Factoring by Electronic Mail

In this paper we describe our distributed implementation of two factoring algorithms. the elliptic curve method (ecm) and the multiple polynomial quadratic sieve algorithm (mpqs). Since the summer of 1987. our erm-implementation on a network of MicroVAX processors at DEC's Systems Research Center has factored several most and more wanted numbers from the Cun- ningham project. In the summer of 1988. we implemented the multiple polynomial quadratic sieve algorithm on rhe same network On this network alone. we are now able to factor any !@I digit integer, or to find 35 digit factors of numbers up to 150 digits long within one month. To allow an even wider distribution of our programs we made use of electronic mail networks For the distribution of the programs and for inter-processor communicatton. Even during the mitial stage of this experiment machines all over the United States and at various places in Europe and Ausnalia conhibuted 15 percent of the total factorization effort. At all the sites where our program is running we only use cycles that would otherwise have been idle. This shows that the enormous computational task of factoring 100 digit integers with the current algoritluns can be completed almost for free. Since we use a negligible fraction of the idle cycles of alI the machines on the worldwide elecnonic mail networks. we could factor 100 digit integers within a few days with a little more help.

[1]  Douglas H. Wiedemann Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.

[2]  Arjen K. Lenstra,et al.  Algorithms in Number Theory , 1991, Handbook of Theoretical Computer Science, Volume A: Algorithms and Complexity.

[3]  Ken Thompson,et al.  Reflections on trusting trust , 1984, CACM.

[4]  Jeffrey W. Smith,et al.  A Pipeline Architecture for Factoring Large Integers with the Quadratic Sieve Algorithm , 1988, SIAM J. Comput..

[5]  Gilles Brassard,et al.  Modern cryptology , 2006 .

[6]  Jeffrey Shallit,et al.  Factoring with cyclotomic polynomials , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[7]  H. W. Lenstra,et al.  Factoring integers with elliptic curves , 1987 .

[8]  P. L. Montgomery Modular multiplication without trial division , 1985 .

[9]  A. K. Lenstra,et al.  Compact incremental Gaussian Elimination over Z/2Z , 1988 .

[10]  Andrew M. Odlyzko,et al.  Discrete Logarithms in Finite Fields and Their Cryptographic Significance , 1985, EUROCRYPT.

[11]  Richard P. Brent,et al.  A new lower bound for odd perfect numbers , 1989 .

[12]  Robert D. Silverman,et al.  AN FFT EXTENSION TO THE P - 1 FACTORING ALGORITHM , 1990 .

[13]  P. L. Montgomery Speeding the Pollard and elliptic curve methods of factorization , 1987 .

[14]  Dik Winter,et al.  Factoring with the quadratic sieve on large vector computers , 1989 .

[15]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[16]  J. Pollard A monte carlo method for factorization , 1975 .

[17]  J. L. Selfridge,et al.  Factorizations of b[n]±1, b=2, 3, 5, 6, 7, 10, 11, 12 up to high powers , 1985 .

[18]  Peter J. Denning,et al.  The science of computing , 1989 .

[19]  Hendrik W. Lenstra,et al.  Computational methods in number theory , 1982 .

[20]  Robert D. Silverman The multiple polynomial quadratic sieve , 1987 .

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[22]  James A. Davis,et al.  Factorization Using the Quadratic Sieve Algorithm , 1983, CRYPTO.