Sieve Methods Lecture Notes Selberg’s Upper Bound Sieve

نویسنده

  • KEVIN FORD
چکیده

1 Basic inequality For any real numbers ρ d satisfying ρ 1 = 1, and for any natural number m, we have d|m µ(d) d|m ρ d 2 = e|m λ e , λ e = [d 1 ,d 2 ]=e ρ d 1 ρ d 2. Our goal is to optimize the choice of (ρ d) d1. Let m = (n, P (z)), multiply by a n and sum over n using (g): say. Minimizing XG + R is quite difficult. However, if we restrict the support of ρ to d √ D, it is relatively easy to minimize G. Define (h) h(d) = p|d g(p) 1 − g(p) for d|P (z). (d 1 ,d 2) is squarefree, we have g([d 1 , d 2 ]) = g(d 1)g(d 2) g((d 1 , d 2)). To make use of this formula, however, we implicitly assume that g(p) > 0 for p ∈ P (primes with g(p) = 0 do not contribute to G, and we may simply remove them from P). Inverting (h) gives 1 g(m) = p|m 1 + 1 h(p) = d|m 1 h(d) , so that G = d 1 ,d 2 |P (z) ρ d 1 ρ d 2 g(d 1)g(d 2) d|(d 1 ,d 2) 1 h(d) = d|P (z) 1 h(d) d 1 ,d 2 |P (z) d|d 1 ,d|d 2 ρ d 1 ρ d 2 g(d 1)g(d 2) = d|P (z) 1 h(d) d|m ρ m g(m) 2 .

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

On the greatest prime factor of integers

Let N be a positive integer and let A and B be dense subsets of {1, . . . , N}. The purpose of this paper is to establish a good lower bound for the greatest prime factor of ab+ 1 as a and b run over the elements of A and B respectively. 1991 AMS Mathematics Subject Classification. Primary 11N30, Secondary 11L05, keywords: greatest prime factor, Selberg’s sieve, Kloosterman sums.

متن کامل

Lecture Notes in Computer Science 4833

We describe how we reached a new factoring milestone by completing the first special number field sieve factorization of a number having more than 1024 bits, namely the Mersenne number 2 − 1. Although this factorization is orders of magnitude ‘easier’ than a factorization of a 1024-bit RSA modulus is believed to be, the methods we used to obtain our result shed new light on the feasibility of t...

متن کامل

Sieve Methods

Preface Sieve methods have had a long and fruitful history. The sieve of Eratosthenes (around 3rd century B.C.) was a device to generate prime numbers. Later Legendre used it in his studies of the prime number counting function π(x). Sieve methods bloomed and became a topic of intense investigation after the pioneering work of Viggo Brun (see [Bru16],[Bru19], [Bru22]). Using his formulation of ...

متن کامل

Sieve Methods Lecture Notes, Part I the Brun-hooley Sieve

A sieve is a technique for bounding the size of a set after the elements with “undesirable properties” (usually of a number theoretic nature) have been removed. The undesirable properties could be divisibility by a prime from a given set, other multiplicative constraints (divisibility by a perfect square for example) or inclusion in a set of residue classes. The methods usually involve some kin...

متن کامل

Expansion and Improvement of Sieve and Application in Goldbach’s Problem

The modern sieve method began from Brun’s fundamental work in 1915. This remained the dominant work until 1941 when Ju. V. Linnik expanded on the sieve method. In 1947, A. Selberg advanced the sieve method by using his upper bound sieve. His sieve weights, are fundamentally different from Brun’s thus he brought a structural change into the sieve method. The linear sieve was developed by Rosser ...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2015