Wikipedia:Reference desk/Mathematics
of the Wikipedia reference desk.
Main page: Help searching Wikipedia
How can I get my question answered?
- Select the section of the desk that best fits the general topic of your question (see the navigation column to the right).
- Post your question to only one section, providing a short header that gives the topic of your question.
- Type '~~~~' (that is, four tilde characters) at the end – this signs and dates your contribution so we know who wrote what and when.
- Don't post personal contact information – it will be removed. Any answers will be provided here.
- Please be as specific as possible, and include all relevant context – the usefulness of answers may depend on the context.
- Note:
- We don't answer (and may remove) questions that require medical diagnosis or legal advice.
- We don't answer requests for opinions, predictions or debate.
- We don't do your homework for you, though we'll help you past the stuck point.
- We don't conduct original research or provide a free source of ideas, but we'll help you find information you need.
How do I answer a question?
Main page: Wikipedia:Reference desk/Guidelines
- The best answers address the question directly, and back up facts with wikilinks and links to sources. Do not edit others' comments and do not give any medical or legal advice.
July 9
[edit]Factorials as exponents
[edit]Can it be appropriate to use ! in an exponent? For example, if you want to write 10362880 with fewer digits, is 109! considered appropriate? All I could find was Exponential factorial; my maths knowledge is limited, but it seems to be unrelated. Nyttend (talk) 07:38, 9 July 2025 (UTC)
- Mathematical notation is supposed to be compositional. It is also often ambiguous, requiring brackets (for grouping) or contextual information. But 109! means, unambiguously, 10 raised to the power 9!. (An example requiring brackets is (3!)! = 6! = 720; the notation 3!! denotes the "double factorial": 3!! = 3 · 1 = 3.) ‑‑Lambiam 08:24, 9 July 2025 (UTC)
- A statement found hidden in the article Symbols of grouping:
- A superscript is understood to be grouped as long as it continues in the form of a superscript. ... For example, in x2+3, it is understood that the 2+3 is grouped, and that the exponent is the sum of 2 and 3.
- Indeed, (x2)+3 would mean x(2×3), not x(2+3). Since (109)! is meaningless, this rule is not needed for disambiguating 109!. ‑‑Lambiam 11:12, 9 July 2025 (UTC)
- My knowledge is limited enough that I don't understand how your answer is relevant; sorry. Are you saying that it's appropriate, or inappropriate, or ambiguous? Nyttend (talk) 11:40, 9 July 2025 (UTC)
- It's appropriate and unambiguous. --Wrongfilter (talk) 12:09, 9 July 2025 (UTC)
- Thank you! Sorry for having to request an explanation of the explanation. Nyttend (talk) 20:43, 10 July 2025 (UTC)
- I'm sorry I wasn't clearer. In hindsight, I should have started by saying it is fine before embarking on a complicated explanation of why it is fine. ‑‑Lambiam 21:22, 10 July 2025 (UTC)
- Thank you! Sorry for having to request an explanation of the explanation. Nyttend (talk) 20:43, 10 July 2025 (UTC)
- It's appropriate and unambiguous. --Wrongfilter (talk) 12:09, 9 July 2025 (UTC)
- My knowledge is limited enough that I don't understand how your answer is relevant; sorry. Are you saying that it's appropriate, or inappropriate, or ambiguous? Nyttend (talk) 11:40, 9 July 2025 (UTC)
July 11
[edit]Solstice sunrise solar azimuth angle
[edit]
While drawing this diagram, I found from http://www.geoastro.de/SolsticeAzimuth/index.html a formula to calculate the azimuth angle of sunrise during the summer solstice at a given latitude:
cos(az) = sin(eps) / cos(latitude)
When the latitude exceeds 90° – eps (Earth's axial tilt), sin(eps) / cos(latitude) exceeds 1 so arccos fails. What actually happens then? Cheers, cmɢʟee⎆τaʟκ 12:10, 11 July 2025 (UTC)
- You are then north of the Arctic Circle. The sun – more precisely, the centre of the apparent solar disk, not taking atmospheric refraction into account – stays the whole day above the horizon, so there is no sunrise. See also the image at Arctic Circle § Midnight sun and polar night. ‑‑Lambiam 12:28, 11 July 2025 (UTC)
- Good observation, thanks cmɢʟee⎆τaʟκ 12:53, 11 July 2025 (UTC)
Is there any even positive integer whose all powers can be written as 3xy+-(x + y) with x > 0, y > 0?
[ 0, y > 0?">edit]Is there any even positive integer whose all powers can be written as 3xy+-(x + y) with x > 0, y > 0? 1.168.124.92 (talk) 17:32, 11 July 2025 (UTC)
- A positive even number can be written as with positive iff has a nontrivial divisor congruent to , and it can be written as with positive iff has a nontrivial divisor congruent to . Since all nontrivial divisors of must be of one of those forms, any positive even can be written as if and only if has a nontrivial divisor, that is, it is composite. This question is pretty much equivalent then to asking if there is some even such that is composite for all . In other words, is a Sierpiński number in any even base? GalacticShoe (talk) 18:41, 11 July 2025 (UTC)
- We previously discussed this in Wikipedia:Reference desk/Archives/Mathematics/2023 December 11#Does such prime always exists?, and I'm fairly sure the answer remains "we don't know." I would wager that all known Riesel/Sierpinski-type sequences are either achieved through a covering set or through factorization. Since is a Mersenne number, we can't use the former approach, and there is evidently no factorization for the latter approach either. GalacticShoe (talk) 18:51, 11 July 2025 (UTC)
- Interesting response. Thanks! Tito Omburo (talk) 19:46, 11 July 2025 (UTC)
- We previously discussed this in Wikipedia:Reference desk/Archives/Mathematics/2023 December 11#Does such prime always exists?, and I'm fairly sure the answer remains "we don't know." I would wager that all known Riesel/Sierpinski-type sequences are either achieved through a covering set or through factorization. Since is a Mersenne number, we can't use the former approach, and there is evidently no factorization for the latter approach either. GalacticShoe (talk) 18:51, 11 July 2025 (UTC)
July 12
[edit]How to invert Weil pairing using Miller’s algorithm inversion or an other method in finite fields of large characteristics ?
[edit]Simple question : everything is in the title : Pairings allows transferring the ᴇᴄᴅʟᴘ to finite field ᴅʟᴘ and I want to do the reverse : the aim isn’t to find a secret point but to transfer the finite field ᴅʟᴘ to the ᴇᴄᴅʟᴘ (which sounds easier). If there’s a way to do it, (maybe through weil pairing inversion) how to do it ?
The relevant papers are https://eprint.iacr.org/2019/385.pdf and https://www.sciencedirect.com/science/article/pii/S1071579707000834/pdf?md5=d985e8c200fba1830ffb8841b0ec7b4f&pid=1-s2.0-S1071579707000834-main.pdf 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 22:51, 12 July 2025 (UTC)
- Why does ECDLP sound easier? I thought it being harder was kind of the point of ECC... Sesquilinear (talk) 23:06, 13 July 2025 (UTC)
- The idea is to lift the ꜰꜰᴅʟᴘ to a weak curve… I’m meaning weak not only by being SuperSingular 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 14:57, 14 July 2025 (UTC)
- Is there a reason why you've been posting several elliptic-curve-related questions here over the past few months? Duckmather (talk) 18:25, 17 July 2025 (UTC)
- That I’m working on elliptic curve problems and thus here a place where I can and did get some responses ? 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 07:19, 18 July 2025 (UTC)
- Is there a reason why you've been posting several elliptic-curve-related questions here over the past few months? Duckmather (talk) 18:25, 17 July 2025 (UTC)
- The idea is to lift the ꜰꜰᴅʟᴘ to a weak curve… I’m meaning weak not only by being SuperSingular 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 14:57, 14 July 2025 (UTC)
July 15
[edit]What’s the complexity of solving the ᴇᴄᴅʟᴘ using this minors based las vegas algorithm ?
[edit]I was reading this paper. The almost principal minor (ᴀᴘᴍ) case sounds to yield a subexponential algorithm for solving the ᴇᴄᴅʟᴘ both in number of matrices rows and kernel counts, yet they talk about using a supercomputer for achieving the result of their paper where an older version of their source code can be found here.
So given finite field size, what’s the estimated complexity of the whole algorithm in the best design scenario ? 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 11:48, 15 July 2025 (UTC)
Histograms
[edit]Can bins in histograms have different widths? In different-width histograms, values are signified by area of bins rather than height, width of bins signify range of values belonging to each bin (the larger the range, the wider the bin), and height of bins signify value divided by range. None of histogram makers I have found on the web have an option to make histograms with different-width bins. --40bus (talk) 12:07, 15 July 2025 (UTC)
- Google "histogram unequal class width" or "histogram uneven bin width" for loads of options. Whether that's a good idea depends on what you're trying to do. For most variables it would make the visual interpretation of the histogram harder than necessary. For age groups (e.g. [0,18), [18, 65], (65, ∞)) it would be quite useful (but then one wouldn't normally plot that on a linear age axis, so not a good example..). --Wrongfilter (talk) 12:26, 15 July 2025 (UTC)
If a ≠ b, a^b and b^a are both algebraic numbers, must a and b be algebraic numbers?
[edit]If a ≠ b, a^b and b^a are both algebraic numbers, must a and b be algebraic numbers? 59.126.168.120 (talk) 19:21, 15 July 2025 (UTC)
- The numbers and are both algebraic. Excluding such trivial counterexamples, consider the system of equations It is solved by It will be astounding, should these values prove to be algebraic. ‑‑Lambiam 06:07, 16 July 2025 (UTC)
- By the Gelfond-Schneider theorem, if a and b are both algebraic numbers other than 0 or 1, and b is irrational, then is transcendental. Therefore, should be all algebraic and a and b be both other than 0 or 1, then a and b must both be rational. Conversely, if a and b are both rational, then clearly both and are algebraic. I conjecture this is the only possibility. Duckmather (talk) 18:24, 17 July 2025 (UTC)
- I doubt that the system has a solution in the rationals and even suspect that this is not hard to prove, which will definitely settle the question in the heading in the negative. ‑‑Lambiam 12:41, 19 July 2025 (UTC)
- Neither of the individual equations has a rational solution beyond the trivial with , and the similar with . This is clear simply from the fact that , or , can only be rational when or respectively is an integer. Consequently there are no rational solutions to the combination of the two equations, and thus the solution to is composed of at least one of which is transcendental. GalacticShoe (talk) 19:38, 19 July 2025 (UTC)
- I doubt that the system has a solution in the rationals and even suspect that this is not hard to prove, which will definitely settle the question in the heading in the negative. ‑‑Lambiam 12:41, 19 July 2025 (UTC)
July 17
[edit]Fractions of metric units
[edit]Is there any application that uses thirds, sixths and twelfths of metric units? Most metric units are in base 10, and do not divide evenly by these numbers. Are there any metric units (other than units of time) that are not in base 10, and divide evenly by these numbers? --40bus (talk) 11:26, 17 July 2025 (UTC)
- Units of measure, including the metric units, are not numbers and are not "in a base". Numbers come into play when reporting the value of a physical quantity. Such values are presented in two parts: a numerical value together with a unit of measurement. The numerical value is customarily presented using decimal numbers (and the SI system prescribes their use), but this is independent of the system of units used. ‑‑Lambiam 20:21, 17 July 2025 (UTC)
Since altbn254 is using an isomorphism, how to map points from back to using SageMath provided they have a suitable order ?
[edit]Given the curve’s specifications, and the following code :
#set up the F_p^2 = F_p[i] / (i^2 + 1) field p=21888242871839275222246405745257275088696311157297823662689037894645226208583 F2.<z2> = GF(p^2,modulus=x^2+1) ec = EllipticCurve([F2(0),F2(3/(9+z2))]) # set up the curve over F_p^2 = F_p[i] / (i^2 + 1) X,Y = ( # set up the generator 21280594949518992153305586783242820682644996932183186320680800072133486887432 * z2 + 150879136433974552800030963899771162647715069685890547489132178314736470662, 1081836006956609894549771334721413187913047383331561601606260283167615953295 * z2 + 11434086686358152335540554643130007307617078324975981257823476472104616196090 ) pt = ec([X,Y,1]) #declare the isomorphsim to map the point to F_p¹² G2.<w2> = GF(p^2,modulus=x^2-18*x+82) F12.<z12> = GF(p^12,modulus=x^12-18*x^6+82) X1=(X[0]-X[1]*9) + (X[1])*w2 Y1=(Y[0]-Y[1]*9) + (Y[1])*w2 print(Y1^2-X1^3-3/w2) X2=X1[0] + X1[1]*z12^6 Y2=Y1[0] + Y1[1]*z12^6 print(Y2^2-X2^3-3/z12^6) X3 = X2*z12^2 Y3 = Y2*z12^3 ec12 = EllipticCurve([F12(0),F12(3)]) # declare the F_p¹² curve linked to the isomorphism. P0=ec12(X3,Y3) # X3 and Y3 represent the converted generator coordinates. See https://github.com/ethereum/py_pairing/blob/dd5ede17919c2afd042e4fbb7fda06d250df09be/py_ecc/bn128/bn128_curve.py#L100
but this is for mapping a point to the curve defined over . How to perform the reverse by going from to the curve defined as over the field 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 15:54, 17 July 2025 (UTC)
- Where are you getting this 254 and 12th power from? Neither of those are described above; they all mention altbn128, not 254, and the base field and its quadratic extension, not a 12th power extension Sesquilinear (talk) 18:28, 17 July 2025 (UTC)
- is the field’s for pairings because of the embedding degree while the curve over is used as notation for point compression. There’re different bn128 curves wearing the same name, hence the one used with cryptocurrencies is sometimes labelled as altbn254. Everything is written in the specifications here. According to the implementation at https://github.com/ethereum/py_pairing/blob/dd5ede17919c2afd042e4fbb7fda06d250df09be/py_ecc/bn128/bn128_curve.py#L100 the mapping although only implemented for going from to the curve defined as is an isomorphism which suggest that doing in the other direction is possible and my question is to do it in SageMath. 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 20:00, 17 July 2025 (UTC)
- Okay, I think I see the confusion. The Ethereum spec there is quite terse and jumps through the intermediate steps assuming you already know them.
- My exercise for you is: describe as many groups relevant to the pairing and its implementation as you can, and tell me how many you think are isomorphic to each other, as well as which ones will be strict subgroups of each other; this last part is the most important part and I don't think you'll be able to understand anything in elliptic curve cryptography without being able to tell me that last part. Sesquilinear (talk) 20:52, 17 July 2025 (UTC)
- This is about maths : as shown by https://github.com/ethereum/py_pairing/blob/dd5ede17919c2afd042e4fbb7fda06d250df09be/py_ecc/bn128/bn128_curve.py#L100, you need to map points to embedding field in order to perform the pairings.
- As for the isomorphism : as you said the specification don’t define it so I fail to understand it fully… I can’t explain it to you as a result. I’m asking the result in SageMath, but I would be unable to explain it mathematically too. The isomorphism is between
ec12 = EllipticCurve([F12(0),F12(3)])
andEllipticCurve([F2(0),F2(3/(9+z2))])
. This is shown by the code I wrote : but how it works ? I don’t understand fully (again). 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 22:04, 17 July 2025 (UTC)- Explain, in your own words, what the groups involved are. Sesquilinear (talk) 22:10, 17 July 2025 (UTC)
- Actually, I'll be more explicit on one point. The G1 and G2 they imply an isomorphism between aren't the full groups of elements of the elliptic curves over the given fields. Indeed, with Hasse's theorem on elliptic curves you can show that's impossible for a curve over and a curve over when is big enough. Sesquilinear (talk) 23:13, 17 July 2025 (UTC)
- The curve over contains contains 21888242871839275222246405745257275088548364400416034343698204186575808495617 has a subgroup/suborder. By reverse mapping, I’m also talking about points being in such correct subgroup. For the other finite fields, the specification the order is 21888242871839275222246405745257275088548364400416034343698204186575808495617 directly. I’m not wanting to map between and . 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 06:44, 18 July 2025 (UTC)
- is the field’s for pairings because of the embedding degree while the curve over is used as notation for point compression. There’re different bn128 curves wearing the same name, hence the one used with cryptocurrencies is sometimes labelled as altbn254. Everything is written in the specifications here. According to the implementation at https://github.com/ethereum/py_pairing/blob/dd5ede17919c2afd042e4fbb7fda06d250df09be/py_ecc/bn128/bn128_curve.py#L100 the mapping although only implemented for going from to the curve defined as is an isomorphism which suggest that doing in the other direction is possible and my question is to do it in SageMath. 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 20:00, 17 July 2025 (UTC)
- Have all of your elliptic curve related questions been an attempt to solve the discrete logarithm problem for this zero knowledge proof system? Sesquilinear (talk) 06:33, 18 July 2025 (UTC)
- In the case of this question, this is for solving a class of diffie Hellman. Although looking unlikely : Satoh’s latest Miller’s inversion algorithm seems to work for weil_pairing inversion (resulting root of unity of finite field elements in my case do satisfy the required unprobable criteria for the algorithm). The algorithm outputs a point having the 21888242871839275222246405745257275088548364400416034343698204186575808495617 order that need to be mapped back from the
ec12
curve to theec
curve of the SageMath code. 2A01:E0A:ACF:90B0:0:0:A03F:E788 (talk) 07:01, 18 July 2025 (UTC)
- In the case of this question, this is for solving a class of diffie Hellman. Although looking unlikely : Satoh’s latest Miller’s inversion algorithm seems to work for weil_pairing inversion (resulting root of unity of finite field elements in my case do satisfy the required unprobable criteria for the algorithm). The algorithm outputs a point having the 21888242871839275222246405745257275088548364400416034343698204186575808495617 order that need to be mapped back from the
July 18
[edit]Tetration
[edit]Are there any web programs that can calculate last 100 or more digits of tetrational numbers, even power towers of 100 or more numbers? --40bus (talk) 04:31, 18 July 2025 (UTC)