Wednesday 12 March 2014

Final lecture notes

The notes have been a work in progress, and many small corrections have been made along our way. You should make sure now to obtain an up-to-date copy.

I appreciate you patience. Students in another year will have perfect notes from the start. But you have had to cope with changing notes, and temporary typos. Perhaps it has been a compensation that you have had the fun of seeing a course being designed, modified along the way, and delivered freshly the first time.

I think that as of now, March 12, 12.30pm, very few typos remain. But if, during your reading this vacation, you think you find any further typos please let me know! If you find some part hard to understand because is it too cryptic, also let me know. Perhaps I can make a small improvement. Obviously, I could include more details, and more worked examples, if I allowed myself to write more than 4 pages per lecture, but I think that page limit is a good one. I am trying to cover everything, without being boringly verbose. For more lengthy expositions you can go to textbooks.

I have appreciated the comments that some people have made, either in the blog, or privately to me in email. If any of you come across something in your reading that you think would make a nice addition to this course, then do please send me an email about it. For instance, someone has added a comment to Lecture 23 about something recently on the BBC web site about the Zipf distribution.

Non-examinable bits are put in * * just after the title of each lecture. But in most cases the non-examinable bits have some bearing on the examinable topics. So although you would not want to learn the * * bits for regurgitation in exams, I have been hoping that they will help you in developing a better over-all appreciation of some of the examinable topics.