977 resultados para Finite Abelian P-Groups
Resumo:
We study the natural problem of secure n-party computation (in the computationally unbounded attack model) of circuits over an arbitrary finite non-Abelian group (G,⋅), which we call G-circuits. Besides its intrinsic interest, this problem is also motivating by a completeness result of Barrington, stating that such protocols can be applied for general secure computation of arbitrary functions. For flexibility, we are interested in protocols which only require black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our investigations focus on the passive adversarial model, where up to t of the n participating parties are corrupted.
Resumo:
We study the natural problem of secure n-party computation (in the passive, computationally unbounded attack model) of the n-product function f G (x 1,...,x n ) = x 1 ·x 2 ⋯ x n in an arbitrary finite group (G,·), where the input of party P i is x i ∈ G for i = 1,...,n. For flexibility, we are interested in protocols for f G which require only black-box access to the group G (i.e. the only computations performed by players in the protocol are a group operation, a group inverse, or sampling a uniformly random group element). Our results are as follows. First, on the negative side, we show that if (G,·) is non-abelian and n ≥ 4, then no ⌈n/2⌉-private protocol for computing f G exists. Second, on the positive side, we initiate an approach for construction of black-box protocols for f G based on k-of-k threshold secret sharing schemes, which are efficiently implementable over any black-box group G. We reduce the problem of constructing such protocols to a combinatorial colouring problem in planar graphs. We then give two constructions for such graph colourings. Our first colouring construction gives a protocol with optimal collusion resistance t < n/2, but has exponential communication complexity O(n*2t+1^2/t) group elements (this construction easily extends to general adversary structures). Our second probabilistic colouring construction gives a protocol with (close to optimal) collusion resistance t < n/μ for a graph-related constant μ ≤ 2.948, and has efficient communication complexity O(n*t^2) group elements. Furthermore, we believe that our results can be improved by further study of the associated combinatorial problems.
Resumo:
The main results of this thesis show that a Patterson-Sullivan measure of a non-elementary geometrically finite Kleinian group can always be characterized using geometric covering and packing constructions. This means that if the standard covering and packing constructions are modified in a suitable way, one can use either one of them to construct a geometric measure which is identical to the Patterson-Sullivan measure. The main results generalize and modify results of D. Sullivan which show that one can sometimes use the standard covering construction to construct a suitable geometric measure and sometimes the standard packing construction. Sullivan has shown also that neither or both of the standard constructions can be used to construct the geometric measure in some situations. The main modifications of the standard constructions are based on certain geometric properties of limit sets of Kleinian groups studied first by P. Tukia. These geometric properties describe how closely the limit set of a given Kleinian group resembles euclidean planes or spheres of varying dimension on small scales. The main idea is to express these geometric properties in a quantitative form which can be incorporated into the gauge functions used in the modified covering and packing constructions. Certain estimation results for general conformal measures of Kleinian groups play a crucial role in the proofs of the main results. These estimation results are generalizations and modifications of similar results considered, among others, by B. Stratmann, D. Sullivan, P. Tukia and S. Velani. The modified constructions are in general defined without reference to Kleinian groups, so they or their variants may prove useful in some other contexts in addition to that of Kleinian groups.
Resumo:
Recent advances in the generation of synthetic gauge fields in cold atomic systems have stimulated interest in the physics of interacting bosons and fermions in them. In this paper, we discuss interacting two-component fermionic systems in uniform non-Abelian gauge fields that produce a spin-orbit interaction and uniform spin potentials. Two classes of gauge fields discussed include those that produce a Rashba spin-orbit interaction and the type of gauge fields (SM gauge fields) obtained in experiments by the Shanxi and MIT groups. For high symmetry Rashba gauge fields, a two-particle bound state exists even for a vanishingly small attractive interaction described by a scattering length. Upon increasing the strength of a Rashba gauge field, a finite density of weakly interacting fermions undergoes a crossover from a BCS like ground state to a BEC state of a new kind of boson called the rashbon whose properties are determined solely by the gauge field and not by the interaction between the fermions. The rashbon Bose-Einstein condensate (RBEC) is a quite intriguing state with the rashbon-rashbon interactions being independent of the fermion-fermion interactions (scattering length). Furthermore, we show that the RBEC has a transition temperature of the order of the Fermi temperature, suggesting routes to enhance the transition temperatures of weakly interacting superfluids by tuning the spin-orbit coupling. For the SM gauge fields, we show that in a regime of parameters, a pair of particles with finite centre-of-mass momentum is the most strongly bound. In other regimes of centre-of-mass momenta, there is no two-body bound state, but a resonance like feature appears in the scattering continuum. In the many-body setting, this results in flow enhanced pairing. Also, strongly interacting normal states utilizing the scattering resonance can be created opening the possibility of studying properties of helical Fermi liquids. This paper contains a general discussion of the physics of Feshbach resonance in a non-Abelian gauge field, where several novel features such as centre-of-mass-momentum-dependent effective interactions are shown. It is also shown that a uniform non-Abelian gauge field in conjunction with a spatial potential can be used to generate novel Hamiltonians; we discuss an explicit example of the generation of a monopole Hamiltonian.
Resumo:
The model: groups of Lie-Chevalley type and buildingsThis paper is not the presentation of a completed theory but rather a report on a search progressing as in the natural sciences in order to better understand the relationship between groups and incidence geometry, in some future sought-after theory Τ. The search is based on assumptions and on wishes some of which are time-dependent, variations being forced, in particular, by the search itself.A major historical reference for this subject is, needless to say, Klein's Erlangen Programme. Klein's views were raised to a powerful theory thanks to the geometric interpretation of the simple Lie groups due to Tits (see for instance), particularly his theory of buildings and of groups with a BN-pair (or Tits systems). Let us briefly recall some striking features of this.Let G be a group of Lie-Chevalley type of rank r, denned over GF(q), q = pn, p prime. Let Xr denote the Dynkin diagram of G. To these data corresponds a unique thick building B(G) of rank r over the Coxeter diagram Xr (assuming we forget arrows provided by the Dynkin diagram). It turns out that B(G) can be constructed in a uniform way for all G, from a fixed p-Sylow subgroup U of G, its normalizer NG(U) and the r maximal subgroups of G containing NG(U).
Resumo:
Let G be finite group and K a number field or a p-adic field with ring of integers O_K. In the first part of the manuscript we present an algorithm that computes the relative algebraic K-group K_0(O_K[G],K) as an abstract abelian group. We solve the discrete logarithm problem, both in K_0(O_K[G],K) and the locally free class group cl(O_K[G]). All algorithms have been implemented in MAGMA for the case K = \IQ. In the second part of the manuscript we prove formulae for the torsion subgroup of K_0(\IZ[G],\IQ) for large classes of dihedral and quaternion groups.
Resumo:
We investigate the possibility of interpreting the degeneracy of the genetic code, i.e., the feature that different codons (base triplets) of DNA are transcribed into the same amino acid, as the result of a symmetry breaking process, in the context of finite groups. In the first part of this paper, we give the complete list of all codon representations (64-dimensional irreducible representations) of simple finite groups and their satellites (central extensions and extensions by outer automorphisms). In the second part, we analyze the branching rules for the codon representations found in the first part by computational methods, using a software package for computational group theory. The final result is a complete classification of the possible schemes, based on finite simple groups, that reproduce the multiplet structure of the genetic code. (C) 2010 Elsevier Ltd. All rights reserved.
Resumo:
Let n >= 3. We classify the finite groups which are realised as subgroups of the sphere braid group B(n)(S(2)). Such groups must be of cohomological period 2 or 4. Depending on the value of n, we show that the following are the maximal finite subgroups of B(n)(S(2)): Z(2(n-1)); the dicyclic groups of order 4n and 4(n - 2); the binary tetrahedral group T*; the binary octahedral group O*; and the binary icosahedral group I(*). We give geometric as well as some explicit algebraic constructions of these groups in B(n)(S(2)) and determine the number of conjugacy classes of such finite subgroups. We also reprove Murasugi`s classification of the torsion elements of B(n)(S(2)) and explain how the finite subgroups of B(n)(S(2)) are related to this classification, as well as to the lower central and derived series of B(n)(S(2)).
Resumo:
Let G = Z/a x(mu) (Z/b x TL(2)(F(p))) and X(n) be an n-dimensional CW-complex with the homotopy type of the n-sphere. We determine the automorphism group Aut(G) and then compute the number of distinct homotopy types of spherical space forms with respect to free and cellular G-actions on all CW-complexes X(2dn - 1), where 2d is a period of G. Next, the group E(X(2dn - 1)/alpha) of homotopy self-equivalences of spherical space forms X(2dn - 1)/alpha, associated with such G-actions alpha on X(2dn - 1) are studied. Similar results for the rest of finite periodic groups have been obtained recently and they are described in the introduction. (C) 2009 Elsevier B.V. All rights reserved.
Resumo:
In this work we present some considerations about cohomology of finite groups. In the first part we use the restriction map in cohomology to obtain some results about subgroups of finite index in a group. In the second part, we use Tate cohomology to present an application of the theory of groups with periodic cohomology in topology.
Resumo:
We show that if p is a selective ultrafilter, then for each cardinal alpha <= omega(1), there exists a topological group G such that G(beta) is almost p-compact (in particular, countably compact), for beta < alpha, but G(alpha) is not countably compact. If in addition, we assume Martin's Axiom, then the result above holds for every alpha < c. (C) 2012 Elsevier By. All rights reserved.
Resumo:
In this thesis a connection between triply factorised groups and nearrings is investigated. A group G is called triply factorised by its subgroups A, B, and M, if G = AM = BM = AB, where M is normal in G and the intersection of A and B with M is trivial. There is a well-known connection between triply factorised groups and radical rings. If the adjoint group of a radical ring operates on its additive group, the semidirect product of those two groups is triply factorised. On the other hand, if G = AM = BM = AB is a triply factorised group with abelian subgroups A, B, and M, G can be constructed from a suitable radical ring, if the intersection of A and B is trivial. In these triply factorised groups the normal subgroup M is always abelian. In this thesis the construction of triply factorised groups is generalised using nearrings instead of radical rings. Nearrings are a generalisation of rings in the sense that their additive groups need not be abelian and only one distributive law holds. Furthermore, it is shown that every triply factorised group G = AM = BM = AB can be constructed from a nearring if A and B intersect trivially. Moreover, the structure of nearrings is investigated in detail. Especially local nearrings are investigated, since they are important for the construction of triply factorised groups. Given an arbitrary p-group N, a method to construct a local nearring is presented, such that the triply factorised group constructed from this nearring contains N as a subgroup of the normal subgroup M. Finally all local nearrings with dihedral groups of units are classified. It turns out that these nearrings are always finite and their order does not exceed 16.
Resumo:
Let G be a locally finite group satisfying the condition given in the title and suppose that G is not nilpotent-by-Chernikov. It is shown that G has a section S that is not nilpotent-by-Chernikov, where S is either a p-group or a semi-direct product of the additive group A of a locally finite field F by a subgroup K of the multiplicative group of F, where K acts by multiplication on A and generates F as a ring. Non-(nilpotent-by-Chernikov) extensions of this latter kind exist and are described in detail.
Resumo:
Special Issue in honor of Prof. Hans-Bjørn Foxby
Resumo:
Most previous work on unconditionally secure multiparty computation has focused on computing over a finite field (or ring). Multiparty computation over other algebraic structures has not received much attention, but is an interesting topic whose study may provide new and improved tools for certain applications. At CRYPTO 2007, Desmedt et al introduced a construction for a passive-secure multiparty multiplication protocol for black-box groups, reducing it to a certain graph coloring problem, leaving as an open problem to achieve security against active attacks. We present the first n-party protocol for unconditionally secure multiparty computation over a black-box group which is secure under an active attack model, tolerating any adversary structure Δ satisfying the Q 3 property (in which no union of three subsets from Δ covers the whole player set), which is known to be necessary for achieving security in the active setting. Our protocol uses Maurer’s Verifiable Secret Sharing (VSS) but preserves the essential simplicity of the graph-based approach of Desmedt et al, which avoids each shareholder having to rerun the full VSS protocol after each local computation. A corollary of our result is a new active-secure protocol for general multiparty computation of an arbitrary Boolean circuit.