トップ «前の日記(2012-09-27) 最新 次の日記(2012-09-29)» 編集

MarriageTheoremのこと

2011|10|11|12|
2012|01|02|03|04|05|06|07|08|09|10|11|12|
2013|01|02|03|04|05|06|07|08|09|10|11|12|
2014|01|02|03|04|05|06|07|08|09|10|11|12|
2015|01|02|03|04|05|06|07|08|09|10|11|12|
2016|01|02|03|04|05|10|
2017|01|02|04|
2018|02|10|
2020|04|09|
2021|04|

2012-09-28

_ プレプリント確認状況:arXiv:math 8月26日分まで、IACR ePrint 2012/556まで

_ 気になった論文1:Lecture notes on NIP theories (Pierre Simon, arXiv:1208.3944)

This text is an introduction to the study of NIP (or dependent) theories. It is meant to serve two purposes. The first is to present various aspects of NIP theories and give the reader the background material needed to understand almost any paper on the subject. The second is to advertise the use of honest definitions, in particular in establishing basic results, such as the so-called shrinking of indiscernibles.

_ 気になった論文2:Strict independence in dependent theories (Itay Kaplan, Alexander Usvyatsov, arXiv:1208.4062)

We investigate the notions of strict independence and strict non-forking in dependent theories, establish basic properties and connections between the two. In particular it follows from our study that strict non-forking is symmetric. Based on this study, we develop notions of weight which characterize NTP2, dependence and strong dependence. Many of our proofs rely on careful analysis of sequences that witness dividing in dependent theories. We prove simple characterizations of such sequences, as well as of Morley sequences which are witnesses. As a by-product of this investigation, we obtain information on types co-dominated by generically stable types. For example, we prove that every Morley sequence in such a type is a witness.

_ 気になった論文3:The size of a formula as a measure of complexity (Lauri Hella, Jouko Väänänen, arXiv:1208.4803)

We introduce a refinement of the usual Ehrenfeucht-Fra\"{\i}ss\'e game. The new game will help us make finer distinctions than the traditional one. In particular, it can be used to measure the size formulas needed for expressing a given property. We will give two versions of the game: the first version characterizes the size of formulas in propositional logic, and the second version works for first-order predicate logic.


トップ «前の日記(2012-09-27) 最新 次の日記(2012-09-29)» 編集

最近のツッコミ↓

↑最近のツッコミ
合計: 今日: 昨日:

README 日記の書き方 footnote.rb @Twitter 中の人のページ研究関係
Cryptology ePrint Archive