Abstract

A logarithmic signature for a finite group G is a sequence α = [A1, …, As] of subsets of G such that every element g ∈ G can be uniquely written in the form g = g1…gs, where gi ∈ Ai, 1 ⩽ i ⩽ s. The number ∑si = 1|Ai| is called the length of α and denoted by l(α). A logarithmic signature α is said to be minimal (MLS) if l(α) = ∑ni = 1mipi, where is the prime factorization of |G|. The MLS conjecture states that every finite simple group has an MLS. The aim of this article is proving the existence of a minimal logarithmic signature for the untwisted groups G2(3n), the orthogonal groups Ω7(q) and PΩ+8(q), q is an odd prime power, the orthogonal groups Ω9(3), PΩ+10(3), and PΩ−8(3), the Tits simple group 2F4(2)′, the Janko group J3, the twisted group 3D4(2), the Rudvalis group Ru, and the Fischer group Fi22. As a consequence of our results, it is proved that all finite groups of order ⩽ 1012 other than the Ree group Ree(27), the O’Nan group O′N, and the untwisted group G2(7) have MLS.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call