Skip to main content

Primality proving using elliptic curves: An update

  • Conference paper
  • First Online:
Book cover Algorithmic Number Theory (ANTS 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1423))

Included in the following conference series:

Abstract

In 1986, following the work of Schoof on counting points on elliptic curves over finite fields, new algorithms for primality proving emerged, due to Goldwasser and Kilian on the one hand, and Atkin on the other. The latter algorithm uses the theory of complex multiplication. The algorithm, now called ECPP, has been used for nearly ten years. The purpose of this paper is to give an account of the recent theoretical and practical improvements of ECPP, as well as new benchmarks for integers of various sizes and a new primality record.

The author is on leave from the French Department of Defense, Délégation Générale pour l'Armement.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. O. L. Atkin and F. Morain. Elliptic curves and primality proving. Math. Comp., 61(203):29–68, July 1993.

    Article  MATH  MathSciNet  Google Scholar 

  2. R. P. Brent and J. M. Pollard. Factorization of the eighth Fermat number. Math. Comp., 36(154):627–630, April 1981.

    Article  MATH  MathSciNet  Google Scholar 

  3. J. Chao, K. Harada, N. Matsuda, and S. Tsujii. Design of secure elliptic curves over extension fields with CM field method. In Proceedings of PRAGO-CRYPTO'96, pages 93–108, 1996.

    Google Scholar 

  4. J.-M. Couveignes, A. Joux, and F. Morain. Sur quelques sommes de caractères. In preparation, February 1994.

    Google Scholar 

  5. N. D. Elkies. Elliptic and modular curves over finite fields and related computational issues. In D. A. Buell and J. T. Teitelbaum, editors, Computational Perspectives on Number Theory: Proceedings of a Conference in Honor of A. O. L. Atkin, volume 7 of AMS/IP Studies in Advanced Mathematics, pages 21–76. American Mathematical Society, International Press, 1998.

    Google Scholar 

  6. A. Gee. Class invariants by Shimura's reciprocity law. Preprint, 1998.

    Google Scholar 

  7. A. Gee and P. Stevenhagen. Generating class fields using Shimura reciprocity. To appear in the Proc. of ANTS-III, 1998.

    Google Scholar 

  8. S. Goldwasser and J. Kilian. Almost all primes can be quickly certified. In Proc. 18th STOC, pages 316–329. ACM, 1986. May 28–30, Berkeley.

    Google Scholar 

  9. T. Granlund and P. L. Montgomery. Division by invariant integers using multiplication. SIGPLAN Notices, 29(6):61–72, 1994.

    Article  Google Scholar 

  10. J.-C. Hervé, F. Morain, D. Salesin, B. Serpette, J. Vuillemin, and P. Zimmermann. Bignum: A portable and efficient package for arbitrary precision arithmetic. Rapport de Recherche 1016, INRIA, April 1989.

    Google Scholar 

  11. A. Joux and F. Morain. Sur les sommes de caractères liées aux courbes elliptiques à multiplication complexe. J. Number Theory, 55(1):108–128, November 1995.

    Article  MATH  MathSciNet  Google Scholar 

  12. S. A. Katre. Jacobsthal sums in terms of quadratic partitions of a prime. In K. Alladi, editor, Number Theory, volume 1122 of Lecture Notes in Math., pages 153–162. Springer-Verlag, 1985. Proceedings of the 4th Matscience Conference held at Ootacamund, India, January 5–10, 1984.

    Google Scholar 

  13. W. Keller and F. Morain. The complete factorization of some large Mersenne composites. Abstracts of the AMS, 13(5):506, October 1992. 92T-11-163.

    Google Scholar 

  14. G.-J. Lay and H. G. Zimmer. Constructing elliptic curves with given group order over laxge finite fields. In L. Adleman and M.-D. Huang, editors, ANTS-I, volume 877 of Lecture Notes in Comput. Sci., pages 250–263. Springer-Verlag, 1994. 1st Algorithmic Number Theory Symposium — Cornell University, May 6–9, 1994.

    Google Scholar 

  15. H. W. Lenstra, Jr. Factoring integers with elliptic curves. Ann. of Math. (2), 126:649–673, 1987.

    Article  MATH  MathSciNet  Google Scholar 

  16. F. Leprévost and F. Morain. RevÊtements de courbes elliptiques à multiplication complexe par des courbes hyperelliptiques et sommes de caractères. J. Number Theory, 64:165–182, 1997.

    Article  MATH  MathSciNet  Google Scholar 

  17. R. Lercier. Algorithmique des courbes elliptiques dans les corps finis. Thèse, école polytechnique, June 1997.

    Google Scholar 

  18. R. Lercier and F. Morain. Algorithms for computing isogenies between elliptic curves. In D. A. Buell and J. T. Teitelbaum, editors, Computational Perspectives on Number Theory: Proceedings of a Conference in Honor of A. O. L. Atkin, volume 7 of AMS/IP Studies in Advanced Mathematics, pages 77–96. American Mathematical Society, International Press, 1998.

    Google Scholar 

  19. A. J. Menezes. Elliptic curve public key cryptosystems. Kluwer Academic Publishers, 1993.

    Google Scholar 

  20. P. MihĂilescu. Advances in cyclotomy primality proving. Email to the NMBRTHRY mailing list; available on http://listserv.nodak.edu/archives/nmbrthry.html, November 1997.

    Google Scholar 

  21. P. MihĂilescu. Cyclotomy of rings and primality testing. Diss. ETH No. 12278, Swiss Federal Institute of Technology Zürich, 1997.

    Google Scholar 

  22. P. MihĂilescu. Cyclotomy news. Email to the NMBRTHRY mailing list; available on http://listserv.nodak.edu/archives/nmbrthry.html, January 1998.

    Google Scholar 

  23. P. MihĂilescu. Cyclotomy primality proving — recent developments. To appear in the Proc. of ANTS-III, March 1998.

    Google Scholar 

  24. P. L. Montgomery. Modular multiplication without trial division. Math. Comp., 44(170):519–521, April 1985.

    Article  MATH  MathSciNet  Google Scholar 

  25. P. L. Montgomery. Speeding the Pollard and elliptic curve methods of factorization. Math. Comp., 48(177):243–264, January 1987.

    Article  MATH  MathSciNet  Google Scholar 

  26. F. Morain. Courbes elliptiques et tests de primalité. Thèse, Université Claude Bernard-Lyon I, September 1990.

    Google Scholar 

  27. F. Morain. Building cyclic elliptic curves modulo large primes. In D. Davies, editor, Advances in Cryptology — EUROCRYPT '91, volume 547 of Lecture Notes in Comput. Sci., pages 328–336. Springer-Verlag, 1991. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Brighton, United Kingdom, April 8–11, 1991.

    Google Scholar 

  28. F. Morain. Prime values of partition numbers and the primality of p(1840926). Rapport de Recherche LIX/92/RR/11, Laboratoire d'Informatique de l'Ecole Polytechnique (LIX), 1992.

    Google Scholar 

  29. F. Morain. (2 10501+1)/3 is prime. Email to the NMBRTHRY mailing list; available on http://listserv.nodak.edu/archives/nmbrthry.html, April 1996.

    Google Scholar 

  30. F. Morain. (2 12391+1)/3 is prime. Email to the NMBRTHRY mailing list; available on http://listserv.nodak.edu/archives/nmbrthry.html, April 1996.

    Google Scholar 

  31. F. Morain. Torsion points on CM elliptic curves and applications. Preprint, March 1998.

    Google Scholar 

  32. A. Nitaj. L'algorithme de Cornacchia. Exposition. Math., 13:358–365, 1995.

    MATH  MathSciNet  Google Scholar 

  33. R. Padma and S. Venkataraman. Elliptic curves with complex multiplication and a character sum. J. Number Theory, 61:274–282, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  34. R. Schoof. Elliptic curves over finite fields and the computation of square roots mod p. Math. Comp., 44:483–494, 1985.

    Article  MATH  MathSciNet  Google Scholar 

  35. J. H. Silverman. The arithmetic of elliptic curves, volume 106 of Graduate Texts in Mathematics. Springer, 1986.

    Google Scholar 

  36. J. H. Silverman. Advanced Topics in the Arithmetic of Elliptic Curves, volume 151 of Graduate Texts in Mathematics. Springer-Verlag, 1994.

    Google Scholar 

  37. H. M. Stark. Counting points on CM elliptic curves. Rocky Mountain J. Math., 26(3):1115–1138, 1996.

    Article  MATH  MathSciNet  Google Scholar 

  38. H. von Lienen. Reelle kubische und biquadratische Legendre-Symbole. J. Reine Angew. Math., 305:140–154, 1979.

    MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Joe P. Buhler

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Morain, F. (1998). Primality proving using elliptic curves: An update. In: Buhler, J.P. (eds) Algorithmic Number Theory. ANTS 1998. Lecture Notes in Computer Science, vol 1423. Springer, Berlin, Heidelberg. https://doi.org/10.1007/BFb0054855

Download citation

  • DOI: https://doi.org/10.1007/BFb0054855

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-64657-0

  • Online ISBN: 978-3-540-69113-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics