scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Von Neumann regular semimodule

01 Jan 2021-Annals of the Alexandru Ioan Cuza University - Mathematics (Editura Universitatii Alexandru Ioan Cuza din Iasi)-Vol. 67, Iss: 2, pp 279-294
TL;DR: In this article, the authors considered inverse semimodules over a semiring R such that R is a distributive lattice of rings and introduced von Neumann regular module and studied its properties.
Abstract: In [11], the author introduced inverse semimodules. Recently, in [8], we further studied properties of inverse semimodules and Clifford semimodules. In this paper, we consider inverse semimodules over a semiring R such that R is a distributive lattice of rings. In [3], the authors introduced von Neumann regular module and studied its properties. In this paper, we introduce von Neumann regular semimodule and study its different interesting properties.
References
More filters
Journal ArticleDOI
01 Oct 2007
TL;DR: In this article, a generalization of the Diffie-Hellman key exchange over finite sets has been proposed, where abelian semigroups act on finite sets and a simple semigroup action is constructed from simple semirings.
Abstract: A generalization of the original Diffie-Hellman key exchange in $(\mathbb Z$∕$p\mathbb Z)$* found a new depth when Miller [27] and Koblitz [16] suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 5 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.

111 citations

Posted Content
TL;DR: This paper defines a Diffie-Hellman key exchange in this setting and illustrates how to build interesting semigroup actions using finite (simple) semirings.
Abstract: A generalization of the original Diffie-Hellman key exchange in $(\Z/p\Z)^*$ found a new depth when Miller and Koblitz suggested that such a protocol could be used with the group over an elliptic curve. In this paper, we propose a further vast generalization where abelian semigroups act on finite sets. We define a Diffie-Hellman key exchange in this setting and we illustrate how to build interesting semigroup actions using finite (simple) semirings. The practicality of the proposed extensions rely on the orbit sizes of the semigroup actions and at this point it is an open question how to compute the sizes of these orbits in general and also if there exists a square root attack in general. In Section 2 a concrete practical semigroup action built from simple semirings is presented. It will require further research to analyse this system.

54 citations

Journal ArticleDOI
01 Jan 1981

29 citations

Journal ArticleDOI
TL;DR: In this article, the authors introduce von Neumann regular modules and give many characterizations of regular modules, and investigate the relations between von NEUMAN regular module and regular modules.
Abstract: In this paper, we introduce von Neumann regular modules and give many characterizations of von Neumann regular modules. Further, we investigate the relations between von Neumann regular modules and...

23 citations

Journal ArticleDOI
Yi-Jia Tan1
TL;DR: In this article, the bases of a semimodule over a commutative semiring R are investigated, and some properties and characterizations of the bases are discussed and some equivalent conditions for a basis to be a free basis in a finitely generated free semi-module over R are given.

22 citations