To save content items to your account,
please confirm that you agree to abide by our usage policies.
If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account.
Find out more about saving content to .
To save content items to your Kindle, first ensure no-reply@cambridge.org
is added to your Approved Personal Document E-mail List under your Personal Document Settings
on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part
of your Kindle email address below.
Find out more about saving to your Kindle.
Note you can select to save to either the @free.kindle.com or @kindle.com variations.
‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi.
‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.
The classical Kővári–Sós–Turán theorem states that if G is an n-vertex graph with no copy of Ks,t as a subgraph, then the number of edges in G is at most O(n2−1/s). We prove that if one forbids Ks,t as an induced subgraph, and also forbids any fixed graph H as a (not necessarily induced) subgraph, the same asymptotic upper bound still holds, with different constant factors. This introduces a non-trivial angle from which to generalize Turán theory to induced forbidden subgraphs, which this paper explores. Along the way, we derive a non-trivial upper bound on the number of cliques of fixed order in a Kr-free graph with no induced copy of Ks,t. This result is an induced analogue of a recent theorem of Alon and Shikhelman and is of independent interest.
In network modelling of complex systems one is often required to sample random realizations of networks that obey a given set of constraints, usually in the form of graph measures. A much studied class of problems targets uniform sampling of simple graphs with given degree sequence or also with given degree correlations expressed in the form of a Joint Degree Matrix. One approach is to use Markov chains based on edge switches (swaps) that preserve the constraints, are irreducible (ergodic) and fast mixing. In 1999, Kannan, Tetali and Vempala (KTV) proposed a simple swap Markov chain for sampling graphs with given degree sequence, and conjectured that it mixes rapidly (in polynomial time) for arbitrary degree sequences. Although the conjecture is still open, it has been proved for special degree sequences, in particular for those of undirected and directed regular simple graphs, half-regular bipartite graphs, and graphs with certain bounded maximum degrees. Here we prove the fast mixing KTV conjecture for novel, exponentially large classes of irregular degree sequences. Our method is based on a canonical decomposition of degree sequences into split graph degree sequences, a structural theorem for the space of graph realizations and on a factorization theorem for Markov chains. After introducing bipartite ‘splitted’ degree sequences, we also generalize the canonical split graph decomposition for bipartite and directed graphs.
An r-uniform hypergraph is called an r-graph. A hypergraph is linear if every two edges intersect in at most one vertex. Given a linear r-graph H and a positive integer n, the linear Turán number exL(n,H) is the maximum number of edges in a linear r-graph G that does not contain H as a subgraph. For each ℓ ≥ 3, let Crℓ denote the r-uniform linear cycle of length ℓ, which is an r-graph with edges e1, . . ., eℓ such that, for all i ∈ [ℓ−1], |ei ∩ ei+1|=1, |eℓ ∩ e1|=1 and ei ∩ ej = ∅ for all other pairs {i,j}, i ≠ j. For all r ≥ 3 and ℓ ≥ 3, we show that there exists a positive constant c = cr,ℓ, depending only r and ℓ, such that exL(n,Crℓ) ≤ cn1+1/⌊ℓ/2⌋. This answers a question of Kostochka, Mubayi and Verstraëte [30]. For even ℓ, our result extends the result of Bondy and Simonovits [7] on the Turán numbers of even cycles to linear hypergraphs.
Using our results on linear Turán numbers, we also obtain bounds on the cycle-complete hypergraph Ramsey numbers. We show that there are positive constants a = am,r and b = bm,r, depending only on m and r, such that
\begin{equation}R(C^r_{2m}, K^r_t)\leq a \Bigl(\frac{t}{\ln t}\Bigr)^{{m}/{(m-1)}}\quad\text{and}\quadR(C^r_{2m+1}, K^r_t)\leq b t^{{m}/{(m-1)}}.\end{equation}
Peter L. Montgomery has made significant contributions to computational number theory, introducing many basic tools such as Montgomery multiplication, Montgomery simultaneous inversion, Montgomery curves, and the Montgomery ladder. This book features state-of-the-art research in computational number theory related to Montgomery's work and its impact on computational efficiency and cryptography. Topics cover a wide range of topics such as Montgomery multiplication for both hardware and software implementations; Montgomery curves and twisted Edwards curves as proposed in the latest standards for elliptic curve cryptography; and cryptographic pairings. This book provides a comprehensive overview of integer factorization techniques, including dedicated chapters on polynomial selection, the block Lanczos method, and the FFT extension for algebraic-group factorization algorithms. Graduate students and researchers in applied number theory and cryptography will benefit from this survey of Montgomery's work.
A family of subsets of {1,. . .,n} is called intersecting if any two of its sets intersect. A classical result in extremal combinatorics due to Erdős, Ko and Rado determines the maximum size of an intersecting family of k-subsets of {1,. . .,n}. In this paper we study the following problem: How many intersecting families of k-subsets of {1,. . .,n} are there? Improving a result of Balogh, Das, Delcourt, Liu and Sharifzadeh, we determine this quantity asymptotically for n ≥ 2k+2+2$\sqrt{k\log k}$ and k → ∞. Moreover, under the same assumptions we also determine asymptotically the number of non-trivial intersecting families, that is, intersecting families for which the intersection of all sets is empty. We obtain analogous results for pairs of cross-intersecting families.
This paper is part of the ongoing effort to study high-dimensional permutations. We prove the analogue to the Erdős–Szekeres theorem: For every k ≥ 1, every order-nk-dimensional permutation contains a monotone subsequence of length Ωk($\sqrt{n}$), and this is tight. On the other hand, and unlike the classical case, the longest monotone subsequence in a random k-dimensional permutation of order n is asymptotically almost surely Θk(nk/(k+1)).
This book was written in honor of Peter L. Montgomery and his inspirational contributions to computational number theory. The editors would like to extend their sincerest thanks to all authors for their enthusiastic response to our invitation to contribute, and to Nicole Verna for the cover design.
During more than 15 years as a Principal Researcher at Microsoft Research, Peter L. Montgomery contributed substantially to building the public key cryptography libraries for Microsoft. The field of Elliptic Curve Cryptography (ECC) was scarcely 15 years old, and pairing-based cryptography had been recently introduced, when Peter started working on implementing and optimizing cryptographic pairings on elliptic and hyperelliptic curves.
By pairings on elliptic curves in the cryptographic setting, we are referring to bilinear maps from the group of points on an elliptic curve to the multiplicative group of a finite field, most notably the Weil pairing. Cryptographic pairings became a hot topic after the introduction of solutions for various interesting cryptographic primitives, including identity-based non-interactive key agreement [297], one-round tripartite Diffie–Hellman key exchange [194, 195], identity-based encryption [58] and short signatures [60, 61]. A flood of other cryptographic applications and constructions followed, such as attributebased encryption [296], functional encryption [62], and homomorphic encryption [59], to name a few. Pairings originally played a key role in the earlier Menezes-Okamoto-Vanstone [243] and Frey-Rück [151] attacks on supersingular elliptic curves, which had instead negative implications for cryptographic primitives using such curves. All cryptographic applications of pairings rely on the ability to find suitable elliptic curve parameters and the existence of efficient algorithms to compute in the groups involved in the pairing operation and for the pairing computation itself.
This chapter is based on the three papers, [137], [138] and [227] on pairing computation, which Peter coauthored with one or both of the authors. The text contains excerpts from those works, lightly edited with adjustments made to unify notation and embed into the context of this chapter.
One of Peter's guiding principleswas to always write and prove everything in the most general possible case, which led him, for example, to insist on giving formulas for the often pesky case of characteristic two. The code he wrote was usually intended to be most general in the sense that it should allow to be compiled and run efficiently and securely on a wide variety of possible processors.
By
Daniel J. Bernstein, University of Illinois at Chicago, Chicago, USA and Technische Universiteit Eindhoven, Eindhoven, The Netherlands,
Tanja Lange, Technische Universiteit Eindhoven, Eindhoven, The Netherlands