329,809 research outputs found

    Random equations in nilpotent groups

    Full text link
    In this paper we study satisfiability of random equations in an infinite finitely generated nilpotent group G. We show that the set SAT(G,k) of all equations in k > 1 variables over G which are satisfiable in G has an intermediate asymptotic density in the space of all equations in k variables over G. When G is a free abelian group of finite rank, we compute this density precisely; otherwise we give some non-trivial upper and lower bounds. For k = 1 the set SAT(G,k) is negligible. Usually the asymptotic densities of interesting sets in groups are either zero or one. The results of this paper provide new examples of algebraically significant sets of intermediate asymptotic density.Comment: 25 page

    Counting configuration-free sets in groups

    Get PDF
    © 2017 Elsevier Ltd. We provide asymptotic counting for the number of subsets of given size which are free of certain configurations in finite groups. Applications include sets without solutions to equations in non-abelian groups, and linear configurations in abelian groups defined from group homomorphisms. The results are obtained by combining the methodology of hypergraph containers joint with arithmetic removal lemmas. Random sparse versions and threshold probabilities for existence of configurations in sets of given density are presented as well.Postprint (updated version

    Pseudo-Free Families of Finite Computational Elementary Abelian pp-Groups

    Get PDF
    Loosely speaking, a family of computational groups is a family (Gd)d∈D(G_d)_{d\in D} of groups (where DD is a set of bit strings) whose elements are represented by bit strings in such a way that equality testing, multiplication, inversion, computing the identity element, and sampling random elements in GdG_d can be performed efficiently when dd is given. A family (Gd)d∈D(G_d)_{d\in D} of computational groups is called pseudo-free if, given a random index dd (for an arbitrary value of the security parameter) and random elements g1,…,gm∈Gdg_1,\ldots,g_m\in G_d, it is computationally hard to find a system of group equations vi(a1,…,am;x1,…,xn)=wi(a1,…,am;x1,…,xn)v_i(a_1,\ldots,a_m;x_1,\ldots,x_n)=w_i(a_1,\ldots,a_m;x_1,\ldots,x_n), i=1,…,si=1,\ldots,s, and elements h1,…,hn∈Gdh_1,\ldots,h_n\in G_d such that this system of equations is unsatisfiable in the free group freely generated by a1,…,ama_1,\ldots,a_m (over variables x1,…,xnx_1,\ldots,x_n), but vi(g1,…,gm;h1,…,hn)=wi(g1,…,gm;h1,…,hn)v_i(g_1,\ldots,g_m;h_1,\ldots,h_n)=w_i(g_1,\ldots,g_m;h_1,\ldots,h_n) in GdG_d for all i∈{1,…,s}i\in\{1,\ldots,s\}. If a family of computational groups satisfies this definition with the additional requirement that n=0n=0, then this family is said to be weakly pseudo-free. The definition of a (weakly) pseudo-free family of computational groups can be easily generalized to the case when all groups in the family belong to a fixed variety of groups. In this paper, we initiate the study of (weakly) pseudo-free families of computational elementary abelian pp-groups, where pp is an arbitrary fixed prime. We restrict ourselves to families (Gd)d∈D(G_d)_{d\in D} of computational elementary abelian pp-groups such that for every index dd, each element of GdG_d is represented by a single bit string of length polynomial in the length of dd. First, we prove that pseudo-freeness and weak pseudo-freeness for families of computational elementary abelian pp-groups are equivalent. Second, we give some necessary and sufficient conditions for a family of computational elementary abelian pp-groups to be pseudo-free (provided that at least one of two additional conditions holds). These necessary and sufficient conditions are formulated in terms of collision-intractability or one-wayness of certain homomorphic families of knapsack functions. Third, we establish some necessary and sufficient conditions for the existence of pseudo-free families of computational elementary abelian pp-groups. With one exception, these conditions are the existence of certain homomorphic collision-intractable families of pp-ary hash functions or certain homomorphic one-way families of functions. As an example, we construct a Diffie-Hellman-like key agreement protocol from an arbitrary family of computational elementary abelian pp-groups. Unfortunately, we do not know whether this protocol is secure under reasonable assumptions

    On trivial words in finitely presented groups

    Full text link
    We propose a numerical method for studying the cogrowth of finitely presented groups. To validate our numerical results we compare them against the corresponding data from groups whose cogrowth series are known exactly. Further, we add to the set of such groups by finding the cogrowth series for Baumslag-Solitar groups BS(N,N)=\mathrm{BS}(N,N) = and prove that their cogrowth rates are algebraic numbers.Comment: This article has been rewritten as two separate papers, with improved exposition. The new papers are arXiv:1309.4184 and arXiv:1312.572
    • …
    corecore