Advances in Mathematics of Communications
Latest Publications


TOTAL DOCUMENTS

206
(FIVE YEARS 44)

H-INDEX

14
(FIVE YEARS 0)

Published By American Institute Of Mathematical Sciences

1930-5346

2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Suman Dutta ◽  
Subhamoy Maitra ◽  
Chandra Sekhar Mukherjee

<p style='text-indent:20px;'>Here we revisit the quantum algorithms for obtaining Forrelation [Aaronson et al., 2015] values to evaluate some of the well-known cryptographically significant spectra of Boolean functions, namely the Walsh spectrum, the cross-correlation spectrum, and the autocorrelation spectrum. We introduce the existing 2-fold Forrelation formulation with bent duality-based promise problems as desirable instantiations. Next, we concentrate on the 3-fold version through two approaches. First, we judiciously set up some of the functions in 3-fold Forrelation so that given oracle access, one can sample from the Walsh Spectrum of <inline-formula><tex-math id="M1">\begin{document}$ f $\end{document}</tex-math></inline-formula>. Using this, we obtain improved results than what one can achieve by exploiting the Deutsch-Jozsa algorithm. In turn, it has implications in resiliency checking. Furthermore, we use a similar idea to obtain a technique in estimating the cross-correlation (and thus autocorrelation) value at any point, improving upon the existing algorithms. Finally, we tweak the quantum algorithm with the superposition of linear functions to obtain a cross-correlation sampling technique. This is the first cross-correlation sampling algorithm with constant query complexity to the best of our knowledge. This also provides a strategy to check if two functions are uncorrelated of degree <inline-formula><tex-math id="M2">\begin{document}$ m $\end{document}</tex-math></inline-formula>. We further modify this using Dicke states so that the time complexity reduces, particularly for constant values of <inline-formula><tex-math id="M3">\begin{document}$ m $\end{document}</tex-math></inline-formula>.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Keita Ishizuka ◽  
Ken Saito
Keyword(s):  

<p style='text-indent:20px;'>From a given [<i>n</i>, <i>k</i>] code <i>C</i>, we give a method for constructing many [<i>n</i>, <i>k</i>] codes <i>C</i><sup>'</sup> such that the hull dimensions of <i>C</i> and <i>C</i><sup>'</sup> are identical. This method can be applied to constructions of both self-dual codes and linear complementary dual codes (LCD codes for short). Using the method, we construct 661 new inequivalent extremal doubly even [56, 28, 12] codes. Furthermore, constructing LCD codes by the method, we improve some of the previously known lower bounds on the largest minimum weights of binary LCD codes of length 26 ≤ <i>n</i> ≤ 40.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
René B. Christensen ◽  
Carlos Munuera ◽  
Francisco R. F. Pereira ◽  
Diego Ruano

<p style='text-indent:20px;'>We study entanglement-assisted quantum error-correcting codes (EAQECCs) arising from classical one-point algebraic geometry codes from the Hermitian curve with respect to the Hermitian inner product. Their only unknown parameter is <inline-formula><tex-math id="M1">\begin{document}$ c $\end{document}</tex-math></inline-formula>, the number of required maximally entangled quantum states since the Hermitian dual of an AG code is unknown. In this article, we present an efficient algorithmic approach for computing <inline-formula><tex-math id="M2">\begin{document}$ c $\end{document}</tex-math></inline-formula> for this family of EAQECCs. As a result, this algorithm allows us to provide EAQECCs with excellent parameters over any field size.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Alexander A. Davydov ◽  
Stefano Marcugini ◽  
Fernanda Pambianco

<p style='text-indent:20px;'>The length function <inline-formula><tex-math id="M3">\begin{document}$ \ell_q(r,R) $\end{document}</tex-math></inline-formula> is the smallest length of a <inline-formula><tex-math id="M4">\begin{document}$ q $\end{document}</tex-math></inline-formula>-ary linear code with codimension (redundancy) <inline-formula><tex-math id="M5">\begin{document}$ r $\end{document}</tex-math></inline-formula> and covering radius <inline-formula><tex-math id="M6">\begin{document}$ R $\end{document}</tex-math></inline-formula>. In this work, new upper bounds on <inline-formula><tex-math id="M7">\begin{document}$ \ell_q(tR+1,R) $\end{document}</tex-math></inline-formula> are obtained in the following forms:</p><p style='text-indent:20px;'><disp-formula> <label/> <tex-math id="FE1"> \begin{document}$ \begin{equation*} \begin{split} &amp;(a)\; \ell_q(r,R)\le cq^{(r-R)/R}\cdot\sqrt[R]{\ln q},\; R\ge3,\; r = tR+1,\; t\ge1,\\ &amp;\phantom{(a)\; } q\;{\rm{ is \;an\; arbitrary \;prime\; power}},\; c{\rm{ \;is\; independent \;of\; }}q. \end{split} \end{equation*} $\end{document} </tex-math></disp-formula></p><p style='text-indent:20px;'><disp-formula> <label/> <tex-math id="FE2"> \begin{document}$ \begin{equation*} \begin{split} &amp;(b)\; \ell_q(r,R)&lt; 3.43Rq^{(r-R)/R}\cdot\sqrt[R]{\ln q},\; R\ge3,\; r = tR+1,\; t\ge1,\\ &amp;\phantom{(b)\; } q\;{\rm{ is \;an\; arbitrary\; prime \;power}},\; q\;{\rm{ is \;large\; enough}}. \end{split} \end{equation*} $\end{document} </tex-math></disp-formula></p><p style='text-indent:20px;'>In the literature, for <inline-formula><tex-math id="M8">\begin{document}$ q = (q')^R $\end{document}</tex-math></inline-formula> with <inline-formula><tex-math id="M9">\begin{document}$ q' $\end{document}</tex-math></inline-formula> a prime power, smaller upper bounds are known; however, when <inline-formula><tex-math id="M10">\begin{document}$ q $\end{document}</tex-math></inline-formula> is an arbitrary prime power, the bounds of this paper are better than the known ones.</p><p style='text-indent:20px;'>For <inline-formula><tex-math id="M11">\begin{document}$ t = 1 $\end{document}</tex-math></inline-formula>, we use a one-to-one correspondence between <inline-formula><tex-math id="M12">\begin{document}$ [n,n-(R+1)]_qR $\end{document}</tex-math></inline-formula> codes and <inline-formula><tex-math id="M13">\begin{document}$ (R-1) $\end{document}</tex-math></inline-formula>-saturating <inline-formula><tex-math id="M14">\begin{document}$ n $\end{document}</tex-math></inline-formula>-sets in the projective space <inline-formula><tex-math id="M15">\begin{document}$ \mathrm{PG}(R,q) $\end{document}</tex-math></inline-formula>. A new construction of such saturating sets providing sets of small size is proposed. Then the <inline-formula><tex-math id="M16">\begin{document}$ [n,n-(R+1)]_qR $\end{document}</tex-math></inline-formula> codes, obtained by geometrical methods, are taken as the starting ones in the lift-constructions (so-called "<inline-formula><tex-math id="M17">\begin{document}$ q^m $\end{document}</tex-math></inline-formula>-concatenating constructions") for covering codes to obtain infinite families of codes with growing codimension <inline-formula><tex-math id="M18">\begin{document}$ r = tR+1 $\end{document}</tex-math></inline-formula>, <inline-formula><tex-math id="M19">\begin{document}$ t\ge1 $\end{document}</tex-math></inline-formula>.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Navid Nasr Esfahani ◽  
Douglas R. Stinson

<p style='text-indent:20px;'>All-or-nothing transforms (AONTs) were originally defined by Rivest [<xref ref-type="bibr" rid="b14">14</xref>] as bijections from <inline-formula><tex-math id="M1">\begin{document}$ s $\end{document}</tex-math></inline-formula> input blocks to <inline-formula><tex-math id="M2">\begin{document}$ s $\end{document}</tex-math></inline-formula> output blocks such that no information can be obtained about any input block in the absence of any output block. Numerous generalizations and extensions of all-or-nothing transforms have been discussed in recent years, many of which are motivated by diverse applications in cryptography, information security, secure distributed storage, etc. In particular, <inline-formula><tex-math id="M3">\begin{document}$ t $\end{document}</tex-math></inline-formula>-AONTs, in which no information can be obtained about any <inline-formula><tex-math id="M4">\begin{document}$ t $\end{document}</tex-math></inline-formula> input blocks in the absence of any <inline-formula><tex-math id="M5">\begin{document}$ t $\end{document}</tex-math></inline-formula> output blocks, have received considerable study.</p><p style='text-indent:20px;'>In this paper, we study three generalizations of AONTs that are motivated by applications due to Pham et al. [<xref ref-type="bibr" rid="b13">13</xref>] and Oliveira et al. [<xref ref-type="bibr" rid="b12">12</xref>]. We term these generalizations rectangular, range, and restricted AONTs. Briefly, in a rectangular AONT, the number of outputs is greater than the number of inputs. A range AONT satisfies the <inline-formula><tex-math id="M6">\begin{document}$ t $\end{document}</tex-math></inline-formula>-AONT property for a range of consecutive values of <inline-formula><tex-math id="M7">\begin{document}$ t $\end{document}</tex-math></inline-formula>. Finally, in a restricted AONT, the unknown outputs are assumed to occur within a specified set of "secure" output blocks. We study existence and non-existence and provide examples and constructions for these generalizations. We also demonstrate interesting connections with combinatorial structures such as orthogonal arrays, split orthogonal arrays, MDS codes and difference matrices.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Sascha Kurz

<p style='text-indent:20px;'>A basic problem for constant dimension codes is to determine the maximum possible size <inline-formula><tex-math id="M1">\begin{document}$ A_q(n,d;k) $\end{document}</tex-math></inline-formula> of a set of <inline-formula><tex-math id="M2">\begin{document}$ k $\end{document}</tex-math></inline-formula>-dimensional subspaces in <inline-formula><tex-math id="M3">\begin{document}$ \mathbb{F}_q^n $\end{document}</tex-math></inline-formula>, called codewords, such that the subspace distance satisfies <inline-formula><tex-math id="M4">\begin{document}$ d_S(U,W): = 2k-2\dim(U\cap W)\ge d $\end{document}</tex-math></inline-formula> for all pairs of different codewords <inline-formula><tex-math id="M5">\begin{document}$ U $\end{document}</tex-math></inline-formula>, <inline-formula><tex-math id="M6">\begin{document}$ W $\end{document}</tex-math></inline-formula>. Constant dimension codes have applications in e.g. random linear network coding, cryptography, and distributed storage. Bounds for <inline-formula><tex-math id="M7">\begin{document}$ A_q(n,d;k) $\end{document}</tex-math></inline-formula> are the topic of many recent research papers. Providing a general framework we survey many of the latest constructions and show the potential for further improvements. As examples we give improved constructions for the cases <inline-formula><tex-math id="M8">\begin{document}$ A_q(10,4;5) $\end{document}</tex-math></inline-formula>, <inline-formula><tex-math id="M9">\begin{document}$ A_q(11,4;4) $\end{document}</tex-math></inline-formula>, <inline-formula><tex-math id="M10">\begin{document}$ A_q(12,6;6) $\end{document}</tex-math></inline-formula>, and <inline-formula><tex-math id="M11">\begin{document}$ A_q(15,4;4) $\end{document}</tex-math></inline-formula>. We also derive general upper bounds for subcodes arising in those constructions.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Xiujie Zhang ◽  
Xianhua Niu ◽  
Xin Tan

<p style='text-indent:20px;'>Frequency hopping sequences with low hit zone is significant for application in quasi synchronous multiple-access systems. In this paper, we obtained two constructions of optimal frequency hopping sequence sets with low hit zone based on interleaving techniques. The presented low hit zone frequency hopping sequence sets are with new and flexible parameters and large family size which can meet the needs of the practical applications. Moreover, all the sequences in the proposed sets are cyclically inequivalent. Some low hit zone frequency hopping sequence sets constructed in literatures are included in our family. The proposed frequency hopping sequence sets with low hit zone are contributed for quasi-synchronous frequency hopping multiple access system to reduce or eliminate multiple-access interference.</p>


2022 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Padmapani Seneviratne ◽  
Martianus Frederic Ezerman

<p style='text-indent:20px;'>We use symplectic self-dual additive codes over <inline-formula><tex-math id="M1">\begin{document}$ \mathbb{F}_4 $\end{document}</tex-math></inline-formula> obtained from metacirculant graphs to construct, for the first time, <inline-formula><tex-math id="M2">\begin{document}$ \left[\kern-0.15em\left[ {\ell, 0, d} \right]\kern-0.15em\right] $\end{document}</tex-math></inline-formula> qubit codes with parameters <inline-formula><tex-math id="M3">\begin{document}$ (\ell,d) \in \{(78, 20), (90, 21), (91, 22), (93,21),(96,22)\} $\end{document}</tex-math></inline-formula>. Secondary constructions applied to the qubit codes result in many new qubit codes that perform better than the previous best-known.</p>


2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Daniele Bartoli ◽  
Lins Denaux

<p style='text-indent:20px;'>Over the past few years, the codes <inline-formula><tex-math id="M1">\begin{document}$ {\mathcal{C}}_{n-1}(n,q) $\end{document}</tex-math></inline-formula> arising from the incidence of points and hyperplanes in the projective space <inline-formula><tex-math id="M2">\begin{document}$ {\rm{PG}}(n,q) $\end{document}</tex-math></inline-formula> attracted a lot of attention. In particular, small weight codewords of <inline-formula><tex-math id="M3">\begin{document}$ {\mathcal{C}}_{n-1}(n,q) $\end{document}</tex-math></inline-formula> are a topic of investigation. The main result of this work states that, if <inline-formula><tex-math id="M4">\begin{document}$ q $\end{document}</tex-math></inline-formula> is large enough and not prime, a codeword having weight smaller than roughly <inline-formula><tex-math id="M5">\begin{document}$ \frac{1}{2^{n-2}}q^{n-1}\sqrt{q} $\end{document}</tex-math></inline-formula> can be written as a linear combination of a few hyperplanes. Consequently, we use this result to provide a graph-theoretical sufficient condition for these codewords of small weight to be minimal.</p>


2021 ◽  
Vol 0 (0) ◽  
pp. 0
Author(s):  
Gang Wang ◽  
Deng-Ming Xu ◽  
Fang-Wei Fu

<p style='text-indent:20px;'>Codebooks with small maximum cross-correlation amplitudes are used to distinguish the signals from different users in code division multiple access communication systems. In this paper, several classes of codebooks are introduced, whose maximum cross-correlation amplitudes asymptotically achieve the corresponding Welch bound and Levenshtein bound. Specially, a class of optimal codebooks with respect to the Levenshtein bound is obtained. These classes of codebooks are constructed by selecting certain rows deterministically from circulant matrices, Fourier matrices and Hadamard matrices, respectively. The construction methods and parameters of some codebooks provided in this paper are new.</p>


Sign in / Sign up

Export Citation Format

Share Document