HOME

TheInfoList



OR:

Integer factorization In number theory, integer factorization is the decomposition of a composite number into a product of smaller integers. If these factors are further restricted to prime numbers, the process is called prime factorization. When the numbers are suf ...
is the process of determining which
prime number A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
s divide a given positive
integer An integer is the number zero (), a positive natural number (, , , etc.) or a negative integer with a minus sign (−1, −2, −3, etc.). The negative numbers are the additive inverses of the corresponding positive numbers. In the language o ...
. Doing this quickly has applications in
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adve ...
. The difficulty depends on both the size and form of the number and its
prime factor A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
s; it is currently very difficult to factorize large semiprimes (and, indeed, most numbers which have no small factors).


Numbers of a general form

The first enormous distributed factorisation was
RSA-129 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories in ...
, a 129-digit challenge number described in the Scientific American article of 1977 which first popularised the RSA cryptosystem. It was factorised between September 1993 and April 1994, using
MPQS The quadratic sieve algorithm (QS) is an integer factorization algorithm and, in practice, the second fastest method known (after the general number field sieve). It is still the fastest for integers under 100 decimal digits or so, and is considerab ...
, with relations contributed by about 600 people through the internet, and the final stages of the calculation performed on a
MasPar MasPar Computer Corporation was a minisupercomputer vendor that was founded in 1987 by Jeff Kalb. The company was based in Sunnyvale, California. History While Kalb was the vice-president of the division of Digital Equipment Corporation (DEC) t ...
supercomputer at Bell Labs. Between January and August 1999, RSA-155, a 155-digit challenge number prepared by the RSA company, was factorised using GNFS with relations again contributed by a large group, and the final stages of the calculation performed in just over nine days on the
Cray Cray Inc., a subsidiary of Hewlett Packard Enterprise, is an American supercomputer manufacturer headquartered in Seattle, Washington. It also manufactures systems for data storage and analytics. Several Cray supercomputer systems are listed i ...
C916 supercomputer at the SARA Amsterdam Academic Computer Center. In January 2002, Franke et al. announced the factorisation of a 158-digit cofactor of 2953+1, using a couple of months on about 25 PCs at the
University of Bonn The Rhenish Friedrich Wilhelm University of Bonn (german: Rheinische Friedrich-Wilhelms-Universität Bonn) is a public research university located in Bonn, North Rhine-Westphalia, Germany. It was founded in its present form as the ( en, Rhine ...
, with the final stages done using a cluster of six Pentium-III PCs. In April 2003, the same team factored the 160-digit
RSA-160 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
using about a hundred CPUs at BSI, with the final stages of the calculation done using 25 processors of an SGI
Origin Origin(s) or The Origin may refer to: Arts, entertainment, and media Comics and manga * ''Origin'' (comics), a Wolverine comic book mini-series published by Marvel Comics in 2002 * ''The Origin'' (Buffy comic), a 1999 ''Buffy the Vampire Sl ...
supercomputer. The 576-bit (174-digit)
RSA-576 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
was factored by Franke, Kleinjung and members of the
NFSNET In number theory, the general number field sieve (GNFS) is the most efficient classical algorithm known for factoring integers larger than . Heuristically, its complexity for factoring an integer (consisting of bits) is of the form :\exp\left( ...
collaboration in December 2003, using resources at BSI and the University of Bonn; soon afterwards, Aoki, Kida, Shimoyama, Sonoda and Ueda announced that they had factored a 164-digit cofactor of 21826+1. A 176-digit cofactor of 11281+1 was factored by Aoki, Kida, Shimoyama and Ueda between February and May 2005 using machines at NTT and
Rikkyo University , also known as Saint Paul's University, is a private university, in Ikebukuro, Tokyo, Japan. Rikkyo is known as one of the six leading universities in the field of sports in Tokyo (東京六大学 "Big Six" — Rikkyo University, University of ...
in Japan. The 663-bit (200-digit)
RSA-200 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
challenge number was factored by Franke, Kleinjung et al. between December 2003 and May 2005, using a cluster of 80 Opteron processors at BSI in Germany; the announcement was made on 9 May 2005. They later (November 2005) factored the slightly smaller
RSA-640 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
challenge number. On December 12, 2009, a team including researchers from the CWI, the EPFL,
INRIA The National Institute for Research in Digital Science and Technology (Inria) () is a French national research institution focusing on computer science and applied mathematics. It was created under the name ''Institut de recherche en informati ...
and NTT in addition to the authors of the previous record factored
RSA-768 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
, a 232-digit semiprime. They used the equivalent of almost 2000 years of computing on a single core 2.2 GHz
AMD Advanced Micro Devices, Inc. (AMD) is an American multinational semiconductor company based in Santa Clara, California, that develops computer processors and related technologies for business and consumer markets. While it initially manufact ...
Opteron Opteron is AMD's x86 former server and workstation processor line, and was the first processor which supported the AMD64 instruction set architecture (known generically as x86-64 or AMD64). It was released on April 22, 2003, with the ''Sledge ...
. In November 2019, the 795-bit (240-digit)
RSA-240 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
was factored by Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé and Paul Zimmermann. In February 2020, the factorization of the 829-bit (250-digit)
RSA-250 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories ...
was completed.


Numbers of a special form

12151 − 1, of 542 bits (163 digits), was factored between April and July 1993 by a team at CWI and
Oregon State University Oregon State University (OSU) is a public land-grant, research university in Corvallis, Oregon. OSU offers more than 200 undergraduate-degree programs along with a variety of graduate and doctoral degrees. It has the 10th largest engineering col ...
. 2773 + 1, of 774 bits (233 digits), was factored between April and November 2000 by 'The Cabal', with the matrix step done over 250 hours on the Cray also used for RSA-155. 2809 − 1, of 809 bits (244 digits), had its factorisation announced at the start of January 2003. Sieving was done at the CWI, at the Scientific Computing Institute and the Pure Mathematics Department at Bonn University, and using private resources of J. Franke, T. Kleinjung and the family of F. Bahr. The linear algebra step was done by P. Montgomery at SARA in Amsterdam. 6353 − 1, of 911 bits (275 digits), was factored by Aoki, Kida, Shimoyama and Ueda between September 2005 and January 2006 using SNFS. 21039 − 1, of 1039 bits (313 digits) (though a factor of 23 bits was already known) was factored between September 2006 and May 2007 by a group including K. Aoki, J. Franke, T. Kleinjung, A. K. Lenstra and D. A. Osvik, using computers at NTT, EPFL and the
University of Bonn The Rhenish Friedrich Wilhelm University of Bonn (german: Rheinische Friedrich-Wilhelms-Universität Bonn) is a public research university located in Bonn, North Rhine-Westphalia, Germany. It was founded in its present form as the ( en, Rhine ...
. 21061 − 1, of 1061 bits (320 digits) was factored between early 2011 and 4 August 2012 by a group headed by Greg Childers at CSU Fullerton, using the nfs@home
BOINC The Berkeley Open Infrastructure for Network Computing (BOINC, pronounced – rhymes with "oink") is an open-source middleware system for volunteer computing (a type of distributed computing). Developed originally to support SETI@home, it becam ...
project for about 300 CPU-years of sieving; the linear algebra was run at the Trestles cluster at SDSC and the Lonestar cluster at TACC and needed additional 35 CPU-years. All unfactored parts of the numbers 2''n'' − 1 with ''n'' between 1000 and 1200 were factored by a multiple-number-sieve approach in which much of the sieving step could be done simultaneously for multiple numbers, by a group including T. Kleinjung, J. Bos and A. K. Lenstra, starting in 2010. To be precise, ''n''=1081 (326 digits) was completed on 11 March 2013; ''n''=1111 (335 digits) on 13 June 2013; ''n''=1129 (340 digits) on 20 September 2013; ''n''=1153 (348 digits) on 28 October 2013; ''n''=1159 (349 digits) on 9 February 2014; ''n''=1177 (355 digits) on May 29, 2014, ''n''=1193 (360 digits) on 22 August 2014, and ''n''=1199 (361 digits) on December 11, 2014; the first detailed announcement was made in late August 2014. The total effort for the project is of the order of 7500 CPU-years on 2.2 GHz Opterons, with roughly 5700 years spent sieving and 1800 years on linear algebra.


Comparison to efforts by individuals

As of the end of 2007, thanks to the constant decline in memory prices, the ready availability of multi-core 64-bit computers, and the availability of the efficient sieving code (developed by Thorsten Kleinjung of the Bonn group) via ggnfs and of robust open-source software such as msieve for the finishing stages, special-form numbers of up to 750 bits (226 digits) and general-form numbers of up to about 520 bits (157 digits) can be factored in a few months on a few PCs by a single person without any special mathematical experience. These bounds increase to about 950 bits (286 digits) and 600 bits (181 digits) if it were possible to secure the collaboration of a few dozen PCs for sieving; currently the amount of memory and the CPU power of a single machine for the finishing stage are equal barriers to progress. In 2009, Benjamin Moody factored a 512-bit (155-digit) RSA key used to sign the TI-83 graphing calculator using software found on the internet; this eventually led to the Texas Instruments signing key controversy. In September 2013, the 696-bit (210-digit)
RSA-210 In mathematics, the RSA numbers are a set of large semiprimes (numbers with exactly two prime factors) that were part of the RSA Factoring Challenge. The challenge was to find the prime factors of each number. It was created by RSA Laboratories i ...
was factored by Ryan Propper using institutional resources; between March 2013 and October 2014, another 210-digit number (the 117th term in the
home prime In number theory, the home prime HP(''n'') of an integer ''n'' greater than 1 is the prime number obtained by repeatedly factoring the increasing concatenation of prime factors including repetitions. The ''m''th intermediate stage in the process o ...
sequence starting with 49) was completed by a user known as WraithX, using $7600 worth of processing time on Amazon EC2 machines for the sieving, and four months on a dual Xeon E5-2687W v1 for the linear algebra.


Records for efforts by quantum computers

The largest number reliably factored by
Shor's algorithm Shor's algorithm is a quantum computer algorithm for finding the prime factors of an integer. It was developed in 1994 by the American mathematician Peter Shor. On a quantum computer, to factor an integer N , Shor's algorithm runs in polynomial ...
is 21 which was factored in 2012. 15 had previously been factored by several labs. In April 2012, the factorization of 143=13\times11 by a room temperature (300K) NMR adiabatic quantum computer was reported by a group led by Xinhua Peng. In November 2014 it was discovered that the 2012 experiment had in fact also factored much larger numbers without knowing it. In April 2016 the 18-bit number 200,099 was factored using quantum annealing on a D-Wave 2X quantum processor. Shortly after, 291 311 was factored using NMR at higher than room temperature. In late 2019, Zapata computing claimed to have factored 1,099,551,473,989, and in 2021 released a paper describing this computation. Claims of factoring with quantum computers have however been criticized for depending heavily on classical computation to reduce the number of qubits required. For example, the factorization of 1,099,551,473,989 relied on classical pre-processing to reduce the problem to a three-qubit quantum circuit. Furthermore, the three numbers factored in this paper (200,099, 291,311, and 1,099,551,473,989) can easily be factored using
Fermat's factorization method Fermat's factorization method, named after Pierre de Fermat, is based on the representation of an odd integer as the difference of two squares: :N = a^2 - b^2. That difference is algebraically factorable as (a+b)(a-b); if neither factor equals one ...
, requiring only 3, 1, and 1 iterations of the loop respectively.


See also

*
Largest known prime number The largest known prime number () is , a number which has 24,862,048 digits when written in base 10. It was found via a computer volunteered by Patrick Laroche of the Great Internet Mersenne Prime Search (GIMPS) in 2018. A prime number is a posi ...


References

{{Reflist, 30em Integer factorization algorithms World records