mersenne prime
Recently Published Documents


TOTAL DOCUMENTS

59
(FIVE YEARS 10)

H-INDEX

6
(FIVE YEARS 2)

Author(s):  
Vipawadee Moonchaisook* ◽  

The Diophantine equation has been studied by many researchers in number theory because it helps in solving variety of complicated puzzle problems. From several studies, many interesting proofs have been found. In this paper, the researcher has examined the solutions of Diophantine equation (𝑴𝒑 − 𝟐) 𝒙 + (𝑴𝒑 + 𝟐) 𝒚 = 𝒛 𝟐 where 𝑴𝒑 is a Mersenne Prime and p is an odd prime whereas x, y and z are nonnegative integers. It was found that this Diophantine equation has no solution.


2020 ◽  
Vol 14 (1) ◽  
pp. 202-217
Author(s):  
Carl Bootland ◽  
Wouter Castryck ◽  
Alan Szepieniec ◽  
Frederik Vercauteren

AbstractWe introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of ℤ[X] by ideals of the form (f, g), where f is a monic polynomial and g ∈ ℤ[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f = Xn + 1 and g = q ∈ ℤ>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f = Xn – 1 and g = X – 2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f) = 1, one recovers the framework of LWE and SIS.


2020 ◽  
Vol 3 (1) ◽  
pp. 15
Author(s):  
Leomarich F Casinillo

<p>Mersenne primes are specific type of prime numbers that can be derived using the formula <img title="\large M_p=2^{p}-1" src="https://latex.codecogs.com/gif.latex?\large&amp;space;M_p=2^{p}-1" alt="" />, where <img title="\large p" src="https://latex.codecogs.com/gif.latex?\large&amp;space;p" alt="" /> is a prime number. A perfect number is a positive integer of the form <img title="\large P(p)=2^{p-1}(2^{p}-1)" src="https://latex.codecogs.com/gif.latex?\large&amp;space;P(p)=2^{p-1}(2^{p}-1)" alt="" /> where <img title="\large 2^{p}-1" src="https://latex.codecogs.com/gif.latex?\large&amp;space;2^{p}-1" alt="" /> is prime and <img title="\large p" src="https://latex.codecogs.com/gif.latex?\large&amp;space;p" alt="" /> is a Mersenne prime, and that can be written as the sum of its proper divisor, that is, a number that is half the sum of all of its positive divisor. In this note, some concepts relating to Mersenne primes and perfect numbers were revisited. Further, Mersenne primes and perfect numbers were evaluated using triangular numbers. This note also discussed how to partition perfect numbers into odd cubes for odd prime <img title="\large p" src="https://latex.codecogs.com/gif.latex?\large&amp;space;p" alt="" />. Also, the formula that partition perfect numbers in terms of its proper divisors were constructed and determine the number of primes in the partition and discuss some concepts. The results of this study is useful to better understand the mathematical structure of Mersenne primes and perfect numbers.</p>


Author(s):  
Majedeh Pasdar ◽  
Ali Iranmanesh

In this paper, we show that the following simple groups are uniquely determined by their orders and vanishing element orders: Ap-1(2), where p ̸= 3, 2Dp+1(2),where p ≥ 5, p ̸= 2m - 1, Ap(2), Cp(2), Dp(2), Dp+1(2) which for all of them p is anodd prime and 2p - 1 is a Mersenne prime. Also, 2Dn(2) where 2n-1 + 1 is a Fermatprime and n > 3, 2Dn(2) and Cn(2) where 2n + 1 is a Fermat prime. Then we give analmost general result to recognize the non-solvability of finite group H by an anologybetween orders and vanishing elemen orders of H and a finite simple group of Lie type.


This research seeks for a solution (if any) to non-linear Diophantine equation 2 ( 5) x y p p z    with p is Mersenne prime. There are 3 possibilities of solution to the non-linear Diophantine equation, which are single solution, many solutions, or no solution. The research methodology is conducted in two stages, which are using simulation to seek for solution (if any) to non-linear Diophantine equation 2 ( 5) x y p p z    with p is Mersenne prime and using Catalan’s conjecture and characteristics of congruency theory. it is proven that the non-linear Diophantine equation has no solution for p  3.


2019 ◽  
Vol 531 ◽  
pp. 320-335
Author(s):  
Leo Margolis ◽  
Ángel del Río ◽  
Mariano Serrano

2019 ◽  
Vol 0 (0) ◽  
pp. 0-0
Author(s):  
Kaushik Nath ◽  
◽  
Palash Sarkar
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document