37 research outputs found

    Applications of p-deficiency and p-largeness

    Full text link
    We use Schlage-Puchta's concept of p-deficiency and Lackenby's property of p-largeness to show that a group having a finite presentation with p-deficiency greater than 1 is large, which implies that Schlage-Puchta's infinite finitely generated p-groups are not finitely presented. We also show that for all primes p at least 7, any group having a presentation of p-deficiency greater than 1 is Golod-Shafarevich, and has a finite index subgroup which is Golod-Shafarevich for the remaining primes. We also generalise a result of Grigorchuk on Coxeter groups to odd primes.Comment: 23 page

    Generators and Relations for 3-Qubit Clifford+CS Operators

    Full text link
    We give a presentation by generators and relations of the group of 3-qubit Clifford+CS operators. The proof roughly consists of two parts: (1) applying the Reidemeister-Schreier theorem recursively to an earlier result of ours; and (2) the simplification of thousands of relations into 17 relations. Both (1) and (2) have been formally verified in the proof assistant Agda. The Reidemeister-Schreier theorem gives a constructive method for computing a presentation of a sub-monoid given a presentation of the super-monoid. To achieve (2), we devise an almost-normal form for Clifford+CS operators. Along the way, we also identify several interesting structures within the Clifford+CS group. Specifically, we identify three different finite subgroups for whose elements we can give unique normal forms. We show that the 3-qubit Clifford+CS group, which is of course infinite, is the amalgamated product of these three finite subgroups. This result is analogous to the fact that the 1-qubit Clifford+T group is an amalgamated product of two finite subgroups.Comment: In Proceedings QPL 2023, arXiv:2308.1548

    Encryption methods using formal power series rings

    Get PDF
    Recently there has been a great deal of work on noncommutative algebraic cryptography. This involves the use of noncommutative algebraic objects as the platforms for encryption systems. Most of this work, such as the Anshel-Anshel-Goldfeld scheme, the Ko-Lee scheme and the Baumslag-Fine-Xu Modular group scheme use nonabelian groups as the basic algebraic object. Some of these encryption methods have been successful and some have been broken. It has been suggested that at this point further pure group theoretic research, with an eye towards cryptographic applications, is necessary.In the present study we attempt to extend the class of noncommutative algebraic objects to be used in cryptography. In particular we explore several different methods to use a formal power series ring R << x1; :::; xn >> in noncommuting variables x1; :::; xn as a base to develop cryptosystems. Although R can be any ring we have in mind formal power series rings over the rationals Q. We use in particular a result of Magnus that a finitely generated free group F has a faithful representation in a quotient of the formal power series ring in noncommuting variables

    Presentations for subrings and subalgebras of finite co-rank

    Get PDF
    Let K be a commutative Noetherian ring with identity, let A be a K-algebra and let B be a subalgebra of A such that A/B is finitely generated as a K-module. The main result of the paper is that A is finitely presented (resp. finitely generated) if and only if B is finitely presented (resp. finitely generated). As corollaries, we obtain: a subring of finite index in a finitely presented ring is finitely presented; a subalgebra of finite co-dimension in a finitely presented algebra over a field is finitely presented (already shown by Voden in 2009). We also discuss the role of the Noetherian assumption on K and show that for finite generation it can be replaced by a weaker condition that the module A/B be finitely presented. Finally, we demonstrate that the results do not readily extend to non-associative algebras, by exhibiting an ideal of co-dimension 1 of the free Lie algebra of rank 2 which is not finitely generated as a Lie algebra.PostprintPeer reviewe
    corecore