Home

Awesome

LolRemez

A Remez algorithm implementation to approximate functions using polynomials.

A tutorial is available in the wiki section.

Build instructions are available below.

Example

Approximate atan(sqrt(3+x³)-exp(1+x)) over the range [sqrt(2),pi²] with a 5th degree polynomial for double floats:

lolremez --double -d 5 -r "sqrt(2):pi²" "atan(sqrt(3+x³)-exp(1+x))"

Result:

/* Approximation of f(x) = atan(sqrt(3+x³)-exp(1+x))
 * on interval [ sqrt(2), pi² ]
 * with a polynomial of degree 5. */
double f(double x)
{
    double u = -3.9557569330471555e-5;
    u = u * x + 1.2947712130833294e-3;
    u = u * x + -1.6541397035559147e-2;
    u = u * x + 1.0351664953941214e-1;
    u = u * x + -3.2051562487328135e-1;
    return u * x + -1.1703528319321961;
}

Available functions

Binary functions/operators:

Exponent shortcuts:

Constants:

Math functions:

Parsing rules:

Limitations

As of now, the erf() family of function is inaccurate in the [7,19] range. See this issue

Build LolRemez

Setup

If you got the source code from Git, make sure the submodules are properly initialised:

git submodule update --init --recursive

On Windows, just open lolremez.sln in Visual Studio.

On Linux, make sure the following packages are installed:

automake autoconf libtool pkg-config

Compile

On Windows, just build the solution in Visual Studio.

On Linux, bootstrap the project and configure it:

./bootstrap
./configure

Finally, build the project:

make

The resulting executable is lolremez. You can manually copy it to any installation location, or run the following:

sudo make install

Docker

A docker image can easily be built using the provided Dockerfile

docker build -t lolremez .

This command will create a local Docker image "lolremez", you can the invoke lolremez as follows:

docker run --rm lolremez --double -d 5 -r "sqrt(2):pi²" "atan(sqrt(3+x³)-exp(1+x))"
// Approximation of f(x) = atan(sqrt(3+x³)-exp(1+x))
// on interval [ sqrt(2), pi² ]
// with a polynomial of degree 5.
// p(x)=((((-3.9557569330471555e-5*x+1.2947712130833294e-3)*x-1.6541397035559147e-2)*x+1.0351664953941214e-1)*x-3.2051562487328135e-1)*x-1.1703528319321961
double f(double x)
{
    double u = -3.9557569330471555e-5;
    u = u * x + 1.2947712130833294e-3;
    u = u * x + -1.6541397035559147e-2;
    u = u * x + 1.0351664953941214e-1;
    u = u * x + -3.2051562487328135e-1;
    return u * x + -1.1703528319321961;
}

Changes

News for LolRemez 0.7:

News for LolRemez 0.6:

News for LolRemez 0.5:

News for LolRemez 0.4:

News for LolRemez 0.3:

News for LolRemez 0.2:

Initial release: LolRemez 0.1