sums of two squares
Recently Published Documents


TOTAL DOCUMENTS

71
(FIVE YEARS 11)

H-INDEX

5
(FIVE YEARS 1)

Author(s):  
Chantal David ◽  
Lucile Devin ◽  
Jungbae Nam ◽  
Jeremy Schlitt
Keyword(s):  

2020 ◽  
Vol 25 (4) ◽  
pp. 63
Author(s):  
Anthony Overmars ◽  
Sitalakshmi Venkatraman

The security of RSA relies on the computationally challenging factorization of RSA modulus N=p1 p2 with N being a large semi-prime consisting of two primes p1and p2, for the generation of RSA keys in commonly adopted cryptosystems. The property of p1 and p2, both congruent to 1 mod 4, is used in Euler’s factorization method to theoretically factorize them. While this caters to only a quarter of the possible combinations of primes, the rest of the combinations congruent to 3 mod 4 can be found by extending the method using Gaussian primes. However, based on Pythagorean primes that are applied in RSA, the semi-prime has only two sums of two squares in the range of possible squares N−1, N/2 . As N becomes large, the probability of finding the two sums of two squares becomes computationally intractable in the practical world. In this paper, we apply Pythagorean primes to explore how the number of sums of two squares in the search field can be increased thereby increasing the likelihood that a sum of two squares can be found. Once two such sums of squares are found, even though many may exist, we show that it is sufficient to only find two solutions to factorize the original semi-prime. We present the algorithm showing the simplicity of steps that use rudimentary arithmetic operations requiring minimal memory, with search cycle time being a factor for very large semi-primes, which can be contained. We demonstrate the correctness of our approach with practical illustrations for breaking RSA keys. Our enhanced factorization method is an improvement on our previous work with results compared to other factorization algorithms and continues to be an ongoing area of our research.


Author(s):  
Menny Aka ◽  
Manfred Einsiedler ◽  
Thomas Ward
Keyword(s):  

2019 ◽  
Vol 103 (558) ◽  
pp. 499-503
Author(s):  
G. J. O. Jameson
Keyword(s):  

2019 ◽  
Vol 24 (2) ◽  
pp. 62 ◽  
Author(s):  
Anthony Overmars ◽  
Sitalakshmi Venkatraman

For several centuries, prime factorisation of large numbers has drawn much attention due its practical applications and the associated challenges. In computing applications, encryption algorithms such as the Rivest–Shamir–Adleman (RSA) cryptosystems are widely used for information security, where the keys (public and private) of the encryption code are represented using large prime factors. Since prime factorisation of large numbers is extremely hard, RSA cryptosystems take advantage of this property to ensure information security. A semi-prime being, a product of two prime numbers, has wide applications in RSA algorithms and pseudo number generators. In this paper, we consider a semi-prime number whose construction consists of primes, N = p 1 p 2 , being Pythagorean and having a representation on the Cartesian plane such that, p = x 2 + y 2 . We prove that the product of two such primes can be represented as the sum of four squares, and further, that the sums of two squares can be derived. For such a semi-prime, if the original construction is unknown and the sum of four squares is known, by Euler’s factorisation the original construction p 1 p 2 can be found. By considering the parity of each of the squares, we propose a new method of factorisation of semi-primes. Our factorisation method provides a faster alternative to Euler’s method by exploiting the relationship between the four squares. The correctness of the new factorisation method is established with mathematical proofs and its practical value is demonstrated by generating RSA-768 efficiently.


Sign in / Sign up

Export Citation Format

Share Document