Integer factorization

Integer factorization

In number theory, integer factorization is the way of breaking down a composite number into smaller non-trivial divisors, which when multiplied together equal the original integer.

When the numbers are very large, no efficient integer factorization algorithm is publicly known; a recent effort which factored a 200-digit number (RSA-200) took eighteen months and used over half a century of computer time. The presumed difficulty of this problem is at the heart of certain algorithms in cryptography such as RSA. Many areas of mathematics and computer science have been brought to bear on the problem, including elliptic curves, algebraic number theory, and quantum computing.

Not all numbers of a given length are equally hard to factor. The hardest instances of these problems (for currently known techniques) are semiprimes, i.e. the product of two distinct prime numbers. When they are both large, randomly chosen, and about the same size (but not too close), even the fastest prime factorization algorithms on the fastest computers can take enough time to make the search impractical.

Prime decomposition

By the fundamental theorem of arithmetic, every positive integer greater than one has a unique prime factorization. However, the fundamental theorem of arithmetic gives no insight into how to obtain an integer's prime factorization; it only guarantees its existence.

Given an algorithm for integer factorization, one can factor any integer down to its constituent prime factors by repeated application of this algorithm.

Practical applications

The hardness of this problem, to use a term from computational complexity theory describing the difficulty of efficiently solving specific computational problems, lies at the heart of several important cryptographic systems. A fast integer factorization algorithm would mean that the RSA public-key algorithm is not secure. Some cryptographic systems, such as the Rabin public-key algorithm and the Blum Blum Shub pseudo-random number generator can make a stronger guarantee — any means of breaking them can be used to build a fast integer factorization algorithm; if integer factorization is hard, then they are strong. In contrast, it may turn out that there are attacks on the RSA problem more efficient than integer factorization, though none is currently published.

A similar hard problem with cryptographic applications is the discrete logarithm problem.

Even in the absence of cryptographic systems based on its hardness, integer factorization also has many positive applications in algorithms. For example, once an integer "n" is placed in its prime factorization representation, it enables the rapid computation of multiplicative functions on "n". It can also be used to save storage, since any multiset of prime numbers can be stored without loss of information as its product; this was exploited, for example, by the Arecibo message.

Current state of the art

A team at the German Federal Agency for Information Technology Security (BSI) holds the record for factorization of semiprimes in the series proposed by the RSA Factoring Challenge sponsored by RSA Security. On May 9, 2005, this team announced factorization of RSA-200, a 663-bit number (200 decimal digits), using the general number field sieve.

The same team later announced factorization of RSA-640, a smaller number containing 193 decimal digits (640 bits), on November 4, 2005.

Both factorizations required several months of computer time using the combined power of 80 AMD Opteron CPUs.

Difficulty and complexity

If a large, "b"-bit number is the product of two primes that are roughly the same size, then no algorithm has been published that can factor in polynomial time, "i.e.", that can factor it in time O("b""k") for some constant "k". There are published algorithms that are faster than O((1+ε)"b") for all positive ε, "i.e.", sub-exponential.

The best published asymptotic running time is for the general number field sieve (GNFS) algorithm, which, for a "b"-bit number n, is:

:Oleft(expleft(left(egin{matrix}frac{64}{9}end{matrix} b ight)^{1over3} (log b)^{2over3} ight) ight).

For an ordinary computer, GNFS is the best published algorithm for large "n" (more than about 100 digits). For a quantum computer, however, Peter Shor discovered an algorithm in 1994 that solves it in polynomial time. This will have significant implications for cryptography if a large quantum computer is ever built. Shor's algorithm takes only O("b"3) time and O("b") space on "b"-bit number inputs. In 2001, the first 7-qubit quantum computer became the first to run Shor's algorithm. It factored the number 15.

When discussing what complexity classes the integer factorization problem falls into, it's necessary to distinguish two slightly different versions of the problem:

* The function problem version: given an integer N, find an integer d with 1 < d < N that divides N (or conclude that N is prime). This problem is trivially in FNP and it's not known whether it lies in FP or not. This is the version solved by most practical implementations.
* The decision problem version: given an integer N and an integer M with 1 ≤ M ≤ N, does N have a factor d with 1 < d < M? This version is useful because most well-studied complexity classes are defined as classes of decision problems, not function problems. This is a natural decision version of the problem, analogous to those frequently used for optimization problems, because it can be combined with binary search to solve the function problem version in a logarithmic number of queries.

It is not known exactly which complexity classes contain the decision version of the integer factorization problem. It is known to be in both NP and co-NP. This is because both YES and NO answers can be trivially verified given the prime factors (we can verify their primality using the AKS primality test, and that their product is N by multiplication). In fact, providing we require the factors to be listed in order, the fundamental theorem of arithmetic will guarantee that there is only one possible string that will be accepted; this shows that the problem is in both UP and co-UP. [Lance Fortnow. Computational Complexity Blog: Complexity Class of the Week: Factoring. September 13, 2002. http://weblog.fortnow.com/2002/09/complexity-class-of-week-factoring.html] It is known to be in BQP because of Shor's algorithm. It is suspected to be outside of all three of the complexity classes P, NP-Complete, and co-NP-Complete. If it could be proved that it is in either NP-Complete or co-NP-Complete, that would imply NP = co-NP. That would be a very surprising result, and therefore integer factorization is widely suspected to be outside both of those classes. Many people have tried to find classical polynomial-time algorithms for it and failed, and therefore it is widely suspected to be outside P.

In contrast, the decision problem "is "N" a composite number?" (or equivalently: "is "N" a prime number?") appears to be much easier than the problem of actually finding the factors of "N". Specifically, the former can be solved in polynomial time (in the number "n" of digits of "N") with the AKS primality test. In addition, there are a number of probabilistic algorithms that can test primality very quickly if one is willing to accept the small possibility of error. The ease of primality testing is a crucial part of the RSA algorithm, as it is necessary to find large prime numbers to start with.

Factoring algorithms

pecial-purpose

A special-purpose factoring algorithm's running time depends on the properties of its unknown factors: size, special form, etc. Exactly what the running time depends on varies between algorithms. For example, trial division is considered special purpose because the running time is roughly proportional to the size of the smallest factor.

* Trial division
* Pollard's rho algorithm
* Algebraic-group factorisation algorithms amongst which are Pollard's "p" − 1 algorithm, Williams' p+1 algorithm and Lenstra elliptic curve factorization
* Fermat's factorization method
* Euler's factorization method
* Special number field sieve

General-purpose

A general-purpose factoring algorithm's running time depends solely on the size of the integer to be factored. This is the type of algorithm used to factor RSA numbers. Most general-purpose factoring algorithms are based on the congruence of squares method.

* Dixon's algorithm
* Continued fraction factorization (CFRAC)
* Quadratic sieve
* General number field sieve
* Shanks' square forms factorization (SQUFOF)

Other notable algorithms

* Shor's algorithm, for quantum computers

External links

*Richard P. Brent, "Recent Progress and Prospects for Integer Factorisation Algorithms", "Computing and Combinatorics", 2000, pp.3-22. [http://citeseer.ist.psu.edu/327036.html download]
* Manindra Agrawal, Neeraj Kayal, Nitin Saxena, "PRIMES is in P." Annals of Mathematics 160(2): 781-793 (2004). [http://www.cse.iitk.ac.in/users/manindra/algebra/primality_v6.pdf August 2005 version PDF]
* [ftp://ftp.computing.dcu.ie/pub/crypto/factor.exe] is a public-domain integer factorization program for Windows. It claims to handle 80-digit numbers. See also the web site for this program [http://www.shamus.ie/ MIRACL]
* [http://www.alpertron.com.ar/ECM.HTM http://www.alpertron.com.ar/ECM.HTM] is an integer factorization Java applet that uses the Elliptic Curve Method and the Self Initializing Quadratic Sieve.
* [http://www.rsasecurity.com/rsalabs/node.asp?id=2093 The RSA Challenge Numbers] - a factoring challenge.
* Eric W. Weisstein, [http://mathworld.wolfram.com/news/2005-11-08/rsa-640/ “RSA-640 Factored,”] "MathWorld Headline News", November 8, 2005, http://mathworld.wolfram.com/news/2005-11-08/rsa-640/
* [http://www.thorstenreinecke.de/qsieve/ Qsieve] , a suite of programs for integer factorization. It contains several factorization methods like Elliptic Curve Method and MPQS.
* [http://ardoino.com/maths-factoring-pollard/ Pollard p-1 method] , summary of the algorithms and C source code

References

* Donald Knuth. "The Art of Computer Programming", Volume 2: "Seminumerical Algorithms", Third Edition. Addison-Wesley, 1997. ISBN 0-201-89684-2. Section 4.5.4: Factoring into Primes, pp. 379–417.
* Chapter 5: Exponential Factoring Algorithms, pp. 191–226. Chapter 6: Subexponential Factoring Algorithms, pp. 227–284. Section 7.4: Elliptic curve method, pp. 301–313.


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • integer factorization — noun prime factorization …   Wiktionary

  • Integer factorization records — Numbers of a general form = The first very large distributed factorisation was RSA129, a challenge number described in the Scientific American article of 1977 which first popularised the RSA cryptosystem. It was factorised between September 1993… …   Wikipedia

  • Factorization — This article is about the mathematical concept. For other uses, see Factor and Integer factorization. A visual illustration of the polynomial x2 + cx + d = (x + a)(x + b) where… …   Wikipedia

  • factorization — (Amer.) n. (Mathematics) resolution of an integer or polynomial into factors so that when multiplied together they give the integer or polynomial (also factorisation) …   English contemporary dictionary

  • Dixon's factorization method — In number theory, Dixon s factorization method (also Dixon s random squares method[1] or Dixon s algorithm) is a general purpose integer factorization algorithm; it is the prototypical factor base method, and the only factor base method for which …   Wikipedia

  • Continued fraction factorization — In number theory, the continued fraction factorization method (CFRAC) is an integer factorization algorithm. It is a general purpose algorithm, meaning that it is suitable for factoring any integer n, not depending on special form or properties.… …   Wikipedia

  • Lenstra elliptic curve factorization — The Lenstra elliptic curve factorization or the elliptic curve factorization method (ECM) is a fast, sub exponential running time algorithm for integer factorization which employs elliptic curves. Technically, the ECM is classified as a… …   Wikipedia

  • Shanks' square forms factorization — is a method for integer factorization, which was devised by Daniel Shanks as an improvement on Fermat s factorization method.The success of Fermat s method depends on finding integers x , and y such that x 2 − y 2 = N , where N is the integer to… …   Wikipedia

  • prime factorization — noun The factorization of a positive integer into its constituent prime numbers Syn: integer factorization, prime decomposition …   Wiktionary

  • Polynomial factorization — In mathematics and computer algebra, polynomial factorization typically refers to factoring a polynomial into irreducible polynomials over a given field. Formulation of the questionOther factorizations, such as square free factorization exist,… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”