96,015 research outputs found

    On rational Eisenstein primes and the rational cuspidal groups of modular Jacobian varieties

    Full text link
    Let NN be a non-squarefree positive integer and let β„“\ell be an odd prime such that β„“2\ell^2 does not divide NN. Consider the Hecke ring T(N)\mathbb{T}(N) of weight 22 for Ξ“0(N)\Gamma_0(N), and its rational Eisenstein primes of T(N)\mathbb{T}(N) containing β„“\ell, defined in Section 3. If m\mathfrak{m} is such a rational Eisenstein prime, then we prove that m\mathfrak{m} is of the form (β„“,Β IM,ND)(\ell, ~\mathcal{I}^D_{M, N}), where the ideal IM,ND\mathcal{I}^D_{M, N} of T(N)\mathbb{T}(N) is also defined in Section 3. Furthermore, we prove that C(N)[m]β‰ 0\mathcal{C}(N)[\mathfrak{m}] \neq 0, where C(N)\mathcal{C}(N) is the rational cuspidal group of J0(N)J_0(N). To do this, we compute the precise order of the cuspidal divisor CM,ND\mathcal{C}^D_{M, N}, defined in Section 4, and the index of IM,ND\mathcal{I}^D_{M, N} in T(N)βŠ—Zβ„“\mathbb{T}(N)\otimes \mathbb{Z}_\ell.Comment: Many arguments are clarified, and many details are filled i

    Determining Rights to Resell: Kirtsaeng v. John Wiley & Sons

    Get PDF
    This commentary previews an upcoming Supreme Court case, Kirtsaeng v. John Wiley & Sons, in which the Court will decide whether the first sale doctrine applies to foreign-made copies. Broadly, the case will determine the ability of manufacturers to control the distribution of foreign-made copies once they have been sold and asks the Court to resolve a circuit split on the correct interpretation of the relevant provisions of the Copyright Act

    Efficient Batch Update of Unique Identifiers in a Distributed Hash Table for Resources in a Mobile Host

    Full text link
    Resources in a distributed system can be identified using identifiers based on random numbers. When using a distributed hash table to resolve such identifiers to network locations, the straightforward approach is to store the network location directly in the hash table entry associated with an identifier. When a mobile host contains a large number of resources, this requires that all of the associated hash table entries must be updated when its network address changes. We propose an alternative approach where we store a host identifier in the entry associated with a resource identifier and the actual network address of the host in a separate host entry. This can drastically reduce the time required for updating the distributed hash table when a mobile host changes its network address. We also investigate under which circumstances our approach should or should not be used. We evaluate and confirm the usefulness of our approach with experiments run on top of OpenDHT.Comment: To be presented at the 2010 International Workshop on Cloud Computing, Applications and Technologie
    • …
    corecore