scispace - formally typeset
Search or ask a question

Showing papers on "Circulant matrix published in 2009"


Journal ArticleDOI
TL;DR: The results suggest that families of LDPC codes with such girth values are relatively easy to obtain and, consequently, additional parameters such as the minimum distance or the number of redundant check sums should be considered.
Abstract: While preparing [H. Hagiwara et al., 2006], we realized that the proof of [M. Fossorier, 2004, Theorem 2.3] was leading to confusion as written. More precisely, only e1 = o2 directly follows from o1 + e1 and o2 + e2 = e. The other equality o1 = e2 follows from e1 = e2 and the fact that the sum of the (distinct) Delta's between the two rows considered has to be zero. Actually, a much concise proof can be obtained by directly observing that for J = p = 2m, {Delta1,2 (I) mod p, 0 < I < L - 1} = {0,1,..., L - 1} from [M. Fossorier, 2004, Theorem 2.1], so that SigmaI=0L-1 Delta1,2 (I) = m mod p ne 0. Since Ruwei Chen recently pointed out this issue, we decided to clarify this point.

190 citations


Posted Content
Holger Rauhut1
TL;DR: In this article, the authors investigated the use of partial random circulant and Toeplitz matrices in connection with recovery by ''ell_1$-minization'' and showed that the necessary number of measurements to ensure sparse reconstruction by ''1$minimization'' with random partial Circulant or Toe-plitz matrix scales linearly in the sparsity up to a ''log$-factor in the ambient dimension''.
Abstract: Compressed sensing seeks to recover a sparse vector from a small number of linear and non-adaptive measurements. While most work so far focuses on Gaussian or Bernoulli random measurements we investigate the use of partial random circulant and Toeplitz matrices in connection with recovery by $\ell_1$-minization. In contrast to recent work in this direction we allow the use of an arbitrary subset of rows of a circulant and Toeplitz matrix. Our recovery result predicts that the necessary number of measurements to ensure sparse reconstruction by $\ell_1$-minimization with random partial circulant or Toeplitz matrices scales linearly in the sparsity up to a $\log$-factor in the ambient dimension. This represents a significant improvement over previous recovery results for such matrices. As a main tool for the proofs we use a new version of the non-commutative Khintchine inequality.

80 citations


Journal ArticleDOI
TL;DR: In this paper, it was shown that the unitary Cayley graph X n is hyperenergetic if and only if n has at least two prime factors greater than 2 or at least three distinct prime factors.

76 citations


Journal ArticleDOI
TL;DR: The simple condition for characterizing integral circulant graphs allowing theperfect state transfer in terms of its eigenvalues is given and it is shown that in the class of unitary Cayley graphs there are only two of them allowing perfect state transfer.

75 citations


Holger Rauhut1
06 Apr 2009
TL;DR: This work predicts that the necessary number of measurements to ensure sparse reconstruction by $\ell_1$-minimization with random partial circulant or Toeplitz matrices scales linearly in the sparsity up to a $\log$-factor in the ambient dimension.
Abstract: Compressed sensing seeks to recover a sparse vector from a small number of linear and non-adaptive measurements. While most work so far focuses on Gaussian or Bernoulli random measurements we investigate the use of partial random circulant and Toeplitz matrices in connection with recovery by `1-minization. In contrast to recent work in this direction we allow the use of an arbitrary subset of rows of a circulant and Toeplitz matrix. Our recovery result predicts that the necessary number of measurements to ensure sparse reconstruction by `1-minimization with random partial circulant or Toeplitz matrices scales linearly in the sparsity up to a log-factor in the ambient dimension. This represents a significant improvement over previous recovery results for such matrices. As a main tool for the proofs we use a new version of the non-commutative Khintchine inequality.

67 citations


Journal Article
TL;DR: In this paper, two approaches to circumvent this difficulty are presented: zero-padding the rectangular matrices to make them square and extending the rectangular matrix to a square circulant.
Abstract: Tikhonov regularization of linear discrete ill-posed prob lems often is applied with a finite differ- ence regularization operator that approximates a low-order derivative. These operators generally are represented by a banded rectangular matrix with fewer rows than columns. They therefore cannot be applied in iterative meth- ods that are based on the Arnoldi process, which requires the regularization operator to be represented by a square matrix. This paper discusses two approaches to circumvent this difficulty: zero-padding the rectangular matrices to make them square and extending the rectangular matrix to a square circulant. We also describe how to com- bine these operators by weighted averaging and with orthogonal projection. Applications to Arnoldi and Lanczos bidiagonalization-based Tikhonov regularization, as well as to truncated iteration with a range-restricted minimal residual method, are presented.

67 citations


Journal Article
TL;DR: This paper proposes a new, large diffusion layer for the AES block cipher that replaces the ShiftRows and MixColumns operations by a new involutory matrix in every round, using the Cauchy matrix construction instead of circulant matrices such as in the AES.
Abstract: This paper proposes a new, large diffusion layer for the AES block cipher. This new layer replaces the ShiftRows and MixColumns operations by a new involutory matrix in every round. The objective is to provide complete diffusion in a single round, thus sharply improving the overall cipher security. Moreover, the new matrix elements have low Hamming-weight in order to provide equally good performance for both the encryption and decryption operations. We use the Cauchy matrix construction instead of circulant matrices such as in the AES. The reason is that circulant matrices cannot be simultaneously MDS and involutory.

56 citations


Journal ArticleDOI
TL;DR: It is shown that there are no integral circulant graphs allowing perfect state transfer in the class of graphs where the number of vertices is a square-free integer.

55 citations


Journal ArticleDOI
TL;DR: With few exceptions, the codes achieve or improve the known lower bounds on the minimum distance of self-dual codes.
Abstract: We construct self-dual codes over small fields $${\mathbb {F}_q}$$ with q = 3, 4, 5, 7, 8, 9 of moderate length with long cycles in the automorphism group. With few exceptions, the codes achieve or improve the known lower bounds on the minimum distance of self-dual codes.

42 citations


Journal ArticleDOI
TL;DR: This work completely solve the problem of finding the clique number for integral circulant graphs with exactly one and two divisors and construct a family of counterexamples to disprove the conjecture in this case.

38 citations


Journal ArticleDOI
TL;DR: A systematic design procedure for decoupling networks of symmetrical arrays with more than three elements and characterized by circulant scattering parameter matrices is presented.
Abstract: Small element spacing in compact arrays results in strong mutual coupling between array elements. Performance degradation associated with the strong coupling can be avoided through the introduction of a decoupling network consisting of interconnected reactive elements. We present a systematic design procedure for decoupling networks of symmetrical arrays with more than three elements and characterized by circulant scattering parameter matrices. The elements of the decoupling network are obtained through repeated decoupling of the characteristic eigenmodes of the array, which allows the calculation of element values using closed-form expressions.

Journal ArticleDOI
TL;DR: A necessary and sufficient condition for cyclic codes over Galois rings to be free is obtained and a BCH type bound for them is also given and a formula to evaluate their ranks is derived.
Abstract: Quasi-cyclic (QC) codes are a remarkable generalization of cyclic codes. Many QC codes have been shown to be best for their parameters. In this paper, some structural properties of QC codes over the prime power integer residue ring $${\mathbb{Z}_q}$$are considered. An l-QC code of length lm over $${\mathbb{Z}_q}$$is viewed both as in the conventional row circulant form and also as a $${\frac{\mathbb{Z}_q[x]}{\langle x^m-1 \rangle}}$$-submodule of $${\frac{GR(q,l)[x]}{\langle x^m-1 \rangle}}$$, where GR(q, l) is the Galois extension ring of degree l over $${\mathbb{Z}_q}$$. A necessary and sufficient condition for cyclic codes over Galois rings to be free is obtained and a BCH type bound for them is also given. A sufficient condition for 1-generator QC codes to be $${\mathbb{Z}_q}$$-free is given and a formula to evaluate their ranks is derived. Some distance bounds for 1-generator QC codes are also discussed. The duals of QC codes over $${\mathbb{Z}_q}$$are also briefly discussed.

01 Jan 2009
TL;DR: In this article, the authors present a systematic design procedure for decoupling networks of symmetrical arrays with more than three elements and characterized by circulant scattering parameter matrices. But this procedure is not suitable for the case of arrays with small element spacing.
Abstract: Small element spacing in compact arrays results in strong mutual coupling between array elements. Performance degradation associated with the strong coupling can be avoided through the introduction of a decoupling network consisting of interconnected reactive elements. We present a systematic design procedure for decoupling networks of symmetrical arrays with more than three elements and characterized by circulant scattering parameter matrices. The elements of the decoupling network are obtained through repeated decoupling of the characteristic eigenmodes of the array, which allows the calculation of element values using closed-form expressions.

Book ChapterDOI
TL;DR: The limiting spectral distribution of a randomcirculant matrix is shown to be complex normal, and bounds are given for the probability that a circulant sign matrix is singular.
Abstract: This paper considers random (non-Hermitian) circulant matrices, and proves several results analogous to recent theorems on non-Hermitian random matrices with independent entries. In particular, the limiting spectral distribution of a random circulant matrix is shown to be complex normal, and bounds are given for the probability that a circulant sign matrix is singular.

Journal ArticleDOI
TL;DR: This work classifies circulant matrices and their blockers in terms of the inequalities involved in their set covering polyhedra and exploits the results due to Cornuejols and Novick in the above-cited reference.

01 Jan 2009
TL;DR: In this paper, the authors considered the k-Fibonacci and k-Lucas sequences {Fk,n}n ∈ N and {Lk, n}n∈ N, and gave upper and lower bounds for the spectral norms of matrices A and B. In addition, they obtained some bounds for Hadamard and Kronecker products of these matrices.
Abstract: In this paper, we consider the k -Fibonacci and k -Lucas sequences {Fk,n}n∈N and {Lk,n}n∈N . Let A = Cr(Fk,0, Fk,1, · · · , Fk,n−1) and B = Cr(Lk,0, Lk,1, · · · , Lk,n−1) be r -circulant matrices. Afterwards, we give upper and lower bounds for the spectral norms of matrices A and B. In addition, we obtain some bounds for the spectral norms of Hadamard and Kronecker products of these matrices.

Journal ArticleDOI
TL;DR: This paper investigates guessing number, a relatively new concept linked to network coding and certain long standing open questions in circuit complexity, and obtains the lower and upper bounds for shift graphs, a subclass of directed circulant graphs.

Patent
14 Sep 2009
TL;DR: In this paper, a low-density parity check (LDPC) code decoding system is presented, where an input message representing a codeword encoded using a parity check matrix is processed and data associated with each of the layers of the parity check matrices is computed.
Abstract: Systems and methods for decoding low density parity check (LDPC) codes are provided. An input message, representing a codeword encoded using a parity check matrix, is processed and data associated with each of the layers of the parity check matrix is computed. A first layer of the parity check matrix includes a first circulant configured to be updated using the data associated with a second layer of the parity check matrix. A second circulant in the first layer of the parity check matrix, configured to be updated using the data associated with the second layer of the parity check matrix, is identified. The first and second circulants are updated using the data associated with the first and second layers of the parity check matrix.

Journal ArticleDOI
TL;DR: Combescure et al. as mentioned in this paper showed that the theory of block-circulant matrices with circulant blocks allows to show very simply the known result that if d =pn (p a prime number and n any integer) there exists d+1 mutually unbiased bases in Cd.
Abstract: In our previous paper [Combescure, M., “Circulant matrices, Gauss sums and the mutually unbiased bases. I. The prime number case,” Cubo A Mathematical Journal (unpublished)] we have shown that the theory of circulant matrices allows to recover the result that there exists p+1 mutually unbiased bases in dimension p, p being an arbitrary prime number. Two orthonormal bases B, B′ of Cd are said mutually unbiased if ∀b∊B, ∀b′∊B′ one has that |b⋅b′|=1/d (b⋅b′ Hermitian scalar product in Cd). In this paper we show that the theory of block-circulant matrices with circulant blocks allows to show very simply the known result that if d=pn (p a prime number and n any integer) there exists d+1 mutually unbiased bases in Cd. Our result relies heavily on an idea of Klimov et al. [“Geometrical approach to the discrete Wigner function,” J. Phys. A 39, 14471 (2006)]. As a subproduct we recover properties of quadratic Weil sums for p≥3, which generalizes the fact that in the prime case the quadratic Gauss sum properties fo...

Journal ArticleDOI
TL;DR: The results are based on the study of the so-called regular chromatic number, an easier parameter to compute and show that, if there is a total order of D such that the greatest common divisors of the initial segments form a decreasing sequence, then the Chromatic number of G(Z,D) is at most 4.

Journal ArticleDOI
TL;DR: This letter presents an approach to the construction of non-binary low-density parity-check (LDPC) codes based on alpha-multiplied circulant permutation matrices and hyperplanes of two different dimensions in Euclidean geometries.
Abstract: This letter presents an approach to the construction of non-binary low-density parity-check (LDPC) codes based on alpha-multiplied circulant permutation matrices and hyperplanes of two different dimensions in Euclidean geometries. Codes constructed by this method have large girth and high binary column weight when the order of Galois field is high. Simulation results show that these codes perform very well with fast Fourier transform (FFT) based sum-product algorithm (SPA).

Journal ArticleDOI
TL;DR: In this article, the spectral distribution of k-circulant matrices is derived when the input sequence is a stationary, two-sided moving average process of infinite order and the spectral density of the process involved in the mixtures is known.
Abstract: Limiting spectral distribution (LSD) of scaled eigenvalues of circulant, symmetric circulant and a class of k-circulant matrices are known when the input sequence is independent and identically distributed with finite moments of suitable order. We derive the LSD of these matrices when the input sequence is a stationary, two sided moving average process of infinite order. The limits are suitable mixtures of normal, symmetric square root of the chisquare, and other mixture distributions, with the spectral density of the process involved in the mixtures.

Journal ArticleDOI
TL;DR: It is shown that with the aid of multiplying the entries of QOSTBC code words by the appropriate phase factors which depend on the channel information, the proposed scheme can improve its transmit diversity with one bit feedback.
Abstract: During the last few years, a number of Quasi-Orthogonal Space-Time Block Codes (QOSTBC) have been proposed for using in multiple transmit antennas systems. In this letter, based on circulant matrix, we propose a novel method of extending any QOSTBC constructed for 4 transmit antennas to a closed-loop scheme. We show that with the aid of multiplying the entries of QOSTBC code words by the appropriate phase factors which depend on the channel information, the proposed scheme can improve its transmit diversity with one bit feedback. The performances of the proposed scenario extended from Jafarkhani's QOSTBC as well as its optimal constellation rotated scheme are analyzed. The simulation results suggest that there is a significant Eb/No advantage in the proposed scheme which is able to be designed easily.

Journal Article
TL;DR: The existence problems for decompositions into paths of arbitrary specified lengths and for decomposition into cycles of arbitrary specifying lengths are completely solved for Circ(n, {1, 2}).
Abstract: The circulant graph of order n with connection set S is denoted by Circ(n, S). Several results on decompositions of Circ(n, {1, 2}) and Circ(n, {1, 2, 3}) are proved here. The existence problems for decompositions into paths of arbitrary specified lengths and for decompositions into cycles of arbitrary specified lengths are completely solved for Circ(n, {1, 2}). For all m 3 and m + m + • • • + m = 3n. This settles the problem of decomposing Circ(n, {1, 2, 3}) into specified numbers of 3-cycles, 4-cycles and 5-cycles.

Posted Content
TL;DR: In this paper, the authors constructed new integral circulants and regular graphs with perfect state transfer, and showed that these graphs can be constructed by simply taking the join of the empty two-vertex graph with a specific class of regular graphs.
Abstract: We propose new families of graphs which exhibit quantum perfect state transfer. Our constructions are based on the join operator on graphs, its circulant generalizations, and the Cartesian product of graphs. We build upon the results of Basic et al \cite{bps09,bp09} and construct new integral circulants and regular graphs with perfect state transfer. More specifically, we show that the integral circulant $\textsc{ICG}_{n}(\{2,n/2^{b}\} \cup Q)$ has perfect state transfer, where $b \in \{1,2\}$, $n$ is a multiple of 16 and $Q$ is a subset of the odd divisors of $n$. Using the standard join of graphs, we also show a family of double-cone graphs which are non-periodic but exhibit perfect state transfer. This class of graphs is constructed by simply taking the join of the empty two-vertex graph with a specific class of regular graphs. This answers a question posed by Godsil \cite{godsil08}.

Journal ArticleDOI
TL;DR: This method allows us to prove the existence of an infinite class of symmetric configurations of type (2p^2)"p"+"s where p is any prime and [email protected]?t is a positive integer such that t-1 is the greatest prime power with t^[email protected]?p.

Proceedings ArticleDOI
13 Nov 2009
TL;DR: This paper discusses the inverse problem of circulant matrices, by using only the elements in the first row of the r-circulant matrix on non singularity, and gives a simpler and more useful algorithm method of the inverse matrix of the circulante matrix.
Abstract: As an important class of special matrix, r-circulant matrices have applied in numerical computation, signal processing, coding theory and oil investigation in recent years, and so on. In this paper, motivated by [1] and [2], we discuss the inverse problem of circulant matrices, by using only the elements in the first row of the r-circulant matrix on non singularity, we give some discriminations, give a simpler and more useful algorithm method of the inverse matrix of the circulant matrix. and give an example at last.

Journal ArticleDOI
TL;DR: Guo et al. as discussed by the authors gave a necessary and sufficient condition for the realized matrix to be the spectrum of a nonnegative left circulant matrix, and showed that the spectrum is not always the spectrum.

Posted Content
TL;DR: Geometrical methods for constructing square 01-matrices with the same number n of units in every row and column are proposed, and such that any two rows of the matrix contain at most one unit in common.
Abstract: We propose geometrical methods for constructing square 01-matrices with the same number n of units in every row and column, and such that any two rows of the matrix contain at most one unit in common. These matrices are equivalent to n-regular bipartite graphs without 4-cycles, and therefore can be used for the construction of efficient bipartite-graph codes such that both the classes of its vertices are associated with local constraints. We significantly extend the region of parameters m,n for which there exist an n-regular bipartite graph with 2m vertices and without 4-cycles. In that way we essentially increase the region of lengths and rates of the corresponding bipartite-graph codes. Many new matrices are either circulant or consist of circulant submatrices: this provides code parity-check matrices consisting of circulant submatrices, and hence quasi-cyclic bipartite-graph codes with simple implementation.

Journal ArticleDOI
01 May 2009
TL;DR: A pair of square 0,1 matrices A,B such that AB^T=E+kI (where E is the nxn matrix of all 1s and k is a positive integer) are called Lehman matrices.
Abstract: A pair of square 0,1 matrices A,B such that AB^T=E+kI (where E is the nxn matrix of all 1s and k is a positive integer) are called Lehman matrices. These matrices figure prominently in Lehman's seminal theorem on minimally nonideal matrices. There are two choices of k for which this matrix equation is known to have infinite families of solutions. When n=k^2+k+1 and A=B, we get point-line incidence matrices of finite projective planes, which have been widely studied in the literature. The other case occurs when k=1 and n is arbitrary, but very little is known in this case. This paper studies this class of Lehman matrices and classifies them according to their similarity to circulant matrices.