To install click the Add extension button. That's it.

The source code for the WIKI 2 extension is being checked by specialists of the Mozilla Foundation, Google, and Apple. You could also do it yourself at any point in time.

4,5
Kelly Slayton
Congratulations on this excellent venture… what a great idea!
Alexander Grigorievskiy
I use WIKI 2 every day and almost forgot how the original Wikipedia looks like.
Live Statistics
English Articles
Improved in 24 Hours
Added in 24 Hours
What we do. Every page goes through several hundred of perfecting techniques; in live mode. Quite the same Wikipedia. Just better.
.
Leo
Newton
Brights
Milds

Minkowski's theorem

From Wikipedia, the free encyclopedia

A set in 2 satisfying the hypotheses of Minkowski's theorem.

In mathematics, Minkowski's theorem is the statement that every convex set in which is symmetric with respect to the origin and which has volume greater than contains a non-zero integer point (meaning a point in that is not the origin). The theorem was proved by Hermann Minkowski in 1889 and became the foundation of the branch of number theory called the geometry of numbers. It can be extended from the integers to any lattice and to any symmetric convex set with volume greater than , where denotes the covolume of the lattice (the absolute value of the determinant of any of its bases).

YouTube Encyclopedic

  • 1/5
    Views:
    29 696
    1 387
    19 456
    321
    1 968
  • What's the Geometry of Numbers? - Minkowski's Theorem #SoME2
  • Minkowski's Theorem in 2D | Theory of lattice points in a set
  • Minkowski's inequality proof||metric space ||maths by Zahfran
  • Number Theory I - Lecture 8: Minkowski's theorem - Kiran Kedlaya
  • A Reverse Minkowski Theorem

Transcription

Formulation

Suppose that L is a lattice of determinant d(L) in the n-dimensional real vector space and S is a convex subset of that is symmetric with respect to the origin, meaning that if x is in S then x is also in S. Minkowski's theorem states that if the volume of S is strictly greater than 2n d(L), then S must contain at least one lattice point other than the origin. (Since the set S is symmetric, it would then contain at least three lattice points: the origin 0 and a pair of points ± x, where xL \ 0.)

Example

The simplest example of a lattice is the integer lattice of all points with integer coefficients; its determinant is 1. For n = 2, the theorem claims that a convex figure in the Euclidean plane symmetric about the origin and with area greater than 4 encloses at least one lattice point in addition to the origin. The area bound is sharp: if S is the interior of the square with vertices (±1, ±1) then S is symmetric and convex, and has area 4, but the only lattice point it contains is the origin. This example, showing that the bound of the theorem is sharp, generalizes to hypercubes in every dimension n.

Proof

The following argument proves Minkowski's theorem for the specific case of

Proof of the case: Consider the map

Intuitively, this map cuts the plane into 2 by 2 squares, then stacks the squares on top of each other. Clearly f (S) has area less than or equal to 4, because this set lies within a 2 by 2 square. Assume for a contradiction that f could be injective, which means the pieces of S cut out by the squares stack up in a non-overlapping way. Because f is locally area-preserving, this non-overlapping property would make it area-preserving for all of S, so the area of f (S) would be the same as that of S, which is greater than 4. That is not the case, so the assumption must be false: f is not injective, meaning that there exist at least two distinct points p1, p2 in S that are mapped by f to the same point: f (p1) = f (p2).

Because of the way f was defined, the only way that f (p1) can equal f (p2) is for p2 to equal p1 + (2i, 2j) for some integers i and j, not both zero. That is, the coordinates of the two points differ by two even integers. Since S is symmetric about the origin, p1 is also a point in S. Since S is convex, the line segment between p1 and p2 lies entirely in S, and in particular the midpoint of that segment lies in S. In other words,

is a point in S. But this point (i, j) is an integer point, and is not the origin since i and j are not both zero. Therefore, S contains a nonzero integer point.

Remarks:

  • The argument above proves the theorem that any set of volume contains two distinct points that differ by a lattice vector. This is a special case of Blichfeldt's theorem.[1]
  • The argument above highlights that the term is the covolume of the lattice .
  • To obtain a proof for general lattices, it suffices to prove Minkowski's theorem only for ; this is because every full-rank lattice can be written as for some linear transformation , and the properties of being convex and symmetric about the origin are preserved by linear transformations, while the covolume of is and volume of a body scales by exactly under an application of .

Applications

Bounding the shortest vector

Minkowski's theorem gives an upper bound for the length of the shortest nonzero vector. This result has applications in lattice cryptography and number theory.

Theorem (Minkowski's bound on the shortest vector): Let be a lattice. Then there is a with . In particular, by the standard comparison between and norms, .

Proof

Let , and set . Then . If , then contains a non-zero lattice point, which is a contradiction. Thus . Q.E.D.

Remarks:

  • The constant in the bound can be improved, for instance by taking the open ball of radius as in the above argument. The optimal constant is known as the Hermite constant.
  • The bound given by the theorem can be very loose, as can be seen by considering the lattice generated by . But it cannot be further improved in the sense that there exists a global constant such that there exists an -dimensional lattice satisfying for all . Furthermore, such lattice can be self-dual. [2]
  • Even though Minkowski's theorem guarantees a short lattice vector within a certain magnitude bound, finding this vector is in general a hard computational problem. Finding the vector within a factor guaranteed by Minkowski's bound is referred to as Minkowski's Vector Problem (MVP), and it is known that approximation SVP reduces to it using transference properties of the dual lattice. The computational problem is also sometimes referred to as HermiteSVP.[3]
  • The LLL-basis reduction algorithm can be seen as a weak but efficiently algorithmic version of Minkowski's bound on the shortest vector. This is because a -LLL reduced basis for has the property that ; see these lecture notes of Micciancio for more on this. As explained in,[3] proofs of bounds on the Hermite constant contain some of the key ideas in the LLL-reduction algorithm.

Applications to number theory

Primes that are sums of two squares

The difficult implication in Fermat's theorem on sums of two squares can be proven using Minkowski's bound on the shortest vector.

Theorem: Every prime with can be written as a sum of two squares.

Proof

Since and is a quadratic residue modulo a prime if and only if (Euler's Criterion) there is a square root of in ; choose one and call one representative in for it . Consider the lattice defined by the vectors , and let denote the associated matrix. The determinant of this lattice is , whence Minkowski's bound tells us that there is a nonzero with . We have and we define the integers . Minkowski's bound tells us that , and simple modular arithmetic shows that , and thus we conclude that . Q.E.D.

Additionally, the lattice perspective gives a computationally efficient approach to Fermat's theorem on sums of squares:

Algorithm
First, recall that finding any nonzero vector with norm less than in , the lattice of the proof, gives a decomposition of as a sum of two squares. Such vectors can be found efficiently, for instance using LLL-algorithm. In particular, if is a -LLL reduced basis, then, by the property that , . Thus, by running the LLL-lattice basis reduction algorithm with , we obtain a decomposition of as a sum of squares. Note that because every vector in has norm squared a multiple of , the vector returned by the LLL-algorithm in this case is in fact a shortest vector.

Lagrange's four-square theorem

Minkowski's theorem is also useful to prove Lagrange's four-square theorem, which states that every natural number can be written as the sum of the squares of four natural numbers.

Dirichlet's theorem on simultaneous rational approximation

Minkowski's theorem can be used to prove Dirichlet's theorem on simultaneous rational approximation.

Algebraic number theory

Another application of Minkowski's theorem is the result that every class in the ideal class group of a number field K contains an integral ideal of norm not exceeding a certain bound, depending on K, called Minkowski's bound: the finiteness of the class number of an algebraic number field follows immediately.

Complexity theory

The complexity of finding the point guaranteed by Minkowski's theorem, or the closely related Blichfeldt's theorem, have been studied from the perspective of TFNP search problems. In particular, it is known that a computational analogue of Blichfeldt's theorem, a corollary of the proof of Minkowski's theorem, is PPP-complete.[4] It is also known that the computational analogue of Minkowski's theorem is in the class PPP, and it was conjectured to be PPP complete.[5]

See also

Further reading

External links

References

  1. ^ Olds, C. D.; Lax, Anneli; Davidoff, Giuliana P. (2000). "Chapter 9: A new principle in the geometry of numbers". The Geometry of Numbers. Anneli Lax New Mathematical Library. Vol. 41. Mathematical Association of America, Washington, DC. p. 120. ISBN 0-88385-643-3. MR 1817689.
  2. ^ Milnor, John; Husemoller, Dale (1973). Symmetric Bilinear Forms. p. 46. doi:10.1007/978-3-642-88330-9. ISBN 978-3-642-88332-3.
  3. ^ a b Nguyen, Phong Q. (2009). "Hermite's Constant and Lattice Algorithms". The LLL Algorithm. Information Security and Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg. pp. 19–69. doi:10.1007/978-3-642-02295-1_2. ISBN 978-3-642-02294-4. ISSN 1619-7100.
  4. ^ "PPP-Completeness with Connections to Cryptography". Cryptology ePrint Archive: Report 2018/778. 2018-08-15. Retrieved 2020-09-13.
  5. ^ Ban, Frank; Jain, Kamal; Papadimitriou, Christos H.; Psomas, Christos-Alexandros; Rubinstein, Aviad (2019-05-01). "Reductions in PPP". Information Processing Letters. 145: 48–52. doi:10.1016/j.ipl.2018.12.009. ISSN 0020-0190. S2CID 71715876. Retrieved 2020-09-13.
This page was last edited on 26 January 2024, at 06:47
Basis of this page is in Wikipedia. Text is available under the CC BY-SA 3.0 Unported License. Non-text media are available under their specified licenses. Wikipedia® is a registered trademark of the Wikimedia Foundation, Inc. WIKI 2 is an independent company and has no affiliation with Wikimedia Foundation.