Formation of non-uniformity increment for the basic module base in the problem of Fermat’s factorization method

Authors

  • Stepan Vynnychuk Pukhov institute for modeling in energy engineering of National academy of sciences of Ukraine, Kyiv,, Ukraine
  • Yevhen Maksymenko Institute of special communications and information protection National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,, Ukraine

DOI:

https://doi.org/10.20535/2411-1031.2016.4.2.110001

Keywords:

Factorization, Fermat’s factorization method, thinning, sieve method, acceleration.

Abstract

One way to ensure the specified level of information security is the use of asymmetric encryption algorithms. The cryptographic durability of such algorithms is based on the difficulty of execution the factorization problem. Modern methods of decomposition of multiple-bit sequences at factors are based on the fundamental concepts of classical Fermat's factoring algorithm. Some of the possible directions of the acceleration Fermat’s method include reducing the number of arithmetically complex operations extracting the square root. The modular division procedure using several module bases (the sieve method) allows you to exclude from consideration the options of acceptable values of X, which do not satisfy the condition Х2=N+Y. In the process of research the modification Fermat's factorization method it has been determined that it is possible to use not the pre-sieved high values of X during the search for a solution of equation Y2= X2-N, but increments to them that are the small numbers. A method of forming a non-uniform incremental data for the valid values of X relation to the basic module base during the factorization of numbers with Fermat's method is offered. It can significantly reduce the number of scanned values. Furthermore, the use of this algorithm provide not more than one addition operation of multi-bit numbers. All other operations are carried out with small numbers usually not exceeding 215.

Author Biographies

Stepan Vynnychuk, Pukhov institute for modeling in energy engineering of National academy of sciences of Ukraine, Kyiv,

doctor of technical sciences,
senior researcher, acting head
of the department of modeling
of energy processes and systems

Yevhen Maksymenko, Institute of special communications and information protection National technical university of Ukraine “Igor Sikorsky Kyiv polytechnic institute”, Kyiv,

deputy head of academic
department cybersecurity
and application of information
systems and technologies

References

D. Brown, “Breaking RSA may be as difficult as factoring”, Journal of Cryptology, vol. 29, iss. 1, pp. 220-241, January 2016.

doi: 10.1007/s00145-014-9192-y.

О.Н. Василенко. Теоретико-числовые алгоритмы в криптографии. Москва, Россия: МЦНМО, 2003.

R.S. Lehman, “Factoring Large Integers”, Mathematics of Computation, vol. 28. iss.126, pp. 637-646, 1974.

doi: 10.1090/S0025-5718-1974-0340163-2.

Д. Кнут. Искусство программирования. Том 2. Москва, Россия: Viliams, 2007.

S.D. Vynnychuk, A.V. Zhylyn, and V.N. Mysko, “Algoritm Ferma faktorizatsii chisel vida N=p*q metodom prorezhivaniia”, Electronic Modeling, vol. 36, iss. 2, pp. 3-14, 2014.

Y.V. Maksymenko, “The way of effective use of incremental with multiple thinning of test values for Fermat’s factoring method”, Information Technology and Security, vol. 4, iss. 1, pp. 13-24, 2016.

S.D. Vynnychuk, and Ye.V. Maksymenko, “Multiple thinning to accelerate Fermat's method of factorization with uneven steps for the unknown”, Proceedings of the National technical university of Ukraine “KPI”: Informatyka, management and computing, iss. 64, pp. 13-24, 2016.

Y.V. Maksymenko, “Selection of effective basic basis of module with multiple thinning trial value in the factorization Fermat's method with irregular pitch”, Informatics & Mathematical Methods in Simulation, vol. 6, iss. 3, pp. 270-279, 2016.

Published

2016-12-31

How to Cite

Vynnychuk, S., & Maksymenko, Y. (2016). Formation of non-uniformity increment for the basic module base in the problem of Fermat’s factorization method. Collection "Information Technology and Security", 4(2), 244–254. https://doi.org/10.20535/2411-1031.2016.4.2.110001

Issue

Section

СOMPUTATIONAL METHODS