You are on page 1of 14

2k 2 4k

  −k
CONGRUENCES INVOLVING k 2k m

ZHI-Hong Sun
arXiv:1104.3047v2 [math.NT] 18 Apr 2011

School of the Mathematical Sciences, Huaiyin Normal University,


Huaian, Jiangsu 223001, PR China
Email: zhihongsun@yahoo.com
Homepage: http://www.hytc.edu.cn/xsjl/szh

Abstract. Let p > 3 be a prime, and let m be an integer with p ∤ m. In the paper, by
using the work of Ishii and Deuring’s theorem for elliptic curves with complex multiplication
2k2 4k −k
we solve some conjectures of Zhi-Wei Sun concerning p−1 (mod p2 ).
P
k=0 k 2k
m

MSC: Primary 11A07, Secondary 33C45, 11E25, 11G07, 11L10, 05A10, 05A19
Keywords: Congruence; Legendre polynomial; character sum; elliptic curve; binary qua-
dratic form

1. Introduction.
For positive integers a, b and n, if n = ax2 + by 2 for some integers x and y, we briefly
say that n = ax2 + by 2 . Let p > 3 be a prime. In 2003, Rodriguez-Villegas[RV] posed
some conjectures on supercongruences modulo p2 . One of his conjectures is equivalent to

p−1 2k 2 4k
4x2 − 2p (mod p2 ) if p = x2 + 2y 2 ≡ 1, 3 (mod 8),
  
X
k 2k

k=0
256k 0 (mod p2 ) if p ≡ 5, 7 (mod 8).

This conjecture has been solved by Mortenson[M] and Zhi-Wei Sun[Su2].


Let Z be the set of integers, and for a prime p let Zp be the set of rational numbers
whose denominator is coprime to p. Recently the author’s brother Zhi-Wei Sun[Su1]
Pp−1 2 4k −k
posed many conjectures for k=0 2k k 2k m (mod p2 ), where p > 3 is a prime and
m ∈ Z with p ∤ m. For example, he conjectured (see [Su1, Conjecture A3])
(1.1)
p−1 2k2 4k
0 (mod p2 ) if p ≡ 3, 5, 6 (mod 7),
X 
k 2k

k=0
81k 4x2 − 2p (mod p2 ) if p ≡ 1, 2, 4 (mod 7) and so p = x2 + 7y 2 .

Let {Pn (x)} be the Legendre polynomials given by (see [MOS, pp. 228-232], [G,
(3.132)-(3.133)])

[n/2]  
dn
 
1 X n k 2n − 2k 1
(1.2) Pn (x) = n (−1) xn−2k = n · n (x2 − 1)n ,
2 k n 2 · n! dx
k=0

The author is supported by the Natural Sciences Foundation of China (grant No. 10971078).
1
where [a] is the greatest integer not exceeding a. From (1.2) we see that
(1.3) Pn (−x) = (−1)n Pn (x).
a
Let ( m ) be the Jacobi symbol. For a prime p > 3, In [S2] the author showed that
(1.4)
[p/4]  p−1  3
X 4k 2k 1 − t k 6 X x − 3(3t+5)
2
x + 9t + 7 
P[ 4 ] (t) ≡
p ≡− (mod p).
2k k 128 p x=0 p
k=0

We note that p | 2k
 4k
k 2k
for p4 < k < p.
p
Let p > 3 be a prime, m ∈ Zp , m 6≡ 0 (mod p) and t = 1 − 256/m. In [S2] the
author showed that
p−1 2k2 4k
X
(1.5) k 2k
≡ P[ p4 ] (t)2 (mod p).
mk
k=0
In the paper we show that
p−1  2   p−1    
X 2k 4k k
X 2k 4k k 2
(1.6) (x(1 − 64x)) ≡ x (mod p2 ).
k 2k k 2k
k=0 k=0
Pp−1 2k 2 4k
  −k
On the basis of (1.5) and (1.6), we prove some congruences involving k=0 k 2k m
in the cases
m = 81, 648, 124, 284 , 15842 , 3964 , −144, −3969, −210 · 34 , −210 · 214 , −3 · 212 , −214 · 34 · 5.
Thus we partially solve some conjectures posed by Zhi-Wei Sun in [Su1]. As examples,
we partially solve (1.1), and show that for primes p ≡ ±1 (mod 8),
p−1 2k2 4k  2 p
X
k 2k
4x (mod p) if ( 11 ) = 1 and so p = x2 + 22y 2 ,
≡ p
15842k 0 (mod p2 ) if ( 11 ) = −1.
k=0

2. A general congruence modulo p2 .


Lemma 2.1. Let m be a nonnegative integer. Then
m  2    m     
X 2k 4k k m−k
X 2k 4k 2(m − k) 4(m − k)
(−64) = .
k 2k m − k k 2k m−k 2(m − k)
k=0 k=0

We prove the lemma by using WZ method and Mathematica. Clearly the result is
true for m = 0, 1. Since both sides satisfy the same recurrence relation
1024(m + 1)(2m + 1)(2m + 3)S(m) − 8(2m + 3)(8m2 + 24m + 19)S(m + 1)
+ (m + 2)3 S(m + 2) = 0,
we see that Lemma 2.1 is true. The proof certificate for the left hand side is
4096k 2 (m + 2)(m − 2k)(m − 2k + 1)
− ,
(m − k + 1)(m − k + 2)
and the proof certificate for the right hand side is
16k 2 (4m − 4k + 1)(4m − 4k + 3)(16m2 − 16mk + 55m − 26k + 46)
.
(m − k + 1)2 (m − k + 2)2
2
Theorem 2.1. Let p be an odd prime and let x be a variable. Then
p−1  2   p−1   
X 2k 4k k
X 2k 4k k 2
(x(1 − 64x)) ≡ x (mod p2 ).
k 2k k 2k
k=0 k=0

Proof. It is clear that


p−1  2  
X 2k 4k
(x(1 − 64x))k
k 2k
k=0
p−1  2   X k  
X 2k 4k k k
= x (−64x)r
k 2k r=0
r
k=0
2(p−1) min{m,p−1}  2   
X
m
X 2k 4k k
= x (−64)m−k .
m=0
k 2k m−k
k=0

2k 2
Suppose p ≤ m ≤ 2p − 2 and 0 ≤ k ≤ p − 1. If k > p2 , then p | 2k 2
 
k and so p | k . If
p k

k < 2 , then m − k ≥ p − k > k and so m−k = 0. Thus, from the above and Lemma 2.1
we deduce
p−1  2  
X 2k 4k
(x(1 − 64x))k
k 2k
k=0
p−1 m  2   
X
m
X 2k 4k k
≡ x (−64)m−k
m=0
k 2k m − k
k=0
p−1 m     
X
m
X 2k 4k 2(m − k) 4(m − k)
= x
m=0
k 2k m−k 2(m − k)
k=0
p−1    p−1   
X 2k 4k k X 2(m − k) 4(m − k) m−k
= x x
k 2k m−k 2(m − k)
k=0 m=k
p−1    p−1−k   
X 2k 4k k X 2r 4r r
= x x
k 2k r=0
r 2r
k=0
p−1    p−1    p−1    
X 2k 4k X 2r 4r r X 2r 4r r
k
= x x − x
k 2k r=0
r 2r r 2r
k=0 r=p−k
p−1    p−1    p−1   
X 2k 4k k
2 X 2k 4k k X 2r 4r r
= x − x x (mod p2 ).
k 2k k 2k r 2r
k=0 k=0 r=p−k

Now suppose 0 ≤ k ≤ p − 1 and p − k ≤ r ≤ p − 1. If k ≥ 3p 2


4 , then p ∤ (2k)!,
(4k)! p 3p
p3 | (4k)! and so 2k 4k 2
 
k 2k = (2k)!k!2 ≡ 0 (mod p ). If k < 4 , then r ≥ p − k ≥ 4 and so
2r 4r
  (4r)! 2 p p p
r 2r
= (2r)!r! 2 ≡ 0 (mod p ). If 4 < k < 2 , then r ≥ p − k > 2 , p ∤ (2k)!, p | (4k)!,

3
2r
 2k 4k
  (4k)! p 3p p 2k

p| r and = 2 ≡ 0 (mod p). If < k < , then r ≥ p − k > , p |
  k (4r)!
2r 4r
2k (2k)!k! 2 4
2k 4k 2r 4r
    4 k
2
and r 2r = (2r)!r!2 ≡ 0 (mod p). Hence we always have k 2k r 2r ≡ 0 (mod p )
and so
p−1    p−1   
X 2k 4k k X 2r 4r r
x x ≡ 0 (mod p2 ).
k 2k r 2r
k=0 r=p−k

Now combining all the above we obtain the result.


Corollary 2.1. Let p > 3 be a prime and m ∈ Zp with m 6≡ 0 (mod p). Then
p−1 2k 2 4k p−1 
    p
X X 2k 4k 1 − 1 − 256/m k 2
k 2k
≡ (mod p2 ).
mk k 2k 128
k=0 k=0


1− 1−256/m
Proof. Taking x = 128
in Theorem 2.1 we deduce the result.
Corollary 2.2. Let p > 3 be a prime and m ∈ Zp with m 6≡ 0, 256 (mod p). Then
[p/4] 2k 2 4k p−1 2k 2 4k
   
X X
k 2k
≡ 0 (mod p) implies k 2k
≡ 0 (mod p2 ).
mk mk
k=0 k=0

p 2k 2 4k (4k)!
 
Proof. For 4
< k < p we see that k 2k
= k!4
≡ 0 (mod p). Suppose
2 4k
P[p/4] (2k
k ) (2k)
k=0 mk
≡ 0 (mod p). Then

p−1 2k 2 4k [p/4] 2k 2 4k
   
X X
k 2k k 2k
≡ ≡ 0 (mod p).
mk mk
k=0 k=0

Using Corollary 2.1 we see that


p−1    p
X 2k 4k 1 − 1 − 256/m k
≡ 0 (mod p).
k 2k 128
k=0

Thus the result follows from Corollary 2.1.


Corollary 2.3. Let p ≡ 1, 3 (mod 8) be a prime and p = c2 + 2d2 with c, d ∈ Z and
c ≡ 1 (mod 4). Then
p−1 2k 4k
 
X p p−1
 p
k 2k
≡ (−1)[ 8 ]+ 2 2c − (mod p2 ).
128k 2c
k=0

Proof. By [S2, Theorem 2.1] we have


p−1 2k 4k
  [p/4] 2k
4k

X X p p−1
k 2k
≡ k 2k
≡ (−1)[ 8 ]+ 2 2c (mod p).
128k 128k
k=0 k=0
4
Pp−1 (2k
k )(2k)
4k
p p−1
Set k=0 128k
= (−1)[ 8 ]+ 2 2c + qp. Then

p−1 2k 4k
 
X 2 p p−1 p p−1
k 2k
= ((−1)[ 8 ]+ 2 2c + qp)2 ≡ 4c2 + (−1)[ 8 ]+ 2 4cqp (mod p2 ).
128k
k=0

1
Taking x = 128 in Theorem 2.1 we get

p−1 2k 2 4k p−1 2k 4k
   
X X 2
k 2k
≡ k 2k
(mod p2 ).
256k 128k
k=0 k=0

From [M] and [Su2] we have

p−1 2k 2 4k
 
X
k 2k
≡ 4c2 − 2p (mod p2 ).
256k
k=0

Thus
p−1 2k 4k
 
X 2 p p−1
2
4c − 2p ≡ k 2k
≡ 4c2 + (−1)[ 8 ]+ 2 4cqp (mod p2 )
128k
k=0
p p−1
1
and hence q ≡ −(−1)[ 8 ]+ (mod p). So the corollary is proved.
2
2c
Pp−1 2 4k −k
3. Congruences for k=0 2k k 2k
m .
Let p > 3 be a prime and m ∈ Z with p ∤ m. In the section we partially solve Z.W.
Pp−1 2 4k −k
Sun’s conjectures on k=0 2kk 2k
m (mod p2 ).
Lemma 3.1 ([S2, (4.2)]). Let p > 3 be a prime and let u be a variable. Then

p−1 
6 X  p−1
3 3 2
P [p
4]
(u) ≡ − x − (3u + 5)x + 9u + 7 (mod p).
p x=0 2

Lemmap3.2 ([S2, Theorem 4.1]). Let p be an odd prime, m ∈ Zp , m 6≡ 0 (mod p)


and t = 1 − 256/m. Then

p−1 2k 2 4k p−1
  X 2
X p−1
k 2k
≡ P[ p4 ] (t)2 ≡ (x3 + 4x2 + (2 − 2t)x) 2 (mod p).
mk x=0
k=0

p
Lemma 3.3. Let p be an odd prime, m ∈ Zp , m 6≡ 0 (mod p) and t = 1 − 256/m. If
P[ p4 (t) ≡ 0 (mod p), then
p−1 2k2 4k
X
k 2k
≡ 0 (mod p2 ).
mk
k=0
5
Proof. By Corollary 2.1 we have

p−1 2k 2 4k p−1 
   
X X 2k 4k  1 − t k 2
k 2k
≡ (mod p2 ).
mk k 2k 128
k=0 k=0

2k 4k p
 
Observe that p | k 2k
for 4
< k < p. From [S2, Lemma 2.2] we see that

p−1   
X 2k 3k  1 − t k
≡ P[ p4 ] (t) (mod p).
k k 128
k=0

Thus the result follows.


Lemma 3.4 ([S3, Lemma 4.1]). Let p be an odd prime and let a, m, n be p-adic
integers. Then
p−1 p−1
X p−1 p−1 X p−1
3 2 3
(x + a mx + a n) 2 ≡a 2 (x3 + mx + n) 2 (mod p).
x=0 x=0

Moreover, if a, m, n are congruent to some integers, then


p−1  3 p−1  3
X x + a2 mx + a3 n  a X x + mx + n 
= .
x=0
p p x=0
p

Theorem 3.1. Let p 6= 2, 3, 7 be a prime. Then


 5√−7 
P[ p4 ]
( 9 √
−( 3(7+p −7) )( C7 )2C (mod p) if p ≡ 1, 2, 4 (mod 7) and so p = C 2 + 7D2 ,

0 (mod p) if p ≡ 3, 5, 6 (mod 7)

and
p−1 2k 2 4k
4C 2 (mod p) if p ≡ 1, 2, 4 (mod 7) and so p = C 2 + 7D2 ,
  
X
k 2k

k=0
81k 0 (mod p2 ) if p ≡ 3, 5, 6 (mod 7).

Proof. By Lemma 3.1 we have

 5√−7  p−1 
6 X 5 √ √  p−1
2
3
P [p
4]
≡− x − (3 + −7)x + 7 + 5 −7 (mod p).
9 p x=0 2

Since √ √ √ √
− 25 (3 + −7)  1 − −7 2 7 + 5 −7  1 − −7 3
= √ and = √ ,
−35 2 −7 −98 2 −7
6
by the above and Lemma 3.4 we have

 5√−7   6  1 − √−7  p−1


2
p−1  3
X x − 35x − 98 
P[ p4 ] ≡− √ (mod p).
9 p 2 −7 x=0
p

Observe that (x + 7)3 − 35(x + 7) − 98 = x3 + 21x2 + 112x. By the work of Rajwade


([R1,R2]), we get

p−1  3 p−1  3
X x − 35x − 98  X x + 21x2 + 112x 
=
x=0
p x=0
p
(3.1)
2C( C7 ) if p = C 2 + 7D2 ≡ 1, 2, 4 (mod 7),

=
0 if p ≡ 3, 5, 6 (mod 7).

For p ≡ 1, 2, 4 (mod 7) we see that


 6  1 − √−7  p−1
2
 6  7 + √−7  p−1
2
 3  7 + √−7 
√ = ≡ (mod p).
p 2 −7 p 2 · (−7) p p

Thus, from the above we deduce the congruence for P[ p4 ] ( 5 −7
9 ) (mod p). Applying
Lemmas 3.2 and 3.3 we obtain the remaining result.

Let p > 3 be a prime and let Fp be the field of p elements. For m, n ∈ Fp let
#Ep (x3 + mx + n) be the number of points on the curve Ep : y 2 = x3 + mx + n over the
field Fp . It is well known that

p−1  3
3
X x + mx + n 
(3.2) #Ep (x + mx + n) = p + 1 + .
x=0
p

Let K = Q( −d) be an imaginary quadratic field and the curve y 2 = x3 + mx + n has
complex multiplication by K. By Deuring’s theorem ([C, Theorem 14.16],[PV],[I]), we
have
p+1 if p is inert in K,

3
(3.3) #Ep (x + mx + n) =
p + 1 − π − π̄ if p = ππ̄ in K,

where π is in an order in K and π̄√is the conjugate number of π. If 4p = u2 + dv 2 with


u, v ∈ Z, we may take π = 12 (u + v −d). Thus,

p−1  3
±u if 4p = u2 + dv 2 with u, v ∈ Z,

X x + mx + n 
(3.4) =
x=0
p 0 otherwise.

In [JM] and [PV] the sign of u in (3.4) was determined for those imaginary quadratic
fields K with class number 1. In [LM] and [I] the sign of u in (3.4) was determined for
imaginary quadratic fields K with class number 2.
7
Theorem 3.2. Let p be a prime such that p ≡ ±1 (mod 12). Then
( √
7√  ( 2+2p 3 )2x (mod p) if p = x2 + 9y 2 ≡ 1 (mod 12) with 3 | x − 1,
P[ p4 ] 3 ≡
12 0 (mod p) if p ≡ 11 (mod 12)
and
p−1 2k 2 4k
4x2 (mod p) if p = x2 + 9y 2 ≡ 1 (mod 12),
  
X
k 2k

k=0
(−12288)k 0 (mod p2 ) if p ≡ 11 (mod 12).

Proof. From
√ [I, p.133] we know
√ that the elliptic curve defined by the equation y 2 =
x3 −(120+42 3)x+448+336 3 has complex multiplication by the order of discriminant
−36. Thus, by (3.4) and [I, Theorem 3.1] we have
p−1  3 √ √
X n − (120 + 42 3)x + 448 + 336 3 
n=0
p
( √
−2x( 1+p 3 ) if p = x2 + 9y 2 ≡ 1 (mod 12) with 3 | x − 1,
=
0 if p ≡ 11 (mod 12).
By Lemma 3.1 we have
7√  p−1 
6 X √ √ p−1
3 60 + 21 3) 28 + 21 3  2
P[ p4 ] 3 ≡− n − n+
12 p n=0 8 4
p−1 
6 X √ √ p−1
n 3 60 + 21 3) n 28 + 21 3  2
≡− − · +
p n=0 4 8 4 4
p−1  3
6 X √ √
n − (120 + 42 3)x + 448 + 336 3 
≡− (mod p).
p n=0 p
7

Now combining all the above we obtain the congruence for P[ p4 ] ( 12 3) (mod p). Applying
Lemmas 3.2 and 3.3 we deduce the remaining result.

Remark 3.1 In [Su1, Conjecture A24], Z.W. Sun conjectured that for any prime p > 3,
p−1 2k2 4k
X
k 2k
(−12288)k
k=0
[x] 2
if p = x2 + y 2 ≡ 1 (mod 12) and 4 | x − 1,

 (−1) 6 (4x − 2p) (mod p)

≡ −4( xy 2
3 )xy (mod p ) if p = x2 + y 2 ≡ 5 (mod 12) and 4 | x − 1,

0 (mod p2 ) if p ≡ 3 (mod 4).

If p is a prime such that p = x2 + 5y 2 ≡ 1, 9 (mod 20), by using [LM, Theorem 11] the
author proved in [S2, Theorem 4.7] that
p−1 2k2 4k
X
k 2k
k
≡ 4x2 (mod p).
(−1024)
k=0

Now we give similar results concerning x2 + 13y 2 and x2 + 37y 2 .


8
Theorem 3.3. Let p be an odd prime such that p 6= 3 and ( 13
p ) = 1. Then

p−1 2k 2 4k
4x2 (mod p) if p = x2 + 13y 2 ≡ 1 (mod 4),
  
X
k 2k

k=0
(−82944)k 0 (mod p2 ) if p ≡ 3 (mod 4).

Proof. From [LM, Table


√ II] we know that the elliptic curve defined by the equation
2 3 2 5
y = x + 4x + (2 − 9 13)x has complex multiplication by the order of discriminant
−52. Thus, by (3.4) we have

p−1  3 5

X n + 4n2 + (2 − 9
13)n 
n=0
p
2x if p ≡ 1 (mod 4) and so p = x2 + 13y 2 ,

=
0 if p ≡ 3 (mod 4).

5

Now taking m = −210 · 34 and t = 18
13 in Lemmas 3.2 and 3.3 and applying the above
we deduce the result.

Remark 3.2 Let p 6= 3, 13 be an odd prime. In [Su1, Conjecture A17], Z.W. Sun
conjectured that

4x − 2p (mod p2 ) if ( 13 −1
 2 2 2
p−1 2k 2
 4k

 p ) = ( p ) = 1 and so p = x + 13y ,
2p − 2x2 (mod p2 ) if ( 13 −1
X
k 2k 2 2
≡ p ) = ( p ) = −1 and so 2p = x + 13y ,
(−82944)k 
k=0
0 (mod p2 ) if ( 13 −1

p ) = −( p ).

Theorem 3.4. Let p be an odd prime such that p 6= 3, 7 and ( 37


p ) = 1. Then

p−1 2k 2 4k
4x2 (mod p) if p ≡ 1 (mod 4) and so p = x2 + 37y 2 ,
  
X
k 2k

k=0
(−210 · 214 )k 0 (mod p2 ) if p ≡ 3 (mod 4).

Proof. From [LM, Table√ II] we know that the elliptic curve defined by the equation
y 2 = x3 + 4x2 + (2 − 145
441
37)x has complex multiplication by the order of discriminant
−148. Thus, by (3.4) we have

p−1  3 145

X n + 4n2 + (2 − 441 37)n 
n=0
p
2x if p ≡ 1 (mod 4) and so p = x2 + 37y 2 ,

=
0 if p ≡ 3 (mod 4).

145

Now taking m = −210 · 214 and t = 882 37 in Lemmas 3.2 and 3.3 and applying the
above we deduce the result.
9
Remark 3.3 Let p 6= 3, 7, 37 be a prime. In [Su1, Conjecture A19], Z.W. Sun conjectured
that
4x − 2p (mod p2 ) if ( 37 −1
 2 2 2
p−1 2k
2 4k 
 p ) = ( p ) = 1 and so p = x + 37y ,
X
k
10
2k
4 k
≡ 2p − 2x2 (mod p2 ) if ( 37 −1 2 2
p ) = ( p ) = −1 and so 2p = x + 37y ,
(−2 · 21 ) 
k=0
0 (mod p2 ) if ( 37 −1

p ) = −( p ).

Let b ∈ {3, 5, 11, 29} and f (b) = 482 , 124 , 15842 , 3964 according as b = 3, 5, 11, 29. For
any odd prime p with p ∤ bf (b), Z.W. Sun conjectured that ([Su1, Conjectures A14, A16,
A18 and A21])
(3.5)
4x − 2p (mod p2 ) if ( p2 ) = ( −b
 2 2 2
p−1 2k2 4k


 p ) = 1 and so p = x + 2by ,
X
k 2k
≡ 2p − 8x2 (mod p2 ) if ( p2 ) = ( −b 2
p ) = −1 and so p = 2x + by ,
2
f (b)k 
k=0  0 (mod p2 ) if ( 2 ) = −( −b ).

p p

Now we partially solve the above conjecture.


Theorem 3.5. Let p be an odd prime such that p ≡ ±1 (mod 8). Then

 2 √2 
( p−1

(−1) 2 ( p2 )( x3 )2x (mod p) if p = x2 + 6y 2 ≡ 1, 7 (mod 24),
P[ p4 ] ≡
3 0 (mod p) if p ≡ 17, 23 (mod 24)

and
p−1 2k 2 4k
4x2 (mod p) if p = x2 + 6y 2 ≡ 1, 7 (mod 24),
  
X
k 2k

k=0
482k 0 (mod p2 ) if p ≡ 17, 23 (mod 24).

know that the elliptic curve defined by the equation y 2 =


Proof. From√[I, p.133] we √
x3 + (−21 + 12 2)x − 28 + 22 2 has complex multiplication by the order of discriminant
−24. Thus, by (3.4) and [I, Theorem 3.1] we have
p−1  3 √ √
X n + (−21 + 12 2)n − 28 + 22 2 
n=0
p
( √
2x( 2x 1+ 2 2 2
3 )( p ) if p ≡ 1, 7 (mod 24) and so p = x + 6y ,
=
0 if p ≡ 17, 23 (mod 24).

By Lemma 3.1 we have

 2 √2  p−1 
6 X √
15 + 6 2 √  p−1
2
3
P[ p4 ] ≡− n − n+7+6 2 (mod p).
3 p n=0 2

Since √ √ √
−(15 + 6 2)/2  2 + 1 2 7+6 2  √2 + 1  3
√ = √ and √ = √ ,
−21 + 12 2 2 −28 + 22 2 2
10
by Lemma 3.4 and the above we have
 2√2   6  √2(√2 + 1)  X p−1  3 √ √
n + (−21 + 12 2)n − 28 + 22 2 
P[ p4 ] ≡−
3 p p n=0
p
( √
−( p6 )( p2 )2x( 2x 2 2
3 ) (mod p) if p = x + 6y ≡ 1, 7 (mod 24),

0 (mod p) if p ≡ 17, 23 (mod p).
√ √
This yields the result for P[ p4 ] ( 2 3 2 ) (mod p). Taking m = 482 and t = 2
3
2 in Lemmas
3.2 and 3.3 and applying the above we deduce the remaining result.
Theorem 3.6. Let p be a prime such that p ≡ ±1 (mod 5). Then
p−1 2k 2 4k
4x2 (mod p) if p = x2 + 10y 2 ≡ 1, 9, 11, 19 (mod 40),
  
X
k 2k

k=0
124k 0 (mod p2 ) if p ≡ 21, 29, 31, 39 (mod 40).

Proof. From [LM, √ Table II] we know that the elliptic curve defined by the equation
y 2 = x3 + 4x2 + (2 − 89 5)x has complex multiplication by the order of discriminant −40.
Thus, by (3.4) we have
p−1  3 8

X n + 4n2 + (2 − 9 5)n 
n=0
p
2x if p ≡ 1, 9, 11, 19 (mod 40) and so p = x2 + 10y 2 ,

=
0 if p ≡ 21, 29, 31, 39 (mod 40).

Now taking m = 124 and t = 94 5 in Lemmas 3.2 and 3.3 and applying the above we
deduce the result.

Theorem 3.7. Let p be a prime such that p ≡ ±1 (mod 8). Then


p−1 2k 2 4k p
4x2 (mod p) ) = 1 and so p = x2 + 22y 2 ,
 
if ( 11
X 
k 2k
≡ p
15842k 0 (mod p2 ) if ( 11 ) = −1.
k=0

Proof. From [LM, Table√ II] we know that the elliptic curve defined by the equation
y 2 = x3 + 4x2 + (2 − 140
99
2)x has complex multiplication by the order of discriminant
−88. Thus, by (3.4) we have
p−1  3 140

X n + 4n2 + (2 − 99
2)n 
n=0
p
p
2x if ( 11 ) = 1 and so p = x2 + 22y 2 ,

=
p
if ( 11 ) = −1.
0

Now taking m = 15842 and t = 70
99 2 in Lemmas 3.2 and 3.3 and applying the above we
deduce the result.
11
Theorem 3.8. Let p be an odd prime such that ( 29
p ) = 1. Then

p−1 2k 2 4k
4x2 (mod p) if p = x2 + 58y 2 ≡ 1, 3 (mod 8),
  
X
k 2k

k=0
3964k 0 (mod p2 ) if p ≡ 5, 7 (mod 8).

Proof. From [LM, Table √ II] we know that the elliptic curve defined by the equation
2 3 2 3640
y = x + 4x + (2 − 9801 29)x has complex multiplication by the order of discriminant
−232. Thus, by (3.4) we have

p−1  3 3640

X n + 4n2 + (2 − 9801 29)n 
n=0
p
2x if p ≡ 1, 3 (mod 8) and so p = x2 + 58y 2 ,

=
0 if p ≡ 5, 7 (mod 8).

1820

Now taking m = 3964 and t = 9801 29 in Lemmas 3.2 and 3.3 and applying the above
we deduce the result.

Theorem 3.9. Let p be an odd prime such that p ≡ 1, 5, 19, 23 (mod 24). Then

p−1 2k 2 4k
4x2 (mod p) if p ≡ 1, 19 (mod 24) and so p = x2 + 18y 2 ,
  
X
k 2k

k=0
284k 0 (mod p2 ) if p ≡ 5, 23 (mod 24).

Proof. From [LM, Table √ II] we know that the elliptic curve defined by the equation
2 3 2 40
y = x + 4x + (2 − 49 6)x has complex multiplication by the order of discriminant
−72. Thus, by (3.4) we have

p−1  3 40

X n + 4n2 + (2 − 49
6)n 
n=0
p
2x if p ≡ 1, 19 (mod 24) and so p = x2 + 18y 2 ,

=
0 if p ≡ 5, 23 (mod 24).

20

Now taking m = 284 and t = 49
6 in Lemmas 3.2 and 3.3 and applying the above we
deduce the result.

Remark 3.4 Let p > 7 be a prime. Z.W. Sun conjectured that ([Su1, Conjecture A28])

p−1 2k 2 4k
4x2 − 2p (mod p) if p = x2 + 2y 2 ≡ 1, 3 (mod 8),
  
X
k 2k

k=0
284k 0 (mod p2 ) if p ≡ 5, 7 (mod 8).

12
Theorem 3.10. Let p be an odd prime such that p ≡ ±1 (mod 5). Then

p−1 2k 2 4k
4x2 (mod p) if p = x2 + 25y 2 ,
  
X
k 2k

k=0
(−214 · 34 · 5)k 0 (mod p2 ) if p ≡ 3 (mod 4).

Proof. From [LM, Table √ II] we know that the elliptic curve defined by the equation
2 3 2 161
y = x + 4x + (2 − 180 5)x has complex multiplication by the order of discriminant
−100. Thus, by (3.4) we have

p−1  3 161

n + 4n2 + (2 − 5)n  2x if p = x2 + 25y 2 ,
X 
180
=
n=0
p 0 if p ≡ 3 (mod 4).

161

Now taking m = −214 · 34 · 5 and t = 360
5 in Lemmas 3.2 and 3.3 and applying the
above we deduce the result.

Remark 3.5 Let p > 7 be a prime. Z.W. Sun made a conjecture ([Su1, Conjecture A25])
equivalent to
 2 2 2
p−1
X 2k
2 4k  4x − 2p (mod p) if p = x + 25y ,

k 2k
≡ −4xy (mod p2 ) if p = x2 + y 2 with 5 | x − y,
(−2 · 3 · 5)k
14 4
0 (mod p2 )

k=0 
if p ≡ 3 (mod 4).

Theorem 3.11. Let p > 3 be a prime. Then

p−1 2k 2 4k
 
X
k 2k
≡ 0 (mod p2 ) for p ≡ 3 (mod 4),
648k
k=0
p−1 2k 2 4k
 
X
k 2k
≡ 0 (mod p2 ) for p ≡ 2 (mod 3),
(−144)k
k=0
p−1 2k 2 4k
 
X
k 2k
≡ 0 (mod p2 ) for p ≡ 3, 5, 6 (mod 7).
(−3969)k
k=0

Proof. This is immediate from Corollary 2.2 and [S2, Theorems 4.3-4.5].

We remark that Theorem 3.11 was conjectured by the author in [S1].

References
[C] D.A. Cox, Primes of the Form x2 + ny 2 : Fermat, Class Field Theory, and Complex Multiplica-
tion, Wiley, New York, 1989.
[G] H.W. Gould, Combinatorial Identities, A Standardized Set of Tables Listing 500 Binomial Co-
efficient Summations, Morgantown, W. Va., 1972.
[I] N. Ishii, Trace of Frobenius endomorphism of an elliptic curve with complex multiplication, Bull.
Austral. Math. Soc. 70 (2004), 125-142.
13
[JM] A. Joux et F. Morain, Sur les sommes de caractères liées aux courbes elliptiques à multiplication
complexe, J. Number Theory 55 (1995), 108-128.
[LM] F. Leprévost and F. Morain, Revêtements de courbes elliptiques à multiplication complexe par
des courbes hyperelliptiques et sommes de caractères, J. Number Theory 64 (1997), 165-182.
[MOS] W. Magnus, F. Oberhettinger and R.P. Soni, Formulas and Theorems for the Special Functions
of Mathematical Physics, 3rd. ed., Springer, New York, 1966, pp. 228-232.
[M] E. Mortenson, Supercongruences for truncated n+1 Fn hypergeometric series with applications
to certain weight three newforms, Proc. Amer. Math. Soc. 133(2005), 321-330..
[PV] R. Padma and S. Venkataraman, Elliptic curves with complex multiplication and a character
sum, J. Number Theory 61 (1996), 274-282.
[R1] A.R. Rajwade, The Diophantine equation y 2 = x(x2 + 21Dx + 112D2 ) and the conjectures of
Birch and Swinnerton-Dyer, J. Austral. Math. Soc. Ser. A 24 (1977), 286-295.
[R2] A.R. Rajwade, On a conjecture of Williams, Bull. Soc. Math. Belg. Ser. B 36 (1984), 1-4.
[RV] F. Rodriguez-Villegas, Hypergeometric families of Calabi-Yau manifolds. Calabi-Yau Varieties
and Mirror Symmetry (Yui, Noriko (ed.) et al., Toronto, ON, 2001), 223-231, Fields Inst.
Commun., 38, Amer. Math. Soc., Providence, RI, 2003.
[S1] Z.H. Sun, Congruences concerning Legendre polynomials, Proc. Amer. Math. Soc. 139 (2011),
1915-1929.
[S2] Z.H. Sun, Congruences concerning Legendre polynomials II, Amer. J. Math., submitted,
arXiv:1012.3898. http://arxiv.org/abs/1012.3898.
2 3k −k
[S3] Z.H. Sun, Congruences involving 2k k k
m , preprint, arXiv:1104.2789. http://arxiv.org/abs
/1104.2789.
[Su1] Z.W. Sun, Open conjectures on congruences, arXiv:0911.5665. http://arxiv.org/abs/0911.5665.
[Su2] Z.W. Sun, On sums involving products of three binomial coefficients, preprint, arXiv:1012.3141.
http://arxiv.org/abs/1012.3141.

14

You might also like