首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 62 毫秒
1.
We show that Shintani's work on multiple zeta and gamma functions can be simplified and extended by exploiting difference equations. We re-prove many of Shintani's formulas and prove several new ones. Among the latter is a generalization to the Shintani-Barnes gamma functions of Raabe's 1843 formula , and a further generalization to the Shintani zeta functions. These explicit formulas can be interpreted as “vanishing period integral” side conditions for the ladder of difference equations obeyed by the multiple gamma and zeta functions. We also relate Barnes’ triple gamma function to the elliptic gamma function appearing in connection with certain integrable systems.  相似文献   

2.
In 1997 the author found a criterion for the Riemann hypothesis for the Riemann zeta function, involving the nonnegativity of certain coefficients associated with the Riemann zeta function. In 1999 Bombieri and Lagarias obtained an arithmetic formula for these coefficients using the “explicit formula” of prime number theory. In this paper, the author obtains an arithmetic formula for corresponding coefficients associated with the Euler product of Hecke polynomials, which is essentially a product of L-functions attached to weight 2 cusp forms (both newforms and oldforms) over Hecke congruence subgroups Γ0(N). The nonnegativity of these coefficients gives a criterion for the Riemann hypothesis for all these L-functions at once.  相似文献   

3.
In this paper, we study the zeta function, named non-abelian zeta function, defined by Lin Weng. We can represent Weng's rank r zeta function of an algebraic number field F as the integration of the Eisenstein series over the moduli space of the semi-stable OF-lattices with rank r. For r=2, in the case of F=Q, Weng proved that it can be written by the Riemann zeta function, and Lagarias and Suzuki proved that it satisfies the Riemann hypothesis. These results were generalized by the author to imaginary quadratic fields and by Lin Weng to general number fields. This paper presents proofs of both these results. It derives a formula (first found by Weng) for Weng's rank 2 zeta functions for general number fields, and then proves the Riemann hypothesis holds for such zeta functions.  相似文献   

4.
The Stieltjes constants γk(a) appear in the coefficients in the regular part of the Laurent expansion of the Hurwitz zeta function ζ(s,a) about its only pole at s=1. We generalize a technique of Addison for the Euler constant γ=γ0(1) to show its application to finding series representations for these constants. Other generalizations of representations of γ are given.  相似文献   

5.
6.
We study the Epstein zeta function En(L,s) for and a random lattice L of large dimension n. For any fixed we determine the value distribution and moments of En(⋅,cn) (suitably normalized) as n→∞. We further discuss the random function c?En(⋅,cn) for c∈[A,B] with and determine its limit distribution as n→∞.  相似文献   

7.
We present a new version “at s=1” of Rubin's refined, higher order Stark conjecture at s=0 for an abelian extension of number fields (K. Rubin, 1996, Ann. Inst. Fourier46, No. 1, 33-62). The key idea is to introduce a formalism of “twisted zeta-functions” to replace the L-functions underlying Rubin's conjecture. This achieves certain simplifications, notably eliminating Gauss sums in a natural way from our version at s=1. It also facilitates some further developments, including an important motivation of the present paper: the formulation of an analogous p-adic conjecture to be presented in a sequel.  相似文献   

8.
We show that, for a listable set P of polynomials with integer coefficients, the statement “for all roots θ of all polynomials in P, the generalized Riemann hypothesis for Q(θ) holds” is Diophantine. That is, the statement is equivalent to the unsolvability of a particular Diophantine equation. This is achieved by finding a decidable property P such that the aforementioned statement may be written in the form “P holds for all natural numbers”.  相似文献   

9.
The paper studies the blowup of solutions to the initial boundary value problem for the “bad” Boussinesq-type equation uttuxxbuxxxx=σ(u)xx, where b>0 is a real number and σ(s) is a given nonlinear function. By virtue of the energy method and the Fourier transform method, respectively, it proves that under certain assumptions on σ(s) and initial data, the generalized solutions of the above-mentioned problem blow up in finite time. And a few examples are shown, especially for the “bad” Boussinesq equation, two examples of blowup of solutions are obtained numerically.  相似文献   

10.
In this paper, we show the following theorems. Suppose 0<al<1 are algebraically independent numbers and 0<λl?1 for 1?l?m. Then we have the joint t-universality for Lerch zeta functions L(λl,al,s) for 1?l?m. Next we generalize Lerch zeta functions, and obtain the joint t-universality for them. In addition, we show examples of the non-existence of the joint t-universality for Lerch zeta functions and generalized Lerch zeta functions.  相似文献   

11.
In Schweiger (2003) [1], Fritz Schweiger introduced the algorithm of the generalized continued fraction (GCF), and in Zhong (2008) [2], T. Zhong studied some basic metric properties of the GCF. In this paper, under the restriction of −1<ε(k)?1, the “0-1” law and the central limit theorem of quotients in the GCF expansions are studied.  相似文献   

12.
We obtain an explicit expression for the norms of the embedding operators of the periodic Sobolev spaces into the space of continuous functions (the norms of this type are usually called embedding constants). The corresponding formulas for the embedding constants express them in terms of the values of the well-known Epstein zeta function which depends on the smoothness exponent s of the spaces under study and the dimension n of the space of independent variables. We establish that the embeddings under consideration have the embedding functions coinciding up to an additive constant and a scalar factor with the values of the corresponding Epstein zeta function. We find the asymptotics of the embedding constants as sn/2.  相似文献   

13.
A formula first derived by Müntz which relates the Riemann zeta function ζ times the Mellin transform of a test function f and the Mellin transform of the theta transform of f is exploited, together with other analytic techniques, to construct zero free regions for ζ(s) with s in the critical strip. Among these are regions with a shape independent of Res.  相似文献   

14.

Text

In this paper, using the fermionic p  -adic integral on ZpZp, we define the corresponding p-adic Log Gamma functions, so-called p-adic Diamond–Euler Log Gamma functions. We then prove several fundamental results for these p-adic Log Gamma functions, including the Laurent series expansion, the distribution formula, the functional equation and the reflection formula. We express the derivative of p-adic Euler L  -functions at s=0s=0 and the special values of p-adic Euler L-functions at positive integers as linear combinations of p-adic Diamond–Euler Log Gamma functions. Finally, using the p-adic Diamond–Euler Log Gamma functions, we obtain the formula for the derivative of the p  -adic Hurwitz-type Euler zeta function at s=0s=0, then we show that the p-adic Hurwitz-type Euler zeta functions will appear in the studying for a special case of p  -adic analogue of the (S,T)(S,T)-version of the abelian rank one Stark conjecture.

Video

For a video summary of this paper, please click here or visit http://youtu.be/DW77g3aPcFU.  相似文献   

15.
For integers q?1, s?3 and a with gcd(a,q)=1 and a real U?0, we obtain an asymptotic formula for the number of integer points (u1,…,us)∈s[1,U] on the s-dimensional modular hyperbola with the additional property gcd(u1,…,us)=1. Such points have a geometric interpretation as points on the modular hyperbola which are “visible” from the origin. This formula complements earlier results of the first author for the case s=2 and a=1. Moreover, we prove stronger results for smaller U on “average” over all a. The proofs are based on the Burgess bound for short character sums.  相似文献   

16.
Let f1,…,fd be an orthogonal basis for the space of cusp forms of even weight 2k on Γ0(N). Let L(fi,s) and L(fi,χ,s) denote the L-function of fi and its twist by a Dirichlet character χ, respectively. In this note, we obtain a “trace formula” for the values at integers m and n with 0<m,n<2k and proper parity. In the case N=1 or N=2, the formula gives us a convenient way to evaluate precisely the value of the ratio L(f,χ,m)/L(f,n) for a Hecke eigenform f.  相似文献   

17.

Text

In this paper we apply Yamamoto's Theorem [Y. Yamamoto, Dirichlet series with periodic coefficients, in: Proc. Intern. Sympos. “Algebraic Number Theory”, Kyoto, 1976, JSPS, Tokyo, 1977, pp. 275-289] to find the residue modulo a prime power of the linear combination of Dirichlet L-function values L(s,χ) at positive integral arguments s such that s and χ are of the same parity, in terms of Euler numbers, whereby we obtain the finite expressions for short interval character sums. The results obtained generalize the previous results pertaining to the congruences modulo a prime power of the class numbers as the special case of s=1.

Video

For a video summary of this paper, please visit http://www.youtube.com/watch?v=_KAv4FCdVUs.  相似文献   

18.
Let t=(tn)n?0 be the classical Thue-Morse sequence defined by , where s2 is the sum of the bits in the binary representation of n. It is well known that for any integer k?1 the frequency of the letter “1” in the subsequence t0,tk,t2k,… is asymptotically 1/2. Here we prove that for any k there is an n?k+4 such that tkn=1. Moreover, we show that n can be chosen to have Hamming weight ?3. This is best in a twofold sense. First, there are infinitely many k such that tkn=1 implies that n has Hamming weight ?3. Second, we characterize all k where the minimal n equals k, k+1, k+2, k+3, or k+4. Finally, we present some results and conjectures for the generalized problem, where s2 is replaced by sb for an arbitrary base b?2.  相似文献   

19.

Text

The goal of this note is to generalize a formula of Datskovsky and Wright on the zeta function associated with integral binary cubic forms. We show that for a fixed number field K of degree d, the zeta function associated with decomposable forms belonging to K in d−1 variables can be factored into a product of Riemann and Dedekind zeta functions in a similar fashion. We establish a one-to-one correspondence between the pure module classes of rank d−1 of K and the integral ideals of width <d−1. This reduces the problem to counting integral ideals of a special type, which can be solved using a tailored Moebius inversion argument. As a by-product, we obtain a characterization of the conductor ideals for orders of number fields.

Video

For a video summary of this paper, please click here or visit http://www.youtube.com/watch?v=RePyaF8vDnE.  相似文献   

20.
The location and multiplicity of the zeros of zeta functions encode interesting arithmetic information. We study the characteristic p zeta function of Goss. We focus on “trivial” zeros and prove a theorem on zeros at negative integers, showing more vanishing than that suggested by naive analogies. We also compute some concrete examples providing the extra vanishing, when the class number is more than one.Finally, we give an application of these results to the non-vanishing of certain class group components for cyclotomic function fields. In particular, we give examples of function fields, where all the primes of degree more than two are “irregular”, in the sense of the Drinfeld-Hayes cyclotomic theory.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号