"12239829604069625548...(166100 other digits)...17913237372866926417"

At this site we maintain a list of the 5000 Largest Known Primes which is updated hourly.  This list is the most important PrimePages database: a collection of research, records and results all about prime numbers. This page summarizes our information about one of these primes.

This prime's information:

Description:"12239829604069625548...(166100 other digits)...17913237372866926417"
Verification status (*):PRP
Official Comment (*):[none]
Unofficial Comments:This prime has 1 user comment below.
Proof-code(s): (*):p269 : Zhou, OpenPFGW
Decimal Digits:166140   (log10 is 166139.08777537)
Rank (*):38801 (digit rank is 2)
Entrance Rank (*):3807
Currently on list? (*):no
Submitted:5/17/2010 16:03:57 UTC
Last modified:3/11/2023 15:54:10 UTC
Removed (*):9/30/2010 13:16:50 UTC
Database id:92687
Blob database id:247
Status Flags:Verify
Score (*):41.1175 (normalized score 0.0207)

Description: (from blob table id=247)

By the following definition, this prime is p[2,17] with p[1,0]=3, p[2,0]=5, and p[3,0]=7. The proof file (2354792 bytes) can be found at http://bitc.bme.emory.edu/~lzhou/prime_certs/pmtrio_3_5_7.18.cert Define:
p[i,j]=ABS[1 + 2 * n[i,j] * p[(i + 1) mod 3,j - 1] * p[(i + 2) mod 3,j - 1]],n is the integer with minimum ABS[n] that makes p[i,j] a prime number.
The primality of p[i,j] can be proven using Brillhart - Lehmer - Selfridge algorithm recursively by using p[(i + 1) mod 3,j - 1] and p[(i + 2) mod 3,j - 1] as helper since n is a small integer, by reducing j to 0.
With this idea, taking
p[1,0]=3, p[2,0]=5, p[3,0]=7 - trival prime numbers.
We got the n[i,j] ( columns : j; rows: i):
j i=1 i=2 i=3
1 1 - 1 - 1
2 - 1 2 - 1
3 - 8 - 10 7
4 - 14 - 3 - 13
5 - 18 24 46
6 24 39 - 32
7 225 - 48 27
8 120 - 76 30
9 - 132 245 - 676
10 316 - 722 65
11 55 - 1197 - 510
12 - 427 - 1716 - 637
13 4651 - 1158 3420
14 - 16337 17640 - 18426
15 - 8915 - 70649 - 31489
16 - 18844 - 92841 124053
17 - 144011 - 8853 - 14042

User comments about this prime (disclaimer):

User comments are allowed to convey mathematical information about this number, how it was proven prime.... See our guidelines and restrictions.

Lei Zhou writes (11 Sep 2014):  (report abuse)
Helpers are also big numbers without short descriptions. They are available at HERE.
The certificates are in HERE.

Verification data:

The Top 5000 Primes is a list for proven primes only. In order to maintain the integrity of this list, we seek to verify the primality of all submissions.  We are currently unable to check all proofs (ECPP, KP, ...), but we will at least trial divide and PRP check every entry before it is included in the list.
fieldvalue
prime_id92687
person_id9
machineDitto P4 P4
whattrial_divided
notesCommand: /home/ditto/client/pfgw -o -f p_92687.txt 2>&1 PFGW Version 20031027.x86_Dev (Beta 'caveat utilitor') [FFT v22.13 w/P4] 1223982960...2554814197.........1271117913237372 1/1 trial factoring to 58595038 1223982960...2866926417 has no small factor. [Elapsed time: 3161.425 seconds]
modified2020-07-07 22:30:35
created2010-05-17 16:05:01
id114752

fieldvalue
prime_id92687
person_id9
machineDitto P4 P4
whatprp
notesCommand: /home/ditto/client/pfgw -tc p_92687.txt 2>&1 PFGW Version 20031027.x86_Dev (Beta 'caveat utilitor') [FFT v22.13 w/P4] Primality testing 1223982960...2866926417 [N-1/N+1, Brillhart-Lehmer-Selfridge] Running N-1 test using base 3 Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(65536,20) to FFT(65536,19) Reduced from FFT(65536,19) to FFT(65536,18) Reduced from FFT(65536,18) to FFT(65536,17) 1103814 bit request FFT size=(65536,17) Running N+1 test using discriminant 11, base 1+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(65536,20) to FFT(65536,19) Reduced from FFT(65536,19) to FFT(65536,18) Reduced from FFT(65536,18) to FFT(65536,17) 1103822 bit request FFT size=(65536,17) Running N+1 test using discriminant 11, base 4+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(65536,20) to FFT(65536,19) Reduced from FFT(65536,19) to FFT(65536,18) Reduced from FFT(65536,18) to FFT(65536,17) 1103822 bit request FFT size=(65536,17) Calling N-1 BLS with factored part 0.00% and helper 0.00% (0.02% proof) 1223982960...2866926417 is Fermat and Lucas PRP! (-194.8184s+0.7400s) [Elapsed time: 9.73 hours]
modified2020-07-07 22:30:35
created2010-05-17 16:08:01
id114753

Query times: 0.0002 seconds to select prime, 0.0003 seconds to seek comments.
Printed from the PrimePages <t5k.org> © Reginald McLean.