Sophie Germain prime

In number theory, a prime number p is a Sophie Germain prime if 2p + 1 is also prime. The number 2p + 1 associated with a Sophie Germain prime is called a safe prime. For example, 29 is a Sophie Germain prime and 2 × 29 + 1 = 59 is its associated safe prime. Sophie Germain primes are named after French mathematician Sophie Germain, who used them in her investigations of Fermat's Last Theorem.[1] Sophie Germain primes and safe primes have applications in public key cryptography and primality testing. It has been conjectured that there are infinitely many Sophie Germain primes, but this remains unproven.

Individual numbers

The first few Sophie Germain primes are: (less than 1000)

2, 3, 5, 11, 23, 29, 41, 53, 83, 89, 113, 131, 173, 179, 191, 233, 239, 251, 281, 293, 359, 419, 431, 443, 491, 509, 593, 641, 653, 659, 683, 719, 743, 761, 809, 911, 953, ... A005384.

In cryptography much larger Sophie Germain primes like are required.

Two distributed computing projects, PrimeGrid and Twin Prime Search, include searches for large Sophie Germain primes.


The largest known Sophie Germain primes as of March 2016 are:[2]

Value Number of digits Time of discovery Discoverer
2618163402417 × 21290000 − 1 388342 February 2016 PrimeGrid[3]
18543637900515 × 2666667 − 1 200701 April 2012 Philipp Bliedung in a distributed PrimeGrid search using the programs TwinGen and LLR[4]
183027 × 2265440 − 1 79911 March 2010 Tom Wu using LLR[5]
648621027630345 × 2253824 − 1 and 620366307356565 × 2253824 − 1 76424 November 2009 Zoltán Járai, Gábor Farkas, Tímea Csajbók, János Kasza and Antal Járai[6][7]
607095 × 2176311 − 1 53081 September 2009 Tom Wu[8]
48047305725 × 2172403 − 1 51910 January 2007 David Underbakke using TwinGen and LLR[9]
137211941292195 × 2171960 − 1 51780 May 2006 Járai et al.[10]

Infinitude and density

Unsolved problem in mathematics:
Are there infinitely many Sophie Germain primes?
(more unsolved problems in mathematics)

It is conjectured that there are infinitely many Sophie Germain primes, but this has not been proven.[11] Several other famous conjectures in number theory generalize this and the twin prime conjecture; they include the Dickson's conjecture, Schinzel's hypothesis H, and the Bateman–Horn conjecture.

A heuristic estimate for the number of Sophie Germain primes less than n is[11]

where

is the twin prime constant. For n = 104, this estimate predicts 156 Sophie Germain primes, which has a 20% error compared to the exact value of 190. For n = 107, the estimate predicts 50822, which is still 10% off from the exact value of 56032. The form of this estimate is due to G. H. Hardy and J. E. Littlewood, who applied a similar estimate to twin primes.[12]

A sequence {p, 2p + 1, 2(2p + 1) + 1, ...} in which all of the numbers are prime is called a Cunningham chain of the first kind. Every term of such a sequence except the last is a Sophie Germain prime, and every term except the first is a safe prime. Extending the conjecture that there exist infinitely many Sophie Germain primes, it has also been conjectured that arbitrarily long Cunningham chains exist,[13] although infinite chains are known to be impossible.[14]

Modular restrictions

If p is a Sophie Germain prime greater than 3, then p must be congruent to 2 mod 3. For, if not, it would be congruent to 1 mod 3 and 2p + 1 would be congruent to 3 mod 3, impossible for a prime number.[15] Similar restrictions hold for larger prime moduli, and are the basis for the choice of the "correction factor" 2C in the Hardy–Littlewood estimate on the density of the Sophie Germain primes.[11]

If a Sophie Germain prime p is congruent to 3 (mod 4), then its matching safe prime 2p + 1 will be a divisor of the Mersenne number 2p  1. Historically, this result of Leonhard Euler was the first known criterion for a Mersenne number with a prime index to be composite.[16] It can be used to generate the largest Mersenne numbers (with prime indices) that are known to be composite.[17]

Applications

Cryptography

A prime number p = 2q + 1 is called a safe prime if q is prime. Thus, p = 2q + 1 is a safe prime if and only if q is a Sophie Germain prime, so finding safe primes and finding Sophie Germain primes are equivalent in computational difficulty. The notion of a safe prime can be strengthened to a strong prime, for which both p  1 and p + 1 have large prime factors. Safe and strong primes are useful as the factors of secret keys in the RSA cryptosystem, because they prevent the system being broken by certain factorization algorithms such as Pollard's rho algorithm that would apply to secret keys formed from non-strong primes.[18]

Similar issues apply in other cryptosystems as well, including Diffie-Hellman key exchange and similar systems that depend on the security of the discrete log problem rather than on integer factorization.[19] For this reason, key generation protocols for these methods often rely on efficient algorithms for generating strong primes, which in turn rely on the conjecture that these primes have a sufficiently high density.[20]

In Sophie Germain Counter Mode, it was proposed to use the arithmetic in the finite field of order equal to the Sophie Germain prime 2128 + 12451, to counter weaknesses in Galois/Counter Mode using the binary finite field GF(2128). However, SGCM has been shown to be vulnerable to many of the same cryptographic attacks as GCM.[21]

Primality testing

Sophie Germain primes play an important role in the AKS primality test: if they exist in the conjectured density, then they can be used as the primes over which the algorithm does its modular arithmetic. This would speed up its running time to O(n6) (where n denotes the number of digits of the input number) compared to a version of the algorithm that does not need this assumption and takes time O(n10.5).[22]

Pseudorandom number generation

Sophie Germain primes may be used in the generation of pseudo-random numbers. The decimal expansion of 1/q will produce a stream of q  1 pseudo-random digits, if q is the safe prime of a Sophie Germain prime p, with p congruent to 3, 9, or 11 (mod 20).[23] Thus “suitable” prime numbers q are 7, 23, 47, 59, 167, 179, etc. (A000353) (corresponding to p =  3, 11, 23, 29, 83, 89, etc.) (A000355). The result is a stream of length q  1 digits (including leading zeros). So, for example, using q = 23 generates the pseudo-random digits 0, 4, 3, 4, 7, 8, 2, 6, 0, 8, 6, 9, 5, 6, 5, 2, 1, 7, 3, 9, 1, 3. Note that these digits are not appropriate for cryptographic purposes, as the value of each can be derived from its predecessor in the digit-stream.

In popular culture

Sophie Germain primes are mentioned in the stage play Proof[24] and the subsequent film.[25]

References

  1. Specifically, Germain proved that the first case of Fermat's Last Theorem, in which the exponent divides one of the bases, is true for every Sophie Germain prime, and she used similar arguments to prove the same for all other primes up to 100. For details see Edwards, Harold M. (2000), Fermat's Last Theorem: A Genetic Introduction to Algebraic Number Theory, Graduate Texts in Mathematics, 50, Springer, pp. 61–65, ISBN 9780387950020.
  2. The Top Twenty Sophie Germain Primes — from the Prime Pages. Retrieved 24 April 2015.
  3. The Prime Database: 2618163402417×21290000 - 1
  4. "PrimeGrid's Sophie Germain Prime Search" (PDF). PrimeGrid. Retrieved 18 April 2012.
  5. The Prime Database: 183027*2^265440-1. From The Prime Pages.
  6. The Prime Database: 648621027630345*2^253824-1.
  7. The Prime Database: 620366307356565*2^253824-1
  8. The Prime Database: 607095*2^176311-1.
  9. The Prime Database: 48047305725*2^172403-1.
  10. The Prime Database: 137211941292195*2^171960-1.
  11. 1 2 3 Shoup, Victor (2009), "5.5.5 Sophie Germain primes", A Computational Introduction to Number Theory and Algebra, Cambridge University Press, pp. 123–124, ISBN 9780521516440.
  12. Ribenboim, Paulo (1999), Fermat's Last Theorem for Amateurs, Springer, p. 141, ISBN 9780387985084.
  13. Wells, David (2011), Prime Numbers: The Most Mysterious Figures in Math, John Wiley & Sons, p. 35, ISBN 9781118045718, If the strong prime k-tuples conjecture is true, then Cunningham chains can reach any length.
  14. Löh, Günter (1989), "Long chains of nearly doubled primes", Mathematics of Computation, 53 (188): 751–759, doi:10.1090/S0025-5718-1989-0979939-8, MR 0979939.
  15. Krantz, Steven G. (2010), An Episodic History of Mathematics: Mathematical Culture Through Problem Solving, Mathematical Association of America, p. 206, ISBN 9780883857663.
  16. Ribenboim, P. (1983), "1093", The Mathematical Intelligencer, 5 (2): 28–34, doi:10.1007/BF03023623, MR 737682.
  17. Dubner, Harvey (1996), "Large Sophie Germain primes", Mathematics of Computation, 65: 393–396, doi:10.1090/S0025-5718-96-00670-9, MR 1320893.
  18. Rivest, Ronald L.; Silverman, Robert D. (November 22, 1999), Are 'strong' primes needed for RSA? (PDF)
  19. Cheon, Jung Hee (2006), "Security analysis of the strong Diffie–Hellman problem", 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'06), St. Petersburg, Russia, May 28 – June 1, 2006, Proceedings, Lecture Notes in Computer Science, 4004, Springer-Verlag, pp. 1–11, doi:10.1007/11761679_1.
  20. Gordon, John A. (1985), "Strong primes are easy to find", Proceedings of EUROCRYPT 84, A Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9–11, 1984, Lecture Notes in Computer Science, 209, Springer-Verlag, pp. 216–223, doi:10.1007/3-540-39757-4_19.
  21. Yap, Wun-She; Yeo, Sze Ling; Heng, Swee-Huay; Henricksen, Matt (2013), "Security analysis of GCM for communication", Security and Communication Networks, doi:10.1002/sec.798.
  22. Agrawal, Manindra; Kayal, Neeraj; Saxena, Nitin (2004), "PRIMES is in P" (PDF), Annals of Mathematics, 160 (2): 781–793, doi:10.4007/annals.2004.160.781, JSTOR 3597229
  23. Matthews, Robert A. J. (1992), "Maximally periodic reciprocals", Bulletin of the Institute of Mathematics and its Applications, 28 (9-10): 147–148, MR 1192408.
  24. Peterson, Ivars (Dec 21, 2002), "Drama in numbers: putting a passion for mathematics on stage", Science News, [Jean E.] Taylor pointed out that the example of a Germain prime given in the preliminary text was missing the term "+ 1." "When I first went to see `Proof' and that moment came up in the play, I was happy to hear the `plus one' clearly spoken," Taylor says.
  25. Ullman, Daniel (2006), "Movie Review: Proof" (PDF), Notices of the AMS, 53 (3): 340–342, There are a couple of breaks from realism in Proof where characters speak in a way that is for the benefit of the audience rather than the way mathematicians would actually talk among themselves. When Hal (Harold) remembers what a Germain prime is, he speaks to Catherine in a way that would be patronizing to another mathematician.
This article is issued from Wikipedia - version of the 10/26/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.