fbpx
维基百科

鑽石原則

鑽石原則)是由羅納德·詹森英语Ronald JensenJensen (1972)引入的組合原理,它適用於哥德尔可构造全集英语Gödel's constructible universeL)並暗示了連續統假設。羅納德·詹森在證明中提取了鑽石原理,即constructibility公理英语Axiom of constructibilityV = L)意味著存在蘇斯林樹英语Suslin tree


定義 编辑

參見 编辑

參考文獻 编辑

  • Akemann, Charles; Weaver, Nik. Consistency of a counterexample to Naimark's problem. Proceedings of the National Academy of Sciences. 2004, 101 (20): 7522–7525. Bibcode:2004PNAS..101.7522A. MR 2057719. PMC 419638 . PMID 15131270. arXiv:math.OA/0312135 . doi:10.1073/pnas.0401489101 . 
  • Jensen, R. Björn. The fine structure of the constructible hierarchy. Annals of Mathematical Logic. 1972, 4 (3): 229–308. MR 0309729. doi:10.1016/0003-4843(72)90001-0 . 
  • Rinot, Assaf. Jensen's diamond principle and its relatives. Set theory and its applications. Contemporary Mathematics 533. Providence, RI: AMS. 2011: 125–156. Bibcode:2009arXiv0911.2151R. ISBN 978-0-8218-4812-8. MR 2777747. arXiv:0911.2151 . 
  • Shelah, Saharon. Infinite Abelian groups, Whitehead problem and some constructions. Israel Journal of Mathematics英语Israel Journal of Mathematics. 1974, 18 (3): 243–256. MR 0357114. S2CID 123351674. doi:10.1007/BF02757281 . 
  • Shelah, Saharon. Diamonds. Proceedings of the American Mathematical Society英语Proceedings of the American Mathematical Society. 2010, 138 (6): 2151–2161. doi:10.1090/S0002-9939-10-10254-8 . 

鑽石原則, 本條目存在以下問題, 請協助改善本條目或在討論頁針對議題發表看法, 此條目需要精通或熟悉集合論的编者参与及协助编辑, 2022年8月10日, 請邀請適合的人士改善本条目, 更多的細節與詳情請參见討論頁, 另見其他需要集合論專家關注的頁面, 此條目翻譯品質不佳, 2022年10月9日, 翻譯者可能不熟悉中文或原文語言, 也可能使用了機器翻譯, 請協助翻譯本條目或重新編寫, 并注意避免翻译腔的问题, 明顯拙劣的翻譯請改掛, href, template, html, class, redirect, tit. 本條目存在以下問題 請協助改善本條目或在討論頁針對議題發表看法 此條目需要精通或熟悉集合論的编者参与及协助编辑 2022年8月10日 請邀請適合的人士改善本条目 更多的細節與詳情請參见討論頁 另見其他需要集合論專家關注的頁面 此條目翻譯品質不佳 2022年10月9日 翻譯者可能不熟悉中文或原文語言 也可能使用了機器翻譯 請協助翻譯本條目或重新編寫 并注意避免翻译腔的问题 明顯拙劣的翻譯請改掛 a href Template D html class mw redirect title Template D d a a href Wikipedia CSD html G13 class mw redirect title Wikipedia CSD G13 a 提交刪除 鑽石原則 是由羅納德 詹森 英语 Ronald Jensen 在Jensen 1972 引入的組合原理 它適用於哥德尔可构造全集 英语 Godel s constructible universe L 並暗示了連續統假設 羅納德 詹森在證明中提取了鑽石原理 即constructibility公理 英语 Axiom of constructibility V L 意味著存在蘇斯林樹 英语 Suslin tree 目录 1 定義 2 屬性和使用 3 參見 4 參考文獻定義 编辑已隱藏部分未翻譯内容 歡迎參與翻譯 The diamond principle says that there exists a sequence in other words sets Aa a for a lt w1 such that for any subset A of w1 the set of a with A a Aa is stationary in w1 There are several equivalent forms of the diamond principle One states that there is a countable collection Aa of subsets of a for each countable ordinal a such that for any subset A of w1 there is a stationary subset C of w1 such that for all a in C we have A a Aa and C a Aa Another equivalent form states that there exist sets Aa a for a lt w1 such that for any subset A of w1 there is at least one infinite a with A a Aa More generally for a given cardinal number k and a stationary set S k the statement S sometimes written S or k S is the statement that there is a sequence Aa a S such that each Aa a for every A k a S A a Aa is stationary in kThe principle w1 is the same as The diamond plus principle states that there exists a sequence in other words a countable collection Aa of subsets of a for each countable ordinal a such that for any subset A of w1 there is a closed unbounded subset C of w1 such that for all a in C we have A a Aa and C a Aa 屬性和使用 编辑 Jensen 1972 showed that the diamond principle implies the existence of Suslin trees He also showed that V L implies the diamond plus principle which implies the diamond principle which implies CH In particular the diamond principle and the diamond plus principle are both independent of the axioms of ZFC Also CH implies but Shelah gave models of CH so and are not equivalent rather is weaker than The diamond principle does not imply the existence of a Kurepa tree but the stronger principle implies both the principle and the existence of a Kurepa tree Akemann amp Weaver 2004 used to construct a C algebra serving as a counterexample to Naimark s problem For all cardinals k and stationary subsets S k S holds in the constructible universe Shelah 2010 proved that for k gt ℵ0 k S follows from 2k k for stationary S that do not contain ordinals of cofinality k Shelah showed that the diamond principle solves the Whitehead problem by implying that every Whitehead group is free 參見 编辑哥德爾定理 哥德爾完備性定理 ZFC公理體系 英语 Zermelo Fraenkel Set Theory ZFC系統無法確定的命題列表參考文獻 编辑Akemann Charles Weaver Nik Consistency of a counterexample to Naimark s problem Proceedings of the National Academy of Sciences 2004 101 20 7522 7525 Bibcode 2004PNAS 101 7522A MR 2057719 PMC 419638 nbsp PMID 15131270 arXiv math OA 0312135 nbsp doi 10 1073 pnas 0401489101 nbsp Jensen R Bjorn The fine structure of the constructible hierarchy Annals of Mathematical Logic 1972 4 3 229 308 MR 0309729 doi 10 1016 0003 4843 72 90001 0 nbsp Rinot Assaf Jensen s diamond principle and its relatives Set theory and its applications Contemporary Mathematics 533 Providence RI AMS 2011 125 156 Bibcode 2009arXiv0911 2151R ISBN 978 0 8218 4812 8 MR 2777747 arXiv 0911 2151 nbsp Shelah Saharon Infinite Abelian groups Whitehead problem and some constructions Israel Journal of Mathematics 英语 Israel Journal of Mathematics 1974 18 3 243 256 MR 0357114 S2CID 123351674 doi 10 1007 BF02757281 nbsp Shelah Saharon Diamonds Proceedings of the American Mathematical Society 英语 Proceedings of the American Mathematical Society 2010 138 6 2151 2161 doi 10 1090 S0002 9939 10 10254 8 nbsp 取自 https zh wikipedia org w index php title 鑽石原則 amp oldid 76680466, 维基百科,wiki,书籍,书籍,图书馆,

文章

,阅读,下载,免费,免费下载,mp3,视频,mp4,3gp, jpg,jpeg,gif,png,图片,音乐,歌曲,电影,书籍,游戏,游戏。