首页 > 最新文献

Discrete Mathematics最新文献

英文 中文
A survey of complex generalized weighing matrices and a construction of quantum error-correcting codes 复杂广义称重矩阵概览与量子纠错码的构建
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-13 DOI: 10.1016/j.disc.2024.114201

Some combinatorial designs, such as Hadamard matrices, have been extensively researched and are familiar to readers across the spectrum of Science and Engineering. They arise in diverse fields such as cryptography, communication theory, and quantum computing. Objects like this also lend themselves to compelling mathematics problems, such as the Hadamard conjecture. However, complex generalized weighing matrices, which generalize Hadamard matrices, have not received anything like the same level of scrutiny. Motivated by an application to the construction of quantum error-correcting codes, which we outline in the latter sections of this paper, we survey the existing literature on complex generalized weighing matrices. We discuss and extend upon the known existence conditions and constructions, and compile known existence results for small parameters. Using these matrices we construct Hermitian self orthogonal codes over finite fields of square order, and consequently some interesting quantum codes are constructed to demonstrate the value of complex generalized weighing matrices.

哈达玛矩阵等一些组合设计已得到广泛研究,为科学和工程领域的读者所熟悉。它们出现在密码学、通信理论和量子计算等不同领域。类似的对象也会引发引人注目的数学问题,如 Hadamard 猜想。然而,将 Hadamard 矩阵广义化的复杂广义称重矩阵却没有受到同等程度的关注。在本文后几节中,我们将概述量子纠错码的构造应用,受此激励,我们调查了关于复杂广义权重矩阵的现有文献。我们讨论并扩展了已知的存在条件和构造,并汇编了小参数的已知存在结果。利用这些矩阵,我们构建了有限域上的平方阶赫米自正交码,并由此构建了一些有趣的量子码,以证明复数广义权重矩阵的价值。
{"title":"A survey of complex generalized weighing matrices and a construction of quantum error-correcting codes","authors":"","doi":"10.1016/j.disc.2024.114201","DOIUrl":"10.1016/j.disc.2024.114201","url":null,"abstract":"<div><p>Some combinatorial designs, such as Hadamard matrices, have been extensively researched and are familiar to readers across the spectrum of Science and Engineering. They arise in diverse fields such as cryptography, communication theory, and quantum computing. Objects like this also lend themselves to compelling mathematics problems, such as the Hadamard conjecture. However, complex generalized weighing matrices, which generalize Hadamard matrices, have not received anything like the same level of scrutiny. Motivated by an application to the construction of quantum error-correcting codes, which we outline in the latter sections of this paper, we survey the existing literature on complex generalized weighing matrices. We discuss and extend upon the known existence conditions and constructions, and compile known existence results for small parameters. Using these matrices we construct Hermitian self orthogonal codes over finite fields of square order, and consequently some interesting quantum codes are constructed to demonstrate the value of complex generalized weighing matrices.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003327/pdfft?md5=529c4d63c13ac71c4519138cdb73c99c&pid=1-s2.0-S0012365X24003327-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Terwilliger algebras of Odd graphs and Doubled Odd graphs 奇数图和双倍奇数图的特尔维利格代数
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-13 DOI: 10.1016/j.disc.2024.114216

For an integer m1, let S={1,2,,2m+1}. Denote by 2.Om+1 the Doubled Odd graph on S with vertex set X:=(Sm)(Sm+1). By folding this graph, one can obtain a new graph called Odd graph Om+1 with vertex set X:=(Sm). In this paper, we shall study the Terwilliger algebras of 2.Om+1 and Om+1. We first consider the case of Om+1. With respect to any fixed vertex x0X, let A:=A(x0) denote the centralizer algebra of the stabilizer of x0 in the automorphism group of Om+1, and T:=T(x0) the Terwilliger algebra of Om+1. For the algebras A and T: (i) we construct a basis of A by the stabilizer of x0 acting on X×X, compute its dimension and show that A=T; (ii) for m3, we give all the isomorphism classes of irreducible T-modu

对于整数 m≥1,设 S={1,2,...,2m+1}。用 2.Om+1 表示 S 上的双倍奇数图,其顶点集为 X:=(Sm)∪(Sm+1)。通过折叠这个图,可以得到一个新的图,称为奇数图 Om+1,其顶点集为 X:=(Sm)。在本文中,我们将研究 2.Om+1 和 Om+1 的特尔维利格代数。我们首先考虑 Om+1 的情况。对于任意固定顶点 x0∈X,让 A:=A(x0) 表示 x0 在 Om+1 的自变群中的稳定子的中心化代数,T:=T(x0) 表示 Om+1 的 Terwilliger 代数。对于代数 A 和 T:(i) 我们通过作用于 X×X 的 x0 的稳定器构建 A 的基,计算其维度并证明 A=T;(ii) 对于 m≥3,我们给出不可还原 T 模块的所有同构类,并显示 T 在对角块形式中的分解(直到同构)。这些结果以及 2.Om+1 和 Om+1 之间的关系使我们能够进一步研究 2.Om+1 的相应中心化代数和特尔维利格代数。此外,我们定义了 2.Om+1 的特威里格代数的三个子代数,它们的直接和就是这个代数。
{"title":"The Terwilliger algebras of Odd graphs and Doubled Odd graphs","authors":"","doi":"10.1016/j.disc.2024.114216","DOIUrl":"10.1016/j.disc.2024.114216","url":null,"abstract":"<div><p>For an integer <span><math><mi>m</mi><mo>≥</mo><mn>1</mn></math></span>, let <span><math><mi>S</mi><mo>=</mo><mo>{</mo><mn>1</mn><mo>,</mo><mn>2</mn><mo>,</mo><mo>…</mo><mo>,</mo><mn>2</mn><mi>m</mi><mo>+</mo><mn>1</mn><mo>}</mo></math></span>. Denote by <span><math><mn>2</mn><mo>.</mo><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> the Doubled Odd graph on <em>S</em> with vertex set <span><math><mi>X</mi><mo>:</mo><mo>=</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mi>m</mi></mtd></mtr></mtable><mo>)</mo></mrow><mo>∪</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></mtd></mtr></mtable><mo>)</mo></mrow></math></span>. By folding this graph, one can obtain a new graph called Odd graph <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> with vertex set <span><math><mi>X</mi><mo>:</mo><mo>=</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mi>m</mi></mtd></mtr></mtable><mo>)</mo></mrow></math></span>. In this paper, we shall study the Terwilliger algebras of <span><math><mn>2</mn><mo>.</mo><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> and <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. We first consider the case of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. With respect to any fixed vertex <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>∈</mo><mi>X</mi></math></span>, let <span><math><mi>A</mi><mo>:</mo><mo>=</mo><mi>A</mi><mo>(</mo><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>)</mo></math></span> denote the centralizer algebra of the stabilizer of <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub></math></span> in the automorphism group of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>, and <span><math><mi>T</mi><mo>:</mo><mo>=</mo><mi>T</mi><mo>(</mo><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>)</mo></math></span> the Terwilliger algebra of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. For the algebras <span><math><mi>A</mi></math></span> and <span><math><mi>T</mi></math></span>: (i) we construct a basis of <span><math><mi>A</mi></math></span> by the stabilizer of <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub></math></span> acting on <span><math><mi>X</mi><mo>×</mo><mi>X</mi></math></span>, compute its dimension and show that <span><math><mi>A</mi><mo>=</mo><mi>T</mi></math></span>; (ii) for <span><math><mi>m</mi><mo>≥</mo><mn>3</mn></math></span>, we give all the isomorphism classes of irreducible <span><math><mi>T</mi></math></span>-modu","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003479/pdfft?md5=8c465dc78658321c3a6c455f5d3877fe&pid=1-s2.0-S0012365X24003479-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978439","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New methods for constructing AEAQEC codes 构建 AEAQEC 代码的新方法
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114202

Recently, Liu and Liu gave the Singleton bound for pure asymmetric entanglement-assisted quantum error-correcting (AEAQEC) codes. They constructed three new families of AQEAEC codes by means of Vandermonde matrices, generalized Reed-Solomon (GRS) codes and cyclic codes. In this paper, we first exhibit the Singleton bound for any AEAQEC codes. Then we construct AEAQEC codes by two distinct constacyclic codes. By means of repeated-root cyclic codes, we construct new AEAQEC MDS codes. In addition, our methods allow for easily calculating the dimensions, dz, dx and the number c of pre-shared maximally entangled states of AEAQEC codes.

最近,Liu 和 Liu给出了纯非对称纠缠辅助量子纠错(AEAQEC)码的辛格尔顿约束。他们通过范德蒙德矩阵、广义里德-所罗门(GRS)码和循环码构建了三个新的 AQEAEC 码族。在本文中,我们首先展示了任何 AEAQEC 码的辛格尔顿约束。然后,我们用两种不同的常循环码构造 AEAQEC 码。通过重复根循环码,我们构建了新的 AEAQEC MDS 码。此外,我们的方法还能轻松计算 AEAQEC 代码的维数、dz、dx 和预共享最大纠缠态的数量 c。
{"title":"New methods for constructing AEAQEC codes","authors":"","doi":"10.1016/j.disc.2024.114202","DOIUrl":"10.1016/j.disc.2024.114202","url":null,"abstract":"<div><p>Recently, Liu and Liu gave the Singleton bound for pure asymmetric entanglement-assisted quantum error-correcting (AEAQEC) codes. They constructed three new families of AQEAEC codes by means of Vandermonde matrices, generalized Reed-Solomon (GRS) codes and cyclic codes. In this paper, we first exhibit the Singleton bound for any AEAQEC codes. Then we construct AEAQEC codes by two distinct constacyclic codes. By means of repeated-root cyclic codes, we construct new AEAQEC MDS codes. In addition, our methods allow for easily calculating the dimensions, <span><math><msub><mrow><mi>d</mi></mrow><mrow><mi>z</mi></mrow></msub></math></span>, <span><math><msub><mrow><mi>d</mi></mrow><mrow><mi>x</mi></mrow></msub></math></span> and the number <em>c</em> of pre-shared maximally entangled states of AEAQEC codes.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ramsey numbers and a general Erdős-Rogers function 拉姆齐数和一般厄尔多斯-罗杰斯函数
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114203

Given a graph F, let L(F) be a fixed finite family of graphs consisting of a C4 and some bipartite graphs relying on an s-partite subgraph partitioning of edges of F. Define (m,n,a,b)-graph by an m×n bipartite graph with nm such that all vertices in the part of size n have degree a and all vertices in the part of size m have degree ba. In this paper, building upon the work of Janzer and Sudakov (2023+) and combining with the idea of Conlon, Mattheus, Mubayi and Verstraëte (2023+) we obtain that for each s2, if there exists an L(F)-free (m,n,a,b)-graph, then there exists an F-free graph H with at least na1s11 vertices in which every vertex subset of size mass1log3(an) contains a copy of Ks. As applications, we obtain some upper bounds of general Erdős-Rogers functions for some special graphs of F. Moreover, we obtain the multicolor Ramsey numbers rk+1(C5;t)=Ω˜(t3k7+1) and rk+1(C7;t)=Ω˜(tk

给定一个图 F,让 L(F) 是一个固定的有限图族,由一个 C4 和一些依赖于 F 边的 s 部分子图分割的双部分图组成。定义(m,n,a,b)-图为 m×n 双部分图,n≥m,使得大小为 n 的部分中的所有顶点的度数为 a,大小为 m 的部分中的所有顶点的度数为 b≥a。本文以 Janzer 和 Sudakov (2023+) 的研究为基础,结合 Conlon、Mattheus、Mubayi 和 Verstraëte (2023+) 的想法,得出对于每个 s≥2,如果存在一个无 L(F)-free (m,n,a,b)-graph 图,那么存在一个至少有 na-1s-1-1 个顶点的无 F 图 H⁎,其中每个大小为 ma-ss-1log3(an) 的顶点子集都包含 Ks 的副本。此外,我们还得到了多色拉姆齐数 rk+1(C5;t)=Ω˜(t3k7+1) 和 rk+1(C7;t)=Ω˜(tk4+1) ,它们改进了徐和葛(2022)的结果[24]。
{"title":"Ramsey numbers and a general Erdős-Rogers function","authors":"","doi":"10.1016/j.disc.2024.114203","DOIUrl":"10.1016/j.disc.2024.114203","url":null,"abstract":"<div><p>Given a graph <em>F</em>, let <span><math><mi>L</mi><mo>(</mo><mi>F</mi><mo>)</mo></math></span> be a fixed finite family of graphs consisting of a <span><math><msub><mrow><mi>C</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span> and some bipartite graphs relying on an <em>s</em>-partite subgraph partitioning of edges of <em>F</em>. Define <span><math><mo>(</mo><mi>m</mi><mo>,</mo><mi>n</mi><mo>,</mo><mi>a</mi><mo>,</mo><mi>b</mi><mo>)</mo></math></span>-graph by an <span><math><mi>m</mi><mo>×</mo><mi>n</mi></math></span> bipartite graph with <span><math><mi>n</mi><mo>≥</mo><mi>m</mi></math></span> such that all vertices in the part of size <em>n</em> have degree <em>a</em> and all vertices in the part of size <em>m</em> have degree <span><math><mi>b</mi><mo>≥</mo><mi>a</mi></math></span>. In this paper, building upon the work of Janzer and Sudakov (2023<sup>+</sup>) and combining with the idea of Conlon, Mattheus, Mubayi and Verstraëte (2023<sup>+</sup>) we obtain that for each <span><math><mi>s</mi><mo>≥</mo><mn>2</mn></math></span>, if there exists an <span><math><mi>L</mi><mo>(</mo><mi>F</mi><mo>)</mo></math></span>-free <span><math><mo>(</mo><mi>m</mi><mo>,</mo><mi>n</mi><mo>,</mo><mi>a</mi><mo>,</mo><mi>b</mi><mo>)</mo></math></span>-graph, then there exists an <em>F</em>-free graph <span><math><msup><mrow><mi>H</mi></mrow><mrow><mo>⁎</mo></mrow></msup></math></span> with at least <span><math><mi>n</mi><msup><mrow><mi>a</mi></mrow><mrow><mo>−</mo><mfrac><mrow><mn>1</mn></mrow><mrow><mi>s</mi><mo>−</mo><mn>1</mn></mrow></mfrac></mrow></msup><mo>−</mo><mn>1</mn></math></span> vertices in which every vertex subset of size <span><math><mi>m</mi><msup><mrow><mi>a</mi></mrow><mrow><mo>−</mo><mfrac><mrow><mi>s</mi></mrow><mrow><mi>s</mi><mo>−</mo><mn>1</mn></mrow></mfrac></mrow></msup><msup><mrow><mi>log</mi></mrow><mrow><mn>3</mn></mrow></msup><mo>⁡</mo><mo>(</mo><mi>a</mi><mi>n</mi><mo>)</mo></math></span> contains a copy of <span><math><msub><mrow><mi>K</mi></mrow><mrow><mi>s</mi></mrow></msub></math></span>. As applications, we obtain some upper bounds of general Erdős-Rogers functions for some special graphs of <em>F</em>. Moreover, we obtain the multicolor Ramsey numbers <span><math><msub><mrow><mi>r</mi></mrow><mrow><mi>k</mi><mo>+</mo><mn>1</mn></mrow></msub><mo>(</mo><msub><mrow><mi>C</mi></mrow><mrow><mn>5</mn></mrow></msub><mo>;</mo><mi>t</mi><mo>)</mo><mo>=</mo><mover><mrow><mi>Ω</mi></mrow><mrow><mo>˜</mo></mrow></mover><mo>(</mo><msup><mrow><mi>t</mi></mrow><mrow><mfrac><mrow><mn>3</mn><mi>k</mi></mrow><mrow><mn>7</mn></mrow></mfrac><mo>+</mo><mn>1</mn></mrow></msup><mo>)</mo></math></span> and <span><math><msub><mrow><mi>r</mi></mrow><mrow><mi>k</mi><mo>+</mo><mn>1</mn></mrow></msub><mo>(</mo><msub><mrow><mi>C</mi></mrow><mrow><mn>7</mn></mrow></msub><mo>;</mo><mi>t</mi><mo>)</mo><mo>=</mo><mover><mrow><mi>Ω</mi></mrow><mrow><mo>˜</mo></mrow></mover><mo>(</mo><msup><mrow><mi>t</mi></mrow><mrow><mfrac><mrow><mi>k</mi></mr","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978323","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A complete classification of edge-primitive graphs of valency 6 价数为 6 的边先验图的完整分类
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114205

In 2020, the first author and Pan proved that every edge-primitive graph of valency 6 is 2-arc-transitive, and except the complete bipartite graph K6,6, the automorphism group is almost simple, and they determined such graphs having a solvable edge stabilizer. The nonsolvable edge stabilizer case is settled in this work, which leads to a complete classification of edge-primitive graphs of valency 6.

2020 年,第一作者和潘建伟证明了第 6 价的每一个边直角图都是 2 弧传递的,除了完整的双方形图 K6,6 外,其自形群几乎是简单的,并确定了这类图具有可解的边稳定器。这项工作解决了不可解边稳定器的情况,从而对价数 6 的边直角图进行了完整的分类。
{"title":"A complete classification of edge-primitive graphs of valency 6","authors":"","doi":"10.1016/j.disc.2024.114205","DOIUrl":"10.1016/j.disc.2024.114205","url":null,"abstract":"<div><p>In 2020, the first author and Pan proved that every edge-primitive graph of valency 6 is 2-arc-transitive, and except the complete bipartite graph <span><math><msub><mrow><mi>K</mi></mrow><mrow><mn>6</mn><mo>,</mo><mn>6</mn></mrow></msub></math></span>, the automorphism group is almost simple, and they determined such graphs having a solvable edge stabilizer. The nonsolvable edge stabilizer case is settled in this work, which leads to a complete classification of edge-primitive graphs of valency 6.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Clustering of consecutive numbers in permutations avoiding a pattern of length three or avoiding a finite number of simple patterns 避免长度为 3 的模式或避免有限数量的简单模式的连续数字排列组合
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114199

For ηS3, let Snav(η) denote the set of permutations in Sn that avoid the pattern η, and let Enav(η) denote the expectation with respect to the uniform probability measure on Snav(η). For nk2 and τSkav(η), let Nn(k)(σ) denote the number of occurrences of k consecutive numbers appearing in k consecutive positions in σSnav(η), and let Nn(k;τ)(σ) denote the number of such occurrences for which the order of the appearance of the k numbers is the pattern τ. We obtain explicit formulas for Enav(η)Nn(k;τ) and Enav(η)Nn(k), for all 2kn, all ηS3 and all τSkav(η). These exact formulas then yield asymptotic formulas as n with k fixed, and as n

对于η∈S3,让 Snav(η) 表示 Sn 中避免模式 η 的排列集合,让 Enav(η) 表示关于 Snav(η) 上均匀概率度量的期望。对于 n≥k≥2 且 τ∈Skav(η), 让 Nn(k)(σ) 表示连续 k 个数字出现在 σ∈Snav(η) 中连续 k 个位置的次数,让 Nn(k;τ)(σ) 表示 k 个数字出现的顺序为模式 τ 的次数。对于所有 2≤k≤n、所有 η∈S3 和所有 τ∈Skav(η) ,我们可以得到 Enav(η)Nn(k;τ) 和 Enav(η)Nn(k) 的明确公式。根据这些精确公式,我们可以得出 k 固定时 n→∞ 的渐近公式,以及 k=kn→∞ 时 n→∞ 的渐近公式。对于 Snav(η1,⋯,ηr),我们也得到了类似的结果,Sn 子集由避免 {ηi}i=1r 模式的排列组成,其中 ηi∈Smi, 在 {ηi}i=1n 都是简单排列的情况下。一个特殊的情况是可分离的排列集合,它对应于 r=2,η1=2413,η2=3142。
{"title":"Clustering of consecutive numbers in permutations avoiding a pattern of length three or avoiding a finite number of simple patterns","authors":"","doi":"10.1016/j.disc.2024.114199","DOIUrl":"10.1016/j.disc.2024.114199","url":null,"abstract":"<div><p>For <span><math><mi>η</mi><mo>∈</mo><msub><mrow><mi>S</mi></mrow><mrow><mn>3</mn></mrow></msub></math></span>, let <span><math><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span> denote the set of permutations in <span><math><msub><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow></msub></math></span> that avoid the pattern <em>η</em>, and let <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span> denote the expectation with respect to the uniform probability measure on <span><math><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>. For <span><math><mi>n</mi><mo>≥</mo><mi>k</mi><mo>≥</mo><mn>2</mn></math></span> and <span><math><mi>τ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>k</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>, let <span><math><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>)</mo></mrow></msubsup><mo>(</mo><mi>σ</mi><mo>)</mo></math></span> denote the number of occurrences of <em>k</em> consecutive numbers appearing in <em>k</em> consecutive positions in <span><math><mi>σ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>, and let <span><math><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>;</mo><mi>τ</mi><mo>)</mo></mrow></msubsup><mo>(</mo><mi>σ</mi><mo>)</mo></math></span> denote the number of such occurrences for which the order of the appearance of the <em>k</em> numbers is the pattern <em>τ</em>. We obtain explicit formulas for <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>;</mo><mi>τ</mi><mo>)</mo></mrow></msubsup></math></span> and <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>)</mo></mrow></msubsup></math></span>, for all <span><math><mn>2</mn><mo>≤</mo><mi>k</mi><mo>≤</mo><mi>n</mi></math></span>, all <span><math><mi>η</mi><mo>∈</mo><msub><mrow><mi>S</mi></mrow><mrow><mn>3</mn></mrow></msub></math></span> and all <span><math><mi>τ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>k</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>. These exact formulas then yield asymptotic formulas as <span><math><mi>n</mi><mo>→</mo><mo>∞</mo></math></span> with <em>k</em> fixed, and as <span><math><mi>n</mi><mo>→</mo><mo>∞</mo></math>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141963155","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Average mixing in quantum walks of reversible Markov chains 可逆马尔可夫链量子行走中的平均混合
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114196

The Szegedy quantum walk is a discrete time quantum walk model which defines a quantum analogue of any Markov chain. The long-term behavior of the quantum walk can be encoded in a matrix called the average mixing matrix, whose columns give the limiting probability distribution of the walk given an initial state. We define a version of the average mixing matrix of the Szegedy quantum walk which allows us to more readily compare the limiting behavior to that of the chain it quantizes. We prove a formula for our mixing matrix in terms of the spectral decomposition of the Markov chain and show a relationship with the mixing matrix of a continuous quantum walk on the chain. In particular, we prove that average uniform mixing in the continuous walk implies average uniform mixing in the Szegedy walk. We conclude by giving examples of Markov chains of arbitrarily large size which admit average uniform mixing in both the continuous and Szegedy quantum walk.

塞格迪量子行走是一种离散时间量子行走模型,它定义了任何马尔可夫链的量子类似物。量子行走的长期行为可以用一个称为平均混合矩阵的矩阵来编码,该矩阵的列给出了给定初始状态下量子行走的极限概率分布。我们定义了一种塞格迪量子行走的平均混合矩阵,它能让我们更容易地将其极限行为与量子化链的极限行为进行比较。我们用马尔可夫链的谱分解证明了混合矩阵的公式,并展示了与链上连续量子行走的混合矩阵之间的关系。特别是,我们证明了连续行走的平均均匀混合意味着塞格迪行走的平均均匀混合。最后,我们举例说明了任意大的马尔科夫链,这些马尔科夫链在连续量子漫步和塞格迪量子漫步中都允许平均均匀混合。
{"title":"Average mixing in quantum walks of reversible Markov chains","authors":"","doi":"10.1016/j.disc.2024.114196","DOIUrl":"10.1016/j.disc.2024.114196","url":null,"abstract":"<div><p>The Szegedy quantum walk is a discrete time quantum walk model which defines a quantum analogue of any Markov chain. The long-term behavior of the quantum walk can be encoded in a matrix called the <em>average mixing matrix</em>, whose columns give the limiting probability distribution of the walk given an initial state. We define a version of the average mixing matrix of the Szegedy quantum walk which allows us to more readily compare the limiting behavior to that of the chain it quantizes. We prove a formula for our mixing matrix in terms of the spectral decomposition of the Markov chain and show a relationship with the mixing matrix of a continuous quantum walk on the chain. In particular, we prove that average uniform mixing in the continuous walk implies average uniform mixing in the Szegedy walk. We conclude by giving examples of Markov chains of arbitrarily large size which admit average uniform mixing in both the continuous and Szegedy quantum walk.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003273/pdfft?md5=837d04cd2734695aceae3a30d279780f&pid=1-s2.0-S0012365X24003273-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141953842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Hamiltonian decompositions of complete 3-uniform hypergraphs 论完整 3-Uniform 超图的哈密顿分解
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114197

Based on the definition of Hamiltonian cycles by Katona and Kierstead, we present a recursive construction of tight Hamiltonian decompositions of complete 3-uniform hypergraphs Kn(3), and complete multipartite 3-uniform hypergraph Kt(n)(3), where t is the number of partite sets and n is the size of each partite set. For t4,8(mod12), we utilize a tight Hamiltonian decomposition of Kt(3) to construct those of K2t(3) and Kt(n)(3) for all positive integers n. By applying our method in conjunction with the current results in literature, we obtain tight Hamiltonian decompositions for infinitely many hypergraphs, namely complete hypergraphs Kt(3) and complete multipartite hypergraphs Kt(n)(3) for any positive integer n, and t=2m,52m,72m, and 112m when m2.

基于卡托纳和基尔斯泰德对哈密顿循环的定义,我们提出了完整三均匀超图Kn(3)和完整多分部三均匀超图Kt(n)(3)的紧哈密顿分解的递归构造,其中t是分部集的个数,n是每个分部集的大小。对于 t≡4,8(mod12),我们利用 Kt(3)的紧密哈密顿分解来构造所有正整数 n 的 K2t(3) 和 Kt(n)(3)。将我们的方法与现有的文献结果结合起来应用,我们得到了无限多超图的紧哈密顿分解,即对于任意正整数 n,当 m≥2 时 t=2m、5⋅2m、7⋅2m 和 11⋅2m 的完整超图 Kt(3) 和完整多方超图 Kt(n)(3)。
{"title":"On Hamiltonian decompositions of complete 3-uniform hypergraphs","authors":"","doi":"10.1016/j.disc.2024.114197","DOIUrl":"10.1016/j.disc.2024.114197","url":null,"abstract":"<div><p>Based on the definition of Hamiltonian cycles by Katona and Kierstead, we present a recursive construction of tight Hamiltonian decompositions of complete 3-uniform hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span>, and complete multipartite 3-uniform hypergraph <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span>, where <em>t</em> is the number of partite sets and <em>n</em> is the size of each partite set. For <span><math><mi>t</mi><mo>≡</mo><mn>4</mn><mo>,</mo><mn>8</mn><mspace></mspace><mo>(</mo><mrow><mi>mod</mi></mrow><mspace></mspace><mn>12</mn><mo>)</mo></math></span>, we utilize a tight Hamiltonian decomposition of <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> to construct those of <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mn>2</mn><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> and <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> for all positive integers <em>n</em>. By applying our method in conjunction with the current results in literature, we obtain tight Hamiltonian decompositions for infinitely many hypergraphs, namely complete hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> and complete multipartite hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> for any positive integer <em>n</em>, and <span><math><mi>t</mi><mo>=</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup><mo>,</mo><mn>5</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup><mo>,</mo><mn>7</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup></math></span>, and <span><math><mn>11</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup></math></span> when <span><math><mi>m</mi><mo>≥</mo><mn>2</mn></math></span>.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141963154","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Z2Z4-ACP of codes and their applications to the noiseless two-user binary adder channel 编码 Z2Z4-ACP 及其在无噪声双用户二进制加法器信道中的应用
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-07 DOI: 10.1016/j.disc.2024.114194

Linear complementary pair (abbreviated to LCP) of codes were defined by Ngo et al. in 2015, and were proved that these pairs of codes can help to improve the security of the information processed by sensitive devices, especially against so-called side-channel attacks (SCA) and fault injection attacks (FIA). In this paper, we first generalize the LCP of codes over finite fields to the additive complementary pair (ACP) of codes in the ambient space with mixed binary and quaternary alphabets. Then we provide two characterizations for the Z2Z4-additive codes pair (C,D) to be Z2Z4-ACP of codes. Meanwhile, we obtain a sufficient condition for the Z2Z4-additive codes pair (C,D) to be Z2Z4-ACP of codes. Under suitable conditions, we derive a necessary and sufficient condition for the Gray map Φ image of Z2Z4-ACP of codes (C,D) to be LCP of codes over Z2. Finally, we exhibit an interesting application of a special class of the Z2Z4-ACP of codes in coding for the two-user binary adder channel.

Ngo 等人在 2015 年定义了线性互补对码(简称 LCP),并证明这些对码有助于提高敏感设备处理信息的安全性,尤其是对抗所谓的侧信道攻击(SCA)和故障注入攻击(FIA)。在本文中,我们首先将有限域上的编码 LCP 推广到二进制和四进制混合字母环境空间中的编码加法互补对 (ACP)。然后,我们给出了 Z2Z4-加法码对 (C,D) 成为 Z2Z4-ACP 码的两个特征。同时,我们得到了 Z2Z4-附加码对 (C,D) 是 Z2Z4-ACP 的充分条件。在合适的条件下,我们推导出 Z2Z4-ACP 的格雷映射 Φ 图像是 Z2 上编码的 LCP 的必要条件和充分条件。最后,我们展示了一类特殊的 Z2Z4-ACP 编码在双用户二进制加法器信道编码中的有趣应用。
{"title":"Z2Z4-ACP of codes and their applications to the noiseless two-user binary adder channel","authors":"","doi":"10.1016/j.disc.2024.114194","DOIUrl":"10.1016/j.disc.2024.114194","url":null,"abstract":"<div><p>Linear complementary pair (abbreviated to LCP) of codes were defined by Ngo et al. in 2015, and were proved that these pairs of codes can help to improve the security of the information processed by sensitive devices, especially against so-called side-channel attacks (SCA) and fault injection attacks (FIA). In this paper, we first generalize the LCP of codes over finite fields to the additive complementary pair (ACP) of codes in the ambient space with mixed binary and quaternary alphabets. Then we provide two characterizations for the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-additive codes pair <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes. Meanwhile, we obtain a sufficient condition for the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-additive codes pair <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes. Under suitable conditions, we derive a necessary and sufficient condition for the Gray map Φ image of <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be LCP of codes over <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span>. Finally, we exhibit an interesting application of a special class of the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes in coding for the two-user binary adder channel.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141962685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On linear complementary pairs of algebraic geometry codes over finite fields 论有限域上代数几何编码的线性互补对
IF 0.7 3区 数学 Q2 MATHEMATICS Pub Date : 2024-08-07 DOI: 10.1016/j.disc.2024.114193

Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in the context of direct sum masking (DSM). The countermeasure against FIA may lead to a vulnerability for SCA when the whole algorithm needs to be masked (in environments like smart cards). This led to a variant of the LCD and LCP problems, where several results were obtained intensively for LCD codes, but only partial results were derived for LCP codes. Given the gap between the thin results and their particular importance, this paper aims to reduce this by further studying the LCP of codes in special code families and, precisely, the characterization and construction mechanism of LCP codes of algebraic geometry codes over finite fields. Notably, we propose constructing explicit LCP of codes from elliptic curves. Besides, we also study the security parameters of the derived LCP of codes (C,D) (notably for cyclic codes), which are given by the minimum distances d(C) and d(D). Further, we show that for LCP algebraic geometry codes (C,D), the dual code C is equivalent to D under some specific conditions we exhibit. Finally, we investigate whether MDS LCP of algebraic geometry codes exist (MDS codes are among the most important in coding theory due to their theoretical significance and practical interests). Construction schemes for obtaining LCD codes from any algebraic curve were given in 2018 by Mesnager, Tang and Qi in [11]. To our knowledge, it is the first time LCP of algebraic geometry codes has been studied.

线性互补双(LCD)码和线性互补对(LCP)码作为直接和掩码(DSM)中对抗侧信道攻击(SCA)和故障注入攻击(FIA)的新应用已被提出。当整个算法需要屏蔽时(在智能卡等环境中),针对 FIA 的对策可能会导致 SCA 的漏洞。这就导致了 LCD 和 LCP 问题的变种,其中 LCD 代码获得了大量结果,但 LCP 代码只获得了部分结果。鉴于薄弱结果之间的差距及其特殊重要性,本文旨在通过进一步研究特殊码族中的码的 LCP,准确地说,是有限域上代数几何码的 LCP 码的表征和构造机制来缩小这一差距。值得注意的是,我们提出了从椭圆曲线构建显式 LCP 码。此外,我们还研究了衍生 LCP 码 (C,D) 的安全参数(尤其是循环码),这些参数由最小距离 d(C) 和 d(D⊥) 给出。此外,我们还证明了对于 LCP 代数几何编码 (C,D),在我们提出的一些特定条件下,对偶编码 C⊥ 等同于 D。最后,我们研究了代数几何编码的 MDS LCP 是否存在(由于其理论意义和实用性,MDS 编码是编码理论中最重要的编码之一)。2018年,Mesnager、Tang和Qi在[11]中给出了从任意代数曲线获得LCD码的构造方案。据我们所知,这是首次对代数几何码的 LCP 进行研究。
{"title":"On linear complementary pairs of algebraic geometry codes over finite fields","authors":"","doi":"10.1016/j.disc.2024.114193","DOIUrl":"10.1016/j.disc.2024.114193","url":null,"abstract":"<div><p>Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in the context of direct sum masking (DSM). The countermeasure against FIA may lead to a vulnerability for SCA when the whole algorithm needs to be masked (in environments like smart cards). This led to a variant of the LCD and LCP problems, where several results were obtained intensively for LCD codes, but only partial results were derived for LCP codes. Given the gap between the thin results and their particular importance, this paper aims to reduce this by further studying the LCP of codes in special code families and, precisely, the characterization and construction mechanism of LCP codes of algebraic geometry codes over finite fields. Notably, we propose constructing explicit LCP of codes from elliptic curves. Besides, we also study the security parameters of the derived LCP of codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> (notably for cyclic codes), which are given by the minimum distances <span><math><mi>d</mi><mo>(</mo><mi>C</mi><mo>)</mo></math></span> and <span><math><mi>d</mi><mo>(</mo><msup><mrow><mi>D</mi></mrow><mrow><mo>⊥</mo></mrow></msup><mo>)</mo></math></span>. Further, we show that for LCP algebraic geometry codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span>, the dual code <span><math><msup><mrow><mi>C</mi></mrow><mrow><mo>⊥</mo></mrow></msup></math></span> is equivalent to <span><math><mi>D</mi></math></span> under some specific conditions we exhibit. Finally, we investigate whether MDS LCP of algebraic geometry codes exist (MDS codes are among the most important in coding theory due to their theoretical significance and practical interests). Construction schemes for obtaining LCD codes from any algebraic curve were given in 2018 by Mesnager, Tang and Qi in <span><span>[11]</span></span>. To our knowledge, it is the first time LCP of algebraic geometry codes has been studied.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141962684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Discrete Mathematics
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1