4,294 research outputs found

    A conjectural generalization of n! result to arbitrary groups

    Get PDF
    We relate the n! conjecture (by Garsia and Haiman) to the geometry of principal nilpotent pairs, and state a conjecture generalizing the n! conjecture to arbitrary semisimple algebraic groups. We also show, using Borel's fixed point theorem, how to reduce the n! conjecture to staircase partitions. Finally we study the interplay between characteristic p and the n! conjecture for box partitions.Comment: Main conjectures has changed, 28 page

    A Tight Lower Bound for Counting Hamiltonian Cycles via Matrix Rank

    Get PDF
    For even kk, the matchings connectivity matrix Mk\mathbf{M}_k encodes which pairs of perfect matchings on kk vertices form a single cycle. Cygan et al. (STOC 2013) showed that the rank of Mk\mathbf{M}_k over Z2\mathbb{Z}_2 is Θ(2k)\Theta(\sqrt 2^k) and used this to give an O((2+2)pw)O^*((2+\sqrt{2})^{\mathsf{pw}}) time algorithm for counting Hamiltonian cycles modulo 22 on graphs of pathwidth pw\mathsf{pw}. The same authors complemented their algorithm by an essentially tight lower bound under the Strong Exponential Time Hypothesis (SETH). This bound crucially relied on a large permutation submatrix within Mk\mathbf{M}_k, which enabled a "pattern propagation" commonly used in previous related lower bounds, as initiated by Lokshtanov et al. (SODA 2011). We present a new technique for a similar pattern propagation when only a black-box lower bound on the asymptotic rank of Mk\mathbf{M}_k is given; no stronger structural insights such as the existence of large permutation submatrices in Mk\mathbf{M}_k are needed. Given appropriate rank bounds, our technique yields lower bounds for counting Hamiltonian cycles (also modulo fixed primes pp) parameterized by pathwidth. To apply this technique, we prove that the rank of Mk\mathbf{M}_k over the rationals is 4k/poly(k)4^k / \mathrm{poly}(k). We also show that the rank of Mk\mathbf{M}_k over Zp\mathbb{Z}_p is Ω(1.97k)\Omega(1.97^k) for any prime p2p\neq 2 and even Ω(2.15k)\Omega(2.15^k) for some primes. As a consequence, we obtain that Hamiltonian cycles cannot be counted in time O((6ϵ)pw)O^*((6-\epsilon)^{\mathsf{pw}}) for any ϵ>0\epsilon>0 unless SETH fails. This bound is tight due to a O(6pw)O^*(6^{\mathsf{pw}}) time algorithm by Bodlaender et al. (ICALP 2013). Under SETH, we also obtain that Hamiltonian cycles cannot be counted modulo primes p2p\neq 2 in time O(3.97pw)O^*(3.97^\mathsf{pw}), indicating that the modulus can affect the complexity in intricate ways.Comment: improved lower bounds modulo primes, improved figures, to appear in SODA 201

    Energy market projections and differentiated carbon abatement in the European Union

    Get PDF
    We analyze the economic effects of the differentiated targets for carbon abatement in six European Union member states. Our recursively-dynamic model includes a detailed representation of trade and energy consumption and incorporates optimistic projections for future energy markets provided by the European Commission as the Business-as-Usual scenario. In the base case we find that the EU implementation of the Kyoto Protocol implies low overall costs and a relatively even cost distribution across member states. We also show that a less optimistic development in energy efficiency implies higher costs in all countries, especially in those with high abatement costs. Finally, we find that uniform abatement targets increase overall costs marginally but changes the cost distribution significantly, holding total EU emissions constant. --

    A Framework for Efficient Adaptively Secure Composable Oblivious Transfer in the ROM

    Get PDF
    Oblivious Transfer (OT) is a fundamental cryptographic protocol that finds a number of applications, in particular, as an essential building block for two-party and multi-party computation. We construct a round-optimal (2 rounds) universally composable (UC) protocol for oblivious transfer secure against active adaptive adversaries from any OW-CPA secure public-key encryption scheme with certain properties in the random oracle model (ROM). In terms of computation, our protocol only requires the generation of a public/secret-key pair, two encryption operations and one decryption operation, apart from a few calls to the random oracle. In~terms of communication, our protocol only requires the transfer of one public-key, two ciphertexts, and three binary strings of roughly the same size as the message. Next, we show how to instantiate our construction under the low noise LPN, McEliece, QC-MDPC, LWE, and CDH assumptions. Our instantiations based on the low noise LPN, McEliece, and QC-MDPC assumptions are the first UC-secure OT protocols based on coding assumptions to achieve: 1) adaptive security, 2) optimal round complexity, 3) low communication and computational complexities. Previous results in this setting only achieved static security and used costly cut-and-choose techniques.Our instantiation based on CDH achieves adaptive security at the small cost of communicating only two more group elements as compared to the gap-DH based Simplest OT protocol of Chou and Orlandi (Latincrypt 15), which only achieves static security in the ROM

    Predictable arguments of knowledge

    Get PDF
    We initiate a formal investigation on the power of predictability for argument of knowledge systems for NP. Specifically, we consider private-coin argument systems where the answer of the prover can be predicted, given the private randomness of the verifier; we call such protocols Predictable Arguments of Knowledge (PAoK). Our study encompasses a full characterization of PAoK, showing that such arguments can be made extremely laconic, with the prover sending a single bit, and assumed to have only one round (i.e., two messages) of communication without loss of generality. We additionally explore PAoK satisfying additional properties (including zero-knowledge and the possibility of re-using the same challenge across multiple executions with the prover), present several constructions of PAoK relying on different cryptographic tools, and discuss applications to cryptography

    Quantum group connections

    Full text link
    The Ahtekar-Isham C*-algebra known from Loop Quantum Gravity is the algebra of continuous functions on the space of (generalized) connections with a compact structure Lie group. The algebra can be constructed by some inductive techniques from the C*-algebra of continuous functions on the group and a family of graphs embedded in the manifold underlying the connections. We generalize the latter construction replacing the commutative C*-algebra of continuous functions on the group by a non-commutative C*-algebra defining a compact quantum group.Comment: 40 pages, LaTeX2e, minor mistakes corrected, abstract slightly change
    corecore