We gratefully acknowledge support from
the Simons Foundation and member institutions.
Full-text links:

Download:

Current browse context:

math.NT

Change to browse by:

References & Citations

Bookmark

(what is this?)
CiteULike logo BibSonomy logo Mendeley logo del.icio.us logo Digg logo Reddit logo

Mathematics > Number Theory

Title: The Scholz conjecture for $n=2^m(23)+7$, $m \in \mathbb{N}^*$

Authors: Amadou Tall
Abstract: The Scholz conjecture on addition chains states that $\ell(2^n-1) \leq \ell(n) + n -1$ for all integers $n$ where $\ell(n)$ stands for the minimal length of all addition chains for $n$. It is proven to hold for infinite sets of integers. In this paper, we will prove that the conjecture still holds for $n=2^m(23)+7$. It is the first set of integers given by Thurber \cite{9} to prove that there are an infinity of integers satisfying $\ell(2n) = \ell(n)$. Later on, Thurber \cite{4} give a second set of integers with the same properties ($n=2^{2m+k+7} + 2^{2m+k+5} + 2^{m+k+4} + 2^{m+k+3} + 2^{m+2} + 2^{m+1} + 1$). We will prove that the conjecture holds for them as well.
Subjects: Number Theory (math.NT); Cryptography and Security (cs.CR)
Cite as: arXiv:2302.02143 [math.NT]
  (or arXiv:2302.02143v1 [math.NT] for this version)

Submission history

From: Amadou Tall [view email]
[v1] Sat, 4 Feb 2023 10:44:53 GMT (5kb)

Link back to: arXiv, form interface, contact.