28,375 research outputs found

    Permutations over cyclic groups

    Full text link
    Generalizing a result in the theory of finite fields we prove that, apart from a couple of exceptions that can be classified, for any elements a1,...,ama_1,...,a_m of the cyclic group of order mm, there is a permutation π\pi such that 1aπ(1)+...+maπ(m)=01a_{\pi(1)}+...+ma_{\pi(m)}=0

    The Permutation Groups and the Equivalence of Cyclic and Quasi-Cyclic Codes

    Full text link
    We give the class of finite groups which arise as the permutation groups of cyclic codes over finite fields. Furthermore, we extend the results of Brand and Huffman et al. and we find the properties of the set of permutations by which two cyclic codes of length p^r can be equivalent. We also find the set of permutations by which two quasi-cyclic codes can be equivalent

    The q-ary image of some qm-ary cyclic codes: permutation group and soft-decision decoding

    Get PDF
    Using a particular construction of generator matrices of the q-ary image of qm-ary cyclic codes, it is proved that some of these codes are invariant under the action of particular permutation groups. The equivalence of such codes with some two-dimensional (2-D) Abelian codes and cyclic codes is deduced from this property. These permutations are also used in the area of the soft-decision decoding of some expanded Reed–Solomon (RS) codes to improve the performance of generalized minimum-distance decoding

    A linear time algorithm for the orbit problem over cyclic groups

    Full text link
    The orbit problem is at the heart of symmetry reduction methods for model checking concurrent systems. It asks whether two given configurations in a concurrent system (represented as finite strings over some finite alphabet) are in the same orbit with respect to a given finite permutation group (represented by their generators) acting on this set of configurations by permuting indices. It is known that the problem is in general as hard as the graph isomorphism problem, whose precise complexity (whether it is solvable in polynomial-time) is a long-standing open problem. In this paper, we consider the restriction of the orbit problem when the permutation group is cyclic (i.e. generated by a single permutation), an important restriction of the problem. It is known that this subproblem is solvable in polynomial-time. Our main result is a linear-time algorithm for this subproblem.Comment: Accepted in Acta Informatica in Nov 201

    Affine shuffles, shuffles with cuts, the Whitehouse module, and patience sorting

    Get PDF
    Type A affine shuffles are compared with riffle shuffles followed by a cut. Although these probability measures on the symmetric group S_n are different, they both satisfy a convolution property. Strong evidence is given that when the underlying parameter qq satisfies gcd(n,q−1)=1gcd(n,q-1)=1, the induced measures on conjugacy classes of the symmetric group coincide. This gives rise to interesting combinatorics concerning the modular equidistribution by major index of permutations in a given conjugacy class and with a given number of cyclic descents. It is proved that the use of cuts does not speed up the convergence rate of riffle shuffles to randomness. Generating functions for the first pile size in patience sorting from decks with repeated values are derived. This relates to random matrices.Comment: Galley version for J. Alg.; minor revisions in Sec.

    Secure Grouping Protocol Using a Deck of Cards

    Full text link
    We consider a problem, which we call secure grouping, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we construct an information-theoretically secure protocol using a deck of physical cards to solve the problem, which is jointly executable by the parties themselves without a trusted third party. Despite the non-triviality and the potential usefulness of the secure grouping, our proposed protocol is fairly simple to describe and execute. Our protocol is based on algebraic properties of conjugate permutations. A key ingredient of our protocol is our new techniques to apply multiplication and inverse operations to hidden permutations (i.e., those encoded by using face-down cards), which would be of independent interest and would have various potential applications
    • …
    corecore