Knowledge

Provable prime

Source 📝

201: 72:. Other methods which guarantee that their result is prime, but which do not work for all primes, are useful for the random generation of provable primes. 133: 242: 160: 47: 266: 55: 271: 235: 150: 261: 177: 8: 216: 69: 50:
are the most common ways to generate provable primes for cryptography. Contrast with
228: 156: 129: 65: 212: 89: 84: 58: 51: 20: 255: 27: 39: 155:, Discrete Mathematics and Its Applications, CRC Press, pp. 124–125, 54:, which is likely (but not certain) to be prime, based on the output of a 43: 35: 108: 208: 75:
Provable primes have also been generated on embedded devices.
64:
In principle, every prime number can be proved to be prime in
113:, Philips Journal of Research, vol. 37, pp. 231–264 178:"Generating Provable Primes Efficiently on Embedded Devices" 16:
Prime integer calculated using a primality-proving algorithm
200: 111:
An Introduction to Fast Generation of Large Prime Numbers
185:
The International Association for Cryptologic Research
123: 253: 236: 124:Crandall, Richard; Pomerance, Carl (2005). 243: 229: 126:Prime Numbers: A Computational Perspective 109:C. Couvreur and J. J. Quisquater (1982), 254: 175: 148: 195: 13: 46:. Boot-strapping techniques using 14: 283: 199: 152:RSA and Public-Key Cryptography 38:that has been calculated to be 169: 142: 128:. Springer. pp. 174–178. 117: 102: 1: 95: 215:. You can help Knowledge by 7: 149:Mollin, Richard A. (2002), 78: 10: 288: 194: 48:Pocklington primality test 42:using a primality-proving 18: 19:Not to be confused with 207:This article about a 176:Christophe, Clavier. 70:AKS primality test 224: 223: 279: 245: 238: 231: 203: 196: 189: 188: 182: 173: 167: 165: 146: 140: 139: 135:978-0387-25282-7 121: 115: 114: 106: 287: 286: 282: 281: 280: 278: 277: 276: 267:Primality tests 252: 251: 250: 249: 193: 192: 180: 174: 170: 163: 147: 143: 136: 122: 118: 107: 103: 98: 81: 66:polynomial time 24: 17: 12: 11: 5: 285: 275: 274: 269: 264: 248: 247: 240: 233: 225: 222: 221: 204: 191: 190: 168: 161: 141: 134: 116: 100: 99: 97: 94: 93: 92: 90:Primality test 87: 85:Probable prime 80: 77: 59:primality test 52:probable prime 32:provable prime 21:Probable prime 15: 9: 6: 4: 3: 2: 284: 273: 272:Prime numbers 270: 268: 265: 263: 260: 259: 257: 246: 241: 239: 234: 232: 227: 226: 220: 218: 214: 210: 205: 202: 198: 197: 186: 179: 172: 164: 162:9781420035247 158: 154: 153: 145: 137: 131: 127: 120: 112: 105: 101: 91: 88: 86: 83: 82: 76: 73: 71: 68:by using the 67: 62: 60: 57: 56:probabilistic 53: 49: 45: 41: 37: 33: 29: 28:number theory 22: 262:Number stubs 217:expanding it 206: 184: 171: 151: 144: 125: 119: 110: 104: 74: 63: 31: 25: 256:Categories 96:References 44:algorithm 79:See also 36:integer 209:number 159:  132:  34:is an 211:is a 181:(PDF) 40:prime 213:stub 157:ISBN 130:ISBN 30:, a 61:. 26:In 258:: 183:. 244:e 237:t 230:v 219:. 187:. 166:. 138:. 23:.

Index

Probable prime
number theory
integer
prime
algorithm
Pocklington primality test
probable prime
probabilistic
primality test
polynomial time
AKS primality test
Probable prime
Primality test
ISBN
978-0387-25282-7
RSA and Public-Key Cryptography
ISBN
9781420035247
"Generating Provable Primes Efficiently on Embedded Devices"
Stub icon
number
stub
expanding it
v
t
e
Categories
Number stubs
Primality tests
Prime numbers

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.