Why did Sophie Come Up with Germain Primes?

  • MHB
  • Thread starter matqkks
  • Start date
  • Tags
    Primes
In summary: In particular, a Cunningham chain of length 2 is sometimes also called a "bi-twin prime pair", and these are useful in the kind of primality testing that works by finding a small prime factor of numbers of the form $n^k \pm 1$.In summary, Germain primes, also known as Sophie Germain primes, were named after mathematician Sophie Germain who discovered them while studying Fermat's Last Theorem. These primes have applications in cryptography, particularly in creating difficult discrete logarithm problems. They can also be used in primality testing using Lagrange's theorem and are part of a more general concept called Cunningham chains.
  • #1
matqkks
285
5
Why did Germain come up with her Germain primes? I am intrigued to know why Sophie came across these primes. Do they have any applications?
 
Mathematics news on Phys.org
  • #2
matqkks said:
Why did Germain come up with her Germain primes? I am intrigued to know why Sophie came across these primes. Do they have any applications?

Hi matqkks, :)

Yes they do have applications. As the following article points out they are applied in Cryptography.

Sophie Germain prime - Wikipedia, the free encyclopedia

Also I have seen these being applied in certain Homomorphic encryption instantiations like the following,

https://eprint.iacr.org/2011/279.pdf
 
  • #3
One reason they are useful for crypto is that if you set $p = 2q + 1$ for some large prime $q$, then the order of $(\mathbb{Z}/p\mathbb{Z})^\times$ is equal to $\varphi(p) = p - 1 = 2q$ which is not smooth (in fact, in a sense it is optimally non-smooth since $p - 1$ will always be even). Many group-theoretic integer factorization and discrete logarithm algorithms basically rely on the order of the group being smooth. So choosing such a $p$ helps thwart those methods.

It should be noted that while this is (to my knowledge) still useful for constructing difficult discrete logarithm problems, it is no longer very useful in the case of integer factorization for two reasons:

- current integer factorization limits (150-digit semiprimes or so, i.e. 75-digit primes) operate on numbers so large that $p - 1$ is unlikely to be smooth over any reasonable factor base anyway
- the elliptic curve method (ECM) factorization algorithm does not operate on the multiplicative group of integers modulo $p$, but on a random elliptic curve over the field $\mathbb{Z}_p$, which has an order anywhere in the interval $p + 1 \pm 2 \sqrt{p}$, and some of these curves are going to have smooth order no matter what $p$ is (in other words, you cannot efficiently defend against this algorithm). In fact, very accurate bounds on the probability of finding a smooth curve as a function of $p$ are known, which shows that the algorithm is ridiculously efficient, but, sadly, still subexponential time. But I digress.

Another possible use is in primality testing, using Lagrange's theorem (see Pocklington's primality test for details). The natural generalization of Sophie-Germain primes are called Cunningham chains, which are finite sequences of integers of the form $p_{i + 1} = 2p_i + 1$ such that all $p_i$ are prime.
 

1. Why did Sophie Germain come up with Germain Primes?

Sophie Germain was a French mathematician who lived in the late 18th and early 19th centuries. She became interested in mathematics at a young age and was determined to pursue it despite societal barriers against women in science. She came up with Germain Primes as a way to contribute to the mathematical field and to prove her own capabilities as a female mathematician.

2. What are Germain Primes?

Germain Primes are a special type of prime numbers that are named after Sophie Germain. They are prime numbers that have a specific relationship with another type of prime number called a safe prime. A safe prime is a prime number that is one less than a multiple of 12, and a Germain Prime is a safe prime that is also two times a prime number plus one.

3. What makes Germain Primes significant?

Germain Primes are significant because they have special properties and characteristics that have been studied and utilized in various areas of mathematics. For example, they have been used in cryptography and in the study of Fermat's Last Theorem. They have also been found to have connections with other important mathematical concepts, such as Mersenne Primes and Sophie Germain's Conjecture.

4. How did Sophie Germain's contributions to Germain Primes impact the field of mathematics?

Sophie Germain's work on Germain Primes was groundbreaking and influential in the field of mathematics. She not only proved the existence of Germain Primes, but also developed a method for finding them. Her work also led to further exploration and study of these special prime numbers and their connections to other mathematical concepts. Her contributions have been recognized and celebrated by mathematicians and historians alike.

5. Are there any unsolved mysteries related to Germain Primes?

Yes, there are still unsolved mysteries and open questions related to Germain Primes. One example is Sophie Germain's Conjecture, which suggests that there are an infinite number of Germain Primes. While it has been proven for certain values, it remains unproven for all values. Additionally, there are ongoing efforts to find larger and more complex Germain Primes, and to better understand their properties and connections to other mathematical concepts.

Similar threads

Replies
1
Views
3K
  • General Math
Replies
7
Views
2K
Replies
1
Views
767
Replies
1
Views
745
Replies
5
Views
429
Replies
8
Views
1K
Replies
1
Views
905
Replies
1
Views
950
Replies
4
Views
970
Back
Top