Why are we still looking for prime numbers beyond the 22 million digits?

Prime Numbers

We discovered anew Mersenne prime number, a milestone that returns to give prominence to these special numbers are always the same size (2p-1) and increasingly have a greater number of figures.In fact the number found, 274,207,281-1, has more than 22 million digits.

The discovery seems more a story than anything else, and although these numbers are almost an obsession for mathematicians, the reality is that the search for new prime numbers makes sense in several practical and theoretical fields.

Prime Numbers
Image Source: Google Image

Evaluating the raw power of processors

The process for discovering new Mersenne primes is especially demanding.Programs like Prime95 are used to evaluate the raw performance of modern processors and let you know if these chips are capable of withstanding very high working loads for long periods of time.

This is an especially popular tool among overclocking enthusiasts that can determine whether to force the CPU or other components such work stably even with these high workloads.

In fact, this type of computation process helped find a bug in Skylake processors from Intel: to work with Prime95 was discovered that these processors could hang or cause unpredictable system behavior. Intel acknowledged the problem and has been solved through a BIOS upgrade that has been distributed in collaboration with its partners in the field of motherboards.

A virtual supercomputer that exceeds all current

This search for Mersenne primes has also become a demonstration of how much they can offer distributed computing. The project GIMPS(Great Internet Mersenne Prime Search) does just use the software Prime95 to the workload of the search for new raw numbers are distributed among a large number of computers around the world.

Anyone can join the project, and actually running the Prime95 program asks us if we want to join this initiative or only have a “stress test” to evaluate precisely the stability of our team.It is one of the projects of distributed computing more known throughout the world, and though Prime95 originally focused on the CPU, while working on a version that precisely GPGPU take the huge raw power of dedicated graphics cards.

This project has been responsible for the discovery of fifteen new Mersenne primes, and currently has a throughput (average of the last 30 days) of 307,554 TFLOPs. The figure is truly remarkable and would make this the most powerful in the world, above all the supercomputers in the Top500 list “distributed computer.”Number one on that list is Tianhe-2, in Chima with a peak power of 54902.4 TFLOPS.

Today we use it to encrypt communications, tomorrow … who knows

As explained in Ars Technica, one of the practical applications today of these primes is the RSA encryption: the person who wants to receive a protected this algorithm message publish the product of two large prime numbers as its “public key”, which makes it difficult to brute force decryption.

A person potentially interested in those encrypted messages would have to try to guess suitable primes with the public key, which can be laborious generated.Moreover, when larger primes are used, there are more potential combinations to create the public key and the harder it is to find that public key.

The secret to success here is that there can be no confusion in the factorization: while two numbers will be used if any could be other integers with which to obtain the key.By using primes these possibilities are finite, and that makes the discovery of new primes is especially interesting.

The reasons for moving forward in that search,as argued Dr. Chris Caldwell, a professor of mathematics at the University of Tennessee are very diverse, and not necessarily “practical”. Some do it for tradition, for that hobby of collecting strange objects or landmarks, and even glory (and money, find a Mersenne prime is paid) to have your name associated with the discovery of a new Mersenne prime number.

However, it is one of those processes that do not even know if it will be more useful in the future, something that has happened with other discoveries in the past that then applied to developments that were not even in the minds of its creators when discoveries were made original.So it seems that not a bad idea that you also say search those new primes, do not you think?

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.