User talk:RDBury

Page contents not supported in other languages.
Source: Wikipedia, the free encyclopedia.

Welcome to my talk page!

  • Please begin new discussion threads by pressing the *New section* tab.
  • /Archive


My Ref Desk answer

Wikipedia:Reference desk/Mathematics#Curvature_from_partial_derivatives

JBL asked me to ask you:

Did you find my answer useful ?
If not, are you upset that I supplied a numerical methods answer ?

Thanks, StuRat (talk) 21:28, 23 October 2017 (UTC)[reply]

All I expect is people to make their best effort to provide some useful information on the question, since that's all anyone can expect from me when I answer a question. I don't expect answers to be useful or even correct as long as as that was the intent. I'm not sure what happened to make this an issue between you and JBL, and a certainly hope no one is expecting me to take sides, but it seems to me that further discussion or argument serves little purpose. --RDBury (talk) 00:27, 24 October 2017 (UTC)[reply]
Hi RDBury, apologies for dragging you into this, it was poorly considered. All the best,
talk) 00:31, 24 October 2017 (UTC)[reply
]
Thanks, RDBury. I was attempting to provide useful info, as I will in the future. If you don't find it useful, you have my apologies. All the best, StuRat (talk) 01:47, 24 October 2017 (UTC)[reply]

ArbCom 2017 election voter message

Hello, RDBury. Voting in the

2017 Arbitration Committee elections
is now open until 23.59 on Sunday, 10 December. All users who registered an account before Saturday, 28 October 2017, made at least 150 mainspace edits before Wednesday, 1 November 2017 and are not currently blocked are eligible to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2017 election, please review the candidates and submit your choices on the voting page. MediaWiki message delivery (talk) 18:42, 3 December 2017 (UTC)[reply]

Are you a dictator?!

Hello, why did you delete my question?

https://en.wikipedia.org/w/index.php?title=Wikipedia:Reference_desk/Mathematics&diff=843010554&oldid=843010117

I am solving some open problems in number theory which for centuries nobody could have any claim about them!

sorry, you can not be a monarch! — Preceding unsigned comment added by 89.45.57.67 (talk) 07:45, 26 May 2018 (UTC)[reply]

and this question is also from me, maybe you will be glad if delete it!

https://en.wikipedia.org/wiki/Wikipedia:Reference_desk/Mathematics#Collatz_conjecture_is_almost_done! — Preceding unsigned comment added by 188.212.49.189 (talk) 10:09, 26 May 2018 (UTC)[reply]

I believe I was following the policy outlined under
WP:THIRD; I'll abide by the decision of a neutral third party. --RDBury (talk) 13:19, 26 May 2018 (UTC)[reply
]
Thank you for guidance, okay let me do it! and I believe toleration on opinions of other people will make a person greater than past! — Preceding unsigned comment added by 94.101.247.97 (talk) 05:30, 27 May 2018 (UTC)[reply]
  1. I want improve my theories on open problems in number theory by advice from specialists and also I can not have access academic circles but apparently @RDBury prevents me do it please express your opinion, thanks! 14:20, 27 May 2018 (UTC) — Preceding unsigned comment added by 188.212.58.42 (talk)
Okay, nobody typed hence you won and I have to leave here forever though I am used to profiting Wikipedia.org and I also deliver my best thanks to the USA. — Preceding unsigned comment added by 188.212.62.143 (talk) 15:55, 9 June 2018 (UTC)[reply]

Combinatorial (non)-additivity

Hi, RDBury! I see that Math Ref Desk is protected, so I ask here what I wanted to ask there: How must be the unions U_i of some (proper) subsets (having the same cardinality) of a set of constituents {c_i} in order that the unions give the set itself? Thanks!--82.137.11.175 (talk) 14:38, 10 October 2018 (UTC)[reply]

Additionally we attach a non-negative quantity V_i to each individual element c_i and also V_ij to binary subsets, V_ijk to ternary subsets, ...so on... and V to the proper initial set, the quantities V_i, V_ij,... being not necessarily additive.--82.137.11.146 (talk) 14:49, 10 October 2018 (UTC)[reply]

I'm not sure I understand what you're looking for. Could you give an example or some context? In any case, I'd suggest posting the question again at the reference desk when protection is lifted in about two days. As a first impression it sounds like you're talking about block designs. --RDBury (talk) 23:46, 10 October 2018 (UTC)[reply]
Interesting this wikiarticle you mention, it is a good mathematical context for the initial problem posted. In the mean time I wanted to ask another question, but this time re Refdesk Science on some alloys (based on gallium) that are supposed to be liquid around room temperature and I posted the alloys question on user talk:Jayron32 with the request to copy the question to the RD Science. I can provide more context for the initial problem, which has as origin another chemical aspect, that of a mixture or solution with m constituents whose volumes Vi before mixing do not preserve additivity of volumes when combined individually to form the total mixture and neither when combined in subsets of two, three, etc... Block design seems appropriate for modelling the initial problem of the mixture. Also for the initial problem some other quantities can be defined by differences, the so-called apparent molar propertyies and their generalisations to subsets of components of the mixture.--82.137.14.54 (talk) 00:09, 11 October 2018 (UTC)[reply]
I think the Gallium alloy you're referring to is the one featured in this video. Volumes being non-additive are a feature of a non-ideal solution, which seems to a subject for physical chemistry rather than mathematics. We have an article on ideal solutions which has a small section on non-ideal solutions, and a related article on regular solutions. There are examples in mathematics which may be analogous, but you'd have to ask a physical chemist whether they are useful in explaining non-ideal solutions. As a simple example, you can't have a disjoint union of 5 element sets equal a 12 element set, in fact the maximum 'density' of the disjoint union of 5 element subsets in a universe of 12 elements is 10/12 < 1. Similarly the maximum density of 7 elements subsets is 7/12 < 1. But you can have the disjoint union of a 5 element set and a 7 element set equal a 12 element set, so when you combine the two types of sets you get a maximum density of 1. Another example is the Penrose tiling in which there are two tiles which individually cannot tile the plane and so have density <1, but together they do tile the plane and so have density 1. As a third example, uniform spheres can only fill space to a density of 0.74048, but the combination of spheres of two different sizes as shown at Sphere packing#Unequal sphere packing has a density of 0.74786. Again, I don't know if these examples help explain volume discrepancies in actual solutions, but they do show that such discrepancies are not impossible provided you accept that matter is composed of small objects (i.e. molecules). --RDBury (talk) 16:08, 11 October 2018 (UTC)[reply]
I'd say that physical chemistry only provides a starting point for mathematical processing and reasoning. I've checked some physical chemistry sources and they say that these macroscopic non-additivities are useful for indicating some aspects of the strengths of interactions between molecules.--82.137.9.101 (talk) 11:53, 13 October 2018 (UTC)[reply]

Partial derivatives

Hi! How do you view the examples of partial derivatives (involving mole fractions as independent variables with constant sum) at Partial_derivative#Thermodynamics_and_mathematical_physics inspired by physical chemistry?--82.137.14.178 (talk) 11:30, 15 October 2018 (UTC)[reply]

I don't really know that much about physical chemistry so that section of the article is a bit over my head. But I know PDE's occur frequently in science so it's not surprising them in physical chemistry as well. Generally I like to see at least one reference cited in each section, but I'm not sure it's needed for an example. --RDBury (talk) 22:50, 18 October 2018 (UTC)[reply]
The input data from physical chemistry is not much and consists only of some definitions and properties following from definitions (definition of mole fractions with the consequence of constant sum of mole fractions and definition of additive quantities like the partial molar ones - chemical potentials, individual volumes of components, usually non-additive in constrast with partial molar volumes which are defined to be additive). Practically the same content is also posted on
Gibbs-Duhem equation with a reference by Lawrence Stamper Darken (and other possible references in an external link by Nev A. Gokcen).--82.137.9.233 (talk) 12:26, 22 October 2018 (UTC)[reply
]
Also the ternary plot, also used in physchem, is a purely geometrical application.--82.137.13.166 (talk) 13:01, 22 October 2018 (UTC)[reply]

RD Math and Science - Movement of electric charges in an electrostatic field or potential

Hi again! I see that both RD Math and Science are still protected, so I put here another question for RefDesks:

What type of movement of electric charges, used for defining the electrostatic field and its circulation, can occur in an electrostatic potential, where charges are supposed not to move?--82.137.8.89 (talk) 19:58, 22 October 2018 (UTC)[reply]

Is this movement of electric charges a sort of a quasistatic process? Can it be called electrostatic currrent?--82.137.11.66 (talk) 20:19, 22 October 2018 (UTC)[reply]

Not really my line so I went ahead and copied your questions to the Science desk. --RDBury (talk) 00:23, 23 October 2018 (UTC)[reply]

re: RSA challenge

RD page is protected but you might look at some of these:

https://duckduckgo.com/?q=%22sat+competition%22 — Preceding unsigned comment added by 173.228.123.166 (talk) 01:50, 1 November 2018 (UTC)[reply]

I'll need to look into it in detail, but yeah that looks exactly like what I had in mind. Thanks! --RDBury (talk) 03:26, 1 November 2018 (UTC)[reply]

SAT competition

It's very easy to make small problem instances as challenges. For example, partial inverse image of a hash function. Given a number N and string parameter P, find a string X so that SHA256(P+X) (interpreted as a 256-bit integer) is less than N. By making N small or large, you can make this problem as easy or hard as you want. This is what bitcoin mining amounts to, so there's your cash prize :). You get something like 25 BTC every time you find such an X, but it's extremely difficult now.

SAT solver competitions specifically want problems in the form of SAT instances. Of course you could convert breaking SHA256 into a SAT problem, but it would likely have megabytes of clauses just like the competition problems.

Here's a good tutorial on using SAT solvers: https://yurichev.com/writings/SAT_SMT_by_example.pdf

173.228.123.166 (talk) 09:29, 2 November 2018 (UTC)[reply]

You make a good point about inverse hash functions. Hashes that might be more easily converted to SAT are ones based on cellular automata, in fact Stephen Wolfram proposed using Rule 30 as a basis for a hashing function and it seems like it would have a particularly simple conversion. Thanks for pointing out that book; it's interesting to see different problems being converted to SAT since when you study NP-completeness you generally go the other way. --RDBury (talk) 11:33, 3 November 2018 (UTC)[reply]

ArbCom 2018 election voter message

Hello, RDBury. Voting in the

2018 Arbitration Committee elections
is now open until 23.59 on Sunday, 3 December. All users who registered an account before Sunday, 28 October 2018, made at least 150 mainspace edits before Thursday, 1 November 2018 and are not currently blocked are eligible to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2018 election, please review the candidates and submit your choices on the voting page. MediaWiki message delivery (talk) 18:42, 19 November 2018 (UTC)[reply]

Wedge products

Hello RDBury, thanks for your advice the other day at the refdesk on wedge products. I'm writing software for exterior calculus in the R programming language, and have raised an issue on my github repo at

https://github.com/RobinHankin/wedge/issues/19

and you would be very welcome to comment there if you wish. Best wishes, Robinh (talk) 22:20, 27 April 2019 (UTC)[reply]

ArbCom 2019 election voter message

2019 Arbitration Committee elections is now open until 23:59 on Monday, 2 December 2019. All eligible users
are allowed to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2019 election, please review

NoACEMM}} to your user talk page. MediaWiki message delivery (talk) 00:05, 19 November 2019 (UTC)[reply
]

RTG and RDMA

Information icon There is currently a discussion at Wikipedia:Administrators' noticeboard/Incidents regarding an issue with which you may have been involved. The thread is RTG and RDMA.

Although you didn't (directly) attempt to answer his question, you still commented there, so here's a notice for your convenience.--Jasper Deng (talk) 14:11, 20 December 2019 (UTC)[reply]

@Jasper Deng: Thanks for the heads up. My troll alarm went off on the guy's third post. Not that I think he's a troll but when I hear that alarm I figure it's best to just quietly disengage. I didn't follow what happened after that so I can't really weigh in on whether the guy should be sanctioned, but I did find JBL's first reply to be on the sarcastic side and that may have set him off a bit. So I can't really say whether he came in with a chip on his shoulder to start with, or whether he reacted unreasonably to what was said after that. Anyway, I wanted to add a note of thanks for the isoperimetric question; it was interesting see a new perspective on the derivation. RDBury (talk) 19:50, 20 December 2019 (UTC)[reply]

Cumulative die score

Hey RD! I enjoyed reading your analysis on RDMA, but must have missed the part where the 6-piece serving was discontinued.

"Intuitively, following Deacon Vorbis' argument below, this probability will converge to 3/29,"

-- ToE 12:35, 20 August 2020 (UTC)[reply]

Perhaps I just should have said that your presumably intended to write "3/35". -- ToE 03:11, 24 August 2020 (UTC)[reply]

I stand corrected and I changed it in the article. 6+9+20 = 35. --RDBury (talk) 05:33, 24 August 2020 (UTC)[reply]

source for Feynman's algorithm (information contained in a different textbook). And a request:

Can you please provide a reliable source where this formula is shown (textbook, research papers, or anywhere that is reliable)? Thank you! 2402:800:4302:5449:64A5:55ED:5BE8:D83F (talk) 20:18, 18 October 2020 (UTC)[reply]

The Feynman link is a reprint of the Physics today article, so not really an independent source. What I'm hoping for is a textbook, research paper, etc. The series is easy to derive, but whether it's significant enough to be included in the article is another question. Per a discussion at the Math Reference desk, Euler used similar series to compute logs of integers from 2 to 10, see this translation. I'd be in favor of replacing the series above with a summary of Euler's methods. --RDBury (talk) 04:33, 19 October 2020 (UTC)[reply]
No, the link above is from a textbook (it's not the same link as in the article). Even if it is a reprint, I think it should be counted as an independent source because someone else believed it is correct and republished it in a textbook.
On the series matter, this series converges much faster than Euler's series (Euler didn't come up with this series). It took a long time for someone else to come up with a faster method than the above series (not until 1982). Besides, the section had been in the article for years, and no one had doubted its significance until I brought it up in the ref desk. 14.186.3.152 (talk) 06:15, 19 October 2020 (UTC)[reply]
The series used by Euler (see p. 190 of the translation) is
This is the same as the series above with x=1/(2n+1). I don't know if Euler actually discovered this, but (imo) the way he applied it seems to be the important bit here:
gives log 2 as the sum of two series with terms decreasing by factors of 25 and 49 respectively. He computes other logs similarly.

Another source (this is the original research paper in a book form; the Physics Today used this source for its article). The same information that has been published by 3 different notable publishers (Physics Today, MIT press, CRC Press). That ought to be enough. Connection Machine even got its own article; this is especially of interest to computer history. 14.186.3.152 (talk) 06:54, 19 October 2020 (UTC)[reply]

You need to log in to view the book, but a search in Google books only reveals Feynman listed once, as a thankyou in the preface, and logarithm a few times but not related to the algorithm. Can you be more specific with a page number or even quote the relevant passage? I have no objection to keeping the material in the article if additional (independent) references can be found. But usually when you look up the reference you get more detailed information, not less. If the book does confirm what is in the WP article, it should be added as a reference there. --RDBury (talk) 09:13, 19 October 2020 (UTC)[reply]
I found the book, but I can't view it either. And thanks for the log explanation. 14.186.3.152 (talk) 13:25, 19 October 2020 (UTC)[reply]

ArbCom 2020 Elections voter message

2020 Arbitration Committee elections is now open until 23:59 (UTC) on Monday, 7 December 2020. All eligible users
are allowed to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2020 election, please review

NoACEMM}} to your user talk page. MediaWiki message delivery (talk) 01:18, 24 November 2020 (UTC)[reply
]

Personal remarks

Your comment here has precisely the same structure as the one to which it objects, viz., it is an indication of disapproval of the remarks of someone else, with a brief explanation, left in the context in which those remarks were made. So: if this is a thing you care about, I invite you to relocate the relevant portion of my remark to Lambiam's talk-page, and likewise to relocate your own remark somewhere appropriate. --JBL (talk) 17:29, 12 February 2021 (UTC)[reply]

ArbCom 2021 Elections voter message

2021 Arbitration Committee elections is now open until 23:59 (UTC) on Monday, 6 December 2021. All eligible users
are allowed to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2021 election, please review

NoACEMM}} to your user talk page. MediaWiki message delivery (talk) 00:03, 23 November 2021 (UTC)[reply
]

ArbCom 2022 Elections voter message

Hello! Voting in the

2022 Arbitration Committee elections is now open until 23:59 (UTC) on Monday, 12 December 2022. All eligible users
are allowed to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2022 election, please review

NoACEMM}} to your user talk page. MediaWiki message delivery (talk) 00:22, 29 November 2022 (UTC)[reply
]

Thanks!

The Reference Desk Barnstar
Thank you for answering my dicerolling probability question on the Mathematics Reference Desk! --Aabicus (talk) 06:43, 16 August 2023 (UTC)[reply]

Tangent line and normal line equations

Hello DBury,

if I am not mistaken you are the author of the section "Equations" and "Normal line to a curve" on the page https://en.wikipedia.org/wiki/Tangent.

There is reference like "Edwards Art. 191" or "Edwards Art. 196". What is this? Is it a book? Can you provide full author's name and full title of the book?

In section "Equations" you provide homogeneous equation of the tangent line but in section "Normal line to a curve" the homogeneous equation of the normal line is missing. Can you provide also this type of equation for normal line?

Thank you azer 195.3.171.70 (talk) 10:45, 30 September 2023 (UTC)[reply]

Those edits were a long time ago, but they refer to the book listed in the "Sources" section. For quick reference it's J. Edwards (1892). Differential Calculus. London: MacMillan and Co. pp. 143 ff. RDBury (talk) 14:18, 30 September 2023 (UTC)[reply]
PS. There is no homogeneous equation for the normal line because the concept of normal doesn't really apply in that context. Projective transformations don't preserve tangent lines but not normal lines. The article does provide Cartesian questions for normal lines. --RDBury (talk) 14:27, 30 September 2023 (UTC)[reply]

ArbCom 2023 Elections voter message

Hello! Voting in the

2023 Arbitration Committee elections is now open until 23:59 (UTC) on Monday, 11 December 2023. All eligible users
are allowed to vote. Users with alternate accounts may only vote once.

The

topic bans, editing restrictions, and other measures needed to maintain our editing environment. The arbitration policy
describes the Committee's roles and responsibilities in greater detail.

If you wish to participate in the 2023 election, please review

NoACEMM}} to your user talk page. MediaWiki message delivery (talk) 00:23, 28 November 2023 (UTC)[reply
]

Unreferenced articles February 2024 backlog drive

WikiProject Unreferenced articles | February 2024 Backlog Drive

There is a substantial backlog of unsourced articles on Wikipedia, and we need your help! The purpose of this drive is to add sources to these unsourced articles and make a meaningful impact.

  • Barnstars will be awarded based on the number of articles cited.
  • Remember to tag your edit summary with [[WP:FEB24]], both to advertise the event and tally the points later using Edit Summary Search.
  • Interested in taking part? Sign up here.
You're receiving this message because you have subscribed to the mailing list. To opt-out of future mailings, please remove yourself here.

MediaWiki message delivery (talk) 15:38, 20 January 2024 (UTC)[reply]