monic polynomial
Recently Published Documents


TOTAL DOCUMENTS

56
(FIVE YEARS 17)

H-INDEX

8
(FIVE YEARS 1)

2021 ◽  
Vol 71 (4) ◽  
pp. 821-822
Author(s):  
Adrian Łydka
Keyword(s):  

Abstract In the paper, we solve a problem proposed by Schinzel and Bednarek: A monic polynomial f(x)2 – 1 with deg(f) ≥ 3 is not a product of factors of degree one.


2021 ◽  
Vol 27 (2) ◽  
pp. 79-87
Author(s):  
Jorma K. Merikoski ◽  

We say that a monic polynomial with integer coefficients is a polygomial if its each zero is obtained by squaring the edge or a diagonal of a regular n-gon with unit circumradius. We find connections of certain polygomials with Morgan-Voyce polynomials and further with Chebyshev polynomials of second kind.


2020 ◽  
Vol 70 (4) ◽  
pp. 807-814
Author(s):  
Lhoussain El Fadil

AbstractIn this paper, we develop a new method based on Newton polygon and graded polynomials, similar to the known one based on Newton polygon and residual polynomials. This new method allows us the factorization of any monic polynomial in any henselian valued field. As applications, we give a new proof of Hensel’s lemma and a theorem on prime ideal factorization.


2020 ◽  
Vol 31 (10) ◽  
pp. 2050081
Author(s):  
Kyeonghee Jo ◽  
Hyuk Kim

In this paper, we study the parabolic representations of 2-bridge links by finiding arc coloring vectors on the Conway diagram. The method we use is to convert the system of conjugation quandle equations to that of symplectic quandle equations. In this approach, we have an integer coefficient monic polynomial [Formula: see text] for each 2-bridge link [Formula: see text], and each zero of this polynomial gives a set of arc coloring vectors on the diagram of [Formula: see text] satisfying the system of symplectic quandle equations, which gives an explicit formula for a parabolic representation of [Formula: see text]. We then explain how these arc coloring vectors give us the closed form formulas of the complex volume and the cusp shape of the representation. As other applications of this method, we show some interesting arithmetic properties of the Riley polynomial and of the trace field, and also describe a necessary and sufficient condition for the existence of epimorphisms between 2-bridge link groups in terms of divisibility of the corresponding Riley polynomials.


Author(s):  
Victor G. Kac ◽  
Pierluigi Möseneder Frajria ◽  
Paolo Papi

We prove that the singularities of the [Formula: see text]-matrix [Formula: see text] of the minimal quantization of the adjoint representation of the Yangian [Formula: see text] of a finite dimensional simple Lie algebra [Formula: see text] are the opposite of the roots of the monic polynomial [Formula: see text] entering in the OPE expansions of quantum fields of conformal weight [Formula: see text] of the universal minimal affine [Formula: see text]-algebra at level [Formula: see text] attached to [Formula: see text].


2020 ◽  
Vol 14 (1) ◽  
pp. 202-217
Author(s):  
Carl Bootland ◽  
Wouter Castryck ◽  
Alan Szepieniec ◽  
Frederik Vercauteren

AbstractWe introduce a general framework encompassing the main hard problems emerging in lattice-based cryptography, which naturally includes the recently proposed Mersenne prime cryptosystem, but also problems coming from code-based cryptography. The framework allows to easily instantiate new hard problems and to automatically construct plausibly post-quantum secure primitives from them. As a first basic application, we introduce two new hard problems and the corresponding encryption schemes. Concretely, we study generalisations of hard problems such as SIS, LWE and NTRU to free modules over quotients of ℤ[X] by ideals of the form (f, g), where f is a monic polynomial and g ∈ ℤ[X] is a ciphertext modulus coprime to f. For trivial modules (i.e. of rank one), the case f = Xn + 1 and g = q ∈ ℤ>1 corresponds to ring-LWE, ring-SIS and NTRU, while the choices f = Xn – 1 and g = X – 2 essentially cover the recently proposed Mersenne prime cryptosystems. At the other extreme, when considering modules of large rank and letting deg(f) = 1, one recovers the framework of LWE and SIS.


Author(s):  
Evelia R García Barroso ◽  
Janusz Gwoździewicz

Abstract A quasi-ordinary polynomial is a monic polynomial with coefficients in the power series ring such that its discriminant equals a monomial up to unit. In this paper, we study higher derivatives of quasi-ordinary polynomials, also called higher order polars. We find factorizations of these polars. Our research in this paper goes in two directions. We generalize the results of Casas–Alvero and our previous results on higher order polars in the plane to irreducible quasi-ordinary polynomials. We also generalize the factorization of the first polar of a quasi-ordinary polynomial (not necessarily irreducible) given by the first-named author and González-Pérez to higher order polars. This is a new result even in the plane case. Our results remain true when we replace quasi-ordinary polynomials by quasi-ordinary power series.


2019 ◽  
pp. 1-21
Author(s):  
Blagovest Sendov ◽  
Hristo Sendov

Abstract The classical Gauss–Lucas theorem states that the critical points of a polynomial with complex coefficients are in the convex hull of its zeros. This fundamental theorem follows from the fact that if all the zeros of a polynomial are in a half plane, then the same is true for its critical points. The main result of this work replaces the half plane with a sector as follows. We show that if the coefficients of a monic polynomial $p(z)$ are in the sector {tei𝜓 : 𝜓∈ [0, 𝜙], t⩾0}, for some $\unicode[STIX]{x1D719}\in [0,\unicode[STIX]{x1D70B})$ , and the zeros are not in its interior, then the critical points of $p(z)$ are also not in the interior of that sector. In addition, we give a necessary condition for a polynomial to satisfy the premise of the main result.


Symmetry ◽  
2019 ◽  
Vol 11 (11) ◽  
pp. 1368
Author(s):  
Oh Sang Kwon ◽  
Shahid Khan ◽  
Young Jae Sim ◽  
Saqib Hussain

Let Σ be the class of meromorphic functions f of the form f ( ζ ) = ζ + ∑ n = 0 ∞ a n ζ − n which are analytic in Δ : = { ζ ∈ C : | ζ | > 1 } . For n ∈ N 0 : = N ∪ { 0 } , the nth Faber polynomial Φ n ( w ) of f ∈ Σ is a monic polynomial of degree n that is generated by a function ζ f ′ ( ζ ) / ( f ( ζ ) − w ) . For given f ∈ Σ , by F n , i ( f ) , we denote the ith coefficient of Φ n ( w ) . For given 0 ≤ α < 1 and 0 < β ≤ 1 , let us consider domains H α and S β ⊂ C defined by H α = { w ∈ C : Re ( w ) > α } and S β = { w ∈ C : | arg ( w ) | < β } , which are symmetric with respect to the real axis. A function f ∈ Σ is called meromorphic starlike of order α if ζ f ′ ( ζ ) / f ( ζ ) ∈ H α for all ζ ∈ Δ . Another function f ∈ Σ is called meromorphic strongly starlike of order β if ζ f ′ ( ζ ) / f ( ζ ) ∈ S β for all ζ ∈ Δ . In this paper we investigate the sharp bounds of F n , n − i ( f ) , n ∈ N 0 , i ∈ { 2 , 3 , 4 } , for meromorphic starlike functions of order α and meromorphic strongly starlike of order β . Similar estimates for meromorphic convex functions of order α ( 0 ≤ α < 1 ) and meromorphic strongly convex of order β ( 0 < β ≤ 1 ) are also discussed.


2019 ◽  
Vol 15 (10) ◽  
pp. 2089-2105
Author(s):  
Rufei Ren

We fix a monic polynomial [Formula: see text] over a finite field of characteristic [Formula: see text] of degree relatively prime to [Formula: see text]. Let [Formula: see text] be the Teichmüller lift of [Formula: see text], and let [Formula: see text] be a finite character of [Formula: see text]. The [Formula: see text]-function associated to the polynomial [Formula: see text] and the so-called twisted character [Formula: see text] is denoted by [Formula: see text] (see Definition 1.2). We prove that, when the conductor of the character is large enough, the [Formula: see text]-adic Newton slopes of this [Formula: see text]-function form arithmetic progressions.


Sign in / Sign up

Export Citation Format

Share Document