Note on a conjecture of Hildebrand regarding friable integers

نویسندگان

چکیده

Hildebrand proved that the smooth approximation for number $\varPsi (x,y)$ of $y$-friable integers not exceeding $x$ holds $y \gt (\log x)^{2+\varepsilon }$ under Riemann hypothesis and he conjectured it fails when $y\leqslant x)^{2

برای دانلود باید عضویت طلایی داشته باشید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

A note on Fouquet-Vanherpe’s question and Fulkerson conjecture

‎The excessive index of a bridgeless cubic graph $G$ is the least integer $k$‎, ‎such that $G$ can be covered by $k$ perfect matchings‎. ‎An equivalent form of Fulkerson conjecture (due to Berge) is that every bridgeless‎ ‎cubic graph has excessive index at most five‎. ‎Clearly‎, ‎Petersen graph is a cyclically 4-edge-connected snark with excessive index at least 5‎, ‎so Fouquet and Vanherpe as...

متن کامل

A Note on Mues’ Conjecture

We prove that Mues’ conjecture holds for the secondand higher-order derivatives of a square and higher power of any transcendental meromorphic function. 2000 Mathematics Subject Classification. 30D35.

متن کامل

A note on Mahler’s conjecture

Let K be a convex body in Rn with Santaló point at 0. We show that if K has a point on the boundary with positive generalized Gauß curvature, then the volume product |K||K◦| is not minimal. This means that a body with minimal volume product has Gauß curvature equal to 0 almost everywhere and thus suggests strongly that a minimal body is a polytope.

متن کامل

A note on Barnette's conjecture

Barnette conjectured that each planar, bipartite, cubic, and 3-connected graph is hamiltonian. We prove that this conjecture is equivalent to the statement that there is a constant c > 0 such that each graph G of this class contains a path on at least c|V (G)| vertices.

متن کامل

A note on Agrawal conjecture

We prove that Lenstra proposition suggesting existence of many counterexamples to Agrawal conjecture is true in a more general case. At the same time we obtain a strictly ascending chain of subgroups of the group (Zp[X]/(Cr(X))) * and state the modified conjecture that the set {X-1, X+2} generate big enough subgroup of this group.

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

ژورنال

عنوان ژورنال: Acta Arithmetica

سال: 2023

ISSN: ['0065-1036', '1730-6264']

DOI: https://doi.org/10.4064/aa221127-24-4