Skip to main content

Algorithms for Generating, Testing and Proving Primes: A Survey

  • Conference paper
Cryptography and Computational Number Theory

Part of the book series: Progress in Computer Science and Applied Logic ((PCS,volume 20))

  • 603 Accesses

Abstract

We survey methods of testing and proving primality and their implementation for generation of cryptographic primes. While discussing a wider variety of primality tests of theoretical or practical relevance, the focus is on criteria for practical use.

We give a new model for sources producing prime numbers with biased distributions and use it for measuring the security of biases against unknown attacks (adapted solutions to the discrete logarithm or integer factoring problems) which could make use of knowledge of the bias. Some results can be proved based solely upon the bias distribution, without prior knowledge of the attacks. Thus an important class of sources with polynomially bounded bias are secure in the sense that algorithms which can use the bias with a performance gain, can be turned into improvements to state of the art attacks in presence of uniform distributed sources.

The paper concludes with an overview of some outstanding schemes for generation of cryptographic primes. These are compared according to their performance and confidence of decision.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L. M. Adleman and H. W. Lenstra, Jr.: Finding irreducible polynomials over finite fields, Proc. 18-th Ann. ACM Symp. on Theory of Computing (STOC) (1986), pp. 350–355.

    Google Scholar 

  2. W. R. Alford, A. Granville and C. Pomerance: There are infinitelym many Carmichael numbers, Ann. Math., 140 (1994), pp. 703–722.

    Article  MathSciNet  Google Scholar 

  3. L. M. Adleman and M.A. Huang: Primes in random polynomial time, Proc. 19-th Ann ACM Symp. on Theory of Computing STOC (1987), pp. 462–469.

    Google Scholar 

  4. W. Adams and D. Shanks: Strong primality tests that are not sufficient, Math. Comp., vol. 39, Nr. 159 (July 1982), pp. 255–300.

    Article  MathSciNet  MATH  Google Scholar 

  5. L. M. Adleman and C. Pomerance, R.S. Rumely: On Distinguishing Prime Numbers from Composite Numbers, Ann. Math., 117 (1983), pp. 173–206.

    Article  MathSciNet  MATH  Google Scholar 

  6. A. O. L. Atkin: Intelligent primality test offer,Computational Perspectives on Number Theory, Proceedings of a Conference in Honor of A.O.L. Atkin, International Press, 1998, pp. 1–11.

    Google Scholar 

  7. A. O. L. Atkin and F. Morain: Elliptic curves and primality proving., Math. Comp., vol. 61 (1993), pp. 29–68.

    Article  MathSciNet  MATH  Google Scholar 

  8. E. Bach: Realistic analysis of some randomized algorithms, J. Comput. Sys. Sci., 42 (1992), pp. 30–53.

    Article  MathSciNet  Google Scholar 

  9. E. Bach: Explicit bounds for primality testing and related problems, Math. Comp., 55 (1990) pp. 355–380.

    Article  MathSciNet  MATH  Google Scholar 

  10. E. Bach: Exact analysis of a priority queue algorithm for random variate generation, Proc. ACM — SIAM Simp. on Discrete Algorithms (SODA) (1994), pp. 48–56.

    Google Scholar 

  11. E. Bach and J. Shallit: Algorithmic number theory, MIT Press, 1996.

    MATH  Google Scholar 

  12. J. Brandt and I. Damgärd: On generation of probable primes by incremental search. In Ernest F. Brickell, editor, Advances in Cryptology — CRYPTO’92, LNCS 740, pp. 358–370. Springer-Verlag, 1993.

    Google Scholar 

  13. J. Brandt, I. Damgärd and P. Landrock: Speeding up prime number generation Proc. of Asiacrypt 91, Springer Verlag Lecture Notes.

    Google Scholar 

  14. J. Brillhart, D. H. Lehmer and J.L. Selfridge: New primality criteria and factorization of 2m ± 1, Math. of Comp., vol. 29, Number 130 (April 1975), pp. 620–647.

    MathSciNet  MATH  Google Scholar 

  15. W. Bosma and M. van der Hulst: Primality proving with cyclotomy, Doctoral Thesis, Universiteit van Amsterdam 1990.

    Google Scholar 

  16. C. Caldwell: The Prime Pages, http://www.utm.edu/research/prime

  17. R. D. Carmichael: On Composite numbers P which satisfy the Fermat congruence aPn-1≡1 mod P, Amer. Amth. Monthly, 19 (1912), pp. 22–27.

    Article  Google Scholar 

  18. D. V. Chudnowski and G. V. Chudnowski: Sequences of numbers generated by addition in formal groups and new primality and factorization tests, Advances in Applied Math., 7(1986), pp. 385–434.

    Article  Google Scholar 

  19. H. Cohen and H. W. Lenstra Jr.: Primality testing and Jacobi sums, Math. Comp., vol. 48 (1984), pp. 297–330.

    Article  MathSciNet  Google Scholar 

  20. C. Couvreur and J.-J. Quisquater: An introduction to fast generation of large primes, Philips Journal of Research, vol. 37, (1982) pp. 231–264, Plenum Press, New York and London 1990.

    Google Scholar 

  21. C. Crandall and B. Fagin: Discrete weighted transforms and large-integer arithmetic, Math. Comp., 62 (1994) pp. 305–324.

    Article  MathSciNet  MATH  Google Scholar 

  22. http://www.inf.ethz.ch~mihailes, Homepage of Cyclotomy, Preda MihAilescu.

  23. M. Deuring: Die Typen der Multiplikatorenringe elliptischer Funktionenkorper, Abh. Math. Sem. Hamburg, 14 (1941), pp. 197–272.

    Article  MathSciNet  Google Scholar 

  24. I. Damgärd, P. Landrock and C. Pomerance: Average case bounds for the strong probable prime test, Math. Comp., 61, no.203, pp. 177–194.

    Google Scholar 

  25. http://lix.polytechnique.fr/~morain/Prgms/ecpp.english.html, Site for downloading the elliptic curve primality test software of F. Morain.

  26. J. von zur Gathen and J. Gerhard: Modern computer algebra, Cambridge University Press, (1999).

    MATH  Google Scholar 

  27. J. Gordon: Strong primes are easy to find, Advances in Cryptology — EUROCRYPT ‘84, LNCS, 209, (1984), pp. 216–223.

    Google Scholar 

  28. S. Goldwasser and J. Kilian: Almost all primes can be quickly certified, Proc. 18-th Annual ACM Symp. on Theory of Computing (1986), 316–329.

    Google Scholar 

  29. J. Grantham’s homepage: http://www.clark.net/~grantham.

  30. J. Grantham: There are infinitely many Perrin pseudoprimes, preprint (1997).

    Google Scholar 

  31. J. Grantham: A probable prime test with high confidence, J. Number Theory, 72(1998), pp. 32–47.

    Article  MathSciNet  MATH  Google Scholar 

  32. J. Grantham: Frobenius Pseudoprimes, Math. Comp. (2000), to appear, see [29].

    Google Scholar 

  33. S. Gurak: Pseudoprimes for higher-order linear recurrence sequences, Math. Comp., 55 (1990) 783–813.

    Article  MathSciNet  MATH  Google Scholar 

  34. D. Husemöller: Elliptic curves, Springer Verlag, 1987.

    Google Scholar 

  35. D. Knuth and L. Trabb Pardo: Analysis of a simple factorization algorithm, Theoretical Computer Science, 3 (1976), pp. 157–165.

    Article  Google Scholar 

  36. H. W. Lenstra, Jr.: Primality testing algorithms (after Adleman, Rumely and Williams), Seminaire Bourbaki # 576, Lectures Notes in Mathematics, vol. 901, pp. 243–258.

    MathSciNet  Google Scholar 

  37. H. W. Lenstra, Jr.: Galois theory and primality testing,in “Orders and Their Applications”, Lecture Notes in Mathematics, vol. 1142, (1985) Springer Verlag.

    Google Scholar 

  38. H. W. Lenstra, Jr.: Divisors in residue classes, Math. Comp., vol. 48 (1984), pp. 331–334.

    Article  MathSciNet  Google Scholar 

  39. H. W. Lenstra, Jr.: Factoring integers with elliptic curves, Annals of Mathematics, 126, (1987), pp. 649–673.

    Article  MathSciNet  MATH  Google Scholar 

  40. A. K. Lenstra and H. W. Lenstra, Jr. (eds.): The development of the number field sieve, Lecture Notes in Mathematics 1554 (1993).

    Book  MATH  Google Scholar 

  41. E. Lucas: Théorie des fonctions nurnériques simplement périodiques, Amer. J. of Math., 1 (1878), pp. 184–240 and 289–321.

    Article  MathSciNet  Google Scholar 

  42. U. Maurer: Fast generation of prime numbers and secure public-key cryptographic parameters, Journal of Cryptology., 8 (1995), Pages: 123–156.

    Article  MATH  Google Scholar 

  43. U. Maurer: private communication.

    Google Scholar 

  44. U. Maurer: Some number theoretic conjectures and their relation to generation of cryptographic primes, Cryptography and Coding II, C. Mitchell (ed.), Oxford University Press (1992), pp. 173–191.

    Google Scholar 

  45. P. Mihăilescu: Fast generation of provable primes using search in arithmetic progressions, Proceedings CRYPTO94, pp. 282–293.

    Google Scholar 

  46. P. Mihăilescu: Cyclotomy of rings & primality testing, dissertation 12278, ETH Zürich, 1997.

    Google Scholar 

  47. P. Mihăilescu: Cyclotomy primality proving — recent developments, Proceedings of the Third International Symposium ANTS III, Portland, Oregon, Lecture Notes in Computer Science vol. 1423 (1998), pp. 95–111.

    Article  Google Scholar 

  48. P. Mihăilescu: Recent developments in primality proving, Mathematics and Computers in Simulation 49 (1999), pp. 193–204.

    Article  MathSciNet  MATH  Google Scholar 

  49. P. Mihăilescu: Measuring the cryptographic relevance of biased public key distributions, manuscript (1998).

    Google Scholar 

  50. P. M. Mihăilescu: New Wagstaff prime proved,EMail to the NMBRTHRY mailing list; available on http://listserv.nodak.edu/archives/nbrthry.html, January 1998.

    Google Scholar 

  51. P. Mihăilescu and F. Morain: Cyclotomy primality proofs. part II: Certification, submitted Math.Comp.

    Google Scholar 

  52. F. Morain: Primality proving using elliptic curves: an update, J.P. Buhler (Ed.) Proceedings of the Third International Symposium ANTS III, Portland, Oregon, Lecture Notes in Computer Science vol. 1423 (1998), pp. 111–128.

    Google Scholar 

  53. Number Theory List NMBRTHRY@LISTSERV.NODAK.EDU, F. Morain, Nomenclature, post from The, 18 Feb 1997.

    Google Scholar 

  54. S. Pohlig and M. Hellman: An imporved algorithm for computing discrete logarithms in GF(p) and its cryptographic significance, IEEE Transactions on Information Theory, 24, nr. 1, (Jan. 1978) pp. 106–111.

    Article  MathSciNet  MATH  Google Scholar 

  55. D. A. Plaisted: Fast verification, testing and generation of large primes, Theoretical Computer Science, vol. 9 (1979), pp. 1–17.

    Article  MathSciNet  MATH  Google Scholar 

  56. H. C. Pocklington: Determination of the prime or composite nature of large numbers by Fermat’s theorem, Proc. Cambridge Philos. Soc., 18 (1914–16), pp. 29–30.

    Google Scholar 

  57. C. Pomerance: Very short primality proofs, Math. Comp., 48 (1987), pp. 315–322.

    Article  MathSciNet  MATH  Google Scholar 

  58. V. R. Pratt: Every prime has a succinct certificate, SIAM J. Comput., 4 (1975) 214–220.

    Article  MathSciNet  MATH  Google Scholar 

  59. P. Pritchard: A sublinear additive sieve for finding prime numbers, Comm. ACM, 24 (1981), pp. 18–23.

    Article  MathSciNet  MATH  Google Scholar 

  60. P. Pritchard: Explaining the wheel sieve, Acta Informatica, 17, (1982), pp. 477–85.

    Article  MathSciNet  MATH  Google Scholar 

  61. F. Proth: Théorèmes sur les nombres premiers,C.R. Acad. Sci. Paris, 87, (1878), p. 926.

    Google Scholar 

  62. R. Peralta and V. Shoup: Primality testing with fewer random bits, Computational Complexity, 3 (1993), pp. 355–367.

    Article  MathSciNet  MATH  Google Scholar 

  63. J.-J. Quisquater: private communication, The second part of [20] had internal circulation at Philips reserch and described the implementation of generation of linear certifiable primes.

    Google Scholar 

  64. M. O. Rabin: Probabilistic algorithms in finite fields, SIAM J.Comput. vol. 9, May 1980, pp. 273–280.

    Article  MathSciNet  MATH  Google Scholar 

  65. H. Riesel: Prime numbers and computer methods for factorization, Birkhäuser, 1994.

    Book  MATH  Google Scholar 

  66. R. Rivest and B. Silverman: Are ‘strong’ primes needed for RSA?, Preprint, 1999.

    Google Scholar 

  67. R. Schoof: Elliptic curves over finite fields and the computation of square roots mod p, Math. Comp., 44 (1985), pp. 483–494.

    MathSciNet  MATH  Google Scholar 

  68. R. Schoof: Counting points on elliptic curves over finite fields, J. de Theorie des Nombres, Bordeaux, 7 (1995), 219–254.

    Article  MathSciNet  MATH  Google Scholar 

  69. J. Silverman: The arithmetic of elliptic curves, Springer, Graduate texts in Math., 106.

    Google Scholar 

  70. R. Solovay and V. Strassen: A fast Monte Carlo test for primality, SIAM J. Comput., 6 (1977), pp. 64–85.

    Article  MathSciNet  Google Scholar 

  71. S. Vanstone and R. Zuccherato: Short RSA keys and their generation, J. of Cryptology, 8 (1995), pp. 101–114.

    MATH  Google Scholar 

  72. A. E. Western: On Lucas and Pepin’s test for primeness of Mersenne numbers,J. of the London Math. Society, vol. 7/I (1932).

    Google Scholar 

  73. H. C. Williams: Primality testing on a computer, Ars Combin., vol. 5 (1978), pp. 127–185.

    MathSciNet  MATH  Google Scholar 

  74. H. C. Williams: Edouard Lucas and primality testing,Canadian Society Series of Monographs and Advanced Texts, vol. 22, John Wiley and Sons (1998).

    MATH  Google Scholar 

  75. H. C. Williams and J. S. Judd: Some algorithms for prime testing, using generalized Lehmer functions, Math. Comp., vol. 30 (1976), 867–886.

    MathSciNet  MATH  Google Scholar 

  76. H. C. Williams and C. R. Zarnke: Some prime numbers of the forms 2A3n + 1 and 2A3n - 1, Math. Comp., vol. 26 (October 1972), pp. 995–998.

    MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2001 Springer Basel AG

About this paper

Cite this paper

Mihăilescu, P. (2001). Algorithms for Generating, Testing and Proving Primes: A Survey. In: Lam, KY., Shparlinski, I., Wang, H., Xing, C. (eds) Cryptography and Computational Number Theory. Progress in Computer Science and Applied Logic, vol 20. Birkhäuser, Basel. https://doi.org/10.1007/978-3-0348-8295-8_10

Download citation

  • DOI: https://doi.org/10.1007/978-3-0348-8295-8_10

  • Publisher Name: Birkhäuser, Basel

  • Print ISBN: 978-3-0348-9507-1

  • Online ISBN: 978-3-0348-8295-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics