1,428 research outputs found

    Permutations destroying arithmetic progressions in finite cyclic groups

    Full text link
    A permutation \pi of an abelian group G is said to destroy arithmetic progressions (APs) if, whenever (a,b,c) is a non-trivial 3-term AP in G, that is c-b=b-a and a,b,c are not all equal, then (\pi(a),\pi(b),\pi(c)) is not an AP. In a paper from 2004, the first author conjectured that such a permutation exists of Z/nZ, for all n except 2,3,5 and 7. Here we prove, as a special case of a more general result, that such a permutation exists for all n >= n_0, for some explcitly constructed number n_0 \approx 1.4 x 10^{14}. We also construct such a permutation of Z/pZ for all primes p > 3 such that p = 3 (mod 8).Comment: 11 pages, no figure

    The Arithmetic of Word Ladders

    Get PDF
    The relationship between word games and mathematical recreations is well-known. Martin Gardner has often described them in his Mathematical Games column in the Scientific American. The editor of WORD WAYS, in his recent book BEYOND LANGUAGE, has derived logological structures from mathematical ones

    The Meaning of Memory Safety

    Full text link
    We give a rigorous characterization of what it means for a programming language to be memory safe, capturing the intuition that memory safety supports local reasoning about state. We formalize this principle in two ways. First, we show how a small memory-safe language validates a noninterference property: a program can neither affect nor be affected by unreachable parts of the state. Second, we extend separation logic, a proof system for heap-manipulating programs, with a memory-safe variant of its frame rule. The new rule is stronger because it applies even when parts of the program are buggy or malicious, but also weaker because it demands a stricter form of separation between parts of the program state. We also consider a number of pragmatically motivated variations on memory safety and the reasoning principles they support. As an application of our characterization, we evaluate the security of a previously proposed dynamic monitor for memory safety of heap-allocated data.Comment: POST'18 final versio
    • …
    corecore