Serveur d'exploration sur les relations entre la France et l'Australie

Attention, ce site est en cours de développement !
Attention, site généré par des moyens informatiques à partir de corpus bruts.
Les informations ne sont donc pas validées.

Factorization of RSA-140 using the number field Sieve

Identifieur interne : 006144 ( PascalFrancis/Corpus ); précédent : 006143; suivant : 006145

Factorization of RSA-140 using the number field Sieve

Auteurs : S. Cavallar ; W. Lioen ; H. Te Riele ; B. Dodson ; A. Lenstra ; P. Leyland ; P. L. Montgomery ; B. Murphy ; P. Zimmermann

Source :

RBID : Pascal:00-0046999

Descripteurs français

English descriptors

Abstract

On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.

Notice en format standard (ISO 2709)

Pour connaître la documentation sur le format Inist Standard.

pA  
A01 01  1    @0 1386-3703
A03   1    @0 Rep. - Model., anal. simul.
A06       @2 25
A08 01  1  ENG  @1 Factorization of RSA-140 using the number field Sieve
A11 01  1    @1 CAVALLAR (S.)
A11 02  1    @1 LIOEN (W.)
A11 03  1    @1 TE RIELE (H.)
A11 04  1    @1 DODSON (B.)
A11 05  1    @1 LENSTRA (A.)
A11 06  1    @1 LEYLAND (P.)
A11 07  1    @1 MONTGOMERY (P. L.)
A11 08  1    @1 MURPHY (B.)
A11 09  1    @1 ZIMMERMANN (P.)
A14 01      @1 CWI, P.O. Box 94079 @2 1090 GB Amsterdam @3 NLD @Z 1 aut. @Z 2 aut. @Z 3 aut.
A14 02      @1 Lehigh University @2 Bethlehem, PA @3 USA @Z 4 aut.
A14 03      @1 Citibank @2 Parsippany, NJ @3 USA @Z 5 aut.
A14 04      @1 Microsoft Research Ltd @2 Cambridge @3 GBR @Z 6 aut.
A14 05      @2 780, Las Colindas Road, San Rafael, CA @3 USA @Z 7 aut.
A14 06      @1 Computer Sciences Laboratory, The Australian National University @3 AUS @Z 8 aut.
A14 07      @1 Inria Lorraine and Loria @2 Nancy @3 FRA @Z 9 aut.
A20       @1 1-12
A21       @1 1999
A23 01      @0 ENG
A43 01      @1 INIST @2 11212D @5 354000080485070010
A44       @0 0000 @1 © 2000 INIST-CNRS. All rights reserved.
A45       @0 24 ref.
A47 01  1    @0 00-0046999
A60       @1 P
A61       @0 A
A64 01  1    @0 Report - Modelling, analysis and simulation
A66 01      @0 NLD
C01 01    ENG  @0 On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.
C02 01  X    @0 001A02C02
C03 01  X  FRE  @0 Théorie nombre @5 01
C03 01  X  ENG  @0 Number theory @5 01
C03 01  X  SPA  @0 Teoría números @5 01
C03 02  X  FRE  @0 Corps nombre @5 02
C03 02  X  ENG  @0 Number field @5 02
C03 02  X  SPA  @0 Campo número @5 02
C03 03  X  FRE  @0 Méthode factorisation @5 03
C03 03  X  ENG  @0 Factorization method @5 03
C03 03  X  SPA  @0 Método factorización @5 03
C03 04  X  FRE  @0 Extrapolation @5 04
C03 04  X  ENG  @0 Extrapolation @5 04
C03 04  X  SPA  @0 Extrapolación @5 04
C03 05  X  FRE  @0 Cryptographie @5 05
C03 05  X  ENG  @0 Cryptography @5 05
C03 05  X  SPA  @0 Criptografía @5 05
N21       @1 031

Format Inist (serveur)

NO : PASCAL 00-0046999 INIST
ET : Factorization of RSA-140 using the number field Sieve
AU : CAVALLAR (S.); LIOEN (W.); TE RIELE (H.); DODSON (B.); LENSTRA (A.); LEYLAND (P.); MONTGOMERY (P. L.); MURPHY (B.); ZIMMERMANN (P.)
AF : CWI, P.O. Box 94079/1090 GB Amsterdam/Pays-Bas (1 aut., 2 aut., 3 aut.); Lehigh University/Bethlehem, PA/Etats-Unis (4 aut.); Citibank/Parsippany, NJ/Etats-Unis (5 aut.); Microsoft Research Ltd/Cambridge/Royaume-Uni (6 aut.); 780, Las Colindas Road, San Rafael, CA/Etats-Unis (7 aut.); Computer Sciences Laboratory, The Australian National University/Australie (8 aut.); Inria Lorraine and Loria/Nancy/France (9 aut.)
DT : Publication en série; Niveau analytique
SO : Report - Modelling, analysis and simulation; ISSN 1386-3703; Pays-Bas; Da. 1999; No. 25; Pp. 1-12; Bibl. 24 ref.
LA : Anglais
EA : On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.
CC : 001A02C02
FD : Théorie nombre; Corps nombre; Méthode factorisation; Extrapolation; Cryptographie
ED : Number theory; Number field; Factorization method; Extrapolation; Cryptography
SD : Teoría números; Campo número; Método factorización; Extrapolación; Criptografía
LO : INIST-11212D.354000080485070010
ID : 00-0046999

Links to Exploration step

Pascal:00-0046999

Le document en format XML

<record>
<TEI>
<teiHeader>
<fileDesc>
<titleStmt>
<title xml:lang="en" level="a">Factorization of RSA-140 using the number field Sieve</title>
<author>
<name sortKey="Cavallar, S" sort="Cavallar, S" uniqKey="Cavallar S" first="S." last="Cavallar">S. Cavallar</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Lioen, W" sort="Lioen, W" uniqKey="Lioen W" first="W." last="Lioen">W. Lioen</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Te Riele, H" sort="Te Riele, H" uniqKey="Te Riele H" first="H." last="Te Riele">H. Te Riele</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Dodson, B" sort="Dodson, B" uniqKey="Dodson B" first="B." last="Dodson">B. Dodson</name>
<affiliation>
<inist:fA14 i1="02">
<s1>Lehigh University</s1>
<s2>Bethlehem, PA</s2>
<s3>USA</s3>
<sZ>4 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Lenstra, A" sort="Lenstra, A" uniqKey="Lenstra A" first="A." last="Lenstra">A. Lenstra</name>
<affiliation>
<inist:fA14 i1="03">
<s1>Citibank</s1>
<s2>Parsippany, NJ</s2>
<s3>USA</s3>
<sZ>5 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Leyland, P" sort="Leyland, P" uniqKey="Leyland P" first="P." last="Leyland">P. Leyland</name>
<affiliation>
<inist:fA14 i1="04">
<s1>Microsoft Research Ltd</s1>
<s2>Cambridge</s2>
<s3>GBR</s3>
<sZ>6 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Montgomery, P L" sort="Montgomery, P L" uniqKey="Montgomery P" first="P. L." last="Montgomery">P. L. Montgomery</name>
<affiliation>
<inist:fA14 i1="05">
<s2>780, Las Colindas Road, San Rafael, CA</s2>
<s3>USA</s3>
<sZ>7 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Murphy, B" sort="Murphy, B" uniqKey="Murphy B" first="B." last="Murphy">B. Murphy</name>
<affiliation>
<inist:fA14 i1="06">
<s1>Computer Sciences Laboratory, The Australian National University</s1>
<s3>AUS</s3>
<sZ>8 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Zimmermann, P" sort="Zimmermann, P" uniqKey="Zimmermann P" first="P." last="Zimmermann">P. Zimmermann</name>
<affiliation>
<inist:fA14 i1="07">
<s1>Inria Lorraine and Loria</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>9 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
</titleStmt>
<publicationStmt>
<idno type="wicri:source">INIST</idno>
<idno type="inist">00-0046999</idno>
<date when="1999">1999</date>
<idno type="stanalyst">PASCAL 00-0046999 INIST</idno>
<idno type="RBID">Pascal:00-0046999</idno>
<idno type="wicri:Area/PascalFrancis/Corpus">006144</idno>
</publicationStmt>
<sourceDesc>
<biblStruct>
<analytic>
<title xml:lang="en" level="a">Factorization of RSA-140 using the number field Sieve</title>
<author>
<name sortKey="Cavallar, S" sort="Cavallar, S" uniqKey="Cavallar S" first="S." last="Cavallar">S. Cavallar</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Lioen, W" sort="Lioen, W" uniqKey="Lioen W" first="W." last="Lioen">W. Lioen</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Te Riele, H" sort="Te Riele, H" uniqKey="Te Riele H" first="H." last="Te Riele">H. Te Riele</name>
<affiliation>
<inist:fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Dodson, B" sort="Dodson, B" uniqKey="Dodson B" first="B." last="Dodson">B. Dodson</name>
<affiliation>
<inist:fA14 i1="02">
<s1>Lehigh University</s1>
<s2>Bethlehem, PA</s2>
<s3>USA</s3>
<sZ>4 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Lenstra, A" sort="Lenstra, A" uniqKey="Lenstra A" first="A." last="Lenstra">A. Lenstra</name>
<affiliation>
<inist:fA14 i1="03">
<s1>Citibank</s1>
<s2>Parsippany, NJ</s2>
<s3>USA</s3>
<sZ>5 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Leyland, P" sort="Leyland, P" uniqKey="Leyland P" first="P." last="Leyland">P. Leyland</name>
<affiliation>
<inist:fA14 i1="04">
<s1>Microsoft Research Ltd</s1>
<s2>Cambridge</s2>
<s3>GBR</s3>
<sZ>6 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Montgomery, P L" sort="Montgomery, P L" uniqKey="Montgomery P" first="P. L." last="Montgomery">P. L. Montgomery</name>
<affiliation>
<inist:fA14 i1="05">
<s2>780, Las Colindas Road, San Rafael, CA</s2>
<s3>USA</s3>
<sZ>7 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Murphy, B" sort="Murphy, B" uniqKey="Murphy B" first="B." last="Murphy">B. Murphy</name>
<affiliation>
<inist:fA14 i1="06">
<s1>Computer Sciences Laboratory, The Australian National University</s1>
<s3>AUS</s3>
<sZ>8 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
<author>
<name sortKey="Zimmermann, P" sort="Zimmermann, P" uniqKey="Zimmermann P" first="P." last="Zimmermann">P. Zimmermann</name>
<affiliation>
<inist:fA14 i1="07">
<s1>Inria Lorraine and Loria</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>9 aut.</sZ>
</inist:fA14>
</affiliation>
</author>
</analytic>
<series>
<title level="j" type="main">Report - Modelling, analysis and simulation</title>
<title level="j" type="abbreviated">Rep. - Model., anal. simul.</title>
<idno type="ISSN">1386-3703</idno>
<imprint>
<date when="1999">1999</date>
</imprint>
</series>
</biblStruct>
</sourceDesc>
<seriesStmt>
<title level="j" type="main">Report - Modelling, analysis and simulation</title>
<title level="j" type="abbreviated">Rep. - Model., anal. simul.</title>
<idno type="ISSN">1386-3703</idno>
</seriesStmt>
</fileDesc>
<profileDesc>
<textClass>
<keywords scheme="KwdEn" xml:lang="en">
<term>Cryptography</term>
<term>Extrapolation</term>
<term>Factorization method</term>
<term>Number field</term>
<term>Number theory</term>
</keywords>
<keywords scheme="Pascal" xml:lang="fr">
<term>Théorie nombre</term>
<term>Corps nombre</term>
<term>Méthode factorisation</term>
<term>Extrapolation</term>
<term>Cryptographie</term>
</keywords>
</textClass>
</profileDesc>
</teiHeader>
<front>
<div type="abstract" xml:lang="en">On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.</div>
</front>
</TEI>
<inist>
<standard h6="B">
<pA>
<fA01 i1="01" i2="1">
<s0>1386-3703</s0>
</fA01>
<fA03 i2="1">
<s0>Rep. - Model., anal. simul.</s0>
</fA03>
<fA06>
<s2>25</s2>
</fA06>
<fA08 i1="01" i2="1" l="ENG">
<s1>Factorization of RSA-140 using the number field Sieve</s1>
</fA08>
<fA11 i1="01" i2="1">
<s1>CAVALLAR (S.)</s1>
</fA11>
<fA11 i1="02" i2="1">
<s1>LIOEN (W.)</s1>
</fA11>
<fA11 i1="03" i2="1">
<s1>TE RIELE (H.)</s1>
</fA11>
<fA11 i1="04" i2="1">
<s1>DODSON (B.)</s1>
</fA11>
<fA11 i1="05" i2="1">
<s1>LENSTRA (A.)</s1>
</fA11>
<fA11 i1="06" i2="1">
<s1>LEYLAND (P.)</s1>
</fA11>
<fA11 i1="07" i2="1">
<s1>MONTGOMERY (P. L.)</s1>
</fA11>
<fA11 i1="08" i2="1">
<s1>MURPHY (B.)</s1>
</fA11>
<fA11 i1="09" i2="1">
<s1>ZIMMERMANN (P.)</s1>
</fA11>
<fA14 i1="01">
<s1>CWI, P.O. Box 94079</s1>
<s2>1090 GB Amsterdam</s2>
<s3>NLD</s3>
<sZ>1 aut.</sZ>
<sZ>2 aut.</sZ>
<sZ>3 aut.</sZ>
</fA14>
<fA14 i1="02">
<s1>Lehigh University</s1>
<s2>Bethlehem, PA</s2>
<s3>USA</s3>
<sZ>4 aut.</sZ>
</fA14>
<fA14 i1="03">
<s1>Citibank</s1>
<s2>Parsippany, NJ</s2>
<s3>USA</s3>
<sZ>5 aut.</sZ>
</fA14>
<fA14 i1="04">
<s1>Microsoft Research Ltd</s1>
<s2>Cambridge</s2>
<s3>GBR</s3>
<sZ>6 aut.</sZ>
</fA14>
<fA14 i1="05">
<s2>780, Las Colindas Road, San Rafael, CA</s2>
<s3>USA</s3>
<sZ>7 aut.</sZ>
</fA14>
<fA14 i1="06">
<s1>Computer Sciences Laboratory, The Australian National University</s1>
<s3>AUS</s3>
<sZ>8 aut.</sZ>
</fA14>
<fA14 i1="07">
<s1>Inria Lorraine and Loria</s1>
<s2>Nancy</s2>
<s3>FRA</s3>
<sZ>9 aut.</sZ>
</fA14>
<fA20>
<s1>1-12</s1>
</fA20>
<fA21>
<s1>1999</s1>
</fA21>
<fA23 i1="01">
<s0>ENG</s0>
</fA23>
<fA43 i1="01">
<s1>INIST</s1>
<s2>11212D</s2>
<s5>354000080485070010</s5>
</fA43>
<fA44>
<s0>0000</s0>
<s1>© 2000 INIST-CNRS. All rights reserved.</s1>
</fA44>
<fA45>
<s0>24 ref.</s0>
</fA45>
<fA47 i1="01" i2="1">
<s0>00-0046999</s0>
</fA47>
<fA60>
<s1>P</s1>
</fA60>
<fA61>
<s0>A</s0>
</fA61>
<fA64 i1="01" i2="1">
<s0>Report - Modelling, analysis and simulation</s0>
</fA64>
<fA66 i1="01">
<s0>NLD</s0>
</fA66>
<fC01 i1="01" l="ENG">
<s0>On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.</s0>
</fC01>
<fC02 i1="01" i2="X">
<s0>001A02C02</s0>
</fC02>
<fC03 i1="01" i2="X" l="FRE">
<s0>Théorie nombre</s0>
<s5>01</s5>
</fC03>
<fC03 i1="01" i2="X" l="ENG">
<s0>Number theory</s0>
<s5>01</s5>
</fC03>
<fC03 i1="01" i2="X" l="SPA">
<s0>Teoría números</s0>
<s5>01</s5>
</fC03>
<fC03 i1="02" i2="X" l="FRE">
<s0>Corps nombre</s0>
<s5>02</s5>
</fC03>
<fC03 i1="02" i2="X" l="ENG">
<s0>Number field</s0>
<s5>02</s5>
</fC03>
<fC03 i1="02" i2="X" l="SPA">
<s0>Campo número</s0>
<s5>02</s5>
</fC03>
<fC03 i1="03" i2="X" l="FRE">
<s0>Méthode factorisation</s0>
<s5>03</s5>
</fC03>
<fC03 i1="03" i2="X" l="ENG">
<s0>Factorization method</s0>
<s5>03</s5>
</fC03>
<fC03 i1="03" i2="X" l="SPA">
<s0>Método factorización</s0>
<s5>03</s5>
</fC03>
<fC03 i1="04" i2="X" l="FRE">
<s0>Extrapolation</s0>
<s5>04</s5>
</fC03>
<fC03 i1="04" i2="X" l="ENG">
<s0>Extrapolation</s0>
<s5>04</s5>
</fC03>
<fC03 i1="04" i2="X" l="SPA">
<s0>Extrapolación</s0>
<s5>04</s5>
</fC03>
<fC03 i1="05" i2="X" l="FRE">
<s0>Cryptographie</s0>
<s5>05</s5>
</fC03>
<fC03 i1="05" i2="X" l="ENG">
<s0>Cryptography</s0>
<s5>05</s5>
</fC03>
<fC03 i1="05" i2="X" l="SPA">
<s0>Criptografía</s0>
<s5>05</s5>
</fC03>
<fN21>
<s1>031</s1>
</fN21>
</pA>
</standard>
<server>
<NO>PASCAL 00-0046999 INIST</NO>
<ET>Factorization of RSA-140 using the number field Sieve</ET>
<AU>CAVALLAR (S.); LIOEN (W.); TE RIELE (H.); DODSON (B.); LENSTRA (A.); LEYLAND (P.); MONTGOMERY (P. L.); MURPHY (B.); ZIMMERMANN (P.)</AU>
<AF>CWI, P.O. Box 94079/1090 GB Amsterdam/Pays-Bas (1 aut., 2 aut., 3 aut.); Lehigh University/Bethlehem, PA/Etats-Unis (4 aut.); Citibank/Parsippany, NJ/Etats-Unis (5 aut.); Microsoft Research Ltd/Cambridge/Royaume-Uni (6 aut.); 780, Las Colindas Road, San Rafael, CA/Etats-Unis (7 aut.); Computer Sciences Laboratory, The Australian National University/Australie (8 aut.); Inria Lorraine and Loria/Nancy/France (9 aut.)</AF>
<DT>Publication en série; Niveau analytique</DT>
<SO>Report - Modelling, analysis and simulation; ISSN 1386-3703; Pays-Bas; Da. 1999; No. 25; Pp. 1-12; Bibl. 24 ref.</SO>
<LA>Anglais</LA>
<EA>On February 2, 1999, we completed the factorization of the 140-digit number RSA-140 with the help of the Number Field Sieve factoring method (NFS). This is a new general factoring record. The previous record was established on April 10, 1996 by the factorization of the 130-digit number RSA-130, also with the help of NFS. The amount of computing time spent on RSA-140 was roughly twice that needed for RSA-130, about half of what could be expected from a straightforward extrapolation of the computing time spent on factoring RSA-130. The speed-up can be attributed to a new polynomial selection method for NFS which will be sketched in this paper. The implications of the new polynomial selection method for factoring a 512-bit RSA modulus are discussed and it is concluded that 512-bit (= 155-digit) RSA moduli are easily and realistically within reach of factoring efforts similar to the one presented here.</EA>
<CC>001A02C02</CC>
<FD>Théorie nombre; Corps nombre; Méthode factorisation; Extrapolation; Cryptographie</FD>
<ED>Number theory; Number field; Factorization method; Extrapolation; Cryptography</ED>
<SD>Teoría números; Campo número; Método factorización; Extrapolación; Criptografía</SD>
<LO>INIST-11212D.354000080485070010</LO>
<ID>00-0046999</ID>
</server>
</inist>
</record>

Pour manipuler ce document sous Unix (Dilib)

EXPLOR_STEP=$WICRI_ROOT/Wicri/Asie/explor/AustralieFrV1/Data/PascalFrancis/Corpus
HfdSelect -h $EXPLOR_STEP/biblio.hfd -nk 006144 | SxmlIndent | more

Ou

HfdSelect -h $EXPLOR_AREA/Data/PascalFrancis/Corpus/biblio.hfd -nk 006144 | SxmlIndent | more

Pour mettre un lien sur cette page dans le réseau Wicri

{{Explor lien
   |wiki=    Wicri/Asie
   |area=    AustralieFrV1
   |flux=    PascalFrancis
   |étape=   Corpus
   |type=    RBID
   |clé=     Pascal:00-0046999
   |texte=   Factorization of RSA-140 using the number field Sieve
}}

Wicri

This area was generated with Dilib version V0.6.33.
Data generation: Tue Dec 5 10:43:12 2017. Site generation: Tue Mar 5 14:07:20 2024