Slashdot is powered by your submissions, so send in your scoop

 



Forgot your password?
typodupeerror
×
Education Encryption Security Science

Riemann Hypothesis Proved? 454

Theodore Logan writes "Has the Riemann Hypothesis finally been proved? The proof is a couple of months old, and to the best of my knowledge a Swedish newspaper is the only one to take up the story yet, so there is certainly a possibility that this is a hoax, or a less than watertight proof. But if it turns out to be the real thing, it will, apart from winning the authors eternal fame and glory for finding the holy Grail of modern math, provide them with a cool $1 million as they claim the first Millennium Prize." We had a story a while back about this as well.
This discussion has been archived. No new comments can be posted.

Riemann Hypothesis Proved?

Comments Filter:
  • No one noticed this? (Score:5, Interesting)

    by epong ( 561351 ) on Monday March 03, 2003 @11:30AM (#5424167) Homepage
    This was posted in August, and no one noticed until now? I check the arXiv every single for new articles. But I never saw this. The reason: it was posted in general mathematics and high energy physics theory, not the number theory section where it would belong.
    The arXiv will post nearly anything that resembles a mathematical paper-they don't do any refereeing. However, they apparently use the "general mathematics" section for papers that seem crankish like this one. And the fact that it took more than six months for this proof to make the news is proof that absolutely no one reads that section.

    I haven't looked at the proof yet, but I'm worried that it will be at best a "physicist's proof"-a series of claims deduced by using some sort of physical reasoning that is not mathematically rigorous, since it seems to have been written by physicists, and is in the physics section.
  • You can help (Score:5, Interesting)

    by Slightly Askew ( 638918 ) on Monday March 03, 2003 @11:33AM (#5424187) Journal
    In case you're tired of looking for UFOs with SETI, you can use your spare CPU cycles to help prove/disprove this hypothesis here [zetagrid.net].
  • by Anonymous Coward on Monday March 03, 2003 @11:35AM (#5424211)
    (translated): Andwers Karlqvist believes that there's a philosophical dilemma; the question is whether one should accept proof in the form of a computer program.

    Aren't computer programs as fundamentally mathematical as "classic" mathematics? If the computer program yields a correct result (or conclusion, rather), why should it not be regarded as correct? It'll require human analysis to make sure that the result is correct, so I think his question is redundant; if it is a valid proof then it really shouldn't matter in what flavor it comes.
  • by levell ( 538346 ) on Monday March 03, 2003 @11:35AM (#5424215) Homepage
    I think that the proof of the Poincare Conjecture [arxiv.org]. Will get the first Millenium Prize (by a few days!) if it is correct (talked about here [slashdot.org] but hey if this gets the second then blimey! Two already!?! Could be a good decade for mathematics!
  • Heh (Score:4, Interesting)

    by pclminion ( 145572 ) on Monday March 03, 2003 @11:39AM (#5424249)
    I guess John Nash can rest easy, now!

    The Riemann hypothesis isn't exactly the most practical of problems, but many people have spent decades working on it (and some have gone insane). It's good that it is finally put to rest.

  • by MarvinMouse ( 323641 ) on Monday March 03, 2003 @11:43AM (#5424281) Homepage Journal
    That's why I am a mathematician.

    The coolest thing that ever happened to me in University (not involving social life), was when we started to prove things that I just took for granted as true.

    Suddenly an order and majesty came out of all of it, and it was the more invigorating feeling I've had. There's something to be said about being good at math and able to memorize all of those formulae and how they work, etc. But there is something completely different about proving those formulae and knowing for a fact (beyond any doubt) that they are absolutely true.

    Everyone generally assumed RH was true, this is exciting because if it is valid (I don't have the time to validate the proof, albeit I will read it over), than RH is absolutely true beyond any shadow of a doubt.

    Now if RH were proven to not be true, that would be even more exciting, but this is just as good. ^_^
  • by Qzukk ( 229616 ) on Monday March 03, 2003 @11:44AM (#5424290) Journal
    Riemann's hypothesis dealt with prime numbers, stating that all prime numbers lie along a straight line when using a certain function.

    Is it getting more practical now? No?

    Modern electronic encryption uses prime numbers to work. Large prime numbers. Prime numbers that are currently "unguessable" without lots of brute force.

    And if the function is truly solved, now they're all in a straight line.
  • by exp(pi*sqrt(163)) ( 613870 ) on Monday March 03, 2003 @11:46AM (#5424300) Journal
    I'm sorry but you really don't know what you are talking about and should have been modded down, not up.

    This is not a "most fundamental theor[y]" on which calculus is based. Calculus is not based on it at all. Ostensibly it has nothing to do with calculus at all although any proof will almost certainly use calculus.

    You're also confused about the words "theory" and "theorem". We're talking about the latter here. A theorem is a proposition that has been rigorously proved by deriving it from axioms. A theory is something quite different: loosely is means something like a "systematic body of knowledge". Like the theory of evolution or group theory. Or it can be used to mean a tentative hypothesis as in "I have a theory that this doesn't work because you forgot to ...". (That's two distinct meanings by the way - I might as well clear up some Creationist FUD while I'm at it.)

    And what are you talking about when you say "proofs are rarely meant to be practical". The truth or falsity of Rimemann's Hypothesis affects things like the theoretical expected time for things like factoring algorithms to run. Maybe you can't see the consequences of that but I'm sure most /. readers can.

  • by arvindn ( 542080 ) on Monday March 03, 2003 @11:48AM (#5424310) Homepage Journal
    No, pure mathematics doesn't work like that. Almost no pure math research is driven with practical application in mind. However, what is discovered today may find application 50 or 100 years or even centuries later. As an example, consider Hardy's quote in the "Mathematician's Apology":

    It is undeniable that a good deal of elementary mathematics-- and I use the word 'elementary' in the sense in which professional mathematicians use it, in which it includes, for example, a fair working knowledge of the differential and integral calculus) has considerable practical utility. These parts of mathematics are, on the whole, rather dull; they are the parts which have the least aesthetic value. The 'real' mathematics of the 'real' mathematicians, the mathematics of Fermat and Euler and Gauss and Abel and Riemann, is almost wholly 'useless'(and this is as true of 'applied' as of 'pure' mathematics. It is not possible to justify the life of any genuine professional mathematician on the ground of the 'utility' of his work.

    Hardy says that pure mathematics is completely useless. The sweet irony is this: Hardy was a number theorist. In his time, no one could ever conceive that there would ever be any application of that field of mathematics. However, public key cryptography, which was born in 1976, is built on number theory, and is the foundation of modern information privacy and computer security. Immensely practical.

    See how it works?

    So no, no practical applications for you, but this would still (if correct) be a result of enormous impact.

  • by stevens ( 84346 ) on Monday March 03, 2003 @11:51AM (#5424327) Homepage
    ...tell us if this will make factoring large numbers easier? What are the implications for public key encryption?
  • by ariels ( 6608 ) <ariels&alum,cs,huji,ac,il> on Monday March 03, 2003 @11:54AM (#5424347)
    The sci.math thread is archived at http://groups.google.com/groups?&threadm=3D749A9C. 1B651415%40hotmail.com . Comments appear luke-warm.

    Note that the paper was submitted to the "High Energy Physics" archive, not the "Mathematics" archive. The abstract has some physics jargon, too. What this means for the proof I cannot say.
  • Breaking Encryption? (Score:2, Interesting)

    by phorm ( 591458 ) on Monday March 03, 2003 @11:55AM (#5424350) Journal
    If it becomes simple to factor the product of prime numbers, current digital encryption software will be worthless.

    How does this make encryption software worthless? Being able to unfactor the primes wouldn't seem to me like it would automagically be the solution to cracking an encryption key, etc. Even a program could unencrypt a document by guessing various keys etc through prime factorization (I'm assuming that is what this is about), how would it know which solution is right?
  • by MarvinMouse ( 323641 ) on Monday March 03, 2003 @12:01PM (#5424396) Homepage Journal
    non-trivial zeros is like the following.

    you have an equation

    f(x) = x(x-2)

    now, x=0 is a trivial zero, because well anything times 0 is zero, so it's trivial, let's ignore it.

    while, x=2 is a non-trivial zero, because it is unusual.

    (to the mathies out there: I know, I know, this isn't 100% accurate, but it's a good approximation as to what trivial and non-trivial mean.)
  • by Anonymous Coward on Monday March 03, 2003 @12:03PM (#5424409)
    after reading this article [dgl.com] that someone posted up there^ it sounds like this proof will:
    "accurately and quickly determine if any given number is prime" and offer a "simple way to determine the next prime number in a line of numbers"

    as for it's practical use, again from the article

    "Most digital encryption programs use prime numbers to create keys for the encryption cipher because the factoring process is currently so difficult. The math whiz who solves the Riemann hypothesis problem stands to not only earn a million dollars and global acclaim, but also to stand the information security industry on its ear. If it becomes simple to factor the product of prime numbers, current digital encryption software will be worthless. "

    smells like trouble
  • by Sygnus ( 83325 ) on Monday March 03, 2003 @12:14PM (#5424474)
    For instance one can use it to prove the odd Goldbach conjecture-every odd number greater than five is the sum of three primes.

    7
    1 + 2 + 3 = 6
    1 + 3 + 5 = 9 (well, there's one)
    2 + 3 + 5 = 10

    But, if you can use a prime twice:
    2 + 2 + 3 = 7

    Got any specific details on this conjecture? It sounds intriguing.

  • by orichter ( 60340 ) on Monday March 03, 2003 @12:18PM (#5424510)
    That was in 1994. If you read the following link, you'll notice that the first time the proof was presented, it had a fatal flaw, and it wasn't corrected until over a year later. Even if this Riemann proof eventually pans out, it is almost certain that at this point, it has some serious flaws.

    http://www.missouri.edu/~cst398/fermat/contents/ th eorem.htm
  • by exp(pi*sqrt(163)) ( 613870 ) on Monday March 03, 2003 @12:24PM (#5424563) Journal
    If you prove the Riemann Hypothesis in Playboy it doesn't make the result any less relevant to factoring integers. FWIW Fields medalist Ed Witten published almost all of his work in physics journals.
  • by King Babar ( 19862 ) on Monday March 03, 2003 @12:37PM (#5424651) Homepage
    It looks as if you haven't read the thread you pointed us to.

    Now, I really did. My favorite quote from it is the part where Aaron Bergman notes, "I also hope that math people realize that us physicists only read Castro's papers for humor purposes."

    The mathematicians (and abashed physicists) seem surprised by various techniques and idioms in the proof, but after some good-faith research, they find supporting documentation which they accept.

    That's not what I see. What I see is that they figure out among themselves that some really non-standard usages of mathematical terminology happen in physics, and that whether you use "ln" or "log" to refer to the notion of a natural log might reflect where you went to school or what calculator you used...idle chit-chat, really.

    And the "clincher" that you cite is a plea for manpower to analyze some possible proofs that will otherwise go unanalyzed, as the rest of the math community is also slavish to the idea of "if it's true, why hasn't it already been proven".

    No, my "clincher" would be that a link to this appears on the same page as work by the illlustrious Archimedes Plutonium. [newphys.se] Really, you just don't know how damning this is, do you?

  • by thx2001r ( 635969 ) on Monday March 03, 2003 @12:43PM (#5424698) Homepage
    So I suppose it would make current encryption much easier to break?

    I imagine there are already plenty of alternate forms of encryption that don't rely on prime numbers. This would certainly provide a boost for their usage.

    I wonder how such alternate forms of encryption / decryption stack up against ones based on prime numbers in terms of computational performance. Are they as quick to encrypt / decrypt? Do they require enormously more powerful calculations from the computers executing the calculations?

    Anyone out there know of already implemented alternatives to prime number based encryption / how the speed and performance of said alternatives stacks up against prime number based encryption?
  • Re:um... (Score:3, Interesting)

    by samhalliday ( 653858 ) on Monday March 03, 2003 @01:06PM (#5424869) Homepage Journal
    this is true... if we could rationalise prime numbers, PGP encryption would suddenly become (overnight) about as strong as a password on a zip file, or a world readable /etc/shadow. you could calculate anyones private key from their public one. (you still can, just takes a hell of a lot of time! ie, several million years if _everyones_ machines acted in parallel with each other)

    this doesnt, however effect quantum encryption, which is entirely hardware driven and is based more on the fact that you cannot 'sniff' the data due to some quantum effects.

    still, i think the proof is bogus... they posted in hep-th, which is for mathematical physicists, not number theorists. its even called 'steps towards a final proof'. i dont even have time to read it...

  • by Theodore Logan ( 139352 ) on Monday March 03, 2003 @01:20PM (#5424940)
    While I have no doubt that SvD is of singular value to almost everybody (especially for its largest entries on the diagonal), the fact is that it comes from Sweden makes it orthogonal to our concerns. (Sorry about that...)

    I don't understand what you mean by this, or if you are even being serious. If a newspaper is respected, generally trustworthy and read by a large amount of people on a daily basis, where is happens to be located should of course be of no relevance.

    If you mean to say that the reason that the rest of the media isn't catching on is that the only story so far has been in a Swedish newspaper, I don't object. But if you're saying that being run in a non-US newspaper makes the story less likely to be true, I think you are a little confused.

    True enough, but see below, and the fact that if *I* had a proof of the Riemann Hypothesis, I probably wouldn't submit it to the high energy physics and "general math" sections of xarchiv.

    Recently, as in the last couple of years, the most promising contributions to RH related stuff has come from high energy physics, and many people, both in math and in physics, believe that this is the approach that will eventually bear fruit. If indeed a final proof would be more physics than number theory (perhaps the proof of the RH would only be a corrollary of some completely un-number theoretic line of reasoning) wouldn't it be reasonable to publish it in a physics journal? That it has implications for number theory isn't enough of a reason to publish it in a number theoretical journal, mostly because the readers of it would not be able to determine whether it was correct or not.

    In the thread I referenced, a physicist chimed in with the observation that one of the co-authors (Castro) was not taken seriously in his own field of physics, which makes it even less plausible that the math in this paper would be new and inspiriational.

    This is serious, agreed. I don't think I read that post.

    Unfortunately, the Clay Math Prize has kind of made proving the Riemann Hypothesis a "make-money-fast" scheme.

    Only for amateurs. But those have been trying to prove it, as well as Fermat's last theorem, Goldbach's conjecture, the twin prime conjecture etc. for a long time already. Serious researchers, on the other hand, very rarely put their reputation at stake if they don't believe they have something of real value. They know flaws will be detected, and they know that they would never win any prize with an unsound proof.

    But, like I said (in the write up, even), there is a clear possibility that this isn't the real thing. I only think you're overstating your case.
  • by Morrolan ( 542301 ) on Monday March 03, 2003 @01:38PM (#5425061)
    To my 'oh so severely limited understanding' if this is proven then it will be a problem for encryption, since it will make it easier to decrypt stuff...

    If I am interested in decrypting stuff, why would I wait for a 'proof' that this theory is worthwhile, wouldn't I just go ahead and accept and start decrypting...

    If I can see the secret code, who cares whether the theorem is proved or not... and why wouldn't somebody be already using it
  • Actually... (Score:2, Interesting)

    by Intocabile ( 532593 ) on Monday March 03, 2003 @07:32PM (#5428189)
    My professor (Peter Zvengrowski) at the at the University of Calgary (ucalgary.ca) and a post-grad (Filip Saidak) nearly did prove the Riemann hypothesis and 2 weeks ago there paper was accepted by a journal. There was a small mistake but they just need to reinforce an eqivalence from a >= to a >. Don't ask me for details but for a week there he was very excited.
  • Re:You can help (Score:2, Interesting)

    by lonedfx ( 80583 ) on Monday March 03, 2003 @08:06PM (#5428551)
    >Computers are not very good judges of elegance.

    For art, perhaps not. But for mathematics, elegance is often simply defined as a combination of minimizing the number of axioms and lemmas leading to a proof, and maximizing the number of corollaries arising from that new fact.

    A few comments about the other posts of this thread : Of course, some problems have just too many aspects to be naively number crunched. In the case of the 4C theorem for example, it took humans to write a software that would reduce all possible maps to a finite set of all possible local configurations. This is not simple number crunching, you need the insight to find the algorithm that does that, and this was the target of the dilemna with a computer proof : it relies on the proof that the algorithm finds all configuraitons, and on a bug-free implementation. Once the program is done, you can naively check all the configurations and confirm that all of them require no more than 4 colors, but that's the easy part.

    Another example is the prime number theorem. You could never just 'crunch' it, since it involves 'imagining a last prime and folowing the consequences'. The computer algorithm needs to be have the capability of making leaps of imaginations. Though these can be hardcoded in the algorithm, there is an infinite number of them, so you can't generate an algorithm that covers all of them, or it couldn't come up with itself, which is sort of what Goedel has been known to be inconvenient for.

    One way to get out of the problem is to map a generic problem about numbers into a specific problem about p-adics. p-adics are complete, they basically are number systems with a finite number of primes and a limit at -1, which neatly 'closes' them and makes each p complete. Phenomenologically speaking, you can 'fold infinities out'. Most RH proof proposals involve p-adics in some way or another.

    Francis.

  • by lingqi ( 577227 ) on Monday March 03, 2003 @08:17PM (#5428646) Journal
    from Mathworld [wolfram.com] and I quote:

    In 2000, Clay Mathematics Institute offered a $1 million prize for proof of the Riemann hypothesis. Interestingly, disproof of the Riemann hypothesis (e.g., by using a computer to actually find a zero off the critical line), does not earn the $1 million award.

    An example that operates on the exact opposite principle of awarding prizes is the recent battle between Kasprov and Deep Jr: He gets 500k regardless, and 300k extra if he wins, 200k extra if he loses, or 250k if draw (i think the last case took place).

    Talk about being stingy! I'd think that disproving the Riemann Hypothesis would be equally interesting as proving it - There are soooo many theorms out there that basically begins with "We assume that the Riemann Hypothesis to be true, and so forth so forth."

  • by ggwood ( 70369 ) on Tuesday March 04, 2003 @12:29AM (#5430367) Homepage Journal
    I am not a mathematician. I have read some of the "simple explanation" of the Riemann hypothesis links and they seem to indicate the hypothesis would lead to a solution for the density of prime numbers, or where to look for prime numbers, rather than the acutal prime numbers themselves.

    Could anyone shed some light on this point?

    Further, one would assume people looking for large prime numbers would have already assumed the Riemann hypothesis to be correct - and thus their searchs would not really change at all if it is proved so.

    From these points, I would think rash statements such as "encryption will be useless" are unlikely to be fruitful.

    Lastly, I am aware some mathematical proofs are linked with other proofs in such a way that if one is proven then another must be true. Does the Riemann hypothesis have any such links? If so what are they?

The moon is made of green cheese. -- John Heywood

Working...