MHB Why did Sophie Come Up with Germain Primes?

  • Thread starter Thread starter matqkks
  • Start date Start date
  • Tags Tags
    Primes
AI Thread Summary
Sophie Germain primes, introduced by mathematician Sophie Germain, have significant applications in cryptography, particularly in constructing secure systems. They are useful in homomorphic encryption due to their properties that help thwart certain group-theoretic algorithms used in integer factorization and discrete logarithm problems. While they remain relevant for discrete logarithm challenges, their effectiveness in integer factorization has diminished due to advancements in algorithms like the elliptic curve method. Additionally, Germain primes play a role in primality testing, with related concepts such as Cunningham chains expanding their application. Overall, Germain primes continue to be a valuable tool in modern cryptographic practices.
matqkks
Messages
280
Reaction score
5
Why did Germain come up with her Germain primes? I am intrigued to know why Sophie came across these primes. Do they have any applications?
 
Mathematics news on Phys.org
matqkks said:
Why did Germain come up with her Germain primes? I am intrigued to know why Sophie came across these primes. Do they have any applications?

Hi matqkks, :)

Yes they do have applications. As the following article points out they are applied in Cryptography.

Sophie Germain prime - Wikipedia, the free encyclopedia

Also I have seen these being applied in certain Homomorphic encryption instantiations like the following,

https://eprint.iacr.org/2011/279.pdf
 
One reason they are useful for crypto is that if you set $p = 2q + 1$ for some large prime $q$, then the order of $(\mathbb{Z}/p\mathbb{Z})^\times$ is equal to $\varphi(p) = p - 1 = 2q$ which is not smooth (in fact, in a sense it is optimally non-smooth since $p - 1$ will always be even). Many group-theoretic integer factorization and discrete logarithm algorithms basically rely on the order of the group being smooth. So choosing such a $p$ helps thwart those methods.

It should be noted that while this is (to my knowledge) still useful for constructing difficult discrete logarithm problems, it is no longer very useful in the case of integer factorization for two reasons:

- current integer factorization limits (150-digit semiprimes or so, i.e. 75-digit primes) operate on numbers so large that $p - 1$ is unlikely to be smooth over any reasonable factor base anyway
- the elliptic curve method (ECM) factorization algorithm does not operate on the multiplicative group of integers modulo $p$, but on a random elliptic curve over the field $\mathbb{Z}_p$, which has an order anywhere in the interval $p + 1 \pm 2 \sqrt{p}$, and some of these curves are going to have smooth order no matter what $p$ is (in other words, you cannot efficiently defend against this algorithm). In fact, very accurate bounds on the probability of finding a smooth curve as a function of $p$ are known, which shows that the algorithm is ridiculously efficient, but, sadly, still subexponential time. But I digress.

Another possible use is in primality testing, using Lagrange's theorem (see Pocklington's primality test for details). The natural generalization of Sophie-Germain primes are called Cunningham chains, which are finite sequences of integers of the form $p_{i + 1} = 2p_i + 1$ such that all $p_i$ are prime.
 
Suppose ,instead of the usual x,y coordinate system with an I basis vector along the x -axis and a corresponding j basis vector along the y-axis we instead have a different pair of basis vectors ,call them e and f along their respective axes. I have seen that this is an important subject in maths My question is what physical applications does such a model apply to? I am asking here because I have devoted quite a lot of time in the past to understanding convectors and the dual...
Thread 'Imaginary Pythagorus'
I posted this in the Lame Math thread, but it's got me thinking. Is there any validity to this? Or is it really just a mathematical trick? Naively, I see that i2 + plus 12 does equal zero2. But does this have a meaning? I know one can treat the imaginary number line as just another axis like the reals, but does that mean this does represent a triangle in the complex plane with a hypotenuse of length zero? Ibix offered a rendering of the diagram using what I assume is matrix* notation...
Back
Top