Introduction

Author(s):  
Nicholas M. Katz

This introductory chapter sets out the book's focus, namely equidistribution results over larger and larger finite extensions of a given finite field. Emanuel Kowalski drew attention to the interest of having equidistribution results over, for example, prime fields 𝔽p, that become better and better as p grows. This question is addressed in Chapter 28, where the problem is to make effective the estimates, already given in the equicharacteristic setting of larger and larger extensions of a given finite field. Chapter 29 points out some open questions about “the situation over ℤ” and gives some illustrative examples. The chapter concludes by pointing out two potential ambiguities of notation.

2014 ◽  
Vol 38 (3) ◽  
pp. 437-462 ◽  
Author(s):  
Seppo Kittilä ◽  
Fernando Zúñiga

This introductory chapter briefly introduces a few milestones in the voluminous previous literature on semantic roles, and charts the territory in which the papers of this volume aim to make a contribution. This territory is characterized by fairly disparate conceptualizations of semantic roles and their status in theories of grammar and the lexicon, as well as by diverse and probably complementary ways of deriving or identifying them based on linguistic data. Particular attention is given to the question of how selected roles appear to relate to each other, and we preliminarily address the issue of how roles, subroles, and role complexes are best thought of in general.


1997 ◽  
Vol 4 (27) ◽  
Author(s):  
Ronald Cramer ◽  
Ivan B. Damgård

We present zero-knowledge proofs and arguments for arithmetic circuits over finite prime fields, namely given a circuit, show in zero-knowledge that inputs can be selected leading to a given output. For a field GF(q), where q is an n-bit prime, a<br />circuit of size O(n), and error probability 2^−n, our protocols require communication of O(n^2) bits. This is the same worst-cast complexity as the trivial (non zero-knowledge)<br />interactive proof where the prover just reveals the input values. If the circuit involves n multiplications, the best previously known methods would in general require communication<br />of  Omega(n^3 log n) bits.<br />Variations of the technique behind these protocols lead to other interesting applications.<br />We first look at the Boolean Circuit Satisfiability problem and give zero-knowledge proofs and arguments for a circuit of size n and error probability 2^−n in which there is an interactive preprocessing phase requiring communication of O(n^2)<br />bits. In this phase, the statement to be proved later need not be known. Later the prover can non-interactively prove any circuit he wants, i.e. by sending only one message, of size O(n) bits.<br />As a second application, we show that Shamirs (Shens) interactive proof system for the (IP-complete) QBF problem can be transformed to a zero-knowledge proof<br />system with the same asymptotic communication complexity and number of rounds. The security of our protocols can be based on any one-way group homomorphism with a particular set of properties. We give examples of special assumptions sufficient for this, including: the RSA assumption, hardness of discrete log in a prime order group, and polynomial security of Die-Hellman encryption. We note that the constants involved in our asymptotic complexities are small enough for our protocols to be practical with realistic choices of parameters.


2016 ◽  
Vol 19 (A) ◽  
pp. 196-204 ◽  
Author(s):  
Zander Kelley

For a $t$-nomial $f(x)=\sum _{i=1}^{t}c_{i}x^{a_{i}}\in \mathbb{F}_{q}[x]$, we show that the number of distinct, nonzero roots of $f$ is bounded above by $2(q-1)^{1-\unicode[STIX]{x1D700}}C^{\unicode[STIX]{x1D700}}$, where $\unicode[STIX]{x1D700}=1/(t-1)$ and $C$ is the size of the largest coset in $\mathbb{F}_{q}^{\ast }$ on which $f$ vanishes completely. Additionally, we describe a number-theoretic parameter depending only on $q$ and the exponents $a_{i}$ which provides a general and easily computable upper bound for $C$. We thus obtain a strict improvement over an earlier bound of Canetti et al. which is related to the uniformity of the Diffie–Hellman distribution. Finally, we conjecture that $t$-nomials over prime fields have only $O(t\log p)$ roots in $\mathbb{F}_{p}^{\ast }$ when $C=1$.


Author(s):  
Karen Kastenhofer ◽  
Susan Molyneux-Hodgson

AbstractThis introductory chapter begins with the empirical example of synthetic biology, a case that has challenged our own thinking, provoking us to re-address the concepts of scientific ‘community’ and ‘identity’ in contemporary technoscience. The chapter then moves on to a delineation of the conceptualisations of community and identity in past sociologies of science, highlighting open questions, promising avenues and potential shortcomings in explaining contemporary conditions. Following this, the individual contributions to this volume are presented, including their analyses on community and identity constellations and the related effects on the contemporary technosciences as institutions, practices and living spaces. This is achieved with a focus on common themes that come to the fore from the various contributions. In a final discussion, we take stock of our attempt at re-addressing community and identity in contemporary technoscientific contexts and discuss where this has brought us; which ambiguities could not be resolved and which questions seem promising starting points for further conceptual and empirical endeavour.


2019 ◽  
Vol 15 (03) ◽  
pp. 469-477
Author(s):  
Igor E. Shparlinski

Over the last two decades, there has been a wave of activity establishing the Sato-Tate kind of distribution in various families of elliptic curves over prime fields. Typically the goal here is to prove this for families which are as thin as possible. We consider a function field analogue of this question, that is, for high degree extensions of a finite field where new effects allow us to study families, which are much thinner that those typically investigated over prime fields.


2005 ◽  
Vol 04 (02) ◽  
pp. 173-178 ◽  
Author(s):  
MOTOKO QIU KAWAKITA

We find a new curve of genus four attaining the Serre bound over prime fields. It is defined by the equation y12=x4(1-x), which attains the bound over the finite field [Formula: see text] if and only if the prime number p satisfies p ≡ 1 mod 12, [Formula: see text] and [Formula: see text] with an integer n. Furthermore, we show that if a standard conjecture of prime numbers is true then infinitely many prime numbers satisfy these conditions.


Author(s):  
Anthony Carbery ◽  
Daniel Wilheim

We consider the Lp norms of sums of characteristic functions of affine subspaces of a vector space V over a finite field under certain restrictions on p, dim V and the dimensions of the subspaces involved. We investigate the conditions under which these norms are increased when the affine subspaces are replaced by their parallel translates passing through 0. Applications to extremal configurations for Kakeya maximal-type inequalities are given and open questions are raised.


1987 ◽  
Vol 16 (227) ◽  
Author(s):  
Gudmund Skovbjerg Frandsen ◽  
Carl Sturtivant

<p>We show that there exists an interesting non-uniform model of computational complexity within characteristic-two finite fields. This model regards all problems as families of functions whose domain and co-domain are characteristic-two fields. The model is both a <em>structured</em> and a <em>fully</em> <em>general</em> model of computation.</p><p>We ask if the same is true when the characteristics of the fields are unbounded. We show that this is equivalent to asking whether arithmetic complexity over the prime fields is a fully general measure of complexity.</p><p>We show that this reduces to whether or not a single canonical function is ''easy'' to compute using only modulo <em>p</em> arithmetic.</p><p>We show that the arithmetic complexity of the above function is divided between two other canonical functions, the first to be computed modulo <em>p</em> and the second with modulo p^2 arithmetic.</p><p>We thus have tied the efficacy of finite field arithmetic to specific questions about the arithmetic complexities of some fundamental functions.</p>


2009 ◽  
Vol 20 (05) ◽  
pp. 529-539 ◽  
Author(s):  
MOTOKO QIU KAWAKITA

We find explicitly new algebraic curves of genera three, four and ten attaining the Serre bound over prime fields, where we also obtain the conditions on the order of the finite field on which such an algebraic curve attains the Serre bound. Moreover, we show that if a standard conjecture of primes is true, then there are infinitely many primes satisfy the conditions.


Author(s):  
Dennis Gaitsgory ◽  
Jacob Lurie

This introductory chapter sets out the book's purpose, which is to study Weil's conjecture over function fields: that is, fields K which arise as rational functions on an algebraic curve X over a finite field F q. It reformulates Weil's conjecture as a mass formula, which counts the number of principal G-bundles over the algebraic curve X. An essential feature of the function field setting is that the objects that we want to count (in this case, principal G-bundles) admit a “geometric” parametrization: they can be identified with Fq-valued points of an algebraic stack BunG(X). This observation is used to reformulate Weil's conjecture yet again: it essentially reduces to a statement about the ℓ-adic cohomolog of BunG(X), reflecting the heuristic idea that it should admit a “continuous Künneth decomposition”.


Sign in / Sign up

Export Citation Format

Share Document