Strong prime

from Wikipedia, the free encyclopedia

A strong prime number (from the English strong prime ) is an integer with certain properties, which, however, differ depending on the perspective in cryptography or in number theory .

Definition in number theory

In number theory, a strong prime number in the number-theoretical sense is an integer that is larger than the arithmetic mean of its next smaller prime number and its next larger prime number . In other words .

Examples

  • The prime number is the seventh prime number. The next smaller, the sixth prime, is , the next larger, the eighth prime, is . The arithmetic mean of and is . Obviously , so is a strong prime.
  • The smallest strong prime numbers in the number theoretic sense are the following:
11, 17, 29, 37, 41, 59, 67, 71, 79, 97, 101, 107, 127, 137, 149, 163, 179, 191, 197, 223, 227, 239, 251, 269, 277, 281, 307, 311, 331, 347, 367, 379, 397, 419, 431, 439, 457, 461, 479, 487, 499, 521, 541, 557, 569, 587, 599, ... (sequence A051634 in OEIS )

properties

  • A strong prime number in the sense of number theory is closer to the next higher prime than to the next lower prime number.
Proof:
This property results from the definition that a strong prime number must be greater than the arithmetic mean of its prime neighbors.
  • For prime twins with : is a strong prime number.
Proof:
There are no prime triplets of the form because the number must divide at least one of these three numbers. If and are prime numbers, the number must divide. Thus is not prime. Thus the next lower prime of is not , but maximum . So for the arithmetic mean of the prime neighbors of , the definition for strong prime numbers is fulfilled.
  • The only prime twins that are not strongly prime are the pairs and (resulting from the upper property).

Definition in cryptography

In cryptography , a strong prime number is an integer in the cryptographic sense if it fulfills the following properties:

In other words, a strong prime number in the cryptographic sense should meet the following conditions:

  • is big enough to be used in cryptography. Because of the "size" of, cryptanalysts should not be able to factor them (that is, to break them down into their prime divisors ).
  • has "large" prime factors.
That is, with and a large prime number .
  • has "large" prime factors.
That is, with and a large prime number .
  • has "large" prime factors.
That is, with and a large prime number .

Application in cryptography

When generating keys in RSA cryptosystems , the module should be used as the product of two strong prime numbers and (see Generation of the public and private key ). This method makes the factoring of the composite number thus obtained impracticable with, for example, the Pollard p-1 method .

Example of a strong prime number in a number theoretic and cryptographic sense

There are strong prime numbers that meet both definitions, i.e. those in the number theoretical sense and those in the cryptographic sense. The following number meets both definitions:

The next lower prime is

The next larger prime is

Thus applies to the arithmetic mean

The number is larger than the arithmetic mean of its prime neighbors and thus it fulfills the number-theoretical definition of strong prime numbers.

The prime factorization of the number is:

It is as requested with and sufficiently large

The prime factorization of the number is:

It is as requested with and sufficiently large

The prime factorization of the number is:

It is as requested with and sufficiently large

The number thus also fulfills the cryptographic definition of strong prime numbers.

Mind you: this prime number , which is strong in both definitions, fulfills the cryptographic definition if you allow factoring algorithms that may well be more advanced than the trial division , as long as you calculate by hand. Modern computer algebra systems factor the above numbers in fractions of a second. A currently strong prime number in the cryptographic sense ( s ) must be much larger than the above number .

Designations

If you compare a prime number with the arithmetic mean of its prime neighbors and , you get the following types:

  • Is is called a strong prime number .
It is closer to the next prime than to the previous prime .
  • Is , so one calls balanced prime (from the English balanced prime ).
It lies exactly between the next prime number and the previous prime number .
  • Is , so one calls a weak prime number (from the English weak prime , not to be confused with the term “ weak prime number ” (from the English weakly prime number )).
It is closer to the previous prime than to the next prime .

See also

Individual evidence

  1. a b c Strong Prime . In: PlanetMath . (English)
  2. ^ Ron Rivest, Robert Silverman: Are 'Strong' Primes Needed for RSA. Cryptology ePrint Archive: Report 2001/007, accessed June 24, 2018 .

Web links