10.07.2015 Views

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

here - Sites personnels de TELECOM ParisTech - Télécom ParisTech

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

26 Chapter 2. On a conjecture about addition modulo 2 k − 1The sequence {Γ n } n∈Nis sequence A155587 in the OEIS [140]. Further experimental investigationsconducted with Sage [250] showed that the minimal value M k seems to be attained fort = 1 if k is even and t = 3 if k is odd. In this subsection we prove Conjecture 2.2.2 un<strong>de</strong>r thatassumption, i.e.{M1,k if k is even,M k =if k is odd.M 3,kRecall that r(a, t) = w H (a + t) − w H (a) − w H (t) can be interpreted as the number of carriesoccurring while adding a and t. Then, we can <strong>de</strong>scribe M t,k as{M t,k = # a ∈ ( Z/(2 k − 1)Z ) }∗| wH (a) + w H (t + a) = k{= # a ∈ ( Z/(2 k − 1)Z ) }∗| 2 wH (a) + w H (t) − r(a, t) = k{= # a ∈ ( Z/(2 k − 1)Z ) }∗| r(a, t) = −k + wH (t) + 2 w H (a)The next two propositions give explicit formulae for M 1,k and M 3,k .Proposition 2.2.3. For k ≥ 2,M 1,k =⌊(k+1)/2⌋∑w=1( ) 2w − 2w − 1Proof. We know that M 1,k = M −1,k , so we enumerate the set of a’s verifying r(a, −1) = 2 w H (a)−1according to w H (a) or equivalently r(a, −1). The binary expansion of −1 is 1---10.First, for any number t ∈ Z/(2 k − 1)Z, 0 ≤ r(a, t) ≤ k, so we <strong>de</strong>duce that a must verify1 ≤ w H (a) ≤ ⌊(k + 1)/2⌋.Second, for a given number of carries r, a number a verifying r(a, −1) = r must be of thefollowing form−1 = 1---1---10 ,a = ????10---0 .{rSuch a <strong>de</strong>scription is valid even if r(a, −1) = k. So, for a given weight w, a number a verifyingw H (a) = w and r(a, −1) = 2w − 1 must be of the following form−1 = 1---1---10 ,a = ????10---0 ,{2w−1with ( the other w − 1 bits equal to 1 anyw<strong>here</strong> among the 2w − 2 first bits. Hence, t<strong>here</strong> are2w−2)w−1 different a’s of weight w verifying r(a, −1) = 2w − 1.Finally, summing up on 1 ≤ w ≤ ⌊(k + 1)/2⌋, we get that M 1,k = ∑ ⌊(k+1)/2⌋w=1Proposition 2.2.4. For k ≥ 3,M 3,k = 1 + 2⌊k/2⌋∑w=1( ) 2w − 2w − 1...( 2w−2w−1).

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!