menezes AJ, Vanstone SA (eds) Advances in cryptology: CRYPTO’90. Lecture notes in computer science, vol 537. Springer, Berlin, 1991, pp 109–133

    Google Scholar 

  14. Lenstra AK, Lensta HW Jr, Manasse MS, Pollard JM (1993) The factorization of the ninth Fermat number. Math Comput 61: 319–349

    MATH  Google Scholar 

  15. Leyland PC, Lenstra AK, Dodson B, Muffett A, Wagstaff SS Jr (2002) MPQS with three large primes. In: Fieker C, Kohel DR (eds) Algorithmic number theory. In: Proceedings of the 5th international symposium, ANTS-V, Sydney, Australia, 7–12 July 2002. Lecture notes in computer science, vol 2369. Springer, Berlin, 2002, pp 446–460

    Google Scholar 

  16. Montgomery PL (1987) Speeding the Pollard and elliptic curve methods of factorization. Math Comput 48:243–264. URL: http://links.jstor.org/sici?sici=0025-5718(198701)48:177<243:STPAEC>2.0.CO;2–3

  17. Montgomery PL (1995) A block Lanczos algorithm for finding dependencies over GF(2). In; Guillou LC, Quisquater J-J (eds) Advances in cryptology: EUROCRYPT’95, Saint-Malo, 1995. Lecture notes in computer science, vol 921. Springer, Berlin, 1995, pp 106–120

    Google Scholar 

  18. Morrison MA, Brillhart J (1975) A method of factoring and the factorization of \({\textrm{ F}}_{7}\). Math Comput 29:183–205

    MATH  MathSciNet  Google Scholar 

  19. Nechaev VI (1968) Complexity of a determinate algorithm for the discrete logarithm. Math Notes 55(2):155–172. Translated from Matematicheskie Zametki 55(2): 91–101, (1994). This result dates from 1968

    Google Scholar 

  20. Pollard JM (1974) Theorems on factorization and primality testing. Proc Camb Phil Soc 76:521–528

    MATH  MathSciNet  Google Scholar 

  21. Pollard JM (1975) A Monte Carlo method for factorization. BIT 15:331–334

    MATH  MathSciNet  Google Scholar 

  22. Pomerance C (1987) Fast, rigorous factorization and discrete logarithm algorithms. In: Johnson DS, Nishizeki T, Nozaki A, Wilf HS (eds) Discrete algorithms and complexity. Academic Press, Boston, pp 119–143

    Google Scholar 

  23. Pomerance C, Smith JW (1992) Reduction of huge, sparse matrices over finite fields via created catastrophes. Exp Math 1:89–94

    MATH  MathSciNet  Google Scholar 

  24. Rabin MO (1980) Probabilistic algorithm for testing primality. J Number Theory 12(1):128–138

    MATH  MathSciNet  Google Scholar 

  25. Rivest R, Silverman R (2001) Are ‘strong’ primes needed for RSA. Cryptology ePrint Archive, Report 2001/007. http://eprint.iacr.org/

  26. Rivest RL (1977) Letter to M. Gardner containing an estimate of the difficulty of factoring a 129-digit modulus using Pollard’s rho method

    Google Scholar 

  27. Shoup V (1997) Lower bounds for discrete logarithms and related problems. In: Proceedings of EUROCRYPT ’97. Lecture notes in computer science, vol 1233, pp 256–266

    Google Scholar 

  28. Silverman RD (1987) The multiple polynomial quadratic sieve. Math Comput 48:329–339

    MATH  Google Scholar 

  29. Villard G (1997) Further analysis of Coppersmith’s block Wiedemann algorithm for the solution of sparse linear systems (extended abstract). In: Proceedings of the 1997 international symposium on symbolic and algebraic computation, ISSAC’97, ACM, New York, pp 32–39

    Google Scholar 

  30. Wiedemann DH (1986) Solving sparse linear equations over finite fields. IEEE Trans Inf Theory 32:54–62

    MATH  MathSciNet  Google Scholar 

  31. Williams HC (1982). A p + 1 method of factoring. Math Comput 39:225–234

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Lenstra, A.K. (2011). Integer Factoring. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_455

Download citation

Publish with us

Policies and ethics