13
$\begingroup$

Shelah's celebrated theorem states that $\aleph_\omega$ is a strong limit cardinal, then $2^{\aleph_\omega}<\aleph_{\omega_4}$.

But the conjecture is that $\omega_4$ can be provably replaced by $\omega_1$. Namely, $2^{\aleph_\omega}<\aleph_{\omega_1}$ holds, assuming that $\aleph_\omega$ is a strong limit cardinal.

As far as I understand it, we know that from large cardinal assumptions it is consistent that $2^{\aleph_\omega}$ is arbitrarily large below $\aleph_{\omega_1}$ (and it is a strong limit, of course). But there is no current way to go beyond $\aleph_{\omega_1}$. Even Gitik's work on the subject does not translate to the $\aleph_n$'s.

Question. Suppose that the PCF Conjecture fails. Namely, $\aleph_\omega$ is a strong limit cardinal, but $2^{\aleph_\omega}>\aleph_{\omega_1}$. What kind of large cardinals can we expect to find in inner models?

(Of course large cardinals are necessary, since $2^{\aleph_\omega}>\aleph_{\omega+1}$ with $\aleph_\omega$ as a strong limit was shown by Gitik to be equiconsistent with the existence of a measurable $\kappa$ of Mitchell order $\kappa^{++}$.)

$\endgroup$
11
  • 2
    $\begingroup$ YCor, I'm all in favor of informative titles, but I'm not sure what would be more informative? The PCF Conjecture is a fairly common term. $\endgroup$
    – Asaf Karagila
    Feb 11, 2019 at 17:14
  • 2
    $\begingroup$ What are the best bounds you know already? From Gitik's work on SCH it follows that $2^{\aleph_0} > \aleph_{\omega+1}$ (with $\aleph_\omega$ a strong limit) is equiconsistent with a measurable cardinal $\kappa$ of Mitchell order $\kappa^{++}$. I'm guessing you already know this? It's probably worth mentioning in the question. It's hard to know what you would call a "good" bound without first knowing what you might consider an "everybody-already-knows-that" bound. $\endgroup$
    – Will Brian
    Feb 11, 2019 at 18:01
  • 2
    $\begingroup$ @Will: Yes, but this is just $2^{\aleph_\omega}=\aleph_{\omega+2}$. We are talking about significantly larger gaps here. Good bounds include Woodin cardinals, or proper class of strong cardinals, or a sequence of $\omega_1+1$ strong cardinals, or whatever. I'm understand there is some ambiguity in "good lower bound", but obviously Gitik's initial result about SCH is not that. $\endgroup$
    – Asaf Karagila
    Feb 11, 2019 at 18:02
  • 4
    $\begingroup$ This is a good question. I don't think we know much about it yet. Something along the lines of the Gitik-Schindler-Shelah paper seems to be the state of the art. $\endgroup$ Feb 11, 2019 at 19:23
  • 2
    $\begingroup$ Shelah has a lot of results that treat pcf assumptions themselves kind of like large cardinal statements. A typical result might show that a combinatorial statement implies a pcf statement, and from the pcf statement one can force the combinatorial statement, with the pcf statement being something currently intractable. $\endgroup$ Feb 12, 2019 at 14:19

1 Answer 1

7
$\begingroup$

It follows from the work of Gitik and Mitchell Indiscernible sequences for extenders, and the singular cardinal hypothesis that the hypothesis implies the existence of an inner model with overlapping extenders.

As explained in the comments by Andres, it follows from the work of Gitik, Schindler and Shelah Pcf theory and Woodin cardinals that one can get $PD$ (Projective Determinacy).

It seems that the results of the above paper are currently the best ones.

$\endgroup$
3
  • 1
    $\begingroup$ What do overlapping extenders give us? If my memory serves me right, certain level of strongness? $\endgroup$
    – Asaf Karagila
    Feb 13, 2019 at 12:29
  • 1
    $\begingroup$ Yes. In fact in the paper, Theorem 3.24 they show that there is a sharp for a model with a strong cardinal. $\endgroup$ Feb 14, 2019 at 4:02
  • $\begingroup$ Well, this is very nice. I'm surprised that we don't have the machinery to prove something like $\mathsf{AD}^{L(\Bbb R)}$ from these hypotheses, seeing how we do get $\sf PD$. $\endgroup$
    – Asaf Karagila
    Feb 14, 2019 at 10:30

Your Answer

By clicking “Post Your Answer”, you agree to our terms of service and acknowledge you have read our privacy policy.

Not the answer you're looking for? Browse other questions tagged or ask your own question.