Discrete Mathematics最新文献

筛选
英文 中文
A survey of complex generalized weighing matrices and a construction of quantum error-correcting codes 复杂广义称重矩阵概览与量子纠错码的构建
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-13 DOI: 10.1016/j.disc.2024.114201
{"title":"A survey of complex generalized weighing matrices and a construction of quantum error-correcting codes","authors":"","doi":"10.1016/j.disc.2024.114201","DOIUrl":"10.1016/j.disc.2024.114201","url":null,"abstract":"<div><p>Some combinatorial designs, such as Hadamard matrices, have been extensively researched and are familiar to readers across the spectrum of Science and Engineering. They arise in diverse fields such as cryptography, communication theory, and quantum computing. Objects like this also lend themselves to compelling mathematics problems, such as the Hadamard conjecture. However, complex generalized weighing matrices, which generalize Hadamard matrices, have not received anything like the same level of scrutiny. Motivated by an application to the construction of quantum error-correcting codes, which we outline in the latter sections of this paper, we survey the existing literature on complex generalized weighing matrices. We discuss and extend upon the known existence conditions and constructions, and compile known existence results for small parameters. Using these matrices we construct Hermitian self orthogonal codes over finite fields of square order, and consequently some interesting quantum codes are constructed to demonstrate the value of complex generalized weighing matrices.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003327/pdfft?md5=529c4d63c13ac71c4519138cdb73c99c&pid=1-s2.0-S0012365X24003327-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978438","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The Terwilliger algebras of Odd graphs and Doubled Odd graphs 奇数图和双倍奇数图的特尔维利格代数
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-13 DOI: 10.1016/j.disc.2024.114216
{"title":"The Terwilliger algebras of Odd graphs and Doubled Odd graphs","authors":"","doi":"10.1016/j.disc.2024.114216","DOIUrl":"10.1016/j.disc.2024.114216","url":null,"abstract":"<div><p>For an integer <span><math><mi>m</mi><mo>≥</mo><mn>1</mn></math></span>, let <span><math><mi>S</mi><mo>=</mo><mo>{</mo><mn>1</mn><mo>,</mo><mn>2</mn><mo>,</mo><mo>…</mo><mo>,</mo><mn>2</mn><mi>m</mi><mo>+</mo><mn>1</mn><mo>}</mo></math></span>. Denote by <span><math><mn>2</mn><mo>.</mo><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> the Doubled Odd graph on <em>S</em> with vertex set <span><math><mi>X</mi><mo>:</mo><mo>=</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mi>m</mi></mtd></mtr></mtable><mo>)</mo></mrow><mo>∪</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></mtd></mtr></mtable><mo>)</mo></mrow></math></span>. By folding this graph, one can obtain a new graph called Odd graph <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> with vertex set <span><math><mi>X</mi><mo>:</mo><mo>=</mo><mrow><mo>(</mo><mtable><mtr><mtd><mi>S</mi></mtd></mtr><mtr><mtd><mi>m</mi></mtd></mtr></mtable><mo>)</mo></mrow></math></span>. In this paper, we shall study the Terwilliger algebras of <span><math><mn>2</mn><mo>.</mo><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span> and <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. We first consider the case of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. With respect to any fixed vertex <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>∈</mo><mi>X</mi></math></span>, let <span><math><mi>A</mi><mo>:</mo><mo>=</mo><mi>A</mi><mo>(</mo><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>)</mo></math></span> denote the centralizer algebra of the stabilizer of <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub></math></span> in the automorphism group of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>, and <span><math><mi>T</mi><mo>:</mo><mo>=</mo><mi>T</mi><mo>(</mo><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub><mo>)</mo></math></span> the Terwilliger algebra of <span><math><msub><mrow><mi>O</mi></mrow><mrow><mi>m</mi><mo>+</mo><mn>1</mn></mrow></msub></math></span>. For the algebras <span><math><mi>A</mi></math></span> and <span><math><mi>T</mi></math></span>: (i) we construct a basis of <span><math><mi>A</mi></math></span> by the stabilizer of <span><math><msub><mrow><mi>x</mi></mrow><mrow><mn>0</mn></mrow></msub></math></span> acting on <span><math><mi>X</mi><mo>×</mo><mi>X</mi></math></span>, compute its dimension and show that <span><math><mi>A</mi><mo>=</mo><mi>T</mi></math></span>; (ii) for <span><math><mi>m</mi><mo>≥</mo><mn>3</mn></math></span>, we give all the isomorphism classes of irreducible <span><math><mi>T</mi></math></span>-modu","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003479/pdfft?md5=8c465dc78658321c3a6c455f5d3877fe&pid=1-s2.0-S0012365X24003479-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978439","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New methods for constructing AEAQEC codes 构建 AEAQEC 代码的新方法
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114202
{"title":"New methods for constructing AEAQEC codes","authors":"","doi":"10.1016/j.disc.2024.114202","DOIUrl":"10.1016/j.disc.2024.114202","url":null,"abstract":"<div><p>Recently, Liu and Liu gave the Singleton bound for pure asymmetric entanglement-assisted quantum error-correcting (AEAQEC) codes. They constructed three new families of AQEAEC codes by means of Vandermonde matrices, generalized Reed-Solomon (GRS) codes and cyclic codes. In this paper, we first exhibit the Singleton bound for any AEAQEC codes. Then we construct AEAQEC codes by two distinct constacyclic codes. By means of repeated-root cyclic codes, we construct new AEAQEC MDS codes. In addition, our methods allow for easily calculating the dimensions, <span><math><msub><mrow><mi>d</mi></mrow><mrow><mi>z</mi></mrow></msub></math></span>, <span><math><msub><mrow><mi>d</mi></mrow><mrow><mi>x</mi></mrow></msub></math></span> and the number <em>c</em> of pre-shared maximally entangled states of AEAQEC codes.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978322","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Ramsey numbers and a general Erdős-Rogers function 拉姆齐数和一般厄尔多斯-罗杰斯函数
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114203
{"title":"Ramsey numbers and a general Erdős-Rogers function","authors":"","doi":"10.1016/j.disc.2024.114203","DOIUrl":"10.1016/j.disc.2024.114203","url":null,"abstract":"<div><p>Given a graph <em>F</em>, let <span><math><mi>L</mi><mo>(</mo><mi>F</mi><mo>)</mo></math></span> be a fixed finite family of graphs consisting of a <span><math><msub><mrow><mi>C</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span> and some bipartite graphs relying on an <em>s</em>-partite subgraph partitioning of edges of <em>F</em>. Define <span><math><mo>(</mo><mi>m</mi><mo>,</mo><mi>n</mi><mo>,</mo><mi>a</mi><mo>,</mo><mi>b</mi><mo>)</mo></math></span>-graph by an <span><math><mi>m</mi><mo>×</mo><mi>n</mi></math></span> bipartite graph with <span><math><mi>n</mi><mo>≥</mo><mi>m</mi></math></span> such that all vertices in the part of size <em>n</em> have degree <em>a</em> and all vertices in the part of size <em>m</em> have degree <span><math><mi>b</mi><mo>≥</mo><mi>a</mi></math></span>. In this paper, building upon the work of Janzer and Sudakov (2023<sup>+</sup>) and combining with the idea of Conlon, Mattheus, Mubayi and Verstraëte (2023<sup>+</sup>) we obtain that for each <span><math><mi>s</mi><mo>≥</mo><mn>2</mn></math></span>, if there exists an <span><math><mi>L</mi><mo>(</mo><mi>F</mi><mo>)</mo></math></span>-free <span><math><mo>(</mo><mi>m</mi><mo>,</mo><mi>n</mi><mo>,</mo><mi>a</mi><mo>,</mo><mi>b</mi><mo>)</mo></math></span>-graph, then there exists an <em>F</em>-free graph <span><math><msup><mrow><mi>H</mi></mrow><mrow><mo>⁎</mo></mrow></msup></math></span> with at least <span><math><mi>n</mi><msup><mrow><mi>a</mi></mrow><mrow><mo>−</mo><mfrac><mrow><mn>1</mn></mrow><mrow><mi>s</mi><mo>−</mo><mn>1</mn></mrow></mfrac></mrow></msup><mo>−</mo><mn>1</mn></math></span> vertices in which every vertex subset of size <span><math><mi>m</mi><msup><mrow><mi>a</mi></mrow><mrow><mo>−</mo><mfrac><mrow><mi>s</mi></mrow><mrow><mi>s</mi><mo>−</mo><mn>1</mn></mrow></mfrac></mrow></msup><msup><mrow><mi>log</mi></mrow><mrow><mn>3</mn></mrow></msup><mo>⁡</mo><mo>(</mo><mi>a</mi><mi>n</mi><mo>)</mo></math></span> contains a copy of <span><math><msub><mrow><mi>K</mi></mrow><mrow><mi>s</mi></mrow></msub></math></span>. As applications, we obtain some upper bounds of general Erdős-Rogers functions for some special graphs of <em>F</em>. Moreover, we obtain the multicolor Ramsey numbers <span><math><msub><mrow><mi>r</mi></mrow><mrow><mi>k</mi><mo>+</mo><mn>1</mn></mrow></msub><mo>(</mo><msub><mrow><mi>C</mi></mrow><mrow><mn>5</mn></mrow></msub><mo>;</mo><mi>t</mi><mo>)</mo><mo>=</mo><mover><mrow><mi>Ω</mi></mrow><mrow><mo>˜</mo></mrow></mover><mo>(</mo><msup><mrow><mi>t</mi></mrow><mrow><mfrac><mrow><mn>3</mn><mi>k</mi></mrow><mrow><mn>7</mn></mrow></mfrac><mo>+</mo><mn>1</mn></mrow></msup><mo>)</mo></math></span> and <span><math><msub><mrow><mi>r</mi></mrow><mrow><mi>k</mi><mo>+</mo><mn>1</mn></mrow></msub><mo>(</mo><msub><mrow><mi>C</mi></mrow><mrow><mn>7</mn></mrow></msub><mo>;</mo><mi>t</mi><mo>)</mo><mo>=</mo><mover><mrow><mi>Ω</mi></mrow><mrow><mo>˜</mo></mrow></mover><mo>(</mo><msup><mrow><mi>t</mi></mrow><mrow><mfrac><mrow><mi>k</mi></mr","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978323","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A complete classification of edge-primitive graphs of valency 6 价数为 6 的边先验图的完整分类
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-12 DOI: 10.1016/j.disc.2024.114205
{"title":"A complete classification of edge-primitive graphs of valency 6","authors":"","doi":"10.1016/j.disc.2024.114205","DOIUrl":"10.1016/j.disc.2024.114205","url":null,"abstract":"<div><p>In 2020, the first author and Pan proved that every edge-primitive graph of valency 6 is 2-arc-transitive, and except the complete bipartite graph <span><math><msub><mrow><mi>K</mi></mrow><mrow><mn>6</mn><mo>,</mo><mn>6</mn></mrow></msub></math></span>, the automorphism group is almost simple, and they determined such graphs having a solvable edge stabilizer. The nonsolvable edge stabilizer case is settled in this work, which leads to a complete classification of edge-primitive graphs of valency 6.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141978182","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Clustering of consecutive numbers in permutations avoiding a pattern of length three or avoiding a finite number of simple patterns 避免长度为 3 的模式或避免有限数量的简单模式的连续数字排列组合
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114199
{"title":"Clustering of consecutive numbers in permutations avoiding a pattern of length three or avoiding a finite number of simple patterns","authors":"","doi":"10.1016/j.disc.2024.114199","DOIUrl":"10.1016/j.disc.2024.114199","url":null,"abstract":"<div><p>For <span><math><mi>η</mi><mo>∈</mo><msub><mrow><mi>S</mi></mrow><mrow><mn>3</mn></mrow></msub></math></span>, let <span><math><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span> denote the set of permutations in <span><math><msub><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow></msub></math></span> that avoid the pattern <em>η</em>, and let <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span> denote the expectation with respect to the uniform probability measure on <span><math><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>. For <span><math><mi>n</mi><mo>≥</mo><mi>k</mi><mo>≥</mo><mn>2</mn></math></span> and <span><math><mi>τ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>k</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>, let <span><math><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>)</mo></mrow></msubsup><mo>(</mo><mi>σ</mi><mo>)</mo></math></span> denote the number of occurrences of <em>k</em> consecutive numbers appearing in <em>k</em> consecutive positions in <span><math><mi>σ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>, and let <span><math><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>;</mo><mi>τ</mi><mo>)</mo></mrow></msubsup><mo>(</mo><mi>σ</mi><mo>)</mo></math></span> denote the number of such occurrences for which the order of the appearance of the <em>k</em> numbers is the pattern <em>τ</em>. We obtain explicit formulas for <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>;</mo><mi>τ</mi><mo>)</mo></mrow></msubsup></math></span> and <span><math><msubsup><mrow><mi>E</mi></mrow><mrow><mi>n</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup><msubsup><mrow><mi>N</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mi>k</mi><mo>)</mo></mrow></msubsup></math></span>, for all <span><math><mn>2</mn><mo>≤</mo><mi>k</mi><mo>≤</mo><mi>n</mi></math></span>, all <span><math><mi>η</mi><mo>∈</mo><msub><mrow><mi>S</mi></mrow><mrow><mn>3</mn></mrow></msub></math></span> and all <span><math><mi>τ</mi><mo>∈</mo><msubsup><mrow><mi>S</mi></mrow><mrow><mi>k</mi></mrow><mrow><mtext>av</mtext><mo>(</mo><mi>η</mi><mo>)</mo></mrow></msubsup></math></span>. These exact formulas then yield asymptotic formulas as <span><math><mi>n</mi><mo>→</mo><mo>∞</mo></math></span> with <em>k</em> fixed, and as <span><math><mi>n</mi><mo>→</mo><mo>∞</mo></math>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141963155","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Average mixing in quantum walks of reversible Markov chains 可逆马尔可夫链量子行走中的平均混合
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114196
{"title":"Average mixing in quantum walks of reversible Markov chains","authors":"","doi":"10.1016/j.disc.2024.114196","DOIUrl":"10.1016/j.disc.2024.114196","url":null,"abstract":"<div><p>The Szegedy quantum walk is a discrete time quantum walk model which defines a quantum analogue of any Markov chain. The long-term behavior of the quantum walk can be encoded in a matrix called the <em>average mixing matrix</em>, whose columns give the limiting probability distribution of the walk given an initial state. We define a version of the average mixing matrix of the Szegedy quantum walk which allows us to more readily compare the limiting behavior to that of the chain it quantizes. We prove a formula for our mixing matrix in terms of the spectral decomposition of the Markov chain and show a relationship with the mixing matrix of a continuous quantum walk on the chain. In particular, we prove that average uniform mixing in the continuous walk implies average uniform mixing in the Szegedy walk. We conclude by giving examples of Markov chains of arbitrarily large size which admit average uniform mixing in both the continuous and Szegedy quantum walk.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"https://www.sciencedirect.com/science/article/pii/S0012365X24003273/pdfft?md5=837d04cd2734695aceae3a30d279780f&pid=1-s2.0-S0012365X24003273-main.pdf","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141953842","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"OA","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Hamiltonian decompositions of complete 3-uniform hypergraphs 论完整 3-Uniform 超图的哈密顿分解
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-08 DOI: 10.1016/j.disc.2024.114197
{"title":"On Hamiltonian decompositions of complete 3-uniform hypergraphs","authors":"","doi":"10.1016/j.disc.2024.114197","DOIUrl":"10.1016/j.disc.2024.114197","url":null,"abstract":"<div><p>Based on the definition of Hamiltonian cycles by Katona and Kierstead, we present a recursive construction of tight Hamiltonian decompositions of complete 3-uniform hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>n</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span>, and complete multipartite 3-uniform hypergraph <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span>, where <em>t</em> is the number of partite sets and <em>n</em> is the size of each partite set. For <span><math><mi>t</mi><mo>≡</mo><mn>4</mn><mo>,</mo><mn>8</mn><mspace></mspace><mo>(</mo><mrow><mi>mod</mi></mrow><mspace></mspace><mn>12</mn><mo>)</mo></math></span>, we utilize a tight Hamiltonian decomposition of <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> to construct those of <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mn>2</mn><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> and <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> for all positive integers <em>n</em>. By applying our method in conjunction with the current results in literature, we obtain tight Hamiltonian decompositions for infinitely many hypergraphs, namely complete hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> and complete multipartite hypergraphs <span><math><msubsup><mrow><mi>K</mi></mrow><mrow><mi>t</mi><mo>(</mo><mi>n</mi><mo>)</mo></mrow><mrow><mo>(</mo><mn>3</mn><mo>)</mo></mrow></msubsup></math></span> for any positive integer <em>n</em>, and <span><math><mi>t</mi><mo>=</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup><mo>,</mo><mn>5</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup><mo>,</mo><mn>7</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup></math></span>, and <span><math><mn>11</mn><mo>⋅</mo><msup><mrow><mn>2</mn></mrow><mrow><mi>m</mi></mrow></msup></math></span> when <span><math><mi>m</mi><mo>≥</mo><mn>2</mn></math></span>.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141963154","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Z2Z4-ACP of codes and their applications to the noiseless two-user binary adder channel 编码 Z2Z4-ACP 及其在无噪声双用户二进制加法器信道中的应用
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-07 DOI: 10.1016/j.disc.2024.114194
{"title":"Z2Z4-ACP of codes and their applications to the noiseless two-user binary adder channel","authors":"","doi":"10.1016/j.disc.2024.114194","DOIUrl":"10.1016/j.disc.2024.114194","url":null,"abstract":"<div><p>Linear complementary pair (abbreviated to LCP) of codes were defined by Ngo et al. in 2015, and were proved that these pairs of codes can help to improve the security of the information processed by sensitive devices, especially against so-called side-channel attacks (SCA) and fault injection attacks (FIA). In this paper, we first generalize the LCP of codes over finite fields to the additive complementary pair (ACP) of codes in the ambient space with mixed binary and quaternary alphabets. Then we provide two characterizations for the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-additive codes pair <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes. Meanwhile, we obtain a sufficient condition for the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-additive codes pair <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes. Under suitable conditions, we derive a necessary and sufficient condition for the Gray map Φ image of <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> to be LCP of codes over <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub></math></span>. Finally, we exhibit an interesting application of a special class of the <span><math><msub><mrow><mi>Z</mi></mrow><mrow><mn>2</mn></mrow></msub><msub><mrow><mi>Z</mi></mrow><mrow><mn>4</mn></mrow></msub></math></span>-ACP of codes in coding for the two-user binary adder channel.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141962685","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On linear complementary pairs of algebraic geometry codes over finite fields 论有限域上代数几何编码的线性互补对
IF 0.7 3区 数学
Discrete Mathematics Pub Date : 2024-08-07 DOI: 10.1016/j.disc.2024.114193
{"title":"On linear complementary pairs of algebraic geometry codes over finite fields","authors":"","doi":"10.1016/j.disc.2024.114193","DOIUrl":"10.1016/j.disc.2024.114193","url":null,"abstract":"<div><p>Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in the context of direct sum masking (DSM). The countermeasure against FIA may lead to a vulnerability for SCA when the whole algorithm needs to be masked (in environments like smart cards). This led to a variant of the LCD and LCP problems, where several results were obtained intensively for LCD codes, but only partial results were derived for LCP codes. Given the gap between the thin results and their particular importance, this paper aims to reduce this by further studying the LCP of codes in special code families and, precisely, the characterization and construction mechanism of LCP codes of algebraic geometry codes over finite fields. Notably, we propose constructing explicit LCP of codes from elliptic curves. Besides, we also study the security parameters of the derived LCP of codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span> (notably for cyclic codes), which are given by the minimum distances <span><math><mi>d</mi><mo>(</mo><mi>C</mi><mo>)</mo></math></span> and <span><math><mi>d</mi><mo>(</mo><msup><mrow><mi>D</mi></mrow><mrow><mo>⊥</mo></mrow></msup><mo>)</mo></math></span>. Further, we show that for LCP algebraic geometry codes <span><math><mo>(</mo><mi>C</mi><mo>,</mo><mi>D</mi><mo>)</mo></math></span>, the dual code <span><math><msup><mrow><mi>C</mi></mrow><mrow><mo>⊥</mo></mrow></msup></math></span> is equivalent to <span><math><mi>D</mi></math></span> under some specific conditions we exhibit. Finally, we investigate whether MDS LCP of algebraic geometry codes exist (MDS codes are among the most important in coding theory due to their theoretical significance and practical interests). Construction schemes for obtaining LCD codes from any algebraic curve were given in 2018 by Mesnager, Tang and Qi in <span><span>[11]</span></span>. To our knowledge, it is the first time LCP of algebraic geometry codes has been studied.</p></div>","PeriodicalId":50572,"journal":{"name":"Discrete Mathematics","volume":null,"pages":null},"PeriodicalIF":0.7,"publicationDate":"2024-08-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141962684","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":3,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信