175 research outputs found

    On the Doubly Sparse Compressed Sensing Problem

    Full text link
    A new variant of the Compressed Sensing problem is investigated when the number of measurements corrupted by errors is upper bounded by some value l but there are no more restrictions on errors. We prove that in this case it is enough to make 2(t+l) measurements, where t is the sparsity of original data. Moreover for this case a rather simple recovery algorithm is proposed. An analog of the Singleton bound from coding theory is derived what proves optimality of the corresponding measurement matrices.Comment: 6 pages, IMACC2015 (accepted

    Towards Collaborative Conceptual Exploration

    Full text link
    In domains with high knowledge distribution a natural objective is to create principle foundations for collaborative interactive learning environments. We present a first mathematical characterization of a collaborative learning group, a consortium, based on closure systems of attribute sets and the well-known attribute exploration algorithm from formal concept analysis. To this end, we introduce (weak) local experts for subdomains of a given knowledge domain. These entities are able to refute and potentially accept a given (implicational) query for some closure system that is a restriction of the whole domain. On this we build up a consortial expert and show first insights about the ability of such an expert to answer queries. Furthermore, we depict techniques on how to cope with falsely accepted implications and on combining counterexamples. Using notions from combinatorial design theory we further expand those insights as far as providing first results on the decidability problem if a given consortium is able to explore some target domain. Applications in conceptual knowledge acquisition as well as in collaborative interactive ontology learning are at hand.Comment: 15 pages, 2 figure

    Running Genetic Algorithms in the Edge: A First Analysis

    Get PDF
    Nowadays, the volume of data produced by different kinds of devices is continuously growing, making even more difficult to solve the many optimization problems that impact directly on our living quality. For instance, Cisco projected that by 2019 the volume of data will reach 507.5 zettabytes per year, and the cloud traffic will quadruple. This is not sustainable in the long term, so it is a need to move part of the intelligence from the cloud to a highly decentralized computing model. Considering this, we propose a ubiquitous intelligent system which is composed by different kinds of endpoint devices such as smartphones, tablets, routers, wearables, and any other CPU powered device. We want to use this to solve tasks useful for smart cities. In this paper, we analyze if these devices are suitable for this purpose and how we have to adapt the optimization algorithms to be efficient using heterogeneous hardware. To do this, we perform a set of experiments in which we measure the speed, memory usage, and battery consumption of these devices for a set of binary and combinatorial problems. Our conclusions reveal the strong and weak features of each device to run future algorihms in the border of the cyber-physical system.Universidad de Málaga. Campus de Excelencia Internacional Andalucía Tech. This research has been partially funded by the Spanish MINECO and FEDER projects TIN2014-57341-R (http://moveon.lcc.uma.es), TIN2016-81766-REDT (http://cirti.es), TIN2017-88213-R (http://6city.lcc.uma.es), the Ministry of Education of Spain (FPU16/02595

    Weighing matrices and spherical codes

    Get PDF
    Mutually unbiased weighing matrices (MUWM) are closely related to an antipodal spherical code with 4 angles. In the present paper, we clarify the relationship between MUWM and the spherical sets, and give the complete solution about the maximum size of a set of MUWM of weight 4 for any order. Moreover we describe some natural generalization of a set of MUWM from the viewpoint of spherical codes, and determine several maximum sizes of the generalized sets. They include an affirmative answer of the problem of Best, Kharaghani, and Ramp.Comment: Title is changed from "Association schemes related to weighing matrices

    Optimization of Watermarking Performances Using Error Correcting Codes and Repetition

    Full text link

    A Family of Quantum Stabilizer Codes Based on the Weyl Commutation Relations over a Finite Field

    Get PDF
    Using the Weyl commutation relations over a finite field we introduce a family of error-correcting quantum stabilizer codes based on a class of symmetric matrices over the finite field satisfying certain natural conditions. When the field is GF(2) the existence of a rich class of such symmetric matrices is demonstrated by a simple probabilistic argument depending on the Chernoff bound for i.i.d symmetric Bernoulli trials. If, in addition, these symmetric matrices are assumed to be circulant it is possible to obtain concrete examples by a computer program. The quantum codes thus obtained admit elegant encoding circuits.Comment: 16 pages, 2 figure

    Direct Construction of Recursive MDS Diffusion Layers using Shortened BCH Codes

    Get PDF
    MDS matrices allow to build optimal linear diffusion layers in block ciphers. However, MDS matrices cannot be sparse and usually have a large description, inducing costly software/hardware implementations. Recursive MDS matrices allow to solve this problem by focusing on MDS matrices that can be computed as a power of a simple companion matrix, thus having a compact description suitable even for constrained environ- ments. However, up to now, finding recursive MDS matrices required to perform an exhaustive search on families of companion matrices, thus limiting the size of MDS matrices one could look for. In this article we propose a new direct construction based on shortened BCH codes, al- lowing to efficiently construct such matrices for whatever parameters. Unfortunately, not all recursive MDS matrices can be obtained from BCH codes, and our algorithm is not always guaranteed to find the best matrices for a given set of parameters.Comment: Best paper award; Carlos Cid and Christian Rechberger. 21st International Workshop on Fast Software Encryption, FSE 2014, Mar 2014, London, United Kingdom. springe

    On the Kernel of Z2s\mathbb{Z}_{2^s}-Linear Hadamard Codes

    Full text link
    The Z2s\mathbb{Z}_{2^s}-additive codes are subgroups of Z2sn\mathbb{Z}^n_{2^s}, and can be seen as a generalization of linear codes over Z2\mathbb{Z}_2 and Z4\mathbb{Z}_4. A Z2s\mathbb{Z}_{2^s}-linear Hadamard code is a binary Hadamard code which is the Gray map image of a Z2s\mathbb{Z}_{2^s}-additive code. It is known that the dimension of the kernel can be used to give a complete classification of the Z4\mathbb{Z}_4-linear Hadamard codes. In this paper, the kernel of Z2s\mathbb{Z}_{2^s}-linear Hadamard codes and its dimension are established for s>2s > 2. Moreover, we prove that this invariant only provides a complete classification for some values of tt and ss. The exact amount of nonequivalent such codes are given up to t=11t=11 for any s2s\geq 2, by using also the rank and, in some cases, further computations

    Robust Non-Interactive Multiparty Computation Against Constant-Size Collusion

    Get PDF
    Non-Interactive Multiparty Computations (Beimel et al., Crypto 2014) is a very powerful notion equivalent (under some corruption model) to garbled circuits, Private Simultaneous Messages protocols, and obfuscation. We present robust solutions to the problem of Non-Interactive Multiparty Computation in the computational and information-theoretic models. Our results include the first efficient and robust protocols to compute any function in NC1NC^1 for constant-size collusions, in the information-theoretic setting and in the computational setting, to compute any function in PP for constant-size collusions, assuming the existence of one-way functions. Our constructions start from a Private Simultaneous Messages construction (Feige, Killian Naor, STOC 1994 and Ishai, Kushilevitz, ISTCS 1997) and transform it into a Non-Interactive Multiparty Computation for constant-size collusions. We also present a new Non-Interactive Multiparty Computation protocol for symmetric functions with significantly better communication complexity compared to the only known one of Beimel et al

    Partial spreads and vector space partitions

    Get PDF
    Constant-dimension codes with the maximum possible minimum distance have been studied under the name of partial spreads in Finite Geometry for several decades. Not surprisingly, for this subclass typically the sharpest bounds on the maximal code size are known. The seminal works of Beutelspacher and Drake \& Freeman on partial spreads date back to 1975, and 1979, respectively. From then until recently, there was almost no progress besides some computer-based constructions and classifications. It turns out that vector space partitions provide the appropriate theoretical framework and can be used to improve the long-standing bounds in quite a few cases. Here, we provide a historic account on partial spreads and an interpretation of the classical results from a modern perspective. To this end, we introduce all required methods from the theory of vector space partitions and Finite Geometry in a tutorial style. We guide the reader to the current frontiers of research in that field, including a detailed description of the recent improvements.Comment: 30 pages, 1 tabl
    corecore