首页 > 最新文献

Groups Complex. Cryptol.最新文献

英文 中文
On the intersection of subgroups in free groups: Echelon subgroups are inert 关于自由群中子群的交点:梯队子群是惰性的
Pub Date : 2013-11-01 DOI: 10.1515/gcc-2013-0013
A. Rosenmann
Abstract. A subgroup H of a free group F is called inert in F if for every . In this paper we expand the known families of inert subgroups. We show that the inertia property holds for 1-generator endomorphisms. Equivalently, echelon subgroups in free groups are inert. An echelon subgroup is defined through a set of generators that are in echelon form with respect to some ordered basis of the free group, and may be seen as a generalization of a free factor. For example, the fixed subgroups of automorphisms of finitely generated free groups are echelon subgroups. The proofs follow mostly a graph-theoretic or combinatorial approach.
摘要自由群F的子群H在F中称为惰性群。本文扩充了已知的惰性子群族。我们证明了对于1-发生器自同态,惯性性质是成立的。同样,自由群中的梯队子群是惰性的。一个梯队子群是通过一组生成子来定义的,这些生成子在自由群的有序基上呈梯队形式,并且可以看作是一个自由因子的推广。例如,有限生成自由群的自同构的固定子群是梯队子群。证明主要遵循图论或组合方法。
{"title":"On the intersection of subgroups in free groups: Echelon subgroups are inert","authors":"A. Rosenmann","doi":"10.1515/gcc-2013-0013","DOIUrl":"https://doi.org/10.1515/gcc-2013-0013","url":null,"abstract":"Abstract. A subgroup H of a free group F is called inert in F if for every . In this paper we expand the known families of inert subgroups. We show that the inertia property holds for 1-generator endomorphisms. Equivalently, echelon subgroups in free groups are inert. An echelon subgroup is defined through a set of generators that are in echelon form with respect to some ordered basis of the free group, and may be seen as a generalization of a free factor. For example, the fixed subgroups of automorphisms of finitely generated free groups are echelon subgroups. The proofs follow mostly a graph-theoretic or combinatorial approach.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"18 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-11-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121088511","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
On the dimension of matrix representations of finitely generated torsion free nilpotent groups 有限生成无扭转幂零群的矩阵表示的维数
Pub Date : 2013-09-17 DOI: 10.1515/gcc-2013-0011
Maggie E. Habeeb, Delaram Kahrobaei
Abstract. It is well known that any polycyclic group, and hence any finitely generated nilpotent group, can be embedded into for an appropriate ; that is, each element in the group has a unique matrix representation. An algorithm to determine this embedding was presented in [J. Algebra 300 (2006), 376–383]. In this paper, we determine the complexity of the crux of the algorithm and the dimension of the matrices produced as well as provide a modification of the algorithm presented in [J. Algebra 300 (2006), 376–383].
摘要众所周知,任何多环群,也就是任何有限生成的幂零群,都可以嵌入到一个合适的;也就是说,组中的每个元素都有一个唯一的矩阵表示。一种确定这种嵌入的算法在[J]。代数300(2006),376-383。在本文中,我们确定了算法关键部分的复杂度和生成矩阵的维数,并对[J]中提出的算法进行了修改。代数300(2006),376-383。
{"title":"On the dimension of matrix representations of finitely generated torsion free nilpotent groups","authors":"Maggie E. Habeeb, Delaram Kahrobaei","doi":"10.1515/gcc-2013-0011","DOIUrl":"https://doi.org/10.1515/gcc-2013-0011","url":null,"abstract":"Abstract. It is well known that any polycyclic group, and hence any finitely generated nilpotent group, can be embedded into for an appropriate ; that is, each element in the group has a unique matrix representation. An algorithm to determine this embedding was presented in [J. Algebra 300 (2006), 376–383]. In this paper, we determine the complexity of the crux of the algorithm and the dimension of the matrices produced as well as provide a modification of the algorithm presented in [J. Algebra 300 (2006), 376–383].","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"47 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"115617886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Decision and Search in Non-Abelian Cramer-Shoup Public Key Cryptosystem 非阿贝尔Cramer-Shoup公钥密码体制中的决策与搜索
Pub Date : 2013-09-17 DOI: 10.1515/GCC.2009.217
Delaram Kahrobaei, M. Anshel
A method for non-abelian Cramer-Shoup cryptosystem is presented. The role of decision and search is explored, and the platform of solvable / polycyclic group is suggested. In the process we review recent progress in non-abelian cryptography and post some open problems that naturally arise from this path of research.
提出了一种求解非阿贝尔Cramer-Shoup密码系统的方法。探讨了决策和搜索的作用,提出了可解/多环群平台。在此过程中,我们回顾了非阿贝尔密码学的最新进展,并提出了一些从这条研究路径中自然产生的开放问题。
{"title":"Decision and Search in Non-Abelian Cramer-Shoup Public Key Cryptosystem","authors":"Delaram Kahrobaei, M. Anshel","doi":"10.1515/GCC.2009.217","DOIUrl":"https://doi.org/10.1515/GCC.2009.217","url":null,"abstract":"A method for non-abelian Cramer-Shoup cryptosystem is presented. The role of decision and search is explored, and the platform of solvable / polycyclic group is suggested. In the process we review recent progress in non-abelian cryptography and post some open problems that naturally arise from this path of research.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"10 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"134514725","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 18
Non-associative key establishment for left distributive systems 左分配系统的非结合键建立
Pub Date : 2013-05-19 DOI: 10.1515/gcc-2013-0009
A. Kalka, M. Teicher
Abstract. We construct non-associative key establishment protocols for all left self-distributive (LD), multi-LD-, and other left distributive systems. Instantiations of these protocols using generalized shifted conjugacy in braid groups lead to instances of a natural and apparently new group-theoretic problem, which we call the (subgroup) conjugacy coset problem.
摘要我们构造了所有左自分布(LD)、多自分布(LD -)和其他左分布系统的非关联密钥建立协议。利用辫群中的广义位移共轭对这些协议进行实例化,得到了一个自然的、显然是新的群理论问题的实例,我们称之为(子群)共轭协集问题。
{"title":"Non-associative key establishment for left distributive systems","authors":"A. Kalka, M. Teicher","doi":"10.1515/gcc-2013-0009","DOIUrl":"https://doi.org/10.1515/gcc-2013-0009","url":null,"abstract":"Abstract. We construct non-associative key establishment protocols for all left self-distributive (LD), multi-LD-, and other left distributive systems. Instantiations of these protocols using generalized shifted conjugacy in braid groups lead to instances of a natural and apparently new group-theoretic problem, which we call the (subgroup) conjugacy coset problem.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"9 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-05-19","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129556797","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 6
Generic complexity of the Diophantine problem 丢番图问题的一般复杂性
Pub Date : 2013-05-01 DOI: 10.1515/gcc-2013-0004
A. Rybalov
Abstract. The generic-case approach to algorithmic problems was suggested by Myasnikov, Kapovich, Schupp and Shpilrain in 2003. This approach studies the behavior of an algorithm on “most” or “typical” inputs. The remaining inputs form the so-called black hole of the algorithm. In the present paper we consider Hilbert's tenth problem and use arithmetic circuits for the representation of Diophantine equations. We prove that this Diophantine problem is generically hard in the following sense. For every generic polynomial algorithm deciding this problem, there exists a polynomial algorithm for random generation of inputs from the black hole.
摘要算法问题的一般情况方法是由Myasnikov, Kapovich, Schupp和Shpilrain在2003年提出的。这种方法研究算法在“大多数”或“典型”输入上的行为。剩下的输入形成了所谓的算法黑洞。在本文中,我们考虑希尔伯特第十问题,并使用算术电路来表示丢芬图方程。我们在以下意义上证明这个丢番图问题是一般困难的。对于解决该问题的每一个一般多项式算法,都存在一个随机生成黑洞输入的多项式算法。
{"title":"Generic complexity of the Diophantine problem","authors":"A. Rybalov","doi":"10.1515/gcc-2013-0004","DOIUrl":"https://doi.org/10.1515/gcc-2013-0004","url":null,"abstract":"Abstract. The generic-case approach to algorithmic problems was suggested by Myasnikov, Kapovich, Schupp and Shpilrain in 2003. This approach studies the behavior of an algorithm on “most” or “typical” inputs. The remaining inputs form the so-called black hole of the algorithm. In the present paper we consider Hilbert's tenth problem and use arithmetic circuits for the representation of Diophantine equations. We prove that this Diophantine problem is generically hard in the following sense. For every generic polynomial algorithm deciding this problem, there exists a polynomial algorithm for random generation of inputs from the black hole.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"48 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"121458586","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 7
Shortlex automaticity and geodesic regularity in Artin groups Artin群的短链自动性和测地线规律性
Pub Date : 2013-05-01 DOI: 10.1515/gcc-2013-0001
D. Holt, Sarah Rees
Abstract. We extend results of [Proc. Lond. Math. Soc. 104 (2012), 486–512] and prove shortlex automaticity and regularity of geodesics in a family of Artin groups that includes all groups of large type but also allows some commuting pairs of generators.
摘要我们扩展了[Proc. Lond]的结果。数学。Soc. 104(2012), 486-512],并证明了Artin群族中测大地线的短链自动性和规则性,该族包括所有大类型群,但也允许一些交换对发生器。
{"title":"Shortlex automaticity and geodesic regularity in Artin groups","authors":"D. Holt, Sarah Rees","doi":"10.1515/gcc-2013-0001","DOIUrl":"https://doi.org/10.1515/gcc-2013-0001","url":null,"abstract":"Abstract. We extend results of [Proc. Lond. Math. Soc. 104 (2012), 486–512] and prove shortlex automaticity and regularity of geodesics in a family of Artin groups that includes all groups of large type but also allows some commuting pairs of generators.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"6 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-05-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"130821705","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 16
Public key exchange using matrices over group rings 在群环上使用矩阵进行公钥交换
Pub Date : 2013-02-06 DOI: 10.1515/gcc-2013-0007
Delaram Kahrobaei, Charalambos Koupparis, V. Shpilrain
Abstract. We offer a public key exchange protocol in the spirit of Diffie–Hellman, but we use (small) matrices over a group ring of a (small) symmetric group as the platform. This “nested structure” of the platform makes computation very efficient for legitimate parties. We discuss security of this scheme by addressing the Decision Diffie–Hellman (DDH) and Computational Diffie–Hellman (CDH) problems for our platform.
摘要我们以Diffie-Hellman的精神提供了一个公钥交换协议,但是我们使用(小)对称群环上的(小)矩阵作为平台。平台的这种“嵌套结构”使得合法各方的计算非常高效。我们通过解决我们平台上的决策Diffie-Hellman (DDH)和计算Diffie-Hellman (CDH)问题来讨论该方案的安全性。
{"title":"Public key exchange using matrices over group rings","authors":"Delaram Kahrobaei, Charalambos Koupparis, V. Shpilrain","doi":"10.1515/gcc-2013-0007","DOIUrl":"https://doi.org/10.1515/gcc-2013-0007","url":null,"abstract":"Abstract. We offer a public key exchange protocol in the spirit of Diffie–Hellman, but we use (small) matrices over a group ring of a (small) symmetric group as the platform. This “nested structure” of the platform makes computation very efficient for legitimate parties. We discuss security of this scheme by addressing the Decision Diffie–Hellman (DDH) and Computational Diffie–Hellman (CDH) problems for our platform.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"145 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-02-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"123304972","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 78
Secrecy without one-way functions 没有单向函数的保密
Pub Date : 2013-01-21 DOI: 10.1515/gcc-2013-0002
D. Grigoriev, V. Shpilrain
Abstract. We show that some problems in information security can be solved without using one-way functions. The latter are usually regarded as a central concept of cryptography, but the very existence of one-way functions depends on difficult conjectures in complexity theory, most notably on the notorious “” conjecture. This is why cryptographic primitives that do not employ one-way functions are often called “unconditionally secure”. In this paper, we suggest protocols for secure computation of the sum, product, and some other functions of two or more elements of an arbitrary constructible ring, without using any one-way functions. A new input that we offer here is that, in contrast with other proposals, we conceal “intermediate results” of a computation. For example, when we compute the sum of k numbers, only the final result is known to the parties; partial sums are not known to anybody. Other applications of our method include voting/rating over insecure channels and a rather elegant and efficient solution of the “two millionaires problem”. Then, while it is fairly obvious that a secure (bit) commitment between two parties is impossible without a one-way function, we show that it is possible if the number of parties is at least 3. We also show how our unconditionally secure (bit) commitment scheme for three parties can be used to arrange an unconditionally secure (bit) commitment between just two parties if they use a “dummy” (e.g., a computer) as the third party. We explain how our concept of a “dummy” is different from the well-known concept of a “trusted third party”. Based on a similar idea, we also offer an unconditionally secure k-n oblivious transfer protocol between two parties who use a “dummy”. We also suggest a protocol, without using a one-way function, for the so-called “mental poker”, i.e., a fair card dealing (and playing) over distance. Finally, we propose a secret sharing scheme where an advantage over Shamir's and other known secret sharing schemes is that nobody, including the dealer, ends up knowing the shares (of the secret) owned by any particular player. It should be mentioned that computational cost of our protocols is negligible to the point that all of them can be executed without a computer.
摘要我们证明了一些信息安全问题可以不使用单向函数来解决。后者通常被认为是密码学的核心概念,但单向函数的存在依赖于复杂性理论中的困难猜想,最著名的是臭名昭著的“猜想”。这就是为什么不使用单向函数的加密原语通常被称为“无条件安全”的原因。在本文中,我们提出了不使用任何单向函数的任意可构造环的两个或多个元素的和、积和其他一些函数的安全计算协议。我们在这里提供的一个新输入是,与其他建议相比,我们隐藏了计算的“中间结果”。例如,当我们计算k个数的和时,只有最后的结果才为各方所知;部分和不为任何人所知。我们的方法的其他应用包括在不安全的渠道上投票/评级,以及对“两个百万富翁问题”的相当优雅和有效的解决方案。然后,虽然很明显,如果没有单向函数,双方之间的安全(位)承诺是不可能的,但我们表明,如果各方的数量至少为3,则这是可能的。我们还展示了我们的无条件安全(位)承诺方案如何用于安排双方之间的无条件安全(位)承诺,如果他们使用“假人”(例如,计算机)作为第三方。我们解释了我们的“假人”概念与众所周知的“可信第三方”概念是如何不同的。基于类似的思想,我们还在使用“虚拟”的双方之间提供了无条件安全的k-n无关传输协议。我们还建议一个协议,不使用单向功能,所谓的“心理扑克”,即公平的牌处理(和玩)的距离。最后,我们提出了一个秘密共享方案,它比Shamir和其他已知的秘密共享方案的优势在于,没有人,包括庄家,最终知道任何特定玩家拥有的(秘密)份额。应该提到的是,我们协议的计算成本可以忽略不计,以至于所有协议都可以在没有计算机的情况下执行。
{"title":"Secrecy without one-way functions","authors":"D. Grigoriev, V. Shpilrain","doi":"10.1515/gcc-2013-0002","DOIUrl":"https://doi.org/10.1515/gcc-2013-0002","url":null,"abstract":"Abstract. We show that some problems in information security can be solved without using one-way functions. The latter are usually regarded as a central concept of cryptography, but the very existence of one-way functions depends on difficult conjectures in complexity theory, most notably on the notorious “” conjecture. This is why cryptographic primitives that do not employ one-way functions are often called “unconditionally secure”. In this paper, we suggest protocols for secure computation of the sum, product, and some other functions of two or more elements of an arbitrary constructible ring, without using any one-way functions. A new input that we offer here is that, in contrast with other proposals, we conceal “intermediate results” of a computation. For example, when we compute the sum of k numbers, only the final result is known to the parties; partial sums are not known to anybody. Other applications of our method include voting/rating over insecure channels and a rather elegant and efficient solution of the “two millionaires problem”. Then, while it is fairly obvious that a secure (bit) commitment between two parties is impossible without a one-way function, we show that it is possible if the number of parties is at least 3. We also show how our unconditionally secure (bit) commitment scheme for three parties can be used to arrange an unconditionally secure (bit) commitment between just two parties if they use a “dummy” (e.g., a computer) as the third party. We explain how our concept of a “dummy” is different from the well-known concept of a “trusted third party”. Based on a similar idea, we also offer an unconditionally secure k-n oblivious transfer protocol between two parties who use a “dummy”. We also suggest a protocol, without using a one-way function, for the so-called “mental poker”, i.e., a fair card dealing (and playing) over distance. Finally, we propose a secret sharing scheme where an advantage over Shamir's and other known secret sharing schemes is that nobody, including the dealer, ends up knowing the shares (of the secret) owned by any particular player. It should be mentioned that computational cost of our protocols is negligible to the point that all of them can be executed without a computer.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"14 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2013-01-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"126459444","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Algorithmics on SLP-compressed strings: A survey slp压缩字符串上的算法:综述
Pub Date : 2012-12-01 DOI: 10.1515/gcc-2012-0016
Markus Lohrey
Abstract. Results on algorithmic problems on strings that are given in a compressed form via straight-line programs are surveyed. A straight-line program is a context-free grammar that generates exactly one string. In this way, exponential compression rates can be achieved. Among others, we study pattern matching for compressed strings, membership problems for compressed strings in various kinds of formal languages, and the problem of querying compressed strings. Applications in combinatorial group theory and computational topology and to the solution of word equations are discussed as well. Finally, extensions to compressed trees and pictures are considered.
摘要研究了用直线程序给出压缩形式的字符串的算法问题的结果。直线程序是一种上下文无关的语法,它只生成一个字符串。通过这种方式,可以实现指数压缩率。其中,我们研究了压缩字符串的模式匹配,各种形式语言中压缩字符串的隶属性问题,以及查询压缩字符串的问题。并讨论了在组合群论、计算拓扑学和词方程解中的应用。最后,考虑了压缩树和图片的扩展。
{"title":"Algorithmics on SLP-compressed strings: A survey","authors":"Markus Lohrey","doi":"10.1515/gcc-2012-0016","DOIUrl":"https://doi.org/10.1515/gcc-2012-0016","url":null,"abstract":"Abstract. Results on algorithmic problems on strings that are given in a compressed form via straight-line programs are surveyed. A straight-line program is a context-free grammar that generates exactly one string. In this way, exponential compression rates can be achieved. Among others, we study pattern matching for compressed strings, membership problems for compressed strings in various kinds of formal languages, and the problem of querying compressed strings. Applications in combinatorial group theory and computational topology and to the solution of word equations are discussed as well. Finally, extensions to compressed trees and pictures are considered.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"30 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-12-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133880804","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 133
An asymmetric generalisation of Artin monoids Artin一元群的非对称推广
Pub Date : 2012-11-23 DOI: 10.1515/gcc-2013-0010
D. Krammer
Abstract. We propose a slight weakening of the definitions of Artin monoids and Coxeter monoids. We study one `infinite series' in detail.
摘要我们提出了一个稍微弱化的定义Artin monoids和Coxeter monoids。我们详细研究了一个“无穷级数”。
{"title":"An asymmetric generalisation of Artin monoids","authors":"D. Krammer","doi":"10.1515/gcc-2013-0010","DOIUrl":"https://doi.org/10.1515/gcc-2013-0010","url":null,"abstract":"Abstract. We propose a slight weakening of the definitions of Artin monoids and Coxeter monoids. We study one `infinite series' in detail.","PeriodicalId":119576,"journal":{"name":"Groups Complex. Cryptol.","volume":"15 1","pages":"0"},"PeriodicalIF":0.0,"publicationDate":"2012-11-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"122405938","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
期刊
Groups Complex. Cryptol.
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1