Safe and Sophie Germain primes

In number theory, a prime number p is a Sophie Germain prime if 2p + 1 is also prime. The number 2p + 1 associated with a Sophie Germain prime is called a safe prime. For example, 11 is a Sophie Germain prime and 2 × 11 + 1 = 23 is its associated safe prime. Sophie Germain primes are named after French mathematician Sophie Germain, who used them in her investigations of Fermat's Last Theorem.[1] Sophie Germain primes and safe primes have applications in public key cryptography and primality testing. It has been conjectured that there are infinitely many Sophie Germain primes, but this remains unproven.

Individual numbers

The first few Sophie Germain primes (those less than 1000) are

2, 3, 5, 11, 23, 29, 41, 53, 83, 89, 113, 131, 173, 179, 191, 233, 239, 251, 281, 293, 359, 419, 431, 443, 491, 509, 593, 641, 653, 659, 683, 719, 743, 761, 809, 911, 953, ... OEIS: A005384.

Hence, the first few safe primes are

5, 7, 11, 23, 47, 59, 83, 107, 167, 179, 227, 263, 347, 359, 383, 467, 479, 503, 563, 587, 719, 839, 863, 887, 983, 1019, 1187, 1283, 1307, 1319, 1367, 1439, 1487, 1523, 1619, 1823, 1907, ... OEIS: A005385

In cryptography much larger Sophie Germain primes like 1,846,389,521,368 + 11600 are required.

Two distributed computing projects, PrimeGrid and Twin Prime Search, include searches for large Sophie Germain primes.

The largest known Sophie Germain primes as of May 2020 are given in the following table.[2]

ValueNumber of digitsTime of discoveryDiscoverer
2618163402417 × 21290000 − 1388342February 2016PrimeGrid[3]
18543637900515 × 2666667 − 1200701April 2012Philipp Bliedung in a distributed PrimeGrid search using the programs TwinGen and LLR[4]
183027 × 2265440 − 179911March 2010Tom Wu using LLR[5]
648621027630345 × 2253824 − 1 and 620366307356565 × 2253824 − 176424November 2009Zoltán Járai, Gábor Farkas, Tímea Csajbók, János Kasza and Antal Járai[6][7]
1068669447 × 2211088 − 163553May 2020Michael Kwok[8]
99064503957 × 2200008 − 160220April 2016S. Urushihata[9]
607095 × 2176311 − 153081September 2009Tom Wu[10]
48047305725 × 2172403 − 151910January 2007David Underbakke using TwinGen and LLR[11]
137211941292195 × 2171960 − 151780May 2006Járai et al.[12]

As of 2017, the largest known safe prime is 2618163402417 · 21290000 − 1, followed by 18543637900515 × 2666668 − 1. These primes and the corresponding largest known Sophie Germain prime were found in October 2016 and April 2012, respectively.[13]

On 2 Dec 2019, Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, and Paul Zimmermann announced the computation of a discrete logarithm modulo the 240-digit (795 bit) prime RSA-240 + 49204 (the first safe prime above RSA-240) using a number field sieve algorithm. See Discrete logarithm records.

Properties of safe primes

With the exception of 7, a safe prime q is of the form 6k  1 or, equivalently, q ≡ 5 (mod 6) — as is p > 3 (c.f. Sophie Germain prime, second paragraph). Similarly, with the exception of 5, a safe prime q is of the form 4k  1 or, equivalently, q ≡ 3 (mod 4) — trivially true since (q  1) / 2 must evaluate to an odd natural number. Combining both forms using lcm(6,4) we determine that a safe prime q > 7 also must be of the form 12k−1 or, equivalently, q ≡ 11 (mod 12). It follows that 3 (also 12) is a quadratic residue mod q for any safe prime q > 7. (Thus, 12 is not a primitive root of any safe prime q > 7, and the only safe primes that are also full reptend primes in base 12 are 5 and 7)

There is no special primality test for safe primes the way there is for Fermat primes and Mersenne primes. However, Pocklington's criterion can be used to prove the primality of 2p+1 once one has proven the primality of p.

With the exception of 5, there are no Fermat primes that are also safe primes. Since Fermat primes are of the form F = 2n + 1, it follows that (F  1)/2 is a power of two.

With the exception of 7, there are no Mersenne primes that are also safe primes. This follows from the statement above that all safe primes except 7 are of the form 6k  1. Mersenne primes are of the form 2m  1, but 2m  1 = 6k  1 would imply that 2m is divisible by 6, which is impossible.

Just as every term except the last one of a Cunningham chain of the first kind is a Sophie Germain prime, so every term except the first of such a chain is a safe prime. Safe primes ending in 7, that is, of the form 10n + 7, are the last terms in such chains when they occur, since 2(10n + 7) + 1 = 20n + 15 is divisible by 5.

If a safe prime q is congruent to 7 modulo 8, then it is a divisor of the Mersenne number with its matching Sophie Germain prime as exponent.

If q > 7 is a safe prime, then q divides 3(q-1)/2 - 1 (This follows from the fact that 3 is a Quadratic residue mod q).

Infinitude and density

Unsolved problem in mathematics:
Are there infinitely many Sophie Germain primes?
(more unsolved problems in mathematics)

It is conjectured that there are infinitely many Sophie Germain primes, but this has not been proven.[14] Several other famous conjectures in number theory generalize this and the twin prime conjecture; they include the Dickson's conjecture, Schinzel's hypothesis H, and the Bateman–Horn conjecture.

A heuristic estimate for the number of Sophie Germain primes less than n is[14]

where

is Hardy–Littlewood's twin prime constant. For n = 104, this estimate predicts 156 Sophie Germain primes, which has a 20% error compared to the exact value of 190. For n = 107, the estimate predicts 50822, which is still 10% off from the exact value of 56032. The form of this estimate is due to G. H. Hardy and J. E. Littlewood, who applied a similar estimate to twin primes.[15]

A sequence {p, 2p + 1, 2(2p + 1) + 1, ...} in which all of the numbers are prime is called a Cunningham chain of the first kind. Every term of such a sequence except the last is a Sophie Germain prime, and every term except the first is a safe prime. Extending the conjecture that there exist infinitely many Sophie Germain primes, it has also been conjectured that arbitrarily long Cunningham chains exist,[16] although infinite chains are known to be impossible.[17]

Modular restrictions

If p is a Sophie Germain prime greater than 3, then p must be congruent to 2 mod 3. For, if not, it would be congruent to 1 mod 3 and 2p + 1 would be congruent to 3 mod 3, impossible for a prime number.[18] Similar restrictions hold for larger prime moduli, and are the basis for the choice of the "correction factor" 2C in the Hardy–Littlewood estimate on the density of the Sophie Germain primes.[14]

If a Sophie Germain prime p is congruent to 3 (mod 4) (OEIS: A002515, Lucasian primes), then its matching safe prime 2p + 1 will be a divisor of the Mersenne number 2p  1. Historically, this result of Leonhard Euler was the first known criterion for a Mersenne number with a prime index to be composite.[19] It can be used to generate the largest Mersenne numbers (with prime indices) that are known to be composite.[20]

Strong primes

A prime number q is a strong prime if q + 1 and q − 1 both have some large (around 500 digits) prime factors. For a safe prime q = 2p + 1, the number q − 1 naturally has a large prime factor, namely p, and so a safe prime q meets part of the criteria for being a strong prime. The running times of some methods of factoring a number with q as a prime factor depend partly on the size of the prime factors of q − 1. This is true, for instance, of the p−1 method.

Applications

Cryptography

Safe primes are also important in cryptography because of their use in discrete logarithm-based techniques like Diffie–Hellman key exchange. If 2p + 1 is a safe prime, the multiplicative group of numbers modulo 2p + 1 has a subgroup of large prime order. It is usually this prime-order subgroup that is desirable, and the reason for using safe primes is so that the modulus is as small as possible relative to p.

A prime number p = 2q + 1 is called a safe prime if q is prime. Thus, p = 2q + 1 is a safe prime if and only if q is a Sophie Germain prime, so finding safe primes and finding Sophie Germain primes are equivalent in computational difficulty. The notion of a safe prime can be strengthened to a strong prime, for which both p  1 and p + 1 have large prime factors. Safe and strong primes are useful as the factors of secret keys in the RSA cryptosystem, because they prevent the system being broken by certain factorization algorithms such as Pollard's p − 1 algorithm that would apply to secret keys formed from non-strong primes.[21]

Similar issues apply in other cryptosystems as well, including Diffie–Hellman key exchange and similar systems that depend on the security of the discrete log problem rather than on integer factorization.[22] For this reason, key generation protocols for these methods often rely on efficient algorithms for generating strong primes, which in turn rely on the conjecture that these primes have a sufficiently high density.[23]

In Sophie Germain Counter Mode, it was proposed to use the arithmetic in the finite field of order equal to the Sophie Germain prime 2128 + 12451, to counter weaknesses in Galois/Counter Mode using the binary finite field GF(2128). However, SGCM has been shown to be vulnerable to many of the same cryptographic attacks as GCM.[24]

Primality testing

In the first version of the AKS primality test paper, a conjecture about Sophie Germain primes is used to lower the worst case complexity from O(log12n) to O(log6n). A later version of the paper is shown to have time complexity O(log7.5n) which can also be lowered to O(log6n) using the conjecture.[25] Later variants of AKS have been proven to have complexity of O(log6n) without any conjectures or use of Sophie Germain primes.

Pseudorandom number generation

Safe primes obeying certain congruences can be used to generate pseudo-random numbers of use in Monte Carlo simulation.

Similarly, Sophie Germain primes may be used in the generation of pseudo-random numbers. The decimal expansion of 1/q will produce a stream of q  1 pseudo-random digits, if q is the safe prime of a Sophie Germain prime p, with p congruent to 3, 9, or 11 (mod 20).[26] Thus "suitable" prime numbers q are 7, 23, 47, 59, 167, 179, etc. (OEIS: A000353) (corresponding to p =  3, 11, 23, 29, 83, 89, etc.) (OEIS: A000355). The result is a stream of length q  1 digits (including leading zeros). So, for example, using q = 23 generates the pseudo-random digits 0, 4, 3, 4, 7, 8, 2, 6, 0, 8, 6, 9, 5, 6, 5, 2, 1, 7, 3, 9, 1, 3. Note that these digits are not appropriate for cryptographic purposes, as the value of each can be derived from its predecessor in the digit-stream.

Finding safe primes

Safe primes are more time-consuming to search for than ordinary primes, and for this reason they have been less used. However, as computers get faster, safe primes are being used more. Finding a 500-digit safe prime, like is now quite practical. The problem is that safe primes conjecturally have the same low density as twin primes. For example, the smallest k such that 2100 + k is a safe prime is k = 11911, which means that finding it requires testing approximately 11911 numbers for primality. In contrast, the smallest k such that 2100 + k is merely prime is k = 277, which means that finding it requires testing approximately only 277 numbers for primality.

Safe primes are easier to find than strong primes, in that the programs are much simpler. Typical algorithms for testing whether p is strong prime will try to factor p - 1 or p + 1 or both, rejecting if the factors do not satisfy the requirements for strong primality of p, or rejecting if the factorization is too difficult. In contrast, testing whether p is a safe prime only requires testing for primality, not factorization. Testing for primality can be done with extremely fast probabilistic tests for primality, such as the Miller–Rabin primality test.

Sophie Germain primes are mentioned in the stage play Proof [27] and the subsequent film.[28]

References

  1. Specifically, Germain proved that the first case of Fermat's Last Theorem, in which the exponent divides one of the bases, is true for every Sophie Germain prime, and she used similar arguments to prove the same for all other primes up to 100. For details see Edwards, Harold M. (2000), Fermat's Last Theorem: A Genetic Introduction to Algebraic Number Theory, Graduate Texts in Mathematics, 50, Springer, pp. 61–65, ISBN 9780387950020.
  2. The Top Twenty Sophie Germain Primes — from the Prime Pages. Retrieved 17 May 2020.
  3. The Prime Database: 2618163402417×21290000 - 1
  4. "PrimeGrid's Sophie Germain Prime Search" (PDF). PrimeGrid. Retrieved 18 April 2012.
  5. The Prime Database: 183027*2^265440-1. From The Prime Pages.
  6. The Prime Database: 648621027630345*2^253824-1.
  7. The Prime Database: 620366307356565*2^253824-1
  8. The Prime Database: 1068669447*2^211088-1 From The Prime Pages.
  9. The Prime Database: 99064503957*2^200008-1 From The Prime Pages.
  10. The Prime Database: 607095*2^176311-1.
  11. The Prime Database: 48047305725*2^172403-1.
  12. The Prime Database: 137211941292195*2^171960-1.
  13. "The Top Twenty Sophie Germain". The Prime Pages. Retrieved 31 December 2017.
  14. Shoup, Victor (2009), "5.5.5 Sophie Germain primes", A Computational Introduction to Number Theory and Algebra, Cambridge University Press, pp. 123–124, ISBN 9780521516440.
  15. Ribenboim, Paulo (1999), Fermat's Last Theorem for Amateurs, Springer, p. 141, ISBN 9780387985084.
  16. Wells, David (2011), Prime Numbers: The Most Mysterious Figures in Math, John Wiley & Sons, p. 35, ISBN 9781118045718, If the strong prime k-tuples conjecture is true, then Cunningham chains can reach any length.
  17. Löh, Günter (1989), "Long chains of nearly doubled primes", Mathematics of Computation, 53 (188): 751–759, doi:10.1090/S0025-5718-1989-0979939-8, MR 0979939.
  18. Krantz, Steven G. (2010), An Episodic History of Mathematics: Mathematical Culture Through Problem Solving, Mathematical Association of America, p. 206, ISBN 9780883857663.
  19. Ribenboim, P. (1983), "1093", The Mathematical Intelligencer, 5 (2): 28–34, doi:10.1007/BF03023623, MR 0737682.
  20. Dubner, Harvey (1996), "Large Sophie Germain primes", Mathematics of Computation, 65: 393–396, CiteSeerX 10.1.1.106.2395, doi:10.1090/S0025-5718-96-00670-9, MR 1320893.
  21. Rivest, Ronald L.; Silverman, Robert D. (November 22, 1999), Are 'strong' primes needed for RSA? (PDF)
  22. Cheon, Jung Hee (2006), "Security analysis of the strong Diffie–Hellman problem", 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT'06), St. Petersburg, Russia, May 28 – June 1, 2006, Proceedings (PDF), Lecture Notes in Computer Science, 4004, Springer-Verlag, pp. 1–11, doi:10.1007/11761679_1.
  23. Gordon, John A. (1985), "Strong primes are easy to find", Proceedings of EUROCRYPT 84, A Workshop on the Theory and Application of Cryptographic Techniques, Paris, France, April 9–11, 1984, Lecture Notes in Computer Science, 209, Springer-Verlag, pp. 216–223, doi:10.1007/3-540-39757-4_19.
  24. Yap, Wun-She; Yeo, Sze Ling; Heng, Swee-Huay; Henricksen, Matt (2013), "Security analysis of GCM for communication", Security and Communication Networks, doi:10.1002/sec.798.
  25. Agrawal, Manindra; Kayal, Neeraj; Saxena, Nitin (2004), "PRIMES is in P" (PDF), Annals of Mathematics, 160 (2): 781–793, doi:10.4007/annals.2004.160.781, JSTOR 3597229
  26. Matthews, Robert A. J. (1992), "Maximally periodic reciprocals", Bulletin of the Institute of Mathematics and its Applications, 28 (9–10): 147–148, MR 1192408.
  27. Peterson, Ivars (Dec 21, 2002), "Drama in numbers: putting a passion for mathematics on stage", Science News, [Jean E.] Taylor pointed out that the example of a Germain prime given in the preliminary text was missing the term "+ 1." "When I first went to see 'Proof' and that moment came up in the play, I was happy to hear the 'plus one' clearly spoken," Taylor says.
  28. Ullman, Daniel (2006), "Movie Review: Proof" (PDF), Notices of the AMS, 53 (3): 340–342, There are a couple of breaks from realism in Proof where characters speak in a way that is for the benefit of the audience rather than the way mathematicians would actually talk among themselves. When Hal (Harold) remembers what a Germain prime is, he speaks to Catherine in a way that would be patronizing to another mathematician.
This article is issued from Wikipedia. The text is licensed under Creative Commons - Attribution - Sharealike. Additional terms may apply for the media files.