5,643 research outputs found

    Divisible Design Graphs

    Get PDF
    AMS Subject Classification: 05B05, 05E30, 05C50.Strongly regular graph;Group divisible design;Deza graph;(v;k;)-Graph

    Absolutely Maximally Entangled states, combinatorial designs and multi-unitary matrices

    Get PDF
    Absolutely Maximally Entangled (AME) states are those multipartite quantum states that carry absolute maximum entanglement in all possible partitions. AME states are known to play a relevant role in multipartite teleportation, in quantum secret sharing and they provide the basis novel tensor networks related to holography. We present alternative constructions of AME states and show their link with combinatorial designs. We also analyze a key property of AME, namely their relation to tensors that can be understood as unitary transformations in every of its bi-partitions. We call this property multi-unitarity.Comment: 18 pages, 2 figures. Comments are very welcom

    Optimal Row-Column Designs for Correlated Errors and Nested Row-Column Designs for Uncorrelated Errors

    Get PDF
    In this dissertation the design problems are considered in the row-column setting for second order autonormal errors when the treatment effects are estimated by generalized least squares, and in the nested row-column setting for uncorrelated errors when the treatment effects are estimated by ordinary least squares. In the former case, universal optimality conditions are derived separately for designs in the plane and on the torus using more general linear models than those considered elsewhere in the literature. Examples of universally optimum planar designs are given, and a method is developed for the construction of optimum and near optimum designs, that produces several infinite series of universally optimum designs on the torus and near optimum designs in the plane. Efficiencies are calculated for planar versions of the torus designs, which are found to be highly efficient with respect to some commonly used optimality criterion. In the nested row-column setting, several methods of construction of balanced and partially balanced incomplete block designs with nested rows and columns are developed, from which many infinite series of designs are obtained. In particular, 149 balanced incomplete block designs with nested rows and columns are listed (80 appear to be new) for the number of treatments, v \u3c 101, a prime power

    Some New Constructors of Circular Strongly Generalized Neighbor Designs

    Get PDF
    Minimal strongly balanced neighbor designs are well known designs to balance the neighbor effects at low cost as well as to estimate the direct effects and neighbor effects independently for v odd, where v is number of treatments to be compared. Minimal strongly generalized neighbor designs are used to minimize the bias due to neighbor effects for v even. In this article, constructors are developed to construct two useful classes of minimal circular strongly generalized neighbor designs

    Some New Constructors for Minimal Circular Partially Balanced Neighbor Designs

    Get PDF
    Minimal circular neighbor designsa are economical to minimize the bias due to neighbor effects for v odd. For v even, minimal circular partially balanced neighbor designs (MCPBNDs) are used. Generators to obtain MCPBNDs-II in equal, two and three different blocks sizes are available in literature for c = 0 and 1, where c is remainder if m is divided by 4, m = (v − 2)/2 and v is number of treatments. These designs have not been constructed for c = 2 and 3. To complete the construction of this class of neighbor designs, MCPBNDs-II are, therefore, constructed for the remaining cases. MCPNBDs-II are the neighbor designs in which 3v/2 pairs of different treatments do not appear as neighbors

    Fixed block configuration GDDs with block size 6 and (3, r)-regular graphs

    Get PDF
    Chapter 1 is used to introduce the basic tools and mechanics used within this thesis. Most of the definitions used in the thesis will be defined, and we provide a basic survey of topics in graph theory and design theory pertinent to the topics studied in this thesis. In Chapter 2, we are concerned with the study of fixed block configuration group divisible designs, GDD(n; m; k; λ1; λ2). We study those GDDs in which each block has configuration (s; t), that is, GDDs in which each block has exactly s points from one of the two groups and t points from the other. Chapter 2 begins with an overview of previous results and constructions for small group size and block sizes 3, 4 and 5. Chapter 2 is largely devoted to presenting constructions and results about GDDs with two groups and block size 6. We show the necessary conditions are sufficient for the existence of GDD(n, 2, 6; λ1, λ2) with fixed block configuration (3; 3). For configuration (1; 5), we give minimal or nearminimal index constructions for all group sizes n ≥ 5 except n = 10, 15, 160, or 190. For configuration (2, 4), we provide constructions for several families ofGDD(n, 2, 6; λ1, λ2)s. Chapter 3 addresses characterizing (3, r)-regular graphs. We begin with providing previous results on the well studied class of (2, r)-regular graphs and some results on the structure of large (t; r)-regular graphs. In Chapter 3, we completely characterize all (3, 1)-regular and (3, 2)-regular graphs, as well has sharpen existing bounds on the order of large (3, r)- regular graphs of a certain form for r ≥ 3. Finally, the appendix gives computational data resulting from Sage and C programs used to generate (3, 3)-regular graphs on less than 10 vertices

    SANNS: Scaling Up Secure Approximate k-Nearest Neighbors Search

    Get PDF
    The kk-Nearest Neighbor Search (kk-NNS) is the backbone of several cloud-based services such as recommender systems, face recognition, and database search on text and images. In these services, the client sends the query to the cloud server and receives the response in which case the query and response are revealed to the service provider. Such data disclosures are unacceptable in several scenarios due to the sensitivity of data and/or privacy laws. In this paper, we introduce SANNS, a system for secure kk-NNS that keeps client's query and the search result confidential. SANNS comprises two protocols: an optimized linear scan and a protocol based on a novel sublinear time clustering-based algorithm. We prove the security of both protocols in the standard semi-honest model. The protocols are built upon several state-of-the-art cryptographic primitives such as lattice-based additively homomorphic encryption, distributed oblivious RAM, and garbled circuits. We provide several contributions to each of these primitives which are applicable to other secure computation tasks. Both of our protocols rely on a new circuit for the approximate top-kk selection from nn numbers that is built from O(n+k2)O(n + k^2) comparators. We have implemented our proposed system and performed extensive experimental results on four datasets in two different computation environments, demonstrating more than 18−31×18-31\times faster response time compared to optimally implemented protocols from the prior work. Moreover, SANNS is the first work that scales to the database of 10 million entries, pushing the limit by more than two orders of magnitude.Comment: 18 pages, to appear at USENIX Security Symposium 202

    Approximate unitary tt-designs by short random quantum circuits using nearest-neighbor and long-range gates

    Full text link
    We prove that poly(t)â‹…n1/Dpoly(t) \cdot n^{1/D}-depth local random quantum circuits with two qudit nearest-neighbor gates on a DD-dimensional lattice with n qudits are approximate tt-designs in various measures. These include the "monomial" measure, meaning that the monomials of a random circuit from this family have expectation close to the value that would result from the Haar measure. Previously, the best bound was poly(t)â‹…npoly(t)\cdot n due to Brandao-Harrow-Horodecki (BHH) for D=1D=1. We also improve the "scrambling" and "decoupling" bounds for spatially local random circuits due to Brown and Fawzi. One consequence of our result is that assuming the polynomial hierarchy (PH) is infinite and that certain counting problems are #P\#P-hard on average, sampling within total variation distance from these circuits is hard for classical computers. Previously, exact sampling from the outputs of even constant-depth quantum circuits was known to be hard for classical computers under the assumption that PH is infinite. However, to show the hardness of approximate sampling using this strategy requires that the quantum circuits have a property called "anti-concentration", meaning roughly that the output has near-maximal entropy. Unitary 2-designs have the desired anti-concentration property. Thus our result improves the required depth for this level of anti-concentration from linear depth to a sub-linear value, depending on the geometry of the interactions. This is relevant to a recent proposal by the Google Quantum AI group to perform such a sampling task with 49 qubits on a two-dimensional lattice and confirms their conjecture that O(n)O(\sqrt n) depth suffices for anti-concentration. We also prove that anti-concentration is possible in depth O(log(n) loglog(n)) using a different model

    Secret Sharing Based on a Hard-on-Average Problem

    Get PDF
    The main goal of this work is to propose the design of secret sharing schemes based on hard-on-average problems. It includes the description of a new multiparty protocol whose main application is key management in networks. Its unconditionally perfect security relies on a discrete mathematics problem classiffied as DistNP-Complete under the average-case analysis, the so-called Distributional Matrix Representability Problem. Thanks to the use of the search version of the mentioned decision problem, the security of the proposed scheme is guaranteed. Although several secret sharing schemes connected with combinatorial structures may be found in the bibliography, the main contribution of this work is the proposal of a new secret sharing scheme based on a hard-on-average problem, which allows to enlarge the set of tools for designing more secure cryptographic applications
    • …
    corecore