<<

Lattices and the of

Lattices and the Geometry of Numbers

Sourangshu Ghosh, Department of Civil Engineering , Indian Institute of Technology Kharagpur, West Bengal, India

1. ABSTRACT In this paper we discuss about properties of lattices and its application in theoretical and algorithmic theory. This result of Minkowski regarding the lattices initiated the subject of Geometry of Numbers, which uses geometry to study the properties of algebraic numbers. It has application on various other fields of especially the study of Diophantine equations, analysis of etc. This paper gives an elementary introduction to the field of geometry of numbers. In this paper we shall first give a broad overview of the concept of and then discuss about the geometrical properties it has and its applications.

2. LATTICE Before introducing Minkowski’s theorem we shall first discuss what is a lattice.

Definition 1: A lattice 흉 is a subgroup of 푹풏 such that it can be represented as

휏 = 푎1풁 + 푎2풁 + . . + 푎푚풁

풏 Here {푎푖} are linearly independent vectors of the space 푹 and 푚 ≤ 푛. Here 풁 is the set of whole numbers.

We call these vectors {푎푖} the basis of the lattice. By the definition we can see that a lattice is a subgroup and a free abelian group of rank m, of the vector space 푹풏. The rank and dimension of the lattice is 푚 and 푛 respectively, the lattice will be complete if 푚 = 푛. This definition is not only limited to the vector space 푹풏. It can be extended to any arbitrary field 푭, in which the basis vectors {푎푖} will belong to the field 푭. In this article we shall discuss about both complete or full-rank lattices and incomplete lattices. We will now define another terms known as the fundamental mesh.

Definition 2: The set of elements which can be denoted as

휑(푎) = {푎1풗ퟏ + 푎2풗ퟐ + . . +푎푚풗풎|푣푖 ∈ 푅, 0 ≤ 푣푖 ≤ 1} is called a fundamental mesh of the lattice.

A very important thing to notice is that not every given set of vectors {푎푖} forms the basis of a given lattice 흉. In the next lemma we shall state the condition for a given set of vectors {푎푖} to form the basis of a given lattice 흉.

Lemma 1: A given set of vectors {푎푖} form the basis of a given lattice 흉 if it satisfies the following condition:

휑(푎) ∩ 흉 = {ퟎ}

Proof: The lattice 흉 is the set of all their integer combinations of the basis vectors {푎푖}.We also know that 휑(푎) is the set of linear combinations of basis vectors {푎푖} with the coefficients 푣푖 ∈ 푅, 0 ≤ 푣푖 ≤ 1. Therefore the only element in common is the zero vector ퟎ.

Let us now state a lemma regarding the properties of the lattice 흉. This proof can be found in many articles and books. We state here the elegant proof as stated and given by Comeaux1 and Neukirch2

Sourangshu Ghosh Page 1

Lattices and the Geometry of Numbers

Lemma 2: A lattice 흉 in 푽 is complete if and only if there exists a bounded subset 푴 ⊆ 푽 such that the collection of all translates 푴 + 휸, 휸 ∈ 흉 covers the whole space 푽.

Proof: Comeaux1 proves the theorem by proving it in the other direction. Let us first assume that 푴 is a bounded subset such that the collection of all translates 푴 + 휸, 휸 ∈ 흉 covers the whole space 푽. Let us also denote the subspace spanned by 흉 as 푷. Now to prove this theorem, we have to prove 푷 = 푽 or in other words if we can show that every element 푣 ∈ 푽, also belongs to 푷 we are done. Now we note that 푉 = ⋃휸∈흉(푴 + 휸), we also note that

푣 ∈ 푽 and 푎푣 ∈ 푴 and 훾푣 ∈ 흉. But 흉 is itself a subset of 푷. We can therefore write the following expression:

푣푣 = 푎푣 + 휸풗

Dividing both sides of the equation by 풗 and taking the limit of 풗 as infinity, we get

푎 휸 휸 푣 = lim( 푣) + lim( 풗) = lim( 풗) ∈ 푉′ 푣→∞ 푣 푣→∞ 푣 푣→∞ 푣

We will now define another term known as the of the lattice 흉, or the volume of the parallelepiped spanned by the fundamental mesh. Before going to the technical definition let us discuss a more intuitive way to understand the notion of determinant of the lattice 흉, the determinant of the lattice 흉 can be expressed as:

푣표푙(푘) det(흉) = lim 푘→∞ 푁푢푚푏푒푟 표푓 푙푎푡푡푖푐푒 푝표푖푛푡푠 푖푛푠푖푑푒

Where 푘 is the radius of the ball.

Definition 3: The determinant of the lattice 흉, or the volume of the parallelepiped spanned by the fundamental mesh spanned by the basis vectors {푎푖} is given as

det(흉) = √det(푨푻푨)

If the lattice if full-rank, the expression reduces to

det(흉) = |det (푨)|

We have discussed above what a lattice is. An important thing to notice is that it is not necessary that two distinct ′ ′ basic vectors {푎푖} and {푎푖} shall span distinct lattices. The span of two different basic vectors {푎푖} and {푎푖} can give us the same lattice. We shall now state another lemma regarding this question as given by Oded Regev3.

′ ′ Lemma 3: The span of two different basic vectors {푎푖} and {푎푖} will give us the same lattice if and only if 푨 = 푨푼, where 푼 is a uni-modular matrix.

Proof: A uni-modular matrix is matrix whose determinant is ±1.. We first assume that the span of two different ′ basic vectors {푎푖} and {푎푖} is equal. From this point onwards we shall use {푎푖} and 푨 interchangeably. Now note ′ that each column of the matrix 푨 which is 푎푖 belongs to the span of 푨 , which tells us that there must exist a uni- modular U for which 푨′ = 푨푼. Similarly we can otherwise say that there must exist a uni-modular 푼′ for which 푨 = 푨′푼′. Substituting the later expression into the first one we get

푨′ = 푨푼 = 푨′푼′푼

Therefore we can also say that

푨′푻푨′ = (푼′푼)′(푨′푻푨′)푼′푼

Sourangshu Ghosh Page 2

Lattices and the Geometry of Numbers

Now if we take determinant on both sides of the equation we get

풅풆풕(푨′푻푨′) = 풅풆풕(푼′푼)ퟐ풅풆풕(푨′푻푨′)

This gives us 푑푒푡(푈′푈)2 = 1 i.e 푑푒푡(푈′푈) = ±1 or in other words 푑푒푡(푈′)푑푒푡 (푈) = ±1. Now notice that both 푈′ and 푈 is integer matrices and hence the determinant shall also be integers. Therefore we get

푑푒 푡(푈) = ±1

We shall now discuss about the method of Gram-Schmidt Orthogonalization. This again can be found in many textbooks but for the present purposes we shall be stating it as done by Oded Regev3. It is a method of ortho- normalizing (such that the new set of basis vectors 푎̃푖 satisfy 〈푎̃푖, 푎̃푗〉 = 0) a given set of linearly independent basis vectors {푎푖}, which may be a part of an inner product space equipped with a given inner product.

Definition 4: For a sequence of 푛 linearly independent basis vectors {푎푖}. We now define the Gram-Schmidt orthogonalization as the sequence of vectors {푎̃푖} defined by

푖−1 〈푎푖,푎̃푗,〉 푎̃푖 = 푎푖 − ∑푗=1 휇푖,푗 푎̃푗 where 휇푖,푗 = 〈푎푗,푎̃푗〉

One should note that {푎̃푖} do not necessarily form a basis of 흉 and the order of the linearly independent basis vectors {푎푖} matters due to which we should consider it as a “sequence of vectors” rather than a “set of vectors”. Geometrically speaking in this method the basis vector 푎̃푖 is defined as difference between the basis vector 푎푖 and its projection onto the subspace which is generated by 푎1, 푎2, … , 푎푖−1 which shall be by definition same as the subspace generated by 푎̃1, 푎̃2, … , 푎̃푖−1. By subtracting the projection from the vector we are making sure that it will be orthogonal to subspace generated by 푎̃1, 푎̃2, … , 푎̃푖−1.

Let us now state another important property of the Gram-Schmidt Orthogonalization due to Oded Regev3. Let there be n linearlly independent vectors denoted as {푎푖}. Therefore we get the ortho-normal basis vectors given by Gram- Schmidt Orthogonalization as {푎̃푖/‖푎̃푖‖}. Then we can represent the new basis vectors {푎̃푖} in terms of basis vectors {푎푖} as given as the columns of the 푚 × 푛 matrix.

‖푎̃1‖ 휇2,1‖푎̃1‖ … 휇푛,1‖푎̃1‖ 0 ‖푎̃2‖ 휇푛,2‖푎̃2‖ : [ ] 0 … 0 ‖푎̃푛‖ 0 … 0 0 : : : 0 … 0 0

This matrix will be a full-rank lattice if 푚 = 푛, in which case the matrix will become a upper-triangular matrix. The 푛 volume of the parallelopoid 푃({푎푖} ) will be equal to 푑푒푡(퐿({푎푖})) which in turn is same as ∏푖=1‖푎̃푖‖.

3. SUCCESIVE MINIMA Having discussed about the lattice and its properties, we shall now discuss about the concept of Minkowski Theory. Before that we shall state some definitions regarding the properties of subset.

Definition 5: A subset 푋 ∈ 푉 is defined to be as centrally symmetric, if for every point 푥 ∈ 푋, −푥 ∈ 푋 also holds

Definition 6: A subset 푋 ∈ 푉 is defined to be as convex, if for every two point 푥, 푦 ∈ 푋, the line segment defined as

Sourangshu Ghosh Page 3

Lattices and the Geometry of Numbers

{푡푦 + (1 − 푡)푥|0 ≤ 푡 ≤ 1}

Also is contained inside the set 푉.

One very important parameter of interest in the study of lattices is the determination of the length of the shortest nonzero vector in the lattice which we call as λ1.The other successive minima distances are written as, λ2, . . , λ푛. We shall now study more about the concept of successive minima of a symmetric convex body and the successive inner and outer radii of the body as stated by Henk4,5 and Oded Regev3. But first we shall give a definition of ith successive minima of a lattice 흉 of rank n.

Definition 7: We define the ith successive minima of a lattice 흉 of rank n as

λ푖(흉) = inf {푟|dim (푠푝푎푛(흉 ∩ 푩̅(0, 푟))) ≥ 푖}

Here 푩̅(0, 푟) is a closed ball of radius 푟 around the point 0.

By the definition itself it is clear that we shall have λ1 ≤ λ2 ≤. . ≤ λ푛, also we here note that the first successive minima shall be greater than the minimum of all the sequence of orthogonal basis vectors that span 흉 that we found earlier by Gram-Schmidt orthogonalization i.e λ1 ≥ min 푎̃푖. We shall state and prove this observation in our next 푖=1,2..,푛 theorem due to by Micciancio6.

THEOREM 1: Let 푨 be the basis of the full-rank lattice 흉 of rank n, and let 푨̃ be its Gram-Schmidt orthogonalization. Then the following inequality holds:

λ1(흉) ≥ min || 푎̃푖|| > 0 푖=1,2..,푛

Proof: Let us consider the lattice vector 퐴푥, and let 푘 be the biggest index such that 푥푘 is not zero. Now notice that to prove the theorem it is sufficient to prove

‖퐴푥‖ ≥ ‖푎̃푘‖ ≥ min || 푎̃푖|| 푖=1,2..,푛

Now we take the scalar product of our lattice vector and 푎̃푖. Now because of the orthogonality of 푎̃푘 and 푎푖 (for 푖 < 푘) we can write

2 〈퐴푥, 푎̃푘〉 = ∑ 〈푎푖푥푖, 푎̃푘〉 = 푥푘〈푎푘, 푎̃푘〉 = 푥푘‖푎̃푘‖ 푖≤푘

2 Now by Cauchy-Schwarz Inequality we know that ‖퐴푥‖. ‖푎̃푘‖ ≥ |〈퐴푥, 푎̃푘〉| ≥ 푥푘‖푎̃푘‖ . Using |푥푘| ≥ 1 we get

‖퐴푥‖ ≥ ‖푎̃푘‖

We shall now state the famous Minkowski’s Lattice Point Theorem or Minkowski’s Convex Body Theorem as stated in by Comeaux1, Neukirch2 and Matousek7 and Minkowski8. Before stating Minkowski’s theorem we shall go in the traditional way to prove the theorem, that is to start with a theorem of Blichfeld, and try to prove Minkowski’s theorem as a corollary of a theorem of Blichfeld as done by Micciancio6. These will later help us derive upper bounds on the successive minima. We shall give a concise proof for this 2 theorems, for a more detailed proof please see the above mentioned references.

Theorem 2: (Blichfeld Theorem) For a given lattice 흉 and a subset 푿 which belong to span(푨), if 푉표푙(푿) > det (흉) there must exist two distinct points let’s say 푧1 and 푧2 which belong to 푿. Such that 푧1 − 푧2 also belong to 흉.

Sourangshu Ghosh Page 4

Lattices and the Geometry of Numbers

Proof: Micciancio5 proved the theorem by first considering the collection of sets defined as follows

푿푦 = 푿 ∩ (푦 + 푃(푨))

Here 푦 ∈ 휏. By its construction these sets are pair-wise disjoint form a partition of 푿. Therefore we can also say that

푣표푙(푿) = ∑ 푣표푙(푿푦) 푦∈휏

5 Micciancio then proved that the sets 푿푦 can’t be all mutually disjoint. Note that 푿푦 − 푦 is a subset of span(푨) and also the fact that 푣표푙(푿푦) = 푣표푙(푿푦 − 푦) because the sets 푿푦 − 푦 = (푿 − 푦) ∩ span(푨) are all subsets of span(푨) , we therefore have the following inequality

푣표푙(span(푨)) = det(휏) < 푣표푙(푿) = ∑ 푣표푙(푿푦) = ∑ 푣표푙(푿푦 − 푦) 푦∈휏 푦∈휏

The previous inequality means

∑ 푣표푙(푿푦 − 푦) > 푣표푙(span(푨)) 푦∈휏

This means that these sets 푿푦 cannot be disjoint as we also have 푿푦 − 푦 as a subset of span(푨). Therefore theres must exist two distinct non-trivial points belonging to the lattice 휏 let’s say 푥, 푦 such that the intersection of (푿푦 −

푦) and (푿푥 − 푥) is not null and therefore contain a point let’s say 푧 in it. As it is part of both the sets (푿푦 − 푦) and

(푿푥 − 푥), we can hence write two distinct non-trivial points 푧1 and 푧2 such that 푧1 = 푧 + 푥 ∈ 푿푥 and 푧2 = 푧 + 푦 ∈ 푿푦. And as both are subsets of 푿. These two points satisfy

푧1 − 푧2 = 푥 − 푦 ∈ 휏

We can now prove the Minkowski’s Convex Body Theorem as a corollary to Blichfeld Theorem. These will later help us to give an some bounds to the length of the shortest vector possible in a given lattice 휏

Theorem 3: (Minkowski’s Convex Body Theorem) Let 흉 be a complete lattice in a euclidean vector space 푽 and let 푿 be a centrally symmetric, convex subset of 푽. Suppose the following condition holds:

푉표푙(푿) > 2푛푑푒푡(흉)

If the above mentioned condition holds then 푿 must contain a nonzero lattice point 훾 ∈ 흉.

1 1 1 Proof: Let us take the set 푿̂ = 푿 = {풙|ퟐ풙 ∈ 푿} . Note that the volume of 푿 satisfies 푣표푙 ( 푿) = 2−푛푣표푙(푿) > 2 2 2 1 det 흉. By earlier theorem 1 by Blichfeld there must exist two distinct points let’s say 푧 and 푧 which belong to 푿. 1 2 2 1 Such that 푧 − 푧 also belong to 흉 excluding the trivial point 0. Now as 푧 and 푧 which belong to 푿. 2푧 And 2푧 1 2 1 2 2 1 2 shall belong to 푿. Now we assumed that 푿 is convex and symmetric, therefore −2푧2 shall belong to 푿.

2푧 − 2푧 푧 − 푧 = 1 2 ∈ 푿 1 2 2

This point is a non-trivial lattice point contained in the set 푿.

We shall now give some corollaries to the Minkowski’s Convex Body Theorem. The first one is due to Oded Regev3.

Sourangshu Ghosh Page 5

Lattices and the Geometry of Numbers

ퟐ풓 Corollary 1: The volume of an n-dimensional ball of radius r is 풗풐풍(푩(ퟎ, 풓)) ≥ ( )풏 √풏

Proof: The n-dimensional ball of radius 풓 must contain inside completely the cube whose side length shall be twice 푟 ퟐ풓 of . Or in other words the volume of the n-dimensional ball of radius 풓 must be at least ( )풏. √푛 √풏

Corollary 2: (Minkowski’s First Theorem) For any full-rank lattice 흉 of rank 푛, the following inequality holds:

1/푛 λ1 ≤ √푛(푑푒푡(흉))

Proof: This can be easily proved once we notice that the ball 푩(ퟎ, λ1) contains no lattice point, therefore we can write according to the Minkowski convex body theorem we defined earlier the following:

푛 푣표푙(푩(ퟎ, λ1) ) ≤ 2 푑푒푡(흉)

Also by corollary 1 we know that

ퟐλ1 풏 푣표푙(푩(ퟎ, λ1) ) ≥ ( ) √풏

Comparing the two inequalities we get

1/푛 λ1 ≤ √푛(푑푒푡(흉))

A important thing to note is that in the discussion above we used the 푙2 norm only. But we can similarly extend Minkowski’s theorem to other norms. For that all we have to do is to compute the volume in the given norm of the ball. Let us consider the 푙∞ norm for the current discussion. The 푙∞ norm of a vector is denoted by ‖푥‖∞ = max|푥푖|. 푖 We shall now state a corollary to the Minkowski’s theorem as stated by Micciancio6.

Corollary 3: It can show that for every given lattice 흉 of rank 푛 must contain a nonzero vector x such that the following inequality holds:

1/푛 ‖푥‖∞ ≤ (det 흉)

Proof: Let us define the distance 푙 as

푙 = min {‖푥‖∞: 푥 ∈ 흉\{ퟎ}}

We shall now assume that 푙 > (det 흉)1/푛. As earlier done in corollary 2 we shall take the hypercube 푪 = {푥: ‖푥‖ < 푙}. The volume of the hypercube will be

푣표푙(퐶) = (2푙)푛 > 2푛det (흉)

Now as 푪 is convex, symmetric we can say using the Minkowski’s Convex Body Theorem that there exists a non- trivial lattice point 풙 inside the hypercube. But note that we have ‖푥‖∞ ≤ 푙 by definition of hypercube 푪 itself. Therefore we arrive at a contradiction to the minimality of 푙.

Corollary 4[Nguyen9]: Any 푑 −dimensional lattice 흉 of 푅푛 contains a nonzero 푥 such that the following inequality holds:

푣표푙(흉 ) ‖푥‖ ≤ 2( )1/푑 푣푑 푑 Here 푣푑denotes the volume of the closed unitary hyperball of 푅 .

Sourangshu Ghosh Page 6

Lattices and the Geometry of Numbers

In the previous theorem we have seen a bound of shortest nonzero vector which is the first successive minimum λ1 by the Minkowski’s First Theorem. One important thing to notice is that we could have directly proven corollary 2 using corollary 3 as for any 푛-dimensional vector 푥 the inequality ‖푥‖ < √푛‖푥‖∞ holds.We shall now state and prove the Minkowski’s second theorem which gives us a bound considering the geometric mean of all the successive 10-17 minimum of a given lattice λ푖 as stated by various mathematicians . As it is the geometric mean of λ푖 it is clearly greater than λ1, hence this bound can be considered stronger than the first one.

Theorem 4: (Minkowski’s Second Theorem): For any full-rank lattice 흉 of a given rank 푛 the following inequality holds:

√푛(푑푒푡(흉))1/푛 ≤ (∏푛 λ )1/푛 ≤ √푛(푑푒푡(흉))1/푛 푛!1/푛 푖=1 푖

Proof: The following short but elegant proof we shall discuss is given by Evertse18.

Let us take a full-rank lattice 흉 of a given rank 푛 having 푛 linearly independent vectors 푥1, 푥2, … 푥푛. Note that we have earlier proved that ‖푥‖푖 = λ푖. We shall first prove the left side of the inequality which states that

푛(푑푒푡(흉))1/푛 √ ≤ (∏푛 λ )1/푛 푛!1/푛 푖=1 푖

Let us take the convex symmetric body defined by

푛 −1 푛 퐶 ≔ {∑푖=1 푥푖λ푖 푣푖 : , ∑푖=1 |푥푖| ≤ 1}

Now notice that we can get the convex symmetric body 퐶 from another convex symmetric body 퐿 defined as

푛 푛 퐿 ≔ {푥 ∈ 푅 : ∑ |푥푖| ≤ 1} 푖=1

푛 −1 By the linear transformation 휑 which takes the basis vectors of 푅 and gives λ푖 푣푖. The Jacobian of the transformation will be 푑푒푡휑 . Therefore the volume of the convex symmetric body will be

2푛 |det (흉)| 푣표푙(퐶) = 푣표푙(퐿)푑푒푡휑 = ( ) ∗ 푛 푛! ∏푖=1 λ푖

−1 Note that 퐶 is the smallest symmetric about the point ퟎ containing the points λ푖 푣푖. Therefore the cube 1 whose side length is twice of must contain the symmetric convex set 퐶. Therefore we can write √푛

푛 2 푛 2 |det (흉)| 푣표푙 표푓 푐푢푏푒 = ( ) ≥ 푣표푙(퐶) = ( ) ∗ 푛 √푛 푛! ∏푖=1 λ푖

푛(푑푒푡(흉))1/푛 Which can be otherwise be written as √ ≤ (∏푛 λ )1/푛 . We now similarly prove the right hand side of 푛!1/푛 푖=1 푖 the inequality by taking the convex symmetric body defined by

푛 −1 푛 퐶 ≔ {∑푖=1 푥푖λ푖 푣푖 : 푥 ∈ 푅 : |푥1| ≤ 1, … , |푥푛| ≤ 1}

Now notice that we can get the convex symmetric body 퐶 from another convex symmetric body 퐿 defined as

푛 퐿 ≔ {푥 ∈ 푅 : |푥1| ≤ 1, … , |푥푛| ≤ 1}

Sourangshu Ghosh Page 7

Lattices and the Geometry of Numbers

푛 −1 As we have earlier done we take the linear transformation 휑 which takes the basis vectors of 푅 and gives λ푖 푣푖. The Jacobian of the transformation will be 푑푒푡휑 . Therefore the volume of the convex symmetric body will be

푛 |det (흉)| 푣표푙(퐶) = 푣표푙(퐿)푑푒푡휑 = 2 ∗ 푛 ∏푖=1 λ푖

Evertse18 showed that the successive minima of 퐶 are same as lattice 흉. For a given 휆 > 0 we have 휆퐶 defined as

푛 −1 푛 휆퐶 ≔ {∑푖=1 푥푖λ푖 푣푖 : 푥 ∈ 푅 : |푥1| ≤ 휆 , … , |푥푛| ≤ 휆 }

This formulation implies that if 휆 = λ푖, Then the defined volume shall contains 푖 linearly independent basis vectors 푛 푣1, . . . , 푣푖. Now let us assume 휆 is lesser than λ푖, we also take a vector 푝 = ∑푗=1 푝푗푣푗. Now by the formulation itself of the defined volume λ푖퐶 we have |푝푗| ≤ 1 for 푗 = 푖, . . , 푛 which implies that 푝푗 = 0 for 푗 = 푖, . . , 푛 . Therefore all the lattice points shall lie in the volume spanned by the 푖 − 1 linearly independent basis vectors 푣1, . . . , 푣푖−1. Therefore we can say that λ푖 is the 푖th successive minima as this space cannot contain 푖 linearly independent points 1 Therefore the cube whose side length is twice of must be itself contained inside the symmetric convex set 퐶 √푛 which was the containing volume in the lower limit derivation we have done earlier. Therefore we can write

2 푛 푛 |det (흉)| 푣표푙 표푓 푐푢푏푒 = ( ) ≤ 푣표푙(퐶) = 2 ∗ 푛 √푛 ∏푖=1 λ푖

푛 1/푛 1/푛 Which can be otherwise be written as (∏푖=1 λ푖) ≤ √푛(푑푒푡(흉)) .

We shall now define the Hermite constant, which is a fundamental quantity in mathematics that determines how much a lattice element can be in a lattice belonging to Euclidean space.

4. SPHERE PACKINGS A problem of huge interest is to know what fraction of 푅푛 can be covered by equal balls that do not intersect except along their boundaries as stated by Conway and Sloane19 written in Nguyen9. This is an open problem for all values of n greater than 3. This problem can be restated as what is the densest packing that is derived from lattices, which is famously called the lattice packing problem. To address the problem we shall first define the density of the lattice and the Hermite constant both of which are important parameters to measure the packing in the lattice.

Definition 8 [Nguyen9]: The density 훿(휏)of the lattice packing is equal to the ratio between the volume of the n- dimensional ball of diameter λ1(흉) and the volume of any fundamental domain of 흉.

푅푛 Definition 9: For a collection of lattices 흉 having a unit co-volume in Euclidean space 푅푛 i.e. 푉표푙 ( ) = 1. We 퐿 define the Hermite Constant 훾푛 for any positive integer 푛 as the square of the maximum of λ1(흉) which is the least length of a nonzero element of 흉 as defined earlier over all the lattices in that collection. The Hermite constant can be alternatively defined for dimension 푛 by Lionnais20 as follows:

푠푢푝푓푚푖푛푥 푓(푥푖, 푥푖, … 푥푛) 훾 = 푖 푛 [푑푖푠푐푟푖푚푖푛푎푛푡(푓)]1/푛

It can also be alternatively defined as

2/푛 훾푛 = (훿푛/푣푛)

Here 푣푛 is the volume of the 푛-dimensional sphere.

Sourangshu Ghosh Page 8

Lattices and the Geometry of Numbers

21 Finding the exact value of 훾푛 is a very difficult problem; Martinet gave the exact values for 1 ≤ 푛 ≤ 8. The values 푛 22 23 24 of 훾푛 are 1, 4/3, 2, 4, 8, 64/3, 64, 256, . .. (OEIS A007361 and A007362, Gruber and Lekkerkerker , Weisstein ). But there are various approximation and very tight bounds that are found by mathematicians over the years, some of which we list here. But first we derive a simple one which follows immediately from the Minkowski’s Convex Body Theorem as proved earlier in Theorem 3.

Note that Corollary 4 of Theorem 3 can be restated in other words as

4 2 훾푑 ≤ ( )푑, 푑 ≥ 1 푣푑

The formula of a 푛 −dimensional volume of a Euclidean ball of radius 푅 is25:

푑/2 휋 푛 푣푑(푅) = 푑 푅 휗( +1) 2

26,27 From this two previous equations Hans Frederick Blichfeldt gave a stronger estimate of 훾푑 as follows:

2 푛 2 훾 ≤ ( )휗(2 + )푛 푛 휋 2

Here 휗(푥) is the gamma function. Kitaoka27 gave an upper bound to the Hermite constant in 푛 dimensions by stating 4 푛−1 the inequality 훾 ≤ ( ) 2 .Now we also know that 푣 which denotes the volume of the closed unitary hyperball of 푛 3 푑 푅푑 can be approximated as

푑/2 휋 푛 2푒휋 푛/2 1 푣푑(푅) = 푑 푅 ~( ) 휗( +1) 푛 √휋푛 2

1/푑 1/푑 From this approximation we can approximate λ1 to be (푣표푙(흉)/푣푑) ≈ √푑/2휋푒푣표푙(흉) . Therefore we have 2 2/푑 훾푛 = λ1 /푣표푙(흉) ≈ 푑/2휋푒. Mathematicians have proven rather very tight asymptotical bounds for Hermite’s constant. One lower and upper bound states that

푛 log (휋푛) 1.744푑 + + 표(1) ≤ 훾 ≤ (1 + 표(1)) 2휋푒 2휋푒 푛 2휋푒

From this we can derive an inequality for large values of 푛 as derived by Weisstein24, Weisstein24 has given the upper and lower bounds of the Hermite Constant 훾푛 as:

1 훾 1.744. . ≤ 푛 ≤ 2휋푒 푛 2휋푒

We shall now discuss about the Minkowski-Hlawaka which is stated without proof by Minkowski28 and proved later by Hlawka29.

Theorem 5: [Lattice packing and the Minkowski-Hlawka theorem]: It states that there is a lattice of dimension 푛 in Euclidean space, such that the best packaging of hyperspheres with centers at the lattice points has density 휌 satisfying the following inequality

휌 ≥ ζ(푛)/2n−1

Here ζ(푛) is the . The proof of this theorem, however, is non-constructive and how to really construct packings that are this dense is still not understood30.

Sourangshu Ghosh Page 9

Lattices and the Geometry of Numbers

The following generalization of the Minkowski–Hlawka theorem was proven by Siegel31.

Theorem 6: The average number of nonzero lattice vectors in S which is a bounded set in the Euclidean space of dimension 푛 with Jordan volume 푣표푙(푆) is 푣표푙(푆)/퐷. Here all lattices with a volume 퐷 fundamental domain are taken over by the average, Similarly, 푣표푙(푆)/퐷ζ(푛) is the average number of primitive lattice vectors in 푆 .

5. VORONOÏ CELL, PACKING RADIUS AND COVERING RADIUS In the previous section we have studied about successive minima of any given full-rank lattice 흉 of a given rank 푛 and derived some very interesting properties of them. In this section we shall discuss yet another other useful parameters of lattice. Those are the Voronoï Cell, packing radius and the covering radius of the lattice. We shall start with the definition Voronoï Cell followed by that of packing and covering radius. This section about Voronoï Cell is composed in the form of the paper originally written by Moustrou32.

Definition 10: The Voronoï cell of a lattice 흉 ⊂ 푅푛 is a region associated to a given full-rank lattice 흉 which consists of the points of 푅푛 that is closer to 0 than to any other vector of 흉

푛 푉 = 푉퐴 = {푧 ∈ 푅 |푠푢푐ℎ 푡ℎ푎푡 푥 ∈ 휏, ‖푧 − 푥‖ ≥ ‖푧‖ } and it is a fundamental region of 흉.The Voronoï Cell is defined by the Voronoï Vectors of the given lattice 흉. A vector 푣 belonging to the lattice 흉 is a Voronoï Vector of the same lattice if the intersection of Voronoï Cell 푉 and an n-dimensional hyper plane defined as

1 퐻 = {푥 ∈ 푅푛|〈푥, 푣〉 = 〈푣, 푣〉 } 푣 2

Contains some elements i.e. it is not empty. The vector 푣 is said to be a relevant vector if this intersection 퐻푣 defined earlier is a (푛 − 1) dimensional hyper plane of the Voronoi Cell. Note that the relevant vectors in itself enough to fully describe the Voronoi Cell 푉, a vector that belongs to Voronoi Cell 푉 if and only if for all relevant Voronoï vector 푣 we have the following inequality holding true

1 |〈푥, 푣〉| ≤ 〈푣, 푣〉 2

Another proposition composed originally by Moustrou32 states that a non-trivial vector 푣 is a Voronoï vector of the full-rank lattice 흉 if it is the shortest vector in the coset 푣 + 2흉. Moreover, 푣 is relevant if and only if ±푣 are the only shortest vectors in that coset. A nice treatise on the characterization and properties of the Voronoï vectors and Cell can be found by Conway and Sloane.33

This section is composed in the form of the paper originally written by Micciancio6

Definition 11: The packing radius 푟(흉) of any given full-rank lattice 흉 of a given rank 푛 is defined as the largest radius 푟 > 0 such that the open balls 퐵(푣, 푟) = {푥: ‖푥 − 푣‖ < 푟} are centered on all lattice points do not intersect.

Definition 12: The covering radius 휇(흉) of any given full-rank lattice 흉 of a given rank 푛 is defined as the smallest radius 푟 > 0 such that the closed balls 퐵̅(푣, 푟) = {푥: ‖푥 − 푣‖ ≤ 푟} shall cover the entire space or 푠푝푎푛(흉) is a subset of ⋃푣∈흉 퐵̅(푣, 휇)

We shall now state and prove some relationships between the packing and covering radius in terms of bounds in the next few theorems. The first simple and elegant proof is due to Oded Regev34.

Theorem 7: For a given lattice 흉, the covering radius 휇(흉) is at least greater than 1/2휆푛

Sourangshu Ghosh Page 10

Lattices and the Geometry of Numbers

Proof: Let us consider the open ball 퐵(0, 휆푛) . Now note that all the lattice points inside this open ball should be in a (푛 − 1) dimensional plane since every lattice point having length lesser than 휆푛 must be in an (푛 − 1) dimensional plane. Now perpendicular to the hyper plane we go a distance 1/2휆푛 to get a point 푥. By the construction itself any lattice point outside the ball and also inside the ball( which lies in the (n-1) dimensional hyper plane ) must be at least 1/2휆푛 distance from 푥 i.e the covering radius is at least greater than 1/2휆푛.

푛 Theorem 8: Show that for any 푛 −dimensional lattice 흉, the covering radius is at most √ 휆 2 푛

Proof: Let us construct a sub-lattice from 푛 linearly independent lattice vectors {푎푖}. of length at most 휆푛. We shall bound using the fundamental region 퐶(푨∗) the covering radius of the sub-lattice 퐿(푨) generated from 푛 lattice vectors {푎 }. Therefore the cube of side length 휇(흉) is contained inside the ball of the radius √ 휆 , as we did 푖 2 푛 푛 earlier in Corollary 1 of Minkowski’s convex body theorem. Thus we can write 휇(흉) ≤ √ 휆 2 푛

The next theorem gives us another lower limit to the covering radius of the lattice 흉, before proving the theorem note 1 that we can use Minkowski’s convex body theorem to get an upper bound on the packing radius of the lattice 휆 ≤ 2 푛 1 푛 (푑푒푡(흉)/푉푛)푛. (Here 푉푛 is the volume of the ball of radius 1 in 푅 ). We can use a similar proof using an argument similar to the proof of Blichfeldt theorem to prove a lower bound on the covering radius. We can prove that the 1 covering radius is at least 휇(흉) ≥ (푑푒푡(흉)/푉푛)푛 , where 푉푛 is the volume of the unit ball in n-dimensional 푹 space.

6. APPLICATION Lattices play a very fundamental role in the theory of numbers.

Now we present some examples of number theoretic application of Minkowski’s theorem. We first start with Fermat theorem on sum of two squares which states that all primes which can be written as 4k + 1 can be written as a sum of two squares. The result was proved by Axel Thue using the pigeonhole principle. We now present a proof using Minkowski’s lattice point theorem originally derived by Jiri Matousek7 in his book Lectures on and Dong35.

Lemma 4: If p is a prime with 푝 ≡ 1 (푚표푑 4) then -1 is a quadratic residue modulo p.

Proof: Note that the equation 푖2 = 1 has two solutions, namely 푖 = 1 푎푛푑 푖 = −1 in the field 퐹. Hence for any 푖 ≠ ±1 there will exists exactly one element such that if 푗 ≠ 푖 , 푖푗 = 1 and therefore we can divided into pairs all the elements present in 퐹∗ \ {−1, 1} in which all the product of elements coming in pair will be equal to 1. Therefore, (푝 − 푙)! = 1 · 2 ··· (푝 − 푙) ≡ −1 (푚표푑푝). Now by contradiction, let us assume that the equation 푖2 = -1 has no solution in F. Then all the elements of F* can be divided into pairs such that the product of the elements in each pair will be -1. But we have (푝 − 1) /2 pairs, which is an even number. The product of which will be 1 as shown below.

Hence (푝 − 푙)! ≡ (−1)(푝−1)/2 = 1 ; we therefore arrive at a contradiction.

Theorem 7: Primes of the form 4k + 1 can be expressed as a sum of two squares

Proof: Let us assume 푝 to be a prime of the form 4푘 + 1. Now as proven earlier in Lemma 4 we know that if p is a prime with 푝 ≡ 1 (푚표푑 4) then -1 is a quadratic residue modulo p.

2 Now let us assume 푞 ≡ −1(푚표푑 푝). Let us also take two vectors 푧1 = (1, 푞) and 푧2 = (0, 푝).We define the lattice 흉 as the span of the basis vectors {푧1, 푧2} . The volume of the lattice shall be 푑푒푡(흉) = 푝. Now consider a curve defined as:

Sourangshu Ghosh Page 11

Lattices and the Geometry of Numbers

퐶 = {(푥, 푦): 푥2 + 푦2 < 2푝} in 푅2

Now according to Minkowski Theorem we discussed earlier if 푉표푙(푿) > 2푛푉표푙(흉) then 푿 must contain a nonzero lattice point 훾 = (푎, 푏) ∈ 흉.

푉표푙(푪) = 2휋푝 > 4푝 = 22det (흉)

2 Now note that (푎, 푏) = 푖푧1 + 푗푧2 = (푖, 푖푞 + 푗푝) ∈ 푅 , We can therefore say that

푎2 + 푏2 = 푖2 + (푖푞 + 푗푝)2 ≡ (푞2 + 1)푖2 ≡ 0(푚표푑 푝)

But as we have defined earlier 푎2 + 푏2 must be lesser than 2푝, the only way the above condition holds is when 푎2 + 푏2 = 푝. Hence we proved that primes of the form 4k + 1 can be expressed as a sum of two squares.

Let’s see another beautiful application of Minkowski’s Theorem by proving Dirichlet’s theorem on Diophantine approximation. Let us assume 훼 to be any given real number. We now wish to approximate 훼 with rational numbers which are numbers that can be expressed in the form of 푝/푞. Now notice that we can approximate it with any given precision if we continue to expand the of it, but to make it bit more challenging we also put a constraint denominator of a ; it should not exceed a given integer 푸. We now state and prove the theorem as done by Matousek7.

Theorem 9(Dirichlet): Let 훼 be a real number and 푄 a positive integer. Then there are integers 푝 and 푞 with 0 < 푞 ≤ 푄 and |훼 − 푝/푄| ≤ 1/푄.

Proof: Let us consider the volume 푪 in 푅2 that is closed by the lines

1 1 푦 ≤ 훼푥 + , 푦 ≥ 훼푥 − , 푥 ≤ 푄, 푥 ≥ −푄. 푄 푄

1 The volume of the parallelopoid will be 푣표푙(퐶) = 4푄 ∗ ( ) = 4 푄

The following theorem was first proved by Lagrange and states that every positive integer can be written as the sum of four squares of integers. It can also be derived with the help of Minkowski’s Theorem. We shall state and prove the theorem as done by Shmonin36.

2 2 Theorem 10(Lagrange): For every positive integer x, there are integers 푥1,푥2, 푥3, 푥4 such that 푥 = 푥1 + 푥2 + 2 2 푥3 + 푥4 .

Proof: This theorem needs to be proved only for integers other than the because if it is not a prime 2 2 2 2 number, then we can factorize the number to at least two prime factors let’s say 푥 = 푥1 + 푥2 + 푥3 + 푥4 and 2 2 2 2 푦 = 푦1 + 푦2 + 푦3 + 푦4 ,then the product 푥푦 can be written in the following form:

2 2 2 푥푦 = ( 푥1푦1 + 푥2푦2 + 푥3푦3 + 푥4푦4) + (푥1푦2 − 푥2푦1 + 푥3푦4 − 푥4푦3) + (푥1푦3 − 푥3푦1 + 푦4 + 푥4푦3) + 2 (푥1푦4 + 푥2푦3 − 푥3푦2 − 푥4푦1) .

Before proving the theorem let us show that if x is prime integer there are must exist two integers 푦 and 푧 such that 푦2 + 푧2 + 1 ≡ 0 (푚표푑 푥), now let us consider 2 sets of numbers defined as follows:

2 2 푆1 ∶= {푦 푚표푑푥 ∶ 0 ≤ 푦 ≤ (푥 − 1)/2} And 푆2 ∶= {−푧 − 1 푚표푑푥 ∶ 0 ≤ 푧 ≤ (푥 − 1)/2}

It is easy to see that for 푥 = 2 this becomes a trivial case, otherwise it should be a odd integer. Also notice that for different 0 ≤ 푦1, 푦2 ≤ (푥 − 1)/2 the inequality (푦1푚표푑 푥) ≠ (푦2 푚표푑 푥) holds. Therefore the cardinality of

Sourangshu Ghosh Page 12

Lattices and the Geometry of Numbers

푆1 is (푥 + 1)/2 . Similarly it can be shown that the cardinality of 푆2 is (푥 + 1)/2 . Therefore we can say that there must exists an intersection such that 푦2 ≡ −( 푧2 + 1 ) (푚표푑 푥), i.e 푦2 + 푧2 + 1 ≡ 0 (푚표푑 푥) .

We shall now define a lattice 흉 whose basis vector matrix 푩 is as written below:

푥 0 푦 푧 0 푥 푧 −푦 퐵 = [ ] 0 0 1 0 0 0 0 1

Let us now apply Minkowski’s theorem to the lattice 흉 . By Minkwoski’s convex body theorem we know that if 푉표푙(푿) > 2푛푑푒푡(흉) then the 푿 must have a non-trivial point inside it.

Now note that 푑푒푡(흉) = 푥2 . For the application of Minkwoski’s convex body theorem let us also consider the ball which is defined as

2 2 2 2 퐵 = {[푥1,푥2, 푥3, 푥4]: 푥1 + 푥2 + 푥3 + 푥4 < 2푥}

The Volume of the ball shall be

1 푣표푙(퐵) = ( ) 휋2 √2푥 4 = 2휋2푥2 > 24 푥2 2

Therefore there must exist a non-trivial point[푥1,푥2, 푥3, 푥4], inside the ball 푩 Therefore we can write

2 2 2 2 푥1 + 푥2 + 푥3 + 푥4 < 2푥

But we can also derived that

2 2 2 2 2 2 2 2 2 2 2 푥1 + 푥2 + 푥3 + 푥4 = (푥 λ1 + 푦 λ3 + 푧λ4) + (푥 λ2 + 푧 λ3 − 푦λ4) + λ3 + λ4 ≡ (1 + 푦 + 푧 )(λ3 + 2 λ4 ) (푚표푑 푥) ≡ 0 (푚표푑 푥).

푇 Since every vector [ 푥1,푥2, 푥3, 푥4] = 퐵[ λ1, λ2, λ3, λ4] for the given lattice 흉. The above two conditions will hold 2 2 2 2 simultaneously only when 푥 = 푥1 + 푥2 + 푥3 + 푥4 which proves our theorem for prime numbers also.

7. CONCLUSION In this paper we gave an elementary introduction to the field of geometry of numbers. We have given a broad overview of the concept of lattice and then discuss about the geometrical properties it has starting from the Minkowski convex body theorem which led to the beginning of the new field of geometry of numbers. We have also saw applications to the theory of numbers through suitable examples.

8. REFERENCES 1. D.Comeaux , (2012), An exploration of Minkowski theory and its applications, Pre-Print, http://math.uchicago.edu/~may/REU2012/REUPapers/Comeaux.pdf 2. J.Neukirch (1999) Algebraic Integers. In: Algebraic . Grundlehren der mathematischen Wissenschaften (A Series of Comprehensive Studies in Mathematics), vol 322. Springer, Berlin, Heidelberg ,https://doi.org/10.1007/978-3-662-03983-0_1 3. O.Regev,(2004) ,Introduction, Lattices in Computer Science, Lecture Notes, Tel Aviv University, Fall 2004 https://cims.nyu.edu/~regev/teaching/lattices_fall_2004/ln/introduction.pdf 4. H. Martin & M.Cifre (2009). Successive Minima and Radii. Canadian Mathematical Bulletin-bulletin Canadien De Mathematiques - CAN MATH BULL-BULL CAN MATH. 52. 10.4153/CMB-2009-041-2. 5. H. Martin(2002), Successive Minima and Lattice Points, arXiv:math/0204158 [math.MG]

Sourangshu Ghosh Page 13

Lattices and the Geometry of Numbers

6. D. Micciancio (2016), Minkowski’s theorem, CSE 206A: Lattice Algorithms and Applications, Winter 2016, UCSD CSE https://cseweb.ucsd.edu/classes/wi16/cse206A-a/lec2.pdf 7. J. Matousek. (2002). Lectures on Discrete Geometry. Springer-Verlag, Berlin, Heidelberg. 8. H. Minkowski, Geometrie der Zahlen, Teubner, Leipzig-Berlin, 1896, Reprinted: Johnson, New York, 1968. 9. Nguyen P.Q. (2009) Hermite’s Constant and Lattice Algorithms. In: Nguyen P., Vallée B. (eds) The LLL Algorithm. Information Security and Cryptography. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-02295-1_2 10. H.Weyl On geometry of numbers. Proc. London Math. Soc. (2), 47 (1942), 268–289. 11. T. Estermann Note on a theorem of Minkowski. J. London Math. Soc., 21 (1946),179–182 12. V. Jarn´ık On Estermann’s proof of a theorem of Minkowski. Cas. Pˇest. Mat. Fys., ˇ73(4) (1948), 131–140. 13. J. W. S. Cassels An introduction to the geometry of numbers. Springer (1997). 14. R. P. Bambah, A. C.Woods, H. Zassenhaus Three proofs of Minkowski’s second inequality in the Geometry of Numbers. J. Austral. Math. Soc., 5 (1965), 453–462. 15. I. Danicic An elementary proof of Minkowski’s second inequality. J. Austral. Math.Soc., 10 (1969), 177–181. 16. C. L. Siegel Lectures on the geometry of numbers. Springer (1989). 17. T. C. Tao, V. H. Vu Additive combinatorics. Cambridge Univ. Press (2006) 18. J.-H. Evertse(2007), Diophantine Approximation, Pre-Print, http://www.math.leidenuniv.nl/~evertse/Roth.pdf 19. J. Conway and N. Sloane. Sphere Packings, Lattices and Groups. Springer, 1998. Third edition 20. Le Lionnais, F. Les nombres remarquables. Paris: Hermann, p. 38, 1983. 21. J. Martinet. Perfect lattices in Euclidean spaces, volume 327 of Grundlehren der Mathematischen Wissenschaften. Springer, Berlin, 2003 22. Sloane, N. J. A. Sequences A007361/M3201 and A007362/M2209 in "The On-Line Encyclopedia of Integer Sequences." 23. Gruber, P. M. and Lekkerkerker, C. G. Geometry of Numbers, 2nd ed. Amsterdam, Netherlands: North-Holland, 1987. 24. Weisstein, Eric W. "Hermite Constants." From MathWorld--A Wolfram Web Resource. https://mathworld.wolfram.com/HermiteConstants.html 25. Equation 5.19.4, NIST Digital Library of Mathematical Functions. http://dlmf.nist.gov/5.19#E4, Release 1.0.6 of 2013-05-06. 26. Blichfeldt, H. F. (1929). "The minimum value of quadratic forms, and the closest packing of spheres". Math. Ann. 101: 605–608. doi:10.1007/bf01454863. JFM 55.0721.01. 27. Kitaoka, Yoshiyuki (1993). of quadratic forms. Cambridge Tracts in Mathematics. 106. Cambridge University Press. ISBN 0- 521-40475-4. Zbl 0785.11021. 28. Minkowski (1911), Gesammelte Abhandlungen, 1, Leipzig: Teubner 29. Hlawka, Edmund (1943), "Zur Geometrie der Zahlen", Math. Z., 49: 285–312, doi:10.1007/BF01174201, MR 0009782 30. Weisstein, Eric W. "Minkowski-Hlawka Theorem." From MathWorld--A Wolfram Web Resource. https://mathworld.wolfram.com/Minkowski-HlawkaTheorem.html 31. Siegel, Carl Ludwig (1945), "A mean value theorem in geometry of numbers" (PDF), Ann. of Math., 2, 46: 340–347, doi:10.2307/1969027, MR 0012093 32. Philippe Moustrou. Geometric distance graphs, lattices and polytopes. General Mathematics [math.GM]. Université de Bordeaux, 2017. English. ffNNT : 2017BORD0802ff. fftel-01677284f 33. J. H. Conway and N. J. A. Sloane. Low-dimensional lattices. VI. Vorono˘I reduction of three-dimensional lattices. Proc. Roy. Soc London Ser. A, 436(1896):55–68, 1992. 34. O.Regev,(2004) , Transference Theorems, Lattices in Computer Science, Lecture Notes, Tel Aviv University, Fall 2004 https://cims.nyu.edu/~regev/teaching/lattices_fall_2004/ln/transference.pdf 35. Zichao Dong(2019), Minkowski’s Theorem and Its Applications, Semester Notes, Carneige-Mellon University, http://www.math.cmu.edu/~ttkocz/teaching/1819/read-sem-notes.pdf 36. Shmonin(2009), Minkowski’s theorem and its applications, Lecture notes, Integer Points in Polyhedra, EPFL, https://www.epfl.ch/labs/disopt/wp-content/uploads/2018/09/minkowski.pdf 37. Darrell Cox, Sourangshu Ghosh and Eldar Sultanow(2020), “Bounds of the Mertens Function”, arXiv:2012.11756 [math.GM] 38. Cox, Darrell & Ghosh, Sourangshu & Sultanow, Eldar. (2021). Bounds of the Mertens Functions. Advances in Dynamical Systems and Applications. 16. 35-44. 39. Sourangshu Ghosh (2020), “The Basel Problem “, arXiv:2010.03953 [math.GM] 40. Ghosh, Sourangshu. (2020). The Basel Problem. 10.13140/RG.2.2.20220.56964/7. 41. Ghosh, Sourangshu. (2022). Another Proof Of e^(x/y) Being Irrational. The Mathematical Gazette. 42. Ghosh, Sourangshu. (2021), “Another Proof Of e^(x/y) Being Irrational”,arXiv:2104.06263 [math.HO] 43. Cox, Darrell & Ghosh, Sourangshu & Sultanow, Eldar. (2021). Fermat’s Last Theorem and Related Problems. Journal of Advances in Mathematics and Computer Science. 6-34. 10.9734/jamcs/2021/v36i530361. 44. Cox, Darrell & Ghosh, Sourangshu & Sultanow, Eldar. (2021). The Order of Euler's Totient Function. 10.13140/RG.2.2.19718.70724.

Sourangshu Ghosh Page 14