Circulant Matrices

2011 ◽  
pp. 23-25
Author(s):  
M. W. Wong
Keyword(s):  
Frequenz ◽  
2014 ◽  
Vol 68 (11-12) ◽  
Author(s):  
Guangjie Xu ◽  
Huali Wang ◽  
Lei Sun ◽  
Weijun Zeng ◽  
Qingguo Wang

AbstractCirculant measurement matrices constructed by partial cyclically shifts of one generating sequence, are easier to be implemented in hardware than widely used random measurement matrices; however, the diminishment of randomness makes it more sensitive to signal noise. Selecting a deterministic sequence with optimal periodic autocorrelation property (PACP) as generating sequence, would enhance the noise robustness of circulant measurement matrix, but this kind of deterministic circulant matrices only exists in the fixed periodic length. Actually, the selection of generating sequence doesn't affect the compressive performance of circulant measurement matrix but the subspace energy in spectrally sparse signals. Sparse circulant matrices, whose generating sequence is a sparse sequence, could keep the energy balance of subspaces and have similar noise robustness to deterministic circulant matrices. In addition, sparse circulant matrices have no restriction on length and are more suitable for the compressed sampling of spectrally sparse signals at arbitrary dimensionality.


2018 ◽  
Vol 556 ◽  
pp. 301-322 ◽  
Author(s):  
Enide Andrade ◽  
Cristina Manzaneda ◽  
Hans Nina ◽  
María Robbiano

2014 ◽  
Vol 536-537 ◽  
pp. 30-33
Author(s):  
Ying Mei
Keyword(s):  

In this paper, we investigate the structure ofk-circulant matrices, and then present some new properties ofk-circulant matrices.


Author(s):  
Yan-Wen Chen ◽  
Jeng-Jung Wang ◽  
Yan-Haw Chen ◽  
Chong-Dao Lee

In AES MixColumns operation, the branch number of circulant matrix is raised from 5 to 9 with 8´8 circulant matrices that can be enhancing the diffusion power. An efficient method to compute the circulant matrices in AES MixColumns transformation for speeding encryption is presented. Utilizing 8´8 involutory matrix multiplication is required 64 multiplications and 56 additions in in AES Mix-Columns transformation. We proposed the method with diversity 8´8 circulant matrices is only needed 19 multiplications and 57 additions. It is not only to encryption operations but also to decryption operations. Therefore, 8´8 circlant matrix operation with AES key sizes of 128bits, 192bits, and 256 bits are above 29.1%, 29.3%, and 29.8% faster than using 4´4 involutory matrix operation (16 multiplications, 12 additions), respectively. 8´8 circulant matrix encryption/decryption speed is above 78% faster than 8´8 involutory matrix operation. Ultimately, the proposed method for evaluating matrix multiplication can be made regular, simple and suitable for software implementations on embedded systems.


Sign in / Sign up

Export Citation Format

Share Document