Salem–Spencer set


In mathematics, and in particular in arithmetic combinatorics, a Salem-Spencer set is a set of numbers no three of which form an arithmetic progression. Salem–Spencer sets are also called 3-AP-free sequences or progression-free sets. They have also been called non-averaging sets, but this term has also been used to denote a set of integers none of which can be obtained as the average of any subset of the other numbers. Salem-Spencer sets are named after Raphaël Salem and Donald C. Spencer, who showed in 1942 that Salem–Spencer sets can have nearly-linear size. However a later theorem of Klaus Roth shows that the size is always less than linear.

Examples

For the smallest values of such that the numbers from to have a -element Salem-Spencer set are
For instance, among the numbers from 1 to 14, the eight numbers
form the unique largest Salem-Spencer set.
This example is shifted by adding one to the elements of an infinite Salem–Spencer set, the Stanley sequence
of numbers that, when written as a ternary number, use only the digits 0 and 1. This sequence is the lexicographically first infinite Salem–Spencer set. Another infinite Salem–Spencer set is given by the cubes
It is a theorem of Leonhard Euler that no three cubes are in arithmetic progression.

Size

In 1942, Salem and Spencer published a proof that the integers in the range from to have large Salem–Spencer sets, of size. This bound disproved a conjecture of Paul Erdős and Pál Turán that the size of such a set could be at most for some.
The bound was improved by Felix Behrend in 1946 to.
In 1952, Klaus Roth proved Roth's theorem establishing that the size of a Salem-Spencer set must be. This is a special case of Szemerédi's theorem on the density of sets of integers that avoid longer arithmetic progressions.
To distinguish this result from Roth's theorem on Diophantine approximation of algebraic numbers, this result has been called Roth's theorem on arithmetic progressions.
After several additional improvements to Roth's theorem, the size of a Salem–Spencer set has been proven to be.

Construction

A simple construction for a Salem–Spencer set is to choose the ternary numbers that use only the digits 0 and 1, not 2. Such a set must be progression-free, because if two of its elements and are the first and second members of an arithmetic progression, the third member must have the digit two at the position of the least significant digit where and differ. The illustration shows a set of this form, for the three-digit ternary numbers.
Behrend's construction uses a similar idea, for a larger odd radix. His set consists of the numbers whose digits are restricted to the range from to , with the extra constraint that the sum of the squares of the digits is some chosen value. If the digits of each number are thought of as coordinates of a vector, this constraint describes a sphere in the resulting vector space, and by convexity the average of two distinct values on this sphere will be interior to the sphere rather than on it. Therefore, if two elements of Behrend's set are the endpoints of an arithmetic progression, the middle value of the progression will not be in the set. Thus, the resulting set is progression-free.
With a careful choice of, and a choice of as the most frequently-occurring sum of squares of digits, Behrend achieves his bound.
In 1953, Leo Moser proved that there is a single infinite Salem–Spencer sequence achieving the same asymptotic density on every prefix as Behrend's construction.
By considering the convex hull of points inside a sphere, rather than the set of points on a sphere,
it is possible to improve the construction by a factor of. However, this does not affect the size bound in the form stated above.

Computational results

Gasarch, Glenn, and Kruskal have performed a comparison of different computational methods for large subsets of with no arithmetic progression. Using these methods they found the exact size of the largest such set for. Their results include several new bounds for different values of, found by branch-and-bound algorithms that use linear programming and problem-specific heuristics to bound the size that can be achieved in any branch of the search tree. One heuristic that they found to be particularly effective was the thirds method, in which two shifted copies of a Salem–Spencer set for are placed in the first and last thirds of a set for.

Applications

In connection with the Ruzsa–Szemerédi problem, Salem–Spencer sets have been used to construct dense graphs in which each edge belongs to a unique triangle. They have also been used in the design of the Coppersmith–Winograd algorithm for fast matrix multiplication, and in the construction of efficient non-interactive zero-knowledge proofs.
These sets can also be applied in recreational mathematics to a mathematical chess problem of
placing as few queens as possible on the main diagonal of an chessboard so that all squares of the board are attacked. The set of diagonal squares that remain unoccupied must form a Salem–Spencer set, in which all values have the same parity.
The smallest possible set of queens is the complement of the largest Salem–Spencer subset of the odd numbers in.
This Salem-Spencer subset can be found by doubling and subtracting one from the values in a Salem–Spencer subset of all the numbers in.