Currently there may be errors shown on top of a page, because of a missing Wiki update (PHP version and extension DPL3).
Navigation
Topics Help • Register • News • History • How to • Sequences statistics • Template prototypes

Probable prime

From Prime-Wiki
Jump to: navigation, search

In number theory, a probable prime (PRP) is an integer that satisfies a specific condition also satisfied by all prime numbers. Different types of probable primes have different specific conditions. While there may be probable primes that are composite (called pseudoprimes), the condition is generally chosen in order to make such exceptions rare.

Fermat's test for compositeness (sometimes called Fermat primality test) is based on Fermat's little theorem. It works as follows:

Given an integer [math]\displaystyle{ n }[/math], choose some integer [math]\displaystyle{ a }[/math] coprime to [math]\displaystyle{ n }[/math] and calculate an [math]\displaystyle{ a^n \equiv 1 }[/math] modulo [math]\displaystyle{ n }[/math]. If the result is different from 1, [math]\displaystyle{ n }[/math] is composite. If it is 1, [math]\displaystyle{ n }[/math] may or may not be prime; [math]\displaystyle{ n }[/math] is then called a (weak) probable prime to base [math]\displaystyle{ a }[/math].

Therefore Fermat's test can definitively tell only if a number is composite. Otherwise, if the test is not indicating compositeness, applying another primality test (like Lucas-Lehmer test) will be needed to find out if the number is really composite or not.

External links

Number classes
General numbers
Special numbers
Prime numbers