Information Security and Cryptography Research Group

On the Oracle Complexity of Factoring Integers

Ueli Maurer

Computational Complexity, vol. 5, no. 4, pp. 237–247, 1996, Preliminary version: [Maurer92f].

The problem of factoring integers in polynomial time with the help of an (infinitely powerful) oracle who answers arbitrary questions with yes or no is considered. The goal is to minimize the number of oracle questions. Let $N$ be a given composite $n$-bit integer to be factored, where $n=\lceil\log_2 N\rceil$. The trivial method of asking for the bits of the smallest prime factor of $N$ requires $n/2$ questions in the worst case. A non-trivial algorithm of Rivest and Shamir requires only $n/3$ questions for the special case where $N$ is the product of two $n/2$-bit primes. In this paper, a polynomial-time oracle factoring algorithm for general integers is presented which, for any $\epsilon>0$, asks at most $\epsilon n$ oracle questions for sufficiently large $N$, thus solving an open problem posed by Rivest and Shamir. Based on a plausible conjecture related to Lenstra's conjecture on the running time of the elliptic curve factoring algorithm it is shown that the algorithm fails with probability at most $N^{-\epsilon/2}$ for all sufficiently large $N$.

Keywords: Oracle complexity, Number theory, Factoring, Elliptic Curves, Cryptography.

BibTeX Citation

@article{Maurer96,
    author       = {Ueli Maurer},
    title        = {On the Oracle Complexity of Factoring Integers},
    journal      = {Computational Complexity},
    pages        = {237--247},
    number       = {4},
    volume       = {5},
    year         = {1996},
    note         = {Preliminary version: \cite{Maurer92f}},
}

Files and Links