Abstract

In applied cryptography, RSA is a typical asymmetric algorithm, which is used in electronic transaction and many other security scenarios. RSA needs to generate large random primes. Currently, primality test mostly depends on probabilistic algorithms, such as the Miller-Rabin primality testing algorithm. In 2002, Agrawal et al. published the Agrawal–Kayal–Saxena (AKS) primality testing algorithm, which is the first generic, polynomial, deterministic and non-hypothetical algorithm for primality test. This paper proves the necessary and sufficient condition for AKS primality test. An improved AKS algorithm is proposed using Fermat’s Little Theorem. The improved algorithm becomes an enhanced Miller-Rabin probabilistic algorithm, which can generate primes as fast as the Miller-Rabin algorithm does.

Highlights

  • The RSA algorithm is a typical asymmetric algorithm, which is used for security applications in the information probabilistic Miller-Rabin test method [3], Solovay-Strass test method [8], and the Lucas-Lehmer N-1 and N+1 deterministic test methods [10][11]

  • AKS provides an effective approach for the worldwide problem of checking primality in polynomial time

  • Great security strength can be achieved by using the public key scheme based on the elliptic curve discrete logarithm when the number n of interest has a length of 200 bits

Read more

Summary

Introduction

The RSA algorithm is a typical asymmetric algorithm, which is used for security applications in the information probabilistic Miller-Rabin test method [3], Solovay-Strass test method [8], and the Lucas-Lehmer N-1 and N+1 deterministic test methods [10][11]. Of testing primality in polynomial time by proposing an algorithm called AKS Their algorithm determines the Compared with other public key algorithms, RSA is slow input integer is a prime or a composite number. In December 12, 2009, the large integer with a number of digits, the improved version still requires several hours This event poses threats against the security of existing 1024-bit key, highlighting the need for general users to upgrade to keys of 2048- or longer bits. After a thorough analysis of the improved version by Bernstein, Jin Zhengping et al demonstrated enormous improvements over other algorithms and some problems that it has They stated that it needs to be further improved for practical applications of primality test.

Fundamental concepts and principles of AKS
Miller-Rabin algorithm
Miller-Rabin-based improved algorithm
Correctness and efficiency of the improved AKS algorithm
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call