• Title/Summary/Keyword: Primality test

Search Result 12, Processing Time 0.031 seconds

A study on effective primality test algorithms (효율적 소수성 검정 알고리즘들에 대한 비교ㆍ분석)

  • 이호정;송정환
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2003.12a
    • /
    • pp.299-306
    • /
    • 2003
  • 본 논문에서는 현재 사용되고 있는 소수성 검정 알고리즘의 효율성을 비교하여 효과적인 알고리즘 사용에 관한 방향을 제시하려 한다. 현재 가장 일반적으로 사용하고 있는 Miller-Rabin 소수성검정법(Miller-Rabin primality test)에 대하여, Miller-Rabin 소수성 검정법 이외에 다른 확률적 소수성 검정법으로 제안된 Frobenius-Grantham 소수성 검정법(Frobenius-Grantham primality test) 이 있다. 그러나 합성수 판별에 대한 확률적 우세함에도 불구하고, Miller-Rabin 소수성 검정법을 대체하고 있지 못하는 이유는 시간복잡도(time complexity)가 Randomized polynomial time이기 때문에 같은 확률에 대한 평균 실행 속도가 Miller-Rabin 소수성 검정법보다 크게 효율적이지 못하기 때문이다. 또한, 2002년 Manindra Agrawal이 제시한 AKS 알고리즘(AKS algorithm)은 최초의 다항식 시간내 결정적 소수성 검정법(Polynomial time deterministic primality test)이지만, 시간 복잡도에서 다항식의 차수가 높기 때문에 현재 사용되고 있는 확률적 소수성 검정법(Probabilistic primality test)을 대체하지 못할 것으로 사료된다. 본 논문에서는 최근 발표된 소수성 검정법인 Frobenius-Grantham 소수성 검정법, AKS 알고리즘과 기존의 Miller-Rabin 소수성 검정법의 장단점을 비교·분석해 보고자 한다.

  • PDF

The Primality Test (소수 판별법)

  • Lee, Sang-Un;Choi, Myeong-Bok
    • Journal of the Korea Society of Computer and Information
    • /
    • v.16 no.8
    • /
    • pp.103-108
    • /
    • 2011
  • Generally, Miller-Rabin method has been the most popular primality test. This method arbitrary selects m at k-times from m=[2, n-1] range and (m,n)=1. Miller-Rabin method performs $k{\times}r$ times and reports prime as $m^d\;{\equiv}\;1(mod\;n)$ or $m^{2^rd}\;{\equiv}\;-1(mod n)$ such that n-1=$2^sd$, $0\;{\leq}\;r\;{\leq}\;s-1$. This paper suggests more simple primality test than Miller-Rabin method. This test method computes c=$p^{\frac{n-1}{2}}(mod\;n)$ for k times and reports prime as c=-1. The proposed primality test method reduces $k{\times}r$ times of Miller-Rabin method to k times.

ON THE SIZES OF DUAL GROUPS

  • Song, Joungmin
    • Bulletin of the Korean Mathematical Society
    • /
    • v.59 no.3
    • /
    • pp.609-615
    • /
    • 2022
  • We give a formula for the sizes of the dual groups. It is obtained by generalizing a size estimation of certain algebraic structure that lies in the heart of the proof of the celebrated primality test by Agrawal, Kayal and Saxena. In turn, by using our formula, we are able to give a streamlined survey of the AKS test.

PRIMALITY BETWEEN CONSECUTIVE PRIMORIALS

  • Jung, Kiyuob;Ko, Eunkyung
    • Bulletin of the Korean Mathematical Society
    • /
    • v.58 no.6
    • /
    • pp.1377-1385
    • /
    • 2021
  • In this paper, we consider a general number system with a base m in order to determine if a positive integer x is prime. We show that the base m providing the most efficient test is the primorial pn# when pn# < x < pn+1# and establish a necessary and sufficient condition for x in between consecutive primorials to be determined as a prime number.

A Step-by-Step Primality Test (단계적 소수 판별법)

  • Lee, Sang-Un
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.13 no.3
    • /
    • pp.103-109
    • /
    • 2013
  • Miller-Rabin method is the most prevalently used primality test. However, this method mistakenly reports a Carmichael number or semi-prime number as prime (strong lier) although they are composite numbers. To eradicate this problem, it selects k number of m, whose value satisfies the following : m=[2,n-1], (m,n)=1. The Miller-Rabin method determines that a given number is prime, given that after the computation of $n-1=2^sd$, $0{\leq}r{\leq}s-1$, the outcome satisfies $m^d{\equiv}1$(mod n) or $m^{2^rd}{\equiv}-1$(mod n). This paper proposes a step-by-step primality testing algorithm that restricts m=2, hence achieving 98.8% probability. The proposed method, as a first step, rejects composite numbers that do not satisfy the equation, $n=6k{\pm}1$, $n_1{\neq}5$. Next, it determines prime by computing $2^{2^{s-1}d}{\equiv}{\beta}_{s-1}$(mod n) and $2^d{\equiv}{\beta}_0$(mod n). In the third step, it tests ${\beta}_r{\equiv}-1$ in the range of $1{\leq}r{\leq}s-2$ for ${\beta}_0$ > 1. In the case of ${\beta}_0$ = 1, it retests m=3,5,7,11,13,17 sequentially. When applied to n=[101,1000], the proposed algorithm determined 96.55% of prime in the initial stage. The remaining 3% was performed for ${\beta}_0$ >1 and 0.55% for ${\beta}_0$ = 1.

Modular Exponentiation by m-Numeral System (m-진법 모듈러 지수연산)

  • Lee, Sang-Un
    • The KIPS Transactions:PartC
    • /
    • v.18C no.1
    • /
    • pp.1-6
    • /
    • 2011
  • The performance and practicality of cryptosystem for encryption, decryption, and primality test is primarily determined by the implementation efficiency of the modular exponentiation of $a^b$(mod n). To compute $a^b$(mod n), the standard binary squaring still seems to be the best choice. But, the d-ary, (d=2,3,4,5,6) method is more efficient in large b bits. This paper suggests m-numeral system modular exponentiation. This method can be apply to$b{\equiv}0$(mod m), $2{\leq}m{\leq}16$. And, also suggests the another method that is exit the algorithm in the case of the result is 1 or a.

The Study of a Improving Method on a Primality Test (소수성 시험방법의 개선방안 연구)

  • Kim, Young-Jin;Hong, Soon-Jwa;Park, Joong-Gil
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2000.10a
    • /
    • pp.133-136
    • /
    • 2000
  • 이 논문에서는 먼저 소수성 시험 알고리즘의 기본 개념이 되는 Fermat 의 정리를 살펴본다. 그리고, 가장 널리 사용되고 구현이 용이한 소수성 시험 알고리즘인 Rabin-Miller 및 Rivest 알고리즘을 살펴보고, 이들 알고리즘의 수행 시간을 분석한다. 또한, Rivest 가 제시한 연구 결과를 바탕으로 소수성시험 방법의 수행성능 향상 방안을 고려함으로써, Rivest 알고리즘을 효율적으로 구현하여 암호 시스템 등의 응용에 적용할 수 있도록 개선 방안을 제시한다.

  • PDF

Analysis and Optimization of the Combined Primality Test Using gcd Operation (gcd 연산을 이용한 조합 소수 검사 알고리즘의 분석 및 최적화)

  • Seo, Dong-Woo;Jo, Ho-Sung;Park, Hee-Jin
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2007.06b
    • /
    • pp.476-481
    • /
    • 2007
  • 큰 소수를 빠르게 생성하기 위한 다양한 소수 검사 방법이 개발되었으며, 가장 많이 쓰이는 소수 검사 방법은 trial division과 Fermat (또는 Miller-Rabin) 검사를 조합한 방법과 gcd 연산과 Fermat (또는 Miller-Rabin) 검사를 조합한 방법이다. 이 중 trial division과 조합한 방법에 대해서는 확률적 분석을 이용하여 수행시간을 예측하고 수행시간을 최적화 하는 방법이 개발되었다. 하지만, gcd 연산과 조합한 방법에 대해서는 아무런 연구결과도 제시되어 있지 않다. 본 논문에서는 gcd 연산을 이용한 조합 소수 검사 방법에 대해 확률적 분석을 이용하여 수행시간을 예측하고 수행시간을 최적화 하는 방법을 제안한다.

  • PDF

Proposal and Analysis of Primality and Safe Primality test using Sieve of Euler (오일러체를 적용한 소수와 안전소수의 생성법 제안과 분석)

  • Jo, Hosung;Lee, Jiho;Park, Heejin
    • Journal of IKEEE
    • /
    • v.23 no.2
    • /
    • pp.438-447
    • /
    • 2019
  • As the IoT-based hyper-connected society grows, public-key cryptosystem such as RSA is frequently used for encryption, authentication, and digital signature. Public-key cryptosystem use very large (safe) prime numbers to ensure security against malicious attacks. Even though the performance of the device has greatly improved, the generation of a large (safe)prime is time-consuming or memory-intensive. In this paper, we propose ET-MR and ET-MR-MR using Euler sieve so it runs faster while using less memory. We present a running time prediction model by probabilistic analysis and compare time and memory of our method with conventional methods. Experimental results show that the difference between the expected running time and the measured running time is less than 4%. In addition, the fastest running time of ET-MR is 36% faster than that of TD-MR, 8.5% faster than that of DT-MR and the fastest running time of ET-MR-MR is 65.3% faster than that of TD-MR-MR and similar to that of DT-MR-MR. When k=12,381, the memory usage of ET-MR is 2.7 times more than that of DT-MR but 98.5% less than that of TD-MR and when k=65,536, the memory usage of ET-MR-MR is 98.48% less than that of TD-MR-MR and 92.8% less than that of DT-MR-MR.