scispace - formally typeset
Search or ask a question

Showing papers on "Ring of integers published in 2019"


Proceedings ArticleDOI
TL;DR: This work presents concretely-efficient protocols for secure 3-party computation (3PC) over a ring of integers modulo 2ℓ tolerating one corruption, both with semi-honest and malicious security.
Abstract: The concrete efficiency of secure computation has been the focus of many recent works. In this work, we present concretely-efficient protocols for secure $3$-party computation (3PC) over a ring of integers modulo $2^{\ell}$ tolerating one corruption, both with semi-honest and malicious security. Owing to the fact that computation over ring emulates computation over the real-world system architectures, secure computation over ring has gained momentum of late. Cast in the offline-online paradigm, our constructions present the most efficient online phase in concrete terms. In the semi-honest setting, our protocol requires communication of $2$ ring elements per multiplication gate during the {\it online} phase, attaining a per-party cost of {\em less than one element}. This is achieved for the first time in the regime of 3PC. In the {\it malicious} setting, our protocol requires communication of $4$ elements per multiplication gate during the online phase, beating the state-of-the-art protocol by $5$ elements. Realized with both the security notions of selective abort and fairness, the malicious protocol with fairness involves slightly more communication than its counterpart with abort security for the output gates {\em alone}. We apply our techniques from $3$PC in the regime of secure server-aided machine-learning (ML) inference for a range of prediction functions-- linear regression, linear SVM regression, logistic regression, and linear SVM classification. Our setting considers a model-owner with trained model parameters and a client with a query, with the latter willing to learn the prediction of her query based on the model parameters of the former. The inputs and computation are outsourced to a set of three non-colluding servers. Our constructions catering to both semi-honest and the malicious world, invariably perform better than the existing constructions.

67 citations


Book ChapterDOI
19 May 2019
TL;DR: In this paper, the authors describe an algorithm to solve the shortest vector problem for lattices corresponding to ideals of the ring of integers of an arbitrary number field K. This algorithm has a pre-processing phase, whose run-time is exponential in the length of the shortest non-zero element.
Abstract: We describe an algorithm to solve the approximate Shortest Vector Problem for lattices corresponding to ideals of the ring of integers of an arbitrary number field K. This algorithm has a pre-processing phase, whose run-time is exponential in \(\log |\varDelta |\) with \(\varDelta \) the discriminant of K. Importantly, this pre-processing phase depends only on K. The pre-processing phase outputs an “advice”, whose bit-size is no more than the run-time of the query phase. Given this advice, the query phase of the algorithm takes as input any ideal I of the ring of integers, and outputs an element of I which is at most \(\exp (\widetilde{O}((\log |\varDelta |)^{\alpha +1}/n))\) times longer than a shortest non-zero element of I (with respect to the Euclidean norm of its canonical embedding). This query phase runs in time and space \(\exp (\widetilde{O}( (\log |\varDelta |)^{\max (2/3, 1-2\alpha )}))\) in the classical setting, and\(\exp (\widetilde{O}((\log |\varDelta |)^{1-2\alpha }))\) in the quantum setting. The parameter \(\alpha \) can be chosen arbitrarily in [0, 1 / 2]. Both correctness and cost analyses rely on heuristic assumptions, whose validity is consistent with experiments.

37 citations


Book ChapterDOI
01 Dec 2019
TL;DR: This paper presents an efficient protocol for robust Secure Multiparty Computation over \(\mathbb {Z}/p^{k}\mathbb{Z}\) (for any prime p and positive integer k) that is perfectly secure against active adversaries corrupting a fraction of at most 1/3 players, and a robust protocol that is statistically secure against an active adversary corrupting at least 1/2 players.
Abstract: At CRYPTO 2018, Cramer et al. introduced a secret-sharing based protocol called SPD\(\mathbb {Z}_{2^k}\) that allows for secure multiparty computation (MPC) in the dishonest majority setting over the ring of integers modulo \(2^k\), thus solving a long-standing open question in MPC about secure computation over rings in this setting. In this paper we study this problem in the information-theoretic scenario. More specifically, we ask the following question: Can we obtain information-theoretic MPC protocols that work over rings with comparable efficiency to corresponding protocols over fields? We answer this question in the affirmative by presenting an efficient protocol for robust Secure Multiparty Computation over \(\mathbb {Z}/p^{k}\mathbb {Z}\) (for any prime p and positive integer k) that is perfectly secure against active adversaries corrupting a fraction of at most 1/3 players, and a robust protocol that is statistically secure against an active adversary corrupting a fraction of at most 1/2 players.

36 citations


Book ChapterDOI
08 Dec 2019
TL;DR: This work shows that the ambient ring is not the ring of integers of a number field, but rather an order (a full rank subring) that enjoys worst-case hardness with respect to short-vector problems in invertible-ideal lattices of the order.
Abstract: We propose a generalization of the celebrated Ring Learning with Errors (RLWE) problem (Lyubashevsky, Peikert and Regev, Eurocrypt 2010, Eurocrypt 2013), wherein the ambient ring is not the ring of integers of a number field, but rather an order (a full rank subring). We show that our Order-LWE problem enjoys worst-case hardness with respect to short-vector problems in invertible-ideal lattices of the order.

26 citations


Posted Content
TL;DR: This work introduces an algorithm that efficiently finds short vectors in rank-n modules when given access to an oracle that finds short Vector Problem oracle for a lattice that depends only on K and provides a generalization to R-modules contained in \(K^n\) for arbitrary number fields K and dimension n.
Abstract: The LLL algorithm takes as input a basis of a Euclidean lattice, and, within a polynomial number of operations, it outputs another basis of the same lattice but consisting of rather short vectors. We provide a generalization to R-modules contained in \(K^n\) for arbitrary number fields K and dimension n, with R denoting the ring of integers of K. Concretely, we introduce an algorithm that efficiently finds short vectors in rank-n modules when given access to an oracle that finds short vectors in rank-2 modules, and an algorithm that efficiently finds short vectors in rank-2 modules given access to a Closest Vector Problem oracle for a lattice that depends only on K. The second algorithm relies on quantum computations and its analysis is heuristic.

17 citations


Journal ArticleDOI
20 Jun 2019
TL;DR: In this paper, the neutrosophic triplets in the ring of integers Z ∪ I 〉 and R ∪ X ∪ Y ∪ Z ⌫ are investigated and it is proved that these rings can contain only three types of neutrosphic triplet, these collections are distinct, and these collections form a torsion free abelian group as triplets under component wise product.
Abstract: The neutrosophic triplets in neutrosophic rings 〈 Q ∪ I 〉 and 〈 R ∪ I 〉 are investigated in this paper. However, non-trivial neutrosophic triplets are not found in 〈 Z ∪ I 〉 . In the neutrosophic ring of integers Z \ { 0 , 1 } , no element has inverse in Z. It is proved that these rings can contain only three types of neutrosophic triplets, these collections are distinct, and these collections form a torsion free abelian group as triplets under component wise product. However, these collections are not even closed under component wise addition.

14 citations


Journal ArticleDOI
TL;DR: Let , which describes the encoding of the number field andsemantics.
Abstract: Let $K$ be a number field with ring of integers $R$. Given a modulus $\mathfrak{m}$ for $K$ and a group $\Gamma$ of residues modulo $\mathfrak{m}$, we consider the semi-direct product $R\rtimes R_{\mathfrak{m},\Gamma}$ obtained by restricting the multiplicative part of the full $ax+b$-semigroup over $R$ to those algebraic integers whose residue modulo $\mathfrak{m}$ lies in $\Gamma$, and we study the left regular C*-algebra of this semigroup. We give two presentations of this C*-algebra and realize it as a full corner in a crossed product C*-algebra. We also establish a faithfulness criterion for representations in terms of projections associated with ideal classes in a quotient of the ray class group modulo $\mathfrak{m}$, and we explicitly describe the primitive ideals using relations only involving the range projections of the generating isometries; this leads to an explicit description of the boundary quotient. Our results generalize and strengthen those of Cuntz, Deninger, and Laca and of Echterhoff and Laca for the C*-algebra of the full $ax+b$-semigroup. We conclude by showing that our construction is functorial in the appropriate sense; in particular, we prove that the left regular C*-algebra of $R\rtimes R_{\mathfrak{m},\Gamma}$ embeds canonically into the left regular C*-algebra of the full $ax+b$-semigroup. Our methods rely heavily on Li's theory of semigroup C*-algebras.

12 citations


Journal ArticleDOI
TL;DR: In this paper, the Steinberg module Stn(K) is generated by integral apartments if and only if the ideal class group cl(O) is trivial and the complex of partial bases of O is Cohen-Macaulay.
Abstract: We prove a new structural result for the spherical Tits building attached to GLnK for many number fields K, and more generally for the fraction fields of many Dedekind domains O: the Steinberg module Stn(K) is generated by integral apartments if and only if the ideal class group cl(O) is trivial. We deduce this integrality by proving that the complex of partial bases of O is Cohen–Macaulay. We apply this to prove new vanishing and nonvanishing results for H(GLnOK ;Q), where OK is the ring of integers in a number field and νn is the virtual cohomological dimension of GLnOK . The (non)vanishing depends on the (non)triviality of the class group of OK . We also obtain a vanishing theorem for the cohomology H(GLnOK ;V ) with twisted coefficients V . The same results hold for SLnOK as well.

10 citations


Posted Content
TL;DR: In this article, the Bloch-Beilinson conjecture on the injectivity of Abel-Jacobi maps was shown to be true for the special algebraic cycles on the Shimura variety S associated to a quadratic space V over a totally real field F, |F:\Q|=d, of signature ((m,2)^{d_+},(m+2,0)€ d-d-d+}), 1\le d_+
Abstract: In this note, we consider special algebraic cycles on the Shimura variety S associated to a quadratic space V over a totally real field F, |F:\Q|=d, of signature ((m,2)^{d_+},(m+2,0)^{d-d_+}), 1\le d_+

10 citations


Journal ArticleDOI
TL;DR: In this paper, the Eichler class number formula was generalized to arbitrary Z-orders in a quaternion algebra over a finite prime field Fp and the isomorphism classes of supersingular abelian surfaces in a simple isogeny class over Fp were investigated.
Abstract: Let F be a totally real field with ring of integers OF , and D be a totally definite quaternion algebra over F . A well-known formula established by Eichler and then extended by Korner computes the class number of any OF -order in D. In this paper we generalize the Eichler class number formula so that it works for arbitrary Z-orders in D. Our motivation is to count the isomorphism classes of supersingular abelian surfaces in a simple isogeny class over a finite prime field Fp. We give explicit formulas for the number of these isomorphism classes for all primes p.

10 citations


Posted Content
TL;DR: For a positive proportion of primes $p$ and $q, this article showed that the ring of integers is Diophantine for elliptic curves, and that Hilbert's tenth problem for O_K$ is unsolvable.
Abstract: For a positive proportion of primes $p$ and $q$, we prove that $\mathbb{Z}$ is Diophantine in the ring of integers of $\mathbb{Q}(\sqrt[3]{p},\sqrt{-q})$. This provides a new and explicit infinite family of number fields $K$ such that Hilbert's tenth problem for $O_K$ is unsolvable. Our methods use Iwasawa theory and congruences of Heegner points in order to obtain suitable rank stability properties for elliptic curves.

Posted Content
TL;DR: In this article, a conductor-discriminant inequality for all hyperelliptic curves defined over discretely valued fields with perfect residue field of characteristic not $2 was proved, and a lower bound on the discriminant bonus of an algebraic integer was derived in terms of the distance to and degree of a closest lower degree approximation to it.
Abstract: We prove a conductor-discriminant inequality for all hyperelliptic curves defined over discretely valued fields $K$ with perfect residue field of characteristic not $2$. Specifically, if such a curve is given by $y^2 = f(x)$ with $f(x) \in \mathcal{O}_K[x]$, and if $\mathcal{X}$ is its minimal regular model over $\mathcal{O}_K$, then the negative of the Artin conductor of $\mathcal{X}$ (and thus also the number of irreducible components of the special fiber of $\mathcal{X}$) is bounded above by the valuation of $\mathrm{disc}\ (f)$. There are no restrictions on genus of the curve or on the ramification of the splitting field of $f$. This generalizes earlier work of Ogg, Saito, Liu, and the second author. The proof relies on using so-called Mac Lane valuations to resolve singularities of arithmetic surfaces, a technique that was recently introduced by Wewers and the first author. In the course of the proof, we introduce and study the discriminant bonus of an algebraic integer $\alpha$, which is the logarithmic covolume of the lattice generated by $\alpha$ in the ring of integers of $K(\alpha)$. We prove a lower bound on the discriminant bonus of $\alpha$ in terms of the distance to and degree of a closest lower degree approximation to $\alpha$. This bound is crucial to the conductor-discriminant inequality.

Book ChapterDOI
08 Dec 2019
TL;DR: The LLL algorithm as mentioned in this paper takes as input a basis of a Euclidean lattice and, within a polynomial number of operations, outputs another basis of the same lattice but consisting of rather short vectors.
Abstract: The LLL algorithm takes as input a basis of a Euclidean lattice, and, within a polynomial number of operations, it outputs another basis of the same lattice but consisting of rather short vectors. We provide a generalization to R-modules contained in \(K^n\) for arbitrary number fields K and dimension n, with R denoting the ring of integers of K. Concretely, we introduce an algorithm that efficiently finds short vectors in rank-n modules when given access to an oracle that finds short vectors in rank-2 modules, and an algorithm that efficiently finds short vectors in rank-2 modules given access to a Closest Vector Problem oracle for a lattice that depends only on K. The second algorithm relies on quantum computations and its analysis is heuristic.

Journal ArticleDOI
01 Dec 2019
TL;DR: In this article, it was shown that the Satake category of G can be described via Iwahori-Whittaker perverse sheaves on the affine Grassmannian.
Abstract: In this paper we prove, for G a connected reductive algebraic group satisfying a technical assumption, that the Satake category of G (with coefficients in a finite field, a finite extension of Q_l, or the ring of integers of such a field) can be described via Iwahori-Whittaker perverse sheaves on the affine Grassmannian. As an application, we confirm a conjecture of Juteau-Mautner-Williamson describing the tilting objects in the Satake category.

Journal ArticleDOI
TL;DR: In this paper, a complete proof of a duality theorem for the fppf cohomology of either a curve over a finite field or a ring of integers of a number field is given.
Abstract: We provide a complete proof of a duality theorem for the fppf cohomology of either a curve over a finite field or a ring of integers of a number field, which extends the classical Artin–Verdier Theorem in etale cohomology. We also prove some finiteness and vanishing statements.

Posted Content
TL;DR: In this article, the authors gave an explicit description of the kernel of the natural map on motivic tame kernels and derived genus formulae for all even $K$-groups $K 2i-2}(o_F) of the ring of integers.
Abstract: Let $L/F$ be a finite Galois extension of number fields with an arbitrary Galois group $G$. We give an explicit description of the kernel of the natural map on motivic tame kernels $H^2_{\mathcal{M}}(o_L, {\bf Z}(i))_{G} {\rightarrow} H^2_{\mathcal{M}}(o_F, {\bf Z}(i))$. Using the link between motivic cohomology and $K$-theory, we deduce genus formulae for all even $K$-groups $K_{2i-2}(o_F)$ of the ring of integers. As a by-product, we also obtain lower bounds for the order of the kernel and cokernel of the functorial map $H^2_{\mathcal{M}}(F, {\bf Z}(i)) \rightarrow H^2_{\mathcal{M}}( L, {\bf Z}(i) )^{G}$.

Journal ArticleDOI
TL;DR: In this article, the Dani correspondence was used to prove the existence of circles of badly approximable numbers over any imaginary quadratic field, with loss of effectivity, which are algebraic numbers of every even degree over any even degree.
Abstract: We recall the notion of nearest integer continued fractions over the Euclidean imaginary quadratic fields $K$ and characterize the "badly approximable" numbers, ($z$ such that there is a $C(z)>0$ with $|z-p/q|\geq C/|q|^2$ for all $p/q\in K$), by boundedness of the partial quotients in the continued fraction expansion of $z$. Applying this algorithm to "tagged" indefinite integral binary Hermitian forms demonstrates the existence of entire circles in $\mathbb{C}$ whose points are badly approximable over $K$, with effective constants. By other methods (the Dani correspondence), we prove the existence of circles of badly approximable numbers over any imaginary quadratic field, with loss of effectivity. Among these badly approximable numbers are algebraic numbers of every even degree over $\mathbb{Q}$, which we characterize. All of the examples we consider are associated with cocompact Fuchsian subgroups of the Bianchi groups $SL_2(\mathcal{O})$, where $\mathcal{O}$ is the ring of integers in an imaginary quadratic field.

Journal ArticleDOI
TL;DR: In this article, a triangulated monoidal Karoubi closed category with Grothendieck ring is constructed, naturally isomorphic to the ring of integers localized at two.
Abstract: We construct a triangulated monoidal Karoubi closed category with the Grothendieck ring, naturally isomorphic to the ring of integers localized at two.

Posted Content
TL;DR: In this paper, a ring graded by a group is defined as a ring-theoretic property and the following general question is raised: how to define the graded version of the property $P$ in a meaningful way?
Abstract: We raise the following general question regarding a ring graded by a group: "If $P$ is a ring-theoretic property, how does one define the graded version $P_{\operatorname{gr}}$ of the property $P$ in a meaningful way?". Some properties of rings have straightforward and unambiguous generalizations to their graded versions and these generalizations satisfy all the matching properties of the nongraded case. If $P$ is either being unit-regular, having stable range 1 or being directly finite, that is not the case. The first part of the paper addresses this issue. Searching for appropriate generalizations, we consider graded versions of cancellation, internal cancellation, substitution, and module-theoretic direct finiteness. In the second part of the paper, we turn to Leavitt path algebras. If $K$ is a trivially graded field and $E$ is an oriented graph, the Leavitt path algebra $L_K(E)$ is naturally graded by the ring of integers. If $E$ is a finite graph, we present a property of $E$ which is equivalent with $L_K(E)$ being graded unit-regular. This property critically depends on the lengths of paths to cycles making it stand out from other known graph conditions which characterize algebraic properties of $L_K(E).$ It also further illustrates that graded unit-regularity is quite restrictive in comparison to the alternative generalization of unit-regularity which we consider in the first part of the paper.

Journal ArticleDOI
TL;DR: In this article, the authors study the Hurwitz product (convolution) in the space of formal Laurent series over an arbitrary field of zero characteristic and obtain the convolution equation which is satisfied by the Euler series.
Abstract: We study the Hurwitz product (convolution) in the space of formal Laurent series over an arbitrary field of zero characteristic. We obtain the convolution equation which is satisfied by the Euler series. We find the convolution representation for an arbitrary differential operator of infinite order in the space of formal Laurent series and describe translation invariant operators in this space. Using the p-adic topology in the ring of integers, we show that any differential operator of infinite order with integer coefficients is well defined as an operator from ℤ[[z]] to ℤp[[z]].

Posted Content
TL;DR: In this article, the Schinzel hypothesis over rings of polynomials was studied and a polynomial Goldbach conjecture was deduced for a class of rational functions.
Abstract: The Schinzel hypothesis is a famous conjectural statement about primes in value sets of polynomials, which generalizes the Dirichlet theorem about primes in an arithmetic progression. We consider the situation that the ring of integers is replaced by a polynomial ring and prove the Schinzel hypothesis for a wide class of them: polynomials in at least one variable over the integers, polynomials in several variables over an arbitrary field, etc. We achieve this goal by developing a version over rings of the Hilbert specialization property. A polynomial Goldbach conjecture is deduced, along with a result on spectra of rational functions.

Posted Content
TL;DR: In this article, the Fourier coefficients of Eisenstein series of general levels and characters on the Siegel upper half space of degree 2n were shown to lie in the ring of integers for all sufficiently large primes.
Abstract: We study nearly holomorphic Siegel Eisenstein series of general levels and characters on $\mathbb{H}_{2n}$, the Siegel upper half space of degree $2n$. We prove that the Fourier coefficients of these Eisenstein series (once suitably normalized) lie in the ring of integers of $\mathbb{Q}_p$ for all sufficiently large primes $p$. We also prove that the pullbacks of these Eisenstein series to $\mathbb{H}_n \times \mathbb{H}_n$ are cuspidal under certain assumptions.

Journal ArticleDOI
TL;DR: In this paper, the authors studied ideal lattices in R 2 coming from real quadratic fields, and gave an explicit method for computing all well-rounded twists of any such ideal lattice.

Posted Content
TL;DR: In this article it was shown that if a cyclic cubic field is monogenic then it is a simplest cubic field, which is the splitting field of a Shanks cubic polynomial.
Abstract: We provide an equivalent condition for the monogenity of the ring of integers of any cyclic cubic field. We show that if a cyclic cubic field is monogenic then it is a simplest cubic field $K_t$ which is the splitting field of a Shanks cubic polynomial $f_t(x):=x^3-tx^2-(t + 3)x-1$ with $t \in \mathbb Z$. Moreover we give an equivalent condition for when $K_t$ is monogenic, which is explicitly written in terms of $t$.

Journal ArticleDOI
15 Oct 2019
TL;DR: In this article, a ring of polynomials in the indeterminate ring of integers over the finite field is defined, and a field normal basis for these extensions is given.
Abstract: Let $\mathfrak{p}$ be a monic irreducible polynomial in $A:=\mathbb{F}_q[\theta]$, the ring of polynomials in the indeterminate $\theta$ over the finite field $\mathbb{F}_q$, and let $\zeta$ be a root of $\mathfrak{p}$ in an algebraic closure of $\mathbb{F}_q(\theta)$. For each positive integer $n$, let $\lambda_n$ be a generator of the $A$-module of Carlitz $\mathfrak{p}^n$-torsion. We give a basis for the ring of integers $A[\zeta,\lambda_n] \subset K(\zeta, \lambda_n)$ over $A[\zeta] \subset K(\zeta)$ which consists of monomials in the hyperderivatives of the Anderson-Thakur function $\omega$ evaluated at the roots of $\mathfrak{p}$. We also give an explicit field normal basis for these extensions. This builds on (and in some places, simplifies) the work of Angl\`es-Pellarin.

Posted Content
TL;DR: Theorem 7.6 as discussed by the authors shows that there is a universal formal group over a suitable (non-zero) ring which is equipped with an action of the multiplicative monoid of non-zero elements of the ring of integers of a $p$-adic field.
Abstract: I show that there is a universal formal group (over a suitable (non-zero) ring) which is equipped with an action of the multiplicative monoid $\mathcal{O}^\triangleright$ of non-zero elements of the ring of integers of a $p$-adic field. Lubin-Tate formal groups also arise from this universal formal group. If two $p$-adic fields have isomorphic multiplicative monoids $\mathcal{O}^\triangleright$ then the additive structure of one arises from that of the other by means of this universal formal group law (in a suitable manner). In particular if two $p$-adic fields have isomorphic absolute Galois groups then it is well-known that the two respective monoids $\mathcal{O}^\triangleright$ are isomorphic and so this construction can be applied to such $p$-adic fields. In this sense this universal formal group law provides a single additive structure which binds together $p$-adic fields whose absolute Galois groups are isomorphic (this anabelian variation of ring structure is studied and used extensively by Shinichi Mochizuki). In particular one obtains a universal (additive) expression for any non-zero $p$-adic integer (in a given $p$-adic field) which is independent of the ring structure of the $p$-adic field (this is also inspired by Mochizuki's results). These ideas extend to geometric situations: for a smooth curve $X/K$ there is a universal $K(X)^*$-formal group (here $K(X)^*$ is the monoid of non-zero meromorphic functions on a smooth curve $X/K$ over a $p$-adic field $K$, which binds together all the additive structures on $K(X)^*\cup \{0\}$ compatibly with the universal additive structure on $K^*\cup\{0\}$ and hence a non-zero meromorphic function on $X$ is given by a universal additive expression which is independent of the ring structure of $K(X)^*\cup\{0\}$ (this is also inspired by Mochizuki's results on Theta functions). Also see Theorem 7.6.

Journal ArticleDOI
01 Nov 2019
TL;DR: In this paper, the authors define a Grothendieck ring of varieties with actions of finite groups and show that the orbifold Euler characteristic and the Euler characteristics of higher orders can be defined as homomorphisms from this ring to the ring of integers.
Abstract: We define a Grothendieck ring of varieties with actions of finite groups and show that the orbifold Euler characteristic and the Euler characteristics of higher orders can be defined as homomorphisms from this ring to the ring of integers. We describe two natural λ-structures on the ring and the corresponding power structures over it and show that one of these power structures is effective. We define a Grothendieck ring of varieties with equivariant vector bundles and show that the generalized (‘motivic’) Euler characteristics of higher orders can be defined as homomorphisms from this ring to the Grothendieck ring of varieties extended by powers of the class of the complex affine line. We give an analogue of the Macdonald type formula for the generating series of the generalized higher-order Euler characteristics of wreath products.

Journal ArticleDOI
TL;DR: In this article, it was shown that the set of all n ∈ the ring of integers of the number field such that a D(n)-quadruple in the ring exists coincides with all integers in 𝕂 that can be represented as a difference of two squares of integers.
Abstract: Abstract Let 𝓞𝕂 be the ring of integers of the number field 𝕂 = Q(2,3) $\begin{array}{} \displaystyle \mathbb{Q}(\sqrt{2},\sqrt{3}) \end{array}$. A D(n)-quadruple in the ring 𝓞𝕂 is a set of four distinct non-zero elements {z1, z2, z3, z4} ⊂ 𝓞𝕂 with the property that the product of each two distinct elements increased by n is a perfect square in 𝓞𝕂. We show that the set of all n ∈ 𝓞𝕂 such that a D(n)-quadruple in 𝓞𝕂 exists coincides with the set of all integers in 𝕂 that can be represented as a difference of two squares of integers in 𝕂.

Posted Content
TL;DR: In this paper, it was shown that the ring of integers of positive integers is irreducible over the space of integers in the dimension ρ, where ρ is the cyclotomic polynomial of index ρ.
Abstract: Let $m$ and $n$ be positive integers, and let $p$ be a prime. Let $T(x)=\Phi_{p^m}\left(\Phi_{2^n}(x)\right)$, where $\Phi_k(x)$ is the cyclotomic polynomial of index $k$. In this article, we prove that $T(x)$ is irreducible over $\mathbb Q$ and that \[\left\{1,\theta,\theta^2,\ldots,\theta^{2^{n-1}p^{m-1}(p-1)-1}\right\}\] is a basis for the ring of integers of $\mathbb Q(\theta)$, where $T(\theta)=0$.

Posted Content
TL;DR: In this article, a reciprocity relation for the first moment of the triple product of a number field with ring of integers is established for a particular period, which is connected to the second moment via Parseval formula.
Abstract: Given $\mathbf{F}$ a number field with ring of integers $\mathcal{O}_{\mathbf{F}}$ and $\mathfrak{p},\mathfrak{q}$ two squarefree and coprime ideals of $\mathcal{O}_{\mathbf{F}}$, we prove a reciprocity relation for the first moment of the triple product $L$-functions $L(\pi\otimes\pi_1\otimes\pi_2,\frac{1}{2})$ twisted by $\lambda_\pi(\mathfrak{p})$, where $\pi_1$ and $\pi_2$ are a fixed unitary automorphic representation of $\mathrm{PGL}_2(\mathbb{A}_{\mathbf{F}})$ with $\pi_1$ cuspidal and $\pi$ runs through unitary automorphic representations of conductor dividing $\mathfrak{q}$. The method uses adelic integral representations of $L$-functions and the symmetric identity is established for a particular period. Finally, the integral period is connected to the second moment via Parseval formula.