Skip to main content

Showing 1–9 of 9 results for author: Gravel, C

Searching in archive cs. Search in all archives.
.
  1. arXiv:2101.02345  [pdf, ps, other

    cs.IT math.PR

    A generalization of the Von Neumann extractor

    Authors: Claude Gravel

    Abstract: An iterative randomness extraction algorithm which generalized the Von Neumann's extraction algorithm is detailed, analyzed and implemented in standard C++. Given a sequence of independently and identically distributed biased Bernoulli random variables, to extract randomness from the aforementioned sequence pertains to produce a new sequence of independently and identically distributed unbiased Be… ▽ More

    Submitted 6 January, 2021; originally announced January 2021.

  2. arXiv:2003.02388  [pdf, ps, other

    cs.CR cs.DM math.CO

    Finding linearly generated subsequences

    Authors: Claude Gravel, Daniel Panario, Bastien Rigault

    Abstract: We develop a new algorithm to compute determinants of all possible Hankel matrices made up from a given finite length sequence over a finite field. Our algorithm fits within the dynamic programming paradigm by exploiting new recursive relations on the determinants of Hankel matrices together with new observations concerning the distribution of zero determinants among the possible matrix sizes allo… ▽ More

    Submitted 5 August, 2020; v1 submitted 4 March, 2020; originally announced March 2020.

    Comments: 19 pages International Workshop on the Arithmetic of Finite Fields, WAIFI 2020 https://link.springer.com/conference/waifi

  3. Feedback linearly extended discrete functions

    Authors: Claude Gravel, Daniel Panario

    Abstract: We study a new flexible method to extend linearly the graph of a non-linear, and usually not bijective, function so that the resulting extension is a bijection. Our motivation comes from cryptography. Examples from symmetric cryptography are given as how the extension was used implicitly in the construction of some well-known block ciphers. The method heavily relies on ideas brought from linear co… ▽ More

    Submitted 9 October, 2021; v1 submitted 25 August, 2019; originally announced August 2019.

    Comments: Accepted on October 4th, 2021 in Journal of Algebra and its Applications (World Scientific Publishing)

    MSC Class: 12E20; 15A03; 15B10; 39A06; 39A12; 94A60; 94B05

  4. Resource reduction for distributed quantum information processing using quantum multiplexed photons

    Authors: Nicolo Lo Piparo, Michael Hanks, Claude Gravel, Kae Nemoto, WIlliam J. Munro

    Abstract: Distributed quantum information processing is based on the transmission of quantum data over lossy channels between quantum processing nodes. These nodes may be separated by a few microns or on planetary scale distances, but transmission losses due to absorption/scattering in the channel are the major source of error for most distributed quantum information tasks. Of course quantum error detection… ▽ More

    Submitted 3 November, 2020; v1 submitted 4 July, 2019; originally announced July 2019.

    Comments: 5 pages, 2 figures

    Journal ref: Physical Review Letters 124, 210503 (2020)

  5. Unicyclic Strong Permutations

    Authors: Claude Gravel, Daniel Panario, David Thomson

    Abstract: In this paper, we study some properties of a certain kind of permutation $σ$ over $\mathbb{F}_{2}^{n}$, where $n$ is a positive integer. The desired properties for $σ$ are: (1) the algebraic degree of each component function is $n-1$; (2) the permutation is unicyclic; (3) the number of terms of the algebraic normal form of each component is at least $2^{n-1}$. We call permutations that satisfy the… ▽ More

    Submitted 11 July, 2019; v1 submitted 10 September, 2018; originally announced September 2018.

    MSC Class: 11T06; 11T71

  6. arXiv:1807.06649  [pdf, other

    quant-ph cs.IT

    Remote Sampling with Applications to General Entanglement Simulation

    Authors: Gilles Brassard, Luc Devroye, Claude Gravel

    Abstract: We show how to sample exactly discrete probability distributions whose defining parameters are distributed among remote parties. For this purpose, von Neumann's rejection algorithm is turned into a distributed sampling communication protocol. We study the expected number of bits communicated among the parties and also exhibit a trade-off between the number of rounds of the rejection algorithm and… ▽ More

    Submitted 17 July, 2018; originally announced July 2018.

    Comments: 17 pages, 1 figure, 4 algorithms (protocols); Complete generalization of previous paper arXiv:1303.5942 [cs.IT] -- Exact simulation of the GHZ distribution -- by the same authors

    Journal ref: Entropy 21(1):92, 2019

  7. The expected bit complexity of the von Neumann rejection algorithm

    Authors: Luc Devroye, Claude Gravel

    Abstract: In 1952, von Neumann introduced the rejection method for random variate generation. We revisit this algorithm when we have a source of perfect bits at our disposal. In this random bit model, there are universal lower bounds for generating a random variate with a given density to within an accuracy $ε$ derived by Knuth and Yao, and refined by the authors. In general, von Neumann's method fails in t… ▽ More

    Submitted 2 April, 2016; v1 submitted 6 November, 2015; originally announced November 2015.

    Comments: 25 pages, 4 figures

    MSC Class: 65C10; 68Q25; 68Q30; 68Q87; 68W20; 68W40

  8. arXiv:1502.02539  [pdf, ps, other

    cs.IT

    Random variate generation using only finitely many unbiased, independently and identically distributed random bits

    Authors: Luc Devroye, Claude Gravel

    Abstract: For any discrete probability distributions with bounded entropy, we can generate exactly a random variate using only a finite expected number of perfect coin flips. A perfect coin flip is the outcome of an unbiased Bernoulli random variable. Coin flips are unbiased, independently and identically distributed in all our work. We survey well-known algorithms for the discrete case such as the one from… ▽ More

    Submitted 10 November, 2020; v1 submitted 9 February, 2015; originally announced February 2015.

    Comments: 54 pages, 9 figures

    MSC Class: 65C10; 68Q25; 68Q30; 68Q87; 68W20; 68W40

  9. Exact simulation of the GHZ distribution

    Authors: Gilles Brassard, Luc Devroye, Claude Gravel

    Abstract: John Bell has shown that the correlations entailed by quantum mechanics cannot be reproduced by a classical process involving non-communicating parties. But can they be simulated with the help of bounded communication? This problem has been studied for more than two decades and it is now well understood in the case of bipartite entanglement. However, the issue was still widely open for multipartit… ▽ More

    Submitted 17 May, 2015; v1 submitted 24 March, 2013; originally announced March 2013.

    Comments: Improved in a variety of ways, including new results. 27 pages