16 research outputs found

    On the appearance of Eisenstein series through degeneration

    Full text link
    Let Γ\Gamma be a Fuchsian group of the first kind acting on the hyperbolic upper half plane H\mathbb H, and let M=Γ\HM = \Gamma \backslash \mathbb H be the associated finite volume hyperbolic Riemann surface. If γ\gamma is parabolic, there is an associated (parabolic) Eisenstein series, which, by now, is a classical part of mathematical literature. If γ\gamma is hyperbolic, then, following ideas due to Kudla-Millson, there is a corresponding hyperbolic Eisenstein series. In this article, we study the limiting behavior of parabolic and hyperbolic Eisenstein series on a degenerating family of finite volume hyperbolic Riemann surfaces. In particular, we prove the following result. If γΓ\gamma \in \Gamma corresponds to a degenerating hyperbolic element, then a multiple of the associated hyperbolic Eisenstein series converges to parabolic Eisenstein series on the limit surface.Comment: 15 pages, 2 figures. This paper has been accepted for publication in Commentarii Mathematici Helvetic

    Observation of a new boson at a mass of 125 GeV with the CMS experiment at the LHC

    Get PDF

    Strongly secure certificateless key agreement

    Get PDF
    We introduce a formal model for certificateless authenticated key exchange (CL-AKE) protocols. Contrary to what might be expected, we show that the natural combination of an ID-based AKE protocol with a public key based AKE protocol cannot provide strong security. We provide the first one-round CL-AKE scheme proven secure in the random oracle model. We introduce two variants of the Diffie-Hellman trapdoor the introduced by \cite{DBLP:conf/eurocrypt/CashKS08}. The proposed key agreement scheme is secure as long as each party has at least one uncompromised secret. Thus, our scheme is secure even if the key generation centre learns the ephemeral secrets of both parties

    Computing CM points on Shimura curves arising from compact arithmetic triangle groups

    No full text
    Let Γ ⊂ P SL2(R) be a cocompact arithmetic triangle group, i.e. a Fuchsian triangle group that arises from the unit group of a quaternion algebra over a totally real number field. The group Γ acts on the upper half-plane H; the quotient XC = Γ \H is a Shimura curve, and there is a map j: XC → P 1 C. We algorithmically apply the Shimura reciprocity law to compute CM points j(zD) ∈ P 1 C and their Galois conjugates so as to recognize them as purported algebraic numbers. We conclude by giving some examples of how this method works in practice
    corecore