scispace - formally typeset
Search or ask a question

Showing papers on "Circulant matrix published in 2014"


Journal ArticleDOI
TL;DR: A new image compression–encryption hybrid algorithm is proposed to realize compression and encryption simultaneously, where the key is easily distributed, stored or memorized.
Abstract: The existing ways to encrypt images based on compressive sensing usually treat the whole measurement matrix as the key, which renders the key too large to distribute and memorize or store. To solve this problem, a new image compression–encryption hybrid algorithm is proposed to realize compression and encryption simultaneously, where the key is easily distributed, stored or memorized. The input image is divided into 4 blocks to compress and encrypt, then the pixels of the two adjacent blocks are exchanged randomly by random matrices. The measurement matrices in compressive sensing are constructed by utilizing the circulant matrices and controlling the original row vectors of the circulant matrices with logistic map. And the random matrices used in random pixel exchanging are bound with the measurement matrices. Simulation results verify the effectiveness, security of the proposed algorithm and the acceptable compression performance.

282 citations


Journal ArticleDOI
TL;DR: A new bound for suprema of a special type of chaos process indexed by a set of matrices is presented, which is based on a chaining method, and significantly improved estimates for the restricted isometry constants of partial random circulant matrices and time‐frequency structured random matrices are shown.
Abstract: We present a new bound for suprema of a special type of chaos process indexed by a set of matrices, which is based on a chaining method. As applications we show significantly improved estimates for the restricted isometry constants of partial random circulant matrices and time-frequency structured random matrices. In both cases the required condition on the number m of rows in terms of the sparsity s and the vector length n is m ≳ s log2 s log2 n. © 2014 Wiley Periodicals, Inc.

230 citations


Posted Content
TL;DR: In this article, the authors proposed Circulant Binary Embedding (CBE) which generates binary codes by projecting the data with a circulant matrix, which enables the use of Fast Fourier Transformation to speed up the computation.
Abstract: Binary embedding of high-dimensional data requires long codes to preserve the discriminative power of the input space. Traditional binary coding methods often suffer from very high computation and storage costs in such a scenario. To address this problem, we propose Circulant Binary Embedding (CBE) which generates binary codes by projecting the data with a circulant matrix. The circulant structure enables the use of Fast Fourier Transformation to speed up the computation. Compared to methods that use unstructured matrices, the proposed method improves the time complexity from $\mathcal{O}(d^2)$ to $\mathcal{O}(d\log{d})$, and the space complexity from $\mathcal{O}(d^2)$ to $\mathcal{O}(d)$ where $d$ is the input dimensionality. We also propose a novel time-frequency alternating optimization to learn data-dependent circulant projections, which alternatively minimizes the objective in original and Fourier domains. We show by extensive experiments that the proposed approach gives much better performance than the state-of-the-art approaches for fixed time, and provides much faster computation with no performance degradation for fixed number of bits.

161 citations


Proceedings Article
21 Jun 2014
TL;DR: This work proposes Circulant Binary Embedding (CBE), which generates binary codes by projecting the data with a circulant matrix, and proposes a novel time-frequency alternating optimization to learn data-dependentcirculant projections, which alternatively minimizes the objective in original and Fourier domains.
Abstract: Binary embedding of high-dimensional data requires long codes to preserve the discriminative power of the input space. Traditional binary coding methods often suffer from very high computation and storage costs in such a scenario. To address this problem, we propose Circulant Binary Embedding (CBE) which generates binary codes by projecting the data with a circulant matrix. The circulant structure enables the use of Fast Fourier Transformation to speed up the computation. Compared to methods that use unstructured matrices, the proposed method improves the time complexity from O(d2) to O(d log d), and the space complexity from O(d2) to O(d) where d is the input dimensionality. We also propose a novel time-frequency alternating optimization to learn data-dependent circulant projections, which alternatively minimizes the objective in original and Fourier domains. We show by extensive experiments that the proposed approach gives much better performance than the state-of-the-art approaches for fixed time, and provides much faster computation with no performance degradation for fixed number of bits.

119 citations


Journal ArticleDOI
TL;DR: An approximate inverse preconditioner is constructed to approximate the inverses of weighted Toeplitz matrices by circulant matrices, and then combine them together row-by-row, and it is shown that the spectra of the resulting preconditionsed matrices are clustered around one.
Abstract: The fractional diffusion equation is discretized by an implicit finite difference scheme with the shifted Grunwald formula, which is unconditionally stable. The coefficient matrix of the discretized linear system is equal to the sum of a scaled identity matrix and two diagonal-times-Toeplitz matrices. Standard circulant preconditioners may not work for such Toeplitz-like linear systems. The main aim of this paper is to propose and develop approximate inverse preconditioners for such Toeplitz-like matrices. An approximate inverse preconditioner is constructed to approximate the inverses of weighted Toeplitz matrices by circulant matrices, and then combine them together row-by-row. Because of Toeplitz structure, both the discretized coefficient matrix and the preconditioner can be implemented very efficiently by using fast Fourier transforms. Theoretically, we show that the spectra of the resulting preconditioned matrices are clustered around one. Thus Krylov subspace methods with the proposed preconditione...

117 citations


Journal ArticleDOI
TL;DR: The aim is to collect the most relevant results of the existing theory in a single paper, couch the mathematics in a form that is accessible to the vibrations analyst, and provide examples to highlight key concepts.
Abstract: This paper provides a tutorial and summary of the theory of circulant matrices and their application to the modeling and analysis of the free and forced vibration of mechanical structures with cyclic symmetry. Our presentation of the basic theory is distilled from the classic book of Davis (1979, Circulant Matrices, 2nd ed., Wiley, New York) with results, proofs, and examples geared specifically to vibration applications. Our aim is to collect the most relevant results of the existing theory in a single paper, couch the mathematics in a form that is accessible to the vibrations analyst, and provide examples to highlight key concepts. A nonexhaustive survey of the relevant literature is also included, which can be used for further examples and to point the reader to important extensions, applications, and generalizations of the theory. [DOI: 10.1115/1.4027722]

106 citations


Journal ArticleDOI
TL;DR: Thirty two new extremal binary self-dual codes of length 68, 363 Type I codes of parameters [72,36,12], a Type I code and a Type II code with new weight enumerators are obtained through these constructions.

45 citations


Journal ArticleDOI
TL;DR: Synthetic experiments and comparisons with state-of-the-art methods show the superiority of the proposed methods to the construction of structured dictionaries for sparse representations.
Abstract: In this letter we give efficient solutions to the construction of structured dictionaries for sparse representations. We study circulant and Toeplitz structures and give fast algorithms based on least squares solutions. We take advantage of explicit circulant structures and we apply the resulting algorithms to shift-invariant learning scenarios. Synthetic experiments and comparisons with state-of-the-art methods show the superiority of the proposed methods.

40 citations


Journal ArticleDOI
TL;DR: The theory of supercharacters, which generalizes classical character theory, was recently introduced by P. Diaconis and I.M. Isaacs, building upon earlier work of C. Andre as discussed by the authors.

34 citations


Journal ArticleDOI
TL;DR: An implicit second-order finite difference scheme, which is unconditionally stable, is employed to discretize fractional advection–diffusion equations with constant coefficients and is proved to be convergent unconditionally to the solution of the linear system.
Abstract: An implicit second-order finite difference scheme, which is unconditionally stable, is employed to discretize fractional advection–diffusion equations with constant coefficients. The resulting systems are full, unsymmetric, and possess Toeplitz structure. Circulant and skew-circulant splitting iteration is employed for solving the Toeplitz system. The method is proved to be convergent unconditionally to the solution of the linear system. Numerical examples show that the convergence rate of the method is fast.

32 citations


Journal ArticleDOI
TL;DR: In this paper, the authors consider the problem of determining when a circulant graph G is a Cohen-Macaulay ring, i.e., R/I(G) is a co-occurrence ring.
Abstract: Let G be the circulant graph C n (S) with , and let I(G) denote the edge ideal in the ring R = k[x 1,…, x n ]. We consider the problem of determining when G is Cohen–Macaulay, i.e, R/I(G) is a Cohen–Macaulay ring. Because a Cohen–Macaulay graph G must be well-covered, we focus on known families of well-covered circulant graphs of the form C n (1, 2,…, d). We also characterize which cubic circulant graphs are Cohen–Macaulay. We end with the observation that even though the well-covered property is preserved under lexicographical products of graphs, this is not true of the Cohen–Macaulay property.

Book ChapterDOI
05 May 2014
TL;DR: This paper studies and constructs efficient d ×d circulant MDS matrices for d up to 8 and considers their inverses, which are essential for SPN networks and proves that circulants MDS matrix can not be involutory.
Abstract: Maximum distance separable (MDS) matrices have applications not only in coding theory but are also of great importance in the design of block ciphers and hash functions. It is highly nontrivial to find MDS matrices which could be used in lightweight cryptography. In this paper we study and construct efficient d ×d circulant MDS matrices for d up to 8 and consider their inverses, which are essential for SPN networks. We explore some interesting and useful properties of circulant matrices which are prevalent in many parts of mathematics and computer science. We prove that circulant MDS matrix can not be involutory. We also prove that 2 d ×2 d circulant matrix can not be both orthogonal and MDS.

Journal ArticleDOI
TL;DR: This article surveys the theory in three scenarios: compressed sensing (sparse recovery), low rank matrix recovery, and phaseless estimation of structured random measurement matrices.
Abstract: Compressed sensing and its extensions have recently triggered interest in randomized signal acquisition. A key finding is that random measurements provide sparse signal reconstruction guarantees for efficient and stable algorithms with a minimal number of samples. While this was first shown for (unstructured) Gaussian random measurement matrices, applications require certain structure of the measurements leading to structured random measurement matrices. Near optimal recovery guarantees for such structured measurements have been developed over the past years in a variety of contexts. This article surveys the theory in three scenarios: compressed sensing (sparse recovery), low rank matrix recovery, and phaseless estimation. The random measurement matrices to be considered include random partial Fourier matrices, partial random circulant matrices (subsampled convolutions), matrix completion, and phase estimation from magnitudes of Fourier type measurements. The article concludes with a brief discussion of the mathematical techniques for the analysis of such structured random measurements. (© 2014 WILEY-VCH Verlag GmbH & Co. KGaA, Weinheim)

Journal ArticleDOI
TL;DR: In this paper, explicit formulae of spectral norms for g -circulant matrices are investigated and some numerical tests are presented to verify the results.

Journal ArticleDOI
TL;DR: In this article, the invertibility of circulant-type matrices with the -Fibonacci and Lucas numbers is discussed. But the authors focus on the transformation matrices.
Abstract: Circulant matrices have important applications in solving ordinary differential equations. In this paper, we consider circulant-type matrices with the -Fibonacci and -Lucas numbers. We discuss the invertibility of these circulant matrices and present the explicit determinant and inverse matrix by constructing the transformation matrices, which generalizes the results in Shen et al. (2011).

Journal ArticleDOI
TL;DR: It is proved that (5, L) QC-LDPC codes with girth eight exist for any circulant permutation matrix (CPM) size P ≥ (2L + 3)(L - 1) + 1, and that girth-eight (6, L).
Abstract: For any row weight L, several novel classes of (J = 5, L) and (J = 6, L) quasi-cyclic LDPC codes are deterministically constructed with girth eight. From these results, it is proved that (5, L) QC-LDPC codes with girth eight exist for any circulant permutation matrix (CPM) size P ≥ (2L + 3)(L - 1) + 1, and that girth-eight (6, L) QC-LDPC codes exist for any P ≥ 2(L+5)(L-1)+1. The two novel bounds remarkably improve the existing bounds of L^2(L-1) + 1 and (L^2+1)(L-1)+1, respectively. Moreover, for any column weight J and any row weight L, a construction for (J,L) QC-LDPC codes with girth eight is also proposed. This is the first deterministic and systematic construction which can generate girth-eight QC-LDPC codes with J ≥ 7.

Journal ArticleDOI
01 Sep 2014
TL;DR: The ordinary convolution theorem and some of its existing extensions related to the FRFT are shown to be special cases of thederived results, and some applications of the derived results are presented.
Abstract: The fractional Fourier transform FRFT-a generalization of the well-known Fourier transform FT-is a comparatively new and powerful mathematical tool for signal processing. Many results in Fourier analysis have currently been extended to the FRFT, including the ordinary convolution theorem. However, the extension of the ordinary convolution theorem associated with the FRFT has been developed differently and is still not having a widely accepted closed-form expression. In this paper, a generalized convolution theorem for the FRFT is proposed, and the dual of it is also presented. The ordinary convolution theorem and some of its existing extensions related to the FRFT are shown to be special cases of the derived results. Moreover, some applications of the derived results are presented. Copyright © 2012 John Wiley & Sons, Ltd.

Proceedings ArticleDOI
Liang Zhou1, Yoji Ohashi1
06 Apr 2014
TL;DR: A high performance LOS-MIMO precoding system which combines forward error correction codes and spatial interleaver with fixed precoding matrix, which does not require CSI estimation, SVD calculation and feedback of precode matrix owing to the properties of circulant matrices is proposed.
Abstract: In this paper we investigate low complexity millimeter-wave communication systems for uniform circular arrays (UCAs) in line-of-sight (LOS) multiple-input multiple-output (MIMO) channels We first demonstrate that the MIMO channel matrices for UCAs in LOS-MIMO channels are circulant matrices Then, we show that the channel matrices can be made orthogonal by choosing the array diameters appropriately as a function of range and wavelength for the 3×3 and 4×4 UCAs We also derive simple analytical expressions of eigenvalues as a function of array design Finally, we propose a high performance LOS-MIMO precoding system which combines forward error correction (FEC) codes and spatial interleaver with fixed precoding matrix Unlike the SVD based eigenmode system, the proposed precoding system does not require CSI estimation, SVD calculation and feedback of precoding matrix owing to the properties of circulant matrices Simulation results show that the proposed low complexity system can obtain excellent performance in various link ranges

Proceedings ArticleDOI
04 May 2014
TL;DR: In this article, the circulant sensing matrices allow to perform a variety of classical signal processing tasks such as filtering, interpolation, registration, transforms, and so forth, directly in the compressed domain and in an exact fashion.
Abstract: Compressive sensing achieves effective dimensionality reduction of signals, under a sparsity constraint, by means of a small number of random measurements acquired through a sensing matrix. In a signal processing system, the problem arises of processing the random projections directly, without first reconstructing the signal. In this paper, we show that circulant sensing matrices allow to perform a variety of classical signal processing tasks such as filtering, interpolation, registration, transforms, and so forth, directly in the compressed domain and in an exact fashion, i.e., without relying on estimators as proposed in the existing literature. The advantage of the techniques presented in this paper is to enable direct measurement-to-measurement transformations, without the need of costly recovery procedures.

Journal ArticleDOI
TL;DR: In this paper, the exact determinants of these matrices involving Perrin, Padovan, Tribonacci, and the generalized Lucas number are given, respectively, using the inverse factorization of polynomial.
Abstract: Circulant matrix family is used for modeling many problems arising in solving various differential equations. The RSFPLR circulant matrices and RSLPFL circulant matrices are two special circulant matrices. The techniques used herein are based on the inverse factorization of polynomial. The exact determinants of these matrices involving Perrin, Padovan, Tribonacci, and the generalized Lucas number are given, respectively.

Journal ArticleDOI
TL;DR: In this article, the explicit determinants of the circulant and left Circulant matrix involving either generalized Lucas numbers or Tribonacci numbers are expressed in terms of the generalized Lucas number.
Abstract: Circulant matrices play an important role in solving ordinary and partial differential equations. In this paper, by using the inverse factorization of polynomial of degree n, the explicit determinants of circulant and left circulant matrix involving Tribonacci numbers or generalized Lucas numbers are expressed in terms of Tribonacci numbers and generalized Lucas numbers only. Furthermore, four kinds of norms and bounds for the spread of these matrices are given, respectively.

Proceedings ArticleDOI
01 Dec 2014
TL;DR: This paper considers the security achievable by partially circulant sensing matrices generated from a vector of random variables and proposes an operational definition of security linked to the difficulty of distinguishing equal energy signals.
Abstract: Recent results have shown that the compressed sensing (CS) framework can provide a form of data confidentiality when the signals are sensed by a fully random matrix. In this paper, we extend those results by considering the security achievable by partially circulant sensing matrices generated from a vector of random variables. Circulant matrices, having similar CS recovery performance as fully random matrices and admitting a fast implementation by means of a fast Fourier transform, are more suitable for practical CS systems. Compared to fully random Gaussian matrices, which leak only the energy of the sensed signal, we show that circulant matrices leak also some information on the autocorrelation of the sensed signal. In order to characterize the above information leakage, we propose an operational definition of security linked to the difficulty of distinguishing equal energy signals and we propose practical attacks to test this definition. The results provide interesting insights on the security of such matrices, showing that a properly randomized partially circulant matrix can provide a weak encryption layer if the signal is sparse in the sensing domain.

Journal ArticleDOI
TL;DR: In this article, the sum and product of Fibonacci and Lucas numbers are used to obtain determinants and inverse matrices of the left circulant and -circulant matrices.
Abstract: Circulant type matrices have become an important tool in solving differential equations. In this paper, we consider circulant type matrices, including the circulant and left circulant and -circulant matrices with the sum and product of Fibonacci and Lucas numbers. Firstly, we discuss the invertibility of the circulant matrix and present the determinant and the inverse matrix by constructing the transformation matrices. Furthermore, the invertibility of the left circulant and -circulant matrices is also discussed. We obtain the determinants and the inverse matrices of the left circulant and -circulant matrices by utilizing the relation between left circulant, and -circulant matrices and circulant matrix, respectively.

Proceedings ArticleDOI
04 Jun 2014
TL;DR: This work explores the optimal design of sparse and block sparse feedback gains for spatially-invariant systems on a circle and develops an ADMM-based algorithm that significantly reduces the computational complexity relative to standard approaches.
Abstract: We study the optimal design of sparse and block sparse feedback gains for spatially-invariant systems on a circle. For this class of systems, the state-space matrices are jointly diagonalizable via the discrete Fourier transform. We exploit this structure to develop an ADMM-based algorithm that significantly reduces the computational complexity relative to standard approaches. Specifically, the complexity of the developed algorithm scales linearly with the number of subsystems. This is in contrast to a cubic scaling when circulant structure is not exploited. Two examples are provided to illustrate the effectiveness of the developed approach.

Journal ArticleDOI
TL;DR: This letter presents a novel Compressive Circulant Matrix based AIC generating random waveforms by cyclic shift of a special sequence with unit amplitude and random phase in frequency domain and shows this scheme is optimal for signals sparse in frequency.
Abstract: Compressive Sampling is an attractive way implementing analog to information conversion (AIC), of which the most successful hardware architecture is modulated wideband converter (MWC). Unfortunately, the MWC has high hardware complexity owing to high degree of freedom of the random waveforms constructing the measurement matrix. To reduce the complexity, in this letter, we present a novel Compressive Circulant Matrix based AIC (CCM-AIC) generating random waveforms by cyclic shift of a special sequence with unit amplitude and random phase in frequency domain. Theoretical analysis shows this scheme is optimal for signals sparse in frequency. CCM-AIC outperforms MWC and is more robust. Simulations classify the above analysis.

Journal ArticleDOI
TL;DR: The NHT transformation can be used as a primitive to create cryptographically useful scrambling transformations to preserve the circulant nature of the discrete Hilbert transform matrix together with alternating values in each row being zero and non-zero.
Abstract: This paper presents a general expression for a number theoretic Hilbert transform (NHT). The transformations preserve the circulant nature of the discrete Hilbert transform matrix together with alternating values in each row being zero and non-zero. Specific examples for 4-, 6-, and 8-point NHT are provided. The NHT transformation can be used as a primitive to create cryptographically useful scrambling transformations.

Journal ArticleDOI
TL;DR: In this article, the norms of circulant matrices were studied and the hyper-Fibonacci and hyper-Lucas numbers were used to define the norm of the norm.
Abstract: In this paper, we study norms of circulant matrices F = Circ(F 0 , F (k) 1 , . . . ,F (k) n−1) , L = Circ(L 0 , L (k) 1 , . . . ,L (k) n−1) and r -circulant matrices Fr = Circr(F (k) 0 , F (k) 1 , . . . ,F (k) n−1) , Lr = Circr(L 0 , L (k) 1 , . . . ,L (k) n−1) , where F (k) n and L (k) n denote the hyper-Fibonacci and hyper-Lucas numbers, respectively. Mathematics subject classification (2010): 15A60, 15B05, 15B36, 11B39.

Journal ArticleDOI
TL;DR: This paper develops a general approach to the efficient implementation of space-varying convolution, and shows its use in the application of stray light reduction, based on lossy source coding of the dense space-Varying Convolution matrix.
Abstract: Many imaging applications require the implementation of space-varying convolution for accurate restoration and reconstruction of images. Here, we use the term space-varying convolution to refer to linear operators whose impulse response has slow spatial variation. In addition, these space-varying convolution operators are often dense, so direct implementation of the convolution operator is typically computationally impractical. One such example is the problem of stray light reduction in digital cameras, which requires the implementation of a dense space-varying deconvolution operator. However, other inverse problems, such as iterative tomographic reconstruction, can also depend on the implementation of dense space-varying convolution. While space-invariant convolution can be efficiently implemented with the fast Fourier transform, this approach does not work for space-varying operators. So direct convolution is often the only option for implementing space-varying convolution. In this paper, we develop a general approach to the efficient implementation of space-varying convolution, and demonstrate its use in the application of stray light reduction. Our approach, which we call matrix source coding, is based on lossy source coding of the dense space-varying convolution matrix. Importantly, by coding the transformation matrix, we not only reduce the memory required to store it; we also dramatically reduce the computation required to implement matrix-vector products. Our algorithm is able to reduce computation by approximately factoring the dense space-varying convolution operator into a product of sparse transforms. Experimental results show that our method can dramatically reduce the computation required for stray light reduction while maintaining high accuracy.

Journal ArticleDOI
TL;DR: A significant advance is made on the metric dimension problem for circulant graphs C ( n , ? , j ) , 1 ≤ j ≤ ? n / 2 ?,

Journal ArticleDOI
TL;DR: The first author has conjectured that almost all circulant graphs have automorphism groups as small as possible, but it is shown that this conjecture is not true in general, but is true if the authors consider only those circulants (di)graphs whose order is in a "large" subset of integers.
Abstract: We attempt to determine the structure of the automorphism group of a generic circulant graph. We first show that almost all circulant graphs have automorphism groups as small as possible. The second author has conjectured that almost all of the remaining circulant (di)graphs (those whose automorphism group is not as small as possible) are normal circulant (di)graphs. We show this conjecture is not true in general, but is true if we consider only those circulant (di)graphs whose order is in a "large" subset of integers. We note that all non-normal circulant (di)graphs can be classified into two natural classes (generalized wreath products, and deleted wreath type), and show that neither of these classes contains almost every non-normal circulant digraph.