New Mersenne Prime discovered (probably)

(mersenne.org)

227 points | by sdsykes 3 days ago ago

63 comments

  • sfelicio 6 minutes ago

    If anyone is interested in knowing more, Veritasium has a good video on this, "The Oldest Unsolved Problem in Math": https://youtu.be/Zrv1EDIqHkY

  • ziofill 9 hours ago

    I can swear something like 20+ years ago I found a new one too, but I didn’t realize the importance of it. I had just downloaded GIMPS and I was just messing around with it, and when I saw the message I thought “ok, cool!” and proceeded to turn it off.

    • schoen 7 hours ago

      If it was literally around "20+ years ago", like 2004 or slightly before, it might have been M40 or M41.

      https://en.wikipedia.org/wiki/List_of_Mersenne_primes_and_pe...

      If this happened the way you remember, it's really unfortunate, but it wouldn't have stopped the prime in question from being discovered, because GIMPS always at least eventually gives out numbers to multiple people to check, and doesn't mark Mersenne numbers as checked until a computer actively reports that they were checked.

      However, your name could have ended up on that Wikipedia list as a discoverer. :-)

      • aphantastic 6 hours ago

        Interesting that all the primes since 2001 have been discovered by Intel processors (at least those where the processor was recorded). How’s that for marketing?

        • Jerrrrrrry 5 hours ago

          If bitcoin used a facet of primality in its Proof-of-Work, that would nearly needlessly gloating.

          But it doesn't, and unfortunately even worse, it wasn't ASIC-resistant, which had second-order effects that Intel could had actually taken advantage of if they werent sleeping from being too comfortable.

          • zeven7 3 hours ago

            This reminded me that I used to leave my computer running Folding@home or similar projects around 2010-2011. Not sure if it ever contributed to anything. If only I had known to run a Bitcoin miner instead!

            • tirant an hour ago

              Back in 2009-2010 I was responsible for deploying 8-16 core servers to customers to run large databases and ERPs. I had the idea of doing some burn in testing to stress the components for around a week for each server. Back then I was aware of bitcoin but also SETI@home. Obviously I chose the second option as I believed it was probable my a better choice for humans kind. It obviously was, but bitcoin mining would have been a better one for me.

              • omgwtfbyobbq 5 minutes ago

                I remember some rough calculations suggested I needed to upgrade from agp to pcie to make bitcoin mining worth it financially. I went with boinc instead.

          • freeqaz 5 hours ago

            Is there a good POW mechanism that would test primes?

            I found this but curious what else exists! https://en.wikipedia.org/wiki/Primecoin

            • Jerrrrrrry 4 hours ago

              Thats it (afaik), and it could be for the usual, dismissive reasons, but its easy to hand-waive the "make primality a part of the work" part but it also comes down to the properties of the work that require it to be useful:

              the difficulty of the work must be adjustable,

              the difficulty/reward ratio must scale to the polynomial of users/work-rate to avoid sybil/"51% (31%)" attacks, and dissuade volatility during transitions

              must be easily verifiable,

              Primecoin uses Cunningham Chain primes - basically sequences of primes where 2x+1 is prime.

              They are marginally useful with other applications on the horizon.

              I could see adjusting the arbitrary rule-set - similar to the varying rulesets of cellular automata, like Conways - to further Number Theory/Game Theory/Swarm Economics at a general interdisciplinary level to be the most potentially rewarding, covering a larger swath of unknown unknowns.

              • aphantastic 4 hours ago

                My favorite “Practical POW” remains komoglorav complexity computation. The reward would likely scale with the runtime needed to verify a complexity, but there’s plenty of room for subtleties in the implementation. (for instance what happens when you prove a prior established complexity wrong?)

                • Jerrrrrrry 3 hours ago

                    >(for instance what happens when you prove a prior established complexity wrong?)
                  
                  
                  what do you mean? you run their wallets, pun intended!

                  No stakes, no steaks!

                  But it does seem interesting - counterintuitive really, but a "Busy Beaver" / proof of work verifying mechanism enumerating inputs/instructions/outputs randomly (or whatever the nodes think they know best at ) while rewarding (only? why not top 3?) the shortest, most efficient block...could be tweaked to crunch ETH contracts like gas, brute-force fuzz-test legacy unsafe sourcecode...literally a foundation for further distributed computation.

                  There are languages like it - Dennis and his Bubblegum - that have generative, selective, and compressive patterns interned already.

                  https://esolangs.org/wiki/Bubblegum

    • solardev 3 hours ago

      I thought this was about GIMP at first, the GNU Image Manipulation Program. Like did they hide a prime number check into the brush strokes algorithm so users would become pseudorandom generators whenever they made art...? And you just happened to draw the right thing that also happened to be a prime?

      But nope, it's just a similar acronym! https://en.wikipedia.org/wiki/Great_Internet_Mersenne_Prime_...

    • Aurornis 4 hours ago

      > I had just downloaded GIMPS and I was just messing around with it, and when I saw the message I thought “ok, cool!” and proceeded to turn it off.

      GIMPS would run for weeks or months first. You wouldn’t have seen anything if you had just downloaded it and were messing around. As I recall, you had to do some work to get it running at boot automatically.

    • rollinDyno 5 hours ago

      Hey at least you weren't one of those kids who ran into those online faucets that were giving bitcoins for free and didn't think too much about it.

      • Jerrrrrrry 4 hours ago

        its like "the game" but you feel like you got stabbed by Hindsight herself

    • lifthrasiir 8 hours ago

      Do you have any slightest idea about the exponent, including how many digits in the exponent? I assume you had no account (otherwise there should have been some logs for that).

    • therein 8 hours ago

      I'd believe it. Many years ago when I was around 10 years old and not understanding the concept of probability properly, I decided I had come up with a way to enumerate the lottery numbers and come up with a reasonably sized set of numbers to place bets for. I proceeded to write 9 pages of numbers for my father to place bets for. It is a 6/49 lottery so 6 balls are drawn from a set of 49 and you need to get all of them right to get the jackpot.

      It would have cost a little under 95$ to have played all my numbers (for a jackpot around $1.5M) I gave him however it would have taken a lot of effort to manually enter them. My father just does one page because it is silly. The numbers are silly, everything about this is silly. I completely understand in hindsight. But it turned out page 7 had the winning combination.

      • Jerrrry 7 hours ago

        I've seen that movie too

  • jl6 2 hours ago

    Finally! Just when I thought everyone had moved their spare compute to more lucrative schemes.

    It’s the longest wait for a new mersenne prime since the discovery of M32 in 1992.

    • noduerme an hour ago

      amazing how many bitcoins have been discovered since then. Satoshi should've incentivized mining something useful.

      • yreg an hour ago

        Are these high Mersenne primes all that useful?

  • MPSimmons 8 hours ago

    Time for Bruce Schneier to change the combination to his luggage again

    • schoen 7 hours ago

      For anyone who didn't get the joke, this is a reference to

      https://www.schneierfacts.com/facts/365

      from the "Bruce Schneier Facts" series (which was inspired by the "Chuck Norris Facts").

      • winwang 39 minutes ago

        thank you for the education :) this is so good!

      • m463 4 hours ago

        looking at the picture, I imagine it's like a zero day when you can "enter the drag-on'

        (it's like a prime protected carry-on that schneier carries)

    • hinkley 4 hours ago

      Luggage that would make Dan Brown green with envy.

  • jmclnx 9 hours ago

    Nice and tentative congratulations.

    I use to run Mersenne Prime Search (GIMPS), but now all I have is laptops. It runs to hot on the Laptops I have :(

    Will need to play with throttling some more.

    Edit: found mprime (mprime-bin-24.14) is available in NetBSD pkgsrc. But this uses 32 bit linux emulation to execute, I have been trying to avoid it, but may try it.

  • dataflow 3 hours ago

    Given this contest can presumably go on infinitely long, what is the ultimate point of the contest? Is there some kind of theoretical or practical benefit to discovering a new Mersenne prime?

    • schoen 2 hours ago

      The EFF Cooperative Computing Awards, which pay out money for (four specific sizes of) prime records, were meant to show off how the Internet is useful for letting people who don't even know each other work together to solve problems. They were established back in 1998, when people in general were much less familiar with the Internet and its impact. That specific contest isn't set up to go on forever, as it ends when a billion-digit prime is discovered.

      The search for different kinds of mathematical objects sometimes has applications and sometimes doesn't. For example, apparently the search for Golomb rulers (another distributed computing project) has some conceivable applications.

      https://en.wikipedia.org/wiki/Golomb_ruler#Practical_applica...

      There's a misconception (that I heard dozens or hundreds of times when I was running the Cooperative Computing Awards at EFF) that discovering world record primes is useful to cryptography. In fact, it has no direct application because all of the primes used in number-theoretic algorithms like RSA and classic Diffie-Hellman are dramatically smaller than world-record sizes, and can be generated on an ordinary PC in seconds. (Try "openssl prime -generate -bits 2048" at your command line!)

      (There is a wild paper from 2017 called "Post-quantum RSA" arguing that we could in principle just scale up RSA keys for post-quantum security, but that paper uses multiprime RSA moduli composed of large numbers of 4096-bit primes, instead of just the traditional two primes, so even that approach doesn't require individual primes that are especially large or hard-to-find by computer standards.)

      We have apparently learned a bit about number theory and algorithms as a result of research done by the GIMPS project and its collaborators about how to optimize some of the arithmetic in the GIMPS client. I guess that's the equivalent of the claim that the space program produced various spin-off technologies while pursuing space exploration.

      In general, since there are infinitely many primes, there's no reason that humanity can't keep looking for larger and larger ones indefinitely. Likewise for many other searches, both for objects which are known to be infinitely numerous and objects which may or may not have a largest example. Mostly this kind of activity has a "because it's there" flavor to it.

      https://en.wikipedia.org/wiki/George_Mallory

      Research mathematicians are mostly not that excited about this activity, because it isn't generating more understanding or hypotheses about mathematical structure. They're usually more excited about insights that reveal or hint at new patterns or structure, which searching for large primes doesn't really do (most of the work is mechanical, performed by computers, and the outputs aren't very surprising or suggestive in a mathematical sense).

      I've hoped that publicity about discoveries like record primes might get more young people interested in mathematics (and maybe about topics like number theory and discrete math that they might not be encountering in school). I got kind of a sad view of this because people were constantly writing to me asking for monetary rewards for their inevitably-mistaken-or-confused "discoveries", but I'd like to think that there are also people out there who got curious about what we do and don't know about primes. A good place to start with that is the Prime Pages

      https://t5k.org/

    • ISL 3 hours ago

      To learn something about primes.

      Perhaps there is a pattern or a way to more-accurately predict which numbers will be prime.

      Also, it is cool.

    • artursapek 3 hours ago

      It’s exploration of new lands

    • Jerrrrrrry an hour ago

        >presumably go on infinitely long
      
      
      prove it
  • hockyy 2 hours ago
  • Eliezer 4 hours ago

    lol, like the government doesn't have 3 more Mersennes they keep secret so they can verify potential First Contact situations

    • Jerrrrrrry 3 hours ago

      the idea of a deep-nation-state-cold-war psyop campaign bluffing and escalating math proofs is so goddamn hilarious, apt, and ironic it would be almost better than the mistake of pissing off the Aliens by offending them with math homework.

      "Shizuo Kakutani joked that the problem [Collatz conjecture] was a Cold War invention of the Russians meant to slow the progress of mathematics in the West."

    • jiggawatts 21 minutes ago

      They're much easier to verify than to find. Just ask for the next one hundred unknown primes and check the response.

  • ramshanker 6 hours ago

    Awesome. I have been recommending in my organization, 24 Hrs. Prime95 Stress Test as part of acceptance protocol for all new servers ! Happy to see it find another record Mersenne Prime.

    • 0xDEADFED5 2 hours ago

      y-cruncher is the king of stress testing

  • stevefan1999 2 hours ago

    But why do we have to "discover" it when we know the formula would be 2^N - 1...? Are we trying to prove a corollary or what?

    • Jabrov 2 hours ago

      There’s tons of numbers of the form 2^N-1 which are not prime.

      To discover the primes, we have to iterate through the numbers and test their primality. With numbers that are so big, it’s very compute intensive

    • aaronmdjones 2 hours ago

      Not all 2^N - 1 are prime. For example, N=18 makes 2^N - 1 = 262143, which can also be written as 3^3 * 7 * 19 * 73 (not prime).

      • stevefan1999 2 hours ago

        Oh, right, all Mersenne number is in the form of 2^N -1, but Mersenne prime is Mersenne number plus being prime

  • dooglius 8 hours ago

    Why don't they say what it is?

    • lifthrasiir 8 hours ago

      Because the EFF Cooperative Computing Awards for the first discovery of large enough prime numbers are still active. Publishing the probable prime in advance would risk someone verifying faster than GIMPS.

      • schoen 7 hours ago

        I used to run the Cooperative Computing Awards, and I don't think this is the reason in this case.

        The most recent award was given out in 2009 for a prime over 10,000,000 digits in length. The next available award is for a prime over 100,000,000 digits in length.

        But the most recent discovery by GIMPS prior to the current discovery was a prime with length only 24,862,048.

        https://en.wikipedia.org/wiki/List_of_Mersenne_primes_and_pe...

        The primes they've found have been getting longer by only single millions of digits every several years, so it's not very plausible that this discovery would qualify for a monetary award.

        I suspect they just don't want to announce a number before it's verified on general scientific-integrity grounds.

        • lifthrasiir 7 hours ago

          GIMPS currently searches for exponents up to 999,999,999, corresponding to 301,029,996 decimal digits. We don't really know much about the exact distribution of Mersenne primes so it is possible that a new discovery was from much higher ranges and thus eligible for prizes.

          But yeah, they'd probably embargoed even without any potential monetary prizes because it's wise to do so in general ;-)

          • schoen 7 hours ago

            Sure, but all actual historical discoveries of Mersenne primes since the 1980s have been in strictly increasing size order, with no missed primes in between found in retrospect, and the successful exponents have increased gradually rather than sharply in size. It would really buck the trend to an extreme degree if the new successful exponent were 5× as large rather than something like 1.05× as large as the previous record.

            I want to make an analogy to sports records, but the analogy will obviously be imperfect because the limits of human physiology are better understood in some ways than the behavior of Mersenne primes and perfect numbers. But it might be like if we heard that the marathon record had been beaten and then it turned out that the new record was something like 1:30:00 instead of something like 2:00:00. Obviously the exact value of the new record is totally unpredictable, but the best bet is that something like long-term trend lines will continue to be followed, rather than abruptly radically changed by multiple orders of magnitude.

            • lifthrasiir 7 hours ago

              M43112609 (2008-08) was discovered prior to M42643801 (2009-06), so that order is not really strict. I agree that there is a human tendency to test smaller primes (thus faster to verify) first, but it should be also noted that every single Mersenne number smaller than M124399361 has been already tested at least once by someone even though that limit would be way higher than what we have for primes. There are also some groups of people that specifically look for prime numbers that are barely enough to be 100,000,000+ decimal digits [1]. Given we didn't see any new Mersenne prime for many years, new prime from a random range seems much more likely than ever.

              [1] See https://www.mersenne.org/primenet/ and scroll down to the starting exponent of 332,000,000. There would be an unusually large number of assigned LL/PRP tasks around this range. In fact, this holds for virtually all available PrimeNet statuses in the Wayback machine!

            • Jerrrrrrry 4 hours ago

              Sports analogies are good, but:

              Any% (Anything goes to get to the "end") Video game speedruns may be ideal - a shortcut can always be found, used by everyone to quickly become zero sum + 1, then the equilibrium re-approaches optimization; but on average, gets harder and harder, as the shortcuts take skill/power/time. It also is hard to do, and easy(ish) to verify.

              For linear things that hardly have any variance, you can look at longest lifespans of humans. Notably; where living 18 months longer than the next person statistically makes it more likely that you are actually your own mother and lied.

      • Dylan16807 8 hours ago

        It's hard to see how that someone would count as the discoverer.

        • lifthrasiir 8 hours ago

          That someone will totally count as the discoverer under the current rules [1], because it requires the deterministic primality proof for given number. It doesn't matter how much effort was taken to reach that candidate so far, even though it would be virtually impossible to find any new prime without that. I think the temporary embargo is fully justified for this reason.

          (And I think it is technically possible to probe the reports to find what it was anyway, but it is not easy to find one at least for me. If you are really looking for that, look for the P-PRP result type.)

          [1] https://www.eff.org/awards/coop/rules

          • phkahler 8 hours ago

            Is there a probabilistic test for Mersene primes? I thought they just wanted confirmation via independent calculation.

        • Jerrrrrrry 8 hours ago

          How hard?

          NP hard?

          I wonder why?

          :)

    • CamperBob2 8 hours ago

      Or even the number of digits.

  • benreesman 3 hours ago

    I turned 40 recently and it was the only devastating milestone before or since. No excuses: I blew that.

  • dudeinjapan 6 hours ago

    Hell yeah!! This is the best thing to happen all week!!!

  • beyondCritics 9 hours ago

    Great news for humanity.

    • hyperhello 8 hours ago

      We get free two-day shipping on our Mersennes.

  • natas 8 hours ago

    Chuck Norris has already discovered and factorized all the prime numbers.

    • toast0 8 hours ago

      A number is prime if its factors are itself, one, and Chuck Norris.

      • dudeinjapan 6 hours ago

        A number is prime if it is the number of times Chuck Norris roundhouse kicked Optimus Prime