• 検索結果がありません。

#A10 INTEGERS 12 (2012) ON THE NUMBER OF CARRIES OCCURRING IN AN ADDITION MOD 2

N/A
N/A
Protected

Academic year: 2022

シェア "#A10 INTEGERS 12 (2012) ON THE NUMBER OF CARRIES OCCURRING IN AN ADDITION MOD 2"

Copied!
42
0
0

読み込み中.... (全文を見る)

全文

(1)

ON THE NUMBER OF CARRIES OCCURRING IN AN ADDITION MOD 2K 1

Jean-Pierre Flori

T´el´ecom ParisTech, CNRS LTCI, Paris, France flori@enst.fr

Hugues Randriam

T´el´ecom ParisTech, CNRS LTCI, Paris, France randriam@enst.fr

Received: 5/16/11, Revised: 9/24/11, Accepted: 1/1/12, Published: 1/13/12

Abstract

In this paper we study the number of carries occurring while performing an addition modulo 2k1. For a fixed modular integert, it is natural to expect the number of carries occurring when adding a random modular integer a to be roughly the Hamming weight oft. Here we are interested in the number of modular integers in Z/(2k1)Z producing strictly more than this number of carries when added to a fixed modular integert∈Z/(2k1)Z. In particular it is conjectured that less than half of them do so. An equivalent conjecture was proposed by Tu and Deng in a different context.

Although quite innocent, this conjecture has resisted different attempts of proof and only a few cases have been proved so far. The most manageable cases involve modular integerst whose bits equal to 0are sparse. In this paper we continue to investigate the properties ofPt,k, the fraction of modular integersato enumerate, for t in this class of integers. Doing so we prove thatPt,k has a polynomial expression and describe a closed form for this expression. This is of particular interest for computing the function giving Pt,k and studying it analytically. Finally, we bring to light additional properties ofPt,k in an asymptotic setting and give closed-form expressions for its asymptotic values.

1. Introduction

For a fixed modular integer t Z/(2k1)Z, it is natural to expect the number of carries occurring when adding a random modular integer a Z/(2k1)Z to be roughly the Hamming weight of t. Following this idea, it is of interest to study the distribution of the number of carries around this value. Quite unexpectedly the following conjecture, indicating a kind of regularity, seems to be verified.

(2)

Conjecture 1. LetSt,k denote the following set:

St,k=!

a∈Z/(2k1)Z|r(a, t)> w(t)"

, andPt,k thefractionof modular integers inSt,k:

Pt,k =|St,k|/2k. Then

Pt,k 1 2.

(We are fully aware that there are only 2k1 elements inZ/(2k1)Z, but we will often use the abuse of terminology we made above and speak offraction,probability orproportionforPt,k.) An equivalent conjecture was originally proposed by Tu and Deng [8] in a different context. For the connection between the conjecture of Tu and Deng and the one given here, we refer the reader to [4]. Tu and Deng verified computationally the validity of their assumption fork≤29.

Up to now, different attempts [4, 5, 3, 2] were conducted and lead to partial proof of the conjecture in very specific cases. A list of the different cases proven to be true can be found in [5, Section 5]. Unfortunately a direct proof or a simple recursive one seems hard to find [5, Section 4]. What however came out of these works is that supposing thatt has a high Hamming weight [3, 2] or more generally that its0bits are sparse [4, 5], greatly simplifies the study ofPt,k. This condition casts a more algebraic and probabilistic structure upon it.

In this paper we restrict ourselves to this class of numbers. We do not prove any further cases of the conjecture, but extend the study ofPt,k as a function oftfor this class of numbers. It is organized as follows. In the first section we recall definitions and results found in [4]. In the second section we explore the algebraic nature of Pt,k, deduce a closed-form expression for it as well as additional properties that this expression verifies. This is of particular interest for computing the function giving Pt,k and studying it analytically. In the third section we analyze the probabilistic nature ofPt,k, find useful closed-form expressions for the asymptotic value of Pt,k and give relations verified by different limits.

1.1. Notations

Unless stated otherwise, we use the following notations:

k∈Nis the number of bits we are currently working on.

t∈Z/(2k1)Zis a fixed modular integer.

Moreover we will assume that t $= 0. The case t = 0 is trivial and can be found in [4, Proposition 2.1].

The Hamming (or binary) weight of a natural or modular integer is defined as follows.

(3)

Definition 2. (Hamming Weight)

For a N, w(a) is the weight of a, i.e., the number of 1’s in its binary expansion.

For a Z/(2k 1)Z, w(a) is the weight of its unique representative in

!0, . . . ,2k2".

The number of carries is then defined as follows.

Definition 3. Fora∈Z/(2k1)Z,a$= 0, we set r(a, t) =w(a) +w(t)−w(a+t),

i.e.,r(a, t) is the number of carries occurring while performing the addition ofaand t. By convention we set

r(0, t) =k, i.e., 0 behaves like the binary string1...1# $% &

k

. We also remark thatr(−t, t) =k.

The setSt,k is described as

St,k={a|r(a, t)> w(t)}.

We recall thattcan be multiplied by any power of 2 (which corresponds to rotating its binary expansion) without affecting the value ofPt,k [4, Proposition 2.2].

1.2. A Block Splitting Pattern

To compute Pt,k, a fruitful idea is to split t in several blocks and perform the computation in each block as independently as possible. Here we recall the splitting pattern defined in [4].

We split t($= 0) (once correctly rotated, i.e., we multiply it by a correct power of 2 so that its binary expansion on k bits begins with a1 and ends with a0) in blocks of the form [10] (i.e., as many 1’s as possible followed by as many0’s as possible) and write it down as follows.

Definition 4. We let t=

α1 ' 1---1

β1 ' 0---0

# $% &

t1

...

αi ' 1---1

βi ' 0---0

# $% &

ti

...

αd ' 1---1

βd ' 0---0

# $% &

td

withdthe number of blocks,αi andβi the numbers of 1’s and0’s of thei-th block ti. We defineB =(d

i=1βi=k−w(t).

We define corresponding values fora(a number to be added tot) as follows.

(4)

Definition 5. We let t=

α1 ' 1---1

β1 ' 0---0...

αi ' 1---1

βi ' 0---0...

αd ' 1---1

βd ' 0---0, a=?10-0

!γ1 ?01-1

!δ1 ...?10-0

!γ

i

?01-1

!δ

i

...?10-0

!γ

d

?01-1

!δ

d

,

i.e.,γiis the number of 0’s in front of the end of the1’s subblock ofti andδi is the number of 1’s in front of the end of the 0’s subblock of ti. One should be aware thatγi’s andδi’s depend onaand are considered as variables.

Thenαi−γi is the number of carries occurring in thei-th block, but only if no carry comes out of the previous block.

If a carry comes out of the previous block, the situation is more complicated because we must take into account the fact that it will propagate in the0subblock and could even propagate into the1subblock ifδi =βi. Therefore we defineγ"i as follows.

ifδi$=βi, we define γi"=γi as before,

ifδi =βi, we defineγi" = 0 (i.e., the carry coming from the previous block goes through the0’s subblock so the1’s subblock always producesαi carries).

We defineδi"=δifor notation consistency. Thenαi−γ"i"iis the number of carries occurring if a carry comes out of the previous block.

Unfortunately theγi"’s andδi"’s are no longer pairwise independent. Indeed within the same block,γi" andδ"i are correlated. However each block remains independent of the other ones. The distributions ofγi" andδ"i are given in Table 1.

ci= 0 1 . . . ci . . . αi1 αi αi+ 1 . . .

P(γi"=ci) 1+1/22 βi 1−1/24 βi . . . 1−1/22ci+1βi . . . 1−1/22αiβi

1−1/2βi

2αi 0 . . .

di= 0 1 . . . di . . . βi1 βi βi+ 1 . . .

P(δ"i=di) 1/2 1/4 . . . 1/2di+1 . . . 1/2βi 1/2βi 0 . . . Table 1: Distributions ofγi" andδ"i

Finally, for computational reasons, it will sometimes be easier to count the num- ber of carries not occurring within a block. Hence we define %i = γi +δi and

%"i =γi"+βi−δi". It is the number of carries lost in the i-th block depending on whether a carry comes out of the previous block or not.

(5)

1.3. The Constrained Case

It is now time to define what we understand by sparse 0bits. Informally we want each of the blocks defined in the previous subsection to have a large number of 1’s and only a few 0’s. Mathematically we impose that t verifies the following constraint:

minii) )d i=1

βi1 =B−1 =k−w(t)−1.

Under that hypothesis, ifais inSt,k, then a carry has to go through each subblock of 1’s. Therefore each block is independent of the other ones. Moreover it can be shown that we get an equivalence betweenr(a, t)> w(t) and(d

i=1γi"<(d i=1δi". Proposition 6. [4, Proposition 3.8]

Pt,k =P

*)

d

γ"<)

d

δ"

+ .

Formulated in a different way, it also means that for such t Z/(2k 1)Z, a∈St,kis equivalent to(

d%"i< B=k−w(t) and we get the following proposition.

Proposition 7. [4, Proposition 3.9]

Pt,k =B−1)

E=0

)

!

dei=E 0≤ei

,

d

P(ei)

whereP(ei)is defined by

P(ei) =P(%"i=ei) =





2−βi if ei= 0,

2−βi

3 (2ei2−ei) if 0< eii,

2βi−2−βi

3 2−ei if βi≤ei.

As soon as a given set ofβi’s andαi’s verifies the constraint miniαi≥B−1, the above expression shows that the value of Pt,k for the corresponding t and k only depends on the value of theβi’s. Furthermore it does not depend on the ordering of theβi’s and so is a symmetric function of them, whence the following definition.

Definition 8. We denote by fd1, . . . ,βd) the value of Pt,k for any t made of d blocks, with that set of βi’s and any set of of αi’s such that miniαi B−1.

Obviouslyfd is a symmetric function of theβi’s.

This function will be our main object of interest in this paper.

(6)

2. A Closed-Form Expression forPt,k

The main goal of this section is to describe a closed-form expression of fd and its properties.

After giving some experimental results in Subsection 2.1, we will prove that fd

has the following “polynomial” expression.

Proposition 9. For anyd≥1,fd can be written in the following form:

fd1, . . . ,βd) = )

I⊂{1,...,d}

4!i∈IβiPd|I|(i}i∈I),

wherePdn is a symmetric multivariate polynomial innvariables of total degreed−1 and of degree d−1 in each variable if n >0. If n= 0, then Pd0= 12(1−Pd), the value computed in 44.

The proof of this result covers three subsections:

1. in Subsection 2.2, we split the expression givingfdas a sum into smaller pieces and establish a recursion relation ind;

2. in Subsection 2.3, we study the expression of the residual term appearing in this relation;

3. in Subsection 2.4, we put the pieces back together to conclude.

Once this proposition is shown, we will be allowed to denote by ad,n(i1,...,i

n) the coefficient ofPdn(x1, . . . , xn) of multi-degree (i1, . . . , in) normalized by 3d. In Sub- section 2.5 we give simple expressions for some specific values of ad,n(i1,...,i

n) as well as the following general expression.

Proposition 10. Suppose thati1 > . . . > im$= 0> im+1= 0> . . . > in = 0 and m >0. Let us denote byl the suml=i1+. . .+in >0(i.e., the total degree of the monomial). Then

ad,n(i1,...,i

n)= (1)n+11 l i1, . . . , in

2 bd,nl,m, with

bd,nl,m= n−m)

i=0

1n−m i

2d−n)

j=0

1d−n j

2 )

kj≥0,j∈I∪J,1≤j≤m

(l+S−m)!

l!

)

k≥1

2k (h−k)!

5 h−k l+S−m

6

,

j∈J

Akj

kj! ,

j∈I

Akj3kj=0 kj!

,m j=1

Ckj−1

|kj1|!. Within bd,nl,m, the following notations are used:

(7)

I={m+ 1, . . . , m+i};

J={n+ 1, . . . , n+j};

S=(

j∈I∪J,1≤j≤mkj;

h=d−m−ji;

and

Cj =



Aj+Bj+1j+1 ifj >0,

136 ifj = 0,

1 ifj =1.

Here Ai is a sum of Eulerian numbers and Bi a Bernoulli number which are described in Subsection 2.3.

Finally, we prove in Subsection 2.6 an additional property predicted experimen- tally.

Proposition 11. For0< j≤i,

ad,n(i,j,...)=i+ 1

j ad,n(i+1,j−1,...); i.e., the value of bd,nl,m does not depend onm.

2.1. Experimental Results

Ford= 1, by [4, Theorem 3.6], we have f11) = 2

34−β1+1 3.

The case d = 2 has been treated in [4, Proposition 3.12] and leads to a similar expression:

f212) =11

27 + 4−β112 9β1 2

27 2

+ 4−β212 9β2 2

27 2

+ 4−β1−β2120 272

9(β1+β2)2 .

In both cases,fd has the correct form and has been shown to verify Conjecture 1.

The tables in Appendix 4 give the coefficients of the multivariate polynomials Pdn for the first few d’s. Graphs of some functions derived from fd are given in Figures 2.1 and 2.1. All of this data was computed using Sage [7], Pynac [10] and Maxima [9].

Moreover looking at the tables in Appendix 4, some additional properties seem to be verified. Here are some examples. The value ofad,d(1,...,1,0)is easy to predict:

ad,d(1,...,1,0)= (1)d+12;

(8)

Figure 1: fdi) forβi= 1,i$= 1.

Figure 2: fdi) forβi= 10,i$= 1.

(9)

we prove this in Proposition 28. There is a recursion relation between coefficients with differentd’s:

ad,n+1(i1,...,i

n,0)+ad,n(i1,...,i

n)= 3ad−1,n(i1,...,i

n);

this is Corollary 27. There is a relation between coefficients with a givend:

ad,n(i,j,...)=i+ 1

j ad,n(i+1,j−1,...);

this is Proposition 11. All of these results will be proved in the next subsections.

It should also be noted that we already know the value offd(1, . . . ,1).

Theorem 12. [4, Theorem 4.14]Ford≥1, fd(1, . . . ,1) = 1

2. 2.2. Splitting the Sum into Atomic Parts We consider a generald≥1. From Proposition 7:

fd1, . . . ,βd) =

B−1)

E=0

)

!

dei=E 0≤ei

,

d

P(ei),

whereP(ei) has three different expressions according to the value ofei:

P(ei) =





2−βi ifei= 0,

2−βi

3 (2ei2−ei) if 0< eii,

2βi−2−βi

3 2−ei ifβi≤ei. Let us denote for a vectorX ∈{0,1,2}d:

thei-th coordinate by Xi with 1≤i≤d;

jk=wk(X) =|{i|Xi =k}|for 0≤k≤2;

B0,1=(

{i|Xi)=2}βi;

E1=(

{i|Xi=1}ei.

We can now define subsetsSXd of the sum in Proposition 7 where eachP(ei) has a

(10)

specific behavior given by the value of thei-th coordinate of such a vectorX:

SdX=

B!1 E=0

!

! dei=E ei=0 ifXi=0 0<eiiifXi=1

βi≤eiifXi=2

"n i=1

P(ei)

=

B!1 E=0

!

! dei=E ei=0 ifXi=0 0<eiiifXi=1

βieiifXi=2

"

{i|Xi=0}

2βi "

{i|Xi=1}

2βi

3 (2ei2ei) "

{i|Xi=2}

2βi2βi 3 2ei

,

so that

fd1, . . . ,βd) = !

X∈{0,1,2}d

SXd.

Here we drop the dependency in theβi’s for conciseness. The sumSXd already has some properties offd.

Lemma 13. SXd is symmetric for each set {i|Xi=k} where k {0,1,2}. To compute SYd where Y is any permutation of X, one has just to permute the βi’s accordingly inSXd.

The previous lemma shows that it is enough to study theX’s such that

X= (

j0

% &# $ 0, . . . ,0,

j1

% &# $ 1, . . . ,1,

j2

% &# $ 2, . . . ,2).

The following lemma is obvious.

Lemma 14. S(0,...,0)d = 2!di=1βi andS(2,...,2)d = 0.

And whenj2= 0,SXd has a simple expression.

Proposition 15. Ifj2= 0 andX = (

j0

% &# $ 0, . . . ,0,

j1

% &# $ 1, . . . ,1), then SdX= 2!ji=10 βi

3j1

,d i=j0+1

(1 + 2·4−βi3·2−βi).

Proof. This is a simple consequence of the fact that we can sum up in each ei

(11)

independently:

SXd = 2−B 3j1

)

0<eii

j0+1≤i≤d

,d i=j0+1

(2ei2−ei) =2−B 3|j1|

,d i=j0+1

)

0<eii

(2ei2−ei)

= 2−B 3j1

,d i=j0+1

(2βi+ 2·2−βi3)

= 2!j0i=1βi ,d i=j0+1

1 + 2·4−βi3·2−βi

3 .

The next proposition is the key to our proof. It exhibits a recursion relation betweenSdX for different values of dand will reduce the proof of Proposition 9 to the case j2= 0 and the study of a residual term denoted byTXd.

Proposition 16. Forj21andX = (

j0

% &# $ 0, . . . ,0,

j1

% &# $ 1, . . . ,1,

j2

% &# $

2, . . . ,2), we have SXd = 214−βd

3 SXd−12TXd, where

TXd = 4−B0,1 3j1+j2

,d i=j0+j1+1

(14−βi) )

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(4ei1) )

0≤ei,!

ei<B0,1−E1

j0+j1+1≤i≤d−1

1.

Proof. ReplacingP(ei) by its expression, we get SXd =

j0

,

i=1

2−βi )

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

2−βi

3 (2ei2−ei) )

βi≤ei

!ei<B−E1

j0+j1+1≤i≤d

,d i=j0+j1+1

2βi2−βi 3 2−ei

=2−B0,1 3j1+j2

,d i=j0+j1+1

(14−βi) )

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(2ei2−ei) )

0≤ei

!ei<B0,1−E1

j0+j1+1≤i≤d

,d i=j0+j1+1

2−ei,

lettingei =ei−βi forj0+j1+ 1≤i≤d. We now explicitly compute the sum on

(12)

ed:

SXd = 2−B0,1 3j1+j2

,d i=j0+j1+1

(14−βi) )

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(2ei2−ei)

)

0≤ei

!ei<B0,1−E1

j0+j1+1≤i≤d−1 d−1,

i=j0+j1+1

2−ei9 29

12−B0,1+E1+!d−1i=j0+j1+1ei::

= 214−βd

3 Sd−1X 24−B0,1 3j1+j2

,d i=j0+j1+1

(14−βi) )

0≤ei

!ei<B0,1−E1

j0+j1+1≤i≤d−1

1

= 214−βd

3 Sd−1X 2TXd.

2.3. The Residual TermTXd

We now study the termTXd forj21 andX = (

j0

% &# $ 0, . . . ,0,

j1

% &# $ 1, . . . ,1,

j2

% &# $

2, . . . ,2) and show thatfd has the following expression.

Proposition 17. Forj21andX = (

j0

% &# $ 0, . . . ,0,

j1

% &# $ 1, . . . ,1,

j2

% &# $ 2, . . . ,2), TXd = 1

3j2 ,d i=j0+j1+1

(14−βidX where

ΣdX= 4!j0i=1βi 3j1(j21)!

j)2−1 l=0

5j21 l

6 )

k+kj0+1+...+kj0+j1=l

1 l

k, kj0+1, . . . , kj0+j1

2 ;)j0

i=1

βi

<k ΠdX

and

ΠdX= "

{j0≤j≤j0+j1|kj=0}

14−βjj4−βj 3

"

{j0jj0+j1|kj$=0} '

Akj(14βj) ( 1

kj+ 1βjkj+1+5 6βjkj

+

k!j−1 i=1

'kj

i ) (

Ai+Bi+1

i+ 1

* βkji

* 4βj

) .

(13)

Also,ΣdXis a sum forI⊂{j0+ 1, . . . , j0+j1}of terms of the form4!ji=10 βi!i∈Iβi multiplied by a multivariate polynomial of degree inβi exactlyj2 if i∈I, j21if 1≤i≤j0,0otherwise, and of total degree j2+|I|−1.

The end of this subsection is devoted to the proof of this proposition. This is a quite technical part, but it is also of great interest to prove Proposition 10.

We denote byRdX the sum at the end ofTXd:

RdX= )

0≤ei,!

ei<B0,1−E1

j0+j1+1≤i≤d−1

1,

which is simply the number ofj21-tuples of natural integers such that their sum is strictly less thanB0,1−E1; and byΣdX the sum on theei’s forj0+1≤i≤j0+j1:

ΣdX =4−B0,1 3j1

)

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(4ei1)RdX,

so TXd is given by

TXd = 1 3j2

,d i=j0+j1+1

(14−βidX.

We first check the proposition for j2 = 1. Then RdX = 1 and the sum ΣdX to compute is

ΣdX =4−B0,1 3j1

)

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(4ei1) = 4−B0,1 3j1

j0,+j1

i=j0+1

4βi1i

3

=4!ji=00 βi 3j1

j0,+j1

i=j0+1

14−βii4−βi

3 ,

so TXd becomes TXd = 1

3(14−βd)4!ji=00 βi 3j1

j0,+j1

i=j0+1

14−βii4−βi 3

which is what the proposition states.

Let us now proceed to a general j2 1. In what follows Bi is a Bernoulli number [6, Formula 6.78] (hereB1= 1/2) and5

i j 6

is an unsigned Stirling number

(14)

of the first kind [6, Section 6.1]. We recall that the sum of the first n k-th powers is given as a polynomial innby

)n i=0

ik = 1 k+ 1

)k i=0

1k+ 1 i

2

Bink+1−i. Here is a classical combinatorial lemma.

Lemma 18. Forn≥1andm >0, the number ofn-tuples of natural integers such that their sum is strictly less than mis given by

)

0≤i!nj,1≤j≤n

j=1ij<m

1 =1

n+m−1 n

2

= 1 n!

)n l=1

5n l

6 ml.

Proof. This is indeed the same thing as the number of (n+ 1)-tuples of natural integers such that their sum is exactlym−1.

Then the sumRdX inTXd forj21, which counts the number ofj21-tuples of natural integers such that their sum is strictly less thanB0,1−E1, is given by the following expression:

RXd = 1 (j21)!

j)2−1 l=0

5j21 l

6

(B0,1−E1)l

= 1

(j21)!

j)2−1 l=0

5j21 l

6

× )

k+kj0+1+···+kj0+j1=l

1 l

k, kj0+1, . . . , kj0+j1

2 ;)j0

i=1

βi

<k j0+j1 ,

i=j0+1

i−ei)ki.

AndΣdX becomes ΣdX =4−B0,1

3j1

)

0<eii

j0+1≤i≤j0+j1

j0,+j1

i=j0+1

(4ej1)RdX

= 4!ji=10 βi 3j1(j21)!

j)2−1 l=0

5j21 l

6

× )

k+kj0+1+...+kj0+j1=l

1 l

k, kj0+1, . . . , kj0+j1 2 ;)j0

i=1

βi

<k ΠdX,

(15)

whereΠdX is defined as

ΠdX = 4!ji=j0+0+1j1 βi

j0,+j1

i=j0+1 β)i−1 ei=1

i−ei)ki(4ei1).

We now study the different sums oneiaccording to the value ofki. We drop the subscripts for clarity.

Ifk= 0, then the sum is simply

β−1)

e=1

(4e1) =

β−1)

e=0

(4e1) = 4β1

3 .

Whenk≥1, we do the change of summation variablee=β−e, so that the sum becomes

β−1)

e=1

−e)k(4e1) = 4β

β−1)

e=1

−e)k(1/4)β−e

β−1)

e=1

−e)k

= 4β

β−1)

e=1

ek4−e

β−1)

e=1

ek.

The second part of this difference is related to the sum of the firstn k-th powers.

Here we sum up toβ−1 so the formula is slightly different:

β−1)

e=0

ek = 1 k+ 1

)k i=0

(1)1i=11 k+ 1

i 2

Biβk+1−i. For the first part, the sum(n

i=1ikziis a multivariate polynomial inn,zandzn of degree exactlyk innand 1 inzn. More precisely the series(

i=0ikzi is related to the Eulerian numbers =

k i

>

[6, Section 6.2] defined by

=0 i

>

= 1i=0,

=k i

>

= (i+ 1)= k−1

i

>

+ (k−i)= k−1

i−1

>

fork >0, and expressed in closed form as [6, Formula 6.38]

=k i

>

= )i j=0

(1)j 1k+ 1

j 2

(i+ 1−j)k.

The series is then given by the following classical formula fork≥1 and|z|<1:

) i=1

ikzi= (k

j=0

=k j

>

zj+1 (1−z)k+1 .

(16)

The formula for the truncated sum is slightly more involved as stated in the next lemma.

Lemma 19. Fork≥1and|z|$= 1, )n

i=1

ikzi= (k

j=0A0(k, j)zj+1 (1−z)k+1

9(k i=0

?k

i

@ 9(k

j=0Ai(k, j)zj+1: ni:

zn

(1−z)k+1 ,

where Ai(k, j) is defined by the same recursion relation as = k j

>

and the initial conditions:

Ai(i, j) =Ai(i+ 1, j) = (1)j1 i j

2 . In particular, A0(k, j) ==

k j

>

and we have the simple recursion formula fori≥1:

Ai(k, j) =Ai−1(k1, j)−Ai−1(k1, j1).

We are interested in the case wherez= 1/4,n=β−1 and 1≤k≤j21, which is written as

β−1)

e=1

ek4−e= (k

j=0A0(k, j)4−j−1 (3/4)k+1

9(k−1

i=0

?k

i

@ 9(k

j=0Ai(k, j)4−j−1: βi:

4−β (3/4)k+1

9(k

j=0Ak(k, j)4−j: βk4−β

(3/4)k+1 .

Beware that we are summing up toβ−1 and notβ, so the expression is slightly different from the one above.

Moreover we have the identity given in the following lemma.

Lemma 20. For0≤i≤k, 3

)k j=0

Ai(k, j)4−j = 4

k+1)

j=0

Ai+1(k+ 1, j)4−j.

参照

関連したドキュメント

If condition (2) holds then no line intersects all the segments AB, BC, DE, EA (if such line exists then it also intersects the segment CD by condition (2) which is impossible due

Kilbas; Conditions of the existence of a classical solution of a Cauchy type problem for the diffusion equation with the Riemann-Liouville partial derivative, Differential Equations,

Then it follows immediately from a suitable version of “Hensel’s Lemma” [cf., e.g., the argument of [4], Lemma 2.1] that S may be obtained, as the notation suggests, as the m A

Applications of msets in Logic Programming languages is found to over- come “computational inefficiency” inherent in otherwise situation, especially in solving a sweep of

Our method of proof can also be used to recover the rational homotopy of L K(2) S 0 as well as the chromatic splitting conjecture at primes p &gt; 3 [16]; we only need to use the

Shi, “The essential norm of a composition operator on the Bloch space in polydiscs,” Chinese Journal of Contemporary Mathematics, vol. Chen, “Weighted composition operators from Fp,

[2])) and will not be repeated here. As had been mentioned there, the only feasible way in which the problem of a system of charged particles and, in particular, of ionic solutions

We study the classical invariant theory of the B´ ezoutiant R(A, B) of a pair of binary forms A, B.. We also describe a ‘generic reduc- tion formula’ which recovers B from R(A, B)