Starfish on strike

  • Authors:
  • Daniel J. Bernstein;Peter Birkner;Tanja Lange

  • Affiliations:
  • Department of Mathematics, Statistics, and Computer Science, University of Illinois at Chicago, Chicago, IL;Laboratoire PRiSM, Université de Versailles Saint-Quentin-en-Yvelines, France;Department of Mathematics and Computer Science, Technische Universiteit Eindhoven, Eindhoven, Netherlands

  • Venue:
  • LATINCRYPT'10 Proceedings of the First international conference on Progress in cryptology: cryptology and information security in Latin America
  • Year:
  • 2010
  • Twisted Edwards Curves Revisited

    ASIACRYPT '08 Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology

  • Faster addition and doubling on elliptic curves

    ASIACRYPT'07 Proceedings of the Advances in Crypotology 13th international conference on Theory and application of cryptology and information security

  • Twisted Edwards curves

    AFRICACRYPT'08 Proceedings of the Cryptology in Africa 1st international conference on Progress in cryptology

  • 20 years of ECM

    ANTS'06 Proceedings of the 7th international conference on Algorithmic Number Theory

  • ECM at work

    ASIACRYPT'12 Proceedings of the 18th international conference on The Theory and Application of Cryptology and Information Security

Quantified Score

Hi-index 0.00

Visualization

Abstract

This paper improves the price-performance ratio of ECM, the elliptic-curve method of integer factorization. In particular, this paper constructs "a = -1" twisted Edwards curves having Q-torsion group Z/2 × Z/4, Z/8, or Z/6 and having a known non-torsion point; demonstrates that, compared to the curves used in previous ECM implementations, some of the new curves are more effective at finding small primes despite being faster; and precomputes particularly effective curves for several specific sizes of primes.