A simpler sieving device: combining ECM and TWIRL

  • Authors:
  • Willi Geiselmann;Fabian Januszewski;Hubert Köpfer;Jan Pelzl;Rainer Steinwandt

  • Affiliations:
  • Institut für Algorithmen und Kognitive Systeme, Fakultät für Informatik, Universität Karlsruhe (TH), Karlsruhe, Germany;Mathematisches Institut II, Fakultät für Mathematik, Universität Karlsruhe (TH), Karlsruhe, Germany;Institut für Algorithmen und Kognitive Systeme, Fakultät für Informatik, Universität Karlsruhe (TH), Karlsruhe, Germany;Horst Görtz Institute for IT-Security, Ruhr University of Bochum, Bochum, Germany;Department of Mathematical Sciences, Florida Atlantic University, Boca Raton, FL

  • Venue:
  • ICISC'06 Proceedings of the 9th international conference on Information Security and Cryptology
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

A main obstacle in manufacturing the TWIRL device for realizing the sieving step of the Number Field Sieve is the sophisticated chip layout. Especially the logic for logging and recovering large prime factors found during sieving adds significantly to the layout complexity. We describe a device building on the Elliptic Curve Method (ECM) that for parameters of interest enables the replacement of the complete logging part in TWIRL by an off-wafer postprocessing. The postprocessing is done in real time, leaving the total sieving time basically unchanged. The proposed device is an optimized ECM implementation building on curves chosen to cope with factor sizes as expected in the output of TWIRL. According to our preliminary analysis, for the relation collection step expected for a 1024-bit factorization our design is realizable with current fab technology at very moderate cost. The proposed ECM engine also finds the vast majority of the needed cofactor factorizations. In summary, we think the proposed device to enable a significant decrease of TWIRL's layout complexity and therewith its cost.