The Scholz conjecture for n=2^m(23)+7, m ∈ℕ^*

02/04/2023
by   Amadou Tall, et al.
0

The Scholz conjecture on addition chains states that ℓ(2^n-1) ≤ℓ(n) + n -1 for all integers n where ℓ(n) stands for the minimal length of all addition chains for n. It is proven to hold for infinite sets of integers. In this paper, we will prove that the conjecture still holds for n=2^m(23)+7. It is the first set of integers given by Thurber <cit.> to prove that there are an infinity of integers satisfying ℓ(2n) = ℓ(n). Later on, Thurber <cit.> give a second set of integers with the same properties (n=2^2m+k+7 + 2^2m+k+5 + 2^m+k+4 + 2^m+k+3 + 2^m+2 + 2^m+1 + 1). We will prove that the conjecture holds for them as well.

READ FULL TEXT
research
06/21/2023

Crouzeix's conjecture for new classes of matrices

For a matrix A which satisfies Crouzeix's conjecture, we construct sever...
research
11/11/2019

Sticky polymatroids on at most five elements

The sticky polymatroid conjecture states that any two extensions of the ...
research
02/20/2021

On guarding polygons with holes

There is an old conjecture by Shermer <cit.> that in a polygon with n ve...
research
07/12/2023

Smoothed Analysis of the Komlós Conjecture: Rademacher Noise

The discrepancy of a matrix M ∈ℝ^d × n is given by DISC(M) := min_x∈{-1,...
research
07/27/2021

Partitioning all k-subsets into r-wise intersecting families

Let r ≥ 2, n and k be integers satisfying k ≤r-1/rn. In the original arX...
research
08/18/2023

Infinite chains in the tree of numerical semigroups

One major problem in the study of numerical semigroups is determining th...
research
04/21/2003

Genetic algorithms and the Andrews-Curtis conjecture

The Andrews-Curtis conjecture claims that every balanced presentation of...

Please sign up or login with your details

Forgot password? Click here to reset