Jump to content

Semiprime: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
revert. It's conceivable somebody could find a way to prove a huge number is a semiprime without knowing the factors
Line 1: Line 1:
In [[mathematics]], a '''semiprime''' (also called '''biprime''' or '''2-[[almost prime]]''', or '''pq number''') is a [[natural number]] that is the product of two (not necessarily distinct) [[prime number]]s. The first few semiprimes are 4, 6, 9, 10, 14, 15, 21, 22, 25, 26, ... {{OEIS|id=A001358}}.
In [[mathematics]], a '''semiprime''' (also called '''biprime''' or '''2-[[almost prime]]''', or '''pq number''') is a [[natural number]] that is the product of two (not necessarily distinct) [[prime number]]s. The first few semiprimes are 4, 6, 9, 10, 14, 15, 21, 22, 25, 26, ... {{OEIS|id=A001358}}.


Currently, the largest known semiprime is (2<sup>32,582,657</sup> &minus; 1)<sup>2</sup>, which has over 19 million digits. This is the [[Square (algebra)|square]] of [[Prime number#Location of the largest known prime|the largest known prime number]]; the square of any prime number is semiprime, so the largest known semiprime will always be the square of the largest known prime.
Currently, the largest known semiprime is (2<sup>32,582,657</sup> &minus; 1)<sup>2</sup>, which has over 19 million digits. This is the [[Square (algebra)|square]] of [[Prime number#Location of the largest known prime|the largest known prime number]]; the square of any prime number is semiprime, so the largest known semiprime will always be the square of the largest known prime, unless the factors of the semiprime are not known.


Semiprimes are highly useful in the area of [[cryptography]] and [[number theory]], most notably in [[public key cryptography]], where they are used by [[RSA]] and [[pseudorandom number generator]]s such as [[Blum Blum Shub]]. These methods rely on the fact that finding two large primes and multiplying them together is computationally simple, whereas [[integer factorization|finding the original factors]] appears to be difficult. In the [[RSA Factoring Challenge]], [[RSA Security]] offered prizes for the factoring of specific large semiprimes. The challenge closed in 2007. [http://www.rsa.com/rsalabs/node.asp?id=2092]
Semiprimes are highly useful in the area of [[cryptography]] and [[number theory]], most notably in [[public key cryptography]], where they are used by [[RSA]] and [[pseudorandom number generator]]s such as [[Blum Blum Shub]]. These methods rely on the fact that finding two large primes and multiplying them together is computationally simple, whereas [[integer factorization|finding the original factors]] appears to be difficult. In the [[RSA Factoring Challenge]], [[RSA Security]] offered prizes for the factoring of specific large semiprimes. The challenge closed in 2007. [http://www.rsa.com/rsalabs/node.asp?id=2092]

Revision as of 00:28, 6 August 2007

In mathematics, a semiprime (also called biprime or 2-almost prime, or pq number) is a natural number that is the product of two (not necessarily distinct) prime numbers. The first few semiprimes are 4, 6, 9, 10, 14, 15, 21, 22, 25, 26, ... (sequence A001358 in the OEIS).

Currently, the largest known semiprime is (232,582,657 − 1)2, which has over 19 million digits. This is the square of the largest known prime number; the square of any prime number is semiprime, so the largest known semiprime will always be the square of the largest known prime, unless the factors of the semiprime are not known.

Semiprimes are highly useful in the area of cryptography and number theory, most notably in public key cryptography, where they are used by RSA and pseudorandom number generators such as Blum Blum Shub. These methods rely on the fact that finding two large primes and multiplying them together is computationally simple, whereas finding the original factors appears to be difficult. In the RSA Factoring Challenge, RSA Security offered prizes for the factoring of specific large semiprimes. The challenge closed in 2007. [1]

In practical cryptography, it is not sufficient to choose just any semiprime; a good number must evade a number of well-known special-purpose algorithms that can factor numbers of certain form. The factors p and q of n should be very large, around the same order of magnitude as the square root; this makes trial division and Pollard's rho algorithm impractical. At the same time they cannot be too close together, or else another simple test can factor the number. The number may also be chosen so that none of p − 1, p + 1, q − 1, or q + 1 are smooth numbers, protecting against Pollard's p-1 algorithm or Williams' p+1 algorithm. These checks cannot take future algorithms or secret algorithms into account however, introducing the possibility that numbers in use today may be broken by special-purpose algorithms.

The value of Euler's totient function for a semiprime n = pq is particularly simple when p and q are distinct:

φ(n) = n + 1 − (p + q).

In 1974 the Arecibo message was sent with a radio signal aimed at a star cluster. It consisted of 1679 binary digits intended to be interpreted as a 23×73 bitmap image. The number 1679 = 23×73 was chosen because it is a semiprime and therefore can only be broken down into 23 rows and 73 columns, or 73 rows and 23 columns.