Could this unexpected bias in the distribution of consecutive primes have any impact on the security of encryption algorithms?

This discovery is beautiful, but it's unlikely to have any impact on cryptography. Of course this lack of relevance is a matter of speculation/opinion, not proven mathematical fact, but these sorts of correlations between consecutive primes just haven't come up in cryptography to my knowledge, because there seems to be no value in using extremely close primes in any cryptosystem. It's basically orthogonal to what cryptographers care about. Of course it's always worth learning more about the primes, and it's hard to predict where it might lead in the future, but this paper raises no special cause for concern in cryptography.


There's another discussion of the bias on math.SE. The phenomenon is not limited to consecutive primes, but its repulsion effect seems to be attenuated (or masked by noise) too quickly to have powerful consequences. Oliver and Soundararajan note there may be implications for semiprimes, which would be of cryptographic interest.

There are hints that the prime numbers are leaking information to nearby composites. It's conceivable that one might be able to factorize an arbitrary composite quickly by collecting enough information from the primes near it.