(638660 - 1)2 - 2

At this site we maintain a list of the 5000 Largest Known Primes which is updated hourly.  This list is the most important PrimePages database: a collection of research, records and results all about prime numbers. This page summarizes our information about one of these primes.

This prime's information:

Description:(638660 - 1)2 - 2
Verification status (*):Proven
Official Comment (*):[none]
Proof-code(s): (*):p13 : Ballinger, OpenPFGW
Decimal Digits:60167   (log10 is 60166.654679663)
Rank (*):57565 (digit rank is 1)
Entrance Rank (*):1428
Currently on list? (*):no
Submitted:2/20/2004 02:39:14 UTC
Last modified:3/11/2023 15:54:10 UTC
Removed (*):7/31/2005 18:02:56 UTC
Database id:68904
Status Flags:none
Score (*):37.9881 (normalized score 0.0009)

Verification data:

The Top 5000 Primes is a list for proven primes only. In order to maintain the integrity of this list, we seek to verify the primality of all submissions.  We are currently unable to check all proofs (ECPP, KP, ...), but we will at least trial divide and PRP check every entry before it is included in the list.
fieldvalue
prime_id68904
person_id9
machineLinux P4 2.8GHz
whatprime
notesCommand: /home/caldwell/client/pfgw -f -tc -q"(6^38660-1)^2-2" 2>&1 PFGW Version 20031027.x86_Dev (Beta 'caveat utilitor') [FFT v22.13 w/P4] Primality testing (6^38660-1)^2-2 [N-1/N+1, Brillhart-Lehmer-Selfridge] trial factoring to 19798896 Running N-1 test using base 5 Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 399748 bit request FFT size=(24576,17) Running N+1 test using discriminant 11, base 2+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 399756 bit request FFT size=(24576,17) Running N+1 test using discriminant 11, base 3+sqrt(11) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(24576,20) to FFT(24576,19) Reduced from FFT(24576,19) to FFT(24576,18) Reduced from FFT(24576,18) to FFT(24576,17) 399756 bit request FFT size=(24576,17) Calling N+1 BLS with factored part 50.01% and helper 0.01% (150.05% proof) (6^38660-1)^2-2 is prime! (-789.4173s+0.0100s)
modified2020-07-07 22:30:46
created2004-02-20 02:53:01
id73857

Query times: 0.0002 seconds to select prime, 0.0003 seconds to seek comments.
Printed from the PrimePages <t5k.org> © Reginald McLean.