Abstract

Semi-prime factorization is an increasingly important number theoretic problem, since it is computationally intractable. Further, this property has been applied in public-key cryptography, such as the Rivest–Shamir–Adleman (RSA) encryption systems for secure digital communications. Hence, alternate approaches to solve the semi-prime factorization problem are proposed. Recently, Pythagorean tuples to factor semi-primes have been explored to consider Fermat’s Christmas theorem, with the two squares having opposite parity. This paper is motivated by the property that the integer separating these two squares being odd reduces the search for semi-prime factorization by half. In this paper, we prove that if a Pythagorean quadruple is known and one of its squares represents a Pythagorean triple, then the semi-prime is factorized. The problem of semi-prime factorization is reduced to the problem of finding only one such sum of three squares to factorize a semi-prime. We modify the Lebesgue identity as the sum of four squares to obtain four sums of three squares. These are then expressed as four Pythagorean quadruples. The Brahmagupta–Fibonacci identity reduces these four Pythagorean quadruples to two Pythagorean triples. The greatest common divisors of the sides contained therein are the factors of the semi-prime. We then prove that to factor a semi-prime, it is sufficient that only one of these Pythagorean quadruples be known. We provide the algorithm of our proposed semi-prime factorization method, highlighting its complexity and comparative advantage of the solution space with Fermat’s method. Our algorithm has the advantage when the factors of a semi-prime are congruent to 1 modulus 4. Illustrations of our method for real-world applications, such as factorization of the 768-bit number RSA-768, are established. Further, the computational viabilities, despite the mathematical constraints and the unexplored properties, are suggested as opportunities for future research.

Highlights

  • Prime numbers have caught the attention of mathematicians since the work of Euclid due to their unfathomable structural properties

  • We prove mathematically how the Brahmagupta–Fibonacci identity reduces these four Pythagorean quadruples to two Pythagorean triples

  • We propose a new semi-prime factorization based on unique properties of Pythagorean triples with new mathematical theories and underlying patterns that are unexplored so far, with the purpose of advancing our research further in this direction

Read more

Summary

Introduction

Prime numbers have caught the attention of mathematicians since the work of Euclid due to their unfathomable structural properties. This paper leverages some elegant properties of prime numbers beyond their basic definition of being divisible by themselves and one only. They possess the property of being randomly distributed, which is not exploited fully [1,2,3]. There is still much to be carried out, and areas of further interest are channeled towards a better understanding of the structure of primes for arriving at faster prime number generating algorithms and faster solutions to the prime factorization problem [4,5,6,7]. Equation (1) is a special case in the set of possible r4 (n) solutions

Objectives
Methods
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call