136 research outputs found

    Esthetic Numbers and Lifting Restrictions on the Analysis of Summatory Functions of Regular Sequences

    Full text link
    When asymptotically analysing the summatory function of a qq-regular sequence in the sense of Allouche and Shallit, the eigenvalues of the sum of matrices of the linear representation of the sequence determine the "shape" (in particular the growth) of the asymptotic formula. Existing general results for determining the precise behavior (including the Fourier coefficients of the appearing fluctuations) have previously been restricted by a technical condition on these eigenvalues. The aim of this work is to lift these restrictions by providing a insightful proof based on generating functions for the main pseudo Tauberian theorem for all cases simultaneously. (This theorem is the key ingredient for overcoming convergence problems in Mellin--Perron summation in the asymptotic analysis.) One example is discussed in more detail: A precise asymptotic formula for the amount of esthetic numbers in the first~NN natural numbers is presented. Prior to this only the asymptotic amount of these numbers with a given digit-length was known.Comment: to appear in "2019 Proceedings of the Sixteenth Meeting on Analytic Algorithmics and Combinatorics (ANALCO)

    Optimality of the Width-ww Non-adjacent Form: General Characterisation and the Case of Imaginary Quadratic Bases

    Get PDF
    Efficient scalar multiplication in Abelian groups (which is an important operation in public key cryptography) can be performed using digital expansions. Apart from rational integer bases (double-and-add algorithm), imaginary quadratic integer bases are of interest for elliptic curve cryptography, because the Frobenius endomorphism fulfils a quadratic equation. One strategy for improving the efficiency is to increase the digit set (at the prize of additional precomputations). A common choice is the width\nbd-ww non-adjacent form (\wNAF): each block of ww consecutive digits contains at most one non-zero digit. Heuristically, this ensures a low weight, i.e.\ number of non-zero digits, which translates in few costly curve operations. This paper investigates the following question: Is the \wNAF{}-expansion optimal, where optimality means minimising the weight over all possible expansions with the same digit set? The main characterisation of optimality of \wNAF{}s can be formulated in the following more general setting: We consider an Abelian group together with an endomorphism (e.g., multiplication by a base element in a ring) and a finite digit set. We show that each group element has an optimal \wNAF{}-expansion if and only if this is the case for each sum of two expansions of weight 1. This leads both to an algorithmic criterion and to generic answers for various cases. Imaginary quadratic integers of trace at least 3 (in absolute value) have optimal \wNAF{}s for w4w\ge 4. The same holds for the special case of base (±3±3)/2(\pm 3\pm\sqrt{-3})/2 and w2w\ge 2, which corresponds to Koblitz curves in characteristic three. In the case of τ=±1±i\tau=\pm1\pm i, optimality depends on the parity of ww. Computational results for small trace are given

    Algorithmic counting of nonequivalent compact Huffman codes

    Full text link
    It is known that the following five counting problems lead to the same integer sequence~ft(n)f_t(n): the number of nonequivalent compact Huffman codes of length~nn over an alphabet of tt letters, the number of `nonequivalent' canonical rooted tt-ary trees (level-greedy trees) with nn~leaves, the number of `proper' words, the number of bounded degree sequences, and the number of ways of writing 1=1tx1++1txn1= \frac{1}{t^{x_1}}+ \dots + \frac{1}{t^{x_n}} with integers 0x1x2xn0 \leq x_1 \leq x_2 \leq \dots \leq x_n. In this work, we show that one can compute this sequence for \textbf{all} n<Nn<N with essentially one power series division. In total we need at most N1+εN^{1+\varepsilon} additions and multiplications of integers of cNcN bits, c<1c<1, or N2+εN^{2+\varepsilon} bit operations, respectively. This improves an earlier bound by Even and Lempel who needed O(N3)O(N^3) operations in the integer ring or O(N4)O(N^4) bit operations, respectively
    corecore