Academic literature on the topic 'General number field sieve (GNFS)'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'General number field sieve (GNFS).'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "General number field sieve (GNFS)"

1

Yang, Yang, Guang Zeng, Zheng Wang, and Wen Bao Han. "Calculation Components Analysis of the Lattice Sieve." Advanced Materials Research 466-467 (February 2012): 298–302. http://dx.doi.org/10.4028/www.scientific.net/amr.466-467.298.

Full text
Abstract:
Currently, the best known algorithm for factoring RSA modulus is the General Number Field Sieve. Through the software optimized implementation of GNFS with RSA-768, we extracted nine main calculation components from the lattice sieve. Detail descriptions and comprehensive analysis of the properties about calculation, memory and communication to the nine components were given in this paper, which makes it possible to use of a variety of computing platforms, such as CPU, FPGA, CELL, and GPU etc, to accelerate the realization of GNFS.
APA, Harvard, Vancouver, ISO, and other styles
2

Gaudry, Pierrick, Laurent Grémy, and Marion Videau. "Collecting relations for the number field sieve in." LMS Journal of Computation and Mathematics 19, A (2016): 332–50. http://dx.doi.org/10.1112/s1461157016000164.

Full text
Abstract:
In order to assess the security of cryptosystems based on the discrete logarithm problem in non-prime finite fields, as are the torus-based or pairing-based ones, we investigate thoroughly the case in$\mathbb{F}_{p^{6}}$with the number field sieve. We provide new insights, improvements, and comparisons between different methods to select polynomials intended for a sieve in dimension 3 using a special-$\mathfrak{q}$strategy. We also take into account the Galois action to increase the relation productivity of the sieving phase. To validate our results, we ran several experiments and real computations for various polynomial selection methods and field sizes with our publicly available implementation of the sieve in dimension 3, with special-$\mathfrak{q}$and various enumeration strategies.
APA, Harvard, Vancouver, ISO, and other styles
3

Zhou, Gang. "On General Number Field Sieve and its Polynomial Selection." Applied Mechanics and Materials 519-520 (February 2014): 250–56. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.250.

Full text
Abstract:
This paper analyzes the algorithm of general number field sieve and suggesting some ofits solving in the problem of larger integers factorization. And a design of its implementation via thelibrary GMP for polynomial selection is discussed. Our work has the advantages of easy extensionsto various applications such as RSA, Discrete logarithm problems, Primality testing and so on.
APA, Harvard, Vancouver, ISO, and other styles
4

Kleinjung, Thorsten. "On polynomial selection for the general number field sieve." Mathematics of Computation 75, no. 256 (2006): 2037–47. http://dx.doi.org/10.1090/s0025-5718-06-01870-9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhu, Yuqing, Jiejing Wen, Jincheng Zhuang, Chang Lv, and Dongdai Lin. "Refined analysis to the extended tower number field sieve." Theoretical Computer Science 814 (April 2020): 49–68. http://dx.doi.org/10.1016/j.tcs.2020.01.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schumer, P. D. "On the large sieve inequality in an algebraic number field." Mathematika 33, no. 1 (1986): 31–54. http://dx.doi.org/10.1112/s0025579300013851.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Gordon, Daniel M. "Discrete Logarithms in $GF ( P )$ Using the Number Field Sieve." SIAM Journal on Discrete Mathematics 6, no. 1 (1993): 124–38. http://dx.doi.org/10.1137/0406010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Qi, Xiubin Fan, Hongyan Zang, and Yu Wang. "The Space Complexity Analysis in the General Number Field Sieve Integer Factorization." Theoretical Computer Science 630 (May 2016): 76–94. http://dx.doi.org/10.1016/j.tcs.2016.03.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cho, Gook Hwa, Namhun Koo, and Soonhak Kwon. "ON NONLINEAR POLYNOMIAL SELECTION AND GEOMETRIC PROGRESSION (MOD N) FOR NUMBER FIELD SIEVE." Bulletin of the Korean Mathematical Society 53, no. 1 (2016): 1–20. http://dx.doi.org/10.4134/bkms.2016.53.1.001.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cojocaru, Alina Carmen, Etienne Fouvry, and M. Ram Murty. "The Square Sieve and the Lang–Trotter Conjecture." Canadian Journal of Mathematics 57, no. 6 (2005): 1155–77. http://dx.doi.org/10.4153/cjm-2005-045-7.

Full text
Abstract:
AbstractLet E be an elliptic curve defined over ℚ and without complex multiplication. Let K be a fixed imaginary quadratic field. We find nontrivial upper bounds for the number of ordinary primes p ≤ x for which ℚ(πp) = K, where πp denotes the Frobenius endomorphism of E at p. More precisely, under a generalized Riemann hypothesis we show that this number is OE(x17/18 log x), and unconditionally we show that this number is We also prove that the number of imaginary quadratic fields K, with −disc K ≤ x and of the form K = ℚ(πp), is ≫E log log log x for x ≥ x0(E). These results represent progress towards a 1976 Lang–Trotter conjecture.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "General number field sieve (GNFS)"

1

Stöffler, Christian. "Faktorisieren mit dem General Number Field Sieve." [Ludwigshafen] C. Stöffler, 2007. http://d-nb.info/991129601/34.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Briggs, Matthew Edward. "An Introduction to the General Number Field Sieve." Thesis, Virginia Tech, 1998. http://hdl.handle.net/10919/36618.

Full text
Abstract:
With the proliferation of computers into homes and businesses and the explosive growth rate of the Internet, the ability to conduct secure electronic communications and transactions has become an issue of vital concern. One of the most prominent systems for securing electronic information, known as RSA, relies upon the fact that it is computationally difficult to factor a "large" integer into its component prime integers. If an efficient algorithm is developed that can factor any arbitrarily large integer in a "reasonable" amount of time, the security value of the RSA system would be nullified. The General Number Field Sieve algorithm is the fastest known method for factoring large integers. Research and development of this algorithm within the past five years has facilitated factorizations of integers that were once speculated to require thousands of years of supercomputer time to accomplish. While this method has many unexplored features that merit further research, the complexity of the algorithm prevents almost anyone but an expert from investigating its behavior. We address this concern by first pulling together much of the background information necessary to understand the concepts that are central in the General Number Field Sieve. These concepts are woven together into a cohesive presentation that details each theory while clearly describing how a particular theory fits into the algorithm. Formal proofs from existing literature are recast and illuminated to clarify their inner-workings and the role they play in the whole process. We also present a complete, detailed example of a factorization achieved with the General Number Field Sieve in order to concretize the concepts that are outlined.<br>Master of Science
APA, Harvard, Vancouver, ISO, and other styles
3

Podhorský, Jiří. "Integer Factorization on the GPU." Master's thesis, Vysoké učení technické v Brně. Fakulta informačních technologií, 2014. http://www.nusl.cz/ntk/nusl-412908.

Full text
Abstract:
This work deals with factorization, a decomposition of composite numbers on prime numbers and possibilities of its parallelization. It summarizes also the best known algorithms for factoring and most popular platforms for the implementation of these algorithms on the graphics card. The main part of the thesis deals with the design and implementation of hardware acceleration current fastest algorithm on the graphics card by using the OpenCL framework. Subsequently, the work provides a comparison of speeds accelerated algorithm implemented in this work with other versions of the best known algorithms for factoring, processed serially. In conclusion, the work discussed length of RSA key needed for safe operation without the possibility of breaking in real time interval.
APA, Harvard, Vancouver, ISO, and other styles
4

Καραπάνος, Νικόλαος. "Η μέθοδος παραγοντοποίησης ακεραίων αριθμών number field sieve : θεωρία και υλοποίηση". Thesis, 2010. http://nemertes.lis.upatras.gr/jspui/handle/10889/3735.

Full text
Abstract:
Πολλά κρυπτογραφικά σχήματα δημόσιου κλειδιού βασίζονται στο γεγονός ότι είναι υπολογιστικά δύσκολο να παραγοντοποιήσουμε μεγάλους ακέραιους αριθμούς. Ο ταχύτερος, και ταυτόχρονα πολυπλοκότερος, κλασσικός αλγόριθμος που είναι γνωστός μέχρι σήμερα για την παραγοντοποίηση ακεραίων μήκους άνω των 110 δεκαδικών ψηφίων είναι ο General Number Field Sieve (GNFS). Ο αλγόριθμος αυτός είναι ο καρπός πολλών ετών έρευνας, κατά τη διάρκεια της οποίας παράγονταν ολοένα και ταχύτεροι αλγόριθμοι για να καταλήξουμε μέχρι στιγμής στον αλγόριθμο GNFS. Πρωταρχικός σκοπός της παρούσης μεταπτυχιακής εργασίας είναι η παρουσίαση του θεωρητικού μαθηματικού υπόβαθρου πάνω στο οποίο βασίζεται ο GNFS καθώς και η ακολουθιακή υλοποίηση της βασικής εκδοχής του αλγορίθμου. Ως γλώσσα υλοποίησης επιλέχθηκε η C++. Η υλοποίηση έγινε σε συνεργασία με τον συμφοιτητή μου και αγαπητό φίλο Χρήστο Μπακογιάννη, όπου στα πλαίσια της μεταπτυχιακής του εργασίας πραγματοποιήθηκε η μεταφορά της ακολουθιακής υλοποίησης του αλγορίθμου σε παράλληλο κατανεμημένο περιβάλλον χρησιμοποιώντας το Message Passing Interface (MPI). Ο πηγαίος κώδικας της υλοποίησης καθώς και σχετικές πληροφορίες υπάρχουν online στη σελίδα http://kmgnfs.cti.gr. Σημειώνεται πως για την ευκολότερη και απρόσκοπτη ανάγνωση της εργασίας αυτής, ο αναγνώστης θα πρέπει να έχει ένα βαθμό εξοικείωσης με βασικές έννοιες της θεωρίας αριθμών, της αλγεβρικής θεωρίας αριθμών και της γραμμικής άλγεβρας.<br>Many public-key cryptosystems build their security on our inability to factor very large integers. The General Number Field Sieve (GNFS) is the most efficient, and at the same time most complex, classical known algorithm for factoring integers larger than 110 digits. This algorithm is the result of many years of research, during which, faster and faster algorithms were developed finally winding up to the development of the GNFS. The main purpose of this master thesis is the presentation of the mathematical ideas, on which the GNFS was developed, as well as a sequential implementation of the basic version of the algorithm. C++ was the language of choice. The implementation took place in collaboration with my colleague and dear friend Christos Bakogiannis, where as part of his master thesis, a distributed implementation of the algorithm using Message Passing Interface (MPI) was also developed. The source code of the implementations is publicly available and can be found online at http://kmgnfs.cti.gr. It is presumed that the reader is familiar with basic concepts of number theory, algebraic number theory and linear algebra.
APA, Harvard, Vancouver, ISO, and other styles
5

Chin, Chia-Hao, and 金家豪. "A study of parameter tuning for General Number Field Sieve." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/48838233767226645004.

Full text
Abstract:
碩士<br>國立中央大學<br>資訊工程學系碩士在職專班<br>92<br>With the explosive growth rate of the Internet, there are more and more data transferred by Internet. Therefore, the ability to conduct electronic communications and transactions securely has become an issue of vital concern. The public key cryptosystem arises because the conventional secret-key cryptosystem can not meet the needs of distribution application. RSA is a very popular public key cryptosystem and its security relies on the difficulty of factoring a large number. Because of the popularity of this algorithm, much research has gone into this problem. As we know, the General Number Field Sieve(GNFS) is the asymptotically fastest factoring algorithm for large integers. In this thesis, we will implement this algorithm on a Linux server and discuss how to tune its parameters to get better performance.
APA, Harvard, Vancouver, ISO, and other styles
6

Skoková, Adéla. "Podpůrné algoritmy číselného síta." Master's thesis, 2013. http://www.nusl.cz/ntk/nusl-321408.

Full text
Abstract:
Title: Supporting algorithms of number field sieve Author: Adéla Skoková Department: Department of Algebra Supervisor: prof. RNDr. Aleš Drápal, CSc., DSc. Abstract: In this work we study the first part of the algorithm of number field sieve, generating of polynomials. At first we describe all the algorithm of the sieve for understanding of the role of polynomials and their impact on the entire algorithm. Then we present their characteristics and evaluation. The last part is about the most effective know algorithms of generating polynomials, invented by Thorsen Klinjung. Keywords: GNFS, Number sieve, Number field, Kleinjung algorithm
APA, Harvard, Vancouver, ISO, and other styles
7

Skoková, Adéla. "Podpůrné algoritmy číselného síta." Master's thesis, 2015. http://www.nusl.cz/ntk/nusl-331755.

Full text
Abstract:
Title: Supporting algorithms of number field sieve Author: Adéla Skoková Department: Department of Algebra Supervisor: prof. RNDr. Aleš Drápal, CSc., DSc. Abstract: In this work we study the first part of the algorithm of number field sieve, generating of polynomials. At first we describe all the algorithm of the sieve for understanding of the role of polynomials and their impact on the entire algorithm. Then we present their characteristics and evaluation. The last part is about the most effective know algorithms of generating polynomials, invented by Thorsen Klinjung. The second Kleinjung algoritm was also programmed. Keywords: GNFS, Number sieve, Number field, Kleinjung algorithm Powered by TCPDF (www.tcpdf.org)
APA, Harvard, Vancouver, ISO, and other styles
8

Μπακογιάννης, Χρήστος. "Υλοποίηση της μεθόδου παραγοντοποίησης ακεραίων αριθμών number field sieve σε παράλληλο υπολογιστικό περιβάλλον". Thesis, 2010. http://nemertes.lis.upatras.gr/jspui/handle/10889/3734.

Full text
Abstract:
Η διείσδυση των υπολογιστών, τόσο στα σπίτια μας, όσο και κυρίως στις επιχειρήσεις, κατά τα τελευταία χρόνια, καθώς επίσης και ο συνεχώς αυξανόμενος ρυθμός χρήσης του διαδικτύου, έχουν καταστήσει την ανάγκη για ασφαλείς ηλεκτρονικές επικοινωνίες και συναλλαγές κάτι παραπάνω από επιτακτική. Ένα από τα κυρίαρχα, σήμερα, συστήματα ασφαλούς ανταλλαγής δεδομένων είναι ο αλγόριθμος RSA, η ασφάλεια του οποίου βασίζεται στο γεγονός ότι είναι πολύ δύσκολο να παραγοντοποιήσουμε έναν «μεγάλο» αριθμό στους πρώτους παράγοντές του. Ο RSA αλγόριθμος θεωρείται αρκετά ασφαλής, αν βέβαια χρησιμοποιούμε κατάλληλο, για τα σημερινά δεδομένα, μέγεθος κλειδιού. Παρόλα αυτά, σε περίπτωση που βρεθεί κάποιος αποδοτικός αλγόριθμος που να μπορεί σε «λογικό» χρόνο να παραγοντοποιήσει οποιονδήποτε μεγάλο ακέραιο, τότε αυτομάτως η ασφάλεια του αλγορίθμου αυτού έχει παραβιαστεί και θα πρέπει να στραφούμε σε εναλλακτικές μεθόδους προστασίας της πληροφορίας. Ο πιο αποδοτικός σήμερα αλγόριθμος παραγοντοποίησης μεγάλων ακεραίων είναι ο Number Field Sieve. Η έρευνα που έχει γίνει πάνω σε αυτόν τον αλγόριθμο, έχει οδηγήσει σε σημαντική πρόοδο και έχει καταστήσει, πλέον, εφικτή την παραγοντοποίηση ακεραίων που υπό άλλες προϋποθέσεις θα απαιτούσε χιλιάδες χρόνια από cpu time σε supercomputers. Αν και ακόμη και σήμερα υπάρχουν αρκετά σημεία που θα μπορούσαν να βελτιωθούν στον αλγόριθμο, κάνοντάς τον ακόμη πιο αποδοτικό, ωστόσο η πολυπλοκότητά του αποτρέπει αρκετούς να ασχοληθούν με την βελτίωσή του. Με την εργασία αυτή θα προσπαθήσουμε αρχικά να διασαφηνίσουμε όλες τις πληροφορίες που απαιτούνται για την σωστή κατανόηση της λειτουργίας του αλγορίθμου. Θα γίνει λεπτομερής περιγραφή των διαφόρων βημάτων του αλγορίθμου και θα δοθεί αναλυτικό παράδειγμα παραγοντοποίησης. Τέλος, θα παρουσιαστεί η παράλληλη υλοποίησή του αλγορίθμου, η οποία μπορεί να εκτελεστεί τόσο σε supercomputer, όσο και σε cluster υπολογιστών που επικοινωνούν μεταξύ τους με χρήση του MPI.<br>The recent advances in computer science, in combination with the proliferation of computers in home and businesses and the explosive growth rate of the internet transactions, have increased the needs for secure electronic communications. One of the dominant systems of secure data transactions is the RSA algorithm. RSA’ s security relies on the fact that it is computationally difficult to factor a “large” integer into its component prime integers. RSA is considered secure as long as we use proper key length. However, if an efficient algorithm is developed that can factor any arbitrarily large integer in a “reasonable” amount of time, then the whole security of the algorithm will be broken, and we will have to use alternative methods to secure our systems. Today, the fastest known method for factoring large integers is the General Number Field Sieve algorithm. Research and development of the algorithm has enabled the factorization of integers that were once thought to require thousands of years of CPU time to accomplish. While there are still many possible optimizations that could increase the algorithm’s efficiency, however the complexity of the algorithm prevents many researchers from attempting to improve it. In this master thesis we present the information needed to understand the principles upon which the algorithm is based. The discrete steps of the algorithm are described in full detail, as well as a detailed factorization example, in order to enlighten the way each step works. Finally a parallel implementation is presented, able to be executed on a supercomputer or a computer cluster, with the use of MPI.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "General number field sieve (GNFS)"

1

Bernstein, Daniel J., and A. K. Lenstra. "A general number field sieve implementation." In Lecture Notes in Mathematics. Springer Berlin Heidelberg, 1993. http://dx.doi.org/10.1007/bfb0091541.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Elkenbracht-Huizing, Marije. "A multiple polynomial general number field sieve." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 1996. http://dx.doi.org/10.1007/3-540-61581-4_45.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Weber, Damian. "Computing discrete logarithms with the general number field sieve." In Lecture Notes in Computer Science. Springer Berlin Heidelberg, 1996. http://dx.doi.org/10.1007/3-540-61581-4_70.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Weber, Damian. "An Implementation of the General Number Field Sieve to Compute Discrete Logarithms mod p." In Advances in Cryptology — EUROCRYPT ’95. Springer Berlin Heidelberg, 1995. http://dx.doi.org/10.1007/3-540-49264-x_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sarkar, Palash, and Shashank Singh. "A General Polynomial Selection Method and New Asymptotic Complexities for the Tower Number Field Sieve Algorithm." In Advances in Cryptology – ASIACRYPT 2016. Springer Berlin Heidelberg, 2016. http://dx.doi.org/10.1007/978-3-662-53887-6_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Balasubramanian, Kannan, and M. Rajakani. "The Quadratic Sieve Algorithm for Integer Factoring." In Algorithmic Strategies for Solving Complex Problems in Cryptography. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2915-6.ch018.

Full text
Abstract:
At the time when RSA was invented in 1977, factoring integers with as few as 80 decimal digits was intractable. The first major breakthrough was quadratic sieve, a relatively simple factoring algorithm invented by Carl Pomerance in 1981, which can factor numbers up to 100 digits and more. It's still the best-known method for numbers under 110 digits or so; for larger numbers, the general number field sieve (GNFS) is now used. However, the general number field sieve is extremely complicated, for even the most basic implementation. However, GNFS is based on the same fundamental ideas as quadratic sieve. The fundamentals of the Quadratic Sieve algorithm are discussed in this chapter.
APA, Harvard, Vancouver, ISO, and other styles
7

Balasubramanian, Kannan, and Ahmed Mahmoud Abbas. "Integer Factoring Algorithms." In Algorithmic Strategies for Solving Complex Problems in Cryptography. IGI Global, 2018. http://dx.doi.org/10.4018/978-1-5225-2915-6.ch017.

Full text
Abstract:
Most cryptographic systems are based on an underlying difficult problem. The RSA cryptosystem and many other cryptosystems rely on the fact that factoring a large composite number into two prime numbers is a hard problem. The are many algorithms for factoring integers. This chapter presents some of the basic algorithms for integer factorization like the Trial Division, Fermat's Algorithm. Pollard's Rho Method, Pollard's p-1 method and the Elliptic Curve Method. The Number Field Sieve algorithm along with Special Number field Sieve and the General Number Field Sieve are also used in factoring large numbers. Other factoring algorithms discussed in this chapter are the Continued Fractions Algorithms and the Quadratic Sieve Algorithm.
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "General number field sieve (GNFS)"

1

Hamdi, Shah Muhammad, Syed Tauhid Zuhori, Firoz Mahmud, and Biprodip Pal. "A Compare between Shor's quantum factoring algorithm and General Number Field Sieve." In 2014 International Conference on Electrical Engineering and Information Communication Technology (ICEEICT). IEEE, 2014. http://dx.doi.org/10.1109/iceeict.2014.6919115.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Pallab, Pritam, and Abhijit Das. "AVX-512-based Parallelization of Block Sieving and Bucket Sieving for the General Number Field Sieve Method." In 18th International Conference on Security and Cryptography. SCITEPRESS - Science and Technology Publications, 2021. http://dx.doi.org/10.5220/0010515206530658.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!