HOME

TheInfoList



OR:

In
number theory Number theory (or arithmetic or higher arithmetic in older usage) is a branch of pure mathematics devoted primarily to the study of the integers and integer-valued functions. German mathematician Carl Friedrich Gauss (1777–1855) said, "Mat ...
, a
prime number A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
''p'' is a Sophie Germain prime if 2''p'' + 1 is also prime. The number 2''p'' + 1 associated with a Sophie Germain prime is called a safe prime. For example, 11 is a Sophie Germain prime and 2 × 11 + 1 = 23 is its associated safe prime. Sophie Germain primes are named after French mathematician
Sophie Germain Marie-Sophie Germain (; 1 April 1776 – 27 June 1831) was a French mathematician, physicist, and philosopher. Despite initial opposition from her parents and difficulties presented by society, she gained education from books in her father's lib ...
, who used them in her investigations of
Fermat's Last Theorem In number theory, Fermat's Last Theorem (sometimes called Fermat's conjecture, especially in older texts) states that no three positive integers , , and satisfy the equation for any integer value of greater than 2. The cases and have been ...
. One attempt by Germain to prove Fermat’s Last Theorem was to let ''p'' be a prime number of the form 8''k'' + 7 and to let ''n'' = ''p'' – 1. In this case, x^n + y^n = z^n is unsolvable. Germain’s proof, however, remained unfinished. Through her attempts to solve Fermat's Last Theorem, Germain developed a result now known as Germain's Theorem which states that if ''p'' is an odd prime and 2''p'' + 1 is also prime, then ''p'' must divide ''x'', ''y'', or ''z.'' Otherwise, x^n + y^n \neq z^n. This case where ''p'' does not divide ''x'', ''y'', or ''z'' is called the first case. Sophie Germain’s work was the most progress achieved on Fermat’s last theorem at that time. Latter work by Kummer and others always divided the problem into first and second cases. Sophie Germain primes and safe primes have applications in
public key cryptography Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic al ...
and
primality testing A primality test is an algorithm for determining whether an input number is prime. Among other fields of mathematics, it is used for cryptography. Unlike integer factorization, primality tests do not generally give prime factors, only stating wh ...
. It has been conjectured that there are
infinitely Infinity is that which is boundless, endless, or larger than any natural number. It is often denoted by the infinity symbol . Since the time of the ancient Greeks, the philosophical nature of infinity was the subject of many discussions amo ...
many Sophie Germain primes, but this remains unproven.


Individual numbers

The first few Sophie Germain primes (those less than 1000) are :2, 3, 5, 11, 23, 29, 41, 53, 83, 89, 113, 131, 173, 179, 191, 233, 239, 251, 281, 293, 359, 419, 431, 443, 491, 509, 593, 641, 653, 659, 683, 719, 743, 761, 809, 911, 953, ... Hence, the first few safe primes are :5, 7, 11, 23, 47, 59, 83, 107, 167, 179, 227, 263, 347, 359, 383, 467, 479, 503, 563, 587, 719, 839, 863, 887, 983, 1019, 1187, 1283, 1307, 1319, 1367, 1439, 1487, 1523, 1619, 1823, 1907, ... In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
much larger Sophie Germain primes like 1,846,389,521,368 + 11600 are required. Two distributed computing projects,
PrimeGrid PrimeGrid is a volunteer computing project that searches for very large (up to world-record size) prime numbers whilst also aiming to solve long-standing mathematical conjectures. It uses the Berkeley Open Infrastructure for Network Computing ...
and
Twin Prime Search Twin Prime Search (TPS) is a volunteer computing project that looks for large twin primes. It uses the programs LLR (for primality testing) and NewPGen (for sieving). It was founded on April 13, 2006, by Michael Kwok. It is unknown whether there a ...
, include searches for large Sophie Germain primes. Some of the largest known Sophie Germain primes are given in the following table. On 2 Dec 2019, Fabrice Boudot, Pierrick Gaudry, Aurore Guillevic, Nadia Heninger, Emmanuel Thomé, and Paul Zimmermann announced the computation of a discrete logarithm modulo the 240-digit (795 bit) prime RSA-240 + 49204 (the first safe prime above RSA-240) using a
number field sieve In number theory, the general number field sieve (GNFS) is the most efficient classical algorithm known for factoring integers larger than . Heuristically, its complexity for factoring an integer (consisting of bits) is of the form :\exp\left( ...
algorithm; see
Discrete logarithm records Discrete logarithm records are the best results achieved to date in solving the discrete logarithm problem, which is the problem of finding solutions ''x'' to the equation g^x=h given elements ''g'' and ''h'' of a finite cyclic group ''G''. The ...
.


Properties

There is no special primality test for safe primes the way there is for
Fermat prime In mathematics, a Fermat number, named after Pierre de Fermat, who first studied them, is a positive integer of the form :F_ = 2^ + 1, where ''n'' is a non-negative integer. The first few Fermat numbers are: : 3, 5, 17, 257, 65537, 429496 ...
s and
Mersenne prime In mathematics, a Mersenne prime is a prime number that is one less than a power of two. That is, it is a prime number of the form for some integer . They are named after Marin Mersenne, a French Minim friar, who studied them in the early 17t ...
s. However, Pocklington's criterion can be used to prove the primality of 2''p'' + 1 once one has proven the primality of ''p''. Just as every term except the last one of a
Cunningham chain In mathematics, a Cunningham chain is a certain sequence of prime numbers. Cunningham chains are named after mathematician A. J. C. Cunningham. They are also called chains of nearly doubled primes. Definition A Cunningham chain of the first ...
of the first kind is a Sophie Germain prime, so every term except the first of such a chain is a safe prime. Safe primes ending in 7, that is, of the form 10''n'' + 7, are the last terms in such chains when they occur, since 2(10''n'' + 7) + 1 = 20''n'' + 15 is
divisible In mathematics, a divisor of an integer n, also called a factor of n, is an integer m that may be multiplied by some integer to produce n. In this case, one also says that n is a multiple of m. An integer n is divisible or evenly divisible by ...
by 5. If a safe prime ''q'' is
congruent Congruence may refer to: Mathematics * Congruence (geometry), being the same size and shape * Congruence or congruence relation, in abstract algebra, an equivalence relation on an algebraic structure that is compatible with the structure * In mod ...
to 7 modulo 8, then it is a divisor of the
Mersenne number In mathematics, a Mersenne prime is a prime number that is one less than a power of two. That is, it is a prime number of the form for some integer . They are named after Marin Mersenne, a French Minim friar, who studied them in the early 17th ...
with its matching Sophie Germain prime as exponent. If ''q'' > 7 is a safe prime, then ''q'' divides 3(''q''−1)/2 − 1. (This follows from the fact that 3 is a quadratic residue mod ''q''.)


Modular restrictions

With the exception of 7, a safe prime ''q'' is of the form 6''k'' − 1 or, equivalently, ''q'' ≡ 5 (
mod Mod, MOD or mods may refer to: Places * Modesto City–County Airport, Stanislaus County, California, US Arts, entertainment, and media Music * Mods (band), a Norwegian rock band * M.O.D. (Method of Destruction), a band from New York City, US ...
6) – as is ''p'' > 3. Similarly, with the exception of 5, a safe prime ''q'' is of the form 4''k'' − 1 or, equivalently, ''q'' ≡ 3 (mod 4) — trivially true since (''q'' − 1) / 2 must evaluate to an
odd Odd means unpaired, occasional, strange or unusual, or a person who is viewed as eccentric. Odd may also refer to: Acronym * ODD (Text Encoding Initiative) ("One Document Does it all"), an abstracted literate-programming format for describing X ...
natural number In mathematics, the natural numbers are those numbers used for counting (as in "there are ''six'' coins on the table") and ordering (as in "this is the ''third'' largest city in the country"). Numbers used for counting are called ''Cardinal n ...
. Combining both forms using lcm(6, 4) we determine that a safe prime ''q'' > 7 also must be of the form 12''k'' − 1 or, equivalently, ''q'' ≡ 11 (mod 12). It follows that 3 (also 12) is a quadratic residue mod ''q'' for any safe prime ''q'' > 7. (Thus, 12 is not a primitive root of any safe prime ''q'' > 7, and the only safe primes that are also full reptend primes in
base 12 The duodecimal system (also known as base 12, dozenal, or, rarely, uncial) is a positional notation numeral system using twelve as its base. The number twelve (that is, the number written as "12" in the decimal numerical system) is instead wr ...
are 5 and 7.) If ''p'' is a Sophie Germain prime greater than 3, then ''p'' must be congruent to 2 mod 3. For, if not, it would be congruent to 1 mod 3 and 2''p'' + 1 would be congruent to 3 mod 3, impossible for a prime number. Similar restrictions hold for larger prime moduli, and are the basis for the choice of the "correction factor" 2''C'' in the Hardy–Littlewood estimate on the density of the Sophie Germain primes. If a Sophie Germain prime ''p'' is
congruent Congruence may refer to: Mathematics * Congruence (geometry), being the same size and shape * Congruence or congruence relation, in abstract algebra, an equivalence relation on an algebraic structure that is compatible with the structure * In mod ...
to 3 (mod 4) (, ''Lucasian primes''), then its matching safe prime 2''p'' + 1 will be a divisor of the
Mersenne number In mathematics, a Mersenne prime is a prime number that is one less than a power of two. That is, it is a prime number of the form for some integer . They are named after Marin Mersenne, a French Minim friar, who studied them in the early 17th ...
 2''p'' − 1. Historically, this result of
Leonhard Euler Leonhard Euler ( , ; 15 April 170718 September 1783) was a Swiss mathematician, physicist, astronomer, geographer, logician and engineer who founded the studies of graph theory and topology and made pioneering and influential discoveries in ma ...
was the first known criterion for a Mersenne number with a prime index to be
composite Composite or compositing may refer to: Materials * Composite material, a material that is made from several different substances ** Metal matrix composite, composed of metal and other parts ** Cermet, a composite of ceramic and metallic materials ...
. It can be used to generate the largest Mersenne numbers (with prime indices) that are known to be composite.


Infinitude and density

It is conjectured that there are infinitely many Sophie Germain primes, but this has not been proved.. Several other famous conjectures in number theory generalize this and the
twin prime conjecture A twin prime is a prime number that is either 2 less or 2 more than another prime number—for example, either member of the twin prime pair (41, 43). In other words, a twin prime is a prime that has a prime gap of two. Sometimes the term ''twin pr ...
; they include the
Dickson's conjecture In number theory, a branch of mathematics, Dickson's conjecture is the conjecture stated by that for a finite set of linear forms , , ..., with , there are infinitely many positive integers for which they are all prime, unless there is a congrue ...
,
Schinzel's hypothesis H In mathematics, Schinzel's hypothesis H is one of the most famous open problems in the topic of number theory. It is a very broad generalization of widely open conjectures such as the twin prime conjecture. The hypothesis is named after Andrzej S ...
, and the
Bateman–Horn conjecture In number theory, the Bateman–Horn conjecture is a statement concerning the frequency of prime numbers among the values of a system of polynomials, named after mathematicians Paul T. Bateman and Roger A. Horn who proposed it in 1962. It provides ...
. A
heuristic A heuristic (; ), or heuristic technique, is any approach to problem solving or self-discovery that employs a practical method that is not guaranteed to be optimal, perfect, or rational, but is nevertheless sufficient for reaching an immediate ...
estimate for the
number A number is a mathematical object used to count, measure, and label. The original examples are the natural numbers 1, 2, 3, 4, and so forth. Numbers can be represented in language with number words. More universally, individual numbers c ...
of Sophie Germain primes less than ''n'' is :2C \frac \approx 1.32032\frac where :C=\prod_ \frac\approx 0.660161 is Hardy–Littlewood's twin prime constant. For ''n'' = 104, this estimate predicts 156 Sophie Germain primes, which has a 20% error compared to the exact value of 190. For ''n'' = 107, the estimate predicts 50822, which is still 10% off from the exact value of 56032. The form of this estimate is due to
G. H. Hardy Godfrey Harold Hardy (7 February 1877 – 1 December 1947) was an English mathematician, known for his achievements in number theory and mathematical analysis. In biology, he is known for the Hardy–Weinberg principle, a basic principle of pop ...
and
J. E. Littlewood John Edensor Littlewood (9 June 1885 – 6 September 1977) was a British mathematician. He worked on topics relating to mathematical analysis, analysis, number theory, and differential equations, and had lengthy collaborations with G. H. H ...
, who applied a similar estimate to
twin prime A twin prime is a prime number that is either 2 less or 2 more than another prime number—for example, either member of the twin prime pair (41, 43). In other words, a twin prime is a prime that has a prime gap of two. Sometimes the term ''twin p ...
s. A
sequence In mathematics, a sequence is an enumerated collection of objects in which repetitions are allowed and order matters. Like a set, it contains members (also called ''elements'', or ''terms''). The number of elements (possibly infinite) is calle ...
(''p'', 2''p'' + 1, 2(2''p'' + 1) + 1, ...) in which all of the numbers are prime is called a
Cunningham chain In mathematics, a Cunningham chain is a certain sequence of prime numbers. Cunningham chains are named after mathematician A. J. C. Cunningham. They are also called chains of nearly doubled primes. Definition A Cunningham chain of the first ...
of the first kind. Every term of such a sequence except the last is a Sophie Germain prime, and every term except the first is a safe prime. Extending the conjecture that there exist infinitely many Sophie Germain primes, it has also been conjectured that arbitrarily long Cunningham chains exist, although infinite chains are known to be impossible.


Strong primes

A prime number ''q'' is a strong prime if and both have some large (around 500 digits) prime factors. For a safe prime , the number naturally has a large prime factor, namely ''p'', and so a safe prime ''q'' meets part of the criteria for being a strong prime. The running times of some methods of factoring a number with ''q'' as a prime factor depend partly on the size of the prime factors of . This is true, for instance, of the ''p'' − 1 method.


Applications


Cryptography

Safe primes are also important in cryptography because of their use in discrete logarithm-based techniques like Diffie–Hellman key exchange. If is a safe prime, the multiplicative
group A group is a number of persons or things that are located, gathered, or classed together. Groups of people * Cultural group, a group whose members share the same cultural identity * Ethnic group, a group whose members share the same ethnic ide ...
of integers modulo has a
subgroup In group theory, a branch of mathematics, given a group ''G'' under a binary operation ∗, a subset ''H'' of ''G'' is called a subgroup of ''G'' if ''H'' also forms a group under the operation ∗. More precisely, ''H'' is a subgroup ...
of large prime order. It is usually this prime-order subgroup that is desirable, and the reason for using safe primes is so that the modulus is as small as possible relative to ''p''. A prime number ''p'' = 2''q'' + 1 is called a ''safe prime'' if ''q'' is prime. Thus, ''p'' = 2''q'' + 1 is a safe prime if and only if ''q'' is a Sophie Germain prime, so finding safe primes and finding Sophie Germain primes are equivalent in computational difficulty. The notion of a safe prime can be strengthened to a strong prime, for which both ''p'' − 1 and ''p'' + 1 have large prime factors. Safe and strong primes were useful as the factors of secret keys in the RSA cryptosystem, because they prevent the system being broken by some
factorization In mathematics, factorization (or factorisation, see English spelling differences) or factoring consists of writing a number or another mathematical object as a product of several ''factors'', usually smaller or simpler objects of the same kind ...
algorithms such as Pollard's ''p'' − 1 algorithm. However, with the current factorization technology, the advantage of using safe and strong primes appears to be negligible. Similar issues apply in other cryptosystems as well, including Diffie–Hellman key exchange and similar systems that depend on the security of the
discrete log problem In mathematics, for given real numbers ''a'' and ''b'', the logarithm log''b'' ''a'' is a number ''x'' such that . Analogously, in any group ''G'', powers ''b'k'' can be defined for all integers ''k'', and the discrete logarithm log''b'' ...
rather than on integer factorization. For this reason, key generation protocols for these methods often rely on efficient algorithms for generating strong primes, which in turn rely on the conjecture that these primes have a sufficiently high density. In
Sophie Germain Counter Mode A new mode called Sophie Germain Counter Mode (SGCM) has been proposed as a variant of the Galois/Counter Mode of operation for block ciphers. Instead of the binary field GF(2128), it uses modular arithmetic in GF(''p'') where ''p'' is a safe pr ...
, it was proposed to use the arithmetic in the
finite field In mathematics, a finite field or Galois field (so-named in honor of Évariste Galois) is a field that contains a finite number of elements. As with any field, a finite field is a set on which the operations of multiplication, addition, subtr ...
of order equal to the Sophie Germain prime 2128 + 12451, to counter weaknesses in
Galois/Counter Mode In cryptography, Galois/Counter Mode (GCM) is a mode of operation for symmetric-key cryptographic block ciphers which is widely adopted for its performance. GCM throughput rates for state-of-the-art, high-speed communication channels can be achie ...
using the binary finite field GF(2128). However, SGCM has been shown to be vulnerable to many of the same cryptographic attacks as GCM.


Primality testing

In the first version of the
AKS primality test The AKS primality test (also known as Agrawal–Kayal–Saxena primality test and cyclotomic AKS test) is a deterministic Determinism is a philosophical view, where all events are determined completely by previously existing causes. Determi ...
paper, a conjecture about Sophie Germain primes is used to lower the worst-case complexity from to . A later version of the paper is shown to have time complexity which can also be lowered to using the conjecture. Later variants of AKS have been proven to have complexity of without any conjectures or use of Sophie Germain primes.


Pseudorandom number generation

Safe primes obeying certain congruences can be used to generate
pseudo-random numbers A pseudorandom sequence of numbers is one that appears to be statistically random, despite having been produced by a completely deterministic and repeatable process. Background The generation of random numbers has many uses, such as for random ...
of use in Monte Carlo simulation. Similarly, Sophie Germain primes may be used in the generation of
pseudo-random numbers A pseudorandom sequence of numbers is one that appears to be statistically random, despite having been produced by a completely deterministic and repeatable process. Background The generation of random numbers has many uses, such as for random ...
. The decimal expansion of 1/''q'' will produce a stream of ''q'' − 1 pseudo-random digits, if ''q'' is the safe prime of a Sophie Germain prime ''p'', with ''p'' congruent to 3, 9, or 11 modulo 20. Thus "suitable" prime numbers ''q'' are 7, 23, 47, 59, 167, 179, etc. () (corresponding to ''p'' = 3, 11, 23, 29, 83, 89, etc.) (). The result is a stream of length ''q'' − 1 digits (including leading zeros). So, for example, using ''q'' = 23 generates the pseudo-random digits 0, 4, 3, 4, 7, 8, 2, 6, 0, 8, 6, 9, 5, 6, 5, 2, 1, 7, 3, 9, 1, 3. Note that these digits are not appropriate for cryptographic purposes, as the value of each can be derived from its predecessor in the digit-stream.


In popular culture

Sophie Germain primes are mentioned in the stage play '' Proof'' and the subsequent film.


References


External links

* * {{DEFAULTSORT:Sophie Germain Prime Classes of prime numbers Unsolved problems in number theory