Next Article in Journal
Research on Feature Extraction and Fault Diagnosis Method for Rolling Bearing Vibration Signals Based on Improved FDM-SVD and CYCBD
Previous Article in Journal
A Feature-Selection Method Based on Graph Symmetry Structure in Complex Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems

by
Vladimir Pletser
1,2,†
1
European Space Research and Technology Centre, European Space Agency, 2201 AZ Noordwijk, The Netherlands
2
Blue Abyss, Pool Innovation Centre, Newquay TR15 3PL, UK
Retired from European Space Agency.
Symmetry 2024, 16(5), 551; https://doi.org/10.3390/sym16050551
Submission received: 8 February 2024 / Revised: 16 April 2024 / Accepted: 18 April 2024 / Published: 3 May 2024
(This article belongs to the Section Physics)

Abstract

:
A new generalized definition of Mersenne numbers is proposed of the form a n a 1 n , called global generalized Mersenne numbers and noted G M a , n with base a and exponent n positive integers. The properties are investigated for prime n and several theorems on Mersenne numbers regarding their congruence properties are generalized and demonstrated. It is found that for any a, G M a , n 1 is even and divisible by n, a and a 1 for any prime n > 2 , and by a a 1 + 1 for any prime n > 5 . The remaining factor is a function of triangular numbers of a 1 , specific for each prime n. Four theorems on Mersenne numbers are generalized and four new theorems are demonstrated, showing first that G M a , n 1 or 7 mod 12 depending on the congruence of a mod 4 ; second, that G M a , n 1 are divisible by 10 if n 1 mod 4 and, if n 3 mod 4 , G M a , n 1 or 7 or 9 mod 10 , depending on the congruence of a mod 5 ; third, that all factors c i of G M a , n are of the form 2 n f i + 1 such that c i is either prime or the product of primes of the form 2 n j + 1 , with f i , j natural integers; fourth, that for prime n > 2 , all G M a , n are periodically congruent to ± 1 or ± 3 mod 8 depending on the congruence of a mod 8 ; and fifth, that the factors of a composite G M a , n are of the form 2 n f i + 1 with f i u mod 4 with u = 0 , 1, 2 or 3 depending on the congruences of n mod 4 and of a mod 8 . The potential use of generalized Mersenne primes in cryptography is shortly addressed.

1. Introduction

It is known that if a Mersenne number of the form M n = ( 2 n 1 ) is prime, then n is prime. The reciprocal is not true, as, for example, for n = 11 , M 11 is composite, M 11 = 2047 = 23 · 89 (for review, see, e.g., [1,2,3]). There are 51 Mersenne prime numbers known [4]. The largest appears for n = 82589933, M82589933  = 2 82589933 1 , and has 24862048 digits.
Due to their intensive use in cryptography, several generalizations of Mersenne numbers have been proposed, first by Crandall [5] of the form ( 2 n C ) where C is a small odd natural integer number; then by Solinas [6,7,8] of the form 2 n + ϵ 3 2 m 3 + ϵ 2 2 m 2 + ϵ 1 2 m 1 + ϵ 0 which generalized also Fermat numbers and where ϵ i = 1 , 0 or + 1 , m i and n are multiple of s, the length of a computer word (e.g., s = 32 ); and finally, further generalized [9] in the form 2 n + i = 1 k ϵ i 2 m i + ϵ 0 with n, k and m i being natural integers, 1 k < n , 1 m i < n and ϵ i = 1 , 0 or + 1 . Hoque and Saikia proposed [10,11] another definition of generalized Mersenne numbers as M p , q = ( p q p + 1 ) , where p , q are positive integers. Deng introduced [12] a different definition of generalized Mersenne primes, which is of the form R ( k , p ) = ( p k 1 ) / ( p 1 ) , where k , p and R ( k , p ) are prime numbers.
We propose here another generalized definition of Mersenne numbers of the form ( a n ( a 1 ) ) n with a and n natural integers. Although the name generalized Mersenne number is already in use for pseudo-Mersenne numbers of the form proposed by Crandall [5], Solinas [6,7,8], and others, we propose to call them global generalized Mersenne numbers, or in short, generalized Mersenne ( G M a , n ) numbers (see also [13]), referring to the fact that both the base a and the exponent n can take any integer values > 1 .
This new generalization of Mersenne numbers is unrelated to previous ones as there are major differences in the form, the bases a and the exponents n (with the notations of this paper). The generalization of Crandall considers a fixed base 2 and a small odd natural integer as the second term; the generalization of Solinas has also a fixed base 2 and a multiple algebraic sum with only composite exponents n. The generalization of Hoque and Saikia has a variable base p and a similar second term p 1 , but without exponentiation. The generalization proposed by Deng is even more different, with a prime base p and a form as a polynomial in p of degree k 1 .
In this paper, we explore the properties of global generalized Mersenne numbers, and more specifically those G M a , n obtained for prime exponents n. Generalized Mersenne numbers are defined in Section 2.1. Section 2.2 gives several decompositions of G M a , n . Several theorems on congruence of Mersenne numbers are generalized for G M a , n in Section 2.3. Congruence properties of G M a , n and of their factors are investigated in Section 2.4. The density of Mersenne primes and the potential use of generalized Mersenne primes in cryptography are shortly discussed in Section 3. Conclusions are drawn in Section 4.

2. Materials and Methods

2.1. Global Generalized Mersenne Numbers

Mersenne numbers can be seen as the difference of the n th power of the first two successive integers
M n = 2 n 1 = 2 n 1 n .
By extension, global generalized Mersenne ( G M ) numbers, noted G M a , n , are defined as the difference of the n th power of two successive integers
G M a , n = a n ( a 1 ) n
and indexed by the base a and the exponent n, with a 2 and n 2 natural integers.
It is easy to show, like for Mersenne numbers, that generalized Mersenne numbers can only be primes if n itself is prime. Indeed, if n is composite, n = r s with r and s natural positive integers, then all G M a , n = a r s ( a 1 ) r s are binomial numbers, having a r ( a 1 ) r or a s ( a 1 ) s as integer factor. Therefore, in the rest of this paper, we will consider only the cases of n being prime as we want to investigate the properties of generalized Mersenne primes.
Table 1 shows the first 25 G M a , n numbers for the first five primes n = 2 , 3 , 5 , 7 , 11 , with G M a , n prime and composite numbers shown, respectively, in bold and italic characters.
For n = 2 , (2) yields all the odd integers G M a , 2 = 2 a 1 . For n = 3 , the first four G M a , 3 numbers are prime for a = 2 to 5; further numbers are composite or prime without any seemingly regular pattern. For n = 5 and 7 and a = 2 , G M 2 , 5 and G M 2 , 7 are the Mersenne primes M 5 and M 7 . For 3 a 19 , interesting patterns occur in the two G M a , 5 and G M a , 7 series. For a = 3 and 4, G M a , 5 and G M a , 7 are oppositely prime and composite. For a = 5 , G M a , 5 and G M a , 7 are both composites. For a = 6 to 12, G M a , 5 and G M a , 7 are oppositely primes and composites again, with a series of composite G M a , 5 and prime G M a , 7 for a = 7 to 10. For a = 13 to 19, G M a , 5 and G M a , 7 are composites or primes for same values of a. For larger values of a, regular patterns between G M a , 5 and G M a , 7 disappear and reappear for certain ranges of values of a. For n = 11 , the first four G M a , 11 are composite (the fifth Mersenne number M 11 = 2047 is not prime). Among the first 25 G M a , 11 , the values for a = 6 , 8, 10 and 14 yield prime numbers.
It is observed that for odd values of n with n 1 ( mod 4 ) , the series of G M a , n numbers generated for successive values of the base a have 1 as the last digit, while for odd values of n with n 3 ( mod 4 ) , the series of the last digit of G M a , n numbers are repetitions of the sequence 1, 7, 9, 7, 1, respectively, for bases a k ( mod 5 ) , with k, respectively 1, 2, 3, 4, 0. This is demonstrated further in Section 2.3.3.
The cause of these patterns, or lack of it, in the distributions of composite and prime generalized Mersenne numbers is tantalizing. The beginning of an answer is given in the next sections.

2.2. Decomposition of Generalized Mersenne Numbers

It is known that all Mersenne numbers and their factors can be written in the form
M n = 2 n q + 1
with q and n positive natural integer and n prime (see e.g., [1,14,15]). All generalized Mersenne numbers can also be written in a similar form as demonstrated in the following theorem.
Theorem 1.
For a and n natural integers, n > 2 , all generalized Mersenne numbers can be written as
G M a , n = 2 n Q n a + 1
for all prime exponents n > 2 and for all bases a, and where Q n a is a polynomial in a of degree n 1 .
Proof. 
Let a and n be natural integers, n prime, n > 2 . Applying Fermat’s little theorem to a n and to a 1 n yields immediately that G M a , n 1 mod n and, as all G M a , n (2) are always odd as the difference of the powers of consecutive integers a and a 1 is always odd, then G M a , n 1 mod 2 n . Therefore, the polynomial Q n a takes integer values for integral a. To find the expression of this polynomial and to show that its degree is n 1 , (2) is developed as follows. Posing
d i n =   i n n = n 1 ! i ! n i !
with   i n the binomial coefficient, writing for convenience for the triangular number of a 1 , = a 1 = a a 1 2 , and noting that the exponent n is odd, developing (2) yields successively
G M a , n = a n a n + i = 1 n 1 1 i   i n a n i 1 = i = 1 n 1 1 i + 1   i n a n i + 1 = n i = 1 n 1 1 i + 1 d i n a n i + 1 = n i = 1 n 1 2 1 i + 1 d i n a n i a i + 1 = n i = 1 n 1 2 1 i + 1 d i n a i a n 2 i 1 + 1 = n i = 1 n 1 2 1 i + 1 d i n a i a 1 j = 0 n 1 2 i a n 1 2 i j + 1 = n a a 1 i = 1 n 1 2 1 i + 1 d i n j = 0 n 1 2 i a n 2 i j + 1 = 2 n i = 1 n 2 S i 1 a n 2 i + 1
where, for 1 i n 1 2 ,
S i 1 = j = 1 i 1 j + 1 d j n
and for n + 1 2 i n 2 ,
S i 1 = j = i + 1 n 1 1 j d j n = S n 1 i 1 .
Relation (6) shows that the positive integer function Q n a depends only on the variable a and is a polynomial in a of degree n 1 . □
Note that the polynomial Q n a does not have integer coefficients as the triangular number = a a 1 2 is a factor in front of the polynomial. However, the polynomial Q n a takes integer values for all integers a. Note also that d i n (5) always take integer values, as shown by Ram [16] (see also [17]).
One can characterize further the polynomial Q n a for higher values of n in Theorem 2.
Theorem 2.
For a and n natural integers, n > 2 , all generalized Mersenne numbers can be written as
G M a , n = 2 n Q n 2 + 1
for all prime exponents n 3 , and as
G M a , n = 2 n 2 + 1 Q n 2 + 1
for all prime exponents n 5 and for all bases a, where Q n 2 and Q n ( 2 Δ ) are polynomials in the variable a 1 only, the triangular number of a 1 , and of degrees n 3 2 and n 5 2 , respectively.
Proof. 
Let a, n, i, j, J, k be natural integers, with n prime, n > 2 and i < n .
We show first that G M a , n is a polynomial in a 1 .
G M a , n = a n ( a 1 ) n = 1 2 + a 1 2 n + 1 2 a 1 2 n = 2 k = 0 n 1 / 2   2 k n 1 2 n 2 k a 1 2 2 k ( the odd terms cancel ) = 2 k = 0 n 1 / 2   2 k n 1 2 n 2 k a 2 a + 1 4 k
which is clearly a polynomial in = a 2 a 2 .
We show now that Q n 2 and Q n ( 2 Δ ) are polynomials of degrees n 3 2 and n 5 2 , respectively. Continuing from (6) the development of the polynomial (2) in n 1 2 successive iterations, one obtains an expression of G M a , n as a polynomial of degree n 1 2 in in the form
G M a , n = 2 n i = 0 n 3 2 2 i S n 2 i + 1 i + 1 + 1 = 2 n i = 0 n 3 2 2 i   i n i 2 i + 1 + 1 .
The polynomial Q n a in (4) can be deduced as a function of from (12)
Q n a = i = 0 n 3 2 2 i S n 2 i + 1 i + 1 .
The polynomial Q n 2 in (9) can be deduced from (13)
Q n 2 = k = 1 n 1 2 2 k 1 S n 2 k k = k = 1 n 1 2 2 k 1   k 1 n k 1 k .
For n 5 , factoring the right side of (12) by 2 + 1 yields G M a , n = 2 n 2 + 1 Q n 2 + 1 , with the polynomial Q n 2
Q n 2 = i = 0 n 5 2 2 i j = 0 n 5 2 i 1 n 5 2 i + j S 2 j + 1 n 1 2 j
or inversely, by inverting the sums,
Q n 2 = 1 n 5 2 j = 0 n 5 2 1 j S 2 j + 1 n 1 2 j i = 0 n 5 2 j 2 i
and where
S 2 j + 1 n 1 2 j =   2 j n 1 2 + j 2 j + 1 .
Therefore, the general form of all G M a , n can be written as in (9) and (10) for n prime, respectively n 3 and n 5 , where the polynomials Q n 2 and Q n 2 of the variable a 1 have degrees, respectively n 3 2 and n 5 2 . □
Note that polynomials Q n ( 2 ) and Q n ( 2 ) take integer values as coefficients S n 2 k k =   k 1 n k 1 k in (12), and S 2 j + 1 n 1 2 j = 2 j n 1 2 + j 2 j + 1 in (17) are always integers, as shown by Catalan [18] (see also [17]).
Note furthermore that for large values of the exponent n, the calculation of G M a , n becomes quickly intractable as n th powers become difficult to compute. The development given in Theorem 2 for odd prime values of n gives an alternate method to calculate G M a , n by reducing the degree of the polynomial (2) from n to n 1 2 , and by using the new variable a 1 , the triangular number of a 1 , instead of the variable a.
For very large values of a and n, the value of a G M a , n is dominated by the first term in the polynomial (12), and can therefore be approximated by
G M a , n n a n 1
for a 1 and n prime 1 , with the approximation growing better for increasingly larger values of a and n, and even better for a n .
For the first six odd prime values of the exponent n, the polynomial expression of G M a , n gives, with further factorization,
G M a , 3 = 2 · 3 + 1
G M a , 5 = 2 · 5 2 + 1 + 1
G M a , 7 = 2 · 7 2 + 1 2 + 1
G M a , 11 = 2 · 11 2 + 1 2 2 + 1 2 + 3 + 1 + 1
G M a , 13 = 2 · 13 2 + 1 2 2 + 1 2 + 1 2 + 3 4 + 2 + 1
G M a , 17 = 2 · 17 2 + 1 2 + 1 2 + 1 2 + 1 2 + 1 ] 2 + 1 2 + 6 9 + 1 + 6 4 + 1 + 1
etc., where, to recall, is written for a 1 and where several factorizations are possible for n 13 . As a further example, Table 2 show the first ten values of G M a , n for prime exponents n from 3 to 11, with the decomposition (19)–(22) in integer factors of G M a , n 1 .

2.3. Congruence Properties of Generalized Mersenne Numbers

2.3.1. Corollary on Congruence of Generalized Mersenne Numbers

We start first with a corollary of Theorem 2.
Corollary 1.
For all natural integer bases a 2 , all generalized Mersenne numbers are such that
G M a , n 1 m o d 2 n
G M a , n 1 m o d a
G M a , n 1 m o d a 1
for all natural integer prime exponents n 3 and
G M a , n 1 m o d a a 1 + 1
G M a , n 1 m o d a a 1 a 2 a + 1
for all natural integer prime exponents n 5 .
Proof. 
Let a and n be natural integers with a 2 and n prime, n 3 . Relation (25) was already used in the proof of Theorem 1. Relations (26) and (27) are deduced directly from (9); (28) and (29) are deduced from (10) as polynomials Q n ( 2 ) and Q n ( 2 ) take integer values. □
Note that for n = 2 , G M a , 2 ± 1 mod 4 obviously as G M a , 2 are all odd natural integers.

2.3.2. Generalization of a First Theorem on Congruence of Mersenne Numbers

Several theorems are known on the congruence of Mersenne numbers and their factors (see e.g., [1,14]). These can easily be extended to generalized Mersenne numbers.
With notations of this paper, a first theorem on Mersenne numbers states that if n is odd, n 3 , then M n 7 ( mod 12 ) . This theorem is generalized as follows:
Theorem 3.
For all natural integer bases a 2 , and for all natural integer prime exponents n 3 , all generalized Mersenne numbers are such that
G M a , n 1 ( m o d 6 )
and more precisely,
G M a , n 1 ( m o d 12 ) if a 0 ( m o d 4 ) or 1 ( m o d 4 )
G M a , n 7 ( m o d 12 ) if a 2 ( m o d 4 ) or 3 ( m o d 4 ) .
Proof. 
Let a, n, r, α , β be natural integers with a 2 , 0 α 2 , 0 β 3 , and n prime, n 3 .
(i) Writing a α mod 3 and taking the congruence modulo 3 of G M a , n (2) yields G M a , n α n ( α 1 ) n mod 3 1 ( mod 3 ) for α = 0 to 2. As all G M a , n are odd, all G M a , n must be congruent to 1 modulo 6.
(ii) Writing a β mod 4 and taking the congruence modulo 4 of G M a , n (2) yields G M a , n α n ( α 1 ) n mod 4 1 ( mod 4 ) for α = 0 and 1, and G M a , n 3 ( mod 4 ) for α = 2 and 3. As all G M a , n are odd and congruent to 1 modulo 6, it yields (31) and (32). □

2.3.3. Theorem on Congruence of Generalized Mersenne Numbers

A new theorem on generalized Mersenne numbers is proposed as follows.
Theorem 4.
For all natural integer bases a 2 , and for natural integer prime exponents n 3 , all generalized Mersenne numbers are such that if n 1 m o d 4 ,
G M a , n 1 m o d 10
and, if n 3 m o d 4 ,
G M a , n 1 m o d 10 if a 0 m o d 5 or 1 m o d 5
G M a , n 7 m o d 10 if a 2 m o d 5 or 4 m o d 5
G M a , n 9 m o d 10 if a 3 m o d 5 .
Proof. 
Let a, n, r, α be natural integers with a 2 , 0 α 4 , and n prime, n 3 . Writing a α mod 5 and taking the congruence modulo 5 of G M a , n (2) yields G M a , n ( α n ( α 1 ) n ) mod 5 .
(i) For the first case n 1 mod 4 and writing n = 4 r + 1 , (33) is immediate as G M a , n α 4 r + 1 α 1 4 r + 1 mod 5 1 mod 5 for the five cases of α = 0 to 4. As all G M a , n are odd, all G M a , 4 r + 1 must be congruent to 1 modulo 10.
(ii) For the second case n 3 mod 4 and writing n = 4 r + 3 , one has G M a , n α 4 r + 3 α 1 4 r + 3 mod 5 , yielding G M a , 4 r + 3 1 mod 5 for α = 0 and 1, G M a , 4 r + 3 2 mod 5 for α = 2 and 4, and G M a , 4 r + 3 1 mod 5 for α = 3 . As all G M a , n are odd, it follows that (34) to (36) hold. □

2.4. Congruence Properties of Generalized Mersenne Numbers and Their Factors

2.4.1. Generalization of a Second Theorem on Mersenne Numbers

For generalized Mersenne composites, let us note generally their positive natural integer factors c i such as
G M a , n = c 1 e 1 c 2 e 2 . . . c i e i . . .
where e i are positive natural integer exponents. A theorem on factors of Mersenne numbers states, with the notations in this paper, that if n is an odd prime and if c i divides M n , then c i 1 mod n and c i ± 1 mod 8 .
The first part is not only obviously true for all M n by (3), but can be generalized to c i 1 mod 2 n . The second part is also obviously correct for factors c i of Mersenne numbers M n , noting that first, all M n 1 mod 8 for n 3 ; second, at least one of the factors c i of the Mersenne number M n = G M 2 , n must be congruent to 1 modulo 8; and third, that the sum of exponents e i of factors c i which are congruent to the 1 modulo 8 must be odd. This is, however, no longer correct for all G M a , n with a > 2 .
This theorem can be generalized in two steps. The first part is generalized in the following theorem.
Theorem 5.
For all natural integer bases a 2 , if n is an odd prime and if a positive natural integer c i divides G M a , n , then
c i 1 m o d 2 n .
Proof. 
Let a, b, n, m, i, k, c i , f i , f i , λ i , r i , p, q be natural integers with a 2 , n prime, n 3 , m > 1 , k > 0 , c i 1 , p prime, q > 0 and 1 i q .
Proving this theorem is equivalent to show that all prime integer factors of G M a , n are of the form
c i = 2 n f i + 1 .
Let us assume first the contrary, i.e., that the prime integer factors c i of G M a , n are not of the form (39). For q factors c i (the case where their exponents e i 1 can be treated similarly), one has from (9) and (25)
G M a , n = c 1 c 2 c q = 2 n Q n a + 1 1 mod 2 n .
Let us then write generally
c i = 2 n f i + λ i
with the condition that the product
λ 1 λ 2 λ q 1 mod 2 n
i.e., that all λ i is such that λ i 1 mod 2 n or that an even number of λ i are such that λ i 1 mod 2 n , which means that there exist natural integers r i such as λ i = 2 n r i + 1 or λ i = 2 n r i 1 . Then, one can write the factors c i as
c i = 2 n f i + r i + 1 or c i = 2 n f i + r i 1 .
Let us now assume that an even number of prime factors are of the form c i = 2 n f i 1 . But this is not possible, as it was proven (see [14], p. 267, Nr 2) that all prime factors of a m b m , with a > b and m > 1 , are of the form m k + 1 . This is simply shown considering that if a prime p divides a m b m , and if p does not divide a and b, then by Fermat’s theorem, p divides a p 1 1 and b p 1 1 and then also a p 1 b p 1 and therefore m divides p 1 , i.e., p = m k + 1 .
For b = a 1 , m = n prime and k = 2 f i , it is seen directly that n divides c i 1 if c i is of the form (39). Therefore, all prime integer factors of G M a , n are of the form (39). Furthermore, composite factors of G M a , n are also obviously of the form (39), being the product of prime factors of the form (39). □
Note that for n = 2 , all factors c i of G M a , 2 are obviously such that c i ± 1 mod 4 .
The second part of the generalization of the theorem on factors of Mersenne numbers needs to specify the congruence of G M a , n modulo 8, as in the following theorem.
Theorem 6.
For all natural integer bases a 2 and all prime integer exponents n 3 , all G M a , n are such that
G M a , n 1 m o d 8 if a 0 m o d 8 or 1 m o d 8
G M a , n 1 m o d 8 if a 1 m o d 8 or 2 m o d 8
G M a , n 3 m o d 8 if a 2 m o d 8 or 3 m o d 8
G M a , n 3 m o d 8 if a 3 m o d 8 or 4 m o d 8
and the factors c i of G M a , n are such that c i ± 1 m o d 8 or ± 3 m o d 8 such that their product satisfy above relations.
Proof. 
Let a, n, α be natural integers with a 2 , n prime, n 3 and 0 α < 8 . The proof of the first part of this theorem is immediate. Consider a α mod 8 ; one has for α even, a n 0 mod 8 and for α odd, a n α mod 8 . It yields directly relations (44) to (47). The second part of the theorem on the congruence of factors c i of G M a , n is then obvious. □
The factorization of the first composites G M a , n is indicated in Table 2 for n primes, 3 n 11 . It is seen that all the factors c i of composites G M a , n are of the form (39) and are either G M a , n ± 1 mod 8 or ± 3 mod 8 such that their products satisfy relations (44) to (47).
Composite G M a , n can be written generally in function of their prime integer factors, from (37) and (39),
G M a , n = c 1 e 1 c 2 e 2 . . . c i e i . . . = 2 n f 1 + 1 e 1 2 n f 2 + 1 e 2 . . . 2 n f i + 1 e i . . .
In the case of more than two prime integer factors and for exponents e i 1 , a composite G M a , n can also be written in all generality as the product of two factors not necessarily primes and with their exponents e i = 1 , as any combination of products of factors c i of the form (39) will be of the same form (39):
G M a , n = c 1 c 2 = 2 n f 1 + 1 2 n f 2 + 1 .
Therefore, a corollary of the above Theorem 7 is as follows.
Corollary 2.
For all natural integer bases a 2 and all prime integer exponents n 3 , a natural integer c i = 2 n f i + 1 divides a G M a , n if and only if the integer function Q n a associated to the G M a , n is such that
Q n a f i m o d c i
for all factors c i and where f i are natural integers.
Proof. 
Let a, n, r be natural integers with a 2 , n prime, n 3 .
Relation (50) obviously holds whether G M a , n is prime or composite. For two factors like in (49), one has
G M a , n = 2 n Q n a + 1 = 2 n f 1 + 1 2 n f 2 + 1 = 2 n f 2 c 1 + f 1 + 1
yielding immediately (50). If G M a , n is prime, then f 2 = 0 and f 1 = Q n a .
Conversely, if the integer function Q n ( a ) is such that (50) holds with c 1 = ( 2 n f 1 + 1 ) , then it exists an integer r such as
Q n ( a ) = r c 1 + f 1
yielding
2 n Q n ( a ) + 1 = 2 n r c 1 + 2 n f 1 + 1 = ( 2 n f 1 + 1 ) ( 2 n r + 1 ) = c 1 c 2 = G M a , n
meaning that c 1 divides G M a , n for an appropriate choice of the integer r, which is here f 2 in the second factor c 2 of G M a , n . This relation (50) is true whether the factors c 1 and c 2 are composites or primes of the form (39). □
From Table 2, it is seen that the integers f 1 , f 2 , …, f i , … in (48) for a particular prime exponent n are increasing from one composite number to the next for increasing values of the base a, and can be found in function of the integer functions Q n ( a ) .

2.4.2. Generalization of a Third Theorem on Mersenne Numbers (Euler Theorem)

Another theorem on Mersenne numbers was stated by Euler in 1750. With the notations in this paper, it reads as follows: if n is prime, n 3 mod 4 , then 2 n + 1 divides M n if and only if 2 n + 1 is a prime; in this case, if n > 3 , then M n is composite. This means that for n 3 mod 4 and prime, M n = G M 2 , n has the factor c 1 = ( 2 n f 1 + 1 ) with f 1 = 1 , and that c 1 in this case is prime. This is exactly the case for n = 3 and M 3 = G M 2 , 3 = 7 ; n = 11 and M 11 = G M 2 , 11 = 2047 = 23 · 89 ; and so on. This can be generalized for all G M a , n for odd primes n, irrespective of n being congruent to 3 mod 4 or not, in a following theorem, showing that a natural integer c i divides G M a , n if and only if c i = 2 n f i + 1 is prime or a composite formed by the product of primes of the form 2 n j + 1 for some natural integer values of f i and with j natural integers.
It is important to realize that not all integer values of f i will do, only those that render the factor c i prime or composite of the form 2 n f i + 1 will be acceptable. All other integer values of f i are excluded and are called excluded values. The following Lemma is demonstrated, giving the form that factors c i cannot take and the form of excluded values of f i .
Lemma 1.
For all natural integer bases a 2 and all prime integer exponents n 3 , a natural integer c i = 2 n f i + 1 divides a G M a , n if c i and f i are different from excluded values, i.e., different, respectively, from either (i)
c i 0 m o d 2 n k + 1 and f i k m o d 2 n k + 1
for positive natural integers k = 2 n u v + u ε + v δ + r , with u, v and r positive natural integers such as u v 0 , ε and δ integers 0 and 1 and such as ε δ 1 m o d 2 n = 2 n r + 1 ; or (ii)
c i 0 m o d 2 n k 1 and f i k m o d 2 n k 1
for positive natural integers k; or (iii)
c i 0 m o d 2 n k ± t and f i α + k β m o d 2 n k + γ
for natural integers k, for odd natural integers t such that 1 < t < n , for integers α, β, γ, with β and γ odd integers and 2 n α + 1 = β γ .
Proof. 
Let a, n, i, j, k, c i , f i , s, u, v, x, y be natural integers with a 2 , n prime, n 3 , and α , β , γ , δ , ε , r integers and δ 0 and ε 0 .
From Theorem 6, factors c i of a G M a , n are
c i = 2 n f i + 1 1 mod 2 n .
Let us assume in all generality that f i can be written as
f i x mod y
for yet unknown natural integers x and y. For a given prime n, for f i to be excluded values, (56) must not be verified for all bases a. Among all possible values of f i , it will be the case if in (56)
c i = 2 n f i + 1 0 mod y
meaning that
2 n x + 1 0 mod y
is a multiple of y. Writing in all generality x = α + k β and y = 2 n k + γ , one has from (57)
f i α + k β mod 2 n k + γ = 2 n k + γ s + α + k β
with α , β , γ integers and k and s natural integers. Replacing in (59) yields
2 n α + k β + 1 0 mod 2 n k + γ
or
β 2 n α + 1 β + 2 n k 0 mod 2 n k + γ
which gives the condition
2 n α + 1 = β γ
where β and γ are obviously odd integers, either positive and/or negative depending on the sign of α . The factors c i read then from (58) and (60) with (63)
c i = 2 n 2 n k + γ s + α + k β + 1 = 2 n k + γ 2 n s + β
All f i of the form (60) are excluded values and all c i of the form (64) cannot be factors of G M a , n for every integer α , β , γ complying with (63) and for all natural integers k, except for the following specific cases.
(i) First, for the triplet α , β , γ = 0 , 1 , 1 verifying (63), f i (60) and factors c i (64) read, respectively,
f i k mod 2 n k + 1 = 2 n k + 1 s + k
c i = 2 n 2 n k + 1 s + k + 1 = 2 n k + 1 2 n s + 1 .
If for certain positive integers k, 2 n k + 1 is prime, then by Theorem 6, c i (66) are factors of a G M a , n and f i (65) are not excluded values.
If for other positive integers k, 2 n k + 1 is composite, it can be written as
2 n k + 1 = 2 n u + δ 2 n v + ε
with the obvious condition
δ ε 1 mod 2 n = 2 n r + 1
where u and v are natural integers with u and v not simultaneously null; δ , ε and r are integers with δ 0 and ε 0 ; and
k = 2 n u v + u ε + v δ + r .
As k must be a natural integer, only the values of δ and ε complying with (68) must be considered. For δ = ε = 1 (i.e., r = 0 ), k = 2 n u v + u + v and the factors of 2 n k + 1 are
2 n k + 1 = 2 n u + 1 2 n v + 1
showing that f i (65) with (70) are not excluded values, similarly to the above case of 2 n k + 1 being prime.
For all the other cases of values of k in (69) with δ and ε integers 0 and 1 , and complying with (68), the factors c i from (66) read
c i = 2 n s + 1 2 n u + δ 2 n v + ϵ
which, by Theorem 6, cannot be factors of a G M a , n and the corresponding f i (65) are excluded values. For example, with δ = ε = 1 (i.e., r = 0 ), the factors of 2 n k + 1 are 2 n u 1 2 n v 1 , showing from (66) that c i = 2 n s + 1 2 n u 1 2 n v 1 cannot be factors of a G M a , n and that the corresponding f i are excluded values.
(ii) Second, for the triplet α , β , γ = 0 , 1 , 1 verifying (63), f i (60) and factors c i (64) read, respectively,
f i k mod 2 n k 1 = 2 n k 1 s k
c i = 2 n 2 n k 1 s k + 1 = 2 n k 1 2 n s 1
showing again by Theorem 6 that c i (73) cannot be factors of a G M a , n and that f i (72) are excluded values for all positive integers k.
(iii) Third, for the general case where α 0 , from (63), both β and γ are obviously 1 , and therefore, again by Theorem 6, c i (64) cannot be factors of a G M a , n and all f i (60) are excluded values for all natural integers k.
Summarizing, the excluded values of f i and the excluded forms of factors c i are, respectively, (53) for positive integers k (69) with δ and ε integers 0 and 1 ; (54) for all positive integers k; and (55) for all integers α , all odd integers β and γ complying with (63), all natural integers k and all t odd integers such that 1 < t < n , as, from the form of factors c i (64),
t β mod 2 n k or t γ mod 2 n k .
The excluded forms of factors c i (55) are always composites and the product of at least two factors, which are multiple of integers of the form 2 n j 1 and/or 2 n j ± t with j natural integers and at least once j = k . □
We can now prove Theorem 7 as follows.
Theorem 7.
For all natural integer bases a 2 and all prime integer exponents n 3 , a natural integer c i divides G M a , n if and only if, for some natural integer values of f i , c i = 2 n f i + 1 is prime or a composite formed by the product of primes of the form 2 n j + 1 , with i and j natural integers and c i and f i different from excluded values given in (53) to (55).
Proof. 
Let a , n , i , j , k , c i , f i be natural integers with a 2 , n prime, n 3 .
The first part of the demonstration is quite straightforward as from Theorem 6 above, all natural integer prime and composite factors of G M a , n are of the form (39).
Conversely, if a natural integer c 1 = 2 n f 1 + 1 is prime or a composite formed by the product of primes of the form 2 n j + 1 , then, for a suitable choice of an integer f 2 , a natural integer function Φ n can be found and written as
Φ n = f 2 2 n f 1 + 1 + f 1 .
The suitable choice of the integer f 2 means here that it must not be an excluded value specifically for the prime exponent n as shown in above Lemma, i.e., that c 2 = 2 n f 2 + 1 must itself be either a prime or a composite formed by the product of primes of the form 2 n j + 1 . Relation (75) then yields
Φ n f 1 mod 2 n f 1 + 1
and by Corollary 2 above, c 1 = 2 n f 1 + 1 divides G M a , n = 2 n Φ n + 1 , i.e., there is a base a for which the polynomial Q n a in (4) specific for each prime exponent n is equal to Φ n (75). □
We emphasize again that not all integer values of f 1 and f 2 will do, and that the integer f 2 must be chosen suitably, such that the factors c 1 = 2 n f 1 + 1 and c 2 = 2 n f 2 + 1 are prime or composite formed by the product of primes of the form 2 n j + 1 . All other values of f 1 and f 2 are excluded values, as shown in Lemma 1.

2.4.3. Theorem on Congruence of Coefficients f 1 and f 2

The form of the integers f 1 and f 2 in the factors c 1 and c 2 of composite G M a , n can be determined in function of the exponent n, the base a and the factors c 1 and c 2 by the following theorem.
Theorem 8.
If a composite G M a , n has c 1 = 2 n f 1 + 1 and c 2 = 2 n f 2 + 1 as two factors, then f 1 u m o d 4 and f 2 v m o d 4 with u and v = 0 , 1, 2 or 3, depending on the congruence of n m o d 4 and on the congruence of a m o d 8 , as shown in Table 3.
The demonstration of this theorem is based on the above Theorems 6 and 7.
Proof. 
Let a , n , i , j , c i , f i , u , v be natural integers with a 2 , n prime, n 3 and α , β , γ integers. Let c 1 and c 2 be the two factors of G M a , n = c 1 c 2 . From Theorem 7, c 1 and c 2 are primes of the form 2 n f 1 + 1 and/or composites of the form of a product of integers 2 n j + 1 . From Theorem 6, one has
G M a , n α mod 8
with c 1 β mod 8 and c 2 γ mod 8 , where α , β and γ take values either ± 1 or ± 3 , with the obvious condition that
α β γ mod 8
which then yields by Theorem 6
β = γ for α = + 1 i . e . , for a 0 mod 8 or 1 mod 8
β = γ for α = 1 i . e . , for a 2 mod 8 or 7 mod 8
β = γ + 4 for α = + 3 i . e . , for a 3 mod 8 or 6 mod 8
β = γ 4 for α = 3 i . e . , for a 4 mod 8 or 5 mod 8 .
For
c 1 = 2 n f 1 + 1 β mod 8
one has for
n 1 mod 4 : f 1 β 1 2 mod 4 u mod 4
n 3 mod 4 : f 1 1 β 2 mod 4 u mod 4
and f 2 v mod 4 is found by replacing in (84) and (85) β in function of γ from (79) to (82) depending on the prime exponent n and the base a. Hence, the congruences given in Table 3 hold. □
Note that for Mersenne numbers (i.e., for a = 2 in Table 3), c 1 1 mod 8 or 7 mod 8 , yielding that f 1 and f 2 are congruent to 0 mod 4 and/or 3 mod 4 for n 1 mod 4 , and f 1 and f 2 are congruent to 0 mod 4 and/or 1 mod 4 for n 3 mod 4 .

3. Results and Discussion

Distributions of primes and composites in generalized Mersenne numbers are further investigated in companion papers. However, generalized Mersenne numbers as presented in this paper are useful to approach the problem of why most of the Mersenne numbers with prime exponents are not themselves primes. It was mentioned in the introduction that composite and prime generalized Mersenne numbers appear apparently at random for different values of the exponent n and the base a. It is seen also that prime generalized Mersenne numbers can be found for larger values of the base a for exponents n that yield Mersenne composites, like, e.g., for n = 11 , 23 , 29 , . It appears that some exponents n are less “productive” than others to yield generalized Mersenne primes. The reason for this is still unknown, but it shows that Mersenne numbers that are composite for prime exponents are nothing exceptional and are simply generalized Mersenne composites for a = 2 . Sequences of generalized Mersenne numbers, primes, bases, and exponents can be found online at the Online Encyclopedia of Integer Sequences (OEIS) [19]; see Table 4.
The density of Mersenne primes is also very low. Let us consider the largest known Mersenne prime M82589933 = 2 82589933 1 , having 24862048 digits.
If we compare the number of known Mersenne primes, 51, first to the number of all the primes less than 10 24862048 that can be approximated from the prime number theorem as Π 10 24862048 10 24862048 / ln 10 24862048 , i.e., approximately 1.75 · 10 24862042 , and second to the number of Mersenne numbers with prime exponents, i.e., the number of primes less than 82589933, i.e., Π 82589933 82589933 / ln 82589933 , or approximately 4530590, we see that the density of Mersenne primes is extremely low, in the order of 2.1 · 10 24862041 and 1.1 · 10 5 , respectively, for the first and second cases.
Mersenne primes are used in cryptography (see, e.g., [8,20,21,22,23,24]). But to fix the ideas, only medium-sized Mersenne primes are used in cryptography. So the search for larger Mersenne primes does not have applications in cryptography. Generally speaking, there are two applications of Mersenne primes within cryptography [25]:
-
As a modulus within a prime elliptic curve: for example, the Mersenne prime 2 521 1 is used to define an elliptic curve.
-
In the Carter–Wegman Counter (CWC) mode [26], the Mersenne prime 2 127 1 is used to define a universal hash function consisting of evaluating a polynomial modulo the Mersenne prime 2 127 1 .
In both cases, the special property that is taken advantage of is that Mersenne primes (rather than another prime of approximately the same size) make computing the modulo operation x mod 2 521 1 or x mod 2 127 1 easy by the linear-feedback shift register (LFSR). More generally, performing modular reduction modulo a Mersenne prime does not modify the hamming weight of the result.
On the other hand, in asymmetric key cryptography, a pair of keys is used to encrypt and decrypt information. A receiver’s public key is used for encryption and a receiver’s private key is used for decryption. Public keys and private keys are different. Even if the public key is known by everyone, the intended receiver can only decode it because he alone knows his private key. The most popular asymmetric key cryptography algorithm is the Rivest–Shamir–Adleman (RSA) algorithm [27]. The practical difficulty of factoring the product of two large prime numbers is what makes the RSA algorithm secure.
As seen, the number of Mersenne primes is relatively limited, and a fortiori, those of medium size are even less. As an alternative for asymmetric key cryptography, we propose to use generalized Mersenne primes, which are more frequent even for small prime exponents and for which both the base a and the exponent n can be used either as public keys or secret keys.

4. Conclusions

It was shown that with the proposed generalization of Mersenne numbers, for any natural integer base a, generalized Mersenne numbers are in general such that G M a , n 1 are even and divisible by n, a and a 1 for any odd prime exponent n and by a a 1 + 1 for any prime exponent n > 5 . The remaining factor is a function of triangular numbers of a 1 , specific to each prime exponent n. Four theorems on Mersenne numbers were generalized for generalized Mersenne numbers and four new theorems were demonstrated, allowing one to show first that G M a , n 1 are divisible by 6, and more precisely, G M a , n are congruent to 1 mod 12 or 7 mod 12 depending on the congruence of the base a mod 4 ; second, that G M a , n 1 are divisible by 10 if n 1 mod 4 and, if n 3 mod 4 , G M a , n 1 mod 10 , or 7 mod 10 or 9 mod 10 depending on the congruence of the base a mod 5 ; third, that all factors c i of G M a , n are of the form 2 n f i + 1 with f i natural integers such that c i is prime itself or the product of primes of the form 2 n j + 1 with j natural integer; fourth, that for odd prime exponents n, all G M a , n are periodically congruent to either ± 1 mod 8 or ± 3 mod 8 depending on the congruence of the base a mod 8 ; and fifth, that the factors of a composite G M a , n is of the form 2 n f i + 1 with f i u mod 4 and u being either 0, 1, 2 or 3 depending on the congruence of the exponent n mod 4 and on the congruence of the base a mod 8 . Note that alternate proofs for Theorems 1, 2, 4, 5 and 7, and another development of G M a , n in embedded products are given in the online version of the paper [28]. Finally, the potential use of generalized Mersenne primes in cryptography has been shortly addressed.
Distributions of primes and composites in generalized Mersenne numbers are further investigated in companion papers.

Funding

This research received no external funding.

Data Availability Statement

There are no data associated with this work.

Acknowledgments

The author wishes to thank an anonymous reviewer for suggesting shorter proofs of some theorems. The help of Prof. D. Huylebrouck is acknowledged. This research was conducted under the good auspice of the European Space Agency Technical and Research Centre (The Netherlands).

Conflicts of Interest

The author declares no conflicts of interest.

References

  1. Ribenboim, P. The Book of Prime Number Records, 2nd ed.; Springer: New York, NY, USA, 1989; pp. 75–81. [Google Scholar]
  2. Caldwell, C.K. Mersenne Primes: History, Theorems and Lists. Available online: http://primes.utm.edu/mersenne/index.html#known (accessed on 10 January 2023).
  3. Weisstein, E.W. Mersenne Prime, from Mathworld—A Wolfram Web Resource. Available online: http://mathworld.wolfram.com/MersennePrime.html (accessed on 10 January 2023).
  4. Great Internet Mersenne Prime Search GIMPS. Available online: https://www.mersenne.org/primes/ (accessed on 10 January 2023).
  5. Crandall, R.E. Method and Apparatus for Public Key Exchange in a Cryptographic System. U.S. Patent # 5,159,632, 27 October 1992. [Google Scholar]
  6. Solinas, J. Generalized Mersenne Numbers; Technical Report CORR 99-39; University of Waterloo: Waterloo, ON, Cananda, 1999. [Google Scholar]
  7. Solinas, J. Cryptographic Identification and Digital Signature Method Using Efficient Elliptic Curve. U.S. Patent # 6,898,284, 24 May 2005. [Google Scholar]
  8. Solinas, J.A. Mersenne Prime. In Encyclopedia of Cryptography and Security; Van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011. [Google Scholar] [CrossRef]
  9. De Jesus Angel, J.; Morales-Luna, G. Counting Prime Numbers with Short Binary Signed Representation. 2006. Available online: https://eprint.iacr.org/2006/121.pdf (accessed on 5 February 2024).
  10. Hoque, A.; Saikia, H.K. On Generalized Mersenne Prime. SeMA 2014, 66, 1–7. [Google Scholar] [CrossRef]
  11. Hoque, A.; Saikia, H.K. On generalized Mersenne Primes and class-numbers of equivalent quadratic fields and cyclotomic fields. SeMA 2015, 67, 71–75. [Google Scholar] [CrossRef]
  12. Deng, L.Y. Generalized Mersenne Prime Number and Its Application to Random Number Generation. In Monte Carlo and Quasi-Monte Carlo Methods 2002; Niederreiter, H., Ed.; Springer: Berlin/Heidelberg, Germany, 2004. [Google Scholar] [CrossRef]
  13. Pletser, V. Generalized Mersenne prime numbers: Characterization and distributions. In Proceedings of the 4th WSEAS International Conference on Applied Mathematics, La Valette, Malta, 1–3 September 2003; WSEAS Transactions on Mathematics: Athens, Greece, 2003; Volume 2, pp. 78–82. Available online: https://www.researchgate.net/publication/257880586_Generalized_Mersenne_prime_numbers_characterization_and_distributions (accessed on 5 February 2024).
  14. Sierpinski, W. Elementary Theory of Numbers, 2nd ed.; Schinzel, S., Ed.; Elsevier: Amsterdam, The Netherlands; PWN: Warsaw, Poland, 1988; pp. 360–362. [Google Scholar]
  15. Conway, J.H.; Guy, R.K. The Book of Numbers; Springer: New York, NY, USA, 1996; pp. 38–56. [Google Scholar]
  16. Ram, B. Common Factors of n ! m ! ( n m ) ! , (m = 1, 2, …, n − 1) J. Indian Math. Club Madras 1909, 1, 39–43. [Google Scholar]
  17. Dickson, L.E. History of the Theory of Numbers, Vol.1: Divisibility and Primality; Chap IX; Dover Publ.: New York, NY, USA, 2005; pp. 263–278. [Google Scholar]
  18. Catalan, E. Arithmetical proofs. Am. Math. Mon. 1911, 18, 41–43. [Google Scholar]
  19. Sloane, N.J.A. The Online Encyclopedia of Integer Sequences. Available online: https://oeis.org/ (accessed on 5 February 2024).
  20. Kalita, J.; Hoque, A.; Kalita, H. A new cryptosystem using generalized Mersenne primes. SeMA 2016, 73, 77–83. [Google Scholar] [CrossRef]
  21. Coron, J.S.; Gini, A. Improved cryptanalysis of the AJPS Mersenne based cryptosystem. J. Math. Cryptol. 2020, 14, 218–223. [Google Scholar] [CrossRef]
  22. Aggarwal, D.; Joux, A.; Prakash, A.; Santha, M. A new public-key cryptosystem via Mersenne numbers. In Advances in Cryptology—CRYPTO 2018, Lecture Notes in Computer Science 10993; Springer: Berlin/Heidelberg, Germany, 2018; pp. 459–482. Available online: https://link.springer.com/chapter/10.1007/978-3-319-96878-0_16 (accessed on 10 January 2024).
  23. Beunardeau, M.; Connolly, A.; Géraud, R.; Naccache, D. On the Hardness of the Mersenne Low Hamming Ratio Assumption; Technical Report. Available online: https://eprint.iacr.org/2017/522 (accessed on 31 January 2024).
  24. Tiepelt, M.; D’Anvers, J.P. Exploiting Decryption Failures in Mersenne Number Cryptosystems. In Proceedings of the APKC’20: Proceedings of the 7th ACM Workshop on ASIA Public-Key Cryptography, Taipei, Taiwan, 6 October 2020; pp. 45–54. [CrossRef]
  25. Cryptography Stack Exchange, What Is the Use of Mersenne Primes in Cryptography. 2014. Available online: https://crypto.stackexchange.com/questions/19759/what-is-the-use-of-mersenne-primes-in-cryptography/19763#19763 (accessed on 5 February 2024).
  26. Kohno, T.; Viega, J.; Whiting, D. CWC: A high-performance conventional authenticated encryption mode. In Fast Software Encryption, Lecture Notes in Computer Science; Meier, W., Roy, B., Eds.; Springer: Berlin/Heidelberg, Germany, 2004; Volume 3017, pp. 408–426. Available online: https://eprint.iacr.org/2003/106.pdf (accessed on 5 February 2024). [CrossRef]
  27. Rivest, R.; Shamir, A.; Adleman, L. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 1978, 21, 120–126. [Google Scholar] [CrossRef]
  28. Pletser, V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems, Preprint. Available online: https://www.preprints.org/manuscript/202402.0545/v1 (accessed on 11 March 2024).
Table 1. First 25 G M a , n numbers for n = 2 , 3, 5, 7, 11.
Table 1. First 25 G M a , n numbers for n = 2 , 3, 5, 7, 11.
an = 2n = 3n = 5n = 7n = 11
237311272047
35192112059175099
4737781141974017157
596121016174144633821
611914651201811313968931
71312790315436071614529687
8151691596112736096612607849
91721726281268581722791125017
101927140951521703168618940391
1121331610519487171185311670611
12233978778116344637457696700077
1325469122461269167091049152023349
1427547166531426649872257404775627
1529631221551654458714600190689711
1631721289201975760818942430185041
173381737128114190321716679710263217
183591946971120188135929996513771599
1937102758653128165170752221848818987
2039114172390138612826188309741101781
21411261884101521088541145477500542221
224313871069531693269347234040800869107
234515191282711910467559368491456502599
2447165715262811181645977568871385255097
2549180118030011517044201862504647846601
Table 2. Decomposition of generalized Mersenne numbers G M a , n for 2 a 10 .
Table 2. Decomposition of generalized Mersenne numbers G M a , n for 2 a 10 .
GM a , 3 = 2 · 3 · + 1 Decomposition of GM a , 3 1
7 2 · 3 · 1 + 1 prime
19 2 · 3 · 3 + 1 prime
37 2 · 3 · 6 + 1 prime
61 2 · 3 · 10 + 1 prime
91 2 · 3 · 15 + 1 7 · 13 = 2 · 3 + 1 2 2 · 3 + 1
127 2 · 3 · 21 + 1 prime
169 2 · 3 · 28 + 1 13 2 = 2 2 · 3 + 1 2
217 2 · 3 · 36 + 1 7 · 31 = 2 · 3 + 1 2 · 3 · 5 + 1
271 2 · 3 · 45 + 1 prime
GM a , 5 2 · 5 · · 2 +   1 + 1 Decomposition of GM a , 5 1
31 2 · 5 · 1 · 3 + 1 prime
211 2 · 5 · 3 · 7 + 1 prime
781 2 · 5 · 6 · 13 + 1 11 · 71 = 2 · 5 + 1 2 · 5 · 7 + 1
2101 2 · 5 · 10 · 21 + 1 11 · 191 = 2 · 5 + 1 2 · 5 · 19 + 1
4651 2 · 5 · 15 · 31 + 1 prime
9031 2 · 5 · 21 · 43 + 1 11 · 821 = 2 · 5 + 1 2 2 · 5 · 41 + 1
15961 2 · 5 · 28 · 57 + 1 11 · 1451 = 2 · 5 + 1 2 · 5 2 · 29 + 1
26281 2 · 5 · 36 · 73 + 1 41 · 641 = 2 3 · 5 + 1 2 7 · 5 + 1
40951 2 · 5 · 45 · 91 + 1 31 · 1321 = 2 · 5 · 3 + 1 2 3 · 5 · 3 · 11 + 1
GM a , 7 2 · 7 · · 2 +   1 2 + 1 Decomposition of GM a , 7 1
127 2 · 7 · 1 · 3 2 + 1 prime
2059 2 · 7 · 3 · 7 2 + 1 29 · 71 = 2 2 · 7 + 1 2 · 7 · 5 + 1
14197 2 · 7 · 6 · 13 2 + 1 prime
61741 2 · 7 · 10 · 21 2 + 1 29 · 2129 = 2 2 · 7 + 1 2 4 · 7 * 19 + 1
201811 2 · 7 · 15 · 31 2 + 1 29 · 6959 = 2 2 · 7 + 1 2 · 7 2 * 71 + 1
543607 2 · 7 · 21 · 43 2 + 1 prime
1273609 2 · 7 · 28 · 57 2 + 1 prime
2685817 2 · 7 · 36 · 73 2 + 1 prime
5217031 2 · 7 · 45 · 91 2 + 1 prime
GM a , 11 2 · 11 2 +   1 2 2 +   1 2 +   3 + 1 + 1
2047 2 · 11 · 1 · 3 2 · 1 · 3 · 5 + 1 + 1
175099 2 · 11 · 3 · 7 2 · 3 · 7 · 9 + 1 + 1
4017157 2 · 11 · 6 · 13 2 · 6 · 13 · 15 + 1 + 1
44633821 2 · 11 · 10 · 21 2 · 10 · 21 · 23 + 1 + 1
313968931 2 · 11 · 15 · 31 2 · 15 · 31 · 33 + 1 + 1
1614529687 2 · 11 · 21 · 43 2 · 21 · 43 · 45 + 1 + 1
6612607849 2 · 11 · 28 · 57 2 · 28 · 57 · 59 + 1 + 1
22791125017 2 · 11 · 36 · 73 2 · 36 · 73 · 75 + 1 + 1
68618940391 2 · 11 · 45 · 91 2 · 45 · 91 · 93 + 1 + 1
GM a , 11 Decomposition of GM a , 11 1
2047 23 · 89 = 2 · 11 + 1 2 3 · 11 + 1
175099 23 2 · 331 = 2 · 11 + 1 2 2 · 11 · 3 · 5 + 1
4017157 23 · 174659 = 2 · 11 + 1 2 · 11 · 17 · 467 + 1
44633821 6359 · 7019 = ( 2 · 11 · 17 2 + 1 ) ( 2 · 11 2 · 29 + 1 )
313968931prime
1614529687 89 · 18140783 = ( 2 3 · 11 + 1 ) ( 2 · 11 · 19 · 43399 + 1 )
6612607849prime
22791125017 23 · 990918479 = ( 2 · 11 + 1 ) ( 2 · 11 · 45041749 + 1 )
68618940391prime
Table 3. Congruence of natural integers f 1 and f 2 mod 4 .
Table 3. Congruence of natural integers f 1 and f 2 mod 4 .
if a 0 orif a 2 orif a 3 orif a 4 or
1 ( mod 8 ) , 7 ( mod 8 ) , 6 ( mod 8 ) , 5 ( mod 8 ) ,
c 1 f 1 f 2 f 2 f 2 f 2
mod 8 mod 4 mod 4 mod 4 mod 4 mod 4
For n 1 mod 4
100312
311203
522130
733021
For n 3 mod 4
100132
333201
522310
711023
Table 4. OEIS references of sequences of generalized Mersenne numbers, primes, bases and exponents for k integers.
Table 4. OEIS references of sequences of generalized Mersenne numbers, primes, bases and exponents for k integers.
n GM a , n GM a , n Primes
NumbersPrimes a # for a 10 k # <  10 k 10 k 1  < # <  10 k
2A005408A000040A006880A006879
3A003215A002407A002504A221794A113478A221792
5A022521A121616A121617A221849A221846A221847
7A022523A121618A121619A221980A221977A221978
11A022527A189055A211184A221986A221983A221984
13A022529
17A022533
19A022535
23A022539
Notes: # means “Number of G M a , n primes”. For n = 2 , the first prime, 2, must be removed from the sequences indicated in the first row as G M a , 2 generates only all the odd integers. In some sequences, a shift of one unity must be applied.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Pletser, V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems. Symmetry 2024, 16, 551. https://doi.org/10.3390/sym16050551

AMA Style

Pletser V. Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems. Symmetry. 2024; 16(5):551. https://doi.org/10.3390/sym16050551

Chicago/Turabian Style

Pletser, Vladimir. 2024. "Global Generalized Mersenne Numbers: Definition, Decomposition, and Generalized Theorems" Symmetry 16, no. 5: 551. https://doi.org/10.3390/sym16050551

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop