Mersenne Factorization Factory

We present work in progress to completely factor seventeen Mersenne numbers using a variant of the special number field sieve where sieving on the algebraic side is shared among the numbers. It is expected that it reduces the overall factoring effort by more than 50%. As far as we know this is the first practical application of Coppersmith’s “factorization factory” idea. Most factorizations used a new double-product approach that led to additional savings in the matrix step.

[1]  Arjen K. Lenstra,et al.  Efficient SIMD Arithmetic Modulo a Mersenne Number , 2011, 2011 IEEE 20th Symposium on Computer Arithmetic.

[2]  Peter L. Montgomery,et al.  Square roots of products of algebraic numbers , 1994 .

[3]  Carl Pomerance,et al.  The Development of the Number Field Sieve , 1994 .

[4]  Arjen K. Lenstra,et al.  The Magic Words are Squeamish Ossifrage , 1994, ASIACRYPT.

[5]  Arjen K. Lenstra,et al.  A Kilobit Special Number Field Sieve Factorization , 2007, ASIACRYPT.

[6]  Adi Shamir,et al.  Scalable Hardware for Sparse Systems of Linear Equations, with Applications to Integer Factorization , 2005, CHES.

[7]  J. Franke,et al.  CONTINUED FRACTIONS AND LATTICE SIEVING , 2022 .

[8]  D. N. Lehmer Review: A. J. C. Cunningham and H. J. Woodall, Factorization of $y^n \pm 1,\,y = 2,\,3,\,5,\,6,\,7,\,10,\,11,\,12$ up to high powers $\left( {n.} \right)$ , 1926 .

[9]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[10]  Peter Stevenhagen,et al.  The number field sieve , 2008 .

[11]  J. L. Selfridge,et al.  Factorizations of b[n]±1, b=2, 3, 5, 6, 7, 10, 11, 12 up to high powers , 1985 .

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  John Harrison Isolating critical cases for reciprocals using integer factorization , 2003, Proceedings 2003 16th IEEE Symposium on Computer Arithmetic.

[14]  Don Coppersmith Modifications to the Number Field Sieve , 2004, Journal of Cryptology.

[15]  Thorsten Kleinjung,et al.  On polynomial selection for the general number field sieve , 2006, Math. Comput..

[16]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[17]  Arjen K. Lenstra,et al.  Lattice sieving and trial division , 1994, ANTS.

[18]  On Fermat's Numbers , 1904 .

[19]  J. Pollard The lattice sieve , 1993 .

[20]  Greg Childers Factorization of a 1061-bit number by the Special Number Field Sieve , 2012, IACR Cryptol. ePrint Arch..

[21]  T. Wirth,et al.  Proving the Primality of Very Large Numbers with fastECPP , 2004, ANTS.

[22]  Douglas H. Wiedemann Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.

[23]  Arjen K. Lenstra,et al.  Algorithms in Number Theory , 1991, Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity.

[24]  Emmanuel Thomé,et al.  Subquadratic Computation of Vector Generating Polynomials and Improvement of the Block Wiedemann Algorithm , 2002, J. Symb. Comput..

[25]  Shirley Dex,et al.  JR 旅客販売総合システム(マルス)における運用及び管理について , 1991 .

[26]  D. Coppersmith Solving homogeneous linear equations over GF (2) via block Wiedemann algorithm , 1994 .

[27]  Arjen K. Lenstra,et al.  Factorization of a 768-Bit RSA Modulus , 2010, CRYPTO.

[28]  Arjen K. Lenstra,et al.  Universal Security - From Bits and Mips to Pools, Lakes - and Beyond , 2013, Number Theory and Cryptography.

[29]  Arjen K. Lenstra,et al.  NFS with Four Large Primes: An Explosive Experiment , 1995, CRYPTO.

[30]  Phong Q. Nguyen A Montgomery-Like Square Root for the Number Field Sieve , 1998, ANTS.