Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Arithmetic of quadratic fields #11407

Open
riccardobrasca opened this issue Jan 12, 2022 · 6 comments
Open

Arithmetic of quadratic fields #11407

riccardobrasca opened this issue Jan 12, 2022 · 6 comments
Labels
feature-request This issue is a feature request, either for mathematics, tactics, or CI

Comments

@riccardobrasca
Copy link
Member

Basic arithmetic of quadratic fields (ring of integers, discriminant and so on) should now not be too difficult.

https://en.wikipedia.org/wiki/Quadratic_field
https://en.wikipedia.org/wiki/Quadratic_integer

@riccardobrasca riccardobrasca added this to To do in Basic arithmetic of number fields via automation Jan 12, 2022
@riccardobrasca riccardobrasca added the feature-request This issue is a feature request, either for mathematics, tactics, or CI label Jan 12, 2022
@Vierkantor
Copy link
Collaborator

This is very much in my area of interest, although I got a bit sidetracked with more computer sciency issues at the moment... I might have some half-finished outdated files for you if you want to try and fix them up.

@riccardobrasca
Copy link
Member Author

I am not going to work on this, I am already busy enough with flt-regular. But mathlib will soon know about the ring of integers of cyclotomic fields, so it is a little strange it doesn't know anything about quadratic fields.

In any case anyone interested should check here to see what we have already proved but not yet PRed.

@jcommelin
Copy link
Member

Note that the number rings zsqrtd have been defined. So that's a start.

@kbuzzard
Copy link
Member

Yeah but (as you know) some of these things aren't rings of integers, and some rings of integers aren't of this form. Maybe one way to proceed would be to define an "abstract Z[(1+sqrt(d))/2]" for d an integer congruent to 1 mod 4, like we have an "abstract Z[sqrt(d)]". I have a student working on Pell's equation by the way.

@jcommelin
Copy link
Member

I'm not sure I follow what you mean with an "abstract foobar". I would imagine that we can just add instances saying that zsqrtd is a ring of integers under the suitable fact assumptions.
And then add zsqrtdhalf (or whatever it should be called) as well.

Or is that what you meant?

@alreadydone
Copy link
Collaborator

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
feature-request This issue is a feature request, either for mathematics, tactics, or CI
Development

No branches or pull requests

5 participants