Determinant identities for theta functions (Q936563): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Q4374999 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Ramanujan's Theories of Elliptic Functions to Alternative Bases / rank
 
Normal rank
Property / cites work
 
Property / cites work: On Ramanujan's cubic transformation formula for 2 F 1(1/3, 2/3; 1; z) / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cubic theta functions. / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cubic elliptic functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Inversion formulas for elliptic functions / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4310754 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Cubic Analogues of the Jacobian Theta Function <i>θ(z, q)</i> / rank
 
Normal rank
Property / cites work
 
Property / cites work: GENERALIZED mth ORDER JACOBI THETA FUNCTIONS AND THE MACDONALD IDENTITIES / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3844537 / rank
 
Normal rank

Latest revision as of 14:35, 28 June 2024

scientific article
Language Label Description Also known as
English
Determinant identities for theta functions
scientific article

    Statements

    Determinant identities for theta functions (English)
    0 references
    0 references
    0 references
    14 August 2008
    0 references
    Bei der Vielzahl von Identitäten zwischen Thetafunktionen haben sich eine Reihe von Autoren immer wieder bemüht, Ausgangsidentitäten zu finden, die eine Serie von Identitäten als Spezialfälle enthalten. Die Verff. stellen einige derartige Identitäten vor und beweisen u.a. die Determinantenidentität \[ \text{det}(\Theta_r(w_j- z_k\mid\tau)\Theta_s(w_j+ z_k\mid\tau))_{1\leq j,k\leq 3}= 0\quad(r,s\in\{1,2,3,4\}) \] für die Standard-Thetafunktionen, die von \textit{R. Wm. Gasper} und \textit{R. Schroeppel} bereits ohne Beweis angegeben wurde, vgl. Somos sequence near-addition formulas and modular theta functions, \url{http://arxiv.org/abs/math.NT/0703470v1}.
    0 references
    0 references
    0 references
    0 references
    0 references
    theta function
    0 references
    cubic theta function
    0 references
    elliptic function
    0 references
    0 references