13th Annual IEEE Symposium on Field-Programmable Custom Computing Machines (FCCM'05)
DOI: 10.1109/fccm.2005.40
|View full text |Cite
|
Sign up to set email alerts
|

Hardware Factorization Based on Elliptic Curve Method

Abstract: The security of the most popular asymmetric cryptographic scheme RSA depends on the hardness of factoring large numbers. The best known method for factorization large integers is the General Number Field Sieve (GNFS). Recently, architectures for special purpose hardware for the GNFS have been proposed [5,12]. One important step within the GNFS is the factorization of mid-size numbers for smoothness testing, an efficient algorithm for which is the Elliptic Curve Method (ECM). Since the smoothness testing is als… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
15
0

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 13 publications
(15 citation statements)
references
References 11 publications
0
15
0
Order By: Relevance
“…Related work on stage 1 of ECM for cofactoring on constrained devices can be found in [53,45,17,14,19,32,58,7,5,10]. Unlike these publications, the GPU-implementation presented here includes stage 2 of ECM, as it significantly improves the performance of ECM.…”
Section: Cofactoring Stepsmentioning
confidence: 99%
See 1 more Smart Citation
“…Related work on stage 1 of ECM for cofactoring on constrained devices can be found in [53,45,17,14,19,32,58,7,5,10]. Unlike these publications, the GPU-implementation presented here includes stage 2 of ECM, as it significantly improves the performance of ECM.…”
Section: Cofactoring Stepsmentioning
confidence: 99%
“…Most previous work in this direction focussed on offloading the elliptic curve integer factoring (ECM, [31]), which is only part of this follow-up stage. For graphics processing units (GPUs) this is considered in [7,5,10] and for reconfigurable hardware such as field-programmable gate arrays in [53,45,17,14,19,32,58]. To allow the CPUs to keep sieving, thus optimally using their memory, in this paper the possibility is explored to offload the entire follow-up stage to GPUs.…”
Section: Introductionmentioning
confidence: 99%
“…We describe in detail how to optimize the design and compare our work both to an existing hardware implementation [16,18] and a software implementation (GMP-ECM) [7,15].…”
Section: Introductionmentioning
confidence: 99%
“…Instead, one usually determines B 1 first (which is more or less close to e √ 1 2 log q log log q ) and set B 2 between 50B 1 and 100B 1 depending on the computational resources for Phase 2. For example, Simka et al [18] …”
mentioning
confidence: 99%
“…It was used, for example, in the following factorizations: A 1024-bit RSA factorization by NFS would be considerably more difficult than the factorization of the special integer 2 1039 − 1 but has been estimated to be doable in a year of computation using standard PCs that cost roughly $1 billion or using ASICs that cost considerably less. See [43], [35], [19], [22], [44], and [29] for various estimates of the cost of NFS hardware. Current recommendations for RSA key sizes -2048 bits or even larger -are based directly on extrapolations of the speed of NFS.…”
Section: Introductionmentioning
confidence: 99%