• Title/Summary/Keyword: Circulant

Search Result 87, Processing Time 0.028 seconds

Generalized characteristic polynomials of semi-zigzag product of a graph and circulant graphs

  • Lee, Jae-Un;Kim, Dong-Seok
    • Journal of the Korean Data and Information Science Society
    • /
    • v.19 no.4
    • /
    • pp.1289-1295
    • /
    • 2008
  • We find the generalized characteristic polynomial of graphs G($F_{1},F_{2},{\cdots},F_{v}$) the semi-zigzag product of G and ${\{F_{i}\}^{v}_{i=1}$ obtained from G by replacing vertices by circulant graphs of vertices and joining $F_{i}$'s along the edges of G. These graphs contain discrete tori and are key examples in the study of network model.

  • PDF

Application of the Hamiltonian circuit Latin square to a Parallel Routing Algorithm on Generalized Recursive Circulant Networks

  • Choi, Dongmin;Chung, Ilyong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.9
    • /
    • pp.1083-1090
    • /
    • 2015
  • A generalized recursive circulant network(GR) is widely used in the design and implementation of local area networks and parallel processing architectures. In this paper, we investigate the routing of a message on this network, that is a key to the performance of this network. We would like to transmit maximum number of packets from a source node to a destination node simultaneously along paths on this network, where the ith packet traverses along the ith path. In order for all packets to arrive at the destination node securely, the ith path must be node-disjoint from all other paths. For construction of these paths, employing the Hamiltonian Circuit Latin Square(HCLS), a special class of (n x n) matrices, we present O(n2) parallel routing algorithm on generalized recursive circulant networks.

NEW EXTREMAL BINARY SELF-DUAL CODES OF LENGTHS 66 AND 68 FROM CODES OVER Rk,m

  • Kaya, Abidin;Tufekci, Nesibe
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.1
    • /
    • pp.29-42
    • /
    • 2017
  • In this work, four circulant and quadratic double circulant (QDC) constructions are applied to the family of the rings $R_{k,m}$. Self-dual binary codes are obtained as the Gray images of self-dual QDC codes over $R_{k,m}$. Extremal binary self-dual codes of length 64 are obtained as Gray images of ${\lambda}-four$ circulant codes over $R_{2,1}$ and $R_{2,2}$. Extremal binary self-dual codes of lengths 66 and 68 are constructed by applying extension theorems to the ${\mathbb{F}}_2$ and $R_{2,1}$ images of these codes. More precisely, 10 new codes of length 66 and 39 new codes of length 68 are discovered. The codes with these weight enumerators are constructed for the first time in literature. The results are tabulated.

Circulant UOV: a new UOV variant with shorter private key and faster signature generation

  • Peng, Zhiniang;Tang, Shaohua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.3
    • /
    • pp.1376-1395
    • /
    • 2018
  • UOV is one of the most important signature schemes in Multivariate Public Key Cryptography (MPKC). It has a strong security guarantee and is considered to be quantum-resistant. However, it suffers from large key size and its signing procedure is relatively slow. In this paper, we propose a new secure UOV variant (Circulant UOV) with shorter private key and higher signing efficiency. We estimate that the private key size of Circulant UOV is smaller by about 45% than that of the regular UOV and its signing speed is more than 14 times faster than that of the regular UOV. We also give a practical implementation on modern x64 CPU, which shows that Circulant UOV is comparable to many other signature schemes.

EIGENVALUES FOR THE SEMI-CIRCULANT PRECONDITIONING OF ELLIPTIC OPERATORS WITH THE VARIABLE COEFFICIENTS

  • Kim, Hoi-Sub;Kim, Sang-Dong;Lee, Yong-Hun
    • Journal of the Korean Mathematical Society
    • /
    • v.44 no.3
    • /
    • pp.627-645
    • /
    • 2007
  • We investigate the eigenvalues of the semi-circulant preconditioned matrix for the finite difference scheme corresponding to the second-order elliptic operator with the variable coefficients given by $L_vu\;:=-{\Delta}u+a(x,\;y)u_x+b(x,\;y)u_y+d(x,\;y)u$, where a and b are continuously differentiable functions and d is a positive bounded function. The semi-circulant preconditioning operator $L_cu$ is constructed by using the leading term of $L_vu$ plus the constant reaction term such that $L_cu\;:=-{\Delta}u+d_cu$. Using the field of values arguments, we show that the eigenvalues of the preconditioned matrix are clustered at some number. Some numerical evidences are also provided.

A Design of ALT LDPC Codes Using Circulant Permutation Matrices (순환 치환 행렬을 이용한 ALT LDPC 부호의 설계)

  • Lee, Kwang-Jae
    • The Journal of the Korea institute of electronic communication sciences
    • /
    • v.7 no.1
    • /
    • pp.117-124
    • /
    • 2012
  • In this paper, we propose a simple H parity check matrix from the CPM(circulant permutation matrix), which can easily avoid the cycle-4, and approach to flexible code rates and lengths. As a result, the operations of the submatrices will become the multiplications between several CPMs, the calculations of the LDPC(low density parity check) encoding could be simplest. Also we consider the fast encoding problem for LDPC codes. The proposed constructions could lead to fast encoding based on the simplest matrices operations for both regular and irregular LDPC codes.

SIMPLE FORMULATIONS ON CIRCULANT MATRICES WITH ALTERNATING FIBONACCI

  • Sugi Guritman
    • Communications of the Korean Mathematical Society
    • /
    • v.38 no.2
    • /
    • pp.341-354
    • /
    • 2023
  • In this article, an alternating Fibonacci sequence is defined from a second-order linear homogeneous recurrence relation with constant coefficients. Then, the determinant, inverse, and eigenvalues of the circulant matrices with entries in the first row having the formation of the sequence are formulated explicitly in a simple way. In this study, the method for deriving the formulation of the determinant and inverse is simply using traditional elementary row or column operations. For the eigenvalues, the known formulation from the case of general circulant matrices is simplified by considering the specialty of the sequence and using cyclic group properties. We also propose algorithms for the formulation to show how efficient the computations are.

Design of FIR/IIR Lattice Filters using the Circulant Matrix Factorization (Circulant Matrix Factorization을 이용한 FIR/IIR Lattice 필터의 설계)

  • Kim Sang-Tae;Lim Yong-Kon
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.41 no.1
    • /
    • pp.35-44
    • /
    • 2004
  • We Propose the methods to design the finite impulse response (FIR) and the infinite impulse response (IIR) lattice filters using Schur algorithm through the spectral factorization of the covariance matrix by circulant matrix factorization (CMF). Circulant matrix factorization is also very powerful tool used for spectral factorization of the covariance polynomial in matrix domain to obtain the minimum phase polynomial without the polynomial root finding problem. Schur algorithm is the method for a fast Cholesky factorization of Toeplitz matrix, which easily determines the lattice filter parameters. Examples for the case of the FIR filter and for the case of the In filter are included, and performance of our method check by comparing of our method and another methods (polynomial root finding and cepstral deconvolution).

A Double Helix DNA Structure Based on Block Circulant Matrix (II) (블록순환 행렬에 의한 이중나선 DNA 구조 (II))

  • Park, Ju-Yong;Kim, Jeong-Su;Lee, Moon-Ho
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.5
    • /
    • pp.229-233
    • /
    • 2016
  • In this paper, we present the four genetic nitrogenous bases of C, U(T), A, G to matrices and describe the structures from $4{\times}4$ RNA(ribose nucleic acid) to $8{\times}8$ DNA((deoxyribose nucleic acid) matrices. we analysis a deoxyribose nucleic acid (DNA) double helix based on the block circulant Hadamard-Jacket matrix (BCHJM). The orthogonal BCHJM is anti-symmetric pair complementary of the core DNA. The block circulant ribonucleic acid (RNA) repair damage reliability is better than the conventional double helix. In case of k=4 and N=1, the reliability of block circulant complementarity is 93.75%, and in case of k=4 and N=4, it is 98.44%. Therefore it improves 4.69% than conventional case of double helix.

The Research of Q-edge Labeling on Binomial Trees related to the Graph Embedding (그래프 임베딩과 관련된 이항 트리에서의 Q-에지 번호매김에 관한 연구)

  • Kim Yong-Seok
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.42 no.1
    • /
    • pp.27-34
    • /
    • 2005
  • In this paper, we propose the Q-edge labeling method related to the graph embedding problem in binomial trees. This result is able to design a new reliable interconnection networks with maximum connectivity using Q-edge labels as jump sequence of circulant graph. The circulant graph is a generalization of Harary graph which is a solution of the optimal problem to design a maximum connectivity graph consists of n vertices End e edgies. And this topology has optimal broadcasting because of having binomial trees as spanning tree.