Invited Speakers

  • 2023.10.26.(Thu) 16:00-17:00 KST (Korea Standard Time) UTC/GMT+09:00
  • Room: Zoom / 101, Bldg 129
Hugo Duminil-Copin
Hugo Duminil-Copin

Université de Genève & IHÉS
2022 Fields Medalist

ONLINE
Critical Phenomena Through the Lens of the Ising Model
The Ising model is one of the most classical lattice models of statistical physics undergoing a phase transition. Initially imagined as a model for ferromagnetism, it revealed itself as a very rich mathematical object and a powerful theoretical tool to understand cooperative phenomena. Over one hundred years of its history, a profound understanding of its critical phase has been obtained. While integrability and mean-field behavior led to extraordinary breakthroughs in the two-dimensional and high-dimensional cases respectively, the model in three and four dimensions remained mysterious for years. In this talk, we will present recent progress in these dimensions based on a probabilistic interpretation of the Ising model relating it to percolation models.

※ Photo credit: Matteo Fieni / Courtesy: International Mathematical Union

  • 2023.10.26.(Thu) 10:00-11:00 KST (Korea Standard Time) UTC/GMT+09:00
  • Room: Zoom / 101, Bldg 129
허준이 (June Huh)
허준이 (June Huh)

고등과학원 KIAS & Princeton University
2022 Fields Medalist

ONLINE
Recent developments in the theory of Lorentzian polynomials
Lorentzian polynomials link continuous convex analysis and discrete convex analysis via tropical geometry. I will give an overview of recent developments in the theory of Lorentzian polynomials, starting from my initial work with Branden and covering some more recent works of Aluffi, Branden-Leake, Chan-Pak, Hu-Xiao, Ross, Ross-Suss-Wannerer, and others.

※ Photo credit: Lance Murphey / Courtesy: International Mathematical Union

  • 2023.10.26.(Thu) 17:00-18:00 KST (Korea Standard Time) UTC/GMT+09:00
  • Room: Zoom  / 101, Bldg 129 
James Maynard
James Maynard

University of Oxford
2022 Fields Medalist

ONLINE
Primes, the zeta function and zero density estimates

If we could prove the Riemann Hypothesis, then there would be several fantastic consequences for our understanding of prime numbers. It turns out that even if the Riemann Hypothesis is false and there are some counterexamples to it, we can still obtain many of these consequences for primes provided the counterexamples are suitably 'rare'.
I'll talk about this picture and recent joint work on possible 'patterns' of counterexamples. As a consequence of our new approach if the zeros of the zeta function lay on finitely many vertical lines then we obtain several results on primes which are essentially as strong as what the Riemann Hypothesis would imply.

※ Photo credit: Ryan Cowan / Courtesy: International Mathematical Union

  • 2013.10.26.(Thu) 11:00-12:00 KST (Korea Standard Time) UTC/GMT+09:00
  • Room: Zoom  / 101, Bldg 129
Maryna Viazovska
Maryna Viazovska

École Polytechnique Fédérale de Lausanne
2022 Fields Medalist

ONLINE
TBA
TBA

※ Photo credit: Matteo Fieni / Courtesy: International Mathematical Union

기조강연 (Plenary Lecture)

  • 2023.10.27.(금) 14:50~15:40
이지운 (Ji Oon Lee)
이지운 (Ji Oon Lee)

카이스트 수리과학과 교수
KAIST

Universality and Non-universality in Random Matrix Models
In many mathematical models, for statistical description of a very complicated system the detailed knowledge of it is irrelevant. In random matrix theory and other related fields, such a property is known as the universality. One of the most famous examples of the universality is the edge universality on the local statistics of the eigenvalues at the edge of the spectrum of random matrices. On the contrary, in some applications of random matrix theory, especially in the detection problems for signal-plus-noise data, it is possible to find some non-universal behaviors. In this talk, I will review several important results and key ideas on the universality and the non-universality.

대중강연 (Public Lecture)

  • 2023.10.28.(토) 16:30~17:30
서인석 (Insuk Seo)
서인석 (Insuk Seo)

서울대학교 수리과학부 교수
Seoul National University

주사위와 떠나는 여행 (Journey of Dice Roller)
주사위 던지기는 누구나 알고 있는 단순한 게임이다. 하지만 1부터 6까지의 눈이 같은 확률로 나오는 평범한 주사위를 던지는 이 게임에는 생각보다 깊은 수학이 담겨있다. 그리고 이 수학을 이해하는 것은 인간이 불확실성을 이해하는 시작점이 되었다. 인류는 어떻게 주사위의 수학을 이해하였는지, 그리고 그것을 시작으로 어떻게 불확실성을 통제하고 더 나아가 활용하는 수준에 이르게 되었는지 그 과정을 수학자의 관점에서 살펴본다.

특별초청강연 (Special Invited Lecture)

  • 2023.10.27.(금) 15:50~16:30
Kuo-Chang Chen
Kuo-Chang Chen

National Tsing Hua University

Some progress on celestial mechanics by variational methods
Since Chenciner-Montgomery’s construction of the figure-8 orbit for the 3-body problem, in the past 20+ years variational methods have succeeded in discovering new solutions for the N-body and N-center problems, within certain symmetry of topological classes. I will outline major progress, main ideas, current state, and some ongoing research topics.

분과초청강연 (Invited Lectures)

  • 2023.10.27.(금)~10.28.(토)
박철 (Chol Park)
박철 (Chol Park)

울산과학기술원 수리과학과 교수
UNIST

[Algebra] On the Fontaine--Laffaille components of the Emerton--Gee stack
The Emerton--Gee stack is a moduli space of 'etale $(\varphi,\Gamma)$-modules. It parameterizes $p$-adic representations of the absolute Galois group of a $p$-adic local field. Moreover, the irreducible components of the reduced special fiber are labeled by the irreducible mod-$p$ representations, the so-called Serre weights. In this talk, we introduce some arithmetic and geometric properties about the components corresponding to the Fontaine--Laffaille Serre weights.
황준호 (Jun Ho Whang)
황준호 (Jun Ho Whang)

서울대학교 수리과학부 교수
Seoul National University

[Algebra] On periodic orbits of polynomial maps
Given a point in a dynamical system, a natural problem is to determine if it has a periodic orbit or not. In this talk, we study this problem for systems of regular maps on algebraic varieties, where arithmetic techniques are available. We demonstrate the existence of an effective universal upper bound for the order of any integral periodic orbit, of any integral algebraic dynamical system, embedded within a fixed ambient space. For example, for any dynamical system in the plane given by an arbitrary set of integer polynomial maps, an integer point cannot have a periodic orbit of size exceeding 10^36 digits. As a corollary, we demonstrate the decidability of periodicity in arbitrary finitely generated algebraic dynamical systems in characteristic zero.
김준일 (Joonil Kim)
김준일 (Joonil Kim)

연세대학교 수학과 교수
Yonsei University

[Analysis] Multi-parameter Exponential Sum
Since Bourgain's seminal papers in the 1980s utilizing Hardy-Ramanujan's circle method for estimating exponential sums, many authors have developed frameworks for computing various exponential sums having polynomial phases. Our aim is to develop the circle method for the multi-parametric setting. We prove the uniform boundedness of the exponential sums whose phases are polynomial $P$ and whose amplitudes $1/(t_1t_2)$ over $t$ in arbitrary-sized lattice boxes if and only if all vertices of the corresponding Newton polyhedron have at least one even component. I will also explain the applications of the multiparameter circle method to various problems including the generalization of current ergodic theorems.
정인지 (Injee Jeong)
정인지 (Injee Jeong)

서울대학교 수리과학부 교수
Seoul National University
2022년도 대한수학회
상산젊은수학자상 수상자

[Analysis] Stability of Twisting in Hamiltonian Flows
We prove that the twisting in Hamiltonian flows on annular domains, which can be quantified by the differential winding of particles around the center of the annulus, is stable to perturbations. In fact, it is possible to prove the stability of the whole of the lifted dynamics to non-autonomous perturbations, though single particle paths are generically unstable. These all-time stability facts are used to establish a number of results related to the long-time behavior of fluids and kinetic equations.
민성홍 (Sung-Hong Min)
민성홍 (Sung-Hong Min)

충남대학교 수학과 교수
Chungnam National University

[Geometry] A characterization of the catenoid and the delaunay surface via a one-parameter family of touching spheres
Delaunay surfaces are the classical examples of constant mean curvature surfaces of revolution. In this talk, we provide a new local characterization of the catenoid and the Delaunay surface among constant mean curvature surfaces touching a one-parameter family of spheres along arcs in a 3-dimensional Euclidean space. This is joint work with Keomkyo Seo.
홍한솔 (Hansol Hong)
홍한솔 (Hansol Hong)

연세대학교 수학과 교수
Yonsei University
2023 대한수학회 논문상 수상자

[Topology] The Maurer-Cartan algebra of a Lagrangian and noncommutative local mirror
The Maurer-Cartan algebra of a Lagrangian is the algebra that encodes the deformation of its Floer complex as an A-infinity algebra. I will give a convenient description of the Maurer-Cartan algebra using natural homological algebra language, and relate it with (a version of) Koszul duality for the Floer complex. We will discuss related aspects of mirror symmetry by introducing local noncommutative mirror charts arising from the Maurer-Cartan algebra.
서성미 (Seong-Mi Seo)
서성미 (Seong-Mi Seo)

충남대학교 수학과 교수
Chungnam National University

[Probability and Statistics] 2D Coulomb gas ensembles and planar orthogonal polynomials
A two-dimensional one-component plasma at a particular temperature forms a determinantal point process in the plane. In this case, the joint intensities are expressed in terms of weighted reproducing kernels for the space of analytic polynomials. I will explain how the asymptotic expansion of planar orthogonal polynomials can be used to understand global and local behaviors of the Coulomb gas system, focusing on the free energy and local universality of the system.
박경덕 (Daniel Kyungdeock Park)
박경덕 (Daniel Kyungdeock Park)

연세대학교 응용통계학과 교수
Yonsei University

[Applied Mathematics(including AI, Data Science)] Quantum Machine Learning: Opportunities and Challenges
Quantum computing has the potential to outperform any foreseeable classical computers in solving certain computational problems. With the increasing demand for advanced computing power and methods in big data and artificial intelligence, quantum machine learning (QML) has emerged as a highly exciting application of quantum computing. In its early development, QML gained much attention due to the quantum algorithm that can solve the system of linear equations exponentially faster than classical algorithms. However, this algorithm requires a fault-tolerant quantum computer and a quantum random access memory, which is a long-term prospect. Therefore, an important and challenging question is how we can leverage the noisy intermediate-scale quantum (NISQ) computers that are currently available to achieve QML. In this seminar, I will provide a brief introduction to quantum machine learning and then present several QML approaches that aim to fully utilize NISQ computers and achieve quantum advantages in the near future. I will also discuss some open problems associated QML, both in theory and practice, that suggest future research directions.
이수준 (Soojoon Lee)
이수준 (Soojoon Lee)

경희대학교 수학과 교수
Kyung Hee University

[Applied Mathematics(including AI, Data Science)] A brief introduction to quantum algorithms
In this talk, we give a brief introduction to quantum algorithm theory. We start with explaining the basic framework of quantum algorithms and presenting examples where they outperform classical algorithms. We also discuss two current topics in quantum algorithms within the context of the noisy intermediate-scale quantum era: rigorous proof of quantum advantage and construction of variational quantum algorithms.
이승훈 (Seunghun Yi)
이승훈 (Seunghun Yi)

유원대학교 교양융합학부 교수
U1 University

[Mathematical Education] The need and vision of the Korean Mathematical Society to support the social contribution activities of mathematically gifted students
대한수학회 한국수학올림피아드 위원회는 2021년 경기북부지역발전연구원과 상호협력 업무협약을 맺었고 1,000만원을 기부받았다. 그리고 경기도 연천군 전곡고등학교 학생들을 대상으로 수학영재 대학생들이 멘토링을 진행하고 있다. 또한 이 사업을 모델로 하여 한국과학창의재단은 국제과학올림피아드 참가 학생 사회공헌 활동 운영 사업을 신설하였으며, 대한수학회는 이승훈 교수를 연구 책임자로 하여 운영하고 있다. 중고등학생 시기에 한국수학올림피아드의 교육을 받았거나 국제수학올림피아드의 한국 대표로 참가했던 학생들 중 현재 대학생으로 재학하고 있는 학생들을 중심으로 군단위 지역의 교육소외 중고등 학생들에게 수학, 과학 멘토링을 하는 것은 수학영재 학생들에게 재능기부 사회봉사를 통해 보람과 사회적 책임감을 고취하고, 과학영재교육의 성과확산 및 사회적 가치 창출이라는 여러 측면의 가치있는 사업이라 할 수 있다. 과학영재올림피아드 사업을 운영하고 있는 대한수학회가 과학영재 사회공헌활동 사업에 적극적으로 참여, 지원할 필요가 있으며, 이에 대한 비전을 논하고자 한다.
이승진 (Seung Jin Lee)
이승진 (Seung Jin Lee)

서울대학교 수리과학부 교수
Seoul National University

[Discrete Mathematics] Macdonald intersection polynomials
Macdonald polynomials are a family of orthogonal symmetric polynomials, introduced by Macdonald in 1987. Garsia and Haiman constructed a bigraded S_n-module, which we now call a Garsia-Haiman module, whose Frobenious characteristic is equal to the (combinatorial) Macdonald polynomial. Haiman's proof shows that Macdonald polynomials are Schur-positive. Note that the explicit formula for Schur expansion is not known, and in 2005 Haglund, Haiman, and Loehr provided monomial expansions of Macdonald polynomials.
A Macdonald intersection polynomial is a symmetric function that is conjecturally equal to the Frobenious characteristics of intersections of Garsia-Haiman modules. In this talk, we provide F-expansion and monomial expansion of Macdonald intersection polynomials obtained by intersecting two adjacent Garsia-Haiman modules. If time permits, we discuss the relationship between Macdonald intersection polynomials and the Shuffle theorem. This is a joint work with Jaeseong Oh and Donghyun Kim.
이용우 (Yongwoo Lee)
이용우 (Yongwoo Lee)

인하대학교 정보통신공학과 교수
Inha University

[Cryptography] Recent improvements in bit-level homomorphic encryption
There are three known approaches to bootstrap the FHEW fully homomorphic encryption scheme (Ducas and Micciancio, Eurocrypt 2015) and its variants: the original AP/FHEW method, which supports arbitrary secret key distributions, and the improved GINX/TFHE method, which uses much smaller evaluation keys, but is directly applicable only to binary secret keys, restricting the scheme's applicability, and the recent LMKCDEY variant (Lee et al, Eurocrypt 2023) a new bootstrapping procedure for FHEW-like encryption schemes that achieves the best features of both methods: support for arbitrary secret key distributions at no additional runtime costs, while using small evaluation keys. In this presentation, we delve into these three bootstrapping methods for FHEW-like homomorphic encryption schemes, conducting a comprehensive comparative analysis.