21888242871839275222246405745257275088548364400416034343698204186575808495617
21888242871839275222246405745257275088548364400416034343698204186575808495617 is a 254‑bit prime that serves as the prime modulus p for the BN254 (also known as altBN128) elliptic-curve, pairing-friendly family used in modern cryptography. This prime defines the finite field F_p over which the BN254 curve is constructed. The curve, together with its associated subgroup structure, enables efficient implementations of bilinear pairings, a key tool in many cryptographic protocols.
In the BN254 construction, elliptic curves defined over F_p support a pairing e that maps pairs of
Because of its efficiency and security properties, BN254/altBN128 has seen widespread adoption in practice. It is
See also: BN254, altBN128, pairing-based cryptography, zk-SNARKs, elliptic curves, cryptographic primes, Ethereum BN128 precompiles.