About special properties of the hidden structure of triangular numbers for immediate factorization

Artur Samojluk

University of Warmia and Mazury in Olsztyn


Abstract

The factorization problem belongs to a group of problems important in the security of information systems and cryptography. The article describes a new number factorization algorithm designed based on numerical experiments. We present an extension of number factorization using triangular numbers features. The described algorithm can be used to increase the security of key generation for the RSA algorithm.


Keywords:

factorization algorithm, RSA, cryptography, numerical experiments, triangular numbers, number theory


ADLEMAN L.M. 1991. Factoring numbers using singular integers. Proc. 23rd Annual ACM Symp. on Theory of Computing (STOC), New Orleans, p. 64-71.   Google Scholar

ADLEMAN L.M. 2005. Algorithmic number theory and its relationship to computational complexity. Proceedings 35th Annual Symposium on Foundations of Computer Science, p. 88-113. https://doi.org/10.1109/SFCS.1994.365702.   Google Scholar

ADLEMAN L.M., POMERANCE C., RUMELY R.S. 1983. On distinguishing prime numbers from composite numbers. Annals of Mathematic, 117: 173-206.   Google Scholar

BACH E., SHALLIT J. 1996. Algorithmic number theory. Efficient algorithms. MIT Press, Cambrigde.   Google Scholar

BONEH D. 1999. Twenty Years of attacks on the RSA Cryptosystem. Notices of the American Mathematical Society, 46(2): 203-213.   Google Scholar

BREUR T. 1996. Statistical Power Analysis and the contemporary “crisis” in social sciences. Journal of Marketing Analytics, 4(2–3): 61–65. https://doi.org 10.1057/s41270-016-0001-3.   Google Scholar

COHEN H. 1993. A Course in Computational Algebraic Number Theory. Springer-Verlag, Berlin, Heidelberg.   Google Scholar

Command and Control in the Fifth Domain. 2012. Command Five Pty Ltd.   Google Scholar

DIOPHANTUS. III n.e. Arithmetica.   Google Scholar

DIXON J.D. 1981. Asymptotically Fast Factorization of Integer. Mathematics of Computation, 36(153): 255-260.   Google Scholar

FAYYAD U., PIATETSKY-SHAPIRO G., SMYTH P. 1996. From Data Mining to Knowledge Dis-covery in Databases. AI Magazine, Norwich.   Google Scholar

GAUSS C.F. 1966. Disquisitiones Arithmeticae By Arthur A. Clarke. Yale University Press, New Haven.   Google Scholar

HASTIE T., TIBSHIRANI R., FRIEDMAN J. 2009. The Elements of Statistical Learning: Data Mining, Inference, and Prediction. Springer, New York.   Google Scholar

KALISKI B. 2006. Growing Up with Alice and Bob: Three Decades with the RSA Cryptosystem. RSA Security.   Google Scholar

LEHMAN R.S. 1974. Factoring Large Integers. Mathematics of Computation, 28(126): 637-646.   Google Scholar

MARTÍN-LÓPEZ E., LAING A., LAWSON T. 2012. Experimental realisation of Shor’s quantum factoring algorithm using qubit recycling. Nature Photonics, 6: 773–776. arxiv.org. https://doi.org/10.1038/nphoton.2012.259. arXiv:1111.4147.   Google Scholar

MOREE P., PETRYKIEWICZ I., SEDUNOVA A. 2018. A Computational History of Prime Numbers and Riemann Zeros. arXiv:1810.05244. https://doi.org/10.48550/arXiv.1810.05244.   Google Scholar

NIVEN I., ZUCKERMAN H., MONTGOMERY H. 1991. An Introduction to The Theory of Numbers. John Wiley and Sons, Hoboken.   Google Scholar

POLI R., LANGDON W.B., MCPHEE N.F. 2008. A Field Guide to Genetic Programming. Lulu Enterprises, Morrisville.   Google Scholar

POLLARD J.M. 1975. A Monte Carlo method for factorization. Nordisk Tidskrift for Informationsbehandlung (BIT), 15: 331-334.   Google Scholar

RIEMANN’S B. 1859. Ueber die Anzahl der Primzahlen unter einer gegebenen Grosse. On the Number of Primes Less Than a Given Magnitude. Monatsberichte der Berliner Akademie, Berlin.   Google Scholar

RIVEST R.L., SHAMIR A., ADLEMAN L. 1978. A Method for Obtaining Digital Signatures and Public-key Cryptosystems. Communications of the ACM, 21(2): 120–126. https://doi.org/10.1145/359340.359342. MIT Laboratory for Computer Science, Cambridge, Massachusetts.   Google Scholar

RSA CyberCrime Intelligence Service. 2013. RSA Security, Rsa.com.   Google Scholar

SAMOJLUK A. 2019. Algorithm of Geometric Factorization. Master thesis. Chair of Mathematics and Computer Science, Uniwersytet Warmińsko-Mazurski, Olsztyn.   Google Scholar

SANJEEV A., BOAZ B. 2009. Computational Complexity: A Modern Approach. Cambridge University Press, Cambridge.   Google Scholar

SCHATZ D., BASHROUSH R., WALL J. 2017. Towards a More Representative Definition of Cyber Security. Journal of Digital Forensics, Security and Law, 12(2).   Google Scholar

SEGARAN T., HAMMERBACHER J. 2009. Beautiful Data: The Stories Behind Elegant Data Solutions. O’Reilly Media, Sebastopol.   Google Scholar

SIERPIŃSKI W. 1962. Liczby trójkątne (Triangle numbers). Biblioteczka Matematyczna, t. 12, Państwowe Zakłady Wydawnictw Szkolnych, Warszawa.   Google Scholar

SIERPIŃSKI W. 1987. Wstęp do teorii liczb. Third Edition. Biblioteczka Matematyczna, t. 12, Państwowe Zakłady Wydawnictw Szkolnych, Warszawa.   Google Scholar

SIERPINSKI W. 1988. Elementary Theory of Numbers. Państwowe Wydawnictwo Naukowe, Warszawa.   Google Scholar

STEVENS T. 2018. Global Cybersecurity: New Directions in Theory and Methods. Politics and Governance, 6(2): 1–4. https://doi.org/10.17645/pag.v6i2.1569.   Google Scholar

WILLIAMS H.C. 1982. A p+1 Method of Factoring. Mathematics of Computation, 39(159): 225-234.   Google Scholar

YOST J. R. 2015. The Origin and Early History of the Computer Security Software Products Industry. IEEE Annals of the History of Computing, 37(2): 46–58. https://doi.org/10.1109/MAHC.2015.21.   Google Scholar

Download


Published
2022-03-28

Cited by

Samojluk, A. (2022). About special properties of the hidden structure of triangular numbers for immediate factorization . Technical Sciences, 25, 35–57. https://doi.org/10.31648/ts.7278

Artur Samojluk 
University of Warmia and Mazury in Olsztyn



License

Creative Commons License

This work is licensed under a Creative Commons Attribution 4.0 International License.





-->