FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIME TEST

Size: px
Start display at page:

Download "FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIME TEST"

Transcription

1 ATHEATICS OF COPUTATION Volume 65, Number 3 January 996, Pages FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIE TEST RONALD JOSEPH BURTHE, JR. Abstract. Recently, Damgård, Landrock and Pomerance described a procedure in which a k-bit odd number is chosen at random and subected to t random strong probable prime tests. If the chosen number passes all t tests, then the procedure will return that number; otherwise, another k-bit odd integer is selected and then tested. The procedure ends when a number that passes all t tests is found. Let p k,t denote the probability that such a number is composite. The authors above have shown that p k,t 4 t when k 5 and t. In this paper we will show that this is in fact valid for all k and t.. Introduction Let n be an odd number with n = s u,whereuis odd. The following notation will be used in this article: S(n) ={a [,n ] : a u modnor a iu modnfor some i =0,,..., s }, S(n) = S(n). If a S(n)forsomepairaand n, wesaythatnis a strong probable prime to base a. Ifnis prime, then S(n) =n, and if n is an odd composite number, then S(n)/(n ) /4 (see onier [4], Rabin [5]). Now if for a given n we can find an integer a [,n ] such that a/ S(n), then we know that n is composite. If one picks ta s at random from [,n ] and discovers that each is in S(n), one cannot however conclude that n is prime. We can conclude that if n is an odd composite number, the probability that all the t randomly chosen a s are in S(n) islessthanorequalto4 t. These results suggest a procedure for finding random integers that are likely to be prime in the set k of odd k-bit integers. Choose a random n in k and then choose an a [,n ] and see if a S(n). If a S(n), then choose an a [,n ] and test to see if it is in S(n). This procedure is then repeated until either an a i is discovered such that a i / S(n)oruntilta i s are found that are all in S(n). In the former case, another n is picked from k, and in the latter case, the number n will be given as output. This procedure, as described in [] will be referred to here as the random bases procedure. Let p k,t denote the probability that the number which is given as output by the random bases procedure is composite. In [], it is left as an open question to find a value k 0 such that p k,t 4 t for all t andk k 0. From onier s and Rabin s Received by the editor ay 3, athematics Subect Classification. Primary Y; Secondary A c 996 American athematical Society

2 374 R. J. BURTHE, JR. result one sees that if n is an odd composite integer, then the probability that it passes t random strong pseudoprime tests is less than or equal to 4 t. However, this is not sufficient to show that p k,t 4 t as the following discussion shows. For afixedt chooseksufficiently large such that the density of the primes in k is much less than 4 t. Assume also that for most composite m in k that the probability that m passes a random bases test is about /4. Then, of course, the probability of it passing t testsisabout4 t. Suppose that we have an n from k that passes t tests. Since we are assuming that the primes in k are scarce, it will be much more likely that n is composite rather than prime. So p k,t would be close to. However, it will be shown in this dissertation, that p k,t 4 t for k and t. The flawed assumption that led us to the conclusion that p k,t was close to is the assumption that the probability of a composite n in k passing a test was about /4. In actuality the probability is usually much smaller and this is essentially the conclusion of Proposition. In the next section we will prove that p k,t ( /4 ) t l pk,l /( p k,l ) for integer l with l t. Taking l =wegetthatp k,t 4 t p k, /( p k, ), so to show that p k,t 4 t for all t, it suffices to show that p k, /5. In [3], it is shown that this is true for k 55. Taking l = in the above inequality, we can see that to show that p k,t 4 t for all t it will also suffice to show that p k, /4 and p k, /7. In [3], this is shown to be true for all k with 5 k 54. In this paper we will improve the results in [3] and show that p k,t 4 t for all k with k andt. This will be done by extending some of the ideas in [3] and sharpening the upper bounds found there as well. Some improvements are due to simple observations of the properties of certain numbers and easily lead to a lower upper bound. Other improvements are not quite as obvious and require more work while only minimally improving some of the results. The overall net effect is to reduce in general the upper bound for p k,t by a factor of a fourth. We are able to prove a theorem that enabled us to verify that p k,t 4 t for all k 5 and t. For k 4, the result is verified by actually computing p k,t using an equation due to onier. Thus we can take k 0 to be.. Preliminaries We will start by recalling Lemma from [3]. Here, ω(n) is the number of distinct prime factors of n, Ω(n) is the number of prime factors of n counted with multiplicity, φ(n) is the Euler phi function, and α(n) = S(n)/φ(n). For the remainder of the paper, p will always be used to denote a prime. Lemma. If n>is odd, then α(n) ω(n) p β n p β p (p,n ) Ω(n) p n p (p,n ). The following lemma is a generalization of Lemma in [3] and gives a slightly improved result. Lemma. If t R,t s, s Z +,then n= t + n < c s t,

3 FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIE TEST 375 where ( π s c s =(s+) 6 ) n. n= Proof. Let m = t. Som Z,m s. Then n=m+ n = < n= m n (m +) t n= n = π 6 m ( π 6 m Letting k Z + with k s +,wehavethat k c k c k = π 6 + k + n = π 6 + k n= k x dx + n= n= n= n ) n = t c m. n > π 6 + n= n =0. Thus the sequence c s,c s+,... is decreasing, and in particular c m c s. Substituting into the previous inequality gives the desired result. Lemma 3. If l, t Z + with l t, then p k,l p k,t 4 l. p k,l Proof. The event that a number chosen at random from k passes the ith test will be denoted by D i, and we define the event E i by E i = D D D i. We will also let C denote the event that a number chosen at random from k is composite, and C will denote the set of composites. Also let α(n) =S(n)/(n ), and recall that for odd composite n we will have α(n) /4. P (A) will be used here to denote the probability that event A occurs. Note that P (C E i )= (k ) n C k α(n) i. Now for l t wehave Now p k,t = P (C E t )= P(C E t) P(E t ) = P(C E t) P(C E t ) P(C E t ) P(C E t )...P(C E l+) P (C E l ) P (C E l ). P (E t ) P (C E i ) n C P (C E i ) = k α(n) i n C n C k α(n) i k 4 α(n)i n C k α(n) i = 4.

4 376 R. J. BURTHE, JR. Letting A c denote the complement of event A, weseethatc c is the event that anumberisprime. Sinceaprimein k will always pass each test we see that P (C c E t )=P(C c )=P(C c E l ). Thus we see that Also p k,t ( ) t l P (C E l ) 4 P (E l ) P (E l ) P (E t ) = ( ) t l P (E l ) p k,l 4 P (E t ). P (E l ) P (E t ) P (E l ) P (C c E t ) = P (E l) P (C c ) = P (E l) P (C c E l ) = P (C c E l ) = p k,l which completes the proof of the lemma. 3. Estimates Now as in [3], C m will denote the set of odd composite integers n with α(n) > m. However, we will allow m to assume nonintegral values. Since α(n) /4 for odd composite n 9 (see [4] or [5]) and since α(9) = /3, we will have C m = for 0 <m ln 3/ ln and C m = {9} for ln 3/ ln <m. We will now generalize Theorem from [3] for the case where m is not necessarily an integer. Theorem. Assume k Z +, k, m R +,s Z + such that s ( (k )/ ) m for =,3,...,. Then C m k k < c s m+ k where c s is defined as in Lemma. Proof. From Lemma, we have /α(n) Ω(n) for all odd n. Soifn C m,we have m > /α(n) Ω(n) and thus m+ > Ω(n). Since Ω(n) Z +, this implies that Ω(n).Now letting N(m, k, ) ={n C m k Ω(n) =},weseethat C m k = N(m, k, ). Let n N(m, k, ),,andletpbe the largest prime factor of n. Now k <n p implies that p> (k )/. Let d(p, n) =(p )/(p,n ). Lemma implies that m >α(n) Ω(n) d(p, n) = d(p, n), so we must have d(p, n) < m+. Given p, d such that p> (k )/, d p, and d< m+,wewanttoget an upper bound for the number of n N(m, k, ) with largest prime factor p and d(p, n) =d; it will suffice to consider the set S k,d,p := {n k : p n, d = d(p, n), n composite}. The set S k,d,p iscontainedinthesetr k,d,p := {n Z : n 0modp, n mod(p )/d, p<n< k }which has, via the Chinese Remainder Theorem,

5 FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIE TEST 377 less than k d/(p(p )) elements. If S k,d,p, then there exists an n S k,d,p with (n,p ) = (p )/d, and thus (p )/d must be even since n and p are odd. Thus we need only consider those d and p such that (p )/d is even. Letting o denote a sum over p with k <p< k,d p and(p )/d even, we get that N(m, k, ) o Sk,d,p o Rk,d,p k d< m+ d< m+ o d p(p ). d< m+ Now o d p(p ) ud> (k )/ d (ud +)ud 4d < c s d 4d ( (k )/ ) = c s ( (k )/ ) u> (k )/ d u with the last inequality coming from Lemma. Note: to use Lemma, we must have that ( (k )/ )/(d) s, but this follows from the hypothesis that s ( (k )/ ) m,sinced< m+.thus, Therefore, N(m, k, ) kc s C m k = (k )/ =kc s d< m+ N(m, k, ) < k c s m+ (k )/. m+ (k )/. Now since k, we have k = k. So by dividing each side of the inequality by k we get the desired result and our proof of Theorem is complete. Now let denote a sum over composite integers. As in [3], recalling that p denotes a prime, we have p k,t = ( α(n) t) α(n) t ( = α(n) t ) + α(n) t n k n k n k p k n k = ( α(n) t + π( k ) π( k ) ) α(n) t. n k n k Now if we have an upper bound N for n k α(n) t and a lower bound P for π( k ) π( k ), then () p k,t N N + P. Let (q) denote a sum with increments of length /q where q Z +.

6 378 R. J. BURTHE, JR. Proposition. Let k,, t, s, q Z + with k 5, 3 and s ( (k )/ ) for =,3,...,. Then n k α(n) t t+k + k c s ( t/q ) (q) m=+ q mt m+. k Proof. Since k 5, we have 9 / k. C m k =. Thus So for all m with 0 <m, we have n k α(n) t = (q) m=+ q n k (C m\c m q ) α(n) t (q) m=+ q n k (C m\c m q ) α(n) t (q) m=+ q t (m q )t k (C m \ C m q ) (q) m=+ q = t k \ C + k (C m \ C m q ) + (q) m=+ q (q) m=+ q (m q )t k (C m \ C m q ). (m q )t k (C m \ C m q ) Let T m = C m k,andletu m be an upper bound for T m. Rewriting the above inequality, we get n k α(n) t t ( k T )+ (q) m=+ q (m q )t (T m T m q ) = t ( k T )+ t+k + t+k + (q) m=+ q (q) m=+ q q (q) m=+ q ( (m q )t mt) T m + ( q )t T t T ( (m q )t mt) T m ( (m q )t mt) U m. Now (m q )t mt =( t q ) mt, and since we can take from Theorem, this gives U m = k c s m+ k

7 FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIE TEST 379 (q) α(n) t t+k + k c s ( t q ) mt m+. n k m=+ k q This concludes our proof of Proposition. From Proposition in [3], we know that for k we have π( k ) π( k ) > (.7867) k k. Thus, we may take N and P in () as (q) N = t+k + k c s ( t q ) m=+ q mt ( m+ )/( k ) and P =(.7867) k k for k, where 3ands ( (k )/ ) for. Now in our computations we need s to be a positive integer at most ( (k )/ ) for each with. So we choose such that the greatest integer less than or equal to ( (k )/ ) is positive. So essentially we want to have g() :=(k )/ +. Taking and k as fixed, we see that g has a minimum of + k at= k. So for our purposes, it is sufficient to choose such that 3 k 3. This guarantees that we can find a largest positive integer say s withs ( (k )/ ) for each with. Choosings=s gives us the best possible constant for c s (but computing c s for large s uses more running time while yielding only negligible improvements). So for each with 3 k 3, we choose s to be the minimum of s and 30 and compute our upper bound using that s and taking q = 4. Taking the minimum of all the upper bounds we were able to show that p k, /4 andp k, /7 for 5 k 50. Thus we were able to show that p k,t 4 t for all k with 5 k 50. In our approximations for the upper bound of p k,t,thes-value we chose was only dependent upon but if we brought the c s inside the summation over m in the above expression for N, we could have in fact chosen our s so that it would be dependent upon m instead, and it would only have to satisfy the inequality s ( (k )/ ) m. This was attempted for some values of k but it did not produce any significant improvements. Subsequently, we continued to use the value for s determined by. The main results of our computations are shown in Table I and Table II. Table I. u k : upper bound for p k, for 5 k 50 k u k k u k k u k k u k

8 380 R. J. BURTHE, JR. Table II. u k, : upper bound for p k, for 5 k 50 k u k, k u k, k u k, k u k, Exact values The above upper bound method fails to give us the desired result for k 4 and in this section the method used to handle these cases will be discussed. Let ν(n) denote the largest integer such that ν(n) p for each prime p n, andletu denote the largest odd factor of n. If one recalls that α(n) =S(n)/(n ), it is computationally possible to compute p k, exactly for k 4, using (as described in [4]) onier s result ( S(n) = + ω(n)ν(n) ) (p,u) ω(n) and our previous formula (recalling that is a sum over composite integers) p k, = ( α(n) ) α(n). n k n k To compute S(n), all of the prime factors of n must be determined so computationally we can only use this formula for fairly small values of k. The C program we used for our computations first found all the primes less than 4096 (the square root of 4 ) and put these primes into a file. Then for each odd n with k <n< k, we were able to determine ω(n) and ν(n), using this file and trial division. These computations were done on a SPARC I computer and took only several hours to run. Table III shows the values of p k, (approximated to six place accuracy) obtained by using the above equations in our program for k 4. Since all these values are less than /5 we can conclude that p k,t 4 t for all k with k 4 and t. Combining these results with the results obtained using the upper bounds, we have shown that p k,t 4 t for all k andt. p n Table III. Computed values of p k, for k 4 k p k, k p k, k p k, k p k,

9 FURTHER INVESTIGATIONS WITH THE STRONG PROBABLE PRIE TEST Further numerical results Using the upper bound p k,t N /(N + P )wheren and P are defined as in 3, we can improve most of the values found in Table of [3]. For each possible k and t in the table, we computed a lower bound for lg p k,t in the following way. For each within a well chosen range, we chose our s as before to be the minimum of the largest allowable value for s and 30 to obtain a lower bound for lg p k,t and we then took the maximum of all these lower bounds. The entries in Table IV reflect the maximum of the computed values and the entries from Table of [3] where the italicized entries are those entries from [3] which were not improved upon by our computations. We believe that it is possible to improve this table even more by using the combined method discussed in [3] and the results obtained in this paper, but we did not attempt to do so. Table IV. Lower bounds for lg p k,t k\t Acknowledgment Special thanks go to Carl Pomerance who was instrumental in all aspects of writing this paper and without whom this paper could not have been written. The comments of Andrew Granville were also very much appreciated. References. P. Beauchemin, G. Brassard, C. Crépeau, and C. Goutier, Two observations on probabilistic primality testing, Advances in Cryptology Crypto 86 Proceedings (A.. Odlyzko, ed.), Lecture Notes in Comput. Sci., vol. 63, Springer-Verlag, Berlin, 987, pp R 89c:80. P. Beauchemin, G. Brassard, C. Crépeau, C. Goutier, and C. Pomerance, The generation of random numbers that are probably prime, J. Cryptology (988), R 89g:6 3. I. Damgård, P. Landrock, and C. Pomerance, Average case error estimates for the strong probable prime test, ath. Comp. 6 (993), R 94b:4 4. L. onier, Evaluation and comparison of two efficient probabilistic primality testing algorithms, Theoret. Comput. Sci. (980), R 8a: O.Rabin, Probabilistic algorithm for testing primality, J. Number Theory (980), R 8f:0003 Department of athematics, University of Georgia, Athens, Georgia address: ronnie@alpha.math.uga.edu

Improving the Accuracy of Primality Tests by Enhancing the Miller-Rabin Theorem

Improving the Accuracy of Primality Tests by Enhancing the Miller-Rabin Theorem Improving the Accuracy of Primality Tests by Enhancing the Miller-Rabin Theorem Shyam Narayanan Fourth Annual MIT-PRIMES Conference Mentor: David Corwin Project Proposed by Stefan Wehmeier and Ben Hinkle

More information

Pseudoprime Statistics to 10 19

Pseudoprime Statistics to 10 19 Pseudoprime Statistics to 10 19 Jens Kruse Andersen and Harvey Dubner CONTENTS 1. Introduction 2. Background Information 3. Results References A base-b pseudoprime (psp) is a composite N satisfying b N

More information

The Miller-Rabin test with randomized exponents

The Miller-Rabin test with randomized exponents c de Gruyter 2009 J. Math. Crypt. 3 (2009, 3 DOI 0.55 / JMC.2009.xxx The Miller-Rabin test with randomized exponents Gebhard Böckle Communicated by xxx Abstract. We analyze a variant of the well-known

More information

LARGE PRIME NUMBERS (32, 42; 4) (32, 24; 2) (32, 20; 1) ( 105, 20; 0).

LARGE PRIME NUMBERS (32, 42; 4) (32, 24; 2) (32, 20; 1) ( 105, 20; 0). LARGE PRIME NUMBERS 1. Fast Modular Exponentiation Given positive integers a, e, and n, the following algorithm quickly computes the reduced power a e % n. (Here x % n denotes the element of {0,, n 1}

More information

NOTES ON SOME NEW KINDS OF PSEUDOPRIMES

NOTES ON SOME NEW KINDS OF PSEUDOPRIMES MATHEMATICS OF COMPUTATION Volume 75, Number 253, Pages 451 460 S 0025-5718(05)01775-8 Article electronically published on September 15, 2005 NOTES ON SOME NEW KINDS OF PSEUDOPRIMES ZHENXIANG ZHANG Abstract.

More information

RSA Key Generation. Required Reading. W. Stallings, "Cryptography and Network-Security, Chapter 8.3 Testing for Primality

RSA Key Generation. Required Reading. W. Stallings, Cryptography and Network-Security, Chapter 8.3 Testing for Primality ECE646 Lecture RSA Key Generation Required Reading W. Stallings, "Cryptography and Network-Security, Chapter 8.3 Testing for Primality A.Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography

More information

CHAPTER 6. Prime Numbers. Definition and Fundamental Results

CHAPTER 6. Prime Numbers. Definition and Fundamental Results CHAPTER 6 Prime Numbers Part VI of PJE. Definition and Fundamental Results 6.1. Definition. (PJE definition 23.1.1) An integer p is prime if p > 1 and the only positive divisors of p are 1 and p. If n

More information

Instructor: Bobby Kleinberg Lecture Notes, 25 April The Miller-Rabin Randomized Primality Test

Instructor: Bobby Kleinberg Lecture Notes, 25 April The Miller-Rabin Randomized Primality Test Introduction to Algorithms (CS 482) Cornell University Instructor: Bobby Kleinberg Lecture Notes, 25 April 2008 The Miller-Rabin Randomized Primality Test 1 Introduction Primality testing is an important

More information

A Few Primality Testing Algorithms

A Few Primality Testing Algorithms A Few Primality Testing Algorithms Donald Brower April 2, 2006 0.1 Introduction These notes will cover a few primality testing algorithms. There are many such, some prove that a number is prime, others

More information

p = This is small enough that its primality is easily verified by trial division. A candidate prime above 1000 p of the form p U + 1 is

p = This is small enough that its primality is easily verified by trial division. A candidate prime above 1000 p of the form p U + 1 is LARGE PRIME NUMBERS 1. Fermat Pseudoprimes Fermat s Little Theorem states that for any positive integer n, if n is prime then b n % n = b for b = 1,..., n 1. In the other direction, all we can say is that

More information

Factorization & Primality Testing

Factorization & Primality Testing Factorization & Primality Testing C etin Kaya Koc http://cs.ucsb.edu/~koc koc@cs.ucsb.edu Koc (http://cs.ucsb.edu/~ koc) ucsb ccs 130h explore crypto fall 2014 1/1 Primes Natural (counting) numbers: N

More information

NONABELIAN GROUPS WITH PERFECT ORDER SUBSETS

NONABELIAN GROUPS WITH PERFECT ORDER SUBSETS NONABELIAN GROUPS WITH PERFECT ORDER SUBSETS CARRIE E. FINCH AND LENNY JONES Abstract. Let G be a finite group and let x G. Define the order subset of G determined by x to be the set of all elements in

More information

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations

Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Chapter 9 Mathematics of Cryptography Part III: Primes and Related Congruence Equations Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 9.1 Chapter 9 Objectives

More information

ax b mod m. has a solution if and only if d b. In this case, there is one solution, call it x 0, to the equation and there are d solutions x m d

ax b mod m. has a solution if and only if d b. In this case, there is one solution, call it x 0, to the equation and there are d solutions x m d 10. Linear congruences In general we are going to be interested in the problem of solving polynomial equations modulo an integer m. Following Gauss, we can work in the ring Z m and find all solutions to

More information

ECE646 Lecture 11 Required Reading Chapter 8.3 Testing for Primality RSA Key Generation

ECE646 Lecture 11 Required Reading Chapter 8.3 Testing for Primality RSA Key Generation ECE646 Lecture equired eading W. Stallings, "Cryptography and Network-Security, Chapter 8. Testing for Primality SA Key Generation A.Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography

More information

FERMAT S TEST KEITH CONRAD

FERMAT S TEST KEITH CONRAD FERMAT S TEST KEITH CONRAD 1. Introduction Fermat s little theorem says for prime p that a p 1 1 mod p for all a 0 mod p. A naive extension of this to a composite modulus n 2 would be: for all a 0 mod

More information

Valuations. 6.1 Definitions. Chapter 6

Valuations. 6.1 Definitions. Chapter 6 Chapter 6 Valuations In this chapter, we generalize the notion of absolute value. In particular, we will show how the p-adic absolute value defined in the previous chapter for Q can be extended to hold

More information

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p.

An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. Chapter 6 Prime Numbers Part VI of PJE. Definition and Fundamental Results Definition. (PJE definition 23.1.1) An integer p is prime if p > 1 and p has exactly two positive divisors, 1 and p. If n > 1

More information

Lecture notes: Algorithms for integers, polynomials (Thorsten Theobald)

Lecture notes: Algorithms for integers, polynomials (Thorsten Theobald) Lecture notes: Algorithms for integers, polynomials (Thorsten Theobald) 1 Euclid s Algorithm Euclid s Algorithm for computing the greatest common divisor belongs to the oldest known computing procedures

More information

Ma/CS 6a Class 4: Primality Testing

Ma/CS 6a Class 4: Primality Testing Ma/CS 6a Class 4: Primality Testing By Adam Sheffer Reminder: Euler s Totient Function Euler s totient φ(n) is defined as follows: Given n N, then φ n = x 1 x < n and GCD x, n = 1. In more words: φ n is

More information

FACTORS OF GENERALIZED FERMAT NUMBERS

FACTORS OF GENERALIZED FERMAT NUMBERS mathematics of computation volume 64, number 20 january, pages -40 FACTORS OF GENERALIZED FERMAT NUMBERS HARVEY DUBNER AND WILFRID KELLER Abstract. Generalized Fermât numbers have the form Fb

More information

The running time of Euclid s algorithm

The running time of Euclid s algorithm The running time of Euclid s algorithm We analyze the worst-case running time of EUCLID as a function of the size of and Assume w.l.g. that 0 The overall running time of EUCLID is proportional to the number

More information

THE MILLER RABIN TEST

THE MILLER RABIN TEST THE MILLER RABIN TEST KEITH CONRAD 1. Introduction The Miller Rabin test is the most widely used probabilistic primality test. For odd composite n > 1 at least 75% of numbers from to 1 to n 1 are witnesses

More information

CSC 344 Algorithms and Complexity. Proof by Mathematical Induction

CSC 344 Algorithms and Complexity. Proof by Mathematical Induction CSC 344 Algorithms and Complexity Lecture #1 Review of Mathematical Induction Proof by Mathematical Induction Many results in mathematics are claimed true for every positive integer. Any of these results

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand 1 Divisibility, prime numbers By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a

More information

Basic elements of number theory

Basic elements of number theory Cryptography Basic elements of number theory Marius Zimand By default all the variables, such as a, b, k, etc., denote integer numbers. Divisibility a 0 divides b if b = a k for some integer k. Notation

More information

LARGE PRIME NUMBERS. In sum, Fermat pseudoprimes are reasonable candidates to be prime.

LARGE PRIME NUMBERS. In sum, Fermat pseudoprimes are reasonable candidates to be prime. LARGE PRIME NUMBERS 1. Fermat Pseudoprimes Fermat s Little Theorem states that for any positive integer n, if n is prime then b n % n = b for b = 1,..., n 1. In the other direction, all we can say is that

More information

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2

1 Recommended Reading 1. 2 Public Key/Private Key Cryptography Overview RSA Algorithm... 2 Contents 1 Recommended Reading 1 2 Public Key/Private Key Cryptography 1 2.1 Overview............................................. 1 2.2 RSA Algorithm.......................................... 2 3 A Number

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

A Guide to Arithmetic

A Guide to Arithmetic A Guide to Arithmetic Robin Chapman August 5, 1994 These notes give a very brief resumé of my number theory course. Proofs and examples are omitted. Any suggestions for improvements will be gratefully

More information

Primality testing: then and now

Primality testing: then and now Primality testing: then and now Mathematics Department Colloquium Boise State University, February 20, 2019 Carl Pomerance Dartmouth College (emeritus) University of Georgia (emeritus) In 1801, Carl Friedrich

More information

THE SOLOVAY STRASSEN TEST

THE SOLOVAY STRASSEN TEST THE SOLOVAY STRASSEN TEST KEITH CONRAD 1. Introduction The Jacobi symbol satisfies many formulas that the Legendre symbol does, such as these: for a, b Z and odd m, n Z +, (1) a b mod n ( a n ) = ( b n

More information

Congruences. September 16, 2006

Congruences. September 16, 2006 Congruences September 16, 2006 1 Congruences If m is a given positive integer, then we can de ne an equivalence relation on Z (the set of all integers) by requiring that an integer a is related to an integer

More information

Smol Results on the Möbius Function

Smol Results on the Möbius Function Karen Ge August 3, 207 Introduction We will address how Möbius function relates to other arithmetic functions, multiplicative number theory, the primitive complex roots of unity, and the Riemann zeta function.

More information

Lecture 1: Introduction to Public key cryptography

Lecture 1: Introduction to Public key cryptography Lecture 1: Introduction to Public key cryptography Thomas Johansson T. Johansson (Lund University) 1 / 44 Key distribution Symmetric key cryptography: Alice and Bob share a common secret key. Some means

More information

Covering Subsets of the Integers and a Result on Digits of Fibonacci Numbers

Covering Subsets of the Integers and a Result on Digits of Fibonacci Numbers University of South Carolina Scholar Commons Theses and Dissertations 2017 Covering Subsets of the Integers and a Result on Digits of Fibonacci Numbers Wilson Andrew Harvey University of South Carolina

More information

RSA: Genesis, Security, Implementation & Key Generation

RSA: Genesis, Security, Implementation & Key Generation ECE 646 Lecture 8 RSA: Genesis, Security, Implementation & Key Generation Public Key (Asymmetric) Cryptosystems Public key of Bob - K B Private key of Bob - k B Network Alice Encryption Decryption Bob

More information

ECE 646 Lecture 8. RSA: Genesis, Security, Implementation & Key Generation

ECE 646 Lecture 8. RSA: Genesis, Security, Implementation & Key Generation ECE 646 Lecture 8 RSA: Genesis, Security, Implementation & Key Generation Public Key (Asymmetric) Cryptosystems Public key of Bob - K B Private key of Bob - k B Network Alice Encryption Decryption Bob

More information

198 VOLUME 46/47, NUMBER 3

198 VOLUME 46/47, NUMBER 3 LAWRENCE SOMER Abstract. Rotkiewicz has shown that there exist Fibonacci pseudoprimes having the forms p(p + 2), p(2p 1), and p(2p + 3), where all the terms in the products are odd primes. Assuming Dickson

More information

Lecture 11 - Basic Number Theory.

Lecture 11 - Basic Number Theory. Lecture 11 - Basic Number Theory. Boaz Barak October 20, 2005 Divisibility and primes Unless mentioned otherwise throughout this lecture all numbers are non-negative integers. We say that a divides b,

More information

IRREDUCIBILITY TESTS IN F p [T ]

IRREDUCIBILITY TESTS IN F p [T ] IRREDUCIBILITY TESTS IN F p [T ] KEITH CONRAD 1. Introduction Let F p = Z/(p) be a field of prime order. We will discuss a few methods of checking if a polynomial f(t ) F p [T ] is irreducible that are

More information

On a Balanced Property of Compositions

On a Balanced Property of Compositions On a Balanced Property of Compositions Miklós Bóna Department of Mathematics University of Florida Gainesville FL 32611-8105 USA Submitted: October 2, 2006; Accepted: January 24, 2007; Published: March

More information

Prime and irreducible elements of the ring of integers modulo n

Prime and irreducible elements of the ring of integers modulo n Prime and irreducible elements of the ring of integers modulo n M. H. Jafari and A. R. Madadi Department of Pure Mathematics, Faculty of Mathematical Sciences University of Tabriz, Tabriz, Iran Abstract

More information

Math 324, Fall 2011 Assignment 7 Solutions. 1 (ab) γ = a γ b γ mod n.

Math 324, Fall 2011 Assignment 7 Solutions. 1 (ab) γ = a γ b γ mod n. Math 324, Fall 2011 Assignment 7 Solutions Exercise 1. (a) Suppose a and b are both relatively prime to the positive integer n. If gcd(ord n a, ord n b) = 1, show ord n (ab) = ord n a ord n b. (b) Let

More information

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring

Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Computing the RSA Secret Key is Deterministic Polynomial Time Equivalent to Factoring Alexander May Faculty of Computer Science, Electrical Engineering and Mathematics University of Paderborn 33102 Paderborn,

More information

Primality testing: then and now

Primality testing: then and now Seventy-five years of Mathematics of Computation ICERM, November 1 3, 2018 Primality testing: then and now Carl Pomerance Dartmouth College, Emeritus University of Georgia, Emeritus In 1801, Carl Friedrich

More information

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya

Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya BBM 205 Discrete Mathematics Hacettepe University http://web.cs.hacettepe.edu.tr/ bbm205 Lecture 5: Arithmetic Modulo m, Primes and Greatest Common Divisors Lecturer: Lale Özkahya Resources: Kenneth Rosen,

More information

CRC Press has granted the following specific permissions for the electronic version of this book:

CRC Press has granted the following specific permissions for the electronic version of this book: This is a Chapter from the Handbook of Applied Cryptography, by A. Menezes, P. van Oorschot, and S. Vanstone, CRC Press, 1996. For further information, see www.cacr.math.uwaterloo.ca/hac CRC Press has

More information

Applied Cryptography and Computer Security CSE 664 Spring 2018

Applied Cryptography and Computer Security CSE 664 Spring 2018 Applied Cryptography and Computer Security Lecture 12: Introduction to Number Theory II Department of Computer Science and Engineering University at Buffalo 1 Lecture Outline This time we ll finish the

More information

A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem

A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem A polytime proof of correctness of the Rabin-Miller algorithm from Fermat s Little Theorem Grzegorz Herman and Michael Soltys November 24, 2008 Abstract Although a deterministic polytime algorithm for

More information

Pseudoprimes and Carmichael Numbers

Pseudoprimes and Carmichael Numbers Pseudoprimes and Carmichael Numbers Emily Riemer MATH0420 May 3, 2016 1 Fermat s Little Theorem and Primality Fermat s Little Theorem is foundational to the study of Carmichael numbers and many classes

More information

Playing Ball with the Largest Prime Factor

Playing Ball with the Largest Prime Factor Playing Ball with the Largest Prime Factor An Introduction to Ruth-Aaron Numbers Madeleine Farris Wellesley College July 30, 2018 The Players The Players Figure: Babe Ruth Home Run Record: 714 The Players

More information

MINIMAL GENERATING SETS OF GROUPS, RINGS, AND FIELDS

MINIMAL GENERATING SETS OF GROUPS, RINGS, AND FIELDS MINIMAL GENERATING SETS OF GROUPS, RINGS, AND FIELDS LORENZ HALBEISEN, MARTIN HAMILTON, AND PAVEL RŮŽIČKA Abstract. A subset X of a group (or a ring, or a field) is called generating, if the smallest subgroup

More information

FIXED-POINT FREE ENDOMORPHISMS OF GROUPS RELATED TO FINITE FIELDS

FIXED-POINT FREE ENDOMORPHISMS OF GROUPS RELATED TO FINITE FIELDS FIXED-POINT FREE ENDOMORPHISMS OF GROUPS RELATED TO FINITE FIELDS LINDSAY N. CHILDS Abstract. Let G = F q β be the semidirect product of the additive group of the field of q = p n elements and the cyclic

More information

Fall 2017 Test II review problems

Fall 2017 Test II review problems Fall 2017 Test II review problems Dr. Holmes October 18, 2017 This is a quite miscellaneous grab bag of relevant problems from old tests. Some are certainly repeated. 1. Give the complete addition and

More information

LEGENDRE S THEOREM, LEGRANGE S DESCENT

LEGENDRE S THEOREM, LEGRANGE S DESCENT LEGENDRE S THEOREM, LEGRANGE S DESCENT SUPPLEMENT FOR MATH 370: NUMBER THEORY Abstract. Legendre gave simple necessary and sufficient conditions for the solvablility of the diophantine equation ax 2 +

More information

On Partition Functions and Divisor Sums

On Partition Functions and Divisor Sums 1 2 3 47 6 23 11 Journal of Integer Sequences, Vol. 5 (2002), Article 02.1.4 On Partition Functions and Divisor Sums Neville Robbins Mathematics Department San Francisco State University San Francisco,

More information

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices

Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Analyzing and Optimizing the Combined Primality test with GCD Operation on Smart Mobile Devices Hosung Jo 1 and Heejin Park 2 1 Department of Electronics and Computer Engineering, Hanyang University, Seoul,

More information

COUNTING SEPARABLE POLYNOMIALS IN Z/n[x]

COUNTING SEPARABLE POLYNOMIALS IN Z/n[x] COUNTING SEPARABLE POLYNOMIALS IN Z/n[x] JASON K.C. POLAK Abstract. For a commutative ring R, a polynomial f R[x] is called separable if R[x]/f is a separable R-algebra. We derive formulae for the number

More information

Introduction to Public-Key Cryptosystems:

Introduction to Public-Key Cryptosystems: Introduction to Public-Key Cryptosystems: Technical Underpinnings: RSA and Primality Testing Modes of Encryption for RSA Digital Signatures for RSA 1 RSA Block Encryption / Decryption and Signing Each

More information

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1

Cryptography CS 555. Topic 18: RSA Implementation and Security. CS555 Topic 18 1 Cryptography CS 555 Topic 18: RSA Implementation and Security Topic 18 1 Outline and Readings Outline RSA implementation issues Factoring large numbers Knowing (e,d) enables factoring Prime testing Readings:

More information

Partial Sums of Powers of Prime Factors

Partial Sums of Powers of Prime Factors 1 3 47 6 3 11 Journal of Integer Sequences, Vol. 10 (007), Article 07.1.6 Partial Sums of Powers of Prime Factors Jean-Marie De Koninck Département de Mathématiques et de Statistique Université Laval Québec

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security CPSC 467b: Cryptography and Computer Security Michael J. Fischer Lecture 9 February 6, 2012 CPSC 467b, Lecture 9 1/53 Euler s Theorem Generating RSA Modulus Finding primes by guess and check Density of

More information

HOW OFTEN IS EULER S TOTIENT A PERFECT POWER? 1. Introduction

HOW OFTEN IS EULER S TOTIENT A PERFECT POWER? 1. Introduction HOW OFTEN IS EULER S TOTIENT A PERFECT POWER? PAUL POLLACK Abstract. Fix an integer k 2. We investigate the number of n x for which ϕn) is a perfect kth power. If we assume plausible conjectures on the

More information

The ranges of some familiar arithmetic functions

The ranges of some familiar arithmetic functions The ranges of some familiar arithmetic functions Max-Planck-Institut für Mathematik 2 November, 2016 Carl Pomerance, Dartmouth College Let us introduce our cast of characters: ϕ, λ, σ, s Euler s function:

More information

A GENERAL POLYNOMIAL SIEVE

A GENERAL POLYNOMIAL SIEVE A GENERAL POLYNOMIAL SIEVE SHUHONG GAO AND JASON HOWELL Abstract. An important component of the index calculus methods for finding discrete logarithms is the acquisition of smooth polynomial relations.

More information

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring

Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Deterministic Polynomial Time Equivalence of Computing the RSA Secret Key and Factoring Jean-Sébastien Coron and Alexander May Gemplus Card International 34 rue Guynemer, 92447 Issy-les-Moulineaux, France

More information

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017

Overview. Background / Context. CSC 580 Cryptography and Computer Security. March 21, 2017 CSC 580 Cryptography and Computer Security Math for Public Key Crypto, RSA, and Diffie-Hellman (Sections 2.4-2.6, 2.8, 9.2, 10.1-10.2) March 21, 2017 Overview Today: Math needed for basic public-key crypto

More information

k 2r n k n n k) k 2r+1 k 2r (1.1)

k 2r n k n n k) k 2r+1 k 2r (1.1) J. Number Theory 130(010, no. 1, 701 706. ON -ADIC ORDERS OF SOME BINOMIAL SUMS Hao Pan and Zhi-Wei Sun Abstract. We prove that for any nonnegative integers n and r the binomial sum ( n k r is divisible

More information

Part II. Number Theory. Year

Part II. Number Theory. Year Part II Year 2017 2016 2015 2014 2013 2012 2011 2010 2009 2008 2007 2006 2005 2017 Paper 3, Section I 1G 70 Explain what is meant by an Euler pseudoprime and a strong pseudoprime. Show that 65 is an Euler

More information

Ma/CS 6a Class 4: Primality Testing

Ma/CS 6a Class 4: Primality Testing Ma/CS 6a Class 4: Primality Testing By Adam Sheffer Send anonymous suggestions and complaints from here. Email: adamcandobetter@gmail.com Password: anonymous2 There aren t enough crocodiles in the presentations

More information

arxiv:math/ v1 [math.nt] 17 Apr 2006

arxiv:math/ v1 [math.nt] 17 Apr 2006 THE CARMICHAEL NUMBERS UP TO 10 18 arxiv:math/0604376v1 [math.nt] 17 Apr 2006 RICHARD G.E. PINCH Abstract. We extend our previous computations to show that there are 1401644 Carmichael numbers up to 10

More information

CONGRUENCES RELATED TO THE RAMANUJAN/WATSON MOCK THETA FUNCTIONS ω(q) AND ν(q)

CONGRUENCES RELATED TO THE RAMANUJAN/WATSON MOCK THETA FUNCTIONS ω(q) AND ν(q) CONGRUENCES RELATED TO THE RAMANUJAN/WATSON MOCK THETA FUNCTIONS ωq) AND νq) GEORGE E. ANDREWS, DONNY PASSARY, JAMES A. SELLERS, AND AE JA YEE Abstract. Recently, Andrews, Dixit and Yee introduced partition

More information

Lecture 7: Fingerprinting. David Woodruff Carnegie Mellon University

Lecture 7: Fingerprinting. David Woodruff Carnegie Mellon University Lecture 7: Fingerprinting David Woodruff Carnegie Mellon University How to Pick a Random Prime How to pick a random prime in the range {1, 2,, M}? How to pick a random integer X? Pick a uniformly random

More information

Distributed computation of the number. of points on an elliptic curve

Distributed computation of the number. of points on an elliptic curve Distributed computation of the number of points on an elliptic curve over a nite prime eld Johannes Buchmann, Volker Muller, Victor Shoup SFB 124{TP D5 Report 03/95 27th April 1995 Johannes Buchmann, Volker

More information

On the number of elements with maximal order in the multiplicative group modulo n

On the number of elements with maximal order in the multiplicative group modulo n ACTA ARITHMETICA LXXXVI.2 998 On the number of elements with maximal order in the multiplicative group modulo n by Shuguang Li Athens, Ga.. Introduction. A primitive root modulo the prime p is any integer

More information

The ranges of some familiar arithmetic functions

The ranges of some familiar arithmetic functions The ranges of some familiar arithmetic functions Carl Pomerance Dartmouth College, emeritus University of Georgia, emeritus based on joint work with K. Ford, F. Luca, and P. Pollack and T. Freiburg, N.

More information

Number Theory A focused introduction

Number Theory A focused introduction Number Theory A focused introduction This is an explanation of RSA public key cryptography. We will start from first principles, but only the results that are needed to understand RSA are given. We begin

More information

Lecture 8: Finite fields

Lecture 8: Finite fields Lecture 8: Finite fields Rajat Mittal IIT Kanpur We have learnt about groups, rings, integral domains and fields till now. Fields have the maximum required properties and hence many nice theorems can be

More information

Discrete Mathematics. Spring 2017

Discrete Mathematics. Spring 2017 Discrete Mathematics Spring 2017 Previous Lecture Principle of Mathematical Induction Mathematical Induction: rule of inference Mathematical Induction: Conjecturing and Proving Climbing an Infinite Ladder

More information

1 Rabin Squaring Function and the Factoring Assumption

1 Rabin Squaring Function and the Factoring Assumption COMS W461 Introduction to Cryptography October 11, 005 Lecture 11: Introduction to Cryptography Lecturer: Tal Malkin Scribes: Kate McCarthy, Adam Vartanian Summary In this lecture we will prove that Rabin

More information

The ranges of some familiar functions

The ranges of some familiar functions The ranges of some familiar functions CRM Workshop on New approaches in probabilistic and multiplicative number theory December 8 12, 2014 Carl Pomerance, Dartmouth College (U. Georgia, emeritus) Let us

More information

Euler s ϕ function. Carl Pomerance Dartmouth College

Euler s ϕ function. Carl Pomerance Dartmouth College Euler s ϕ function Carl Pomerance Dartmouth College Euler s ϕ function: ϕ(n) is the number of integers m [1, n] with m coprime to n. Or, it is the order of the unit group of the ring Z/nZ. Euler: If a

More information

How To Test If a Polynomial Is Identically Zero?

How To Test If a Polynomial Is Identically Zero? How To Test If a Polynomial Is Identically Zero? det(a G ) is a polynomial in n 2 variables. There are exponentially many terms in det(a G ). Expanding the determinant polynomial is not feasible. Too many

More information

A PUBLIC-KEY THRESHOLD CRYPTOSYSTEM BASED ON RESIDUE RINGS

A PUBLIC-KEY THRESHOLD CRYPTOSYSTEM BASED ON RESIDUE RINGS A PUBLIC-KEY THRESHOLD CRYPTOSYSTEM BASED ON RESIDUE RINGS STEPHANIE DEACON, EDUARDO DUEÑEZ, AND JOSÉ IOVINO Abstract. We present a generalization of Pedersen s public-key threshold cryptosystem. Pedersen

More information

Chapter 5. Modular arithmetic. 5.1 The modular ring

Chapter 5. Modular arithmetic. 5.1 The modular ring Chapter 5 Modular arithmetic 5.1 The modular ring Definition 5.1. Suppose n N and x, y Z. Then we say that x, y are equivalent modulo n, and we write x y mod n if n x y. It is evident that equivalence

More information

Fundamental Theorem of Finite Abelian Groups

Fundamental Theorem of Finite Abelian Groups Monica Agana Boise State University September 1, 2015 Theorem (Fundamental Theorem of Finite Abelian Groups) Every finite Abelian group is a direct product of cyclic groups of prime-power order. The number

More information

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory.

Number Theory. CSS322: Security and Cryptography. Sirindhorn International Institute of Technology Thammasat University CSS322. Number Theory. CSS322: Security and Cryptography Sirindhorn International Institute of Technology Thammasat University Prepared by Steven Gordon on 29 December 2011 CSS322Y11S2L06, Steve/Courses/2011/S2/CSS322/Lectures/number.tex,

More information

On Carmichael numbers in arithmetic progressions

On Carmichael numbers in arithmetic progressions On Carmichael numbers in arithmetic progressions William D. Banks Department of Mathematics University of Missouri Columbia, MO 65211 USA bbanks@math.missouri.edu Carl Pomerance Department of Mathematics

More information

Exercises Exercises. 2. Determine whether each of these integers is prime. a) 21. b) 29. c) 71. d) 97. e) 111. f) 143. a) 19. b) 27. c) 93.

Exercises Exercises. 2. Determine whether each of these integers is prime. a) 21. b) 29. c) 71. d) 97. e) 111. f) 143. a) 19. b) 27. c) 93. Exercises Exercises 1. Determine whether each of these integers is prime. a) 21 b) 29 c) 71 d) 97 e) 111 f) 143 2. Determine whether each of these integers is prime. a) 19 b) 27 c) 93 d) 101 e) 107 f)

More information

2030 LECTURES. R. Craigen. Inclusion/Exclusion and Relations

2030 LECTURES. R. Craigen. Inclusion/Exclusion and Relations 2030 LECTURES R. Craigen Inclusion/Exclusion and Relations The Principle of Inclusion-Exclusion 7 ROS enumerates the union of disjoint sets. What if sets overlap? Some 17 out of 30 students in a class

More information

COMPUTATION OF JACOBSTHAL S FUNCTION h(n) FOR n < 50.

COMPUTATION OF JACOBSTHAL S FUNCTION h(n) FOR n < 50. MATHEMATICS OF COMPUTATION Volume 00, Number 0, Pages 000 000 S 0025-5718(XX)0000-0 COMPUTATION OF JACOBSTHAL S FUNCTION h(n) FOR n < 50. THOMAS R. HAGEDORN Abstract. Let j(n) denote the smallest positive

More information

AN UPPER BOUND FOR ODD PERFECT NUMBERS. Pace P. Nielsen Department of Mathematics, University of California, Berkeley, CA 94720, U.S.A.

AN UPPER BOUND FOR ODD PERFECT NUMBERS. Pace P. Nielsen Department of Mathematics, University of California, Berkeley, CA 94720, U.S.A. AN UPPER BOUND FOR ODD PERFECT NUMBERS Pace P. Nielsen Department of Mathematics, University of California, Berkeley, CA 94720, U.S.A. pace@math.berkeley.edu Received:1/31/03, Revised: 9/29/03, Accepted:

More information

ARITHMETIC PROGRESSIONS IN THE POLYGONAL NUMBERS

ARITHMETIC PROGRESSIONS IN THE POLYGONAL NUMBERS #A43 INTEGERS 12 (2012) ARITHMETIC PROGRESSIONS IN THE POLYGONAL NUMBERS Kenneth A. Brown Dept. of Mathematics, University of South Carolina, Columbia, South Carolina brownka5@mailbox.sc.edu Scott M. Dunn

More information

Cryptography: Joining the RSA Cryptosystem

Cryptography: Joining the RSA Cryptosystem Cryptography: Joining the RSA Cryptosystem Greg Plaxton Theory in Programming Practice, Fall 2005 Department of Computer Science University of Texas at Austin Joining the RSA Cryptosystem: Overview First,

More information

Lucas Lehmer primality test - Wikipedia, the free encyclopedia

Lucas Lehmer primality test - Wikipedia, the free encyclopedia Lucas Lehmer primality test From Wikipedia, the free encyclopedia In mathematics, the Lucas Lehmer test (LLT) is a primality test for Mersenne numbers. The test was originally developed by Edouard Lucas

More information

GENERALIZATIONS OF SOME ZERO-SUM THEOREMS. Sukumar Das Adhikari Harish-Chandra Research Institute, Chhatnag Road, Jhusi, Allahabad , INDIA

GENERALIZATIONS OF SOME ZERO-SUM THEOREMS. Sukumar Das Adhikari Harish-Chandra Research Institute, Chhatnag Road, Jhusi, Allahabad , INDIA INTEGERS: ELECTRONIC JOURNAL OF COMBINATORIAL NUMBER THEORY 8 (2008), #A52 GENERALIZATIONS OF SOME ZERO-SUM THEOREMS Sukumar Das Adhikari Harish-Chandra Research Institute, Chhatnag Road, Jhusi, Allahabad

More information

Dense Admissible Sets

Dense Admissible Sets Dense Admissible Sets Daniel M. Gordon and Gene Rodemich Center for Communications Research 4320 Westerra Court San Diego, CA 92121 {gordon,gene}@ccrwest.org Abstract. Call a set of integers {b 1, b 2,...,

More information

arxiv: v1 [math.gm] 6 Oct 2014

arxiv: v1 [math.gm] 6 Oct 2014 Prime number generation and factor elimination Vineet Kumar arxiv:1411.3356v1 [math.gm] 6 Oct 2014 Abstract. We have presented a multivariate polynomial function termed as factor elimination function,by

More information