(2100224 - 1)2 - 2

At this site we maintain a list of the 5000 Largest Known Primes which is updated hourly.  This list is the most important PrimePages database: a collection of research, records and results all about prime numbers. This page summarizes our information about one of these primes.

This prime's information:

Description:(2100224 - 1)2 - 2
Verification status (*):Proven
Official Comment (*):[none]
Proof-code(s): (*):p75 : Wolter, MultiSieve, OpenPFGW
Decimal Digits:60341   (log10 is 60340.860570854)
Rank (*):57025 (digit rank is 2)
Entrance Rank (*):1241
Currently on list? (*):no
Submitted:1/19/2004 15:31:38 UTC
Last modified:3/11/2023 15:54:10 UTC
Removed (*):10/4/2005 09:16:16 UTC
Database id:68426
Status Flags:none
Score (*):37.997 (normalized score 0.0009)

Verification data:

The Top 5000 Primes is a list for proven primes only. In order to maintain the integrity of this list, we seek to verify the primality of all submissions.  We are currently unable to check all proofs (ECPP, KP, ...), but we will at least trial divide and PRP check every entry before it is included in the list.
fieldvalue
prime_id68426
person_id9
machineLinux P4 2.8GHz
whatprime
notesCommand: /home/caldwell/client/pfgw -f -tc -q"(2^100224-1)^2-2" 2>&1 PFGW Version 20031027.x86_Dev (Beta 'caveat utilitor') [FFT v22.13 w/P4] Primality testing (2^100224-1)^2-2 [N-1/N+1, Brillhart-Lehmer-Selfridge] trial factoring to 19860205 Running N-1 test using base 3 Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 400904 bit request FFT size=(24576,17) Running N+1 test using discriminant 11, base 2+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 400912 bit request FFT size=(24576,17) Running N+1 test using discriminant 11, base 3+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 400912 bit request FFT size=(24576,17) Calling N+1 BLS with factored part 50.02% and helper 0.00% (150.07% proof) (2^100224-1)^2-2 is prime! (-808.0373s+0.0100s)
modified2020-07-07 22:30:46
created2004-01-19 15:38:48
id73376

Query times: 0.0002 seconds to select prime, 0.0003 seconds to seek comments.
Printed from the PrimePages <t5k.org> © Reginald McLean.