
    wg-                     |    d dl mZ d dlmZ d dlmZmZmZ d dlm	Z	 ddl
mZmZ ddlmZ  G d d	      ZddZddZy
)    )log)_randint)gcdinvertsqrt)as_int   )sieve
primerange)isprimec                   .    e Zd ZdZd Zd Zd Zd Zd Zy)Pointa  Montgomery form of Points in an elliptic curve.
    In this form, the addition and doubling of points
    does not need any y-coordinate information thus
    decreasing the number of operations.
    Using Montgomery form we try to perform point addition
    and doubling in least amount of multiplications.

    The elliptic curve used here is of the form
    (E : b*y**2*z = x**3 + a*x**2*z + x*z**2).
    The a_24 parameter is equal to (a + 2)/4.

    References
    ==========

    .. [1] Kris Gaj, Soonhak Kwon, Patrick Baier, Paul Kohlbrenner, Hoang Le, Mohammed Khaleeluddin, Ramakrishna Bachimanchi,
           Implementing the Elliptic Curve Method of Factoring in Reconfigurable Hardware,
           Cryptographic Hardware and Embedded Systems - CHES 2006 (2006), pp. 119-133,
           https://doi.org/10.1007/11894063_10
           https://www.hyperelliptic.org/tanja/SHARCS/talks06/Gaj.pdf

    c                 <    || _         || _        || _        || _        y)a  
        Initial parameters for the Point class.

        Parameters
        ==========

        x_cord : X coordinate of the Point
        z_cord : Z coordinate of the Point
        a_24 : Parameter of the elliptic curve in Montgomery form
        mod : modulus
        N)x_cordz_corda_24mod)selfr   r   r   r   s        V/home/mcse/projects/flask/flask-venv/lib/python3.12/site-packages/sympy/ntheory/ecm.py__init__zPoint.__init__(   s      	    c                    | j                   |j                   k7  s| j                  |j                  k7  ry| j                  |j                  z  | j                  z  |j                  | j                  z  | j                  z  k(  S )z=Two points are equal if X/Z of both points are equal
        F)r   r   r   r   )r   others     r   __eq__zPoint.__eq__9   sb     99

"dhh%))&;{{U\\)DHH4LL4;;&12 	2r   c                    | j                   | j                  z
  |j                   |j                  z   z  }| j                   | j                  z   |j                   |j                  z
  z  }||z   ||z
  }}|j                  |z  |z  | j                  z  }|j                   |z  |z  | j                  z  }t        ||| j                  | j                        S )a  
        Add two points self and Q where diff = self - Q. Moreover the assumption
        is self.x_cord*Q.x_cord*(self.x_cord - Q.x_cord) != 0. This algorithm
        requires 6 multiplications. Here the difference between the points
        is already known and using this algorithm speeds up the addition
        by reducing the number of multiplication required. Also in the
        mont_ladder algorithm is constructed in a way so that the difference
        between intermediate points is always equal to the initial point.
        So, we always know what the difference between the point is.


        Parameters
        ==========

        Q : point on the curve in Montgomery form
        diff : self - Q

        Examples
        ========

        >>> from sympy.ntheory.ecm import Point
        >>> p1 = Point(11, 16, 7, 29)
        >>> p2 = Point(13, 10, 7, 29)
        >>> p3 = p2.add(p1, p1)
        >>> p3.x_cord
        23
        >>> p3.z_cord
        17
        )r   r   r   r   r   )	r   Qdiffuvaddsubtr   r   s	            r   r    z	Point.addA   s    < [[4;;&AHH)<=[[4;;&AHH)<=E1q5Ts"S(4883t#d*TXX5VVTYY99r   c                 p   t        | j                  | j                  z   d| j                        }t        | j                  | j                  z
  d| j                        }||z
  }||z  | j                  z  }||| j                  |z  z   z  | j                  z  }t        ||| j                  | j                        S )aV  
        Doubles a point in an elliptic curve in Montgomery form.
        This algorithm requires 5 multiplications.

        Examples
        ========

        >>> from sympy.ntheory.ecm import Point
        >>> p1 = Point(11, 16, 7, 29)
        >>> p2 = p1.double()
        >>> p2.x_cord
        13
        >>> p2.z_cord
        10
           )powr   r   r   r   r   )r   r   r   r   r   r   s         r   doublezPoint.doublef   s      dkk)1dhh7dkk)1dhh71u1txxq499T>)*TXX5VVTYY99r   c                     | }| j                         }t        |      dd D ]L  }|dk(  r#|j                  ||       }|j                         }+|j                  ||       }|j                         }N |S )a  
        Scalar multiplication of a point in Montgomery form
        using Montgomery Ladder Algorithm.
        A total of 11 multiplications are required in each step of this
        algorithm.

        Parameters
        ==========

        k : The positive integer multiplier

        Examples
        ========

        >>> from sympy.ntheory.ecm import Point
        >>> p1 = Point(11, 16, 7, 29)
        >>> p3 = p1.mont_ladder(3)
        >>> p3.x_cord
        23
        >>> p3.z_cord
        17
           N1)r%   binr    )r   kr   Ris        r   mont_ladderzPoint.mont_ladder}   so    . KKMQ 	Ac	EE!TNHHJEE!TNHHJ	 r   N)	__name__
__module____qualname____doc__r   r   r    r%   r-    r   r   r   r      s!    ,"2#:J:. r   r   Nc                 P   t        |      }t        |       r| S t        t        |      |dz  dz
        }t	        j
                  |       dg|z  }dg|z  }d}	t        d|dz         D ]$  }
|	t        |
t        t        ||
                  z  }	& g }t        |d|z  z   |d|z  z   d|z        D ]V  t               }|j                  fdt        d|z  z
  d|z  z         D               |j                  t        |             X t        |      D ]f  } |d| dz
        }|dz  dz
  | z  }d|z  | z  }t        |d|       }	 t        ||z
  d|       d|z  |z   z  t        d	|z  |z  |       z  | z  }t%        |t        |d|       ||       }|j'                  |	      }t#        |j(                  |       }|dk7  r	|| k7  r|c S || k(  r||d<   |j+                         }|j-                  ||      |d<   |d   j.                  |d   j(                  z  | z  |d<   |d   j.                  |d   j(                  z  | z  |d<   t        d|      D ]H  }||dz
     j-                  |||dz
           ||<   ||   j.                  ||   j(                  z  | z  ||<   J d}|j'                  d|z        }|j'                  |d|z  z
        }|j'                  |d|z  z         }|D ]  }|j.                  |j(                  z  | z  }|D ]L  }|j.                  ||   j.                  z
  |j(                  ||   j(                  z   z  |z
  ||   z   }||z  | z  }N ||j-                  ||      }} t#        | |      }|dk7  s^|| k7  se|c S  y
# t         $ r! t#        d|z  |z  |       }|| k(  rY |cY c S w xY w)a  Returns one factor of n using
    Lenstra's 2 Stage Elliptic curve Factorization
    with Suyama's Parameterization. Here Montgomery
    arithmetic is used for fast computation of addition
    and doubling of points in elliptic curve.

    Explanation
    ===========

    This ECM method considers elliptic curves in Montgomery
    form (E : b*y**2*z = x**3 + a*x**2*z + x*z**2) and involves
    elliptic curve operations (mod N), where the elements in
    Z are reduced (mod N). Since N is not a prime, E over FF(N)
    is not really an elliptic curve but we can still do point additions
    and doubling as if FF(N) was a field.

    Stage 1 : The basic algorithm involves taking a random point (P) on an
    elliptic curve in FF(N). The compute k*P using Montgomery ladder algorithm.
    Let q be an unknown factor of N. Then the order of the curve E, |E(FF(q))|,
    might be a smooth number that divides k. Then we have k = l * |E(FF(q))|
    for some l. For any point belonging to the curve E, |E(FF(q))|*P = O,
    hence k*P = l*|E(FF(q))|*P. Thus kP.z_cord = 0 (mod q), and the unknownn
    factor of N (q) can be recovered by taking gcd(kP.z_cord, N).

    Stage 2 : This is a continuation of Stage 1 if k*P != O. The idea utilize
    the fact that even if kP != 0, the value of k might miss just one large
    prime divisor of |E(FF(q))|. In this case we only need to compute the
    scalar multiplication by p to get p*k*P = O. Here a second bound B2
    restrict the size of possible values of p.

    Parameters
    ==========

    n : Number to be Factored
    B1 : Stage 1 Bound. Must be an even number.
    B2 : Stage 2 Bound. Must be an even number.
    max_curve : Maximum number of curves generated

    Returns
    =======

    integer | None : ``n`` (if it is prime) else a non-trivial divisor of ``n``. ``None`` if not found

    References
    ==========

    .. [1] Carl Pomerance, Richard Crandall, Prime Numbers: A Computational Perspective,
           2nd Edition (2005), page 344, ISBN:978-0387252827
    r#   r	   r      c              3   F   K   | ]  }t        |z
        d z
  dz    yw)r	   r#   N)abs).0qrs     r   	<genexpr>z"_ecm_one_factor.<locals>.<genexpr>   s"     Rs1q5zA~!+Rs   !      r'      N)r   r   minr   r
   extendr   r$   intr   rangesetupdateappendlistr   ZeroDivisionErrorr   r   r-   r   r%   r    r   )nB1B2	max_curveseedrandintDbetaSr*   pdeltas_listdeltas_sigmar   r   u_3a24gr   Q2dWTr+   alphadeltafr9   s                                @r   _ecm_one_factorr_      s   d tnGqz 	DHbAgk"A	LLO37D	
aA	A26" %	SCB
O$$% K2!8R!A#Xqs+ )RZAaCQqS5QRR4<(	) 9 =1q5!AX\QuWM!Ql	
 a!eQ"AaC!G,VBsF1Ha-@@1DC #s1a|S!,MM!! 6a1fH!V !XXZvva|!Q4;;qt{{*a/QQ4;;qt{{*a/Qq! 	4AQU8<<Aa!eH-AaDt{{1Q4;;.!3DG	4
 MM!A#MM"qs(#MM"qs(#! 		"FXXahh&!+E  XX%/XX%/1389;?;GqSAI aeeAqkqA		" 1I 6a1fH{= ! 	AcE!GQAAvH	s   /M;; N%N%$N%c                    t        |       } |dz  dk7  s|dz  dk7  rt        d      t               }t        j                  dd      D ]3  }| |z  dk(  s|j                  |       | |z  dk(  s&| |z  } | |z  dk(  r5 | dkD  r8t        | ||||      }|t        d      |j                  |       | |z  } | dkD  r8t               }|D ]-  }t        |      r|j                  |        |t        |      z  }/ |S )a  Performs factorization using Lenstra's Elliptic curve method.

    This function repeatedly calls ``_ecm_one_factor`` to compute the factors
    of n. First all the small factors are taken out using trial division.
    Then ``_ecm_one_factor`` is used to compute one factor at a time.

    Parameters
    ==========

    n : Number to be Factored
    B1 : Stage 1 Bound. Must be an even number.
    B2 : Stage 2 Bound. Must be an even number.
    max_curve : Maximum number of curves generated
    seed : Initialize pseudorandom generator

    Examples
    ========

    >>> from sympy.ntheory import ecm
    >>> ecm(25645121643901801)
    {5394769, 4753701529}
    >>> ecm(9804659461513846513)
    {4641991, 2112166839943}
    r#   r   zboth bounds must be evenr	   順 zIncrease the bounds)	r   
ValueErrorrB   r
   r   r    r_   r   ecm)	rG   rH   rI   rJ   rK   _factorsprimefactorfactorss	            r   rc   rc   *  s   2 	q	A	Av{b1fk344uH!!!V, u9>LLe)q.e e)q.
 a% BIt<>233V	f a% eG 6?KK3v;	
 Nr   )'  ra      N)rh   ra   ri   i  )mathr   sympy.core.randomr   sympy.external.gmpyr   r   r   sympy.utilities.miscr   generater
   r   	primetestr   r   r_   rc   r2   r   r   <module>rp      s3     & 1 1 ' ' L L^GT/r   