
Joan-Josep Climent- PhD Mathematics
- Professor (Full) at University of Alicante
Joan-Josep Climent
- PhD Mathematics
- Professor (Full) at University of Alicante
About
99
Publications
8,329
Reads
How we measure 'reads'
A 'read' is counted each time someone views a publication summary (such as the title, abstract, and list of authors), clicks on a figure, or views or downloads the full-text. Learn more
677
Citations
Introduction
Coding Theory and Cryptography
Current institution
Publications
Publications (99)
Given the finite field $\mathbb{F}_{q}$, for a prime power $q$, in this paper we present a way of constructing spreads of $\mathbb{F}_{q}^{n}$. They will arise as orbits under the action of an Abelian non-cyclic group. First, we construct a family of orbit codes of maximum distance using this group, and then we complete each of these codes to achie...
In this paper, we study the relation between the linear subspace of the pseudo-noise (PN)-sequences generated by a primitive polynomial and the simplex code. This family of sequences can be also seen as an Maximum Distance Separable (MDS) 𝔽2-linear code over 𝔽2r. Furthermore, we see how to compute the family of generalized sequences produced by a p...
In this paper, we study product convolutional codes described by state-space representations. In particular, we investigate how to derive state-space representations of the product code from the horizontal and vertical convolutional codes. We present a systematic procedure to build such representation with minimal dimension, i.e., reachable and obs...
Output sequences of the cryptographic pseudo-random number generator, known as the generalized self-shrinking generator, are obtained self-decimating Pseudo-Noise (PN)-sequences with shifted versions of themselves. In this paper, we present three different representations of this family of sequences. Two of them, the p and G-representations, are ba...
In this paper we study convolutional codes tailor made for fast decoding over burst erasure channels. This class of streaming codes are suitable for multimedia streaming applications where a stream of source packets must be transmitted in strict delay constraints. We show that in the case of dealing with burst erasure channels it is possible to com...
In this paper we study a problem in the area of coding theory. In particular, we focus on a class of error-correcting codes called convolutional codes. We characterize convolutional codes that can correct bursts of erasures with the lowest possible delay. This characterization is given in terms of a block Toeplitz matrix with entries in a finite fi...
A constant dimension code consists of a set of k-dimensional subspaces of \(\mathbb {F}_{q}^{n}\), where \(\mathbb {F}_{q}\) is a finite field of q elements. Orbit codes are constant dimension codes which are defined as orbits under the action of a subgroup of the general linear group on the set of all k-dimensional subspaces of \(\mathbb {F}_{q}^{...
The SPC product code is a very popular error correction code with four as its minimum distance. Over the erasure channel, it is supposed to correct up to three erasures. However, this code can correct a higher number of erasures under certain conditions. A codeword of the SPC product code can be represented either by an erasure pattern or by a bipa...
In this paper we establish some properties about Boolean functions that allow us to relate their degree and their support. These properties allow us to compute the degree of a Boolean function without having to calculate its algebraic normal form. Furthermore, we introduce some linear algebra properties that allow us to obtain the degree of a Boole...
In this paper we investigate the properties of two-dimensional (2D) convolutional codes which are obtained from series concatenation of two 2D convolutional codes. For this purpose we confine ourselves to dealing with finite-support 2D convolutional codes and make use of the Fornasini-Marchesini input-state-output (ISO) model representations. Withi...
Given a sequence of bits produced by a linear feedback shift register (LFSR), the Berlekamp-Massey algorithm finds a register of minimal length able to generate the sequence. The situation is different when the sequence is perturbed; for instance, when it is sent through a transmission channel. LFSRs can be described as autonomous systems. A pertur...
Given a finite field \(\mathbb {F}_{q}\), a constant dimension code is a set of k-dimensional subspaces of \(\mathbb {F}_{q}^{n}\). Orbit codes are constant dimension codes which are defined as orbits when the action of a subgroup of the general linear group on the set of all subspaces of \(\mathbb {F}_{q}^{n}\) is considered. In this paper we pres...
In this work, a new construction based on companion matrices of primitive polynomials is provided. Given two primitive polynomials over the finite fields F_q and F_{q^b} , we construct a ring isomorphism that
transforms the companion matrix of the primitive polynomial over F_{q^b} into a matrix with elements in F_q whose characteristic polynomial i...
The aim of this work is to characterize two models of concatenated convolutional codes based on the theory of linear systems. The problem we consider can be viewed as the study of composite linear system from the classical control theory or as the interconnection from the behavioral system viewpoint. In this paper we provide an input–state–output r...
The aim of this work is to characterize two models of concatenated convolutional codes based on the theory of linear systems. The problem we consider can be viewed as the study of composite linear system from the classical control theory or as the interconnection from the behavioral system viewpoint. In this paper we provide an input-state-output r...
In this paper we use the nonrepresentable ring E_p(m)to introduce public key cryptosystems in noncommutative settings and based on the Semigrouop Action Problem and the Decomposition Problem respectively.
In this paper we use the nonrepresentable ring E_p(m)to introduce public key cryptosystems in noncommutative settings and based on the Semigrouop Action Problem and the Decomposition Problem respectively.
Product codes can be used to correct errors or recover erasures. In this work we consider the simplest form of a product code, this is, the single parity check (SPC) product code. This code has a minimum distance of four and is thus guaranteed to recover all single, double, and triple erasure patterns. The code is actually capable of recovering a h...
In this paper we address the problem of decoding 2D convolutional codes over an erasure channel. To this end we introduce the notion of neighbors around a set of erasures which can be considered an analogue of the notion of sliding window in the context of 1D convolutional codes. The main idea is to reduce the decoding problem of 2D convolutional c...
A new family of \({\mathbb {F}}_{q}\)-linear codes over \({\mathbb {F}}_{q}^{b}\) can be obtained replacing the elements in the large field \({\mathbb {F}}_{q^{b}}\) by elements in \({\mathbb {F}}_{q}[C]\), where C is the companion matrix of a primitive polynomial of degree b and coefficients in \({\mathbb {F}}_{q}\). In this work, we propose a dec...
In this paper we study two-dimensional (2D) con-volutional codes which are obtained from series concatenation of two 2D convolutional codes. In this preliminary work we confine ourselves to dealing with finite-support 2D convolutional codes and make use of the so-called Fornasini-Marchesini input-state-output (ISO) model representations. In particu...
Given a bent function \(f(\varvec{x})\) of n variables, its max-weight and min-weight functions are introduced as the Boolean functions \({f}^{+}(\varvec{x})\) and \({f}^{-}(\varvec{x})\) whose supports are the sets \(\{\varvec{a} \in {\mathbb {F}}_{2}^{n} \ | \ w(f \oplus l_{\varvec{a}}) = 2^{n-1}+2^{\frac{n}{2}-1}\}\) and \(\{\varvec{a} \in {\mat...
The SPC product code is a very popular error correction code. It has four as minimum distance. Over the erasure channel, it is supposed to correct up to 3 erasures. However, this code can correct a higher number of erasures under certain conditions. A codeword of the SPC product code can be represented by an erasure pattern where the only informati...
In this paper, we present an input-state-output representation of a convolutional product code; we show that this representation is non minimal. Moreover, we introduce a lower bound on the free distance of the convolutional product code in terms of the free distance of the constituent codes.
Maximum distance separable (MDS) block codes and MDS 1D convolutional codes are the most robust codes for error correction within the class of block codes of a fixed rate and 1D convolutional codes of a certain rate and degree, respectively. In this paper, we generalize this concept to the class of 2D convolutional codes. For that, we introduce a n...
In this paper we address the problem of decoding 2D convolutional codes over the erasure channel. In particular, we present a procedure to recover bursts of erasures that are distributed in a diagonal line. To this end we introduce the notion of balls around a burst of erasures which can be considered an analogue of the notion of sliding window in...
SPC product codes are suitable for recovering lost symbols over erasure channels. These codes have a small minimum distance. However, they are capable of recovering a high number of erasures in some special cases, so the error correcting capability is higher than the minimum distance. In this work, we count the number of possible patterns that are...
For a prime number \(p\) , Bergman (Israel J Math 18:257–277, 1974) established that \(\mathrm {End}(\mathbb {Z}_{p} \times \mathbb {Z}_{p^{2}})\) is a semilocal ring with \(p^{5}\) elements that cannot be embedded in matrices over any commutative ring. In an earlier paper Climent et al. (Appl Algebra Eng Commun Comput 22(2):91–108, 2011), the auth...
We present a method to iteratively construct new bent functions of variables from a bent function of variables and its cyclic shift permutations using minterms of variables and minterms of 2 variables. In addition, we provide the number of bent functions of variables that we can obtain by applying the method here presented, and finally we compare t...
Protocols for authenticated key exchange allow parties within an insecure network to establish a common session key which can then be used to secure their future communication. In this paper we introduce a protocol for distributed key agreement over a noncommutative ring with a large number of noninvertible elements. This protocol uses polynomials...
In this paper a new construction of MDS array codes is introduced. In order to
obtain a code with this property, the parity-check matrix is constructed just using
a superregular matrix of blocks composed of powers of the companion matrix of a
primitive polynomial. Also a decoding algorithm for these codes is introduced.
Keywords: array code, MDS co...
In this paper, the support of a Boolean function is used to establish some
algebraic properties. These properties allow the degree of a Boolean function to
be obtained without having to calculate its algebraic normal form. Furthermore,
some algorithms are derived and the average time computed to obtain the degree
of some Boolean functions from its...
In this paper we introduce some key exchange protocols over noncommutative rings. These protocols use some polynomials with coefficients in the centre of the ring as part of the private keys. We give some examples over the ring , where p is a prime number. We also give a security analysis of the proposed protocols and conclude that the only possibl...
In this paper two-dimensional convolutional codes with finite support are considered, i.e., convolutional codes whose codewords have compact support indexed in N2N2 and take values in FnFn, where FF is a finite field. The main goal of this work is to analyze the (free) distance properties of this type of codes of rate 1/n1/n and degree δδ. We first...
In this paper, starting with a basis of , we define some sets in that are the supports of bent functions of 2k variables. We also establish some results in order to count the number of bent functions we can construct and we provide a complete classification of all bases of (for k=2) providing the same supports of bent functions.
For a prime number p, Bergman (Israel J Math 18:257–277, 1974) established that \({{\rm End}(\mathbb{Z}_{p}\times \mathbb{Z}_{p^{2}})}\) is a semilocal ring with p
5 elements that cannot be embedded in matrices over any commutative ring. We identify the elements of \({{\rm End}(\mathbb{Z}_{p} \times \mathbb{Z}_{p^{2}})}\) with elements in a new set...
In this paper we establish some properties of the algebraic normal form of a Boolean function from its support and we propose a method to determine the degree of the Boolean function from its support.
In this work, we use some results introduced by Zaballa (2008) in order to determine the input-state-output representation of a convolutional code to construct a McEliecelike cryptosystem. We construct our cryptosystem so that any user can encrypt a message by introducing as many errors as possible.
In this paper we construct (n,k,δ) time-variant convolutional codes of period τ. We use the systems theory to represent our codes by the input-state-output representation instead of using the generator
matrix. The obtained code is controllable and observable. This construction generalizes the one proposed by Ogasahara, Kobayashi,
and Hirasawa (2007...
Given a bent function f(x) of n variables we introduce its positive and negative functions as the Boolean functions f<sup>+</sup>(x) and f<sup>-</sup>(x) whose supports are M<sup>+</sup> = {a isin Zopf<sub>2</sub> <sup>n</sup> | w(f oplus l<sub>a</sub>) = 2<sup>n-1</sup> + 2<sup>n/2-1</sup>} and M<sup>-</sup> = {a isin Zopf<sub>2</sub> <sup>n</sup>...
The hardware - software codesign of cryptosistems, is the best solution to reach a reasonable yield in systems with resources limitation. In the last years, the cryptosistems based on elliptic curves (CEE) have acquired an increasing importance, managing at present to form a part of the industrial standards. In the underlying finite field of an CEE...
In this paper we present a method to construct iteratively new bent functions of n + 2 variables from bent functions of n variables using minterms of n variables and minterms of two variables. Also, we provide the number of bent functions of n + 2 variables that we can obtain with the method here presented.
In this paper, we characterize four models of concatenation of a block code and a convolutional code from a linear systems theory viewpoint. We provide the input-state-output representation of these models and we give conditions in order to get a non-catastrophic concatenated convolutional code with minimal representation. Lower bounds on the free...
In this paper we construct a Boolean function of n+1 variables starting with two Boolean functions of n variables and we we introduce a necessary and sufficient condition in order to new function be a bent function when n is a positive odd integer.
This article focuses on the characterization of two models of concatenated convolutional codes from the perspective of linear systems theory. We present an input-state-output representation of these models and study the conditions for obtaining a minimal input-state-output representation and non-catastrophic concatenated convolutional code. We also...
The design of useful S-boxes and hash functions needs the existence of nonlinear Boolean functions to provide security against linear attacks. In this paper, we present two methods to generate iteratively a big family of bent functions of n + 2 variables from a bent function of n variables. Furthermore, we prove that both constructions generate dif...
Also, we prove that the functions obtained by this method are all different from the bent functions obtained by other methods. In this paper we present a new method to construct iteratively new bent functions of n + 2 variables starting with a bent function of n variables.
In this article we construct a concatenation of globally invertible convolutional codes based symmetric cryptosystem. At each step in the concatenation we propose two different systems choosing among them depending on the previous input weight. We describe the encryption and decryption processes and analyze the security of the proposed cryptosystem...
In this paper we present a new method to construct iteratively new bent functions of n + 2 variables from a bent functions of n variables. We generate bent functions using the concept of minterm for Boolean functions.
In this paper we present two methods to construct iteratively bent functions of n + 2 variables from bent functions of n variables. Our methods use bent functions expressed as sum of minterms.
We propose a new mathematical problem that is applicable to public key cryptography. Based on the Discrete Logarithm Problem (DLP), it uses certain elements formed by two matrices with elements in a finite field and a matrix whose elements are points of an elliptic curve. With this system, we get a larger key space without increasing the underlying...
The study of convergence conditions to solve large and sparse linear systems Ax=b by iterative methods has been discussed by many authors. In this paper, by using the partial order induced by positivity cone of matrices and conditions on the matrices and splittings, we obtain the convergence of the iterative method. The usual partial orders of nonn...
The paper analyzes a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the complexity of solving the underlying problem for the proposed system is dominated by the complexity of solving a fixed number of discrete logarithm problems in the group of an el...
The paper analyzes a new public key cryptosystem whose security is based on a matrix version of the discrete logarithm problem over an elliptic curve. It is shown that the complexity of solving the underlying problem for the proposed system is dominated by the complexity of solving a fixed number of discrete logarithm problems in the group of an el...
In this paper, different forms to construct convolutional codes from linear systems viewpoint are presented. For these purpose we consider that a convolutional code is essentially a linear system defined over a finite field. We use the input-state-output representation commonly used in systems theory. Besides this a multi-variable systems can be co...
As the Internet has become more and more important, the need for secure systems has increased accordingly. Our proposal is an efficient sequence generator that can be used in these secure systems. It is based on the powers of a block upper triangular matrix and, besides achieving great statistical results and efficiency, it is very flexible and can...
In this paper we present a new overlapped two-way parallel method for solving tridiagonal linear systems on a bulk-synchronous parallel (BSP) computer. We develop a theoretical study of the computational cost for this new method and we compare it with the experimental times measured on an IBM SP2 using switch hardware for the communications between...
In this paper we discuss a recursive divide and conquer method to solve a tridiagonal system of linear equations. We propose two divide and conquer algorithms using different communication schemes. The first one uses a fan-in scheme to perform communication among processors, while the second one follows a rather different model, in which all the pr...
The so-called parallel multisplitting nonstationary iterative Model A was introduced by Bru, Eisner, and Neumann [Linear Algebra and its Applications 103:175-192 (1988)] for solving a nonsingular linear system Ax = b using a weak nonnegative multisplitting of the first type. In this paper new results are introduced when A is a monotone matrix using...
The parallel multisplitting nonstationary iterative Model A was introduced by Bru, Elsner, and Neumann [Linear Algebra Appl. 103 (1988) 175–192] for solving nonsingular linear system Ax=b using a weak nonnegative multisplitting of the first type. In this paper new results using a weak nonnegative multisplitting of the second type are introduced whe...
We propose a new system that is applicable to public key cryptography. The system is a variant of the Discrete Logarithm Problem (DLP) with the elements of a certain group, formed with points of an elliptic curve, and the elements of a certain finite field related to the curve. The nonlinear term refers to the coefficient that we use as the problem...
La enorme popularidad de Internet ha hecho que la demanda de sistemas seguros haya aumentado de forma considerable. Nuestra propuesta es un generador pseudoaleatorio muy eficiente con buenas propiedades criptográficas y, por lo tanto, grandes aplicaciones en estos sistemas seguros. Está basado en las potencias de las matrices triangulares superiore...
Using as a principal tool the convergence results of standard iterative process for the solution of linear systems, alternating iterative methods are studied. We extend the convergence theorem for the stationary alternating iterative method of Benzi and Szyld [Numererische Mathematik 76 (1997) 309], for weak nonnegative splittings of the first type...
For the linear-squares problems , where A is large and sparse, straightforward application of Cholesky or QR factorization will lead to catastrophic fill in factor R. We consider handling such problems by a iterative methods based on proper splittings. We establish the convergence, to the least-square solution y=A†x, for the sequential two-stage it...
In this paper we describe a new method to solve a tridiagonal linear system based on a rank-one updating strategy and the repeated partitioning of the coefficient matrix.
The popularity of the Web has created a great marketplace for businesses to sell and showcase their products increasing the need for secure Web services such as SSL, TLS or SET. We propose a pseudorandom bit generator that can be used to create a stream cipher directly applicable to these secure systems; it is based on the powers of a block upper t...
The objective of this paper is to develop a method to hide information inside a binary image. An algorithm to embed data in scanned text or figures is proposed, based on the detection of suitable pixels, which verify some conditions in order to be not detected. In broad terms, the algorithm locates those pixels placed at the contours of the figures...
The Die Hellman key exchange and the ElGamal oneway trapdoor function are the basic ingredients of public key cryptography. Both these protocols are based on the hardness of the discrete logarithm problem in a finite ring. In this paper we show how the action of a ring on a module gives rise to a generalized Die-Hellman and ElGamal protocol. This l...
The convergence of the Neumann-type series to {1,2}-inverses has been shown by K. Tanabe [Linear Algebra Appl. 10 (1975) 163]. In this paper, these results indicating conditions characterizing the convergence of this series to different generalized inverses are extended. In addition, these results for obtaining different generalized inverses from t...
In this paper we describe an hybrid algorithm for an even number of processors based on an algo-rithm for two processors and the Overlapping Partition Method for tridiagonal systems. Moreover, we compare this hybrid method with the Partition Wang's method in a BSP computer. Finally, we compare the theoretical computation cost of both methods for a...
Given an m×n linear system Ax=b(1) If A=M-N is a proper splitting, the iteration x (k+1) =M † Nx (k) +M † b,k=0,1,2⋯(2) converges to the best least squares solution A † b if, and only if, ρ(M † N)<1. We extend some convergence results of A. Berman and R. J. Plemmons [SIAM J. Numer. Anal. 11, 145–154 (1974; Zbl 0244.65024)] for the iterative scheme...
In this paper we discuss a recursive divide and conquer algorithm to compute the inverse of an unreduced tridiagonal matrix. It is based on the recursive application of the Sherman–Morrison formula to a diagonally dominant tridiagonal matrix to avoid numerical stability problems. A theoretical study of the computational cost of this method is devel...
The asymptotic rates of convergence of two iteration matrices induced by two splittings of the same nonsingular matrix have been compared in the works of many authors. In this paper new comparison theorems which extend Song's results [Y. Song, Numer. Math. 65 (1993) 245–252] for weak splittings of the same or different types are presented. These ne...
. The comparison of the asymptotic rates of convergence of two iteration matrices induced by two splittings of the same matrix has arisen in the works of many authors. In this paper new comparison theorems for weak nonnegative splittings of K-monotone matrices are derived which extend some results on regular splittings by Csordas and Varga #1984# f...
To solve a linear system Ax = b by an interative method, it is customary to use a splitting of A in the sequential case and a multisplitting of A in the parallel case. In both cases, the convergence of the method is given by the spectral radius of the correspondent iteration matrix. Using the splittings of the second type and establishing an altern...
Given a singular M–matrix of a linear system, convergent conditions under which iterative schemes based on M–multisplittings are studied. Two of those conditions, the index of the iteration matrix and its spectral radius are investigated and related to those of the M-matrix. Furthermore, a parallel multisplitting iteration scheme for solving singul...
The comparison of the asymptotic rates of convergence of two iteration matrices induced by two splittings of the same matrix has arisen in the works of many authors. In this paper we derive new comparison theorems for weak nonnegative splittings and weak splittings of bounded operators in a general Banach space and rather general cones, and in a Hi...
En este trabajo se presenta un nuevo método paralelo para la resolución de sistemas tridiagonales en un computador BSP. A partir de un algoritmo para dos procesadores, se obtiene un nuevo algoritmo para un número par de procesadores basado en ese método y el método de las particiones superpuestas. Asimismo se realiza un estudio del coste computacio...
In this paper we develop a semi-iterative method for computing the Drazin-inverse solution of a singular linear system Ax = b, where the spectrum of A is real, but its index (i.e., the size of its largest Jordan block corresponding to the eigenvalue zero) is arbitrary. The method employs a set of polynomials that satisfy certain normalization condi...
El modelo Bulk Synchronous Parallel (BSP) Computing permite predecir el coste de algoritmos paralelos. En este trabajo se analizan, implementan según este modelo y comparan entre sí, tres algoritmos para la resolución de sistemas tridiagonales en paralelo: un método del tipo divide y vencerás, el método de las particiones superpuestas y el método d...
Let S be a singular graph. We study conditions on the vertices of S to extend Jordan chains for the generalized nullspace of each minus M-matrixA with singular graph S. The conditions are the interlevel, the strong interlevel, and the strong predecessor properties.
Upper and lower bounds for the ratio between the spectral radius of a product of nonnegative matrices and the product of their spectral radii have been given by Johnson and Bru. We study the case of equality of the upper bound for a block cocyclic pair of nonnegative matrices.
Let $M$ be an upper block triangular matrix with $A$ and $B$ singular diagonal blocks. It is known that $\max\{\index (A), \index (B)\} \le \index (M) \le \index (A) + \index (B)$. Recently, a necessary and sufficient condition has been given so that $\index (M) = \index (A) + \index (B)$. In this paper we find various characterizations for $\index...
The objective of this paper is to present a system to communicate hidden information among different users by means of images. The tasks that the system is able to carry on can be divided in two different groups of utilities, implemented in java. The first group of utilities are related with the possibility to hide information in color images, usin...
This paper presents a digit-serial architecture for e-cient multiplication in binary flnite flelds GF(2m) using a polynomial basis representation. The introduced multiplier operates over a variety of binary flelds and it is scalable. c ∞ 2008 European Society of Computational Methods in Sciences and Engineering
In the last decades, the study of convergence conditions for the iterative meth- ods based on splittings to solve de linear system Ax = b, has arisen in the works of many authors. We can consider that there are two principal kind of matrices: the nonnegative matrices, studied by authors as Varga (7), Berman and Plemmons (1), Marek and Szyld (5) and...
In the underlying flnite fleld of an elliptic curve cryptosystem, squaring and fleld multiplication is the most computational costly operations other than fleld inversion. We present a novel VHDL implementation of binary fleld arithmetic (squaring and mul- tiplication) using Ghost Bit representation. Difierent comparison of area occupation are cons...
The system we propose is a mathematical problem with the necessary properties to define public key cryptosystems. It is based on the Elliptic Curve Discrete Logarithm Problem (ECDLP) and polynomial matrices. In this way, we achieve to increase the possible number of keys and, therefore, we augment the resolution complexity of the system. Also, we m...
This paper present a notes about a hardware architecture over FPGAs for multiplication in binary fields GF(2m) us- ing a matrix representation of the elements of GF(2m).
Resumen En este artículo presentamos un método para construir el array de índices de un código array cíclico y LDPC. Esta construcción utiliza el logaritmo de Zech para definir una partición de las columnas de la matriz de control del código. Dadas las propiedades de este logaritmo, en algunos casos el código resultante es también un código array M...