Higher-order safe primes with negative signature: an algorithmic approach

First, the definition and basic properties of higher-order safe primes are presented along with an explicit formula to compute the density of this class of primes in the set of the integers. Then the concept of generalised safe primes is presented and formulae are introduced to compute the density of this type of primes for the special case of the negative signatures.

[1]  Manuel Blum,et al.  A Simple Unpredictable Pseudo-Random Number Generator , 1986, SIAM J. Comput..

[2]  Paulo Ribenboim,et al.  The little book of big primes , 1991 .

[3]  John Shawe-Taylor,et al.  Generating strong primes , 1986 .

[4]  Hugh C. Williams,et al.  A Note on Shanks's Chains of Primes , 2000, ANTS.

[5]  David Naccache Double-Speed Safe Prime Generation , 2003, IACR Cryptol. ePrint Arch..

[6]  R. Guy Unsolved Problems in Number Theory , 1981 .

[7]  Raúl Durán Díaz,et al.  Computational aspects in the generation of higher-order safe primes , 2008 .

[8]  Jan Camenisch,et al.  Proving in Zero-Knowledge that a Number Is the Product of Two Safe Primes , 1998, EUROCRYPT.

[9]  Dan Boneh,et al.  TWENTY YEARS OF ATTACKS ON THE RSA CRYPTOSYSTEM , 1999 .

[10]  Ueli Maurer,et al.  Fast Generation of Secure RSA-Moduli with Almost Maximal Diversity , 1990, EUROCRYPT.

[11]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 1999, IEEE Trans. Inf. Theory.

[12]  J. Gordon Strong RSA keys , 1984 .

[13]  J. Littlewood,et al.  Some problems of ‘Partitio numerorum’; III: On the expression of a number as a sum of primes , 1923 .

[14]  Dan Boneh,et al.  Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.

[15]  John Shawe-Taylor Proportion of primes generated by strong prime methods , 1992 .

[16]  U. Maurer Fast generation of prime numbers and secure public-key cryptographic parameters , 1995, Journal of Cryptology.

[17]  Jean-Sébastien Coron,et al.  Deterministic Polynomial-Time Equivalence of Computing the RSA Secret Key and Factoring , 2006, Journal of Cryptology.

[18]  D. Boneh Cryptanalysis of RSA with Private Key d Less Than N 0 , 1999 .

[19]  R. Horn,et al.  A heuristic asymptotic formula concerning the distribution of prime numbers , 1962 .

[20]  John Gordon,et al.  Strong Primes are Easy to Find , 1985, EUROCRYPT.

[21]  J. M. Pollard,et al.  Theorems on factorization and primality testing , 1974, Mathematical Proceedings of the Cambridge Philosophical Society.

[22]  Preda Mihailescu,et al.  Fast Generation of Provable Primes Using Search in Arithmetic Progressions , 1994, CRYPTO.

[23]  Chi-Sung Laih,et al.  Efficient method for generating strong primes with constraint of bit length , 1991 .

[24]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[25]  Michael J. Wiener Safe Prime Generation with a Combined Sieve , 2003, IACR Cryptol. ePrint Arch..

[26]  Harvey Dubner,et al.  Large Sophie Germain primes , 1996, Math. Comput..

[27]  H. C. Williams,et al.  A $p+1$ method of factoring , 1982 .

[28]  M. Ogiwara A method for generating cryptographically strong primes , 1990 .

[29]  Dan Boneh,et al.  Breaking RSA May Not Be Equivalent to Factoring , 1998, EUROCRYPT.

[30]  Ueli M. MaurerInstitute Some Number-theoretic Conjectures and Their Relation to the Generation of Cryptographic Primes 1 , 1992 .

[31]  Tony Forbes Prime clusters and Cunningham chains , 1999, Math. Comput..