Integers of the form \(n^ 2+1\) without large prime factors (Q1921956): Difference between revisions

From MaRDI portal
Added link to MaRDI item.
Set OpenAlex properties.
 
(4 intermediate revisions by 3 users not shown)
Property / author
 
Property / author: Cécile Dartyge / rank
Normal rank
 
Property / author
 
Property / author: Cécile Dartyge / rank
 
Normal rank
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / cites work
 
Property / cites work: Lagrange's Four Squares Theorem with almost prime variables. / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the greatest prime factor of \((n^2)+1\) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Kloosterman sums and Fourier coefficients of cusp forms / rank
 
Normal rank
Property / cites work
 
Property / cites work: Sur le problème des diviseurs de Titchmarsh. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4092051 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A new form of the error term in the linear sieve / rank
 
Normal rank
Property / cites work
 
Property / cites work: On two theorems of Gelfond and some of their applications / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1007/bf00053694 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2059585946 / rank
 
Normal rank

Latest revision as of 12:02, 30 July 2024

scientific article
Language Label Description Also known as
English
Integers of the form \(n^ 2+1\) without large prime factors
scientific article

    Statements

    Integers of the form \(n^ 2+1\) without large prime factors (English)
    0 references
    27 October 1996
    0 references
    A result of \textit{A. Schinzel} [Acta Arith. 13, 177-236 (1967; Zbl 0159.07101)] states that for every \(\alpha>0\) there exist infinitely many integers \(n\) such that \(n^2+1\) is free of prime factors \(>n^\alpha\). Schinzel's method, however, does not give a good lower bound for the counting function of such \(n\). Since the set of all integers \(n\) that are free of prime factors \(>n^\alpha\) has positive density for any \(\alpha>0\), one is led to conjecture that the same is true for the set of integers of the form \(n^2+1\). In the present paper, the author establishes this conjecture for exponents \(\alpha> 149/179\); that is, he shows that for such \(\alpha\) and all sufficiently large \(x\) one has \[ \# \bigl\{n \leq x: P^+ (n^2+1)< x^\alpha \bigr\} \gg x, \] where \(P^+ (n)\) denotes the greatest prime factor of \(n\). The proof of this result is an impressive tour de force, combining methods devised by \textit{C. Hooley} [Applications of sieve methods to the theory of numbers, Cambridge Tracts in Mathematics 70, Cambridge University Press, London (1976; Zbl 0327.10044)] and \textit{J.-M. Deshouillers} and \textit{H. Iwaniec} [Ann. Inst. Fourier 32, 1-11 (1982; Zbl 0509.10029)] for the dual problem of bounding \(P^+ (n^2+1)\) from below with weighted sieve techniques introduced by \textit{A. Balog} [Sémin. Théor. Nombres, Univ. Bordeaux I 1983/1984, Exp. No. 31 (1984; Zbl 0588.10052)] and \textit{J. Friedlander} [Number theory and applications, NATO ASI Ser., Ser. C 265, 393-401 (1989; Zbl 0686.10030)] to obtain upper bounds for the greatest prime factor of numbers of the form \(p+a\). (Same review submitted to MR).
    0 references
    integers without large prime factors
    0 references
    upper bounds for the greatest prime factor
    0 references
    0 references

    Identifiers