Skip to main content

Basic Properties of the Integers

  • Chapter
  • First Online:
Algebra for Cryptologists
  • 2492 Accesses

Abstract

In this chapter we consider some of the elementary properties of the integers. Many of them are really elementary and known to every school child. The algebraist’s approach to such things as greatest common divisors (alias “highest common factors”) and similar things may, however, be experienced as refreshingly different. We shall use, as before, the notation \(\mathbb{Z}\) for the set of all integers, i.e. \(\mathbb{Z} =\{\ldots,-2,-1,0,1,2,3,\ldots \}\).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 19.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 29.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 39.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    If we, foolishly, decided that 1 should be considered to be a prime, the uniqueness of this decomposition into primes would no longer hold! This would, at the very least, be inconvenient for mathematicians.

  2. 2.

    The principle that any nonempty set of positive integers contains a smallest element is equivalent to the principle of mathematical induction, as the reader is invited to prove. Here “equivalent” means that assuming either one of these principles, the other one can be proved as a theorem.

  3. 3.

    Or boring, depending on one’s taste. Rings for which the following condition holds, the “principal ideal rings”, are certainly easier to work with than a lot of other rings. We shall in Chap. 5 have occasion to consider an important family of other principal ideal rings which will turn out to be extremely useful in the construction of different kinds of symmetric key ciphers.

  4. 4.

    Incorrectly, strictly speaking. In the form in which we have just given it, as a theorem in Number Theory, the result is due to Claude Gaspard Bachet de Méziriac, like Bezout a Frenchman, who lived a century before Bezout.

  5. 5.

    Lehmer, D.H.; Powers, R.E.: On Factoring Large Numbers; Bulletin of the American Mathematical Society 37 (10) (1931), pp. 770–776.

  6. 6.

    See, for example, Joux, A.: Algorithmic Cryptanalysis, CRC Press, Boca Raton, 2009, pp. 30–32. Pseudocode for the extended Stein algorithm can be found in Menezes, A.J., van Oorschot, P.C. and Vanstone, S.A.: Handbook of Applied Cryptography, CRC Press, 1997, p. 606.

  7. 7.

    But this has not been proved! (Or not yet?) It also does not mean that an implementation of RSA, or a protocol using RSA for encryption or signing is necessarily secure. An early example of what can go wrong is given by Bleichenbacher’s successful attack on version 1 of RSA Data Security’s standard PKCS 1 [Bleichenbacher, D.: Chosen ciphertext attacks against protocols based on the RSA Encryption Standard PKCS # 1; Proc. Crypto ’98, LNCS 1462, Springer-Verlag, 1998, pp. 1–12].

    RSA, by the way, is named after its inventors: R abin, S hamir and A dleman. We shall discuss RSA in some detail in Chap. 4

  8. 8.

    In a recent paper (#2009/318) published on the IACR ePrint archive (eprint.iacr.org) Erra and Grenier prove that with a more sophisticated search technique the Fermat method will lead to a successful factorisation in polynomial time if n = p ⋅ q, with p and q both prime, and | pq |  < n 1∕3. “Polynomial time” means that the time taken increases with the length l of n in bits like a polynomial in l. As a general rule, algorithms for solving problems (like searching for a cryptographic key) are considered practicable or feasible if they run in polynomial time. This is a very simple approach, but may through ignoring the degree—and the coefficients—of the polynomials, lead to the rejection of some cryptological primitives which would, in practice, have been quite secure. But that’s another story, and we should get back to Algebra. Considering all problems for which a problem can be computed in polynomial time to be easy is just the cryptologists’ way of ensuring an adequate safety margin. Cryptologists are very conservative and like big safety margins.

  9. 9.

    This notation is not standardised: many books use the notation \(\mathbb{F}_{p}\), whereas it is also common to denote fields by the letter K and variations on that theme, following the German, where they are known as Körper. Much of the early work on these mathematical structures was done in Germany. The rather bland term “field” was introduced into English by American algebraists who had studied in Germany. If an applied mathematician tells you that he is interested in field theory, you will have to enquire further to find out what kind of fields he means: the algebraic ones or, say, electro-magnetic ones.

  10. 10.

    The story goes that a Chinese emperor, wanting to find out how many troops he had, made them march past in rows of 3, then 5, and so on, noting in each case how many soldiers there were in the last incomplete row. He then applied the remainder theorem and computed the size of his army. Hence the name of the theorem. If you believe this story, you will be interested to know that the emperor concerned was taught the theorem by intergalactic aliens whose space ship had crash landed on the island of Atlantis.

  11. 11.

    I.e., gcd(n i ,n j ) = 1 whenever i ≠ j.

  12. 12.

    From Oystein Ore’s Number Theory and its History:

    Alcuin (735–804), the adviser and teacher of Charlemagne, observes that the entire human race descends from the 8 souls in Noah’s ark. Since 8 is a deficient number, he concludes that this second creation was imperfect in comparison with the first, which was based on the principle of the perfect number 6.

    We are getting rather far from cryptology.

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Meijer, A.R. (2016). Basic Properties of the Integers. In: Algebra for Cryptologists. Springer Undergraduate Texts in Mathematics and Technology. Springer, Cham. https://doi.org/10.1007/978-3-319-30396-3_2

Download citation

Publish with us

Policies and ethics