tower number field sieve variant of a recent polynomial
play

Tower Number Field Sieve Variant of a Recent Polynomial Selection - PowerPoint PPT Presentation

Rump Session 2016 Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Palash Sarkar; Shashank Singh Indian Statistical Institute The Tower Number Field Sieve + SS Polynomial Selection Z [ z ] R = R [ x ] h ( z ) x


  1. Rump Session 2016 Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Palash Sarkar; Shashank Singh Indian Statistical Institute

  2. The Tower Number Field Sieve + SS Polynomial Selection Z [ z ] R = R [ x ] � h ( z ) � x �→ β x �→ α Barbulescu et al. R [ x ] R [ x ] Q ( α ) ⊂ � g ( x ) � ⊂ Q ( β ) (Asiacrypt 2015) � f ( x ) � R mod p p d o α �→ m m β R �→ m R / pR = F p m

  3. The Tower Number Field Sieve + SS Polynomial Selection Z [ z ] R = R [ x ] � h ( z ) � x �→ β x �→ α Barbulescu et al. R [ x ] R [ x ] Q ( α ) ⊂ � g ( x ) � ⊂ Q ( β ) (Asiacrypt 2015) � f ( x ) � R mod p p d o α �→ m m β R �→ m Algorithm: A : A new method of polynomial selection for NFS. R / pR = F p m Input : p , n , d (a factor of n ) and r ≥ n / d . Output : f ( x ), g ( x ) and ϕ ( x ). Let k = n / d ; Sarkar-Singh repeat Randomly choose a monic irr A 1 ( x ) with small coeff.: deg A 1 = r + 1; mod Polynomial p , A 1 ( x ) has an irr factor A 2 ( x ) of deg k . Choose monic C 0 ( x ) and C 1 ( x ): deg C 0 = d and deg C 1 < d . Selection Define Algorithm f ( x ) = Res y ( A 1 ( y ) , C 0 ( x ) + y C 1 ( x )) ; ϕ ( x ) = Res y ( A 2 ( y ) , C 0 ( x ) + y C 1 ( x )) mod p ; (Eurocrypt 2016) ψ ( x ) = LLL ( M A 2 , r ); g ( x ) = Res y ( ψ ( y ) , C 0 ( x ) + y C 1 ( x )) . until f ( x ) and g ( x ) are irr over Z and ϕ ( x ) is irr over F p . ; return f ( x ), g ( x ) and ϕ ( x ).

  4. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method exTNFS Taechan Kim and Razvan Barbulescu , Extended Tower Number Field Sieve: A New Complexity for Medium Prime Case - Cryptology ePrint Archive: Report 2015/1027 Setup ( F Q ): Q = p n , where n = η × κ and gcd( η, κ ) = 1 Complexity of NFS for non-prime field is better for boundary case i.e., p = L Q (2 / 3 , c p ). Idea is to leverage the boundary case complexity by increasing p . Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 2 / 9

  5. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Polynomial Selection for TNFS Palash Sarkar and Shashank Singh , Tower Number Field Sieve Variant of a Recent Polynomial Selection Method. - Cryptology ePrint Archive: Report 2016/401 Polynomial Selection method subsumes GJL method. Polynomial Selection method generalises Conjugation method. It gives the new trade-offs which not covered by GJL and Conjugation method. Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 3 / 9

  6. Algorithm: B : Polynomial selection for TNFS. Input : p , n = ηκ , d (a factor of κ ) and r ≥ κ/ d . Output : h ( x ), f ( x ), g ( x ) and ϕ ( x ). Let k = κ/ d ; Randomly choose h ( z ) of deg η with small coeffs and irreducible modulo p . Let R = Z [ z ] / � h ( z ) � . repeat Randomly choose a monic irr A 1 ( x ) with small coeff.: deg A 1 = r + 1; mod p , A 1 ( x ) has an irr factor A 2 ( x ) of deg k . Choose monic C 0 ( x ) and C 1 ( x ): deg C 0 = d and deg C 1 < d . Define f ( x ) = Res y ( A 1 ( y ) , C 0 ( x ) + y C 1 ( x )) ; ϕ ( x ) = Res y ( A 2 ( y ) , C 0 ( x ) + y C 1 ( x )) mod p ; ψ ( x ) = LLL ( M A 2 , r ); g ( x ) = Res y ( ψ ( y ) , C 0 ( x ) + y C 1 ( x )) . until f ( x ) and g ( x ) are irr over R and ϕ ( x ) is irr over F p η [ z ] / � h ( z ) � . ; return h ( x ), f ( x ), g ( x ) and ϕ ( x ).

  7. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Example Let p is a 201-bit prime given below. p = 1606938044258990275541962092341162602522202993782792835301611 and n = 6. Let ( η, κ ) = (3 , 2). Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 5 / 9

  8. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Example Let p is a 201-bit prime given below. p = 1606938044258990275541962092341162602522202993782792835301611 and n = 6. Let ( η, κ ) = (3 , 2). Taking d = κ and r = 1, we get the following polynomials. x 3 + x 2 + 15 x + 7 h ( x ) = x 4 − x 3 − 2 x 2 − 7 x − 3 f ( x ) = 717175561486984577278242843019 x 2 + 2189435313197775056442946543188 x g ( x ) = + 2906610874684759633721189386207 Note that � g � ∞ ≈ 2 101 . Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 5 / 9

  9. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Example Let p is a 201-bit prime given below. p = 1606938044258990275541962092341162602522202993782792835301611 and n = 6. Let ( η, κ ) = (3 , 2). Taking d = κ and r = 1, we get the following polynomials. If we take d = κ and r = 2, we get the following set of polynomials. x 3 + x 2 + 15 x + 7 h ( x ) = x 3 + x 2 + 15 x + 7 x 4 − x 3 − 2 x 2 − 7 x − 3 h ( x ) = f ( x ) = x 6 − 4 x 5 − 53 x 4 − 147 x 3 − 188 x 2 − 157 x − 92 717175561486984577278242843019 x 2 + 2189435313197775056442946543188 x f ( x ) = g ( x ) = 15087279002722300985 x 4 + 124616743720753879934 x 3 + 451785460058994237397 x 2 g ( x ) = + 2906610874684759633721189386207 + 749764394939964245000 x + 567202989572349792620 Note that � g � ∞ ≈ 2 101 . We have � g � ∞ ≈ 2 69 . Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 5 / 9

  10. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Asymptotic Analysis Theorem Let n = ηκ ; gcd( η, κ ) = 1 ; κ = kd; r ≥ k; t ≥ 2 ; p = L Q ( a , c p ) with 1 / 3 < a < 2 / 3 and 0 < c p < 1 ; and η = c η (ln Q / ln ln Q ) 2 / 3 − a . It is possible to ensure that the runtime of the NFS algorithm with polynomials chosen by Algorithm B is L Q (1 / 3 , 2 c b ) where �� 2 r + 1 � 2 2 r + 1 + kc θ ( t − 1) c b = 3 c θ kt + and (2) 3 c θ kt 3( r + 1) = c p c η . (3) c θ Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 6 / 9

  11. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 7 / 9

  12. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method MTNFS and TNFS Combined Plot Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 8 / 9

  13. Tower Number Field Sieve Variant of a Recent Polynomial Selection Method MTNFS and TNFS Combined Plot Sarkar and Singh | Indian Statistical Institute, Kolkata | May, 2016 8 / 9

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend