论 $$2^{k}p+1$ 的质初根

IF 0.6 4区 数学 Q3 MATHEMATICS Mathematical Notes Pub Date : 2024-03-12 DOI:10.1134/s0001434623110123
S. Filipovski
{"title":"论 $$2^{k}p+1$ 的质初根","authors":"S. Filipovski","doi":"10.1134/s0001434623110123","DOIUrl":null,"url":null,"abstract":"<h3 data-test=\"abstract-sub-heading\">Abstract</h3><p> A prime <span>\\(p\\)</span> is a Sophie Germain prime if <span>\\(2p+1\\)</span> is prime as well. An integer <span>\\(a\\)</span> that is coprime to a positive integer <span>\\(n&gt;1\\)</span> is a primitive root of <span>\\(n\\)</span> if the order of <span>\\(a\\)</span> modulo <span>\\(n\\)</span> is <span>\\(\\phi(n).\\)</span> Ramesh and Makeshwari proved that, if <span>\\(p\\)</span> is a prime primitive root of <span>\\(2p+1\\)</span>, then <span>\\(p\\)</span> is a Sophie Germain prime. Since there exist primes <span>\\(p\\)</span> that are primitive roots of <span>\\(2p+1\\)</span>, in this note we consider the following general problem: For what primes <span>\\(p\\)</span> and positive integers <span>\\(k&gt;1\\)</span>, is <span>\\(p\\)</span> a primitive root of <span>\\(2^{k}p+1\\)</span>? We prove that it is possible only if <span>\\((p,k)\\in \\{(2,2), (3,3), (3,4), (5,4)\\}.\\)</span> </p>","PeriodicalId":18294,"journal":{"name":"Mathematical Notes","volume":null,"pages":null},"PeriodicalIF":0.6000,"publicationDate":"2024-03-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"0","resultStr":"{\"title\":\"On Prime Primitive Roots of $$2^{k}p+1$$\",\"authors\":\"S. Filipovski\",\"doi\":\"10.1134/s0001434623110123\",\"DOIUrl\":null,\"url\":null,\"abstract\":\"<h3 data-test=\\\"abstract-sub-heading\\\">Abstract</h3><p> A prime <span>\\\\(p\\\\)</span> is a Sophie Germain prime if <span>\\\\(2p+1\\\\)</span> is prime as well. An integer <span>\\\\(a\\\\)</span> that is coprime to a positive integer <span>\\\\(n&gt;1\\\\)</span> is a primitive root of <span>\\\\(n\\\\)</span> if the order of <span>\\\\(a\\\\)</span> modulo <span>\\\\(n\\\\)</span> is <span>\\\\(\\\\phi(n).\\\\)</span> Ramesh and Makeshwari proved that, if <span>\\\\(p\\\\)</span> is a prime primitive root of <span>\\\\(2p+1\\\\)</span>, then <span>\\\\(p\\\\)</span> is a Sophie Germain prime. Since there exist primes <span>\\\\(p\\\\)</span> that are primitive roots of <span>\\\\(2p+1\\\\)</span>, in this note we consider the following general problem: For what primes <span>\\\\(p\\\\)</span> and positive integers <span>\\\\(k&gt;1\\\\)</span>, is <span>\\\\(p\\\\)</span> a primitive root of <span>\\\\(2^{k}p+1\\\\)</span>? We prove that it is possible only if <span>\\\\((p,k)\\\\in \\\\{(2,2), (3,3), (3,4), (5,4)\\\\}.\\\\)</span> </p>\",\"PeriodicalId\":18294,\"journal\":{\"name\":\"Mathematical Notes\",\"volume\":null,\"pages\":null},\"PeriodicalIF\":0.6000,\"publicationDate\":\"2024-03-12\",\"publicationTypes\":\"Journal Article\",\"fieldsOfStudy\":null,\"isOpenAccess\":false,\"openAccessPdf\":\"\",\"citationCount\":\"0\",\"resultStr\":null,\"platform\":\"Semanticscholar\",\"paperid\":null,\"PeriodicalName\":\"Mathematical Notes\",\"FirstCategoryId\":\"100\",\"ListUrlMain\":\"https://doi.org/10.1134/s0001434623110123\",\"RegionNum\":4,\"RegionCategory\":\"数学\",\"ArticlePicture\":[],\"TitleCN\":null,\"AbstractTextCN\":null,\"PMCID\":null,\"EPubDate\":\"\",\"PubModel\":\"\",\"JCR\":\"Q3\",\"JCRName\":\"MATHEMATICS\",\"Score\":null,\"Total\":0}","platform":"Semanticscholar","paperid":null,"PeriodicalName":"Mathematical Notes","FirstCategoryId":"100","ListUrlMain":"https://doi.org/10.1134/s0001434623110123","RegionNum":4,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"Q3","JCRName":"MATHEMATICS","Score":null,"Total":0}
引用次数: 0

摘要

Abstract 如果\(2p+1\)也是素数,那么素数\(p)就是索菲-热尔曼素数。如果 \(a\) modulo \(n\) 的阶是 \(\phi(n).\) ,那么与正整数 \(n>1\) 共素数的整数 \(a\) 就是 \(n\) 的一个原始根。Ramesh和Makeshwari证明了,如果(p)是(2p+1)的质初根,那么(p)就是索菲-杰曼质数。既然存在着作为\(2p+1\)的主根的素数\(p\),那么在本说明中,我们将考虑以下一般问题:对于哪些素数\(p\)和正整数\(k>1\),\(p\)是\(2^{k}p+1\)的主根?我们证明只有当 ((p,k)在 ((2,2), (3,3), (3,4), (5,4).
本文章由计算机程序翻译,如有差异,请以英文原文为准。
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
On Prime Primitive Roots of $$2^{k}p+1$$

Abstract

A prime \(p\) is a Sophie Germain prime if \(2p+1\) is prime as well. An integer \(a\) that is coprime to a positive integer \(n>1\) is a primitive root of \(n\) if the order of \(a\) modulo \(n\) is \(\phi(n).\) Ramesh and Makeshwari proved that, if \(p\) is a prime primitive root of \(2p+1\), then \(p\) is a Sophie Germain prime. Since there exist primes \(p\) that are primitive roots of \(2p+1\), in this note we consider the following general problem: For what primes \(p\) and positive integers \(k>1\), is \(p\) a primitive root of \(2^{k}p+1\)? We prove that it is possible only if \((p,k)\in \{(2,2), (3,3), (3,4), (5,4)\}.\)

求助全文
通过发布文献求助,成功后即可免费获取论文全文。 去求助
来源期刊
Mathematical Notes
Mathematical Notes 数学-数学
CiteScore
0.90
自引率
16.70%
发文量
179
审稿时长
24 months
期刊介绍: Mathematical Notes is a journal that publishes research papers and review articles in modern algebra, geometry and number theory, functional analysis, logic, set and measure theory, topology, probability and stochastics, differential and noncommutative geometry, operator and group theory, asymptotic and approximation methods, mathematical finance, linear and nonlinear equations, ergodic and spectral theory, operator algebras, and other related theoretical fields. It also presents rigorous results in mathematical physics.
期刊最新文献
On the Existence of a Nonextendable Solution of the Cauchy problem for a $$(1+1)$$ -Dimensional Thermal-Electrical Model Two-Sided Estimates of Solutions with a Blow-Up Mode for a Nonlinear Heat Equation with a Quadratic Source On the Unique Solvability of Nonlocal Problems for Abstract Singular Equations Analytic Complexity: Functions with One-Dimensional Stabilizer in the Gauge Group On Disjointness-Preserving Biadditive Operators
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1