Skip to main content
Log in

Heuristic algorithm based on molecules optimizing their geometry in a crystal to solve the problem of integer factorization

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Integer factorization is a vital number theoretic problem finding frequent use in public key cryptography, and other areas like Fourier transforms. There has been growing interest among researchers in innovative alternative approaches to solving the problem by modeling some optimizing natural or biological behaviour in a form of an algorithm that can be used to solve the problem provided the problem can be represented as an optimization task. In this paper, we present a new model based on computational chemistry behind how molecules interact among each other to minimize their surface energy potential in a typical crystal. While this phenomenon itself is a research problem, it interestingly provides a new way of solving other problems like integer factorization which can be represented in different forms of discrete optimization task. However, we must note that the present methods based on such models are not scalable to the real-world scenario, and we present a brief discussion on this issue.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Adi Shamir ET (2013) Factoring large numbers with the TWIRL device. In: Crypto—The 23rd annual international cryptology conference. Santa Barbara, pp 1–26

  • Agrawal M, Kayal N, Saxena N (2004) PRIMES is in P. Ann Math 160(2):781–793

    Article  MathSciNet  MATH  Google Scholar 

  • Brent RP (2000) Recent progress and prospects for integer factorisation algorithms. In: Computing and combinatorics: sixth annual international computing and combinatorics conference. Sydney, pp 3–22

  • Chan DM (2002) Automatic generation of prime factorization algorithms using genetic programming. In: Genetic algorithms and genetic programming at stanford. Stanford Bookstore, Stanford, pp 52–57

  • Dass P, Sharma H, Bansal JC, Nygard KE (2013) Meta heuristics for prime factorization problem. In: Nature and biologically inspired computing (NaBIC), 2013 World Congress on, pp 126–131

  • Dembski WA, Marks RJ (2009) Conservation of information in search: measuring the cost of success. Syst Man Cybern Part A Syst Humans IEEE Trans 39(5):1051–1061

    Article  Google Scholar 

  • Energy Minimization Wikipedia (2014) The free encyclopedia. http://en.wikipedia.org/wiki/Energy_minimization. Accessed 10 Jan 2014

  • Goldwasser S, Bellare M (2008) Lecture notes on cryptography. http://cseweb.ucsd.edu/~mihir/papers/gb.pdf. Accessed Jan–Feb 2013

  • Jansen B, Nakayama K (2005) Neural networks following a binary approach applied to the integer prime-factorization problem. In: IEEE international joint conference on neural networks (IJCNN), pp 2577–2582

  • Kleinjung T et al (2010) Factorization of a 768-Bit RSA modulus. In: Advances in Cryptology—CRYPTO. Lecture Notes in Computer Science, vol 62223, pp 333–350

  • Laskari EC, Meletiou GC, Vrahatis MN (2005) Problems of cryptography as discrete optimiation tasks. Nonlinear Anal 63:831–837

    Article  MathSciNet  MATH  Google Scholar 

  • Laskari EC, Meletiou GC, Tasoulis DK, Vrahatis MN (2006) Studying the performance of artificial neural networks on problems related to cryptography. Nonlinear Anal Real World Appl 7:937–942

    Article  MathSciNet  MATH  Google Scholar 

  • Lenstra AK, Verheul ER (2001) Selecting cryptographic key sizes. J Cryptol 14:255–293

    Article  MathSciNet  MATH  Google Scholar 

  • May RM (1976) Simple mathematical models with very complicated dynamics. Nature 261(5560):459–467

    Article  Google Scholar 

  • Meletiou G, Tasoulis DK, Vrahatis MN (2002) A first study of the neural network approach to the RSA cryptosystem. In: IASTED 2002 Conference on artificial intelligence. Banff, pp 483–488

  • Mishra M, Chaturvedi U, Pal SK (2014) A multithreaded bound varying chaotic firefly algorithm for prime factorization. In: IEEE international advance computing conference (IACC). Gurgaon, pp 1321–1324

  • Pomerance C (1996) A tale of two sieves. Not AMS 43:1473–1485

    MathSciNet  MATH  Google Scholar 

  • Rich E (2008) Automata, computability and complexity: theory and applications. Prentice Hall

  • Rivest R, Shamir A, Adleman L (1978) A Method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  MathSciNet  MATH  Google Scholar 

  • Shor PW (1997) Polynomial time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM J Sci Statist Comput 26:1484–1509

    Article  MathSciNet  MATH  Google Scholar 

  • Weisstein EW (2014) Logistic equation. http://mathworld.wolfram.com/LogisticEquation.html. Accessed 14 Jan 2014

  • Yampolskiy RV (2010) Application of bio-inspired algoritm to the problem of intger factorization. Int J Bio-inspired Comput 2(2):115–123

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohit Mishra.

Additional information

Communicated by S. Deb, T. Hanne and S. Fong.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Mishra, M., Chaturvedi, U. & Shukla, K.K. Heuristic algorithm based on molecules optimizing their geometry in a crystal to solve the problem of integer factorization. Soft Comput 20, 3363–3371 (2016). https://doi.org/10.1007/s00500-015-1772-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-015-1772-8

Keywords

Navigation