Frobenius pseudoprime


In number theory, a Frobenius pseudoprime is a pseudoprime that passes a specific probable prime test described by Jon Grantham in a 1998 preprint and published in 2000.
It has been studied by other authors for the case of quadratic polynomials.

Frobenius pseudoprimes w.r.t. quadratic polynomials

Frobenius pseudoprimes are defined with respect to a fixed monic polynomial. The case of a degree-2 polynomial, where is not a square, is common and can be expressed in terms of Lucas sequences and, leading to fast implementations for testing pseudoprimality.
A composite number n is a Frobenius pseudoprime if and only if,
and
where is the Jacobi symbol.
Both conditions hold for all primes, hence this constitutes a probable prime test.
Condition is the same condition that defines a Lucas pseudoprime, hence every Frobenius pseudoprime is also a Lucas pseudoprime, but because of the additional condition, the converse is not true. On the other hand, some Frobenius pseudoprimes are not strong Lucas pseudoprimes for the same parameters, e.g. 6721 is the first such number for.

Example

Frobenius pseudoprimes with respect to the Fibonacci polynomial are determined in terms of the Fibonacci numbers and Lucas numbers. Such Frobenius pseudoprimes form the sequence:
While 323 is the first Lucas pseudoprime with respect to the Fibonacci polynomial, the first Frobenius pseudoprime with respect to the same polynomial is 4181.
Another case, Frobenius pseudoprimes with respect to the quadratic polynomial can be determined using the Lucas sequence and are:
In this case, the first Frobenius pseudoprime with respect to the quadratic polynomial is 119, which is also the first Lucas pseudoprime with respect to the same polynomial. Besides,.
The quadratic polynomial, with, has sparse pseudoprimes as compared to many other simple quadratics. Using the same process as above, we get the sequence:
Notice there are only 3 such pseudoprimes below 500000, while there are many Frobenius and pseudoprimes below 500000.
Every entry in this sequence is a Fermat pseudoprime to base 5 as well as a Lucas pseudoprime, but the converse is not true: 642001 is both a psp-5 and a Lucas pseudoprime, but is not a Frobenius pseudoprime. pair need not to be a Fermat pseudoprime for base Q or base −Q, e.g. 14209 is a Lucas pseudoprime, but not a Fermat pseudoprime for base 3.
Using parameter selection ideas first laid out in Baillie and Wagstaff
as part of the Baillie–PSW primality test and used by Grantham in his quadratic Frobenius test,
one can create even better quadratic tests. For instance, for the parameters, where P is the first odd integer that satisfies, there are no pseudoprimes below.

Relations to other pseudoprimes

For quadratic polynomials, every Frobenius pseudoprime is also a Lucas pseudoprime.
This immediately follows from condition which defined a Lucas pseudoprime.
The converse is not true, making the Frobenius pseudoprimes a subset of the Lucas pseudoprimes for a given. The condition on means it is a Dickson pseudoprime of the second kind.
Every Frobenius pseudoprime to is also a Perrin pseudoprime.

Alternate formulations

An alternate formulation is given by Khashin. Given a number n, not a perfect square, where c is the smallest odd prime with Jacobi symbol, n is either a prime or Frobenius pseudoprime if:
Note the additional condition of choosing a parameter based on the Jacobi symbol finding a quadratic non-residue. This is similar to the method from Baillie and Wagstaff shown in the examples section. This makes far stronger tests, and is one reason for the success of the Baillie–PSW primality test. Similar to the example, Khashin notes that no pseudoprime has been found for his test. He further shows that any that exist under 260 must have a factor less than 19 or have c > 128.

Strong Frobenius pseudoprimes

Strong Frobenius pseudoprimes are also defined. Details on implementation for quadratic polynomials can be found in Crandall and Pomerance.

Properties

The computational cost of the Frobenius pseudoprimality test with respect to quadratic polynomials is roughly three times the cost of a strong pseudoprimality test, 1.5 times that of a Lucas pseudoprimality test, and slightly more than a Baillie–PSW primality test.
Note that the quadratic Frobenius test is stronger than the Lucas test. For example, 1763 is a Lucas pseudoprime to = since U1764 ≡ 0 , and it also passes the Jacobi step since, but it fails the Frobenius test to x2 - 3x - 1. This property can be clearly seen when the algorithm is formulated as shown in Crandall and Pomerance Algorithm 3.6.9 or as shown by Loebenberger, as the algorithm does a Lucas test followed by an additional check for the Frobenius condition.
While the quadratic Frobenius test does not have formal error bounds beyond that of the Lucas test, it can be used as the basis for methods with much smaller error bounds. Note that these have more steps, additional requirements, and non-negligible additional computation beyond what is described on this page. It is important to note that the error bounds for these methods do not apply to the standard or strong Frobenius tests with fixed values of described on this page.
Based on this idea of pseudoprimes, algorithms with strong worst-case error bounds can be built. The quadratic Frobenius test, using a quadratic Frobenius test plus other conditions, has a bound of. Müller in 2001 proposed the MQFT test with bounds of essentially.
Damgård and Frandsen in 2003 proposed the EQFT with a bound of essentially.
Seysen in 2005 proposed the SQFT test with a bound of and a SQFT3 test with a bound of.
Given the same computational effort, these offer better worst-case bounds than the commonly used Miller–Rabin primality test.