Skip to main content

Speeding up prime number generation

  • Conference paper
  • First Online:
Book cover Advances in Cryptology — ASIACRYPT '91 (ASIACRYPT 1991)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 739))

Included in the following conference series:

Abstract

We present various ways of speeding up the standard methods for generating provable, resp. probable primes. For probable primes, the effect of using test division and 2 as a fixed base for the Rabin test is analysed, showing that a speedup of almost 50% can be achieved with the same confidence level, compared to the standard method. For Maurer's algorithm generating provable primes p, we show that a small extension of the algorithm will mean that only one prime factor of p−1 has to be generated, implying a gain in efficiency. Further savings can be obtained by combining with the Rabin test. Finally, we show how to combine the algorithms of Maurer and Gordon to make ”strong provable primes” that satisfy additional security constraints.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. L.Adleman and M.-D.Huang: Recognizing Primes in Random Polynomial Time, Proc. of STOC 1987, 462–469.

    Google Scholar 

  2. E.Bach and J.Shallit: Factoring with Cyclotomic Polynomials, Math. Comp. (1989), 52: 201–219.

    Google Scholar 

  3. P.Beauchemin, G.Brassard,C.Crépeau, C.Goutier and C.Pomerance: The Generation of Numbers that are Probably Prime, J.Cryptology (1988) 1:53–64.

    Article  Google Scholar 

  4. J.Brillhart, D.H.Lehmer and J.L.Selfridge: New Primality Criteria and Factorizations of 2m±1, Math. Comp. (1975), 29: 620–647.

    Google Scholar 

  5. Damgård and Landrock: Improved Bounds for the Rabin Primality Test, to appear.

    Google Scholar 

  6. P.Erdös and C.Pomerance: On the Number of False Witnesses for a Composite Number, Math. Comp. (1986), 46: 259–279.

    Google Scholar 

  7. J.Gordon: Strong Primes are Easy to find, Proc. of Crypto 84.

    Google Scholar 

  8. R.K. Guy: How to Factor a Number, Proc. of the 5'th Manitoba Conference on Numerical Mathematics, 1975, University of Manitoba, Winnipeg.

    Google Scholar 

  9. S.H. Kim and C. Pomerance: The Probability that a Randomly Probable Prime is Composite, Math. Comp. (1989), 53: 721–741.

    Google Scholar 

  10. U.Maurer: The Generation of Secure RSA Products With Almost Maximal Diversity, Proc. of EuroCrypt 89 (to appear).

    Google Scholar 

  11. C.Pomerance: On the Distribution of Pseudoprimes, Math. Comp. (1981), 37: 587–593.

    Google Scholar 

  12. M.O. Rabin: Probabilistic Algorithm for Testing Primality, J.Number Theory (1980), 12: 128–138.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Hideki Imai Ronald L. Rivest Tsutomu Matsumoto

Rights and permissions

Reprints and permissions

Copyright information

© 1993 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Brandt, J., Damgård, I., Landrock, P. (1993). Speeding up prime number generation. In: Imai, H., Rivest, R.L., Matsumoto, T. (eds) Advances in Cryptology — ASIACRYPT '91. ASIACRYPT 1991. Lecture Notes in Computer Science, vol 739. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-57332-1_37

Download citation

  • DOI: https://doi.org/10.1007/3-540-57332-1_37

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-57332-6

  • Online ISBN: 978-3-540-48066-2

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics