ART

.


In mathematics, a semiprime (also called biprime or 2-almost prime, or pq number) is a natural number that is the product of two (not necessarily distinct) prime numbers. The first few semiprimes are 4, 6, 9, 10, 14, 15, 21, 22, 25, 26, ... (sequence A001358 in OEIS).

As of March 2011, the largest known semiprime is (243,112,609 − 1)2, which has over 25 million digits. This is the square of the largest known prime. The square of any prime number is a semiprime, so the largest known semiprime will always be the square of the largest known prime, unless the factors of the semiprime are not known. It is conceivable that a way could be found to prove a larger number is a semiprime without knowing the two factors, but so far only the previous has happened for smaller semiprimes.[1]

Properties

A semiprime is either a square of a prime or square-free.

The value of Euler's totient function for a semiprime n = pq is particularly simple when p and q are distinct:

φ(n) = (p − 1) (q − 1) = p q − (p + q) + 1 = n − (p + q) + 1.

If otherwise p and q are the same,

φ(n) = φ(p2) = (p − 1) p = p2 − p = n − p.

The total number of prime factors for a semiprime is by definition

\( \Omega(pq) = 2. \)

The concept of the prime zeta function can be adapted to semiprimes, which defines constants like

\( \sum_{\Omega(n)=2} \frac{1}{n^2} \approx 0.1407604 \) (sequence A117543 in OEIS)
\( \sum_{\Omega(n)=2} \frac{1}{n(n-1)} \approx 0.17105 \) (sequence A152447 in OEIS)
\( \sum_{\Omega(n)=2} \frac{\ln n}{n^2} \approx 0.28360 \) (sequence A154928 in OEIS)

Applications

Semiprimes are highly useful in the area of cryptography and number theory, most notably in public key cryptography, where they are used by RSA and pseudorandom number generators such as Blum Blum Shub. These methods rely on the fact that finding two large primes and multiplying them together (resulting in a semiprime) is computationally simple, whereas finding the original factors appears to be difficult. In the RSA Factoring Challenge, RSA Security offered prizes for the factoring of specific large semiprimes and several prizes were awarded. The most recent such challenge closed in 2007.[2]

In practical cryptography, it is not sufficient to choose just any semiprime; a good number must evade a number of well-known special-purpose algorithms that can factor numbers of certain form. The factors p and q of n should both be very large, around the same order of magnitude as the square root of n; this makes trial division and Pollard's rho algorithm impractical. At the same time they should not be too close together, or else the number can be quickly factored by Fermat's factorization method. The number may also be chosen so that none of p − 1, p + 1, q − 1, or q + 1 are smooth numbers, protecting against Pollard's p − 1 algorithm or Williams' p + 1 algorithm. However, these checks cannot take future algorithms or secret algorithms into account, introducing the possibility that numbers in use today may be broken by special-purpose algorithms.

In 1974 the Arecibo message was sent with a radio signal aimed at a star cluster. It consisted of 1679 binary digits intended to be interpreted as a 23×73 bitmap image. The number 1679 = 23×73 was chosen because it is a semiprime and therefore can only be broken down into 23 rows and 73 columns, or 73 rows and 23 columns.
See also

Chen's theorem

References

^ Chris Caldwell, The Prime Glossary: semiprime at The Prime Pages. Retrieved on 2007-12-04.
^ http://www.rsa.com/rsalabs/node.asp?id=2092

External links

Weisstein, Eric W., "Semiprime" from MathWorld.

Retrieved from "http://en.wikipedia.org/"
All text is available under the terms of the GNU Free Documentation License

Hellenica World - Scientific Library