HOME

TheInfoList



OR:

In mathematics, Helmut Hasse's local–global principle, also known as the Hasse principle, is the idea that one can find an integer solution to an equation by using the Chinese remainder theorem to piece together solutions modulo powers of each different
prime number A prime number (or a prime) is a natural number greater than 1 that is not a product of two smaller natural numbers. A natural number greater than 1 that is not prime is called a composite number. For example, 5 is prime because the only ways ...
. This is handled by examining the equation in the completions of the rational numbers: the real numbers and the ''p''-adic numbers. A more formal version of the Hasse principle states that certain types of equations have a rational solution
if and only if In logic and related fields such as mathematics and philosophy, "if and only if" (shortened as "iff") is a biconditional logical connective between statements, where either both statements are true or both are false. The connective is b ...
they have a solution in the real numbers ''and'' in the ''p''-adic numbers for each prime ''p''.


Intuition

Given a polynomial equation with rational coefficients, if it has a rational solution, then this also yields a real solution and a ''p''-adic solution, as the rationals embed in the reals and ''p''-adics: a global solution yields local solutions at each prime. The Hasse principle asks when the reverse can be done, or rather, asks what the obstruction is: when can you patch together solutions over the reals and ''p''-adics to yield a solution over the rationals: when can local solutions be joined to form a global solution? One can ask this for other rings or fields: integers, for instance, or
number field In mathematics, an algebraic number field (or simply number field) is an extension field K of the field of rational numbers such that the field extension K / \mathbb has finite degree (and hence is an algebraic field extension). Thus K is a f ...
s. For number fields, rather than reals and ''p''-adics, one uses complex embeddings and \mathfrak p-adics, for prime ideals \mathfrak p.


Forms representing 0


Quadratic forms

The Hasse–Minkowski theorem states that the local–global principle holds for the problem of representing 0 by quadratic forms over the rational numbers (which is Minkowski's result); and more generally over any
number field In mathematics, an algebraic number field (or simply number field) is an extension field K of the field of rational numbers such that the field extension K / \mathbb has finite degree (and hence is an algebraic field extension). Thus K is a f ...
(as proved by Hasse), when one uses all the appropriate
local field In mathematics, a field ''K'' is called a (non-Archimedean) local field if it is complete with respect to a topology induced by a discrete valuation ''v'' and if its residue field ''k'' is finite. Equivalently, a local field is a locally compact ...
necessary conditions. Hasse's theorem on cyclic extensions states that the local–global principle applies to the condition of being a relative norm for a cyclic extension of number fields.


Cubic forms

A counterexample by Ernst S. Selmer shows that the Hasse–Minkowski theorem cannot be extended to forms of degree 3: The cubic equation 3''x''3 + 4''y''3 + 5''z''3 = 0 has a solution in real numbers, and in all p-adic fields, but it has no nontrivial solution in which ''x'', ''y'', and ''z'' are all rational numbers. Roger Heath-Brown showed that every cubic form over the integers in at least 14 variables represents 0, improving on earlier results of Davenport. Since every cubic form over the p-adic numbers with at least ten variables represents 0, the local–global principle holds trivially for cubic forms over the rationals in at least 14 variables. Restricting to non-singular forms, one can do better than this: Heath-Brown proved that every non-singular cubic form over the rational numbers in at least 10 variables represents 0, thus trivially establishing the Hasse principle for this class of forms. It is known that Heath-Brown's result is best possible in the sense that there exist non-singular cubic forms over the rationals in 9 variables that don't represent zero. However, Hooley showed that the Hasse principle holds for the representation of 0 by non-singular cubic forms over the rational numbers in at least nine variables. Davenport, Heath-Brown and Hooley all used the
Hardy–Littlewood circle method In mathematics, the Hardy–Littlewood circle method is a technique of analytic number theory. It is named for G. H. Hardy and J. E. Littlewood, who developed it in a series of papers on Waring's problem. History The initial idea is usually at ...
in their proofs. According to an idea of Manin, the obstructions to the Hasse principle holding for cubic forms can be tied into the theory of the Brauer group; this is the Brauer–Manin obstruction, which accounts completely for the failure of the Hasse principle for some classes of variety. However, Skorobogatov has shown that the Brauer–Manin obstruction cannot explain all the failures of the Hasse principle.


Forms of higher degree

Counterexamples by Fujiwara and Sudo show that the Hasse–Minkowski theorem is not extensible to forms of degree 10''n'' + 5, where ''n'' is a non-negative integer. On the other hand, Birch's theorem shows that if ''d'' is any odd natural number, then there is a number ''N''(''d'') such that any form of degree ''d'' in more than ''N''(''d'') variables represents 0: the Hasse principle holds trivially.


Albert–Brauer–Hasse–Noether theorem

The Albert–Brauer–Hasse–Noether theorem establishes a local–global principle for the splitting of a central simple algebra ''A'' over an algebraic number field ''K''. It states that if ''A'' splits over every completion ''K''''v'' then it is isomorphic to a matrix algebra over ''K''.


Hasse principle for algebraic groups

The Hasse principle for algebraic groups states that if ''G'' is a simply-connected algebraic group defined over the global field ''k'' then the map from : H^1(k,G)\rightarrow\prod_s H^1(k_s,G) is injective, where the product is over all places ''s'' of ''k''. The Hasse principle for orthogonal groups is closely related to the Hasse principle for the corresponding quadratic forms. and several others verified the Hasse principle by case-by-case proofs for each group. The last case was the group ''E''8 which was only completed by many years after the other cases. The Hasse principle for algebraic groups was used in the proofs of the Weil conjecture for Tamagawa numbers and the strong approximation theorem.


See also

*
Local analysis In mathematics, the term local analysis has at least two meanings, both derived from the idea of looking at a problem relative to each prime number ''p'' first, and then later trying to integrate the information gained at each prime into a 'global' ...
* Grunwald–Wang theorem * Grothendieck–Katz p-curvature conjecture


Notes


References

* * * *


External links

* {{springer, title=Hasse principle, id=p/h046670
PlanetMath article
* Swinnerton-Dyer, ''Diophantine Equations: Progress and Problems''
online notes
* J. Franklin
Global and local
''Mathematical Intelligencer'' 36 (4) (Dec 2014), 4–9. Algebraic number theory Diophantine equations Localization (mathematics) Mathematical principles