Dissecting The Riemann Zeta Function

1 mainThe Riemann Zeta function is an extremely important function in mathematics and physics. It is intimately related to very deep results surrounding the prime numbers. Now why would we want to care about prime numbers? Well, the entire concept of web security is built around prime numbers. Most of the algorithms for banking security, cryptography, networking, communication, etc are constructed using these prime numbers and the related theorems. The reason we do this is because of the inherently sporadic nature of prime numbers. You never know where the next one is going to appear on the number line! So what does that have to do with the Reimann zeta function? If prime numbers are random, what’s the point of looking into them?  

What is the Reimann zeta function?

The Riemann zeta function is a function defined over the complex plane for one complex variable, usually denoted by ‘s’ given by the following equation:

ζ(s) = 1 + 1/2s + 1/3s + 1/4s + ...

Looks like a simple equation, right? It’s just a straightforward summation of an infinite series. The only thing to note is that ‘s’ can take complex values. For people who don’t know, a complex number is a number of the form a+ib where ‘i’ is the imaginary number obtained by taking the square root of -1.

In the equation above, if you put s=-1, it becomes a simple divergent series:

ζ(-1) = 1 + 2 + 3 + 4 + ...

If you consider real numbers greater than 1, then it becomes a convergent series. For example, if you put s=2, then it becomes:

ζ(2) = 1 + 1/22 + 1/32 + ...

Why do we care about this function?

2 cryptographyAs I mentioned in the opening paragraph of this post, this function has a deep connection with prime numbers. The reason prime numbers are used in cryptography is because of their random nature. Now, this function boldly tries to estimate the distribution of prime numbers. In 1859, a brilliant mathematician named Bernhard Reimann published a paper giving an explicit formula to compute the number of primes up to any given limit. The only problem is that his formula has no proof, even after more than 150 years! This is also one of the seven millennium problems, and it’s worth a million dollars.

Understanding the function

Let’s continue to investigate it further to see what is it that makes this function special, so special that it has eluded some of the greatest mathematicians for more than 150 years! If you look at the equation above, we can clearly see that it converges for all values greater than 1. If you put s=1, the function becomes:

ζ(1) = 1 + 1/2 + 1/3 + 1/4 + ...

This is a simple harmonic series and it diverges. The proof of divergence is pretty simple. You can google it if you want to know why it diverges.

An interesting thing to note is that the Reimann Zeta function is defined as the analytic continuation of the function defined for Re(s) > 1. Now what is this “analytic continuation”? In mathematics, we sometimes encounter functions that do not behave well for all values. For example, if you substitute ‘s’ with any negative integer, the series becomes divergent. This is not very interesting to us! So we use something called analytic continuation to extend the domain of a given function.

In our example, ζ(-3) doesn’t have any special meaning because of its divergent nature. So we define it in terms of something we have, something that is well defined. This way, we can extend the definition of our function for all values without having any weird behavior. In our case, if we take any positive integer values for s greater than 1, ζ(s) becomes a convergent series and it will have a nicely defined answer. So we will associate the function values for negative integers with the function values for positive integers. If that was not clear, I will clarify it further soon.

Connection with prime numbers

The zeta function looks like a nice function, with no randomness associated with it. So how can it be related to prime numbers in any way? Leonard Euler, one of the most prolific mathematicians of all time, proved the following identity:

Euler formula

Do you notice something special on the right hand side of this equation? It contains only prime numbers! I will not go into the details of this proof. It’s pretty famous, so you can just google it and see the proof for yourself. It’s quite beautiful! The important thing to note is that the seemingly random prime numbers are closely connected with the Reimann Zeta function. So if we understand the zeta function, we may be able to get some insight on the behavior of prime numbers.

The million dollar question

3 million dollar questionSo what is it that makes this problem worth a million dollars? Well, we are about to find out. As we discussed earlier, mathematicians don’t like functions that just go to infinity. Hence this function is defined as an analytic continuation of the function for Re(s) greater than 1. As discussed earlier, we basically try to prevent the function from bad behavior. In our case, our function behaves badly for negative values. So we will define a connection that will take care of this situation. In our case, to compute the value of the function at a negative value, we connect it to the value of the function at a positive value. Reimann zeta function satisfies the following functional equation:

ζ(s) = 2s * πs-1 * sin(π*s/2) * Γ(1-s) * ζ(1-s)

As you can see, we are just relating ζ(s) with ζ(1-s). So if we want to find out the value of the function at s=-2, we can just compute it using ζ(3) because 1-s = 1-(-2) = 3. We use the gamma function, denoted by Γ(1-s), in this relation as well. It is a very well known function, and we use it extensively in many fields.

One thing we can clearly see from the equation above is that the value of the zeta function is 0 for negative even numbers. The reason is that the value of sin(π*s/2) becomes 0 at those points, essentially reducing the function to 0. This is actually not very interesting. The values at which a function becomes 0 are called ‘zeros’ of that function. So we can say that the negative integers are zeros of the zeta function. These are called trivial zeros, mainly because they are uninteresting.

Okay, so trivial zeros are uninteresting! Can we get to the interesting part then?

critical lineAn interesting thing to note is that the function becomes 0 for some complex values as well. You will need some background in complex numbers to understand this. If you compute the complex roots of the equation, you will find out that there are many more zeros of this function. If you keep on computing these roots, you will find out that they are not evenly distributed like the trivial zeros. They just occur randomly. These non-trivial zeros are of the form a+ib. Now the interesting thing is that for all these values, the value of ‘a’ is 1/2. Technically speaking, ‘a’ could have taken any value, but it remains 1/2. This is the Reimann Hypothesis, the million dollar problem! This function has infinitely many zeros and Reimann says that all those zeros have a real part of 1/2. This is called the critical line. It is a vertical line on the complex plane with real part equal to 1/2.

Over the years, people have to tried to prove or disprove this conjecture, but to no avail. The problem is that we cannot use computers to disprove this conjecture because the zeta function has infinitely many zeros. So if somebody wants to disprove it, he or she has to do it mathematically. Mathematicians have used computers to compute the first ten trillion zeros of that function, and all of them lie on the critical line. They did this in the hope that they would be able to find at least one zero which didn’t lie on the critical line, but they didn’t succeed. If somebody manages to construct a proof for the Reimann hypothesis, it will be one of the biggest breakthroughs ever!

————————————————————————————————-

One thought on “Dissecting The Riemann Zeta Function

Leave a comment