Abstract

Due to the computational limitations at present, there is no efficient integer factorization algorithm that can break at least 2048 bits of RSA with strong prime factors in polynomial time. Although Shor’s algorithm based on a quantum computer has been presented, the quantum computer is still in its early stages of the development. As a result, the integer factorization problem (IFP) is a technique that is still being refined. Pollard’s p − 1 is an integer factorization algorithm based on all prime factors of p − 1 or q − 1, where p and q are two distinct prime factors of modulus. In fact, Pollard’s p − 1 is an efficient method when all prime factors of p − 1 or q − 1 are small. The aim of this paper is to propose a variant of Pollard’s p − 1 in order to decrease the computation time. In general, the proposed method is very efficient when all prime factors of p − 1 or q − 1 are the members of B-smooth. Assuming this condition exists, the experimental results demonstrate that the proposed method is approximately 80 to 90 percent faster than Pollard’s p − 1. Furthermore, the proposed technique is still faster than Pollard’s p − 1 for some values of modulus in which at least one integer is a prime factor of p − 1 or q − 1 while it is not a member of B-smooth. In addition, it is demonstrated that the proposed method’s best-case running time is O(x),where x is represented as bits length of n.

Highlights

  • IntroductionIf the quantum computer is fully functional, almost asymmetric key cryptography algorithms will be rendered obsolete, except post-quantum cryptography, which is an active field

  • The goal of this study is to present a variant of Pollard’s p − 1 that is efficient when all prime elements!of p − 1 or q − 1 belong to B

  • The experiment to prove that IPP1_V2 is an efficient approach when all prime factors of p − 1 or q − 1 are members of B will be explained

Read more

Summary

Introduction

If the quantum computer is fully functional, almost asymmetric key cryptography algorithms will be rendered obsolete, except post-quantum cryptography, which is an active field. The world’s first completely quantum computer is expected to be released in 2030 [1]. With the incomplete quantum computer, asymmetric key cryptography or public key cryptography [2] remains one of the most effective methods for protecting the secret information transmitted via an insecure channel. RSA [3] is the most widely used public key cryptography. This algorithm employs a pair of different keys. The first key, e, is the public key and must be shared with everyone. The other key which is mathematically related to the public key and is kept secret by the owner is the private key, d. D ≡ e−1 (modΦ(n)) can be computed

Objectives
Results
Conclusion
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.