Skip to main content

Abstract

Any positive integer greater than 1 can be uniquely factorized into its prime factorization form, but the fact is that it is not easy to do so. The intractability of this factoring problem is surprisingly has an ingenious application in cryptography, in fact, the security of the first, most famous and widely used public-key cryptography RSA relies exactly on the intractability the integer factorization problem. I this chapter we discuss various factoring based cryptographic systems and protocols.

Of all the problems in the theory of numbers to which computers have been applied, probably none has been influenced more than that of factoring.

Huge Williams

Professor at University of Calgary

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 129.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Bit security is a special case of semantic security. Informally, bit security is concerned with not only that the whole message is not recoverable but also that individual bits of the message are not recoverable. The main drawback of the scheme is that the encrypted message is much longer than its original plain-text.

References

  1. L. M. Adleman, “Algorithmic Number Theory – The Complexity Contribution”, Proceedings of the 35th Annual IEEE Symposium on Foundations of Computer Science, IEEE Press, 1994, pp 88–113.

    Google Scholar 

  2. L. M. Adleman, J. DeMarrais and M. D. A. Huang, “Quantum Computability”, SIAM Journal on Computing, 26, 5(1997), pp 1524–1540.

    Article  MathSciNet  Google Scholar 

  3. D. Atkins, M. Graff, A. K. Lenstra, P. C. Leyland, “The Magic Words are Squeamish Ossifrage”, Advances in Cryptology – ASIACRYPT’94, Lecture Notes in Computer Science 917, 1995, pp 261–277.

    Article  Google Scholar 

  4. M. Agrawal, N. Kayal and N. Saxena, “Primes is in P”, Annals of Mathematics, 160, 2(2004), pp 781–793.

    Article  MathSciNet  Google Scholar 

  5. C. H. Bennett and E. Bernstein, et al., “Strengths and Weakness of Quantum Computing”, SIAM Journal on Computing, 26, 5(1997), pp 1510–1523.

    Article  MathSciNet  Google Scholar 

  6. C. H. Bennett and D. P. DiVincenzo, “Quantum Information and Computation”, Nature, 404, 6775(2000), pp 247–255.

    Article  Google Scholar 

  7. E. Bernstein and U. Vazirani, “Quantum Complexity Theory”, SIAM Journal on Computing, 26, 5(1997), pp 1411–1473.

    Article  MathSciNet  Google Scholar 

  8. D. Bigourd, B. Chatel and W. P. Schleich, et al., “Factorization of Numbers with the Temporal Talbot Effect: Optical Implementation by a Sequence of Shaped Ultrashort Pulse”, Physical Review Letters, 100, 3(2008), 030202 pp 1–4.

    Google Scholar 

  9. M. Blum and S. Goldwasser, “An Efficient Probabilistic Public-key Encryption Scheme that Hides all Partial Information”, Advances in Cryptography, CRYPTO ‘84, Proceedings, Lecture Notes in Computer Science 196, Springer, 1985, pp 289–302.

    Google Scholar 

  10. D. Boneh, “Twenty Years of Attacks on the RSA Cryptosystem”, Notices of the AMS, 46, 2(1999), pp 203–213.

    Google Scholar 

  11. R. P. Brent, “An Improved Monte Carlo Factorization Algorithm”, BIT, 20, 2(1980), pp 176–184.

    Article  MathSciNet  Google Scholar 

  12. D. M. Bressound, Factorization and Primality Testing, Springer, 1989.

    Google Scholar 

  13. D. E. Browne, “Efficient Classical Simulation of the Quantum Fourier Transform”, New Journal of Physics, 9, 146(2007), pp 1–7.

    Article  Google Scholar 

  14. J. P. Buhler and P. Stevenhagen (Editors), Algorithmic Number Theory, Cambridge University Press, 2008.

    Google Scholar 

  15. W. L. Chang, M. Guo and M. S. H. Ho, “Fast Parallel Molecular Algorithms for DNA-Based Computation: factoring Integers”, IEEE Transactions on Nanobioscience, 4, 2(2005), pp 149–163.

    Article  Google Scholar 

  16. W. L. Chang and K. W. Lin, et al., “Molecular Solutions of the RSA Public-Key Cryptosystem on a DNA-Based Computer”, Journal of Supercomputing, On-Line Version, 31 May 2011.

    Google Scholar 

  17. I. L Chuang, R. Laflamme, P, Shor and W. H. Zurek, “Quantum Computers, Factoring, and Decoherence”, Science, 270, 5242(1995), pp 1633–1635.

    Article  MathSciNet  Google Scholar 

  18. H. Cohen, A Course in Computational Algebraic Number Theory, Graduate Texts in Mathematics 138, Springer, 1993.

    Google Scholar 

  19. D. Coppersmith, “Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerability”, Journal of Cryptology, 10, 4(1997), pp 233–260.

    Article  MathSciNet  Google Scholar 

  20. T. H. Cormen, C. E. Ceiserson and R. L. Rivest, Introduction to Algorithms, 3rd Edition, MIT Press, 2009.

    Google Scholar 

  21. J. S. Coron and A. May, “Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring”, Journal of Cryptology, 20, 1(2007), pp 39–50.

    Article  MathSciNet  Google Scholar 

  22. R. Crandall and C. Pomerance, Prime Numbers – A Computational Perspective, 2nd Edition, Springer, 2005.

    Google Scholar 

  23. N. S. Dattani and N. Bryans, “Quantum Factorization of 56153 with only 4 Qubits”, arXiv:1411.6758v3 [quantum-ph], 27 Nov 2014, 6 pages.

    Google Scholar 

  24. D. Deutsch, “Quantum Theory, the Church–Turing Principle and the Universal Quantum Computer”, Proceedings of the Royal Society of London, Series A400, 1818(1985), pp 96–117.

    Google Scholar 

  25. J. D. Dixon, “Factorization and Primality tests”, The American Mathematical Monthly, 91, 6(1984), pp 333–352.

    Article  MathSciNet  Google Scholar 

  26. A. Ekert and R. Jozsa, “Quantum Computation and Shor’s Factoring Algorithm”, SIAM Journal on Computing, 26, 5(1997), pp 1510–1523.

    Google Scholar 

  27. Euclid, The Thirteen Books of Euclid’s Elements, 2nd Edition, Translated by T. L. Heath, Great Books of the Western World 11, William Benton Publishers, 1952.

    Google Scholar 

  28. R. P. Feynman, “Simulating Physics with Computers”, International Journal of Theoretical Physics, 21, 6(1982), pp 467–488.

    Article  MathSciNet  Google Scholar 

  29. R. P. Feynman, Feynman Lectures on Computation, Edited by A. J. G. Hey and R. W. Allen, Addison-Wesley, 1996.

    Google Scholar 

  30. A. Fiat and A. Shamir, “How to prove yourself practical solution to identification and signature problems”, Proceedings of Crypto-86, Lecture Notes in Computer Science 263, 1987, pp 186–194.

    Google Scholar 

  31. M. Gardner, “Mathematical Games – A New Kind of Cipher that Would Take Millions of Years to Break”, Scientific American, 237, 2(1977), pp 120–124.

    Article  Google Scholar 

  32. C. F. Gauss, Disquisitiones Arithmeticae, G. Fleischer, Leipzig, 1801. English translation by A. A. Clarke, Yale University Press, 1966. Revised English translation by W. C. Waterhouse, Springer, 1975.

    Google Scholar 

  33. M. R. Geller and Z. Zhou, “Factoring 51 and 85 with 8 Qubits”, Scientific Reports, 3, 3023(2007), pp 1–5.

    Google Scholar 

  34. M. Gilowski, T. Wendrich and T. Müller, et al., “Gauss Sum Factoring with Cold Atoms”, Physical Review Letters, 100, 3(2008), 030201 pp 1–4.

    Google Scholar 

  35. O. Goldreich, Foundations of Cryptography: Basic Tools, Cambridge University Press, 2001.

    Google Scholar 

  36. O. Goldreich, Foundations of Cryptography: Basic Applications, Cambridge University Press, 2004.

    Google Scholar 

  37. S. Goldwasser and S. Micali, “Probabilistic Encryption”, Journal of Computer and System Science, 28, 2(1984), pp 270–299.

    Article  MathSciNet  Google Scholar 

  38. S. Goldwasser, S. Micali and C. Rackoff, “The knowledge complexity of interactive proof systems”, SIAM Journal on Computing, 18, 1(1989), pp 186–208.

    Article  MathSciNet  Google Scholar 

  39. J. Grobchadl, “The Chinese Remainder Theorem and its Application in a High-speed RSA Crypto Chip”, Proceedings of the 16th Annual Computer Security Applications Conference (ACSAC’00), IEEE Press, 2000, pp 384–393.

    Google Scholar 

  40. J. Grustka, Quantum Computing, McGraw-Hill, 1999.

    Google Scholar 

  41. M. J. Hinek, Cryptanalysis of RSA and Its Variants, Chapman & Hall/CRC Press, 2009.

    Google Scholar 

  42. J. Hoffstein, J. Pipher and J. H. Silverman, An Introduction to Mathematical Cryptography, Springer, 2008.

    Google Scholar 

  43. K. Ireland and M. Rosen, A Classical Introduction to Modern Number Theory, 2nd Edition, Graduate Texts in Mathematics 84, Springer, 1990.

    Google Scholar 

  44. S. Katzenbeisser, “Recent Advances in RSA Cryptography”, Kluwer Academic Publishers, 2001.

    Google Scholar 

  45. T. Kleinjung, et al., “Factorization of a 768-Bit RSA Modulus”, In: T. Rabin (Ed.), CRYPTO 2010, Lecture Notes in Computer Science 6223, Springer, 2010, pp 333–350.

    Google Scholar 

  46. A. G. Konheim, Computer Security and Cryptography, Wiley, 2007.

    Google Scholar 

  47. D. E. Knuth, The Art of Computer Programming III – Sorting and Searching, 2nd Edition, Addison-Wesley, 1998.

    Google Scholar 

  48. B. P. Lanyon, T. J. Weinhold and N. K. Langford, et al., “Experimental Demonstration of a Compiled Version of Shor’s Algorithm with Quantum Entanglement”, Physical Review letters, 99, 25(2007), pp 250505 1–4.

    Google Scholar 

  49. R. S. Lehman, “Factoring Large Integers”, Mathematics of Computation, 28, 126 (1974), pp 637–646.

    Article  MathSciNet  Google Scholar 

  50. H. W. Lenstra, Jr., “Factoring Integers with Elliptic Curves”, Annals of Mathematics, 126, 3(1987), pp 649–673.

    Article  MathSciNet  Google Scholar 

  51. A. K. Lenstra and H. W. Lenstra, Jr. (editors), The Development of the Number Field Sieve, Lecture Notes in Mathematics 1554, Springer, 1993.

    Google Scholar 

  52. A. K. Lenstra, “Integer Factoring”, Design, Codes and Cryptography, 19, 2/3(2000), pp 101–128.

    Article  Google Scholar 

  53. S. J. Lomonaco, Jr., “Shor’s Quantum Factoring Algorithm”, AMS Proceedings of Symposium in Applied Mathematics, 58, 2002, pp 1–19.

    MathSciNet  Google Scholar 

  54. C. Lu, D. Browne and T. Yang, et al., “Demonstration of a Compiled Version of Shor’s Quantum Algorithm using Photonic Qubits”, Physical Review Letters, 99, 25(2007), 250504 pp 1–4.

    Google Scholar 

  55. E. Lucero, R. Barends and Y. Chen, et al., “Computing Prime Factors with a Josephson Phase Qubit Quantum Processor”, Nature Physics, 8, 10(2012), pp 719–723.

    Article  Google Scholar 

  56. I. Martkov and M. Saeedi, “Fast Quantum Number Factoring via Circuit Synthesis”, Physical Review A, 87, 1(2012), 012310 pp 1–5.

    Google Scholar 

  57. E. Martín-López, A. Laing and T. Lawson, et al., “Experimental Realization of Shor’s Quantum Factoring Algorithm using Qubit Recycling”, Nature Photonics, 6, 11(2012), pp 773–776.

    Article  Google Scholar 

  58. J. F. McKee, “Turning Euler’s Factoring Methods into a Factoring Algorithm”, Bulletin of London Mathematical Society, 28, 4(1996), pp 351–355.

    Article  MathSciNet  Google Scholar 

  59. J. F. McKee and R. Pinch, “Old and New Deterministic Factoring Algorithms”, Algorithmic Number Theory, Lecture Notes in Computer Science 1122, Springer, 1996, pp 217–224.

    Google Scholar 

  60. N. D. Mermin, Quantum Computer Science, Cambridge University Press, 2007.

    Google Scholar 

  61. R. A. Mollin, RSA and Public-Key Cryptography, Chapman & Hall/CRC Press, 2003.

    Google Scholar 

  62. P. L. Montgomery, “Speeding Pollard’s and Elliptic Curve Methods of Factorization”, Mathematics of Computation, 48, 177(1987), pp 243–264.

    Article  MathSciNet  Google Scholar 

  63. P. L. Montgomery, “A Survey of Modern Integer Factorization Algorithms”, CWI Quarterly, 7, 4(1994), pp 337–394.

    Google Scholar 

  64. M. A. Morrison and J. Brillhart, “A Method of Factoring and the Factorization of F 7”, Mathematics of Computation, 29, 129(1975), pp 183–205.

    MathSciNet  MATH  Google Scholar 

  65. M. A. Nielson and I. L. Chuang, Quantum Computation and Quantum Information, 10th Anniversary Edition, Cambridge University Press, 2010.

    Google Scholar 

  66. S. Parker andM. B. Plenio, “Efficient Factorization a Single Pure Qubit and \(\log N\) Mixed Qubit”, Physical Review Letters, 85, 14(2004), pp 3049–3052.

    Google Scholar 

  67. X. Peng, Z. Liao and N. Xu, et al., “Quantum Adiabatic Algorithm for Factorization and its Experimental Implementation”, Physical Review Letters, 101, 22(2008), 220405 pp 1–4.

    Google Scholar 

  68. S. C. Pohlig and M. Hellman, “An Improved Algorithm for Computing Logarithms over GF(p) and its Cryptographic Significance”, IEEE Transactions on Information Theory, 24, 1(1978), pp 106–110.

    Article  MathSciNet  Google Scholar 

  69. A. Politi, J. C. F. Matthews and J. L. O’Brient, “Shor’s Quantum Algorithm on a Photonic Chip”, Science, 325, 5945(2009), p 122.

    Google Scholar 

  70. J. M. Pollard, “Theorems on Factorization and Primality Testing”, Procedings of Cambridge Philosophy Society, 76, 3(1974), pp 521–528.

    Article  MathSciNet  Google Scholar 

  71. J. M. Pollard, “A Monte Carlo Method for Factorization”, BIT, 15, 3(1975), pp 331–332.

    Article  MathSciNet  Google Scholar 

  72. C. Pomerance, “The Quadratic Sieve Factoring Algorithm”, Proceedings of Eurocrypt 84, Lecture Notes in Computer Science 209, Springer, 1985, pp 169–182.

    Google Scholar 

  73. C. Pomerance, “A Tale of Two Sieves”, Notice of the AMS, 43, 12(1996), pp 1473–1485.

    Google Scholar 

  74. M. Rabin, “Digitalized Signatures and Public-Key Functions as Intractable as Factorization”, Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, 1979.

    Google Scholar 

  75. H. Riesel, Prime Numbers and Computer Methods for Factorization, Birkhäuser, Boston, 1990.

    MATH  Google Scholar 

  76. R. L. Rivest, A. Shamir and L. Adleman, A Method for Obtaining Digital Signatures and Public Key Cryptosystems, Communications of the ACM, 21, 2(1978), pp 120–126.

    Article  MathSciNet  Google Scholar 

  77. R. L. Rivest and B. Kaliski, “RSA Problem”, In: Encyclopedia of Cryptography and Security, Edited by H. C. A. van Tilborg, Springer, 2005.

    Google Scholar 

  78. J. P. Seifert, “Using Fewer Qubits in Shor’s Factorization Algorithm via Simultaneous Diophantine Approximation”, Topics in Cryptology – CT-RSA 2001, Lecture Notes in Computer Science 2020, Springer, 2001, pp 319–327.

    Google Scholar 

  79. D. Shanks, “Class Number, a Theory of Factorization, and Genera”, Proceedings of Symposium of Pure Mathematics, Vol. XX (State Univ. New York, Stony Brook, N.Y., 1969), American Mathematical Society, Providence, R.I., 1971, pp 415–440.

    Google Scholar 

  80. D. Shanks, “Analysis and Improvement of the Continued Fraction Method of Factorization”, Abstract 720-10-43, American Mathematical Society Notices, 22:A-68, 1975.

    Google Scholar 

  81. J. F. Schneiderman, M. E. Stanley and P. K. Aravind, “A Pseudo-Simulation of Shor’s Quantum Factoring Algorithm”, arXiv:quant-ph/0206101v1, 20 pages, 2002.

    Google Scholar 

  82. P. Shor, “Algorithms for Quantum Computation: Discrete Logarithms and Factoring”, Proceedings of 35th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, 1994, pp 124–134.

    Google Scholar 

  83. P. Shor, “Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer”, SIAM Journal on Computing, 26, 5(1997), pp 1484–1509.

    Article  MathSciNet  Google Scholar 

  84. P. Shor, “Quantum Computing”, Documenta Mathematica, Extra Volume ICM 1998, I, pp 467–486.

    Google Scholar 

  85. P. Shor, “Introduction to Quantum Algorithms”, AMS Proceedings of Symposium in Applied Mathematics, 58, 2002, pp 143–159.

    Article  MathSciNet  Google Scholar 

  86. P. Shor, “Why Haven’t More Quantum Algorithms Been Found?”, Journal of the ACM, 50, 1(2003), pp 87–90.

    Article  MathSciNet  Google Scholar 

  87. D. R. Simon, “On the Power of Quantum Computation”, SIAM Journal in Computing, 26, 5(1997), pp 1471–1483.

    Article  MathSciNet  Google Scholar 

  88. J. A. Smolin, G. Smith and A. Vargo, “Oversimplying Quantum Factoring”, Nature, 499, 7457(2013), pp 163–165.

    Article  Google Scholar 

  89. V. Strassen, “Einige Resultate über Berechnungskomplexität”, Jahresbericht der Deutschen Mathematiker-Vereinigung, 78, 1976/1997, pp 1–84.

    MATH  Google Scholar 

  90. W. Trappe and L. Washington, Introduction to Cryptography with Coding Theory, 2nd Edition, Prentice-Hall, 2006.

    Google Scholar 

  91. L. M. K. Vandersypen, M. Steffen, G. Breyta, C. S. Tannoni, M. H. Sherwood, and I. L. Chuang, “Experimental Realization of Shor’s Quantum Factoring Algorithm Using Nuclear Magnetic Resonance”, Nature, 414, 6866(2001), pp 883–887.

    Article  Google Scholar 

  92. R. Van Meter and K. M. Itoh, “Fast Quantum Modular Exponentiation”, Physical Review A, 71, 5(2005), 052320 pp 1–12.

    Google Scholar 

  93. R. Van Meter, W. J. Munro and K. Nemoto, “Architecture of a Quantum Milticomputer Implementing Shor’s Algorithm”, In: Y. Kawano and M. Mosca (Eds.), Theory of Quantum Computation, Communication and Cryptography, Lecture Notes in Computer Science 5106, 2008, pp 105–114.

    Google Scholar 

  94. U. V. Vazirani, “On the Power of Quantum Computation”, Philosophical Transactions of the Royal Society London, A356, 1743(1998), pp 1759–1768.

    Google Scholar 

  95. U. V. Vazirani, “A Survey of Quantum Complexity Theory”, AMS Proceedings of Symposium in Applied Mathematics, 58, 2002, 28 pages.

    Google Scholar 

  96. J. Watrous, “Quantum Computational Complexity”, . Encyclopedia of Complexity and System Science, Springer, 2009, pp 7174–7201.

    Google Scholar 

  97. H. Wiener, “Cryptanalysis of Short RSA Secret Exponents”, IEEE Transactions on Information Theory, 36, 3(1990), pp 553–558.

    Article  MathSciNet  Google Scholar 

  98. C. P. Williams, Explorations in Quantum Computation, 2nd Edition, Springer, 2011.

    Google Scholar 

  99. N. Xu, J. Zhu, D. Lu and X. Zhou, et al., “Quantum Factorization of 143 on a Dipolar-Coupling Nuclear Magnetic Resonance System”, Physical Review Letters, 108, 13(2012), 130501 pp 1–5.

    Google Scholar 

  100. N. S. Yanofsky and M. A. Mannucci, Quantum Computing for Computer Scientists, Cambridge University Press, 2008.

    Google Scholar 

  101. A. C. Yao, “Quantum Circuit Complexity”, Proceedings of Foundations of Computer Science, IEEE Press, 1993, pp 352–361.

    Google Scholar 

  102. S. Y. Yan, Cryptanalyic Attacks on RSA, Springer, 2008.

    Google Scholar 

  103. S. Y. Yan, Primality Testing and Integer Factorization in Public-Key Cryptography, Advances in Information Security 11, 2nd Edition, Springer, 2009

    Google Scholar 

  104. C. Zalka, “Fast Versions of Shor’s Quantum Factoring Algorithm”, arXiv:quant-ph/9806084v1, 24 June 1998, 37 pages.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Yan, S.Y. (2019). Factoring Based Cryptography. In: Cybercryptography: Applicable Cryptography for Cyberspace Security. Springer, Cham. https://doi.org/10.1007/978-3-319-72536-9_5

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-72536-9_5

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-72534-5

  • Online ISBN: 978-3-319-72536-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics