Skip to main content

Showing 1–14 of 14 results for author: Thomé, E

Searching in archive cs. Search in all archives.
.
  1. arXiv:2007.02730  [pdf, other

    cs.CR cs.CC math.NT

    Refined Analysis of the Asymptotic Complexity of the Number Field Sieve

    Authors: Aude Le Gluher, Pierre-Jean Spaenlehauer, Emmanuel Thomé

    Abstract: The classical heuristic complexity of the Number Field Sieve (NFS) is the solution of an optimization problem that involves an unknown function, usually noted $o(1)$ and called $ξ(N)$ throughout this paper, which tends to zero as the entry $N$ grows. The aim of this paper is to find optimal asymptotic choices of the parameters of NFS as $N$ grows, in order to minimize its heuristic asymptotic comp… ▽ More

    Submitted 22 June, 2021; v1 submitted 6 July, 2020; originally announced July 2020.

    Comments: Accepted for publication in Mathematical Cryptology

  2. arXiv:2006.06197  [pdf, ps, other

    cs.CR

    Comparing the difficulty of factorization and discrete logarithm: a 240-digit experiment

    Authors: Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, Paul Zimmermann

    Abstract: We report on two new records: the factorization of RSA-240, a 795-bit number, and a discrete logarithm computation over a 795-bit prime field. Previous records were the factorization of RSA-768 in 2009 and a 768-bit discrete logarithm computation in 2016. Our two computations at the 795-bit level were done using the same hardware and software, and show that computing a discrete logarithm is not mu… ▽ More

    Submitted 11 June, 2020; originally announced June 2020.

    Journal ref: The 40th Annual International Cryptology Conference (Crypto 2020), Aug 2020, Santa Barbara, USA, United States

  3. A kilobit hidden SNFS discrete logarithm computation

    Authors: Joshua Fried, Pierrick Gaudry, Nadia Heninger, Emmanuel Thomé

    Abstract: We perform a special number field sieve discrete logarithm computation in a 1024-bit prime field. To our knowledge, this is the first kilobit-sized discrete logarithm computation ever reported for prime fields. This computation took a little over two months of calendar time on an academic cluster using the open-source CADO-NFS software. Our chosen prime $p$ looks random, and $p--1$ has a 160-bit p… ▽ More

    Submitted 18 July, 2017; v1 submitted 10 October, 2016; originally announced October 2016.

    Journal ref: Jean-S{é}bastien Coron, Jesper Buus Nielsen. Eurocrypt 2017, Apr 2017, Paris, France. Springer, 10210, 2017, Lecture Notes in Computer Science

  4. arXiv:1605.07746  [pdf, other

    cs.CR math.NT

    Solving discrete logarithms on a 170-bit MNT curve by pairing reduction

    Authors: Aurore Guillevic, François Morain, Emmanuel Thomé

    Abstract: Pairing based cryptography is in a dangerous position following the breakthroughs on discrete logarithms computations in finite fields of small characteristic. Remaining instances are built over finite fields of large characteristic and their security relies on the fact that the embedding field of the underlying curve is relatively large. How large is debatable. The aim of our work is to sustain t… ▽ More

    Submitted 24 November, 2016; v1 submitted 25 May, 2016; originally announced May 2016.

    Comments: to appear in the Lecture Notes in Computer Science (LNCS)

    Journal ref: Roberto Avanzi and Howard Heys. Selected Areas in Cryptography 2016, Aug 2016, St. John's, Canada. Springer, Selected Areas in Cryptography 2016

  5. arXiv:1604.02277  [pdf, ps, other

    cs.CR cs.SC

    A modified block Lanczos algorithm with fewer vectors

    Authors: Emmanuel Thomé

    Abstract: The block Lanczos algorithm proposed by Peter Montgomery is an efficient means to tackle the sparse linear algebra problem which arises in the context of the number field sieve factoring algorithm and its predecessors. We present here a modified version of the algorithm, which incorporates several improvements: we discuss how to efficiently handle homogeneous systems and how to reduce the number o… ▽ More

    Submitted 8 April, 2016; originally announced April 2016.

    Comments: Topics in Computational Number Theory inspired by Peter L. Montgomery, Cambridge University Press, 2016

  6. arXiv:1602.00810  [pdf, ps, other

    cs.SC

    Linear Time Interactive Certificates for the Minimal Polynomial and the Determinant of a Sparse Matrix

    Authors: Jean-Guillaume Dumas, Erich Kaltofen, Emmanuel Thomé, Gilles Villard

    Abstract: Computational problem certificates are additional data structures for each output, which can be used by a-possibly randomized-verification algorithm that proves the correctness of each output. In this paper, we give an algorithm that computes a certificate for the minimal polynomial of sparse or structured nxn matrices over an abstract field, of sufficiently large cardinality, whose Monte Carlo ve… ▽ More

    Submitted 2 December, 2019; v1 submitted 2 February, 2016; originally announced February 2016.

    Journal ref: International Symposium on Symbolic and Algebraic Computation, Jul 2016, Waterloo, Canada. pp.199-206, \&\#x27E8;10.1145/2930889.2930908\&\#x27E9

  7. arXiv:1507.01083  [pdf, ps, other

    cs.SC cs.CC cs.CR

    Interactive certificate for the verification of Wiedemann's Krylov sequence: application to the certification of the determinant, the minimal and the characteristic polynomials of sparse matrices

    Authors: Jean-Guillaume Dumas, Erich Kaltofen, Emmanuel Thomé

    Abstract: Certificates to a linear algebra computation are additional data structures for each output, which can be used by a-possibly randomized- verification algorithm that proves the correctness of each output. Wiede-mann's algorithm projects the Krylov sequence obtained by repeatedly multiplying a vector by a matrix to obtain a linearly recurrent sequence. The minimal polynomial of this sequence divides… ▽ More

    Submitted 4 July, 2015; originally announced July 2015.

  8. arXiv:1502.02800  [pdf, ps, other

    cs.SC cs.CC cs.DM cs.DS

    Fast integer multiplication using generalized Fermat primes

    Authors: Svyatoslav Covanov, Emmanuel Thomé

    Abstract: For almost 35 years, Sch{ö}nhage-Strassen's algorithm has been the fastest algorithm known for multiplying integers, with a time complexity O(n $\times$ log n $\times$ log log n) for multiplying n-bit inputs. In 2007, F{ü}rer proved that there exists K > 1 and an algorithm performing this operation in O(n $\times$ log n $\times$ K log n). Recent work by Harvey, van der Hoeven, and Lecerf showed th… ▽ More

    Submitted 17 April, 2018; v1 submitted 10 February, 2015; originally announced February 2015.

  9. arXiv:1310.5380  [pdf, other

    cs.DM

    Computation with No Memory, and Rearrangeable Multicast Networks

    Authors: Serge Burckel, Emeric Gioan, Emmanuel Thomé

    Abstract: We investigate the computation of map**s from a set S^n to itself with "in situ programs", that is using no extra variables than the input, and performing modifications of one component at a time, hence using no memory. In this paper, we survey this problem introduced in previous papers by the authors, we detail its close relation with rearrangeable multicast networks, and we provide new results… ▽ More

    Submitted 21 February, 2014; v1 submitted 20 October, 2013; originally announced October 2013.

  10. arXiv:1306.4244  [pdf, ps, other

    cs.CR math.NT

    A quasi-polynomial algorithm for discrete logarithm in finite fields of small characteristic

    Authors: Razvan Barbulescu, Pierrick Gaudry, Antoine Joux, Emmanuel Thomé

    Abstract: In the present work, we present a new discrete logarithm algorithm, in the same vein as in recent works by Joux, using an asymptotically more efficient descent approach. The main result gives a quasi-polynomial heuristic complexity for the discrete logarithm problem in finite field of small characteristic. By quasi-polynomial, we mean a complexity of type $n^{O(\log n)}$ where $n$ is the bit-size… ▽ More

    Submitted 26 November, 2013; v1 submitted 18 June, 2013; originally announced June 2013.

  11. arXiv:1305.4330  [pdf, ps, other

    cs.CR math.NT

    Computing class polynomials for abelian surfaces

    Authors: Andreas Enge, Emmanuel Thomé

    Abstract: We describe a quasi-linear algorithm for computing Igusa class polynomials of Jacobians of genus 2 curves via complex floating-point approximations of their roots. After providing an explicit treatment of the computations in quartic CM fields and their Galois closures, we pursue an approach due to Dupont for evaluating $θ$- constants in quasi-linear time using Newton iterations on the Borchardt me… ▽ More

    Submitted 10 December, 2013; v1 submitted 19 May, 2013; originally announced May 2013.

  12. Root optimization of polynomials in the number field sieve

    Authors: Shi Bai, Richard P. Brent, Emmanuel Thomé

    Abstract: The general number field sieve (GNFS) is the most efficient algorithm known for factoring large integers. It consists of several stages, the first one being polynomial selection. The quality of the chosen polynomials in polynomial selection can be modelled in terms of size and root properties. In this paper, we describe some algorithms for selecting polynomials with very good root properties.

    Submitted 9 December, 2012; originally announced December 2012.

    Comments: 16 pages, 18 references

    MSC Class: 11A51 (Primary) 11R09 (Secondary)

    Journal ref: Mathematics of Computation 84 (2015), 2447-2457

  13. arXiv:0905.2177  [pdf, ps, other

    cs.CR math.AG

    An $L (1/3)$ Discrete Logarithm Algorithm for Low Degree Curves

    Authors: Andreas Enge, Pierrick Gaudry, Emmanuel Thomé

    Abstract: We present an algorithm for solving the discrete logarithm problem in Jacobians of families of plane curves whose degrees in $X$ and $Y$ are low with respect to their genera. The finite base fields $\FF_q$ are arbitrary, but their sizes should not grow too fast compared to the genus. For such families, the group structure and discrete logarithms can be computed in subexponential time of… ▽ More

    Submitted 20 December, 2009; v1 submitted 13 May, 2009; originally announced May 2009.

  14. arXiv:cs/0701151  [pdf, ps, other

    cs.SC

    Time- and Space-Efficient Evaluation of Some Hypergeometric Constants

    Authors: Howard Cheng, Guillaume Hanrot, Emmanuel Thomé, Eugene Zima, Paul Zimmermann

    Abstract: The currently best known algorithms for the numerical evaluation of hypergeometric constants such as $ζ(3)$ to $d$ decimal digits have time complexity $O(M(d) \log^2 d)$ and space complexity of $O(d \log d)$ or $O(d)$. Following work from Cheng, Gergel, Kim and Zima, we present a new algorithm with the same asymptotic complexity, but more efficient in practice. Our implementation of this algorit… ▽ More

    Submitted 25 January, 2007; originally announced January 2007.