random permutations
Recently Published Documents


TOTAL DOCUMENTS

273
(FIVE YEARS 43)

H-INDEX

19
(FIVE YEARS 2)

2022 ◽  
Author(s):  
HanCong Feng

<div>The analysis of intercepted multi-function radar (MFR) signals has gained considerable attention in the field of cognitive electronic reconnaissance. With the rapid development of MFR, the switch between different work modes is becoming more flexible, increasing the agility of pulse parameters. Most of the existing approaches for recognizing MFR behaviors heavily depend on prior information, which can hardly be obtained in a non-cooperative way. This study develops a novel hierarchical contrastive self-supervise-based method for segmenting and clustering MFR pulse sequences. First, a convolutional neural network (CNN) with a limited receptive field is trained in a contrastive way to distinguish between pulse descriptor words (PDW) in the original order and the samples created by random permutations to detect the boundary between each radar word and perform segmentation. Afterward, the K-means++ algorithm with cosine distances is established to cluster the segmented PDWs according to the output vectors of the CNN’s last layer for radar words extraction. This segmenting and clustering process continues to go in the extracted radar word sequence, radar phase sequence, and so on, finishing the automatic extraction of MFR behavior states in the MFR hierarchical model. Simulation results show that without using any labeled data, the proposed method can effectively mine distinguishable patterns in the sequentially arriving PDWs and recognize the MFR behavior states under corrupted, overlapped pulse parameters.</div>


2022 ◽  
Author(s):  
HanCong Feng

<div>The analysis of intercepted multi-function radar (MFR) signals has gained considerable attention in the field of cognitive electronic reconnaissance. With the rapid development of MFR, the switch between different work modes is becoming more flexible, increasing the agility of pulse parameters. Most of the existing approaches for recognizing MFR behaviors heavily depend on prior information, which can hardly be obtained in a non-cooperative way. This study develops a novel hierarchical contrastive self-supervise-based method for segmenting and clustering MFR pulse sequences. First, a convolutional neural network (CNN) with a limited receptive field is trained in a contrastive way to distinguish between pulse descriptor words (PDW) in the original order and the samples created by random permutations to detect the boundary between each radar word and perform segmentation. Afterward, the K-means++ algorithm with cosine distances is established to cluster the segmented PDWs according to the output vectors of the CNN’s last layer for radar words extraction. This segmenting and clustering process continues to go in the extracted radar word sequence, radar phase sequence, and so on, finishing the automatic extraction of MFR behavior states in the MFR hierarchical model. Simulation results show that without using any labeled data, the proposed method can effectively mine distinguishable patterns in the sequentially arriving PDWs and recognize the MFR behavior states under corrupted, overlapped pulse parameters.</div>


Entropy ◽  
2021 ◽  
Vol 23 (10) ◽  
pp. 1296
Author(s):  
Jiehui Nan ◽  
Ping Zhang ◽  
Honggang Hu

In CRYPTO 2019, Chen et al. showed how to construct pseudorandom functions (PRFs) from random permutations (RPs), and they gave one beyond-birthday secure construction from sum of Even-Mansour, namely SoEM22 in the single-key setting. In this paper, we improve their work by proving the multi-key security of SoEM22, and further tweaking SoEM22 but still preserving beyond birthday bound (BBB) security. Furthermore, we use only one random permutation to construct parallelizable and succinct beyond-birthday secure PRFs in the multi-key setting, and then tweak this new construction. Moreover, with a slight modification of our constructions of tweakable PRFs, two parallelizable nonce based MACs for variable length messages are obtained.


Author(s):  
Puji Chairu Sabila ◽  
Gunadi Widi Nurcahyo

The problem model in random permutations results in random randomization of the most commonly used questions in exam practice in education ranging from elementary school to college level and even some agencies that utilize exams to test one's abilities. This Problem Model can produce a high random percentage with more complex processes compared to analogues. Conduct Model Formulations on infinite questions so that they can be easily utilized without complicated calculations. The problems processed in this study are from 50 questions, and 12 students are sourced from the Information System Study Program of STMIK Logika, at Medan Indonesia state. Based on the collection of the question by the head of the study program in charge of the STMIK.  Furthermore, the problem is saved into the database. The next stage is to randomize the question based on the number of students taking the exam. The problem has been randomized into a model formulation of the question in a random permutation of the question at the time of the Test practice. The result of the test on this question is a matter of courses.  Randomized questions can form a problem model in random permutations based on many questions, the number of questions. All questions are made by lecturers who teach courses and help the study program in the teaching and learning process with the formulation of the problem model.


Quantum ◽  
2021 ◽  
Vol 5 ◽  
pp. 533
Author(s):  
Aniruddha Bapat ◽  
Andrew M. Childs ◽  
Alexey V. Gorshkov ◽  
Samuel King ◽  
Eddie Schoute ◽  
...  

We present methods for implementing arbitrary permutations of qubits under interaction constraints. Our protocols make use of previous methods for rapidly reversing the order of qubits along a path. Given nearest-neighbor interactions on a path of length n, we show that there exists a constant ϵ≈0.034 such that the quantum routing time is at most (1−ϵ)n, whereas any swap-based protocol needs at least time n−1. This represents the first known quantum advantage over swap-based routing methods and also gives improved quantum routing times for realistic architectures such as grids. Furthermore, we show that our algorithm approaches a quantum routing time of 2n/3 in expectation for uniformly random permutations, whereas swap-based protocols require time n asymptotically. Additionally, we consider sparse permutations that route k≤n qubits and give algorithms with quantum routing time at most n/3+O(k2) on paths and at most 2r/3+O(k2) on general graphs with radius r.


10.37236/9734 ◽  
2021 ◽  
Vol 28 (3) ◽  
Author(s):  
Andrzej Dudek ◽  
Jarosław Grytczuk ◽  
Andrzej Ruciński

Let $\pi$ be a permutation of the set $[n]=\{1,2,\dots, n\}$. Two disjoint order-isomorphic subsequences of $\pi$ are called twins. How long twins are contained in every permutation? The well known Erdős-Szekeres theorem implies that there is always a pair of twins of length $\Omega(\sqrt{n})$. On the other hand, by a simple probabilistic argument Gawron proved that for every $n\geqslant 1$ there exist permutations with all twins having length $O(n^{2/3})$. He conjectured  that the latter bound is the correct size of the longest twins guaranteed in every permutation. We support this conjecture by showing that almost all permutations contain twins of length  $\Omega(n^{2/3}/\log n^{1/3})$. Recently, Bukh and Rudenko have tweaked our proof and removed the log-factor. For completeness, we also present our version of their proof (see Remark 2 below on the interrelation between the two proofs).  In addition, we study several variants of the problem with diverse restrictions imposed on the twins. For instance, if we restrict attention to twins avoiding a fixed permutation $\tau$, then the corresponding extremal function equals $\Theta(\sqrt{n})$, provided that $\tau$ is not monotone. In case of block twins (each twin occupies a segment) we prove that it is $(1+o(1))\frac{\log n}{\log\log n}$, while for random permutations it is twice as large. For twins that jointly occupy a segment (tight twins), we prove that for every $n$ there are permutations avoiding them on all segments of length greater than $24$.


Bernoulli ◽  
2021 ◽  
Vol 27 (3) ◽  
Author(s):  
Volker Betz ◽  
Julian Mühlbauer ◽  
Helge Schäfer ◽  
Dirk Zeindler

Author(s):  
Carlos Zequeira Sánchez ◽  
Evaristo José Madarro Capó ◽  
Guillermo Sosa-Gómez

In various scenarios today, the generation of random permutations has become an indispensable tool. Since random permutation of dimension [Formula: see text] is a random element of the symmetric group [Formula: see text], it is necessary to have algorithms capable of generating any permutation. This work demonstrates that it is possible to generate the symmetric group [Formula: see text] by shifting the components of a particular matrix representation of each permutation.


10.37236/8234 ◽  
2021 ◽  
Vol 28 (1) ◽  
Author(s):  
Tanya Khovanova ◽  
Eric Zhang

Call a permutation $k$-inflatable if the sequence of its tensor products with uniform random permutations of increasing lengths has uniform $k$-point pattern densities. Previous work has shown that nontrivial $k$-inflatable permutations do not exist for $k \geq 4$. In this paper, we derive a general formula for the limit densities of patterns in the sequence of tensor products of a fixed permutation with each permutation from a convergent sequence. By applying this result, we completely characterize $3$-inflatable permutations and find explicit examples of $3$-inflatable permutations with various lengths, including the shortest examples with length $17$.


Sign in / Sign up

Export Citation Format

Share Document