Skip to main content

20 Years of ECM

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 4076))

Abstract

The Elliptic Curve Method for integer factorization (ECM) was invented by H. W. Lenstra, Jr., in 1985 [14]. In the past 20 years, many improvements of ECM were proposed on the mathematical, algorithmic, and implementation sides. This paper summarizes the current state-of-the-art, as implemented in the GMP-ECM software.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barrett, P.: Implementing the Rivest Shamir and Adleman public key encryption algorithm on a standard digital signal processor. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 311–323. Springer, Heidelberg (1987)

    Google Scholar 

  2. Bernstein, D.J.: Removing redundancy in high-precision Newton iteration, 13 pages (2004), http://cr.yp.to/fastnewton.html

  3. Bernstein, D.J.: Scaled remainder trees, 8 pages (2004), http://cr.yp.to/papers.html#scaledmod

  4. Bostan, A., Lecerf, G., Schost, E.: Tellegen’s principle into practice. In: Proceedings of the 2003 international symposium on Symbolic and algebraic computation (Philadelphia, PA, USA, 2003), pp. 37–44 (2003)

    Google Scholar 

  5. Brent, R.P.: Some integer factorization algorithms using elliptic curves. Australian Computer Science Communications 8, 149–163 (1986), http://web.comlab.ox.ac.uk/oucl/work/richard.brent/pub/pub102.html

  6. Brent, R.P.: Factor: an integer factorization program for the IBM PC. Tech. Rep. TR-CS-89-23, Australian National University, 7 pages (1989), Available at: http://wwwmaths.anu.edu.au/~brent/pub/pub117.html

  7. Brent, R.P.: Factorization of the tenth Fermat number. Mathematics of Computation 68(225), 429–451 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  8. Brent, R.P., Pollard, J.M.: Factorization of the eighth Fermat number. Mathematics of Computation 36, 627–630 (1981)

    Article  MATH  MathSciNet  Google Scholar 

  9. Burnikel, C., Ziegler, J.: Fast recursive division. Research Report MPI-I-98-1-022, MPI Saarbrücken (1998)

    Google Scholar 

  10. Charron, T., Daminelli, N., Granlund, T., Leyland, P., Zimmermann, P.: The ECMNET Project, http://www.loria.fr/~zimmerma/ecmnet/

  11. Granlund, T.: GNU MP: The GNU Multiple Precision Arithmetic Library, 4.2 edn. (2006), http://www.swox.se/gmp/#DOC

  12. Hanrot, G., Quercia, M., Zimmermann, P.: The middle product algorithm, I. Speeding up the division and square root of power series AAECC 14(6), 415–438 (2004)

    MathSciNet  Google Scholar 

  13. Kruppa, A.: Optimising the enhanced standard continuation of the P–1 factoring algorithm. Diplomarbeit Report, Technische Universität München, 55 pages (2005), http://home.in.tum.de/~kruppa/DA.pdf

  14. Lenstra, H.W.: Factoring integers with elliptic curves. Annals of Mathematics 126, 649–673 (1987)

    Article  MathSciNet  Google Scholar 

  15. The Magma computational algebra system. Version V2.12 (2005), http://magma.maths.usyd.edu.au/

  16. Montgomery, P.L.: Evaluating recurrences of form x m + n  = f(x m ,x n ,x m − n ) via Lucas chains (1983), Available at: ftp.cwi.nl/pub/pmontgom/Lucas.ps.gz

  17. Montgomery, P.L.: Modular multiplication without trial division. Mathematics of Computation 44(170), 519–521 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  18. Montgomery, P.L.: Speeding the Pollard and elliptic curve methods of factorization. Mathematics of Computation 48(177), 243–264 (1987)

    Article  MATH  MathSciNet  Google Scholar 

  19. Montgomery, P.L.: An FFT Extension of the Elliptic Curve Method of Factorization. PhD thesis, University of California, Los Angeles (1992), ftp.cwi.nl/pub/pmontgom/ucladissertation.psl.gz

  20. Phatak, D.S., Goff, T.: Fast modular reduction for large wordlengths via one linear and one cyclic convolution. In: Proceedings of 17th IEEE Symposium on Computer Arithmetic (ARITH’17), Cape Cod, MA, USA, pp. 179–186. IEEE Computer Society Press, Los Alamitos (2005)

    Chapter  Google Scholar 

  21. Schönhage, A., Strassen, V.: Schnelle Multiplikation großer Zahlen. Computing 7, 281–292 (1971)

    Article  MATH  Google Scholar 

  22. von zur Gathen, J., Gerhard, J.: Modern Computer Algebra. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  23. Wagstaff, S.S.: The Cunningham project, http://www.cerias.purdue.edu/homes/ssw/cun/

  24. Williams, H.C.: A p + 1 method of factoring. Mathematics of Computation 39(159), 225–234 (1982)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Zimmermann, P., Dodson, B. (2006). 20 Years of ECM. In: Hess, F., Pauli, S., Pohst, M. (eds) Algorithmic Number Theory. ANTS 2006. Lecture Notes in Computer Science, vol 4076. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11792086_37

Download citation

  • DOI: https://doi.org/10.1007/11792086_37

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-36075-9

  • Online ISBN: 978-3-540-36076-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics