1,746
Views
0
CrossRef citations to date
0
Altmetric
ORIGINAL ARTICLE

On the Eight Levels theorem and applications towards Lucas-Lehmer primality test for Mersenne primes, I

ORCID Icon
Pages 267-284 | Received 30 Dec 2022, Accepted 15 Apr 2023, Published online: 11 May 2023

References

  • Aggarwal, D., Joux, A., Prakash, A., & Santha, M. (2018). A new public-key cryptosystem via Mersenne numbers. In CRYPTO (Vol. 10993, pp. 459–482). Cham: Springer.
  • Cambraia, A., Knapp, P., Lemos, A., Moriya, B. K., & Rodrigues, P. H. A. (2022). On prime factors of Mersenne numbers. Palestine Journal of Mathematics, 11(2), 449–456.
  • Deza, E. (2021). Mersenne numbers and Fermat numbers. Hackensack, NJ: World Scientific Publishing Co. Pte. Ltd.
  • Dickson, L. E. (1919). History of the theory of numbers (Vol. I). Washington: Carnegie Institution of Washington.
  • Effinger, G., & Mullen, G. L. (2021). Elementary number theory. New York: Chapman and Hall/CRC.
  • Ferradi, H., & Xagawa, K. (2020). Post-quantum provably-secure authentication and MAC from Mersenne primes. In Topics in cryptology–CT-RSA 2020 (Lecture notes in computer science, Vol. 12006, pp. 469–495). Cham: Springer.
  • Gallier, J. (2011). Discrete mathematics. New York: Universitext, Springer-Verlag.
  • GIMPS. (2016). Great internet mersenne prime search, project [Online]. Retrieved September 16, from http://www.mersenne.org/default.php
  • Guy, R. (2004). Unsolved problems in number theory. New York: Springer.
  • Hurwitz, A. (1962). New Mersenne primes. Mathematics of Computation, 16(78), 249–251. doi:10.1090/S0025-5718-1962-0146162-X
  • Ibrahim, M. (2004). A new approach to polynomial identities. The Ramanujan Journal, 8, 423–457.
  • Jo, G., & Kim, D. (2022). Mersenne prime factor and sum of binomial coefficients. Journal of Applied Mathematics and Informatics, 40(1–2), 61–68.
  • Kharaghani, H., & Suda, S. (2020). Commutative association schemes obtained from twin prime powers, Fermat primes, Mersenne primes. Finite Fields and Their Applications, 63, 101631. doi:10.1016/j.ffa.2019.101631
  • Kraft, J. S., & Washington, L. C. (2018). An introduction to number theory with cryptography (2nd ed.). New York: Chapman and Hall/CRC.
  • Kundu, S., & Mazumder, S. (2022). Number Theory and its Applications. London: CRC Press.
  • Ochem, P., & Rao, M. (2012). Odd perfect numbers are greater than 101500. Mathematics of Computation, 81(279), 1869–1877. doi:10.1090/S0025-5718-2012-02563-4
  • Perron, O. (1932). Algebra I, Die Grundlagen. Berlin: Walter de Gruyter.
  • SAGE Mathematical Software, Version 2.6. http://www.sagemath.org.
  • Skula, L. (2019). Prime power divisors of Mersenne numbers and Wieferich primes of higher order. Integers, 19, 4.
  • Wells, D. (1987). The penguin dictionary of curious and interesting numbers. New York: Penguin Books.
  • Witno, A. (2021). Hypothetical elite primes for Mersenne numbers and repunits. Journal of Integer Sequences, 24(1), 21.1.7.
  • Youssri, Y. H., Abd-Elhameed, W. M., & Atta, A. G. (2022). Spectral Galerkin treatment of linear one-dimensional telegraph type problem via the generalized Lucas polynomials. Arabian Journal of Mathematics, 11(3), 601–615. doi:10.1007/s40065-022-00374-0
  • Zheng, D. X., & Yang, Q. (1985). On the complex Mersenne transforms. Sichuan Daxue Xuebao, 1, 6–9.