61 research outputs found

    Finding ECM-friendly curves through a study of Galois properties

    Get PDF
    In this paper we prove some divisibility properties of the cardinality of elliptic curves modulo primes. These proofs explain the good behavior of certain parameters when using Montgomery or Edwards curves in the setting of the elliptic curve method (ECM) for integer factorization. The ideas of the proofs help us to find new families of elliptic curves with good division properties which increase the success probability of ECM

    The filtering step of discrete logarithm and integer factorization algorithms

    Get PDF
    The security of most current public-key cryptosystems is based on the difficulty of finding discrete logarithms in large finite fields or factoring large integers. Most discrete logarithm and integer factoring algorithms, such as the Number Field Sieve (NFS) or the Function Field Sieve (FFS), can be described in 3 main steps: data collection, filtering and linear algebra. The goal of the filtering step is to generate a small, sparse matrix over a finite field, for which one will compute the kernel during the linear algebra step. The filtering step is mainly a structured Gaussian elimination (SGE). For the current factorization records, billions of data are collected in the first step and have to be processed in the filtering step. One part of the filtering step is to remove heavy rows of the matrix. The choice of the weight function to select heavy rows is critical in order to obtain the smallest matrix possible. In this paper, several weight functions are studied in order to determine which one is more suited in the context of discrete logarithm and factorization algorithms

    Division-Free Binary-to-Decimal Conversion

    Get PDF
    International audienceThis article presents algorithms that convert multiple precision integer or floating-point numbers from radix 22 to radix 1010 (or to any radix b>2b > 2). Those algorithms, based on the ''scaled remainder tree'' technique, use multiplications instead of divisions in their critical part. Both quadratic and subquadratic algorithms are detailed, with proofs of correctness. Experimental results show that our implementation of those algorithms outperforms the GMP library by up to 50\%

    Faster cofactorization with ECM using mixed representations

    Get PDF
    This paper introduces a novel implementation of the elliptic curve factoring method specifically designed for medium-size integers such as those arising by billions in the cofactorization step of the number field sieve. In this context, our algorithm requires fewer modular multiplications than any other publicly available implementation. The main ingredients are: the use of batches of primes, fast point tripling, optimal double-base decompositions and Lucas chains, and a good mix of Edwards and Montgomery representations

    An Alternative Approach for SIDH Arithmetic

    Get PDF
    In this paper, we present new algorithms for the field arithmetic of supersingular isogeny Diffie-Hellman; one of the fifteen remaining candidates in the NIST post-quantum standardization process. Our approach uses a polynomial representation of the field elements together with mechanisms to keep the coefficients within bounds during the arithmetic operations. We present timings and comparisons for SIKEp503 and suggest a novel 736-bit prime that offers a 1.17×1.17\times speedup compared to SIKEp751 for a similar level of security

    Effect of angiotensin-converting enzyme inhibitor and angiotensin receptor blocker initiation on organ support-free days in patients hospitalized with COVID-19

    Get PDF
    IMPORTANCE Overactivation of the renin-angiotensin system (RAS) may contribute to poor clinical outcomes in patients with COVID-19. Objective To determine whether angiotensin-converting enzyme (ACE) inhibitor or angiotensin receptor blocker (ARB) initiation improves outcomes in patients hospitalized for COVID-19. DESIGN, SETTING, AND PARTICIPANTS In an ongoing, adaptive platform randomized clinical trial, 721 critically ill and 58 non–critically ill hospitalized adults were randomized to receive an RAS inhibitor or control between March 16, 2021, and February 25, 2022, at 69 sites in 7 countries (final follow-up on June 1, 2022). INTERVENTIONS Patients were randomized to receive open-label initiation of an ACE inhibitor (n = 257), ARB (n = 248), ARB in combination with DMX-200 (a chemokine receptor-2 inhibitor; n = 10), or no RAS inhibitor (control; n = 264) for up to 10 days. MAIN OUTCOMES AND MEASURES The primary outcome was organ support–free days, a composite of hospital survival and days alive without cardiovascular or respiratory organ support through 21 days. The primary analysis was a bayesian cumulative logistic model. Odds ratios (ORs) greater than 1 represent improved outcomes. RESULTS On February 25, 2022, enrollment was discontinued due to safety concerns. Among 679 critically ill patients with available primary outcome data, the median age was 56 years and 239 participants (35.2%) were women. Median (IQR) organ support–free days among critically ill patients was 10 (–1 to 16) in the ACE inhibitor group (n = 231), 8 (–1 to 17) in the ARB group (n = 217), and 12 (0 to 17) in the control group (n = 231) (median adjusted odds ratios of 0.77 [95% bayesian credible interval, 0.58-1.06] for improvement for ACE inhibitor and 0.76 [95% credible interval, 0.56-1.05] for ARB compared with control). The posterior probabilities that ACE inhibitors and ARBs worsened organ support–free days compared with control were 94.9% and 95.4%, respectively. Hospital survival occurred in 166 of 231 critically ill participants (71.9%) in the ACE inhibitor group, 152 of 217 (70.0%) in the ARB group, and 182 of 231 (78.8%) in the control group (posterior probabilities that ACE inhibitor and ARB worsened hospital survival compared with control were 95.3% and 98.1%, respectively). CONCLUSIONS AND RELEVANCE In this trial, among critically ill adults with COVID-19, initiation of an ACE inhibitor or ARB did not improve, and likely worsened, clinical outcomes. TRIAL REGISTRATION ClinicalTrials.gov Identifier: NCT0273570

    The Sample Analysis at Mars Investigation and Instrument Suite

    Full text link

    Algorithmes pour la factorisation d'entiers et le calcul de logarithme discret

    Get PDF
    In this thesis, we study the problems of integer factorization and discretelogarithm computation in finite fields. First, we study the ECM algorithmfor integer factorization and present a method to analyze the ellipticcurves used in this algorithm by studying the Galois properties of divisionpolynomials.Then, we present in detail the NFS algorithm for integer factorization and westudy in particular the polynomial selection step for which we proposeimprovements of existing algorithms.Next, we present two algorithms for computing discrete logarithms in finitefields: NFS-DL and FFS. We also give some details of two computations ofdiscrete logarithms carried out during this thesis, one with NFS-DL and theother with FFS.Finally, we study a common step of the NFS algorithm for integer factorizationand the NFS-DL and FFS algorithms for discrete logarithm computations: thefiltering step. We study this step thoroughly and present an improvement forwhich we study the impact using data from several computations of discretelogarithms and factorizations.Dans cette thèse, nous étudions les problèmes de la factorisation d'entier etde calcul de logarithme discret dans les corps finis. Dans un premier temps,nous nous intéressons à l'algorithme de factorisation d'entier ECM etprésentons une méthode pour analyser les courbes elliptiques utilisées danscet algorithme en étudiant les propriétés galoisiennes des polynômes dedivision.Ensuite, nous présentons en détail l'algorithme de factorisation d'entierNFS, et nous nous intéressons en particulier à l'étape de sélectionpolynomiale pour laquelle des améliorations d'algorithmes existants sontproposées.Puis, nous présentons les algorithmes NFS-DL et FFS pourle calcul de logarithme discret dans les corps finis. Nous donnons aussi desdétails sur deux calculs de logarithme discret effectués durant cette thèse,l'un avec NFS-DL et l'autre avec FFS.Enfin, nous étudions une étape commune à l'algorithme NFS pour lafactorisation et aux algorithmes NFS-DL et FFS pour le calcul de logarithmediscret: l'étape de filtrage. Nous l'étudions en détail et nous présentonsune amélioration dont nous validons l'impact en utilisant des donnéesprovenant de plusieurs calculs de factorisation et de logarithme discret

    Algorithms for integer factorization and discrete logarithms computation

    No full text
    Dans cette thèse, nous étudions les problèmes de la factorisation d'entier et de calcul de logarithme discret dans les corps finis. Dans un premier temps, nous nous intéressons à l'algorithme de factorisation d'entier ECM et présentons une méthode pour analyser les courbes elliptiques utilisées dans cet algorithme en étudiant les propriétés galoisiennes des polynômes de division. Ensuite, nous présentons en détail l'algorithme de factorisation d'entier NFS, et nous nous intéressons en particulier à l'étape de sélection polynomiale pour laquelle des améliorations d'algorithmes existants sont proposées. Puis, nous présentons les algorithmes NFS-DL et FFS pour le calcul de logarithme discret dans les corps finis. Nous donnons aussi des détails sur deux calculs de logarithme discret effectués durant cette thèse, l'un avec NFS-DL et l'autre avec FFS. Enfin, nous étudions une étape commune à l'algorithme NFS pour la factorisation et aux algorithmes NFS-DL et FFS pour le calcul de logarithme discret: l'étape de filtrage. Nous l'étudions en détail et nous présentons une amélioration dont nous validons l'impact en utilisant des données provenant de plusieurs calculs de factorisation et de logarithme discretIn this thesis, we study the problems of integer factorization and discrete logarithm computation in finite fields. First, we study the ECM algorithm for integer factorization and present a method to analyze the elliptic curves used in this algorithm by studying the Galois properties of division polynomials. Then, we present in detail the NFS algorithm for integer factorization and we study in particular the polynomial selection step for which we propose improvements of existing algorithms. Next, we present two algorithms for computing discrete logarithms in finite fields: NFS-DL and FFS. We also give some details of two computations of discrete logarithms carried out during this thesis, one with NFS-DL and the other with FFS. Finally, we study a common step of the NFS algorithm for integer factorization and the NFS-DL and FFS algorithms for discrete logarithm computations: the filtering step. We study this step thoroughly and present an improvement for which we study the impact using data from several computations of discrete logarithms and factorization
    corecore