Can today's cryptography be completely dead if what this mathematician says is true?

Can today's cryptography be completely dead if what this mathematician says is true?
Bernhard Riemann

Did you know that there are 7 wonders of Mathematics? They are very different from those magnificent Wonders of the world that fascinate anyone who is lucky enough to visit them. The mathematical wonders are simple phrases on which all the great mathematicians have banged their heads trying in every way to understand if what was written was true or false.

These phrases are called the "7 problems of the millennium". These dilemmas are the ones that have resisted any attempt at resolution by the entire mathematical community. Anyone able to solve them would win the so-called Clay Award. The Clay award is a prize worth the sum of $1,000,000 (yes, one million dollars!). Not to mention the eternal fame of having solved one of the most complex questions of all history. Intriguing, isn't it? Are you thinking about banging your head trying to figure them out?

Well, a well-known British mathematician, Michael Atiyah might become a millionaire since he has proposed a proof to one of these dilemmas. Riemann hypothesis (RH) is one of the simplest, yet most complex problems of the millenium. It is named after Bernhard Riemann, one of the most important mathematicians of the twentieth century. During his prolific career, he has placed an enormous number of intriguing and complex questions to which he has almost always managed to respond. Except one: how to find prime numbers?

 

Bernhard Riemann, Prime Numbers, ZetaBernhard Riemann © Wikipedia
Bernhard Riemann, Prime Numbers, Zeta© Jørgen Veisdal, Medium

 

If you don’t remember Prime numbers from Math class, we’re here to help. Prime numbers are all those positive numbers that are divisible only by one and by themselves. You might be thinking: how are these numbers important in everyday life? Prime numbers are normally used in cryptography to protect the most sensitive data such as banking or internal communication between states. We pay bills online, do various kinds of transactions and many other operations safely because our data is protected by cryptography. Even the most powerful computers encounter enormous difficulty to find the prime factors of a very large number and to utilize them to code (or even decode) the cryptography used for sensitive data. That is why our data remains safe and no one besides ourselves has access to it.

 

Riemann Hypothesis manuscript by Riemann himself, 1859
Riemann Hypothesis manuscript by Riemann himself, 1859 © State and University Library at Göttingen

 

Atiyah has proposed a proof to the Riemann hypothesis that he defines as "deceptively easy, even magical”. A commission of mathematics all over the world will try to understand it in order to grant him (or not) the Clay Award. We're not getting into nitty gritty mathematic details here even though, as far as we know, it looks really promising. Although it still needs to be verified, we began to ask ourselves: should we fear that modern cryptography is no longer a safe solution? Are we heading towards a collapse of global cyber security? If this dilemma gets answered, what will hackers from all around the world do with our data? At the moment you might think "we’re not in danger yet”. What Atiyah actually did to “prove" that hypothesis was so far an abstract mathematical reasoning. He didn’t delve further into the calculus part, so we still don’t know if there’s any hiccups to his theory. But what if someone goes through with it and finally discovers an efficient way to find prime numbers?

Despite this "magic" theory to this complex problem, we still do not know if Atiyah’s methods will have an impact on cryptography. If his theory leads to an innovative algorithm, we need to find a much more efficient method to protect our sensitive data, as today's cryptography will become totally ineffective.

This said, would you be curious to see how far a mathematician could solve this problem or would you prefer to hide your money under the mattress before it happens? Let us know in the comments!


4 comments


  • Marco Vergani

    Sincerely I don’t know how to apply the random matrix theory to prime numbers, since I’ve haven’t seen it before. I’ll be very glad if you can suggest a link, even in other languages, so I can check it to better understand this theory and it’s application to this problem. I’m sure that in order to formulate the proof or the counterexample to this conjecture we should develop new mathematical theories and try to approach at this problem in a very unconventional way.


  • ANtonio CArlos mOta

    Could only to discover the prime Numbers through the ramdoness matriz Theory ,being that there is probability and limits to meet where are the prime Numbers and theirs sequênces where could repeat


  • MArco VErgani

    The most interesting fact that you mentioned about the non trivial zeros of the Zeta function is that if the Riemann’s conjecture is true those zeros would perfectly correct the theoretical approximated distribution function of prime numbers. These corrections are applied by an infinite process in which every step adds a “vibration” induced by a non trivial root. There are a lot of mathematics involved though and it’s quite complex (pun intended) to talk without any mathematical detail. For any further information or math formulas check this link: http://empslocal.ex.ac.uk/people/staff/mrwatkin/zeta/encoding1.htm


  • ANtonio CArlos mOtta

    I think that the. Distributions of prime Numbers are associated to the time,as the proper músicsthe shapes of Numbers and the zeta functions are complex Numbers with a fracionada 1/2 more it ,because the shapes of prime Numbers follow the complex Numbers.


Leave a comment

Please note, comments must be approved before they are published