9 research outputs found

    On the Doubly Sparse Compressed Sensing Problem

    Full text link
    A new variant of the Compressed Sensing problem is investigated when the number of measurements corrupted by errors is upper bounded by some value l but there are no more restrictions on errors. We prove that in this case it is enough to make 2(t+l) measurements, where t is the sparsity of original data. Moreover for this case a rather simple recovery algorithm is proposed. An analog of the Singleton bound from coding theory is derived what proves optimality of the corresponding measurement matrices.Comment: 6 pages, IMACC2015 (accepted

    Elliptic curves over a finite field and the trace formula

    Get PDF
    We prove formulas for power moments for point counts of elliptic curves over a finite field kk such that the groups of kk-points of the curves contain a chosen subgroup. These formulas express the moments in terms of traces of Hecke operators for certain congruence subgroups of SL2(Z)\operatorname{SL}_2(\mathbb{Z}). As our main technical input we prove an Eichler-Selberg trace formula for a family of congruence subgroups of SL2(Z)\operatorname{SL}_2(\mathbb{Z}) which include as special cases the groups Γ1(N)\Gamma_1(N) and Γ(N)\Gamma(N). Our formulas generalize results of Birch and Ihara (the case of the trivial subgroup, and the full modular group), and previous work of the authors (the subgroups Z/2Z\mathbb{Z}/2\mathbb{Z} and (Z/2Z)2(\mathbb{Z}/2\mathbb{Z})^2 and congruence subgroups Γ0(2),Γ0(4)\Gamma_0(2),\Gamma_0(4)). We use these formulas to answer statistical questions about point counts for elliptic curves over a fixed finite field, generalizing results of Vl\v{a}du\c{t}, Gekeler, Howe, and others.Comment: To appear in Proc. London Math. Soc. 61 page

    Algebraic geometry codes

    No full text
    Algebraic Geometry Codes: Advanced Chapters is devoted to the theory of algebraic geometry codes, a subject related to several domains of mathematics. On one hand, it involves such classical areas as algebraic geometry and number theory; on the other, it is connected to information transmission theory, combinatorics, finite geometries, dense packings, and so on. The book gives a unique perspective on the subject. Whereas most books on coding theory start with elementary concepts and then develop them in the framework of coding theory itself within, this book systematically presents meaningful and important connections of coding theory with algebraic geometry and number theory. Among many topics treated in the book, the following should be mentioned: curves with many points over finite fields, class field theory, asymptotic theory of global fields, decoding, sphere packing, codes from multi-dimensional varieties, and applications of algebraic geometry codes. The book is the natural continuation of Algebraic Geometric Codes: Basic Notions by the same authors. The concise exposition of the first volume is included as an appendix

    Varieties over finite fields: quantitative theory

    No full text
    International audienceAlgebraic varieties over finite fields are considered from the point of view of their invariants such as the number of points of a variety that are defined over the ground field and its extensions. The case of curves has been actively studied over the last thirty-five years, and hundreds of papers have been devoted to the subject. In dimension two or higher, the situation becomes much more difficult and has been little explored. This survey presents the main approaches to the problem and describes a major part of the known results in this direction

    On error correction with errors in both the channel and syndrome

    No full text
    International audienc

    The torsion-limit for algebraic function fields and its application to arithmetic secret sharing

    Get PDF
    Abstract. An (n, t, d, n−t)-arithmetic secret sharing scheme (with uni-formity) for Fkq over Fq is an Fq-linear secret sharing scheme where the secret is selected from Fkq and each of the n shares is an element of Fq. Moreover, there is t-privacy (in addition, any t shares are uniformly ran-dom in Ftq) and, if one considers the d-fold “component-wise ” product of any d sharings, then the d-fold component-wise product of the d respec-tive secrets is (n − t)-wise uniquely determined by it. Such schemes are a fundamental primitive in information-theoretically secure multi-party computation. Perhaps counter-intuitively, secure multi-party computa-tion is a very powerful primitive for communication-efficient two-party cryptography, as shown recently in a series of surprising results from 2007 on. Moreover, the existence of asymptotically good arithmetic secret sharing schemes plays a crucial role in their communication-efficiency: for each d ≥ 2, if A(q)> 2d, where A(q) is Ihara’s constant, then there ex-ists an infinite family of such schemes over Fq such that n is unbounded, k = Ω(n) and t = Ω(n), as follows from a result at CRYPTO’06. Our main contribution is a novel paradigm for constructing asymptotically good arithmetic secret sharing schemes from towers of algebraic func-tion fields. It is based on a new limit that, for a tower with a given Ihara limit and given positive integer , gives information on the cardi-nality of the -torsion sub-groups of the associated degree-zero divisor class groups and that we believe is of independent interest. As an appli-cation of the bounds we obtain, we relax the condition A(q)> 2d from the CRYPTO’06 result substantially in terms of our torsion-limit. As a consequence, this result now holds over nearly all finite fields Fq. For example, if d = 2, it is sufficient that q = 8, 9 or q ≥ 16.
    corecore