(1040293 - 1)2 - 2

At this site we maintain a list of the 5000 Largest Known Primes which is updated hourly.  This list is the most important PrimePages database: a collection of research, records and results all about prime numbers. This page summarizes our information about one of these primes.

This prime's information:

Description:(1040293 - 1)2 - 2
Verification status (*):Proven
Official Comment (*):Near-repdigit
Proof-code(s): (*):p48 : Binnekamp, OpenPFGW
Decimal Digits:80586   (log10 is 80586)
Rank (*):53643 (digit rank is 1)
Entrance Rank (*):716
Currently on list? (*):no
Submitted:3/12/2004 13:56:33 UTC
Last modified:3/11/2023 15:54:10 UTC
Database id:69449
Status Flags:none
Score (*):38.8891 (normalized score 0.0022)

Archival tags:

There are certain forms classed as archivable: these prime may (at times) remain on this list even if they do not make the Top 5000 proper.  Such primes are tracked with archival tags.
Near-repdigit (archivable *)
Prime on list: no, rank 119
Subcategory: "Near-repdigit"
(archival tag id 211068, tag last modified 2024-02-07 04:37:20)

Verification data:

The Top 5000 Primes is a list for proven primes only. In order to maintain the integrity of this list, we seek to verify the primality of all submissions.  We are currently unable to check all proofs (ECPP, KP, ...), but we will at least trial divide and PRP check every entry before it is included in the list.
fieldvalue
prime_id69449
person_id9
machineLinux P4 2.8GHz
whatprime
notesCommand: /home/caldwell/client/pfgw -f -tc -q"(10^40293-1)^2-2" 2>&1 PFGW Version 20031027.x86_Dev (Beta 'caveat utilitor') [FFT v22.13 w/P4] Primality testing (10^40293-1)^2-2 [N-1/N+1, Brillhart-Lehmer-Selfridge] trial factoring to 27065750 Running N-1 test using base 3 Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(32768,20) to FFT(32768,19) Reduced from FFT(32768,19) to FFT(32768,18) Reduced from FFT(32768,18) to FFT(32768,17) 535410 bit request FFT size=(32768,17) Running N-1 test using base 7 Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(32768,20) to FFT(32768,19) Reduced from FFT(32768,19) to FFT(32768,18) Reduced from FFT(32768,18) to FFT(32768,17) 535410 bit request FFT size=(32768,17) Running N+1 test using discriminant 13, base 2+sqrt(13) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(32768,20) to FFT(32768,19) Reduced from FFT(32768,19) to FFT(32768,18) Reduced from FFT(32768,18) to FFT(32768,17) 535418 bit request FFT size=(32768,17) Running N+1 test using discriminant 13, base 3+sqrt(13) Using SSE2 FFT Adjusting authentication level by 1 for PRIMALITY PROOF Reduced from FFT(32768,20) to FFT(32768,19) Reduced from FFT(32768,19) to FFT(32768,18) Reduced from FFT(32768,18) to FFT(32768,17) 535418 bit request FFT size=(32768,17) Calling N+1 BLS with factored part 50.00% and helper 0.01% (150.01% proof) (10^40293-1)^2-2 is prime! (-1006.8546s+0.0200s)
modified2020-07-07 22:30:45
created2004-03-12 14:23:00
id74402

Query times: 0.0003 seconds to select prime, 0.0003 seconds to seek comments.
Printed from the PrimePages <t5k.org> © Reginald McLean.