On some results of Hua in short intervals (Q619351): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
ReferenceBot (talk | contribs)
Changed an Item
 
(2 intermediate revisions by 2 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/s10986-010-9071-7 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2054284221 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hua's theorem for five almost equal prime squares / rank
 
Normal rank
Property / cites work
 
Property / cites work: Mean values of Dirichlet polynomials and applications to linear equations with prime variables / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3900124 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A large sieve density estimate near \(\sigma = 1\) / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the Waring–Goldbach Problem: Exceptional Sets for Sums of Cubes and Higher Powers / rank
 
Normal rank
Property / cites work
 
Property / cites work: On generalized quadratic equations in three prime variables / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sums of almost equal prime squares / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Lagrange's Theorem with Prime Variables / rank
 
Normal rank
Property / cites work
 
Property / cites work: On sums of five almost equal prime squares / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sums of five almost equal prime squares. II / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hua's theorem on prime squares in short intervals / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hua's theorem with five amost equal prime variables / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hua's theorem on five almost equal prime squares / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3590837 / rank
 
Normal rank
Property / cites work
 
Property / cites work: On sums of a prime and four prime squares in short intervals / rank
 
Normal rank
Property / cites work
 
Property / cites work: On exponential sums over primes in short intervals / rank
 
Normal rank
Property / cites work
 
Property / cites work: On sums of a prime and four prime squares in short intervals / rank
 
Normal rank
Property / cites work
 
Property / cites work: Hua's theorem with nine almost equal prime variables / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3152747 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3148153 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q2785542 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3152226 / rank
 
Normal rank

Latest revision as of 17:26, 3 July 2024

scientific article
Language Label Description Also known as
English
On some results of Hua in short intervals
scientific article

    Statements

    On some results of Hua in short intervals (English)
    0 references
    0 references
    0 references
    24 January 2011
    0 references
    As the authors summarize, they prove results of Goldbach-Waring type (representation of integers as a sum of powers of primes) in ``short intervals'', namely, with prime variables restricted in intervals with their lengths which go to infinity in a slower fashion w.r.t. the endpoints. It starts with a short history of the subject, quoting the famous 3-primes theorem of Vinogradov (say, the solution of ternary Goldbach problem, compare it with the very recent breakthrough by \textit{H. A. Helfgott} (see, e.g., [``Minor arcs for Goldbach's problem'', Preprint, \url{arxiv:1205.5252}; ``Major arcs for Goldbach's theorem'', Preprint, \url{arxiv:1305.2897}; with D. J. Platt, ``Numerical verification of the ternary Goldbach conjecture up to 8.875e30'', Preprint, \url{arxiv:1305.3062}) and the variations on the theme, namely with square (and prime-powers) of primes as summands, introduced by \textit{L. K. Hua} (relying on his very famous non-trivial bounds for exponential sums over squares of prime numbers and prime-powers), see for example his beautiful book [Additive Theory of Prime Numbers. Providence, RI: AMS (1965; Zbl 0192.39304)]. They solve the particular problem to represent the large integer \(N\) (constrained by the natural congruence condition of the problem at hand) as a sum of \(4\) squares of primes plus a \(k\)th power of a prime; this, with the additional requirement that all of these primes are within a short interval. In order to be more precise (however, see the paper for the exact statement) \[ N=p_1^2+p_2^2+p_3^2+p_4^2+p^k, \quad |p_j-\sqrt{N/5}|\leq U, \forall j\leq 4, \enspace |p-(N/5)^{1/k}|\leq UN^{-1/2+1/k} \tag{*} \] \noindent holds (if \(N\) satisfies quoted conditions) for \(U:=N^{1/2-\eta_1+\varepsilon}\), where \(\eta_1=\eta_1(k)>0\), \(\forall k\geq 3\). The method that proves \((\ast)\) above (namely, their Thm. 1) is, in the authors' words (see the paper, also for the References [\textit{S. K. K. Choi} and \textit{A. V. Kumchev}, Acta Arith. 123, 125--142 (2006; Zbl 1182.11048)]; [\textit{J. Y. Liu}, Q. J. Math. 54, No. 4, 453--462 (2003; Zbl 1080.11071)]; [\textit{J. Y. Liu, G. S. Lü} and \textit{T. Zhan}, Sci. China, Ser. A 49, No. 5, 611--619 (2006; Zbl 1106.11033)] here): ``Our Theorem 1 depends on the following three ingredients: (1) a technique to get an asymptotic formula on the enlarged major arcs developed by Liu [Zbl 1080.11071]; (2) estimates for exponential sums over primes in short intervals established by Liu et al. [Zbl 1106.11033]; (3) a new estimate for Dirichlet polynomials introduced by Choi and Kumchev [Zbl 1182.11048].'' The same method enables them to prove (see Thm. 2) \[ \begin{multlined} N=p_1+p_2^2+p_3^2+p^k, \\ |p_1-N/4|\leq U\sqrt{N}, \quad |p_j-\sqrt{N/4}|\leq U (j=2,3), \enspace |p-(N/4)^{1/k}|\leq UN^{-1/2+1/k}\end{multlined} \tag{**} \] where \(N\) has now different congruence constraints and \(U:=N^{1/2-\eta_2+\varepsilon}\), with another \(\eta_2=\eta_2(k)>0\). Finally, combining a method introduced by \textit{T. D. Wooley} in 2002 [Proc. Lond. Math. Soc. (3) 85, No. 1, 1--21 (2002; Zbl 1039.11066)] they prove Theorem 3 that represents almost all (congruence constrained large enough) integers as, resp., a sum of two, resp., three squares of primes in short intervals and a \(k\)-th power \((k\geq 3)\), again with all prime variables in short intervals.
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references
    exponential sums of primes
    0 references
    circle method
    0 references
    prime squares
    0 references
    0 references