Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Bruce Dodson is active.

Publication


Featured researches published by Bruce Dodson.


international cryptology conference | 1999

Factorization of RSA-140 Using the Number Field Sieve

Stefania Cavallar; Bruce Dodson; Arjen K. Lenstra; Paul C. Leyland; W.M. Lioen; Peter L. Montgomery; Brian Murphy; Herman J. J. te Riele; Paul Zimmermann

We propose a mathematical problem, and show how to solve it elegantly. This problem is related with elliptic curve cryptosystems (ECC). The solving methods can be applied to a new paradigm of key generations of the ECC.


international cryptology conference | 1996

A World Wide Number Field Sieve Factoring Record: On to 512 Bits

James Cowie; Bruce Dodson; R. Marije Elkenbracht-Huizing; Arjen K. Lenstra; Peter L. Montgomery; Jörg Zayer

We present data concerning the factorization of the 130-digit number RSA130 which we factored on April 10, 1996, using the Number Field Sieve factoring method. This factorization beats the 129-digit record that was set on April 2, 1994, by the Quadratic Sieve method. The amount of computer time spent on our new record factorization is only a fraction of what was spent on the previous record. We also discuss a World Wide Web interface to our sieving program that we have developed to facilitate contributing to the sieving stage of future large scale factoring efforts. These developments have a serious impact on the security of RSA public key cryptosystems with small moduli. We present a conservative extrapolation to estimate the difficulty of factoring 512-bit numbers.


algorithmic number theory symposium | 2006

20 years of ECM

Paul Zimmermann; Bruce Dodson

The Elliptic Curve Method for integer factorization (ECM) was invented by H. W. Lenstra, Jr., in 1985 [14]. In the past 20 years, many improvements of ECM were proposed on the mathematical, algorithmic, and implementation sides. This paper summarizes the current state-of-the-art, as implemented in the GMP-ECM software.


international cryptology conference | 1993

On the Factorization of RSA-120

Thomas F. Denny; Bruce Dodson; Arjen K. Lenstra; Mark S. Manasse

We present data concerning the factorization of the 120-digit number RSA-120, which we factored on July 9, 1993, using the quadratic sieve method. The factorization took approximately 825 MIPS years and was completed within three months real time. At the time of writing RSA-120 is the largest integer ever factored by a general purpose factoring algorithm. We also present some conservative extrapolations to estimate the difficulty of factoring even larger numbers, using either the quadratic sieve method or the number field sieve, and discuss the issue of the crossover point between these two methods.


algorithmic number theory symposium | 2002

MPQS with Three Large Primes

Paul C. Leyland; Arjen K. Lenstra; Bruce Dodson; Alec Muffett; Samuel S. Wagstaff

We report the factorization of a 135-digit integer by the triple-large-prime variation of the multiple polynomial quadratic sieve. Previous workers [6][10] had suggested that using more than two large primes would be counterproductive, because of the greatly increased number of false reports from the sievers. We provide evidence that, for this number and our implementation, using three large primes is approximately 1.7 times as fast as using only two. The gain in efficiency comes from a sudden growth in the number of cycles arising from relations which contain three large primes. This effect, which more than compensates for the false reports, was not anticipated by the authors of [6][10] but has become quite familiar from factorizations obtained using the number field sieve. We characterize the various types of cycles present, and give a semi-quantitative description of their rather mysterious behaviour.


algorithmic number theory symposium | 1994

Computing rates of growth of division fields on CM abelian varieties

Bruce Dodson; Matthew J. Haines

We report on algorithmic aspects of the problem of explicitly computing the rate of growth of the field of N k -th division points on an n-dimensional simple Abelian variety with Complex Multiplication. Two new examples are discussed.


international cryptology conference | 1995

NFS with Four Large Primes: An Explosive Experiment

Bruce Dodson; Arjen K. Lenstra


CWI report. MAS-R : modelling, analysis and simulation | 2000

Factorization of a 512-bit RSA modulus

S.H. Cavallar; W.M. Lioen; te Herman Riele; Bruce Dodson; Arjen K. Lenstra; Peter L. Montgomery; B. Murphy


Acta Physica Polonica A | 2003

Factoring estimates for a 1024-bit RSA modulus

Arjen K. Lenstra; Eran Tromer; Adi Shamir; Wjpm Kortsmit; Bruce Dodson; James P. Hughes; Paul C. Leyland


Report Modelling, Analysis and Simulation | 2001

Factorizations of Cunningham numbers with bases 13 to 99: millenium edition

Richard P. Brent; Peter L. Montgomery; Herman J. J. te Riele; Henk Boender; Stephania Cavallar; Conrad Curry; Bruce Dodson; Jens Franke; Joseph Leherbauer; George Sassoon; Robert D. Silverman

Collaboration


Dive into the Bruce Dodson's collaboration.

Top Co-Authors

Avatar

Arjen K. Lenstra

École Polytechnique Fédérale de Lausanne

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Brian Murphy

Australian National University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

James P. Hughes

Storage Technology Corporation

View shared research outputs
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge