Morfismos, Vol 20, No 1, 2016

Page 1

VOLUMEN 20 NÚMERO 1 ENERO A JUNIO 2016 ISSN: 1870-6525


Chief Editors - Editores Generales • Isidoro Gitler • Jesu ´s Gonza´lez

Associate Editors - Editores Asociados • Ruy Fabila • Ismael Herna´ndez • On´esimo Herna ´ndez-Lerma • H´ector Jasso Fuentes • Sadok Kallel • Miguel Maldonado • Carlos Pacheco • Enrique Ram´ırez de Arellano • Enrique Reyes • Dai Tamaki • Enrique Torres Giese

Apoyo T´ecnico • Adriana Aranda Sa ´nchez • Sergio Barajas • Omar Herna ´ndez Orozco • Anabel Lagos Co´rdoba • Roxana Mart´ınez Morfismos esta ´ disponible en la direccio ´n http://www.morfismos.cinvestav.mx. Para mayores informes dirigirse al tel´efono +52 (55) 5747-3871. Toda correspondencia debe ir dirigida a la Sra. Anabel Lagos, Departamento de Matema´ticas del Cinvestav, Apartado Postal 14-740, M´exico, D.F. 07000, o por correo electro ´nico a la direccio ´n: morfismos@math.cinvestav.mx.


VOLUMEN 20 NÚMERO 1 ENERO A JUNIO DE 2016 ISSN: 1870-6525



Morfismos, Volumen 20, Nu ´mero 1, enero a junio 2016, es una publicacio´n semestral editada por el Centro de Investigacio´n y de Estudios Avanzados del Instituto Polit´ecnico Nacional (Cinvestav), a trav´es del Departamento de Matema ´ticas. Av. Instituto Polit´ecnico Nacional No. 2508, Col. San Pedro Zacatenco, Delegacio ´n Gustavo A. Madero, C.P. 07360, D.F., Tel. 55-57473800, www.cinvestav.mx, morfismos@math.cinvestav.mx, Editores Generales: Drs. Isidoro Gitler y Jesu ´s Gonza ´lez Espino Barros. Reserva de Derechos No. 04-2012-011011542900-102, ISSN: 1870-6525, ambos otorgados por el Instituto Nacional del Derecho de Autor. Certificado de Licitud de T´ıtulo No. 14729, Certificado de Licitud de Contenido No. 12302, ambos otorgados por la Comisio ´n Calificadora de Publicaciones y Revistas Ilustradas de la Secretar´ıa de Gobernacio ´n. Impreso por el Departamento de Matema´ticas del Cinvestav, Avenida Instituto Polit´ecnico Nacional 2508, Colonia San Pedro Zacatenco, C.P. 07360, M´exico, D.F. Este nu ´mero se termino´ de imprimir en julio de 2016 con un tiraje de 50 ejemplares. Las opiniones expresadas por los autores no necesariamente reflejan la postura de los editores de la publicacio ´n. Queda estrictamente prohibida la reproduccio´n total o parcial de los contenidos e ima ´genes de la publicacio ´n, sin previa autorizacio´n del Cinvestav.



Information for Authors The Editorial Board of Morfismos calls for papers on mathematics and related areas to be submitted for publication in this journal under the following guidelines: • Manuscripts should fit in one of the following three categories: (a) papers covering the graduate work of a student, (b) contributed papers, and (c) invited papers by leading scientists. Each paper published in Morfismos will be posted with an indication of which of these three categories the paper belongs to. • Papers in category (a) might be written in Spanish; all other papers proposed for publication in Morfismos shall be written in English, except those for which the Editoral Board decides to publish in another language. • All received manuscripts will be refereed by specialists.

• In the case of papers covering the graduate work of a student, the author should provide the supervisor’s name and affiliation, date of completion of the degree, and institution granting it. • Authors may retrieve the LATEX macros used for Morfismos through the web site http://www.math.cinvestav.mx, at “Revista Morfismos”. The use by authors of these macros helps for an expeditious production process of accepted papers. • All illustrations must be of professional quality.

• Authors will receive the pdf file of their published paper.

• Manuscripts submitted for publication in Morfismos should be sent to the email address morfismos@math.cinvestav.mx.

Informaci´ on para Autores El Consejo Editorial de Morfismos convoca a proponer art´ıculos en matem´ aticas y ´ areas relacionadas para ser publicados en esta revista bajo los siguientes lineamientos: • Se considerar´ an tres tipos de trabajos: (a) art´ıculos derivados de tesis de grado de alta calidad, (b) art´ıculos por contribuci´ on y (c) art´ıculos por invitaci´ on escritos por l´ıderes en sus respectivas ´ areas. En todo art´ıculo publicado en Morfismos se indicar´ a el tipo de trabajo del que se trate de acuerdo a esta clasificaci´ on. • Los art´ıculos del tipo (a) podr´ an estar escritos en espa˜ nol. Los dem´ as trabajos deber´ an estar redactados en ingl´ es, salvo aquellos que el Comit´ e Editorial decida publicar en otro idioma. • Cada art´ıculo propuesto para publicaci´ on en Morfismos ser´ a enviado a especialistas para su arbitraje. • En el caso de art´ıculos derivados de tesis de grado se debe indicar el nombre del supervisor de tesis, su adscripci´ on, la fecha de obtenci´ on del grado y la instituci´ on que lo otorga. • Los autores interesados pueden obtener el formato LATEX utilizado por Morfismos en el enlace “Revista Morfismos” de la direcci´ on http://www.math.cinvestav.mx. La utilizaci´ on de dicho formato ayudar´ a en la pronta publicaci´ on de los art´ıculos aceptados. • Si el art´ıculo contiene ilustraciones o figuras, ´ estas deber´ an ser presentadas de forma que se ajusten a la calidad de reproducci´ on de Morfismos. • Los autores recibir´ an el archivo pdf de su art´ıculo publicado.

• Los art´ıculos propuestos para publicaci´ on en Morfismos deben ser dirigidos a la direcci´ on morfismos@math.cinvestav.mx.


Editorial Guidelines Morfismos is the journal of the Mathematics Department of Cinvestav. One of its main objectives is to give advanced students a forum to publish their early mathematical writings and to build skills in communicating mathematics. Publication of papers is not restricted to students of Cinvestav; we want to encourage students in Mexico and abroad to submit papers. Mathematics research reports or summaries of bachelor, master and Ph.D. theses of high quality will be considered for publication, as well as contributed and invited papers by researchers. All submitted papers should be original, either in the results or in the methods. The Editors will assign as referees well-established mathematicians, and the acceptance/rejection decision will be taken by the Editorial Board on the basis of the referee reports. Authors of Morfismos will be able to choose to transfer copyrights of their works to Morfismos. In that case, the corresponding papers cannot be considered or sent for publication in any other printed or electronic media. Only those papers for which Morfismos is granted copyright will be subject to revision in international data bases such as the American Mathematical Society’s Mathematical Reviews, and the European Mathematical Society’s Zentralblatt MATH.

Morfismos

Lineamientos Editoriales Morfismos, revista semestral del Departamento de Matem´ aticas del Cinvestav, tiene entre sus principales objetivos el ofrecer a los estudiantes m´ as adelantados un foro para publicar sus primeros trabajos matem´ aticos, a fin de que desarrollen habilidades adecuadas para la comunicaci´ on y escritura de resultados matem´ aticos. La publicaci´ on de trabajos no est´ a restringida a estudiantes del Cinvestav; deseamos fomentar la participaci´ on de estudiantes en M´exico y en el extranjero, as´ı como de investigadores mediante art´ıculos por contribuci´ on y por invitaci´ on. Los reportes de investigaci´ on matem´ atica o res´ umenes de tesis de licenciatura, maestr´ıa o doctorado de alta calidad pueden ser publicados en Morfismos. Los art´ıculos a publicarse ser´ an originales, ya sea en los resultados o en los m´etodos. Para juzgar ´esto, el Consejo Editorial designar´ a revisores de reconocido prestigio en el orbe internacional. La aceptaci´ on de los art´ıculos propuestos ser´ a decidida por el Consejo Editorial con base a los reportes recibidos. Los autores que as´ı lo deseen podr´ an optar por ceder a Morfismos los derechos de publicaci´ on y distribuci´ on de sus trabajos. En tal caso, dichos art´ıculos no podr´ an ser publicados en ninguna otra revista ni medio impreso o electr´ onico. Morfismos solicitar´ a que tales art´ıculos sean revisados en bases de datos internacionales como lo son el Mathematical Reviews, de la American Mathematical Society, y el Zentralblatt MATH, de la European Mathematical Society.

Morfismos


Contents - Contenido Topological Complexity and Related Invariants Yuli B. Rudyak . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1

Autenticaci´ on mediante conocimiento nulo en base a ecuaciones cuadr´aticas Jos´e Luis Juan Herrera Garc´ıa, Guillermo Morales Luna y Feli´ u Sagols Troncoso . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

A bound on the size of irreducible triangulations Gloria Aguilar Cruz and Francisco Javier Zaragoza Mart´ınez . . . . . . . . . . . . 43



Morfismos, Vol. 20, No. 1, 2016, pp. 1–24 Morfismos, Vol. 20, No. 1, 2016, pp. 1–24

Topological complexity and related invariants∗ Topological complexity and1 related invariants∗ Yuli B. Rudyak Yuli B. Rudyak

1

Abstract Early this century, Michael Farber introduced and developed the notion of topological complexity,Abstract applying it to robotics (in greater detail, to robot motion planning). This introduced is a numerical of the Early this century, Michael Farber andinvariant developed Lusternik–Schnirelmann type. We survey recent progress in the notion of topological complexity, applying it to robotics (in greater area.detail, to robot motion planning). This is a numerical invariant of Lusternik–Schnirelmann type. We survey recent progress in the 2010 Mathematics Subject Classification: 55M30; 55R80, 55R05, 57Q40, and area. 68T40. Keywords and phrases: Subject Lusternik-Schnirelmann category, Schwarz genus, topo- and 2010 Mathematics Classification: 55M30; 55R80, 55R05, 57Q40, logical complexity, motion planning. 68T40.

1

Keywords and phrases: Lusternik-Schnirelmann category, Schwarz genus, topological complexity, motion planning.

Motion planning problem

Let 1X beMotion a topological space thatproblem we can regard as the configuration planning of a mechanical system. Points of X are the states the system, and a continuous motion can be regarded as we a continuous α configuration : I → X Let X be a topological space that can regard path as the where I = [0, 1]. Here α(0) is the initial point and α(1) is the final of a mechanical system. Points of X are the states the system, and a point. continuous motion can be regarded as a continuous path α : I → X where I = by [0, 1]. Herespace α(0) ofis continuous the initial point is the final We denote X I the paths and I → α(1) X equipped point. with the compact-open topology. I the space of continuous paths I → X equipped denote We We assume thatby XX is path-connected, and so we can move any given with thetocompact-open point of X another giventopology. point. We assume that X is path-connected, and so we can move any given ∗ Invited paper. This paper was written for the 5th GeToPhyMa Summer School point of Homotopy X to another given point. on ’“Rational Theory and its Interaction” (July 11–21, 2016, Rabat, Morocco) celebrating Jim Stasheff and Dennis Sullivan for their respective 80th and 75th ∗ Invited paper. This paper was written for the 5th GeToPhyMa Summer School birthdays. 1 on ’“Rational Homotopy Theory and its Interaction” (July 11–21, 2016, Rabat, MoThe author is partially supported by Simons Foundation 209424 to Yuli Rudyak. rocco) celebrating Jim Stasheff and Dennis Sullivan for their respective 80th and 75th birthdays. 1 The author is partially supported1by Simons Foundation 209424 to Yuli Rudyak.

1


2

Yu. Rudyak

A motion planning algorithm is a rule that assigns to each pair (x, y) ∈ X a path α : I → X with α(0) = x and α(1) = y. For more on motion planning see [La91, LV06]. To say it more formally, consider the fibration ζX = {π : X I → X × X,

π(α) = (α(0), α(1)).

Now the motion planning algorithm turns out to be a map (not necessarily continuous) s : X × X → X I such that π(s(x, y)) = (x, y) for all (x, y) ∈ X × X. In other words, π ◦ s = 1X×X , or we can say that s : X × X → X I is a section of ζX . Now we (can) interpret a motion planning algorithm as a section of the fibration ζX . It is easy to see that a continuous motion planning algorithm exists if and only if X is contractible, see [Fa08, Lemma 4.2] However, usually people do not like discontinuity or, at least, want to control this. Now we describe a mathematical apparatus that helps us to manage this situation.

2

Sectional category: preliminaries

Below “fibration” denotes “Hurewicz fibration” and the base B of any fibration is assumed to be path-connected CW space of finite type. All maps are assumed to be continuous unless something other is said explicitly. All functional spaces of the form Y X are assumed to be equipped with compact-open topology. Definition 2.1 (A. Schwarz [S66]). Given a fibration ξ = {p : E → B}, the sectional category or Schwarz genus of ξ is the least number k such that there exists an open covering A0 , A1 , . . . Ak of B and, for each Ai , a map si : Ai → E having p ◦ si = 1Ai . In other words, each si is a (continuous) local section of p. We also agree that the sectional category of ξ is equal to −1 if E = ∅. We use the notation secat ξ or secat p for the sectional category of ξ. Clearly, secat ξ = 0 iff p has a section. Proposition 2.2 (Serre). Given a fibration ξ = {p : E → B}, for any two points b, b ∈ B the fibers p−1 (b) and p−1 (b ) are homotopy equivalent.


Topological Complexity

3

Definition 2.3. The homotopy fiber of a fibration Ξ is defined to be the homotopy equivalence class of p−1 (b), b ∈ B. The notion is well-defined because of Proposition 2.2. For Ξ as above, we frequently speak about the fibration F → E → B meaning that F is a homotopy fiber of Ξ. Definition 2.4. Let X be a path-connected space, let x0 ∈ X, and let P (X) = P (X, x0 ) be the space of paths that start at x0 . So, P X = {Îą ∈ I X Îą(0) = x0 }. Define the Serre path fibration ΡX = {pX : P X → X} by setting p(Îą) = Îą(1). Example 2.5. Consider the Serre path fibration ΡX = {p = pX : P (X, x0 ) → X}. It is clear that p−1 X (x0 ) is the loop space â„Ś(X, x0 ). So, the homotopy fiber of ΡX is (the homotopy class of) â„Ś(X, x0 ). It is worthy to note that, generally, p−1 X (x1 ) for x1 = x0 is homeomorphic neither to â„Ś(X, x0 ) nor to â„Ś(X, x1 ). In next three sections we give three main examples of sectional category.

3

Lusternik–Schnirelmann category

Definition 3.1. The Lusternik–Schnirelmann category of a space X (denoted by cat X) is the least number k such that there exists an open covering A0 , A1 , . . . Ak of X where each Ai is contractible in X. Now, assume that X is path-connected. Then the space P X is contractible. Hence, a local section s : A → P X of p exists if and only if the subspace A of X is contractible in X. So, Lusternik–Schnirelmann category is equal to the sectional category of ΡX . So, cat X := secat ΡX . It is worth noting one of the main applications of the Lusternik– Schnirelmann theory: Given a smooth function f : M → R on a closed smooth manifold M , the number of critical points of f is at least 1 + cat M . This result turned out to be the starting point of LS theory, [LS29, LS34]. Currently, the LS theory is a wide area of intensive topology research. More information on Lusternik–Schnirelmann theory can be found in [CLOT03].


4

4

Yu. Rudyak

Topological complexity

Most results of this subsection are due by Farber and his collaborators, [Fa03, Fa04, Fa06, Fa08, FG08]. Definition 4.1 (Farber [Fa08]). Let X be a path-connected CW space of finite type. A topological complexity of a space X (denoted by TC(X)) is the sectional category of ζX . So, TC(X) := secat ζ. How is it related to motion planning problem? We already noticed that a continuous motion planning algorithm exists for contractible X only. So, as a first step, it makes sense to consider subsets {Ai } with ∪Ai = X × X and such that each Ai admits a section of ζX over Ai . Note that if TC (X) = k then X × X admits such a family {Ai }ki=0 (and even with open Ai , i = 0, . . . , k). However, this is not enough for our goals. In fact, the local sections si can overlap since, in general, we have Ai ∩ Ai = ∅. So, here we will not get a well-defined motion planning algorithm. To cope with this inconvenience, it makes sense to enlarge the class of considered domains of continuity (by using not only open subsets but something more), while to keep good properties of {Ai }’s. This needs some expenses, such as restrictions on the configuration space X, but this is enough for most applications. This program was successfully realized by Farber, who used Euclidean Neighborhood Retracts (ENRs). See [Do95] concerning ENRs. From our point of view, the advantage of ENR is the property that, given two open subsets U and V of an ENR X, the U \ V is also an ENR. Theorem 4.2 (Farber [Fa08]). Assume X is a polyhedron in RN with TC(X) = k. There exist a motion planning algorithm s : X × X → X I and a partition X = F0 ∪ F1 ∪ · · · ∪ Fk such that • each Fi is an Euclidean Neighborhood Retract (ENR); • for each i the restriction s|Fi : Fi → X × X is continuous; • Fi ∩ Fj = ∅ for i = j. Thus, if TC(X) = k then there exists a motion planning algorithm s : X × X → X I that has k + 1 domains of continuity of s, and each domain of contnuity is an ENR.


Topological Complexity

5

5

Higher topological complexity

Let Jn denote the wedge of n copies of the closed interval [0, 1], in all of which 0 ∈ [0, 1] is the base point. Given a space X, every element α ∈ X Jn can be regarded as an n-tuple (multipath) (α1 , . . . , αn ) of paths in X all of which start at a common point. Jn → X n }, e (α) = Consider a fibration ζn = ζn,X = {en = eX n n : X (α1 (1), . . . , αn (1)) where X is a path-connected CW space of finite type. Definition 5.1 (Rudyak [Ru10]). A higher topological complexity (of order n) of a space X (denoted by TCn (X)) is the sectional category of ζn . So, TCn (X) := secat ζn . Clearly, TC(X) = TC2 (X). It is worthy to note that, given n, the equality TCn (X) = 0 holds if and only if X is contractible. Proposition 5.2. If A is a retract of X then cat A ≤ cat X and TCn (A) ≤ TCn (X). Proof. Obvious. Remark 5.3. In Sections 3, 4, 5, assume that X is a polyhedron. Then the values cat X and TCn (X) do not change if, in the definitions, we assume that each Ai is an euclidean neighborhood retract, not necessary an open subset of the base. This is proved for n = 2 in Theorem 4.2, and the general case can be proved similarly. There is another interpretation of TCn . Consider a fibration υn = {un : X I → X n }, n−2 1 ,...,α , α(1) . υn (α) = α(0), α n−1 n−1 It is easy to check (and we will see it below) that ζn and υn have equal sectional categories. Now you can see how TCn is related to motion planning theory. Indeed, TC(X) is related to motion planning algorithm when a robot moves from a point to another point, while TCn (X) is related to motion planning problem whose input is not only an initial and final point but also n − 2 intermediate additional points. See [BGRT14, GLO13, GLO15b, KL12] for more information on TCn .


6

6

Yu. Rudyak

More on sectional category

Given two fibrations ξ = {p : E → B} and ξ = {p : E → B }, consider their product ξ × ξ = {p × p : E × E → B × B }. Theorem 6.1 (Schwarz). We have secat(ξ × ξ ) ≤ secat ξ + secat ξ . In particular, cat(X × Y ) ≤ cat X + cat Y and TCn (X × Y ) ≤ TCn (X) + TCn (Y ). Proof. For the proof, see [S66, Prop. 21]. This theorem dates back to Bassi [B37], who proved the similar inequality for Lusternik-Schnirelmann category. Let ξ = {p : E → B} be a fibration and f : X → B be a map. Consider the induced fibration f ∗ ξ over X. Proposition 6.2. We have secat f ∗ ξ ≤ secat ξ. Proof. Indeed, if ξ has a local section over a subspace A of B then f ∗ ξ has a local section over the subspace f −1 (A) of X. Now we settle homotopy invariance of sectional category. Consider two fibrations ξ = {p : E → B} and ξ = {p : E → B} over the same base B, and a commutative diagram f

E −−−−→   p B

E   p

B.

Proposition 6.3. We have secat ξ ≤ secat ξ. Furthermore, if f is a fiber homotopy equivalence over B then secat ξ = secat ξ. Proof. Indeed, if s : A → E is a local section of ξ over A then f s is a local section of ξ over the same A. Hence, secat ξ ≥ secat ξ. Furthermore, if f is a fiber homotopy equivalence over B then there exists a homotopy inverse h : E → E over B to f , and hence secat ξ ≤ secat ξ. Thus, secat ξ = secat ξ.


Topological Complexity

7

Consider two fibrations ξ = {p : E → B} and ξ = {p : E → B } and a commutative diagram f

E −−−−→   p g

E   p

B −−−−→ B .

Theorem 6.4. If f is a fiber homotopy equivalence and g is a homotopy equivalence then secat ξ = secat ξ . Proof. The bundle map ξ → ξ can be decomposed as ξ → g∗ξ → ξ where the correcting map ξ → g ∗ ξ yields the identity map 1B on bases. Now, secat ξ = secat g ∗ ξ by Proposition 6.3, while secat g ∗ ξ ≤ secat ξ by Proposition 6.2. Hence secat ξ ≤ secat ξ . Since f is fiber homotopy equivalence, we can find a fiber homotopy equivalence h : E → E that is fiber homotopy inverse to f and prove that secat ξ ≤ secat ξ. Corollary 6.5. The invariant cat X, as well as TCn (X), is a homotopy invariant. Remark 6.6. Now you see the above-mentioned equality secat en = secat un . Indeed, both maps en : X Jn → X n and υn : X i → X n are homotopy equivalent to the diagonal dn : X → X n , and so the fibration en and υn are fiber homotopy equivalent, like in Theorem 6.4. Thus, secat en = secat un .

7

Several inequalities

Proposition 7.1. For any fibration ξ = {p : E → B} we have the inequality secat ξ ≤ cat B. Proof. This holds because, for any subset A of B that is contractible in B, the fibration ξ admits a local section over A. Theorem 7.2. For every n we have cat X n−1 ≤ TCn (X) ≤ cat X n ≤ TCn+1 (X). Proof. The second inequality follows from the Proposition 7.1. For the inequality cat X n−1 ≤ TCn (X), see [BGRT14, Proposition 3.1]. (Note that Farber [Fa08] considered the case n = 2.)


8

Yu. Rudyak

Corollary 7.3. TCn (X) ≤ TCn+1 (X). Open Problem 7.4. Do there exist a non-contractible space X and a natural number n such that TCn (X) = TCn+1 (X)? Proposition 7.5. If X is not contractible then TCn (X) ≥ n − 1. Proof. This is proved in [Ru10, Proposition 3.5]. We present one more proof. Ganea and Hilton [GH59] proved that cat X n ≥ n for X noncontractible. Now the proposition follows from the inequality TCn (X) ≥ cat X n−1 . Theorem 7.6. If G is a path-connected H-space (e.g. a topological group) then TCn (G) = cat Gn−1 . Proof. For a topological group and n = 2 this is proved in [Fa04], for n > 2 see [BGRT14]. For arbitrary H-spaces see [LuSh13]. Note also the following difference between cat and TC. We know that cat(X ∨ Y ) = max{cat X, cat Y }. This is not true for TC. Namely, TC(S 1 ) = 1 while TC(S 1 ∨ S 1 ) = 2. Theorem 7.7 (Dranishnikov [Dr14]). Assume X, Y are two absolute neighborhood retracts. Then max{TC(X), TC(Y ), cat(X × Y ) ≤ TC(X ∨ Y ) ≤ TC(X) + TC(Y ) + 3. → X is a cover map then cat X ≤ cat X. This We know that if X is not true for TC. Example 7.8 (Dranishnikov [Dr14]). Let X = S 3 × S 3 ∨ S 1 , and let X ≥ 4. be the universal cover of X. Then TC(X) ≤ 3 while TC(X)

8

Topological complexity of discrete groups

Let π be a discrete group. Define TC(π) := TC(Bπ) where Bπ denotes the classifying space of π. Since the classifying space (assumed to be CW) is defined uniquely up to homotopy equivalence, and because of the homotopy invariance of TC, the invariant TC(π) is well-defined. Note that the invariant cat π := cat(Bπ) has a known purely grouptheoretical description. In fact, cat π is equal to the cohomological dimension cd(π) of π, see [EG57] for cat π = 2 and [St68, Sw69] for cat π = 2.


Topological Complexity

9

The situation for TC looks more complicated. We know that cat X ≤ TC(X) ≤ cat(X Ă— X) for all X. The following proposition tells us that, in the class of K(Ď€, 1)-spaces, the above-mentioned inequality gets no new bounds. In other words, we have examples of two group Ď€, Ď€ such that cat Ď€ = cat Ď€ while TC(Ď€) = TC(Ď€ ). Proposition 8.1 ([Ru16]). For every natural k and every natural l with k ≤ l ≤ 2k there exists a discrete group Ď€ such that cat Ď€ = k and TC(Ď€) = l. In fact, we can put Ď€ = Zk ∗ Zl−k . Because of the proposition, the following problem turns out to be essential. Open Problem 8.2 (Farber). Describe TC(Ď€) in purely group-theoretical terms.

9

A homotopy-theoretical description of sectional category

Recall that the join X ∗ Y of two CW spaces X and Y is defined to be a quotient space (X Ă— I Ă— Y )/R, where R is the equivalence generated by the equivalences (x, 0, y1 ) âˆź (x, 0, y2 ) for all x ∈ X, y1 , y2 ∈ Y and (x1 , 1, y) âˆź (x2 , 1, y) for all x1 , x2 ∈ X, y ∈ Y . Note also that X ∗ Y is the double mapping cylinder of the diagram p1

p2

X â†?−−−− X Ă— Y −−−−→ Y. More generally, given two maps f : X → Z and g : Y → Z, the fiberwise join of f and g is defined to be the map f ∗ g : X ∗Z Y → Z where X ∗Z Y = {[x, t, y] ∈ X ∗ Y f (x) = g(y)}

and (f ∗ g)(x, t, y) = f (x). Note that X ∗Z Y turns into X ∗ Y if Z is the point. We can iterate the join construction. In particular, given a fibration Ξ = {p : E → B} we can form the fibration Ξ âˆ—k := {p ∗ p ∗ ¡ ¡ ¡ ∗ p : E ∗B ¡ ¡ ¡ ∗B E → B}. k times

If we denote the homotopy fiber of Ξ by F then the homotopy fiber of Ξ âˆ—k is F ∗k .


10

Yu. Rudyak

Theorem 9.1 (Schwarz[S66]). The fibration ξ ∗k has a section if and only if secat ξ < k. In other words, secat ξ is the least value m such that ξ ∗(m+1) admits a section. For example, let ηX = {pX : P X → X} be the Serre path fibration. So, we have the iterated fiber join (ηX )∗m = {Pm (X) := P X ∗ · · · ∗ P X → X} over X. This is a fibration with homotopy fiber (ΩX)∗k . Corollary 9.2. We have: cat X < m iff (ηX )∗m has a section. Similarly, we can apply Theorem 9.1 and get the following. Corollary 9.3. We have TCn (X) < m iff (ζn,X )∗m has a section. There is another description of (ηX )∗m , the so-called fiber-cofiber construction. We construct a certain fibration qn : Gn (X) → X by induction on n. Put G0 (X) = P X, F0 (X) = ΩX and write ηX as the fibration F0 (X) → G0 (X) → X. Assume that we have a fibration qn

i

Fn (X) −−−n−→ Gn (X) −−−−→ X and consider the mapping cone C(in ) = C(Fn (X)) ∪ Gn (X). The map qn extends to a map r : C(in ) → X so that r is a constant map on C(Fn ). Define qn+1 : Gn+1 (X) → X to be the Serre fibration substitute of r. We denote by Fn+1 (X) the (homotopy) fiber of qn+1 and get the fibration in+1 qn+1 Fn+1 (X) −−−−→ Gn+1 (X) −−−−→ X. It turns out to be that Gn (X) → X and Pn+1 (X) → X are homotopy equivalent fibrations over X.

10

Dimension–connectivity relations

Theorem 10.1 (Schwarz[S66]). Given a fibration ξ = {p : E → B}, take a point b ∈ B and put F = p−1 (b). Put dim B = d and assume that πk (F ) = 0 for k < s (i.e., the space F is (s − 1)-connected). Then secat ξ <

d+1 . s+1


11

Topological Complexity

Remark 10.2. By Proposition 2.2, the condition πk (F ) = 0 does not depend on choise of b, and we can express the condition as follows: the homotopy fiber of ξ is (s − 1)-connected. Example 10.3. Let X be an (s − 1)-connected space with s > 0 (that tells us that X is path-connected). Put d = dim X. Let us estimate cat X. Recall the fibration ηX = {p : P X → X}. The homotopy fiber of ηX has the homotopy type of ΩX (the loop space of X). Note that ΩX is (s − 2)-connected. Thus, because of Theorem 10.1, we have cat X = secat(ηX ) <

d+1 , s

or cat X ≤

d . s

Similarly, TC(X) ≤ 2d/s and TCn (X) ≤ dn/s. Example 10.4. Let T n , RP n , and CP n denote the torus, the real projective space, and the complex projective space, respectively. It follows from Theorem 10.1 cat T n ≤ n and cat RP n ≤ n. Furthermore, cat CP n ≤ n since CP n is simply connected (πi (CP n ) = 0 for i < 2).

11

Cohomological tools: cup-length

We start with a special case: Lusternik–Schnirelmann category. Definition 11.1. Given a path-connected space X and a commutative ring R, define the cup-length of X with coefficients in R (denoted by clR (X)) to be the maximal number k such that there exist u1 , · · · , uk ∈ ∗ (X; R) with u1 · · · uk = 0. H Theorem 11.2. We have the following estimate: clR (X) ≤ cat X.

Proof. The idea of the proof is quite simple. Let cat X = n. Take a covering {A0 , A1 , . . . , An } by open and contractible in X sets. Suppose that clR (X) = k > n and take u1 , . . . uk with u1 · · · uk = 0. Now, u1 |A1 = 0, . . . , un |An = 0, un+1 |A0 = 0. Therefore, the classes ui come from corresponding relative classes wi in H ∗ (X, Ai ; R) (where An+1 := A0 ). In particular, the non-zero product u1 · · · un+1 comes from the relative product w1 · · · wn+1 , which lies in the trivial group H ∗ (X, X; R). This is a contradiction.


12

Yu. Rudyak

Examples 11.3. 1. It is easy to see that clZ (T n ) = n. Hence, cat T n ≼ n. Together with the inequality cat T n ≤ dim T n = n we conclude that cat T n = n. 2. We have H ∗ (RP n ; Z/2) = Z/2[u]/un+1 , with dim u = 1. Hence, clZ/2 = n. So, cat(RP n ) ≼ n, and we have cat(RP n ) = n because cat(RP n ) ≤ dim RP n ) = n. 3. We have H ∗ (CP m ) = Z/[u]/(un+1 ), with dim u = 2. Hence clZ (CP n ) = n, so cat(CP n ) ≼ n. Further, cat(CP n ) ≤ dim(CP n )/2 = 2n/2 = n; the denominator 2 appears because CP n is simply connected. Thus, cat(CP n ) = n. 4. For completeness, note that cat S m = 1 for all m > 0. Indeed, cat S m > 0 because S m is not contractible, while S m can be covered by two contractible spaces (discs). We leave it to the reader to check that cat S = 2 for all closed surfaces except S 2 . Now we pass to the general situation. Consider a fibration Ξ = {p : E → B}.

Definition 11.4. Define the cup-length of Ξ with coefficients in R (denoted by clR (Ξ)) to be the maximal number k such that there exist ∗ (B; R) → H ∗ (E; R)} with elements u1 , ¡ ¡ ¡ , uk ∈ Ker{H u1 ¡ ¡ ¡ uk = 0.

Theorem 11.5 (Schwarz). We have the following estimate: clR (Ξ) ≤ secat Ξ.

Remarks 11.6. 1. In a special case of the Serre fibration ΡX = {p : PX → X} the space P X is contractible. Therefore cl(ΡX ) = cl(X). 2. In the definition and application of cup-length, we can consider more general situation: to consider ui ∈ H ∗ (B; Ai ) for arbitrary coefficient groups (and even local coefficient systems) Ai with u1 ¡ ¡ ¡ uk ∈ H ∗ (B; A1 ⊗ ¡ ¡ ¡ ⊗ Ak ).

12

Zero-divisors, TC and higher TC of spheres

Consider the fibration Îśn = {en : X Jn → X n } and the homotopy commutative diagram X Jn −−−−→ X     en dn 1

X n −−−−→ X n


Topological Complexity

13

where dn is the iterated diagonal map, dn (x) = (x, . . . , x) and the top map has the form (Îą1 , . . . , Îąn ) → Îą1 (0). Definition 12.1 (Farber [Fa08]). A cohomology class u ∈ H ∗ (X n ; R) is called an zero-divizor if d∗n (u) = 0. So, the cup-length of Îśn can be reformulated as the maximal number k such that there exist zero-divizors u1 , ¡ ¡ ¡ , uk with u1 ¡ ¡ ¡ uk = 0. Theorem 12.2 (Farber [Fa08]). We have TC(S 2k+1 ) = 1 and TC(S 2k ) = 2. So, we have a remarkable contrast with the claim cat(S m ) = 1. Proof. Proof of TC(S 2k−1 ) = 1. We must construct two continuous sections si : Ai → (S 2k+1 )I where A0 âˆŞ A1 = S 2k−1 Ă— S 2k−1 . In other words, cover S 2k−1 Ă—S 2k−1 by subsets A0 , A1 such that every two points (x, y) ∈ Ai , i = 1, 2 can be joined by an arc in S 2k−1 , and the arc depends on x, y continuously in each Ai . Put A0 = {(x, y) x, y ∈ S 2k+1 with x = −y}, and join x to y by the shortest geodesic. Put A1 = {(x, y) x = −y}. To construct s1 , recall that S 2k−1 possesses a non-vanishing continuous tangent vector field v. Now, given x ∈ S 2k−1 , join x to y = −x by the geodesic whose tangent vector at x is equal to v(x). Proof of TC(S 2k ) = 2. Take a generator u ∈ H 2k (S 2k ) and consider the element v := u ⊗ 1 − 1 ⊗ u which lies in H 2k (S 2k Ă— S 2k ) = H 2k (S 2k ) ⊗ H 0 (S 2k ) ⊕ H 0 (S 2k ) ⊗ H 2k (S 2k ) Note that v is a zero-divisor. Indeed, d∗2 (u ⊗ 1) = u = d∗2 (1 ⊗ u), and so d∗2 (v) = 0. Furthermure, since dim u = 2k is even, we have v v = −2u ⊗ u = 0. Indeed v v = ((u ⊗ 1) − (1 ⊗ u)) ((u ⊗ 1) − (1 ⊗ u)) = −(u ⊗ 1) (1 ⊗ u) − (1 ⊗ u) (u ⊗ 1)

= −2u ⊗ u, since dim(1 ⊗ u) = dim(u ⊗ 1) is even. So, v v = 0, and hence cl(ÎśS 2k ) ≼ 2. So, TC(S 2k ) ≼ 2. Furthermore, TC(S 2k ) ≤ 2 because of the dimension-connectivity relation, and thus TC(S 2k ) = 2.


14

Yu. Rudyak

Theorem 12.3 (Rudyak [Ru10]). We have TCn (S 2k+1 ) = n − 1 and TC(S 2k ) = 2n. Proof. First, we prove that TCn (S 2k+1 ) = n−1. Consider a unit tangent vector field v on S 2k+1 . Given x, y ∈ S 2k+1 , y = −x, denote by [x, y] the path determined by the geodesic semicircle joining x to y and such that the v(x) is the direction of the semicircle at x. If x = −y, denote by [x, y] the path determined by the shortest geodesic from x to y. Determine a (non-continuous) function Ď• : (S 2k+1 )n → (S 2k+1 )Jn , by Ď•(x1 , . . . , xn ) = {[x1 , x1 ], . . . , [x1 , xn ]} For each j = 0, . . . , n − 1 consider the submanifold (with boundary) Uj in S 2k+1 such that each n-tuple (x1 , . . . , xn ) in Uj has exactly j antipodes to x1 . Then Ď•|Uj : Uj → (S 2k+1 )Jn is a continuous section of Îśn,S 2k+1 . Hence, TCn (S 2k+1 ) ≤ n − 1, and thus TCn (S 2k+1 ) = n − 1. Now we prove that TCn (S 2k ) = n. Take a generator u ∈ H 2k (S 2k ) and consider the element n−1 w= 1 ⊗ ¡ ¡ ¡ 1 ⊗ u(ith place ) ⊗ 1 . . . ⊗ 1 − 1 ⊗ ¡ ¡ ¡ 1 ⊗ (n − 1)u i=1

Note that w is a zero-divisor class. Furthermore, w n = (1 − n)n!(u ⊗ ¡ ¡ ¡ ⊗ u) (since dim S 2k is even). Hence TCn (S 2k ) ≤ n by the cuplength argument, and thus TCn (S 2k ) = n by the dimension-connectivity argument. Note also the following fact. Theorem 12.4 (Grant-Lupton-Oprea[GLO13]). If TC(X) = 1 then Xâˆź = S 2n+1 . Generally, for n > 2 we do not know if the equality TCn (X) = n − 1 implies that X âˆź = S 2k+1 . This is true for many cases (for example, if X is a simply connected space), but it is an open question in general. Open Problem 12.5. Does the equaility TCn (X) = n − 1 imply the homotopy equivalence X âˆź = S 2k+1 ?

13

Surfaces

In this section, for brevity we write xy for x y for x, y ∈ H ∗ (X). For orientable closed surface, we have the following facts:


Topological Complexity

15

• TC(S 2 ) = 2 • TC(T 2 ) = cat T 2 = 2, since T 2 is a group. • TC(Sg ) = 4 provided Sg is a closed orientable surface of genus g > 1 [Fa08]. Indeed, take a1 , a2 , b1 , b2 ∈ H 1 (Sg ) such that a1 a2 = b1 b2 = a1 b2 = a2 b1 = a21 = a22 = b21 = b22 = 0 and that a1 b1 = a2 b2 ∈ H 2 (Sg ) = Z is a non-zero element. Now, we can see the non-zero product of zero-divisors 2 i=1

(ai ⊗ 1 − 1 ⊗ ai )(bi ⊗ 1 − 1 ⊗ bi ).

Hence, TC(Sg ) ≥ 4, and we get the equality TC(Sg ) ≤ 4 by the dimension-connectivity relation. Now consider non-orientable surfaces Ng (N1 = RP2 , N2 is the Klein bottle). First, TC(RP 2 ) = 3. Indeed, we have H 2 (RP 2 ) = Z/2[u]/u3 = 0, and u ⊗ 1 + 1 ⊗ u is a zero-divisor in H ∗ (RP 2 × RP 2 ; Z/2). Now (u ⊗ 1 + 1 ⊗ u)3 = u2 ⊗ u + u ⊗ u2 = 0. So, TC(RP 2 ) ≥ 3. Now we can see the inequality TC(RP 2 ) ≤ 3 geometrically, [Fa08]. We do not know TC(Ng ) for g = 2, 3. (It is clear, however, that 3 ≤ TC(Ng ) ≤ 4). Recently it was proved (Dranishnikov [Dr15]) that TC(Ng ) = 4 for g > 3. Concerning TCn . We have TCn (S 2 ) = n We have TCn (T 2 ) = cat((T 2 )n−1 ) = 2n − 2, since T 2 is a group. We note the following surprising fact: Theorem 13.1 ([GGGL15]). If n > 2 then TCn (F ) = 2n for all other surfaces F , no matter whether F is orientable or not. Why surprising? Two exciting moments. First, TC(RP 2 ) = 3 while TCn (RP 2 ) = 2n for n > 2. Second, for the Klein bottle K (and K#RP2 ), we do not know the value of TC(K) while we know that TCn (K) = 2n for n > 2.


16

14

Yu. Rudyak

Some high-dimensional examples

Theorem 14.1 ([BGRT14]). For any path-connected space X and positive integers n and k we have cl(ζ(n,X×S k ) ≥ cl(ζn,X ) + n − 1. This inequality can be improved to cl(ζ(n,X×S k ) ≥ cl(ζn,X ) + n provided k is even and H ∗ (X) is torsion-free. Corollary 14.2. TCn (S k1 × S k2 × · · · × S km ) = m(n − 1) + l where l is the number of even-dimensional spheres. Proof. This follows from theorems 6.1 and 14.1. Corollary 14.3. TCn (T k ) = k(n − 1). Proof. This is a consequence of either Corollary 14.2 or Theorem 7.6. Theorem 14.4 ([BGRT14]). Let X be a CW complex of finite type, and R a principal ideal domain. Take u ∈ H d (X; R) with d > 0, d even, and assume that the n-fold iterated self R-tensor product um ⊗ · · · ⊗ um ∈ (H md (X; R))⊗n is an element of infinite additive order. Then TCn (X) ≥ mn. Corollary 14.5. For every closed simply connected symplectic manifold M 2m we have TCn (M ) = nm. Note also the following nice and interesting result. Theorem 14.6 (Farber-Tabachnikov-Yuzvinsky [FTY03]). For n = 1, 3, 7 the number TC(RP n ) is the smallest k such that the RP n admits an immersion into Rk . Furthermore, for n = 1, 3, 7 we have TC(RP n ) = n.

15

The sequence {TCn (X)}∞ n=2 as an invariant of X

When the concept of higher topological complexity appeared, the following question arose: Do the invariants TCn (X) give us really more information on X than TC(X)? In other words, is it true or not that the sequence {TCn (X)} is completely determined by TC(X)? The following example shows that the sequenence {TCn (X)} contains more information of X than merely TC(X).


17

Topological Complexity

Example 15.1. We have TC(S 2 ) = TC(T 2 ) = 2,

TCn (S 2 ) = n,

TCn (T 2 ) = 2n − 2.

More generally, what can we say about the behavior of the sequence {TCn (X)}? As an example, we note the following fact. Proposition 15.2. For every CW space X of finite type, the sequence {TCn (X)} has linear growth with respect to n. Proof. This follows from of the inequalities TCn (X) ≤ cat(X n ) ≤

n cat(X).

Given X, we (can) introduce the power series and ask about analytical properties of them.

n=0 TCn+2 (X)z

n

Example 15.3. For X = S 2k+1 we have ∞

TCn+2 (S 2k+1 )z n =

n=0

n=0

(n + 1)z n = (1 − z)−2 + 2(1 − z)−1 .

Generally, we have the following fact: Proposition 15.4. For every CW spacen X of finite type, the radius of convergence of the series TCn+2 (X)z is equal to 1.

Proof. Put an = TCn (X) and note that an ≤ cat X n ≤ n cat X. Hence an /n ≤ cat X. Hence the upper limit lim(an /n) exists, and it is positive because {an } is an increasing sequence of positive numbers. This implies that an n+1 = 1. lim = lim an+1 n And an open question. Open Problem 15.5. Do the power series

cat(X n )z n and

represent rational functions?

TCn+2 (X)z n


18

Yu. Rudyak

16

Monoidal topological complexity

Consider robot motion planning with the following property: if the initial position of a robot in the configuration space X coincides with the terminal position, then the algorithm keeps the robot still. This leads to the notion of monoidal topological complexity, [IS10, IS12]. Definition 16.1. For a CW space X, the monoidal topological complexity TCM (X) is the least number m such that there exists a cover of X × X by m + 1 open subsets Ai , i = 0, 1, . . . m and, for each Ai , a local section si : Ui → P X for ζX = {π : X I → X × X} with the following property: si (x, x) is the constant path at x for all x ∈ X. Remark 16.2. Iwase and Sakai [IS10] require that each Ai contains the diagonal d(X) ⊂ X × X. However, their definition agrees with ours, cf. [Dr14, p.1]. Open Problem 16.3. Is it true that TCM (X) = TC(X) for all X? In fact, Iwase and Sakai proclaimed the equality TCM (X) = TC(X) in [IS10] and then withdrew the clam in [IS12]. Proposition 16.4. For any CW space we have TC(X) ≤ TCM (X) ≤ TC(X) + 1. Proof. See [IS12, Dr14] Theorem 16.5. The equality TC(X) = TCM (X) holds true for all k-connected simplicial complexes X with (k + 1)(TC(X) + 2) ≥ dim X + 1. Proof. [Dr14, Theorem 2.5]. Note also the equalities TC(X) = TCM (X) is X is a sphere S n or a connected Lie group G, [Dr14]. The following theorem refines Theorem 7.7. Theorem 16.6 (Dranishnikov [Dr14]). Let X, Y be two absolute neighborhood retracts. Then max{ TC(X), TC(Y ), cat(X × Y ) ≤ TC(X ∨ Y ) ≤ TCM (X ∨ Y ) ≤ TCM (X) + TCM (Y ) + 1 ≤ TC(X) + TC(Y ) + 3.


Topological Complexity

17

19

Symmetric topological complexity

This section is an extract from [BGRT14]. In discussing on robotics, it is natural to consider motion planning so that a path α from A to B is equal to the inverse one α−1 of the path from B to A. This leads to symmetric version(s) of topological complexity. We discuss two symmetric versions of TCn . One of them, TCΣ n, has the advantage of being a homotopy invariant. The other, TCSn , is better for calculations and is a natural generalization of the symmetric topological complexity studied by Farber and Grant in [FG07]. We begin with the n = 2 case of the homotopically well-behaved version. Consider the involutions τ : X × X → X × X and τ : X I → X I defined by τ (x, y) = (y, x) and τ (α)(t) = α(1 − t), for (x, y) ∈ X × X and α ∈ X I . We work with symmetric subsets A ⊆ X ×X (i.e. those for which τ A = A), and equivariant maps s : A → X I (i.e. those satisfying τ (s(a)) = s(τ (a)) for all a ∈ A). Definition 17.1. TCΣ (X) is the least integer k such that X × X = A0 ∪ A1 ∪ · · · ∪ Ak where each Ai is open, symmetric, and admits a continuous equivariant section si : Ai → X I of the map e2 . To define Farber–Grant symmetric complexity TCS , consider the subspace C2 (X) = X 2 \ d(X) ⊂ X × X

of ordered pairs of distinct points in X. The map π : X I → X × X restricts to a map π : π −1 (C2 (X)) → C2 (X)

that is a Z/2-equivariant map with free Z/2-actions on its domain and range. So, the quotient map ε2 := π /(Z/2) : (π −1 (C2 (X)))/(Z/2) → C2 (X)/(Z/2)

is a fibration. Definition 17.2. TCS2 (X) = 1 + secat(ε2 ). Proposition 17.3. For each ENR we have TCS2 (X) − 1 ≤ TCΣ (X) ≤ TCS2 (X).


20

Yu. Rudyak

Example 17.4. For X contractible and not a point we have TC2 (X) = TCΣ (X) = 0 while TCS2 (X) = 1. In particular, TCS2 is not a homotopy invariant. Example 17.5. The numbers TCS2 (S k ) and TC2 (S k ) have been computed in [FG07, Corollary 18] and [Fa03], respectively. Here we use the inequalities TC2 ≤ TCΣ ≤ TCS together with the fact that TCS2 (S k ) = 2 = TC2 (S 2k ) to deduce TCΣ (S 2k ) = TCS2 (S 2k ) = 2 for all k. On the other hand, since TC2 (S 2k+1 ) = 1, the above argument only gives 1 ≤ TCΣ (S 2k+1 ) ≤ TCS2 (S 2k+1 ) = 2. Incidentally, note that the construction in [Fa08, Example 4.8] gives an open covering S 2k+1 ×S 2k+1 = A0 ∪ A1 by symmetric sets Ai , and continuous sections of e2 over each Ai , i = 0, 1. However, one of these sections is not equivariant, which prevents us from deducing TCΣ (S k ) = 1. Open Problem 17.6. Evaluate TCΣ S 1 . Remark 17.7. We do not know of an example with TC = TCΣ . We next define higher analogues of TCΣ . Recall that for a given n, the symmetric group Σn acts on the right of X n and X Jn by permuting coordinates and paths, respectively. Further, the fibration en in Definition 5.1 is Σn -equivariant. We now work with symmetric subsets A ⊆ X n (i.e. those for which A σ = A for all σ ∈ Σn ), and equivariant maps s : A → X Jn (i.e. those satisfying s(a)σ = s(aσ) for all a ∈ A and σ ∈ Σn ). Definition 17.1 can now be extended to: n Definition 17.8. TCΣ n (X) is the least integer k such that X = A0 ∪ A1 ∪ · · · ∪Ak where each Ai is open, symmetric and admits a continuous equivariant section si : Ai → X Jn for the map en .

Theorem 17.9. If the spaces X and Y are homotopy equivalent then Σ TCΣ n (X) = TCn (Y ). Now we present the higher analog of TCS . Let Cn (X) stand for configuration space of n ordered distinct points in X. The symmetric group Σn acts on X Jn and X n in an obvious way, and en : X Jn → X n is an Σn -equivariant map. The Σn -actions are free on both domain and range of en . Thus, at the level of orbit spaces we get a fibration εX n = εn : Yn (X) → Cn (X)/Σn where Yn := e−1 n (Cn (X)/Σn .


Topological Complexity

21

Theorem 17.10. If X is an ENR then secat(εn ) ≤ TCΣ n (X) ≤ secat(εn ) + · · · + secat(ε2 ) + n − 1. In view of previous inequality, TCS2 (X) − 1 ≤ TCΣ (X) ≤ TCS2 (X). It hints the following definition: Definition 17.11. For n ≥ 2 set TCSn (X) = secat(εn ) + · · · + secat(ε2 ) + n − 1.

18

Topological complexity in presence of group actions

When an interesting topological concept appears, people consider topological groups G and do G-equivariant (G-invariant) generalization of the concept. Topological Complexity is not an exception. I am not able to discuss here different G-versions of Topological Complexity; the interested reader is referred to the papers [BK15, CG12, LM15].

Yuli B. Rudyak Department of Mathematics, University of Florida, 358 Little Hall, Gainesville, FL 32611-8105, USA, rudyak@ufl.edu

References [BK15]

Balazczhuk, Z.; Kaluba, M.: Yet another approach to equivariant topological complexity, arXiv:1603.04888

[BGRT14] Basabe, I.; Gonz´ alez, J.; Rudyak, Yu.; Tamaki, D.: Higher topological complexity and homotopy dimension of configuration spaces on spheres, Algebr. Geom. Topol. 14 (2014), no. 4, 21032124. [B37]

Bassi, A.: Su alcuni nuovi invarianti della varieta topologiche, Ann. Mat. Pura. Apl. IV-16 (1937) 275–297.


22

Yu. Rudyak

[CLOT03] Cornea, O.; Lupton, G.; Oprea, J.; Tanr´e, D.: LusternikSchnirelmann category. Mathematical Surveys and Monographs 103, American Mathematical Society, Providence, RI, 2003. [CG12]

Colman, H.; Grant, M,: Equivariant topological complexity, Algebr. Geom. Topol. 12 (2012), no. 4, 2299–2316.

[Do95]

Dold, A.: Lectures on algebraic topology, reprint of the 1972 edition. Classics in Mathematics, Springer-Verlag, Berlin, 1995.

[Dr14]

Dranishnikov, A.: Topological complexity of wedges and covering maps, Proc. Amer. Math. Soc. 142 (2014), no. 12, 4365–4376.

[Dr15]

Dranishnikov, A.: The topological complexity and the homotopy cofiber of the diagonal map for non-orientable surfaces, arXiv:1506.06291.

[EG57]

Eilenberg, S. and Ganea, T.: On the Lusternik–Schnirelmann category of abstract groups. Ann. of Math. (2) 65 (1957), 517–518.

[Fa03]

Farber, M.: Topological complexity of motion planning, Discrete Comput. Geom. 29 (2003) 211–221.

[Fa04]

Farber, M.: Instabilities of robot motion, Topology Appl. 140 (2004) 245–266.

[Fa06]

Farber, M.: Topology of robot motion planning, In: Morse theoretic methods in nonlinear analysis and in symplectic topology, NATO Science Series II: Mathematics, Physics and Chemistry 217, 185–230, Springer, Dordrecht, 2006.

[Fa08]

Farber, M.: Invitation to topological robotics, Zurich Lectures in Advanced Mathematics, EMS, Z¨ urich, 2008.

[FG07]

Farber, M.; Grant, M.: Symmetric motion planning, In: Topology and Robotics, Contemp. Math. 438, 85–104, Amer. Math. Soc., Providence, RI, 2007.

[FG08]

Farber, M.; Grant, M.: Robot motion planning, weights of cohomology classes, and cohomology operations, Proc. Amer. Math. Soc. 136 (2008) 3339–3349.


Topological Complexity

23

[FTY03]

Farber, M.; Tabachnikov, S.; Yuzvinsky, S.: Topological robotics: motion planning in projective spaces, Int. Math. Res. Not. 34 (2003) 1853–1870.

[FY04]

Farber, M.; Yuzvinsky, S.: Topological robotics: subspace arrangements and collision free motion planning, In: Geometry, Topology, and Mathematical Physics, Amer. Math. Soc. Transl. (2) 212, 145–156, Amer. Math. Soc., Providence, RI, 2004.

[GH59]

Ganea, T.; Hilton, P.: On the decomposition of spaces in Cartesian products and unions, Proc. Cambridge Philos. Soc. 55 (1959) 248–256.

[GGGL15] Gonz´ alez, J.; Guti´errez, B.; Guti´errez, D.; Lara, A.: Motion planning in real flag manifolds, arXiv:1509.02898. [GLO13]

Grant, M; Lupton, G ; Oprea, J.: Spaces of topological complexity one, Homology Homotopy Appl. 15 (2013), no. 2, 73–81.

[GLO15a] Grant, M; Lupton, G ; Oprea, J. New lower bounds for the topological complexity of aspherical spaces, Topology Appl. 189 (2015), 78–91. [GLO15b] Grant, M; Lupton, G ; Oprea, J. A mapping theorem for topological complexity, Algebr. Geom. Topol. 15 (2015), no. 3, 16431666. [H02]

Hatcher, A.: Algebraic topology, Cambridge University Press, Cambridge, 2002. xii+544 pp.

[IS10]

Iwase, N.; Sakai, M.: Topological complexity is a fibrewise L-S category, Topology Appl. 157 no. 1 (2010) 10–21.

[IS12]

Iwase, N; Sakai, Erratum to “Topological complexity is a fibrewise L-S category” Topology Appl. 159 (2012), no. 1011, 2810–2813.

[J76]

Jaworowski, J.: Extensions of G-maps and Euclidean Gretracts, Math. Z. 146 (1976) 143–148.

[KL12]

Karasev, R.; Landweber, P.: Estimating the higher symmetric topological complexity of spheres, Algebraic & Geometric Topology 12 (2012) 75–94.


24

Yu. Rudyak

[LV06]

LaValle, S.: Planning algorithms, Cambridge University Press, Cambridge, 2006.

[La91]

Latombe, J.-C.: Robot motion planning, The Kluwer international series in engineering and computer science 124, Kluwer Academic Publishers, Boston, 1991.

[LM15]

Lubawski, W.; Marzantowicz, W.: Invariant topological complexity, Bull. Lond. Math. Soc. 47 (2015), no. 1, 101– 117.

[LuSh13]

Lupton, G.; Scherer, J´erˆ ome.: Topological complexity of Hspaces, Proceedings of the American Mathematical Society 141 No. 5 (2013) 1827–1838.

[LS29]

Lusternik, L. A., Schnirelmann, L. G. Sur un principe topologique en analyse, C. R. Acad. Sci. Paris 188 (1929), 295–297.

[LS34]

Lusternik, L. A., Schnirelmann, L. G. M´ethodes topologiques dans les probl`emes variationnels, Hermann, Paris, 1934.

[Ru10]

Rudyak, Yu. B.: On higher analogs of topological complexity, Topology and its Applications 157 (2010) 916–920 (erratum in Topology and its Applications 157 (2010) 1118).

[Ru16]

Rudyak, Yu. B.: On topological complexity of EilenbergMacLane spaces, Topology Proc. 48 (2016), 65–67.

[S66]

ˇ Svarc (Schwarz), A. S.: The genus of a fiber space, Amer. Math. Soc. Transl. Series 2 55 (1966) 49–140.

[St68]

Stallings, J.: Groups of dimension 1 are locally free,Bull. Amer. Math. Soc. 74 (1968), 361–364.

[Sw69]

Swan, R.: Groups of cohomological dimension one, J. Algebra 12 (1969), 585–610.


Morfismos, Vol. 20, No. 1, 2016, pp. 25–42 Morfismos, Vol. 20, No. 1, 2016, pp. 25–42

Autenticaci´on mediante conocimiento nulo en base a oecuaciones aticas ∗ nulo en Autenticaci´ n mediantecuadr´ conocimiento base a ecuaciones cuadr´aMorales ticas ∗Luna Jos´e Luis Juan Herrera Garc´ıa Guillermo Feli´ u Sagols Troncoso Jos´e Luis Juan Herrera Garc´ıa Guillermo Morales Luna Feli´ u Sagols Troncoso Resumen Presentamos una alternativa a los m´etodos actuales de autenticaci´ on con conocimiento nulo, Resumen basada ´esta en el m´etodo aceitevinagre no-equilibrado (Unbalanced Oil m´ and Vinegar ). Con Presentamos una alternativa a los etodos actuales deesto, autentise tiene m´etodo alterno anulo, los actuales, basados caci´ oun n con conocimiento basada ´esta en el en m´ediversos todo aceiteproblemas dif´ıciles. Oil and Vinegar ). Con esto, vinagrecomputacionalmente no-equilibrado (Unbalanced se tiene un m´etodo alterno a los actuales, basados en diversos 2010 Mathematics Classification: 11T71. problemas Subject computacionalmente dif´ıciles.

Keywords and phrases: Ecuaciones cuadr´ aticas de varias variables, ani2010 Mathematics Subject Classification: llo de polinomios, ideales, llave publica, llave11T71. privada, m´etodo UOV, Keywords nulo. and phrases: Ecuaciones cuadr´ aticas de varias variables, aniconocimiento llo de polinomios, ideales, llave publica, llave privada, m´etodo UOV, conocimiento nulo.

1

Introducci´ on

Proponemos un m´etodo ode 1 Introducci´ n autenticaci´on de conocimiento nulo, donde absolutamente no hay informaci´ on adicional que se pueda fugar hacia Proponemos un m´ e todo de autenticaci´ on dedeconocimiento donde cualquier verificador, debido a que ´este, antes presentar unnulo, desaf´ ıo absolutamente no ahay informaci´ on adicional que fugar hacia al probador, es decir, quien se autentica, conoce yasela pueda respuesta que debidoenaconstruir que ´este,esa antes de presentar un desaf´ıo debecualquier recibir: elverificador, desaf´ıo consiste respuesta precisamente. al probador, es decir, quien se autentica,no-equilibrado conoce ya la respuesta Utilizamos el conocido m´eatodo aceite-vinagre [1], como que ıo consiste en construir respuesta precisamente. basedebe pararecibir: generarelundesaf´ conjunto de polinomios queesa plantean un sistema de Utilizamos el conocido m´ e todo aceite-vinagre no-equilibrado [1], como ecuaciones que se resuelve eficientemente por el probador. Tal conjunto base para generar un conjunto de polinomios que plantean un sistema de polinomios es propiamente la llave p´ ublica del probador. La llave de ecuaciones que se resuelve eficientemente por el probador. Tal conjunto ∗ El art´ıculo est´ a basado en la tesis de maestr´ıa del primer autor. Se realiz´ o bajo la de polinomios es propiamente la llave p´ ublica del probador. La llave co-direcci´ on de Guillermo Morales Luna y de Feli´ u Sagols Troncoso, ambos profesores ∗ del Cinvestav en los est´ Departamentos Computaci´ onıa y del Matem´ aticas respectivamente. El art´ ıculo a basado en ladetesis de maestr´ primer autor. Se realiz´ o bajo la La tesis se present´ o en el Departamento de Computaci´ o n del Cinvestav en 2015. co-direcci´ on de Guillermo Morales Luna y de Feli´ u Sagols Troncoso, ambos profesores

del Cinvestav en los Departamentos de Computaci´ on y Matem´ aticas respectivamente. La tesis se present´ o en el Departamento de Computaci´ on del Cinvestav en 2015.

25

25


26

Herrera, Morales, Sagols

privada del mismo, es un conjunto de polinomios y una transformaci´on af´ın, que le permiten resolver eficientemente el desaf´ıo que el verificador le impone. En el proceso de autenticaci´on, el verificador pide la soluci´on de un polinomio generado como combinaci´ on lineal aleatoria de la llave p´ ublica. Como el probador conoce la soluci´on de todos los polinomios podr´a resolver tambi´en el nuevo polinomio y superar el desaf´ıo. El proceso se repite tantas veces como sea necesario hasta satisfacer las demandas del verificador.

2

Trabajos previos

El tema que nos ocupa, est´ a basado en lo intratable de resolver ecuaciones en varias variables cuadr´ aticas. Sin embargo existen otros problemas de identificaci´ on por ejemplo Kernels Permutados (PK) [2], S´ındrome de Decodificaci´ on binario (SD) [3] [4], Ecuaciones Lineales Restringidas (CLE) [5], Perceptrones Permutados (PP) [6] [7] y q-ary SD [8]. Estos esquemas, se basan en la dificultad de una instancia aleatoria de cada problema cuya versi´ on de decisi´ on asociada se sabe es NP-Completa. En el a˜ no 2011, se public´ o el art´ıculo [9], donde se propone un esquema de identificaci´ on para llave p´ ublica, basado en el problema de resolver un sistema cuadrado de varias variables, empleando adem´ as el concepto de conocimiento nulo. Por sistema cuadrado los autores se refieren a un sistema polinomial de ecuaciones en varias variables donde cada polinomio es la suma de una forma cuadr´atica y una transformaci´on lineal. La soluci´ on x a un sistema cuadrado y = F (x) forma la llave privada (secreto) y el vector y es la llave p´ ublica. Luego los autores consideran la forma polar asociada G(x, y) de F (x): G(x, y) = F (x+y)−F (x)−F (y) que es una funci´on bilineal porque precisamente en cada componente de G se eliminaron los t´erminos lineales provenientes de F quedando una forma cuadr´ atica. El usar sistemas cuadrados ofrece muchas ventajas porque se pueden implementar eficientemente, se pueden utilizar como funciones de un sentido (one-way functions) y se ha demostrado que resolver sistemas cuadrados multivariable es un problema NP-completo [10]. Ahora bien, esto de ninguna manera significa que resolver sistemas cuadrados en un conjunto (infinito) que generemos es un problema NP-completo, podr´ıamos generar sistemas donde s´ olo los t´erminos lineales tengan coeficientes distintos de cero. Resolver los sistemas en tal conjunto definitivamente no es un problema NP-completo. Para que esto ocurra, debe-


Autenticaci´ on por conocimiento nulo

27

mos generar sistemas cuadrados aleatorios. Es decir, los coeficientes en el conjunto generado, vistos como variables aleatorias continuas deben ser independientes e identicamente distribuidas. As´ı, para establecer el protocolo de conocimiento nulo basado en este enfoque se hace lo siguiente: 1. Se genera un vector F (x) de polinomios aleatorios cuyas variables corresponden a las entradas en x. 2. x = r0 + r1 (separar la llave secreta en dos partes) 3. y = F (r0 + r1 ) = G(r0 , r1 ) + F (r0 ) + F (r1 ) 4. r0 = t0 + t1 (separar r0 en dos partes) 5. F (r0 ) = e0 + e1 (separar adicionalmente a F (r0 )) 6. Y como consecuencia: y = G(t0 , r1 ) + e0 + F (r1 ) + G(t1 , r1 ) + e1 As´ı, el protocolo de autenticaci´ on de conocimiento nulo se basa en el hecho de que es imposible conocer en tiempo polinomial la llave privada x si s´olo se conocen dos elementos en el conjunto {(t0 , eo ), (t1 , e1 ), r1 }. Los detalles aparecen en los Algoritmos 1 y 2. En la breve descripci´ on que haremos en este p´arrafo, se utilizan conceptos criptogr´ aficos b´ asicos no definidos a prop´osito por ser irre´ levantes en el resto del trabajo. Estos pueden ser consultados en [11]. En la l´ınea 4 del Algoritmo 1, Comm se refiere a una funci´on compromiso (commitment), misma que se puede realizar con base en una funci´on picadillo resistente a colisiones. Esta funci´on compromiso es es tad´ısticamente de encubrimiento, es decir, si las duplas (u, v) y (u , v ) se eligen uniformemente, entonces Comm(u, v) y Comm(u , v ) son estad´ısticamente indistinguibles. Es decir, el compromiso de u pr´acticamente no revela informaci´ on de x a´ un para un verificador muy poderoso. As´ı, esta misma funci´ on de compromiso es computacionalmente obli gada, ya que la probabilidad de que Comm(u, v) =Comm(u , v ) es despreciable. En [12] se evoluciona la propuesta anterior [9] generalizando esta construcci´on para polinomios de grado d, i.e., se dise˜ nan en este caso dos esquemas de conocimiento nulo de un conjunto de ecuaciones de polinomios de grado d. Uno de los esquemas es ´optimo en el n´ umero de c´alculos que se ejecutan y el otro esquema es ´optimo en el n´ umero de bits que se env´ıan.


28

Herrera, Morales, Sagols

Algoritmo 1 Algoritmo para identificaci´on con prueba de conocimiento nulo Entrada: x, F (x) Salida: Aceptaci´ on o rechazo de un probador // Actividades del probador : 1: Aleatoriamente seleccionar r0 , t0 , e0 2: // Generar compromisos: 3: Calcular: r1 ← x − r0 , t1 ← r0 − t0 , e1 ← F (r0 ) − e0 4: Con funci´ on compromiso calcular: c0 = Comm(r1 , G(t0 , r1 ) + e0 ), c1 = Comm(t0 , e0 ), c2 = Comm(t1 , e1 ) 5: Enviar c0 , c1 , c2 al verificador // Actividades del verificador : 6: Seleccionar alguno de los 3 ci que recibi´ o e indica al probador cu´al seleccion´ o // Actividades del probador : el probador responde al verificador, con los siguientes datos, seg´ un el compromiso ci seleccionado: 7: if Seleccion´ o c0 then 8: Env´ıa σ = (r0 , t1 , e1 ) 9: else if Seleccion´ o c1 then 10: Env´ıa σ = (r1 , t1 , e1 ) 11: else 12: Seleccion´ o c2 , env´ıa σ = (r1 , t0 , e0 ) 13: end if


Autenticaci´ on por conocimiento nulo

29

Algoritmo 2 Algoritmo para identificaci´on con prueba de conocimiento nulo (continuaci´ on del Algoritmo 1) 14: El verificador recibe σ // Actividades del verificador : con base en la σ recibida y al ci seleccionado: 15: if Hab´ıa seleccionado c0 then 16: if c1 == Comm(r0 − t1 , F (r0 ) − e1 ) and c2 == Comm(t1 , e1 ) then 17: OK 18: end if 19: else if Hab´ıa seleccionado c1 then 20: if c0 == Comm(r1 , y − F (r1 ) − G(t1 , r1 ) − e1 ) and c2 == Comm(t1 , e1 ) then 21: OK 22: end if 23: else 24: if c0 == Comm(r1 , G(t0 , r1 ) + e0 ) and c1 == Comm(t0 , e0 ) then 25: OK 26: end if 27: end if 28: if OK then return Acepta al probador como uno v´ alido 29: elsereturn Rechaza al probador. 30: end if


30

Herrera, Morales, Sagols

Los trabajos que se han mencionado [9] y [12] tienen los mismos objetivos que el trabajo que estamos presentando, tuvimos conocimiento de ellos gracias a uno de los evaluadores an´onimos de nuestro art´Ĺculo. Sin haber hecho un estudio comparativo profundo sobre las diferencias con respecto a nuestro m´etodo consideramos que podr´Ĺamos llegar a tener desventajas aunque a la fecha no hemos podido detectar una forma efectiva de rompimiento. Nuestro enfoque es m´as simple desde el punto de vista computacional. En contraste, los m´etodos reportados en [9] y [12] son robustos porque los coeficientes de los sistemas polinomiales se eligen de manera aleatoria y esto, de acuerdo con [10], garantiza la intratabilidad del problema de que un intruso descubra la llave privada. Como veremos m´ as adelante, nosotros pretendemos alcanzar cierta “aleatoriedadâ€? simulada mediante la aplicaci´on de transformaciones lineales aleatorias sobre los coeficientes, pero s´olo tenemos evidencias emp´Ĺricas de que ´estas funcionan de manera apropiada.

3

Conceptos preliminares

3.1

Antecedentes b´ asicos

Sea K un campo finito. Entonces K[X] = K[X1 , . . . , Xn ] es un anillo de polinomios en n variables. Un subconjunto I ⊂ K[X] es un ideal de K[X] si se cumple que: 1. 0 ∈ I 2. Si f, g ∈ I entonces f + g ∈ I 3. Si f ∈ I y h ∈ K[X], entonces f h ∈ I Sea F = {f1 , . . . , fm } un conjunto de polinomios en K[X]. Se define: m hi fi |h1 , . . . , hm ∈ K[X] (1) F = f1 , . . . , fm = i=1

y se dice que F es el ideal de K[X] generado por f1 , . . . , fm . La variedad algebraica de I es el conjunto de puntos x = (x1 , . . . , xn ) que hacen que todos los polinomios f1 , . . . , fm se anulen, es decir, al evaluarse en x todos dan el valor cero. Sea B = {X12 − X1 , . . . , Xn2 − Xn }. Claramente, los puntos en la variedad algebraica de B han de tener entradas 0 o 1 u ´nicamente. Los ideales de la forma F âˆŞB son llamados ideales 0-1. Este ser´ a el tipo de ideales a usar en la presente propuesta.


Autenticaci´ on por conocimiento nulo

3.2

31

M´ etodo de autenticaci´ on

Sea F = {f1 , . . . , fm } ⊂ K[X] un conjunto de polinomios cuadrados en n variables, y sea I = F ∪ B el ideal 0-1 que genera. En [10] se demuestra que en un sistema polinomial cuadrado con coeficientes elegidos de manera aleatoria, encontrar el valor de las n variables para obtener un punto en la variedad algebraica de I es un problema NPCompleto, y lo es tambi´en el problema de localizar x ∈ Kn tal que y = (f1 (x), . . . , fm (x)) para un vector y ∈ Km dado de antemano. Diremos que este u ´ltimo problema es de la localizaci´ on de una imagen inversa para la lista de polinomios. El juego de autenticaci´ on con conocimiento nulo que proponemos involucra a un probador y a un verificador. El probador selecciona un conjunto de polinomios en K[X] que genera a un ideal 0-1 tal que le sea sencillo resolver el problema de la localizaci´on de im´agenes inversas debido a que conoce la manera en que se construy´o el conjunto de polinomios. El conjunto generador es su llave p´ ublica y el procedimiento de construcci´on es su llave privada. El protocolo de autenticaci´on queda determinado de la siguiente manera: 1. El probador genera una serie de polinomios que forman un ideal 0-1 y ´estos conforman la llave p´ ublica. 2. El verificador definir´ a un vector con los valores que desea cumpla cada uno de los polinomios de la llave p´ ublica (por ejemplo, si desea que los polinomios cumplan con la variedad algebraica, entonces el verificador generar´ a un vector con m ceros donde m es el n´ umero de polinomios). Este vector se lo manda al probador, en calidad de desaf´ıo, quien ha de encontrar la soluci´on x del problema de la localizaci´ on de im´agenes inversas. 3. El verificador selecciona ahora k polinomios de la llave p´ ublica para realizar una combinaci´ on lineal con ellos, incluyendo tambi´en ´ los valores del vector que deben cumplir esos polinomios. Unicamente el polinomio generado es enviado al probador. 4. El probador aut´entico, dado que conoce una forma eficiente de resolver el sistema de ecuaciones conformado por los polinomios p´ ublicos y el vector que recibi´ o del verificador, encuentra la soluci´on x ∈ Kn , y posteriormente, sustituye los valores necesarios en el polinomio que le envi´ o el verificador, obteniendo as´ı la evaluaci´on de dicho polinomio en x y env´ıa su valor al verificador.


32

Herrera, Morales, Sagols

Un probador intruso no podr´ a encontrar los valores de x eficientemente, s´ olo podr´ a adivinar el resultado con probabilidad 1/2. El valor encontra333do, se le env´ıa al verificador. 5. El verificador compara el valor recibido, con el que ´el calcul´o, si el resultado no es igual, rechaza al probador, si el resultado es igual al que ´el tiene, repite r veces el ciclo (del paso 2 al paso 5). Si bien, el problema de encontrar la variedad algebraica asociada al ideal generado por un sistema de polinomios es NP-completo, cuando los sistemas son generados por alg´ un m´etodo propio tenemos que garantizar aleatoriedad para preservar la NP-completitud. Sin embargo, en la pr´ actica esto u ´ltimo es dif´ıcil de satisfacer. Por esta raz´on, hay varios m´etodos efectivos para resolver tipos particulares de sistemas de ecuaciones polinomiales, [13, 14, 15, 16, 17, 18], los cuales se conocen como ataques algebraicos. As´ı, es muy importante garantizar que efectivamente los coeficientes del sistema empleado se han elegido de manera aleatoria o garantizar de alguna otra forma que el problema es en verdad NP-completo.

4

Ecuaciones cuadr´ aticas de varias variables

Un sistema de ecuaciones polinomiales de varias variables se basa en lo siguiente: Sea n ∈ N el n´ umero de variables, m ∈ N el n´ umero de polinomios y d ∈ N el grado del sistema planteado de ecuaciones. Las variables X1 , . . . , Xn han de evaluarse sobre un campo finito K y la variable X0 por convenci´ on se toma con el valor 1 ∈ K. Para n y d dados, νnd denotar´a al conjunto de sucesiones de d + 1 t´erminos, no-decrecientes con valores enteros entre 0 y n inclusive. Sea u = (u0 , u1 , . . . , ud ) ∈ νnd .

(2) Para 1 ≤ i ≤ m, sea (3)

pi (X1 , . . . , Xn ) :=

d u∈νn

γi,u

d

j=1

Xuj ∈ K[X]

y sea P = {p1 , . . . , pm } Para d = 2, se tiene el caso de ecuaciones cuadr´ aticas de varias variables. De (2) vemos que u ser´ a un vector perteneciente al conjunto


33

Autenticaci´ on por conocimiento nulo

a una pareja, ordenada, de n´ umeros (´ındices) νnd , donde cada vector u ser´ entre 0 y n. Esto producir´ a tres casos: 1. Para u = (0, 0), entonces el correspondiente monomio seg´ un la ecuaci´on (3) es n

j=1

Xuj = X0 · X0 = 1 · 1 = 1,

o antes, se toma como 1. En este dado que X0 , como se mencion´ caso, se obtiene solamente la constante 1. 2. Si u = (0, k), con k ≥ 1, es decir el primer ´ındice toma el valor de cero, entonces el correspondiente monomio seg´ un la ecuaci´on (3) es n X u j = X0 · X k = 1 · X k = Xk , j=1

esto es, el monomio que se obtiene involucra s´olo una variable. 3. Cuando u = (i, j), con 1 ≤ i ≤ j ≤ n, entonces el correspondiente monomio seg´ un la ecuaci´ on (3) es de segundo orden: n

X u j = X1 X 2 .

j=1

Considerando los puntos anteriores se puede ver que en el caso de ecuaciones cuadr´ aticas de varias variables tendremos la suma de t´erminos cuadrados (producto de dos variables x), con t´erminos lineales (una sola variable x) y una constante. Por otra parte, los coeficientes γi,u de la ecuaci´on (3) pueden ser distinguidos para cada caso de los mencionados antes; denotemos ´estos γ, β y α. Entonces, los polinomios ser´an de la siguiente forma: (4)

pi (X1 , . . . , Xn ) :=

1≤j≤k≤n

γi,j,k Xj Xk +

n

βi,j Xj + αi

j=1

donde 1 ≤ i ≤ m, γi,j,k , βi,j , αi ∈ K. Generalmente a γi,j,k se le llama coeficiente cuadrado, a βi,j coeficiente lineal y a αi coeficiente constante. En el caso de K = GF (2), es suficiente que cada variable aparezca con grado a lo m´ as 1, ya que, para cada i, Xi2 = Xi .


34

Herrera, Morales, Sagols

Figura 1: M´etodo Aceite-Vinagre No-Equilibrado

5

M´ etodo Aceite-Vinagre No-Equilibrado

El m´etodo presentado en este documento, esta´ basado en el uso de ecuaciones cuadra ´ticas de varias variables. En [19] se encuentra un ana´lisis detallado de este tipo de ecuaciones y su dificultad para resolverlas. Emplearemos en particular el m´etodo conocido como Aceite-Vinagre No-Equilibrado (AVNE) (Unbalanced Oil and Vinegar ) descrito en [1]. La Fig. 1 muestra el esquema general de este m´etodo. • El conjunto de variables se dividira´ en dos tipos de variables, las vinagre y las aceite. • Sean n, v, o ∈ N, respectivamente, el nu ´mero de variables en las ´mero de variables vinagre y el nu ´mero ecuaciones cuadra ´ticas, el nu de variables aceite: n = v + o. • Sea m ∈ N el nu ´mero de ecuaciones que se tendra´n en cada sistema de ecuaciones. Por definicio ´n de este m´etodo, m = o, por lo que v = n − m. • Sea P un conjunto de m polinomios cuadrados en n variables, se denominara ´ X = (X1 , . . . , Xn ). • Sea P un conjunto de m polinomios cuadrados en n = v + o variables. Se nombrara ´ a estas n variables como A = (A1 , . . . , Av , Av+1 , . . . , An ) donde las variables vinagre son A1 , . . . , Av y las variables aceite son Av+1 , . . . , An .


Autenticaci´ on por conocimiento nulo

35

• Para cada x ∈ Kn , sea y = (p(x))p∈P la lista de valores que toman los m polinomios en P , evaluados en x. Se dir´a que P es invertible si conociendo y, se puede determinar x. Lo mismo se puede decir para P y en ese caso invertir P ser´a encontrar los valores de las n variables A cuando se conocen los valores que toman las m ecuaciones que forman P . Como n es mayor que m y se trata de un sistema de polinomios cuadrados, un sistema de ecuaciones {p(X) = y| p ∈ P, y ∈ Km } no es invertible f´acilmente. Por otra parte, el sistema de ecuaciones P ser´a f´acilmente invertible por la distinci´ on que se hace de las n = v + o variables y la forma como se trata a ´estas. Para explicar porqu´e P es f´ acilmente invertible, se explicar´a primero el bloque AT que es una transformaci´ on af´ın. Se forma una matriz de orden n × n, no singular, M y un vector w de n elementos, aleatoriamente, los que conformar´an el secreto que se debe guardar. La transformaci´ on af´ın se define como: (5)

∀x ∈ Kn : S(x) = M · x + w

Asimismo, dado que la matriz M es invertible, se puede encontrar x en cada ecuaci´on y = S(X): (6)

x = S −1 (y) = M −1 (S(x) − w) = M −1 (y − w).

Por otra parte, los polinomios que forman P se generar´an de la siguiente manera: (7)

pi (A1 , . . . , An ) =

n n−m j=1 k=1

γi,j,k Aj Ak +

n

βi,j Aj + αi

j=1

Por esta construcci´ on, se puede observar, que las variables Aj de la primera sumatoria doble, son todas vinagre, en tanto que las variables ´nicas que Ak son cualesquiera, es decir las variables vinagre son las u podr´an aparecer multiplicadas por otras vinagre, mientras que las variables aceite NO aparecer´ an multiplicadas por otra aceite. De esto se concluye que los polinomios en P , son cuadrados s´olo con las variables vinagre. Debido a esta u ´ltima observaci´ on, el esquema AVNE se construye de la siguiente manera: • Se genera aleatoriamente un conjunto de m polinomios en n variables de P , cumpliendo con las caracter´ısticas antes mencionadas.


36

Herrera, Morales, Sagols

• Se genera la matriz M y el vector w tambi´en aleatoriamente pero asegurando que la matriz M sea no singular y por lo tanto invertible. • Se generan ahora los m polinomios en n variables de P . Para esto, se obtienen las variables ai en funci´on de las variables Xi , usando la transformaci´ on af´ın, ver ecuaci´on (5). Esto es, cada variable ai es igual a la suma de los productos de los elementos n de cada rengl´ on de la matriz M por las variables Xi : ai = j=1 Mi,j Xj . Como un ejemplo y suponiendo que n = 4 y que el primer rengl´ on de M es 1, 0, 1, 1 entonces a1 = X1 + X3 + X4 . Posteriormente, estas variables ai (que en este momento est´an representadas en funci´ on de las variables Xi ), se sustituyen en el sistema de ecuaciones de P y despu´es de realizar su reducci´on simb´ olica, se obtiene la salida y (ver Fig. 1). Como esta y debe ser igual a la salida que entregue el sistema de ecuaciones P entonces estas m ecuaciones formar´ an P . Con este esquema, si se tienen los valores de x = X1 , . . . , Xn , se sustituyen dichos valores en P y se obtiene la salida y (observar que y tiene un tama˜ no de m = o valores). Alternativamente, los valores x se pasan por la transformaci´ on af´ın y se genera el vector a = a1 , . . . , an , mismo que se sustituye en los polinomios P obteni´endose la misma salida y. Por otra parte, y esto es lo que permite invertir P f´acilmente, si se proporciona la salida y buscando encontrar las x que generen dicha salida, entonces en el sistema de ecuaciones P , se sustituyen valores aleatorios en las variables vinagre y quedan entonces m ecuaciones lineales con o = m inc´ ognitas (ya que todas las variables vinagre se sustituyen por los valores num´ericos generados aleatoriamente y por la forma en que se gener´ o P las variables aceite nunca aparecen multiplicadas por ellas mismas). Se resuelve el sistema de ecuaciones que se gener´o y con esto se conocer´ an las n = v + o variables que permitir´an usar la transformaci´ on inversa af´ın, para generar las variables x que entreguen el valor solicitado de y. En todo este proceso es muy importante precisar el papel de la matriz M y el vector w. Su objetivo es transformar la estructura del sistema cuadrado que en principio es muy simple de resolver (conjunto P ) en un conjunto que pretende tener coeficientes aleatorios (conjunto P ). Como ya se ha mencionado en varios puntos de este trabajo, lo que garantizar´ıa


Autenticaci´ on por conocimiento nulo

37

la intratabilidad de localizar la llave privada para un intruso es que los coeficientes en los polinomios de P sean realmente aleatorios. Esto se logra en la medida que la aleatoriedad de M y w genere instancias dif´ıciles para localizar la variedad algebr´aica asociada al ideal generado por P . As´ı, la efectividad del m´etodo s´olo se ha podido establecer de manera emp´ırica. Algunos experimentos realizados se detallan en las conclusiones del trabajo.

6

Conocimiento nulo

Aplicando el principio de los protocolos de conocimiento nulo, en este caso, se busca que el probador demuestre que puede resolver el sistema de ecuaciones formado por los polinomios de la llave p´ ublica igualados al vector generado por el verificador, sin que el probador revele nada adicional a lo que el verificador ya conoce. En esta propuesta, los m polinomios en n variables que forman la llave p´ ublica, se resuelven f´ acilmente por el probador, dado que ´estos se construyeron por el m´etodo aceite-vinagre no-equilibrado, como se mencion´ o antes y cuando el verificador le env´ıa un nuevo polinomio que se gener´o por una combinaci´ on lineal de dichos polinomios, entonces el probador puede sustituir los valores que tiene de x para encontrar el valor al que eval´ ua el polinomio enviado. Este valor ser´a igual al que tiene el verificador y por lo tanto ´este aceptar´a este resultado. Las tres propiedades que debe satisfacer cualquier prueba de conocimiento nulo, se satisfacen por la presente propuesta [20]: 1. Completitud (completeness): Dado que un probador aut´entico, sabe como resolver el sistema de ecuaciones planteado por un verificador tambi´en aut´entico, entonces, cuando ´este u ´ltimo env´ıa un nuevo polinomio producto de la combinaci´on lineal de algunos polinomios originales, el probador podr´a encontrar el valor al que es igual dicho polinomio, con solo sustituir x en el polinomio enviado y con 100% de probabilidad puede enviar al verificador un resultado correcto. 2. Coherencia (soundness): Si el verificador es aut´entico, pero el probador no lo es, entonces este u ´ltimo, no puede resolver eficientemente el nuevo polinomio enviado por el verificador y considerando que estamos trabajando con ideales 0-1 se tiene 1/2 de probabilidad de enviar la respuesta correcta. Si se realizan r ciclos


38

Herrera, Morales, Sagols

de este protocolo, la probabilidad disminuye a 1/2r y por lo tanto el probador no podr´ a burlar consistentemente al verificador. 3. Conocimiento nulo: El probador nunca env´ıa al verificador, los valores calculados de x, s´ olo env´ıa el valor al que debe evaluar el polinomio generado por el verificador y cuyo resultado ya es conocido por ´este, con lo que el probador nunca revela alg´ un conocimiento nuevo al verificador.

7

Robustez del protocolo de autenticaci´ on por conocimiento nulo

Dado que el esquema de autenticaci´ on de conocimiento nulo perfecto utiliza como base al m´etodo AVNE, dependemos primeramente en este m´etodo, para que este protocolo de autenticaci´on sea robusto. El m´etodo AVNE, hasta donde tenemos conocimiento el d´ıa de hoy, no ha sido roto mientras el n´ umero de variables vinagre sea el doble de las de aceite: v = 2o. En [21] se detalla el ataque que sufri´o AVNE cuando v = o y en [1] se analiza cuando o2 v≥ 2 dando como resultado tambi´en un esquema inseguro. Entonces, s´olo hay que apegarse a usar v = 2o, lo que permanece como seguro hasta ahora. El n´ umero total de casos que tenemos para realizar las combinaciones lineales (N C) es: (8)

m m m m m NC = + + ··· + = 1 2 m k k=1

Esto porque de los m polinomios que forman la llave p´ ublica, podemos escoger uno de m, o bien dos de m y as´ı sucesivamente hasta poder escoger m de los m polinomios. La Ecuaci´ on 8, se puede reducir a: N C = 2m − 1 ≈ 2m para m grandes. Proponemos como m grande a m ≥ 16, ya que con eso la diferencia entre 2m y 2m − 1 es ≤ 1.5 × 10−3 %.


Autenticaci´ on por conocimiento nulo

39

Por otra parte, para nuestro caso de estudio, v = 2o y m = o, por lo que n = o + v = 3o = 3m. Entonces, un par´ ametro de seguridad de 128 bits implica tener un sistema de 128 polinomios y para eso, n = 3 · 128 = 384, i.e., debemos generar una llave p´ ublica de 128 polinomios en 384 variables. Observamos que este par´ ametro de seguridad hace que el n´ umero de variables de la llave p´ ublica se mueva linealmente.

8

Conclusi´ on

Dado que la criptograf´ıa de llave p´ ublica, se basa fundamentalmente en la dificultad de resolver la factorizaci´on de n´ umeros enteros muy grandes (RSA) o bien la dificultad de resolver el problema del logaritmo discreto (ElGamal, curvas el´ıpticas) este trabajo, presenta una alternativa a dichos esquemas: el uso de sistema de ecuaciones de polinomios para encontrar los valores de las variables, que produzcan un resultado deseado. La raz´ on por la que el esquema vinagre-aceite equilibrado se ha roto es precisamente porque hay fuertes correlaciones en los coeficientes producidos por el modelo. Para el esquema no-equilibrado no existe una prueba de que el esquema no se pueda romper, pero tampoco se ha logrado hacer de manera consistente. Pruebas experimentales que hemos realizado sugieren que los coeficientes del sistema P producidos por el esquema al variar aleatoriamente la matriz M y el vector w minimizan sus correlaciones cruzadas cuando el n´ umero de variables aceite es igual a un tercio del total de variables y lo maximizan en un medio. Por otra parte, la propuesta del protocolo de conocimiento nulo de este documento, muestra que el verificador nunca aprende nada m´as de lo que ´el ya conoce, dado que ´el conoce la respuesta que espera del probador incluso antes que env´ıe el polinomio que debe resolver este u ´ltimo. Es importante considerar que el sistema empleado en este trabajo, requiere por razones de seguridad, que el n´ umero de variables aceite sea aproximadamente un tercio del total de variables. As´ı, si el total de variables es 384, se tendr´ an 128 ecuaciones en 384 variables, pero adem´as, 128 habr´ıa 2 posibles valores que el verificador podr´ıa pedir al probador para autenticarse. Si suponemos que en cada sesi´on para autenticarse, se repite el ciclo 50 veces (probabilidad de acierto 1/250 = 8.8 × 10−16 para un probador no aut´entico) , esto nos generar´ıa 2128 /50 = 6.8× 1036 posibles sesiones de autenticaci´ on. Si cada nanosegundo se realizara una


40

Herrera, Morales, Sagols

sesi´on nueva de autenticaci´ on (representando esto una serie de autenticaciones poco realista por la rapid´ez con la que se estar´ıan realizando) y el verificador llevara un control de que valores a pedido cumplan los polinomios de la llave p´ ublica entonces con los valores anteriores, ´estos nos, momento en que habr´ıa se agotar´ıan en poco m´ as de 215.8 × 1018 a˜ que cambiar de dicha llave p´ ublica! Jos´e Luis Juan Herrera-Garc´ıa Departamento de Computaci´ on, CINVESTAV-IPN, Av. I.P.N. 2508 M´exico, D.F. jherrera@computacion.cs.cinvestav.mx

Guillermo Morales-Luna Departamento de Computaci´ on, CINVESTAV-IPN, Av. I.P.N. 2508 M´exico, D.F. gmorales@cs.cinvestav.mx

Feli´ u Sagols Troncoso Departamento de Matem´ aticas, CINVESTAV-IPN, Av. I.P.N. 2508 M´exico, D.F. fsagols@math.cinvestav.mx

Referencias [1] A. Kipnis, J. Patarin, and L. Goubin, “Unbalanced oil and vinegar signature schemes,” EUROCRYPT99, 1999. [2] A. Shamir, “An Efficient Identification Scheme Based on Permuted Kernels (Extended Abstract),” in CRYPTO 1989. LNCS, vol. 435, pp. 606–609, Springer, Heidelberg, 1990. [3] J. Stern, “A New Identification Scheme Based on Syndrome Decoding,” in CRYPTO 1993. LNCS, vol. 773, pp. 13–21, Springer, Heidelberg, 1994. [4] J. Stern, “A New Paradigm for Public Key Identification,” in IEEE Transactions on Information Theory, pp. 13–21, 1996. [5] J. Stern, “Designing Identification Schemes with Keys of Short Size,” in CRYPTO 1994. LNCS, vol. 839, pp. 164–173, Springer, Heidelberg, 1994. [6] D. Pointcheval, “A New Identification Scheme Based on the Perceptrons Problem,” in EUROCRYPT 1995. LNCS, vol. 950, pp. 319–328, Springer–Verlag, Heidelberg, 1995.


Autenticaci´ on por conocimiento nulo

41

[7] D. Pointcheval and G. Poupard, “A New NP-Complete Problem and Public-key Identification,” in Des. Codes Cryptography 28, pp. 5–31, 2003. [8] P. Cayrel, P. V´eron, and S. E. Y. Alaoui, “A Zero-Knowledge Identification Scheme Based on the q-ary Syndrome Decoding Problem,” in SAC 2010. LNCS, vol. 6544, pp. 171–186, Springer, Heidelberg, 2011. [9] K. Sakumoto, T. Shirai, and H. Hiwatari, “Public-Key Identification Schemes Based on Multivariate Quadratic Polynomials,” in Advances in Cryptology - CRYPTO 2011 (P. Rogaway, ed.), vol. 6841 of Lecture Notes in Computer Science, pp. 706–723, Springer Berlin Heidelberg, 2011. [10] G. Bard, Algorithms for linear and polynomial systems of equations over finite fields with applications to cryptanalysis. PhD thesis, Faculty of the Graduate School of the University of Maryland. [11] A. J. Menezes, P. C. Van Oorschot, and S. A. Vanstone, Handbook of applied cryptography. CRC press, 2011. [12] V. Nachef, J. Patarin, and E. Volte, “Zero-Knowledge for Multivariate Polynomials,” in Progress in Cryptology - LATINCRYPT 2012 (A. Hevia and G. Neven, eds.), vol. 7533 of Lecture Notes in Computer Science, pp. 194–213, Springer Berlin Heidelberg, 2012. [13] N. Courtois, A. Klimov, J. Patarin, and A. Shamir, “Efficient algorithms for solving overdefined systems of multivariate polynomial equations.,” In Bart Preneel, editor, Advances in CryptologyEUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques. Bruges, Belgium, May 14-18, 2000, Proceeding, volume 1807 of Lecture Notes in Computer Science, pages 392-407. Springer, 2000., 2000. [14] N. Courtois and J. Pieprzyk, “Cryptanalysis of block ciphers with overdefined systems of equations.,” Cryptology e-print archive, report 2002/044, 2002. http:// e-print.iacr.org/2002/044., 2002. [15] X. S. Gao and Z. Huang., “Efficient characteristic set algorithms for equation solving in finite fields and application in analysis


42

Herrera, Morales, Sagols

of stream ciphers.,” Cryptology ePrint Archive, Report 2009/637, 2009. http://eprint.iacr.org/2009/637., 2009. [16] J.-C. Faugere., “A new efficient algorithm for computing grobner bases without reduction to zero (f4).,” Journal of Pure and Applied Algebra, 139:61-88., 2002. [17] H. Raddum and I. Semaev., “New technique for solving sparse equation systems.,” Cryptology ePrint Archive, Report 2006/475, 2006. http://eprint.iacr.org/2006/475., 2006. [18] X. Tang and Y. Feng., “A new efficient algorithm for solving systems of multivariate polynomial equations.,” Cryptology ePrint Archive, Report 2005/312, 2005. http://eprint.iacr.org/2005/312., 2005. [19] C. Wolf and B. Preneel, “Taxonomy of public key schemes based on the problem of multivariate quadratic equations,” Cryptology ePrint Archive, Report 2005/077,http://eprint.iacr.org/, 2005. [20] O. Goldreich, Foundations of Cryptography. Basic Tools. Cambridge, UK: Cambridge University Press, 1st ed., 2004. [21] A. Kipnis and A. Shamir, “Cryptanalysis of the oil and vinegar signature scheme.,” CRYPTO98, LNCS 1462, pp. 257-267., 1998.


Morfismos, Vol. 20, No. 1, 2016, pp. 43–51 Morfismos, Vol. 20, No. 1, 2016, pp. 43–51

A bound on the size of irreducible triangulations ∗ 1 A bound Gloria Aguilar on Cruzthe

Gloria Aguilar Cruz

∗ size of irreducible triangulations Francisco Javier Zaragoza Mart´ınez 2 1

Francisco Javier Zaragoza Mart´ınez

2

Abstract Let S be a closed surface with Euler genus γ(S). An irreducible Abstract triangulation of S is a simple graph G without contractible edges embedded on S so that each face is a triangle any An twoirreducible faces Let S be a closed surface with Euler genusand γ(S). sharetriangulation at most oneofedge. Nakamoto and Ota were the first S is a simple graph G without contractibletoedges give embedded a linear upper bound theface number n of vertices of G on S so thatfor each is a triangle and any twoinfaces termsshare of γ(S). This bound was recently improved for orientable at most one edge. Nakamoto and Ota were the first to surfaces. extending method improve give aBylinear upperNakamoto bound forand the Ota’s number n of we vertices of G in on these bounds by showing that n ≤ 106.5γ(S)−33 for any terms of γ(S). This bound was recently improved for closed orientable surface S. surfaces. By extending Nakamoto and Ota’s method we improve on these bounds by showing that n ≤ 106.5γ(S)−33 for any closed

2010 Mathematics Subject Classification: 05C10. surface S. Keywords and phrases: Euler genus, irreducible triangulation. 2010 Mathematics Subject Classification: 05C10. Keywords and phrases: Euler genus, irreducible triangulation.

1

Introduction

The 1 orientable (non-orientable) closed surface Mg (Ng ) with genus g is Introduction the sphere with g handles (cross-caps) attached. The Euler genus of surface γ(N theseThe surfaces is γ(M orientable (non-orientable) closed surface Mg M (Ng gand ) with genus g ) = 2g for the orientable g ) = g is g forthe thesphere non-orientable surface (cross-caps) Ng . with g handles attached. The Euler genus of Athese triangulation of ag )closed surface S is a graph without loops org ) = = 2g for the orientable surface Mg and γ(N surfaces isGγ(M multiple i.e. a simplesurface graph, Nembedded on the surface so that g for edges, the non-orientable g. A triangulation G of a closed surface S is a graph without loops or ∗ In memory of our dear friend Jaime Cruz Sampedro (1955–2015). 1 multiple edges, i.e. a simple graph, embedded on the surface so that This work is partly supported by Universidad Aut´ onoma de Tlaxcala and by CONACYT doctoral grant 144571. This work is part of the Ph.D. thesis to be ∗ In memory of our dear friend Jaime Cruz Sampedro (1955–2015). presented 1 at the Mathematics Department of CINVESTAV under the supervision This work is partly supported by Universidad Aut´ onoma de Tlaxcala and by of Dr. Isidoro Gitler (CINVESTAV) and Dr. Francisco Javier Zaragoza Mart´ınez CONACYT doctoral grant 144571. This work is part of the Ph.D. thesis to be (Departamento de Sistemas, Universidad Aut´ onoma Metropolitana Azcapotzalco). 2 presented at the Mathematics Department of CINVESTAV under the supervision This work is partly supported by Universidad Aut´ onoma Metropolitana Unidad of Dr. Isidoro Gitler (CINVESTAV) and Dr. Francisco Javier Zaragoza Mart´ınez Azcapotzalco research grant SI004-13 and by CONACYT Sistema Nacional de In(Departamento de Sistemas, Universidad Aut´ onoma Metropolitana Azcapotzalco). vestigadores grant 33694. 2 This work is partly supported by Universidad Aut´ onoma Metropolitana Unidad Azcapotzalco research grant SI004-13 and by CONACYT Sistema Nacional de Investigadores grant 33694. 43

43


44

Aguilar-Cruz G. and Zaragoza-Mart´ınez F.J.

each face is a triangle and any two faces share at most one edge. The orientable genus γ¯ (G) of G is defined as the least g such that G is embeddable in Mg and the non-orientable genus γ˜ (G) of G is defined as the least g such that G is embeddable in Ng . The Euler genus γ(G) of G is defined to be γ(G) = min{2¯ γ (G), γ˜ (G)}. Note that γ(G) = min{γ(S) : G is embeddable in S}. Let G be a triangulation of a closed surface S and let ab be an edge of G; then ab is on two faces, say abc and abd. We say that ab is contractible if we can obtain a new triangulation by deleting edges ab, one of ac or bc, one of ad or bd, and identifying a with b, see Figure 1. A triangulation G is said to be irreducible if G has no contractible edge.

c

c

a=b b

a d

d

Figure 1: Contracting edge ab The size of an irreducible triangulation can be measured in terms of the number of its vertices, edges, or triangles (by Euler’s formula these are all equivalent and we have chosen to measure the size in terms of the number n of vertices). Ringel [13] obtained an explicit formula for the size of minimum triangulations for all non-orientable surfaces. Later, Jungerman and Ringel [8] obtained an explicit formula for all orientable surfaces. Steinitz and Rademacher [14] showed that there is only one irreducible triangulation (with 4 vertices) of the sphere. Barnette [3] showed that there are two irreducible triangulations (with 6 or 7 vertices) of the projective plane. Lavrenchenko [9] determined that there are 21 irreducible triangulations (with 9 or 10 vertices) of the torus. Barnette and Edelson [2] showed that any surface has finitely many irreducible triangulations. Gao, Richmond, and Thomassen [6] showed that there are O(γ(S)4 ) vertices in any irreducible triangulation of the surface S. This bound was improved by Gao, Richter, and Seymour [7] to O(γ(S)2 ) vertices. Nakamoto and Ota [11] were the first to give a linear bound n ≤ 171γ(S) − 72 and this bound was improved to n ≤ 120γ(S) for


Irreducible Triangulations

45

orientable surfaces by Cheng, Dey, and Poon [4]. In this paper we propose a better bound of n for any closed surface S obtained by extending Nakamoto and Ota’s method

2

Improving the bound

We use the following bound on the Euler genus of a 1− or 2−sum of graphs. Lemma 2.1. Miller [10] Let G1 and G2 be two graphs and let G := G1 ∪ G2 . If G1 and G2 have at most two common vertices, then γ(G) ≥ γ(G1 ) + γ(G2 ). From now on, let S be either Mg or Ng with g ≥ 1 and let G be an irreducible triangulation of S. This implies that G contains no vertex of degree less than four. If v is a vertex of G we define Hv to be the subgraph of G induced by v and its neighbors. Lemma 2.2. Nakamoto, Ota [11] Let G be an irreducible triangulation of a closed surface S and v a vertex of G. Then γ(Hv ) ≥ 1. A set of vertices of G is independent if G does not contain any edge between them. The following result appears in [11] for k = 6. A similar proof for irreducible quadrangulations appears in [1]. Lemma 2.3. Let G be an irreducible triangulation of a surface S, and let k ≥ 4 be an integer. There exists an independent set X of vertices of degree at most k such that k |Vi | |X| ≥ , i+1 i=4

where Vi is the set of vertices of G with degree i. Proof. Let X4 be a maximal independent subset of V4 . For each i ∈ {5, 6, . . . , k}, let Xi be a maximal independent subset of Vi − ∪i−1 j=4 Ai,j , where Ai,j is the set of vertices of degree i with a neighbor in Xj . We claim that X = ∪ki=4 Xi satisfies the required property. If we count each vertex in Xi and each of its neighbors, we obtain:

(i + 1)|Xi | ≥ |Vi | +

k

j=i+1

|Aj,i | −

i−1 j=4

|Ai,j |

for every 4 ≤ i ≤ k.


46

Aguilar-Cruz G. and Zaragoza-Mart´ınez F.J.

Therefore |X| = ≥ =

k i=4 k i=4

k i=4

k i=4

|Xi | k k i−1 k |Aj,i | |Ai,j | |Vi | + − i+1 i+1 i+1 i=4 j=i+1

|Vi | + i+1

k−1

k

j=4 i=j+1

i=4 j=4

|Ai,j | |Ai,j | − j+1 i+1

|Vi | . i+1

The proof of the following theorem is very similar to that of Theorem 3 in [11]. We denote by NG (v) the set of neighbors of the vertex v in the graph G. Theorem 2.4. Let G be an irreducible triangulation of a closed surface S with n vertices. Then n ≤ 106.5γ(S) − 33. Proof. Let m and f be the number of edges and faces of G, respectively. By Euler’s formula n − m + f = 2 − γ(S). Since G is a triangulation we have 3f = 2m and therefore

Since

3n − m = 6 − 3γ(S). i≥4 |Vi | = n and i≥4 i|Vi | = 2m we have that (1 − i)|Vi | = 12 − 6γ(S). 5n +

i≥4

Let k ≥ 6 be an integer. By adding and subtracting kn = k we obtain (k + 1 − i)|Vi | = 12 − 6γ(S), (5 − k)n + i≥4

thus (1)

k i=4

(k + 1 − i)|Vi | ≥ (k − 5)n − 6γ(S) + 12.

i≥4 |Vi |


Irreducible Triangulations

47

Let X be an independent set as in Lemma 2.3 and define Y := {y ∈ V (G) − X : y ∈ NG (x) for some x ∈ X}. Consider the bipartite graph B with bipartition X and Y , where xy ∈ E(B) for x ∈ X, y ∈ Y if and only if xy ∈ E(G). Let X := {v1 , v2 , . . . , vr } be a maximal subset of X satisfying the following condition:     NB (vi ) ∩ NB (vj ) ≤ 2, for each j = 1, 2, . . . , r.   1≤i<j

By Lemma 2.1 and Lemma 2.2 we obtain γ

r

i=1

Since

r

i=1 Hvi

Hvi

≥

i=1

γ(Hvi ) ≥ |X |.

is a subgraph of G, it is embeddable in S, thus γ(S) ≥ γ

and it follows that (2)

r

r

Hv i

i=1

,

|X | ≤ γ(S).

Now define Y := {y ∈ Y : y ∈ NB (v) for some v ∈ X }. Let M be the subgraph of B induced by X ∪ Y . Since M is a subgraph of G it is embeddable in S, therefore |V (M )| − |E(M )| + |F (M )| ≥ 2 − γ(S). Since M is bipartite each of its faces has at least 4 edges, therefore 4|F (M )| ≤ 2|E(M )|. Hence we have (3)

2|V (M )| − |E(M )| ≥ 4 − 2γ(S).

By maximality of X , each vertex v ∈ X −X has at least three neighbors in Y . Also, there are at least |Y | edges between X and Y . Hence |E(M )| ≥ 3(|X| − |X |) + |Y |. By replacing |V (M )| = |X| + |Y | and


48

Aguilar-Cruz G. and Zaragoza-Mart´ınez F.J.

|E(M )| in inequality (3), we obtain 4 − 2γ(S) ≤ 2|X| + 2|Y | − 3(|X| − |X |) − |Y | ≤ −|X| + |Y | + 3|X | ≤ −|X| + (k + 3)|X | ≤ −

since |Y | ≤ k|X |

k |Vi | + (k + 3)|X | i+1

by Lemma 2.3

i=4

k 1 nk ≤ − |Vi | + (k + 3)|X | nk i+1 i=4

In order to use (1) we need nk ≥ k − i + 1, for every 4 ≤ i ≤ k i+1 Since (i + 1)(k − i + 1) has a unique maximum, we take this value as nk :   15 if k = 6    k+3  k+1 if k ≥ 7 and k is odd, nk := 2 2   k+2 2    if k ≥ 8 and k is even. 2 Thus we obtain

4 − 2γ(S) ≤ −

1 [(k − 5)n + 12 − 6γ(S)] + (k + 3)|X | nk

and therefore (4)

(k − 5)n + 12 + 4nk − (k + 3)nk |X | ≤ γ(S). 6 + 2nk

Thus, (2) provides a good bound for γ(S) when |X | is big and (4) provides a good bound when |X | is small. These two bounds are the same when the left-hand sides of (2) and (4) are equal, that is, when |X | =

(k − 5)n + 4nk + 12 . (k + 5)nk + 6

In particular, from (2) we obtain (k − 5)n + 4nk + 12 ≤ γ(S), (k + 5)nk + 6


Irreducible Triangulations

49

that is n ≤ f (k)γ(S) − g(k)

4nk + 12 (k + 5)nk + 6 and g(k) = . A straight-forward k−5 k−5 calculation shows that f (k) attains its minimum at k = 9, therefore where f (k) =

n ≤ 106.5γ(S) − 33.

3

Corollaries

The bound of Nakamoto and Ota has been used to obtain bounds for other problems in Combinatorial Geometry. Using our new bound we can improve those bounds as well. A triangulation of S with boundary C is an embedding of a simple graph on S containing C such that there is a face bounded by C, called the outer face, and all other faces are triangles. We say that the vertices are outer if they lie in C, and inner otherwise. An outer triangulation is a triangulation with boundary which has no inner vertices. Let G be a triangulation, let ac be an edge of G, and let abc and adc be the two faces sharing edge ac in G. The diagonal flip of ac is to replace a diagonal ac with bd in the quadrilateral abcd, whenever bd is not in G. Cort´es et al. [5] proved that, for any closed surface S, there exists a natural number N (S) such that any two outer-triangulations G1 and G2 of S with |V (G1 )| = |V (G2 )| ≥ N (S) can be transformed into each other by a sequence of diagonal flips. Furthermore: Lemma 3.1. Cort´ es et al. [5] N (S) ≤ 5|V (G)| + 12γ(S) − 3. With Nakamoto and Ota’s bound they obtained N (S) ≤ 867γ(S) − 363. With our new bound this can be improved: Corollary 3.2. N (S) ≤ 544.5γ(S) − 173. Negami [12] proved that, for any closed surface S, there exists a ˜ (S) such that any two triangulations G1 and G2 of S natural number N ˜ (S) can be transformed into each other by with |V (G1 )| = |V (G2 )| ≥ N a sequence of diagonal flips. Let Virr (S) denote the maximum number of vertices of an irreducible triangulation of a closed surface S. ˜ (S) ≤ 19Virr (S) + 18γ(S) − 36. Lemma 3.3. Negami [12] N


50

Aguilar-Cruz G. and Zaragoza-Mart´ınez F.J.

˜ (S) ≤ 3231γ(S) − With Nakamoto and Ota’s bound he obtained N 1332. With our new bound this can be improved: ˜ (S) ≤ 2005.5γ(S) − 591. Corollary 3.4. N Acknowledgement We are very grateful for the suggestions, contributions, and bug reports offered by Isidoro Gitler, Ernesto Lupercio, El´ıas Micha, and an anonymous referee. Gloria Aguilar Cruz Departamento de Matem´ aticas, Centro de Investigaci´ on y de Estudios Avanzados del IPN, Apartado Postal 14-740, 07000 Mexico City, Mexico, gaguilar@math.cinvestav.mx

Francisco Javier Zaragoza Mart´ınez Departamento de Sistemas, Universidad Aut´ onoma Metropolitana Unidad Azcapotzalco, Av. San Pablo 180, 02200 Mexico City, Mexico, franz@correo.azc.uam.mx

References [1] Aguilar Cruz G. and Zaragoza Mart´ınez F. J., An upper bound on the size of irreducible quadrangulations, Morfismos, 14.2 (2010), 61–69. [2] Barnette D. W. and Edelson A. L., All 2-manifolds have finitely many minimal triangulations, Israel J. Math., 67 (1989), 123–128. [3] Barnette D. W., Generating the triangulations of the projective plane, J. Combin. Theory Ser. B, 33 (1982), 222–230. [4] Cheng S.-W., Dey T. K., and Poon S.-H., Hierarchy of surface models and irreducible triangulation, In Algorithms and computation, 2518 of Lecture Notes in Comput. Sci., Springer (2002), 286–295. [5] Cort´es C., Grima C., Marquez A., and Nakamoto A., Diagonal flips in outer-triangulations on closed surfaces, Discrete Math., 254 (2002), 63–74. [6] Gao Z., Richmond L. B., and Thomassen C., Irreducible triangulations and triangular embeddings on a surface, Technical Report CORR 91-07, University of Waterloo, (1991).


Irreducible Triangulations

51

[7] Gao Z., Richter R. B., and Seymour P. D., Irreducible triangulations of surfaces, J. Combin. Theory Ser. B, 68 (1996), 206–217. [8] Jungerman M. and Ringel G., Minimal triangulations on orientable surfaces, Acta Math., 145 (1980), 121–154. [9] Lavrenchenko S. A., Irreducible triangulations of a torus, Ukrain. Geom. Sb., 30 (1987), 52–62. [10] Miller G. L., An additivity theorem for the genus of a graph, J. Combin. Theory Ser. B, 43 (1987), 25–47. [11] Nakamoto A. and Ota K., Note on irreducible triangulations of surfaces, J. Graph Theory, 20 (1995), 227–233. [12] Negami S., Diagonal flips in pseudo-triangulations on closed surfaces, Discrete Math., 240 (2001), 187–196. [13] Ringel G., Wie man die geschlossenen nichtorientierbaren Fl¨ achen in m¨ oglichst wenig Dreiecke zerlegen kann, Math. Ann., 130 (1955), 317–326. [14] Steinitz E. and Rademacher H., Vorlesungen u ¨ber die Theorie der Polyeder unter Einschluss der Elemente der Topologie, SpringerVerlag, Berlin, (1976). Reprint der 1934 Auflage, Grundlehren der Mathematischen Wissenschaften, No. 41.



Morfismos se imprime en el taller de reproduccio ´n del Departamento de Matema ´ticas del Cinvestav, localizado en Avenida Instituto Polit´ecnico Nacional 2508, Colonia San Pedro Zacatenco, C.P. 07360, M´exico, D.F. Este nu ´ mero se termin´ o de imprimir en el mes de julio de 2016. El tiraje en papel opalina importada de 36 kilogramos de 34 × 25.5 cm. consta de 50 ejemplares con pasta tintoreto color verde.

Apoyo t´ecnico: Omar Hern´ andez Orozco.


Contents - Contenido Topological Complexity and Related Invariants Yuli B. Rudyak . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1

Autenticacio ´n mediante conocimiento nulo en base a ecuaciones cuadra´ticas Jos´e Luis Juan Herrera Garc´ıa, Guil lermo Morales Luna y Feliu ´ Sagols Troncoso . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25

A bound on the size of irreducible triangulations Gloria Aguilar Cruz and Francisco Javier Zaragoza Mart´ınez . . . . . . . . . . . . 43


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.