Emergent Mind

The Tu--Deng Conjecture holds almost surely

(1707.07945)
Published Jul 25, 2017 in math.CO , cs.CR , and math.NT

Abstract

The Tu--Deng Conjecture is concerned with the sum of digits $w(n)$ of $n$ in base~$2$ (the Hamming weight of the binary expansion of $n$) and states the following: assume that $k$ is a positive integer and $1\leq t<2k-1$. Then [\Bigl \lvert\Bigl{(a,b)\in\bigl{0,\ldots,2k-2\bigr}2:a+b\equiv t\bmod 2k-1, w(a)+w(b)<k\Bigr}\Bigr \rvert\leq 2{k-1}.] We prove that the Tu--Deng Conjecture holds almost surely in the following sense: the proportion of $t\in[1,2k-2]$ such that the above inequality holds approaches $1$ as $k\rightarrow\infty$. Moreover, we prove that the Tu--Deng Conjecture implies a conjecture due to T.~W.~Cusick concerning the sum of digits of $n$ and $n+t$.

We're not able to analyze this paper right now due to high demand.

Please check back later (sorry!).

Generate a summary of this paper on our Pro plan:

We ran into a problem analyzing this paper.

Newsletter

Get summaries of trending comp sci papers delivered straight to your inbox:

Unsubscribe anytime.