Strong prime

Strong prime

In mathematics, a strong prime is a prime number with certain special properties. The definitions of strong primes are different in cryptography and number theory.

Definition in cryptography

In cryptography, a prime number p is "strong" if the following conditions are satisfiedRon Rivest and Robert Silverman, "Are 'Strong' Primes Needed for RSA?", Cryptology ePrint Archive: Report 2001/007. http://eprint.iacr.org/2001/007] .

# p is large.
# p-1 has large prime factors. That is, p = a_1 q_1 + 1 for some integer a_1 and large prime q_1.
# q_1-1 has large prime factors. That is, q_1 = a_2 q_2 + 1 for some integer a_2 and large prime q_2.
# p+1 has large prime factors. That is, p = a_3 q_3 - 1 for some integer a_3 and large prime q_3.

Sometimes a prime that satisfies a subset of the above conditions is also called "strong". In some cases, some additional conditions may be included. For example, a_1 = 2, or a_2 = 2, etc.

Definition in number theory

In number theory, a strong prime is a prime number that is greater than the arithmetic mean of the nearest prime above and below (in other words, it's closer to the following than to the preceding prime). Or to put it algebraically, given a prime number p_n, where "n" is its index in the ordered set of prime numbers, p_n > p_{n - 1} + p_{n + 1 over 2}. The first few strong primes are

:11, 17, 29, 37, 41, 59, 67, 71, 79, 97, 101, 107, 127, 137, 149, 163, 179, 191, 197, 223, 227, 239, 251, 269, 277, 281, 307, 311, 331, 347, 367, 379, 397, 419, 431, 439, 457, 461, 479, 487, 499 OEIS|id=A051634.

For example, 17 is the seventh prime. The sixth and eighth primes, 13 and 19, add up to 32, and half that is 16. That is less than 17, thus 17 is a strong prime.

In a twin prime pair ("p", "p" + 2) with "p" > 5, "p" is always a strong prime, since 3 must divide "p" − 2 which cannot be prime.

It is possible for a prime to be a strong prime both in the cryptographic sense and the number theoretic sense. For the sake of illustration, 439351292910452432574786963588089477522344331 is a strong prime in the number theoretic sense because the arithmetic mean of its two neighboring primes is 62 less. Without the aid of a computer, this number would be a strong prime in the cryptographic sense because 439351292910452432574786963588089477522344330 has the large prime factor 1747822896920092227343 (and in turn the number one less than that has the large prime factor 1683837087591611009), 439351292910452432574786963588089477522344332 has the large prime factor 864608136454559457049 (and in turn the number one less than that has the large prime factor 105646155480762397). Even using algorithms more advanced than trial by division, these numbers would be difficult to factor by hand. For a modern computer algebra system, these numbers can be factored almost instantaneously. A cryptographically strong prime has to be much larger than this example.

Application of strong primes in cryptography

Factoring-based cryptosystems

Some people suggest that in the key generation process in RSA cryptosystems, the modulus n should be chosen as the product of two strong primes. This makes the factorization of n = p q using Pollard's "p" − 1 algorithm computationally infeasible. For this reason, strong primes are required by the ANSI X9.31 standard for use in generating RSA keys for digital signatures. However, strong primes do not protect against modulus factorisation using newer algorithms such as Lenstra elliptic curve factorization and Number Field Sieve algorithm. Given the additional cost of generating strong primes RSA Security do not currently recommend their use in key generation. Similar (and more technical) argument is also given by Rivest and Silverman .

Discrete-logarithm-based cryptosystems

It is shown by Stephen Pohlig and Martin Hellman in 1978 that if all the factors of "p-1" are less than log^c p, then the problem of solving discrete logarithm modulo "p" is in P. Therefore, for cryptosystems based on discrete logarithm, such as DSA, it is required that "p-1" has at least one large prime factor.

ee also

A computationally large safe prime is likely to be a cryptographically strong prime.

Note that the criteria for determining if a pseudoprime is a strong pseudoprime is by congruences to powers of a base, not by inequality to the arithmetic mean of neighboring pseudoprimes.

When a prime is equal to the mean of its neighboring primes, it's called a balanced prime. When it's less, it's called a weak prime.

References

External links

* [http://www.isg.rhul.ac.uk/ugcs/Companion_v1.21.pdf Guide to Cryptography and Standards]
* [http://www.rsa.com/rsalabs/node.asp?id=2217 RSA Lab's explanation on strong vs weak primes]


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • prime minister — prime ministerial /pruym min euh stear ee euhl/, adj. prime ministership, n. prime ministry. the principal minister and head of government in parliamentary systems; chief of the cabinet or ministry: the British prime minister. [1640 50] * * * or… …   Universalium

  • Prime Minister of the United Kingdom — Infobox minister office border = parliamentary minister = prime title = Prime Minister jurisdiction = the United Kingdom of Great Britain and Northern Ireland incumbent = Gordon Brown tookoffice = 27 June 2007 appointed by = Elizabeth II monarch …   Wikipedia

  • Strong coloring — [ This cubic graph is strongly 4 colorable. The 4 sized partitions are 35, but only this 7 partitions are topologically unique.] In graph theory, a strong coloring, with respect to a partition of the vertices into (disjoint) subsets of equal… …   Wikipedia

  • Prime number theorem — PNT redirects here. For other uses, see PNT (disambiguation). In number theory, the prime number theorem (PNT) describes the asymptotic distribution of the prime numbers. The prime number theorem gives a general description of how the primes are… …   Wikipedia

  • Prime minister — This article is about the government position. For other uses, see Prime Minister (disambiguation). A Prime Minister is the most senior minister of cabinet in the executive branch of government in a parliamentary system. The position is usually… …   Wikipedia

  • Prime Minister of Australia — Infobox minister office border = federal australia minister = prime title = Prime Minister jurisdiction = Australia incumbent = Kevin Rudd appointed by = Michael Jeffery governor = Governor General of Australia first minister = Sir Edmund Barton… …   Wikipedia

  • Prime Minister of Estonia — The Prime Minister of Estonia ( Estonian: Eesti Vabariigi Peaminister ) is the head of government of the Republic of Estonia. The prime minister is nominated by the President after appropriate consultations with the parliamentary factions and… …   Wikipedia

  • Strong pseudoprime — In number theory, a strong pseudoprime is a composite number that passes a pseudoprimality test. All primes pass this test, but a small fraction of composites pass as well, making them false primes . Unlike the Fermat pseudoprimes, for which… …   Wikipedia

  • Prime Minister —    The prime minister is Israel s head of government. From 1948 to 1996, the president was empowered to designate a member of Knesset, almost always the leader of the party holding the most seats in the Knesset, to serve as prime minister and to… …   Historical Dictionary of Israel

  • strong — adj. VERBS ▪ be, feel, look ▪ become, get, grow ▪ remain, stay ▪ …   Collocations dictionary

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”