Sciweavers

EUROCRYPT
2000
Springer
13 years 8 months ago
Analysis and Optimization of the TWINKLE Factoring Device
We describe an enhanced version of the TWINKLE factoring device and analyse to what extent it can be expected to speed up the sieving step of the Quadratic Sieve and Number Field S...
Arjen K. Lenstra, Adi Shamir
CHES
2006
Springer
125views Cryptology» more  CHES 2006»
13 years 8 months ago
Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware
A novel portable hardware architecture of the Elliptic Curve Method of factoring, designed and optimized for application in the relation collection step of the Number Field Sieve,...
Kris Gaj, Soonhak Kwon, Patrick Baier, Paul Kohlbr...
STOC
1990
ACM
99views Algorithms» more  STOC 1990»
13 years 8 months ago
The Number Field Sieve
The number field sieve is an algorithm to factor integers of the form re
Arjen K. Lenstra, Hendrik W. Lenstra Jr., Mark S. ...
CRYPTO
1992
Springer
138views Cryptology» more  CRYPTO 1992»
13 years 8 months ago
Designing and Detecting Trapdoors for Discrete Log Cryptosystems
Using a number field sieve, discrete logarithms modulo primes of special forms can be found faster than standard primes. This has raised concerns about trapdoors in discrete log cr...
Daniel M. Gordon
ASIACRYPT
2003
Springer
13 years 9 months ago
Rotations and Translations of Number Field Sieve Polynomials
We present an algorithm that finds polynomials with many roots modulo many primes by rotating candidate Number Field Sieve polynomials using the Chinese Remainder Theorem. We also...
Jason E. Gower
EUROCRYPT
2007
Springer
13 years 10 months ago
Non-wafer-Scale Sieving Hardware for the NFS: Another Attempt to Cope with 1024-Bit
Significant progress in the design of special purpose hardware for supporting the Number Field Sieve (NFS) has been made. From a practical cryptanalytic point of view, however, no...
Willi Geiselmann, Rainer Steinwandt