Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems
Abstract
:1. Introduction
2. Materials and Methods
2.1. Global Generalized Mersenne Numbers
2.2. Decomposition of Generalized Mersenne Numbers
2.3. Congruence Properties of Generalized Mersenne Numbers
2.3.1. Corollary on Congruence of Generalized Mersenne Numbers
2.3.2. Generalization of a First Theorem on Congruence of Mersenne Numbers
2.3.3. Theorem on Congruence of Generalized Mersenne Numbers
2.4. Congruence Properties of Generalized Mersenne Numbers and Their Factors
2.4.1. Generalization of a Second Theorem on Mersenne Numbers
2.4.2. Generalization of a Third Theorem on Mersenne Numbers (Euler Theorem)
2.4.3. Theorem on Congruence of Coefficients and
3. Results and Discussion
- -
- As a modulus within a prime elliptic curve: for example, the Mersenne prime is used to define an elliptic curve.
- -
- In the Carter–Wegman Counter (CWC) mode [26], the Mersenne prime is used to define a universal hash function consisting of evaluating a polynomial modulo the Mersenne prime .
4. Conclusions
Funding
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Ribenboim, P. The Book of Prime Number Records, 2nd ed.; Springer: New York, NY, USA, 1989; pp. 75–81. [Google Scholar]
- Caldwell, C.K. Mersenne Primes: History, Theorems and Lists. Available online: http://primes.utm.edu/mersenne/index.html#known (accessed on 10 January 2023).
- Weisstein, E.W. Mersenne Prime, from Mathworld—A Wolfram Web Resource. Available online: http://mathworld.wolfram.com/MersennePrime.html (accessed on 10 January 2023).
- Great Internet Mersenne Prime Search GIMPS. Available online: https://www.mersenne.org/primes/ (accessed on 10 January 2023).
- Crandall, R.E. Method and Apparatus for Public Key Exchange in a Cryptographic System. U.S. Patent # 5,159,632, 27 October 1992. [Google Scholar]
- Solinas, J. Generalized Mersenne Numbers; Technical Report CORR 99-39; University of Waterloo: Waterloo, ON, Cananda, 1999. [Google Scholar]
- Solinas, J. Cryptographic Identification and Digital Signature Method Using Efficient Elliptic Curve. U.S. Patent # 6,898,284, 24 May 2005. [Google Scholar]
- Solinas, J.A. Mersenne Prime. In Encyclopedia of Cryptography and Security; Van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011. [Google Scholar] [CrossRef]
- De Jesus Angel, J.; Morales-Luna, G. Counting Prime Numbers with Short Binary Signed Representation. 2006. Available online: https://eprint.iacr.org/2006/121.pdf (accessed on 5 February 2024).
- Hoque, A.; Saikia, H.K. On Generalized Mersenne Prime. SeMA 2014, 66, 1–7. [Google Scholar] [CrossRef]
- Hoque, A.; Saikia, H.K. On generalized Mersenne Primes and class-numbers of equivalent quadratic fields and cyclotomic fields. SeMA 2015, 67, 71–75. [Google Scholar] [CrossRef]
- Deng, L.Y. Generalized Mersenne Prime Number and Its Application to Random Number Generation. In Monte Carlo and Quasi-Monte Carlo Methods 2002; Niederreiter, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar] [CrossRef]
- Pletser, V. Generalized Mersenne prime numbers: Characterization and distributions. In Proceedings of the 4th WSEAS International Conference on Applied Mathematics, La Valette, Malta, 1–3 September 2003; WSEAS Transactions on Mathematics: Athens, Greece, 2003; Volume 2, pp. 78–82. Available online: https://www.researchgate.net/publication/257880586_Generalized_Mersenne_prime_numbers_characterization_and_distributions (accessed on 5 February 2024).
- Sierpinski, W. Elementary Theory of Numbers, 2nd ed.; Schinzel, S., Ed.; Elsevier: Amsterdam, The Netherlands; PWN: Warsaw, Poland, 1988; pp. 360–362. [Google Scholar]
- Conway, J.H.; Guy, R.K. The Book of Numbers; Springer: New York, NY, USA, 1996; pp. 38–56. [Google Scholar]
- Ram, B. Common Factors of , (m = 1, 2, …, n − 1) J. Indian Math. Club Madras 1909, 1, 39–43. [Google Scholar]
- Dickson, L.E. History of the Theory of Numbers, Vol.1: Divisibility and Primality; Chap IX; Dover Publ.: New York, NY, USA, 2005; pp. 263–278. [Google Scholar]
- Catalan, E. Arithmetical proofs. Am. Math. Mon. 1911, 18, 41–43. [Google Scholar]
- Sloane, N.J.A. The Online Encyclopedia of Integer Sequences. Available online: https://oeis.org/ (accessed on 5 February 2024).
- Kalita, J.; Hoque, A.; Kalita, H. A new cryptosystem using generalized Mersenne primes. SeMA 2016, 73, 77–83. [Google Scholar] [CrossRef]
- Coron, J.S.; Gini, A. Improved cryptanalysis of the AJPS Mersenne based cryptosystem. J. Math. Cryptol. 2020, 14, 218–223. [Google Scholar] [CrossRef]
- Aggarwal, D.; Joux, A.; Prakash, A.; Santha, M. A new public-key cryptosystem via Mersenne numbers. In Advances in Cryptology—CRYPTO 2018, Lecture Notes in Computer Science 10993; Springer: Berlin/Heidelberg, Germany, 2018; pp. 459–482. Available online: https://link.springer.com/chapter/10.1007/978-3-319-96878-0_16 (accessed on 10 January 2024).
- Beunardeau, M.; Connolly, A.; Géraud, R.; Naccache, D. On the Hardness of the Mersenne Low Hamming Ratio Assumption; Technical Report. Available online: https://eprint.iacr.org/2017/522 (accessed on 31 January 2024).
- Tiepelt, M.; D’Anvers, J.P. Exploiting Decryption Failures in Mersenne Number Cryptosystems. In Proceedings of the APKC’20: Proceedings of the 7th ACM Workshop on ASIA Public-Key Cryptography, Taipei, Taiwan, 6 October 2020; pp. 45–54. [CrossRef]
- Cryptography Stack Exchange, What Is the Use of Mersenne Primes in Cryptography. 2014. Available online: https://crypto.stackexchange.com/questions/19759/what-is-the-use-of-mersenne-primes-in-cryptography/19763#19763 (accessed on 5 February 2024).
- Kohno, T.; Viega, J.; Whiting, D. CWC: A high-performance conventional authenticated encryption mode. In Fast Software Encryption, Lecture Notes in Computer Science; Meier, W., Roy, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3017, pp. 408–426. Available online: https://eprint.iacr.org/2003/106.pdf (accessed on 5 February 2024). [CrossRef]
- Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
- Pletser, V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems, Preprint. Available online: https://www.preprints.org/manuscript/202402.0545/v1 (accessed on 11 March 2024).
a | n = 2 | n = 3 | n = 5 | n = 7 | n = 11 |
---|---|---|---|---|---|
2 | 3 | 7 | 31 | 127 | 2047 |
3 | 5 | 19 | 211 | 2059 | 175099 |
4 | 7 | 37 | 781 | 14197 | 4017157 |
5 | 9 | 61 | 2101 | 61741 | 44633821 |
6 | 11 | 91 | 4651 | 201811 | 313968931 |
7 | 13 | 127 | 9031 | 543607 | 1614529687 |
8 | 15 | 169 | 15961 | 1273609 | 6612607849 |
9 | 17 | 217 | 26281 | 2685817 | 22791125017 |
10 | 19 | 271 | 40951 | 5217031 | 68618940391 |
11 | 21 | 331 | 61051 | 9487171 | 185311670611 |
12 | 23 | 397 | 87781 | 16344637 | 457696700077 |
13 | 25 | 469 | 122461 | 26916709 | 1049152023349 |
14 | 27 | 547 | 166531 | 42664987 | 2257404775627 |
15 | 29 | 631 | 221551 | 65445871 | 4600190689711 |
16 | 31 | 721 | 289201 | 97576081 | 8942430185041 |
17 | 33 | 817 | 371281 | 141903217 | 16679710263217 |
18 | 35 | 919 | 469711 | 201881359 | 29996513771599 |
19 | 37 | 1027 | 586531 | 281651707 | 52221848818987 |
20 | 39 | 1141 | 723901 | 386128261 | 88309741101781 |
21 | 41 | 1261 | 884101 | 521088541 | 145477500542221 |
22 | 43 | 1387 | 1069531 | 693269347 | 234040800869107 |
23 | 45 | 1519 | 1282711 | 910467559 | 368491456502599 |
24 | 47 | 1657 | 1526281 | 1181645977 | 568871385255097 |
25 | 49 | 1801 | 1803001 | 1517044201 | 862504647846601 |
Decomposition of | ||
---|---|---|
7 | prime | |
19 | prime | |
37 | prime | |
61 | prime | |
91 | ||
127 | prime | |
169 | ||
217 | ||
271 | prime | |
Decomposition of | ||
31 | prime | |
211 | prime | |
781 | ||
2101 | ||
4651 | prime | |
9031 | ||
15961 | ||
26281 | ||
40951 | ||
Decomposition of | ||
127 | prime | |
2059 | ||
14197 | prime | |
61741 | ||
201811 | ||
543607 | prime | |
1273609 | prime | |
2685817 | prime | |
5217031 | prime | |
2047 | ||
175099 | ||
4017157 | ||
44633821 | ||
313968931 | ||
1614529687 | ||
6612607849 | ||
22791125017 | ||
68618940391 | ||
Decomposition of | ||
2047 | ||
175099 | ||
4017157 | ||
44633821 | ||
313968931 | prime | |
1614529687 | ||
6612607849 | prime | |
22791125017 | ||
68618940391 | prime |
if or | if or | if or | if or | ||
---|---|---|---|---|---|
, | , | , | , | ||
For | |||||
1 | 0 | 0 | 3 | 1 | 2 |
3 | 1 | 1 | 2 | 0 | 3 |
5 | 2 | 2 | 1 | 3 | 0 |
7 | 3 | 3 | 0 | 2 | 1 |
For | |||||
1 | 0 | 0 | 1 | 3 | 2 |
3 | 3 | 3 | 2 | 0 | 1 |
5 | 2 | 2 | 3 | 1 | 0 |
7 | 1 | 1 | 0 | 2 | 3 |
n | Primes | |||||
---|---|---|---|---|---|---|
Numbers | Primes | # for | # < | < # < | ||
2 | A005408 | A000040 | – | – | A006880 | A006879 |
3 | A003215 | A002407 | A002504 | A221794 | A113478 | A221792 |
5 | A022521 | A121616 | A121617 | A221849 | A221846 | A221847 |
7 | A022523 | A121618 | A121619 | A221980 | A221977 | A221978 |
11 | A022527 | A189055 | A211184 | A221986 | A221983 | A221984 |
13 | A022529 | – | – | – | – | – |
17 | A022533 | – | – | – | – | – |
19 | A022535 | – | – | – | – | – |
23 | A022539 | – | – | – | – | – |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Pletser, V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems. Symmetry 2024, 16, 551. https://doi.org/10.3390/sym16050551
Pletser V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems. Symmetry. 2024; 16(5):551. https://doi.org/10.3390/sym16050551
Chicago/Turabian StylePletser, Vladimir. 2024. "Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems" Symmetry 16, no. 5: 551. https://doi.org/10.3390/sym16050551
APA StylePletser, V. (2024). Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems. Symmetry, 16(5), 551. https://doi.org/10.3390/sym16050551