Mersenne Digest        Wednesday, June 16 1999        Volume 01 : Number 580




----------------------------------------------------------------------

Date: Tue, 15 Jun 1999 19:02:09 +0200 (MET DST)
From: [EMAIL PROTECTED]
Subject: Re: Mersenne:  Factoring

Chris Jefferson <[EMAIL PROTECTED]> writes:

> Just one question / comment.
> 
> We want to find 2^p mod n where n is in form 2kp + 1
> If we KNOW 2kp + 1 is prime, then the euler totient fn. of n is 2kp, call
> this T
> 
> Also, if a is co-prime to n, a^T=1 mod n
> 2 is obviously co-prime to n, so 2^T=1 mod n
> 
> So another way of working out if a factor would be to work out
> 
> So if 2kp + 1 is prime, 2^(2kp)=1 mod (2kp + 1)
> 
> 
> Herein lies my problem:
> 
> I know that if p is prime, 'mod p' is a group under muliplication.
> I know that 2*(2^(p-2))=1 mod p
> so 2^(p-2) is the inverse of 2 and only by multilplying by 2^(p-2) can I
> get 1.
> 
> 
> Now, this implies that for no 0<N<2kp, 2^N=1 mod (2kp + 1)
> 
>>  so 2^p cannot be 1 mod (2kp + 1)
> ?????

       If q (= 2kp + 1 in Chris's notation) is an odd prime,
then 2^(q-1) == 1 (mod q) by Fermat's little theorem.
We are interested in the multiplicative group modulo q.
The order of 2 divides q-1 = 2kp.  We check whether this order 
(Chris's N) divides p (in which case it must equal p since p is prime).

        Check the computations with p = 11 and q = 23.
2 * 2^(p-2) = 2 * 512 = 1024 == 1 (mod 11).
So 512 == 6 (mod 11) is a multiplicative inverse of 2.
How does this prevent 2^11 == 1 (mod 23)?


________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 14:40:24 EDT
From: [EMAIL PROTECTED]
Subject: Mersenne: S recycling

I thought we had discussed "S recycling" before and came to the conclusions:
A: Detecting whether S repeats or not is infeasible, especially if the 
cycling period is even moderately long. You have to spend CPU time to do it, 
and keep lots of storage space handy.
B: Cycling before the P-1th iteration is unlikely in its own right.

Or perhaps I remember wrong. Both A and B sound right to me, though.
S.T.L.
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 16:10:59 -0400 (EDT)
From: lrwiman <[EMAIL PROTECTED]>
Subject: Re: Mersenne: S recycling

>I thought we had discussed "S recycling" before and came to the conclusions:
>A: Detecting whether S repeats or not is infeasible, especially if the
>cycling period is even moderately long. You have to spend CPU time to do it,
>and keep lots of storage space handy.
>B: Cycling before the P-1th iteration is unlikely in its own right.

When we discussed this before, those were the main conclusions, (but perhaps
B was an understatment, Chris Nash said that the liklyhood of it repeating 
made the probability of finding a mersenne prime quite good) but there
was a possible use for when the S remainders did repeat, that being that
the period of the sequence can be used to derive factors of that number.

Whatever became of this idea?  I think someone mentioned that it might be 
used to factor M727, did anyone ever do this?

- -Lucas Wiman
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 16:21:47 -0400 (EDT)
From: lrwiman <[EMAIL PROTECTED]>
Subject: RE: Mersenne: Ideas : maybe no new ones... (doh!)

>I was thinking about this last night. If you could keep track of the
>divisions for the last Mersenne, you could keep that as a starting point. So
>for example, take M37, and keep track of how many times you did your modulo
>and what the divisor was. Then you could conceptually get back to what
>S(M37) was w/o the modulo by multiplying M37*(sum of divisors) or something
>along those lines. It would at least save you some time, sure there's a big
>modulo calculation in the beginning, and I'm sure the number is friggin'
>huge, but it can be represented as (2^p-1)*(some number).

Well, friggin' huge doesn't even begin to describe it.  There aren't enough
quanta in the universe to hold it.  With each sqaring, it aproximatly 
doubles the number of binary digits, so that number would be aproximatley
2^(2^(p-1)) binary digits long (probably way off by a factor of 2^1000000, 
or something, but when it gets that big, that doesn't matter).

- -Lucas Wiman









________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 17:35:01 -0300 (EST)
From: Carlos Gustavo Tamm de Araujo Moreira <[EMAIL PROTECTED]>
Subject: Mersenne: About M38

     I am a little bit impatient about the divulgation of the value of the
exponent of the (probably)recently found new Mersenne Prime.According to Chris
Caldwell's home-page,M37 was found on 1/27/98 and Slowinsky finished the
double checking on 1/30/98.Since the exponent of the new prime is close to 
the double of the exponent 3021377,it is reasonable to expect that a double 
check could be done in not much more time than 4*3=12 days,say 2 weeks,so,if
these considerations make sense we should expect to know the new exponent
very soon.
   However,I am a little bit concerned about the meaning of the "bad news" of 
Woltman's announce of the discovery.GIMPS(and Woltman's work in particular)
was a great contribution to computational number theory.One of GIMPS
greatest virtues is it's transparence,and the collective character of its
work and information.Moreover,I am convinced that the main motivation of 
the great majority of GIMPS participants is the intelectual satisfaction of 
contributing somehow to human's knowledge.Money prizes are very positive
iniciatives,but should not affect the transparence of the traditional
information policy of such a nice project as GIMPS. According to these
considerations,I consider that it doesn't make sense to keep the exponent in 
secret until publication on a paper review.It is important to notice that
almost all important mathematical results are announced,and preprints of
them are distributed before actual publication,and the magazines do not 
create obstacles to it.Moreover,the rules of EFF's prize are very reasonable
ones,and do not request the discovers of a prime to keep it's value in secret.
 As I mentioned before,it is not the policy of math magazines such as Math. 
Comp. to do this kind of requirement.To give an example,according again to 
Caldwell's home-page,the 29th Mersenne prime 2^110503-1 was found by Colquitt 
and Welsh on 1988 and was published in Math. Comp. only on 1991.I'm quite sure
that they didn't keep the secret about the exponent for 3 years(and,as this
example shows,we have no control on the time that a magazine spend for
publishing a paper).
  
     
                         Carlos Gustavo Moreira
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 11:06:22 +0200
From: "Steinar H. Gunderson" <[EMAIL PROTECTED]>
Subject: Mersenne: Re: Mersenne Digest V1 #575

On Mon, Jun 14, 1999 at 11:21:58AM -0500, Mikus Grinbergs wrote:
>I guess I'm fighting a losing battle here.  My thoughts:

I don't consider myself fighting, BTW.

> -  If George or Scott decide that for the GIMPS project to continue to
>    be viable, anyone who participates MUST be able to reply within one
>    week (or be "kicked out"), my feeling is that it is their project,
>    and they can set the rules.

Of course. Perhaps they should be doing the `poaching'. Aaron was perhaps
a bit too quick.

>    But here we have OTHER PARTICIPANTS
>    suggesting such a rule;  when I do not see HOW such a rule would
>    improve life for those others who are making this suggestion.

I don't really understand you -- do you mean they did this poaching only
for their own good? OK, perhaps Aaron was wrong. (I'm not sure how much
I've commented on this case at all.)

>    In my own case, I never learned about the v17 problem until
>    George's newsletter - I'm a long-time subscriber to the mersenne
>    mailing list, but unknown to me the listserver had had trouble
>    sending me mail, and had *removed* me from the mailing list.
>    My point is that emails might get lost (ISP problems);  also,
>    people might be out of town for more than a week.

I'm not setting `one week' as a hard limit -- it could be one month,
or one year for all that matters. My point is, that we should be
relatively sure that people are, in fact, alive. (If there are ISP
trouble, the mail will bounce anyway. The inventors of our current
e-mail systems (SMTP, POP et al) have thought far enough to implement
receipt systems, so we can be sure that the e-mail is actually
delivered.)

> -  Will the world come to an end if certain exponents are not
>    completed before the end of 1999?  WHY are some "interfering"
>    with others for being slow?

Again, I'm not supporting them in any way. But I'm not directly against
them either, I can somewhat understand them. But perhaps getting George's
blessing first would be an idea.

>> I have to agree on this policy. One mail, give them a week or so to reply,
>> and if they don't, take the exponent. (Didn't IPS have an automatic system
>> at one point? If you look in the readme file, it said it didn't work at
>> expected, so they took it out.)

(I'm not sure if people have misinterpreted me here. My point was: If
you _are_ going to grab an exponent, an e-mail first would be better
than nothing.)

Now, please: This mailing list was supposed to be `an in-depth discussion
about Mersenne primes', not `an in-depth flamewar about 15 exponents'.
George and Scott should have the last word, and since they're the
demigods, we should all respect their decision.

/* Steinar */
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 23:15:44 +0200
From: "Steinar H. Gunderson" <[EMAIL PROTECTED]>
Subject: Mersenne: Re: Mersenne Digest V1 #579

On Tue, Jun 15, 1999 at 10:01:04AM -0700, Mersenne Digest wrote:
>Others, including myself, have already done parts of this.  The data
>that I have collected from them all is significantly larger than the
>web-accessible disk space I have.

Side note: Xoom (http://www.xoom.com/) now offers unlimited web space
for free. All it takes is a little annoying banner frame.

- ---snip---

>See the mers package code that I maintain.  It is ANSI C source code
>plus a shell script.  There are also pointers to other programs,
>notably Ernst Mayer's Fortran90 LL tester, on my mersenne.html page.

More side notes: As both Linux and BeOS aim for POSIX compliance, I
don't think porting mprime would be too hard.

- ---snip---

>Today while I was mindlessly working my body on a treadmill to attempt
>to maintain some kind of decent physical condition, I had a thought (it
>wasn't intentional... it just happened, honest!).

I was thinking a lot while I ran with my dog in the woods today.

>Has anybody tracked the value of "S" in the LL test?

Yes, there was a discussion on this. (See previous traffic.) The end
result: No, there are no interesting patterns. (This is a FAQ, somebody
should really write about it...)

>> This is good advice, but personally I have never seen the
>> point of giving every machine in a rack of computers its own
>> power supply rather than having one big one and just running
>> DC all the way up the rack.  The fact that it is not done
>> that way seems to be about politics of having AC wall current
>> rather than engineering efficiency.

MORE side notes: The only problems I've seen with power supplies are
users. (`Hey, let me show you how to fix this machine.' (Slides switch
from 220V setting to 110V setting. Turns on computer. Poof.) `Oops...'
Oh, those were IBM 486s; it didn't cost anything to fix it, because
the warranty was still valid! On a 486, in 1998! Whee...)

- ---snip---

>SWAG?

Can you SWAG the dog... :-)

- ---snip---

>Just entered the discussion/mail-list two weeks ago, though checking my
>third number already for some time.
>I guess I missed several thousand interesting mails.
>My prime95 version is 1.6. Should I upgrade to 1.8 or not ?

It is not 1.6. If it is, please upgrade :-) New (major) features from v16
to v18 are: Doublechecking of your own results, ECM factoring and fine-
tuning of program control (whatever that means).

(sorry if there were any questions for me below these -- fetchmail crashed...)
 
/* Steinar */
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 16:34:51 -0500
From: "Willmore, David" <[EMAIL PROTECTED]>
Subject: RE: Mersenne: About M38

All,

Yes, this brings up a good question, will the exponent be made public after
is double checked or will that have to wait until after it's properly
published 
in some scientific journal?  I don't know if I can wait until next year for
this
to be made public! :)

Or, was the problem just that David S. won't be able to verify this number
quickly like he usually does?  

Cheers,
David
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 22:40:14 +0000
From: "David L. Nicol" <[EMAIL PROTECTED]>
Subject: Re: Mersenne: Power supplies (was Poaching (was Mersenne Digest V1  #573))

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


I would like to take this moment to thank everyone who replied
to my off-topic theorizing about power supply design.

Thanks.

- -----BEGIN PGP SIGNATURE-----
Version: perl -pe '$_=unpack("u*",$_);'
Comment: 92G5S="!!;F]T:&5R(%!E<FP@2&%C:V5R"@``

iD8DBQE3ZtY6JiOJhroV3bkRAi4VAJ9q8uDzkmOp3sK2XXMil3kARMQK7gCdFJSO
tuojbpK2GtHK2xo1uyug9YE=
=ESJ0
- -----END PGP SIGNATURE-----
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 23:49:26 +0100
From: Tony Forbes <[EMAIL PROTECTED]>
Subject: Re: Mersenne: About M38

Belated Congratulations to the as yet unnamed discover, also to George
Woltman, Scott Kurowski, and the multitude of GIMPS participators. 

"Willmore, David" <[EMAIL PROTECTED]> writes

>Yes, this brings up a good question, will the exponent be made public after
>is double checked or will that have to wait until after it's properly
>published 
>in some scientific journal?  I don't know if I can wait until next year for
>this
>to be made public! :)

Good grief, nor can I. I was hoping that at the very latest George would
release the details as soon as Math. Comp. (or whoever) acknowledges
receipt of the paper announcing the discovery. Once that has occurred,
priority is established and nobody else can 'steal' the result. Of
course somebody has to write the paper but that can be done in parallel
with the double-checking. So hopefully we will not have to wait too
long. 


- -- 
Tony
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 00:03:09 +0100
From: "Brian J. Beesley" <[EMAIL PROTECTED]>
Subject: Re: Mersenne: S recycling

On 15 Jun 99, at 14:40, [EMAIL PROTECTED] wrote:

> I thought we had discussed "S recycling" before and came to the conclusions:
> A: Detecting whether S repeats or not is infeasible, especially if the 
> cycling period is even moderately long. You have to spend CPU time to do it, 
> and keep lots of storage space handy.

Actually this is NOT true, if we're talking about tracking iterations 
up to 2^n then I can find the cycle with a storage space of 8n bytes, 
provided you let me have a "false alarm" rate of 1 in 2^64. If you 
were to build this in, then the extra CPU time would be minimal.

However:

> B: Cycling before the P-1th iteration is unlikely in its own right.

I thought we had more or less worked out (not formally proved - but a 
solid argument) that if P is prime, cycling _won't_ occur in the 
first P-2 iterations. Pity, because the existence of a cycle in the 
first P-2 iterations _proves_ 2^P-1 composite without having to run 
all the iterations (if it starts cycling, it _can't_ get to 0 at 
iteration P-2)


Regards
Brian Beesley
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 00:03:09 +0100
From: "Brian J. Beesley" <[EMAIL PROTECTED]>
Subject: Re: Mersenne: About M38

On 15 Jun 99, at 17:35, Carlos Gustavo Tamm de Araujo Moreira wrote:

>      I am a little bit impatient about the divulgation of the value of the
> exponent of the (probably)recently found new Mersenne Prime.

I think all of us are at least a bit impatient ...

> According to Chris
> Caldwell's home-page,M37 was found on 1/27/98 and Slowinsky finished the
> double checking on 1/30/98.Since the exponent of the new prime is close to 
> the double of the exponent 3021377,it is reasonable to expect that a double 
> check could be done in not much more time than 4*3=12 days,say 2 weeks,so,if
> these considerations make sense we should expect to know the new exponent
> very soon.

David Slowinski ran the verification of 3021377 on a Cray, actually 
it took only about 8 hours run time (that's a supercomputer for you) 
but, like other users, he has to wait for time to become available.
I think that the verification job has also been sent to at least one 
other user who can definitely finish the job in 4 weeks.

> Moreover,I am convinced that the main motivation of 
> the great majority of GIMPS participants is the intelectual satisfaction of 
> contributing somehow to human's knowledge.Money prizes are very positive
> iniciatives,but should not affect the transparence of the traditional
> information policy of such a nice project as GIMPS. According to these
> considerations,I consider that it doesn't make sense to keep the exponent in 
> secret until publication on a paper review.

I sympathise deeply with this viewpoint, but, all the same, I don't 
see that it makes any sense to risk a legal tangle over the prize 
award, should the EFF decide that, in some way, GIMPS has broken the 
rules (which _they_ are allowed to set - it's _their_ money) and that 
the prize award is therefore withheld.

The original discoverer could have run straight to the press if 
he/she really didn't want to claim the prize!

If I was George, I'd wait until the verification comes in, then get 
in touch with the EFF people and ask for permission to make a public 
announcement, pending publication of the paper. But I _would_ wait 
until the verification comes in.


Regards
Brian Beesley
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 22:03:02 -0400 (EDT)
From: "Vincent J. Mooney Jr." <[EMAIL PROTECTED]>
Subject: RE: Mersenne: Huge, man Huge.....

Well, you are right Lucas.  So we'll tell ET that's how we did it. :-)
Boy, will we get credit for being smart !

At 04:21 PM 6/15/99 -0400, you wrote:
>>I was thinking about this last night. If you could keep track of the
>>divisions for the last Mersenne, you could keep that as a starting point. So
>>for example, take M37, and keep track of how many times you did your modulo
>>and what the divisor was. Then you could conceptually get back to what
>>S(M37) was w/o the modulo by multiplying M37*(sum of divisors) or something
>>along those lines. It would at least save you some time, sure there's a big
>>modulo calculation in the beginning, and I'm sure the number is friggin'
>>huge, but it can be represented as (2^p-1)*(some number).
>
>Well, friggin' huge doesn't even begin to describe it.  There aren't enough
>quanta in the universe to hold it.  With each sqaring, it aproximatly 
>doubles the number of binary digits, so that number would be aproximatley
>2^(2^(p-1)) binary digits long (probably way off by a factor of 2^1000000, 
>or something, but when it gets that big, that doesn't matter).
>
>-Lucas Wiman

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 22:25:22 -0400 (EDT)
From: lrwiman <[EMAIL PROTECTED]>
Subject: Re: Mersenne: S recycling

>> B: Cycling before the P-1th iteration is unlikely in its own right.

>  I thought we had more or less worked out (not formally proved - but a
>  solid argument) that if P is prime, cycling _won't_ occur in the
>  first P-2 iterations. Pity, because the existence of a cycle in the
>  first P-2 iterations _proves_ 2^P-1 composite without having to run
>  all the iterations (if it starts cycling, it _can't_ get to 0 at
>  iteration P-2)


At the time, Chris Nash said:
"In short, it doesn't matter how you buffer the S-sequence. Suppose you
recorded every residue, that's n-2 steps. There are only (n-2)^2 possible
differences, while in theory the recurrence length could be any of O(N)
lengths. The odds of success are small, we'll call them practically
non-existent. If we are testing M(10,000,000+), then we could at most get
10^14 differences, while the number is as big as 10^3000000."

"The odds of a recurrence occurring make the odds of finding a prime seem
positively good!"

I can send the entire argument to anyone who asks (I don't think these are
in the archives yet.)  

Brian J Beesley said that he had a "sneaky suspicion," that they would 
recurr only in composite remainders, but there weren't any arguments to
support this.

I agree that this should be put in the FAQ, so that we don't have to 
go through this every 1-2 months...
- -Lucas Wiman

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 19:50:37 -0700
From: "Scott Kurowski" <[EMAIL PROTECTED]>
Subject: Mersenne: RE: Mersenne Digest V1 #579

> My question is, does the
> PrimeNet server look at the actual speed a machine is achieving to
> determine what it should assign?

None of PrimeNet's rules are currently contingient upon machine speed, though we
can easily support that.  What you are seeing is Prime95 requesting 'whatever
types of work makes the most sense' on the basis of your settings and the
rolling average cycle rate stored in the local.ini file.

If you uncheck the 'whatever makes sense' box and instead check all 3 types of
work, your assignment types will remain invariant under those same test
conditions.


> > Just curious: Is anyone else waiting for PrimeNet to achieve 1 TeraFLOP/s
> >  (except Scott, of course :-))?
> >
> >  Scott, do you have a time estimate for that when extrapolating the
> >  current growth?
>
> Scott has the official numbers, but based on the past
> six months, it looks like it will occur by year end.

Looks like it.  To toss a date out for fun, sometime during October.  Recent
non-linear positive effects on GIMPS participation like SETI@home, a CNN story,
radio ads, and the last newsletter have made an accurate guess tough.   Assuming
M#38 news gets out, we'll see another upward spike.

How about this: if the FBI quote is right, GIMPS/PrimeNet is at today's rate of
738 GFLOP/s worth between $182,000 and $486,000 per day in CPU time.  Of course,
'past performance is no guarantee of future results'!

Regards,
scott


________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 23:02:48 -0400 (EDT)
From: "David A. Miller" <[EMAIL PROTECTED]>
Subject: Mersenne: ECM on P773

In response to a recent suggestion by Paul Leyland, I've been focusing my
ECM work on P773. I checked George's ECM status page tonight, and it lists
an astonishing 7210 completed curves at B1=11E6. Is this an error, or has
someone been putting a ton of machines to work on this task?

David A. Miller
[EMAIL PROTECTED]

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 23:31:22 -0400
From: Pierre Abbat <[EMAIL PROTECTED]>
Subject: Re: Mersenne:  Factoring

> Now, this implies that for no 0<N<2kp, 2^N=1 mod (2kp + 1)

That depends on whether 2 is a primitive root of 2kp+1. If 2kp+1=11, p=5, 2 is
a primitive root and 2^p is -1. If 2kp+1=7, p=3, it isn't, and 2^p is 1.

phma
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 21:47:57 -0600
From: "Aaron Blosser" <[EMAIL PROTECTED]>
Subject: RE: Mersenne: RE: Mersenne Digest V1 #579

> How about this: if the FBI quote is right, GIMPS/PrimeNet is at 
> today's rate of
> 738 GFLOP/s worth between $182,000 and $486,000 per day in CPU 
> time.  Of course,
> 'past performance is no guarantee of future results'!

Glad I could help!  :-)  I *knew* it was all good for *something*!

Aaron
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Tue, 15 Jun 1999 21:56:34 -0700
From: Rudy Ruiz <[EMAIL PROTECTED]>
Subject: Mersenne: 35 exponents left on  range 3310-3960

I really do not wish to intervene directly in the debate about
'poaching" as I feel that it has degenerated to kindergarten level.

however I must say that the speed at which the last dredges of exponents
in a range (3310K-3960K) are reclaimed is  as slow as it can be. Since
the last actualization of status (about 14 days I would venture to say)
only 5 exponents of the 40 that remained have been cleared, we now have
35 pending. The last time before that there were 44 exponents and they
too took about 14 days to go down by 4. At this pace it might take until
the start of October to clear this range.  On the other hand the double
checking of exponents at that same range has been advancing at a much
higher (and reasonable pace). In the last 14 (or so days) 157 exponents
got verified. This proves there are enough machines working on that
range and perhaps many  if not most of the progress being made in the
"first" LL are actually "second" LL that are getting the results before
the original "homestead dwellers"....

Of course I understand WHY this rate is faster than the rate of
verification of first time LL tests at this point in time. (It has to do
with the fact that there are much more exponents available to be
submitted to a second LL test than those available for the first test).

Notwithstanding this, I believe that those  35 souls that are still
owing exponents, should be looked upon. Perhaps some have completely
stalled. The computer might not be connected to the internet anymore or
some funny mishap might be preventing them from reporting the results.
There are ONLY 35 now and perhaps some focussing on them might be of
use.

Rodolfo
PS.Please feel free to reply in mail. Flames will go unanswered though.

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 03:25:23 -0400
From: Chris Nash <[EMAIL PROTECTED]>
Subject: Re: Mersenne: S recycling

> >> B: Cycling before the P-1th iteration is unlikely in its own right.
> >  I thought we had more or less worked out (not formally proved - but a
> >  solid argument)
> At the time, Chris Nash said:

Who, me? I did a lot of hand-waving... Peter-Lawrence Montgomery followed up
with a couple of excellent worked examples that showed exactly what's going
on with this, and how it could be calculated where a recurrence occurs
(answer, a *very* long time after you finish the calculation!).

> "The odds of a recurrence occurring make the odds of finding a prime seem
> positively good!"
> Brian J Beesley said that he had a "sneaky suspicion," that they would
> recurr only in composite remainders, but there weren't any arguments to
> support this.
> I agree that this should be put in the FAQ, so that we don't have to
> go through this every 1-2 months...

Peter's explanation ought to stop the question without a shadow of a doubt,
and perhaps should go in the FAQ. Brian pretty well hammered home the fact
that your number would have to be pretty special indeed for this to
happen...

*sigh* Hopefully for the last time here's a potted explanation:

- - To primality prove, you basically prove the size of a group is as big as
possible. Elements with common factors with N aren't in the group, so "big
as possible" implies "N prime".
- - The simplest proof comes from Fermat's little theorem, a^(p-1)=1 mod p for
a prime p. So if you could show (p-1) was the smallest solution to a^x=1 mod
p, for some a, then p would be a prime, the sequence wouldn't repeat within
those p-1 steps, all the values would be distinct, group as large as
possible, etc....
- - The idea behind Lucas sequences is we work with A+B.sqrt(D) mod p, for
some value D, and try to prove that group has p^2-1 elements. Different
group, but the same principle.
- - It's sufficient to find a special sort of sequence that doesn't exhibit
repetition until the p+1'st element.
- - If it doesn't repeat exactly there, then the number is composite (and it
repeats, or degenerates) sometime sooner. All things being equal, the
repetition or degeneration point occurs practically anywhere, we wouldn't
know exactly where without either knowing all the factors of N, or looking
directly at the right spot.
- - You don't need to calculate every value in the sequence, there's efficient
algorithms involving squaring, to determine that the repetition point
*isn't* at p+1. Since p+1 is a nice power of 2 for a Mersenne number, the LL
test becomes quite simple. You square and subract, positively fly through
the underlying sequence, and only look at n-2 values, not 2^n values.
- - So you're looking at an absolutely tiny sample of a sequence that could
repeat practically anywhere. The chances you'd ever 'see' the repetition are
beyond human comprehension, even for quite small numbers.
- - 2^6 million and something is not a small number, even if you subtract 1.
- - My guess is, you have less chance of spotting a repetition than you have
of every molecule of air on this planet suddenly deciding to simultaneously
move to New Jersey. Not a physical impossibility, but a
within-the-lifetime-of-the-universe improbability.

Apologies for the flippancy. Let's put Peter's well-crafted reasoning in the
FAQ.

Chris


________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 12:18:49 +0200
From: Alex Kruppa <[EMAIL PROTECTED]>
Subject: Re: Mersenne: ECM on P773

"David A. Miller" wrote:

> In response to a recent suggestion by Paul Leyland, I've been focusing my
> ECM work on P773. I checked George's ECM status page tonight, and it lists
> an astonishing 7210 completed curves at B1=11E6. Is this an error, or has
> someone been putting a ton of machines to work on this task?

I have. I´ve got 12 PII-300 and 26 PII-400 at the Technical University of Munich I may
use (big hug for the admins!) but I can only do ECM and NFS as they are running 
Solaris.
I´m also after M727, M751 and P608.

Ciao,
  Alex.


________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 08:26:38 -0400
From: Yvan Dutil <[EMAIL PROTECTED]>
Subject: Re: Mersenne: 35 exponents left on  range 3310-3960

At 09:56 PM 6/15/99 -0700, Rudy Ruiz wrote:
>Notwithstanding this, I believe that those  35 souls that are still
>owing exponents, should be looked upon. Perhaps some have completely
>stalled. The computer might not be connected to the internet anymore or
>some funny mishap might be preventing them from reporting the results.
>There are ONLY 35 now and perhaps some focussing on them might be of
>use.

I check those yesterday. With the exeption of those who appear obviously
stalled which Aaron Blosser have poach, they are all expected to be completed
in the next few month. Maybe one with not pass the Y2K limit, but it with
lag by no more than a month, which is not much a problem for me.

Yvan Dutil


________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 00:25:09 +0200
From: "Steinar H. Gunderson" <[EMAIL PROTECTED]>
Subject: Mersenne: Re: Mersenne Digest V1 #579

On Tue, Jun 15, 1999 at 10:01:04AM -0700, Mersenne Digest wrote:
>This is why George no longer supports
>it in the CPU check boxes.  I wonder how long it will be before he drops
>486's.

Hopefully there will be a while to -- my 486s are all performing excellent
factoring.

- ---snip---

>Could I respectfully suggest that, in future, list members flame 
>each other in private (at any rate, after they've posted their views 
>once). I don't much like the smell of toasting flesh.

(As always, I have to follow Brian in everything...) Quite sensible.

- ---snip---

>Scott, do you have a time estimate for that when extrapolating the
>current growth?

Extrapolation is dangerous. If the growth continues, the number of
people on the Internet will cross the world population in only 10-15
years.

- ---snip---

>  D           D     F     -    prefer double-check, fall back is factoring
>  D+F         D     F     -    ditto
>  D+P         D     P     F    etc.
>  D+P+F       D     P     F

And if `most sense' is applied? Will a PII only get LL assignments, or
nothing? (Currently, this isn't a big problem, though.)

>transaction object.  This is where we set rules like, 'give all v17 clients
>double-checking work'

Hmmmm, I thought they were bugged?

>However, when I set up Prime95, I
>indicated that it was only going to be running 6 hours per day.  As
>expected, the machine originally requested factoring assignments.  Also as
>expected, since it was really running 24x7, it raced through the factoring
>assignments much more quickly than PrimeNet expected.  After 4 or 5
>factoring assignments, PrimeNet started assigning double-checking to the
>machine.  Now it's going quickly through double-checking assignments.
>Last night, I noticed that the PrimeNet server assigned this machine an LL
>test of an exponent in the 7,400,000+ range!  My question is, does the
>PrimeNet server look at the actual speed a machine is achieving to
>determine what it should assign?

I would guess what you've encountered is George's `rolling average' function.
If your actual speed is exactly the same as the expected speed, your
rolling average is 1000. If it is twice the expected speed, you get 2000 etc.
(Mine is 1432, you can see yours in the `local.ini' file.) It looks like
what has happened is that Prime95 multiplied your expected speed
(MHz*hrs/24) by RollingAverage/1000, and (correctly) reported this number
to the PrimeNet server, which in turn based its decision on this information.
I wasn't aware that the rolling average was used for this, but it looks like
it is. (It is also used for correcting the `exponent finished' estimates.)
The reason you got factoring (and later double-checking) assignments in the
beginning was probably that the rolling average function needed some time to
adjust.

Congratulations to George and Scott, who seem to have thought of
_everything_ :-)

- ---snip---

>Likewise, if we see S hit zero at some intermediary point

If we see S hit zero, _all_ the next number will be -2, and _all_ the
remaining ones will be 2. (0 squared minus 2 is -2, -2 squared (4) minus 2
is 2, 2 squared (4) minus 2 is two, and there is your endless loop.) Or?
(From what I've read on this list, there are two different series of LL
numbers. Perhaps I'm just way off here.)

/* Steinar */
________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 00:32:24 +0200
From: "Steinar H. Gunderson" <[EMAIL PROTECTED]>
Subject: Mersenne: Re: Poaching

>P.S. - Nice to see that GIMPSers aren't cold calculating
>mathematicians only!

Mathematicians don't have to be cold or uninteresting. Our maths teacher
cycles a 540km race every year, puts Zalo (that's the stuff you do your
dishwashing with in Norway) in her hair to increase the speed and is
probably the most naive person I've ever met, although she's _extreme_ at
maths.

Perhaps she doesn't qualify as a mathematician, but it's close enough :-)

/* Steinar */

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

Date: Wed, 16 Jun 1999 15:21:11 +0200
From: Paul Landon <[EMAIL PROTECTED]>
Subject: Mersenne: ARM Licenses

David Willmore writes:
>
>> 2) Was it Intel that bought the Alpha rights?  It might have been IBM but
>> was NOT Compac.
>
>2) Yes, it was Compaq.  Intel bought foundry technology that is used on the
>StrongARM as well as the StrongARM archetecture itself.

>From Business Wire
June 14, 1999 18:39

Lucent Technologies Licenses ARM9E Processor
Core for Mass Storage Applications

ALLENTOWN, Pa. and CAMBRIDGE, UK--(BUSINESS WIRE)--June 14,
1999--ARM (LSE:ARM and NASDAQ:ARMHY) and Lucent Technologies
(NYSE: LU) Microelectronics Group, the world's leading communications
semiconductor business, today announced that Lucent has licensed the
ARM9E(tm) processor core to provide a high-performance, open-architecture
processor platform in its next-generation systems-on-a-chip (SoCs) for mass
storage applications.
[snip]
Lucent will integrate the processor core in ICs fabricated in the company's
COM-1 (0.25-micron) and COM-2 (0.16-micron) modular process technologies,
achieving processor clock speeds exceeding 200MHz. The first ARM9E core
test chips along with evaluation systems are targeted for availability in the
fall
of 1999. Lucent will work with hard-drive systems manufacturers to integrate its

industry-leading read channel with the ARM9E core, disk controller circuitry
and memory into a single SoC.
ENDQUOTE
more at
http://www.companysleuth.com/framewrap.cfm?LOC=www.newsalert.com/bin/story?StoryId=Cn2r:qbKbyte2mtK&Module=news

That sounds like it would make a nice disk for my laptop. I wonder if I
could get it to do something in it's idle time? :-)

There does seem to be some prejudice against our elderly less able processors.
So what if it takes months for one task if there are enough of them. What
a lovely way for those 486s to spend their retirement years running Prime95.
I am guessing that the minima of the Price/Performance curve has not yet
touched Pentia. Maybe the best P/P is the Z80,  I am certain that it can
square and subtract 2 (still). This is not completely in jest. I am thinking
(dreaming) about a dedicated box of cheap processors (Gate Arrays even?)
that are nicely pipelined (and the other dimensions of parallelism) like the
EFFs DeepCrack.
Any thoughts?
Apologies if this is slightly off topic (tho' this can add depth and interest)
as this wouldn't be very distributed or internet - although I would reserve
the exponents for the machine via PrimeNet - or maybe I'll pick up one
of those small long overdue.... [only joking!]

Paul Landon

________________________________________________________________
Unsubscribe & list info -- http://www.scruz.net/~luke/signup.htm

------------------------------

End of Mersenne Digest V1 #580
******************************

Reply via email to