• Refine Query
  • Source
  • Publication year
  • to
  • Language
  • 191
  • Tagged with
  • 191
  • 191
  • 47
  • 41
  • 27
  • 26
  • 20
  • 17
  • 14
  • 12
  • 12
  • 12
  • 12
  • 10
  • 10
  • About
  • The Global ETD Search service is a free service for researchers to find electronic theses and dissertations. This service is provided by the Networked Digital Library of Theses and Dissertations.
    Our metadata is collected from universities around the world. If you manage a university/consortium/country archive and want to be added, details can be found on the NDLTD website.
81

Uniform Mixing of Quantum Walks and Association Schemes

Mullin, Natalie Ellen January 2013 (has links)
In recent years quantum algorithms have become a popular area of mathematical research. Farhi and Gutmann introduced the concept of a quantum walk in 1998. In this thesis we investigate mixing properties of continuous-time quantum walks from a mathematical perspective. We focus on the connections between mixing properties and association schemes. There are three main goals of this thesis. Our primary goal is to develop the algebraic groundwork necessary to systematically study mixing properties of continuous-time quantum walks on regular graphs. Using these tools we achieve two additional goals: we construct new families of graphs that admit uniform mixing, and we prove that other families of graphs never admit uniform mixing. We begin by introducing association schemes and continuous-time quantum walks. Within this framework we develop specific algebraic machinery to tackle the uniform mixing problem. Our main algebraic result shows that if a graph has an irrational eigenvalue, then its transition matrix has at least one transcendental coordinate at all nonzero times. Next we study algebraic varieties related to uniform mixing to determine information about the coordinates of the corresponding transition matrices. Combining this with our main algebraic result we prove that uniform mixing does not occur on even cycles or prime cycles. However, we show that the probability distribution of a quantum walk on a prime cycle gets arbitrarily close to uniform. Finally we consider uniform mixing on Cayley graphs of elementary abelian groups. We utilize graph quotients to connect the mixing properties of these graphs to Hamming graphs. This enables us to find new results about uniform mixing on Cayley graphs of certain elementary abelian groups.
82

Infinite graphs, graph-like spaces and B-matroids

Christian, Robin January 2010 (has links)
The central theme of this thesis is to prove results about infinite mathematical objects by studying the behaviour of their finite substructures. In particular, we study B-matroids, which are an infinite generalization of matroids introduced by Higgs \cite{higgs}, and graph-like spaces, which are topological spaces resembling graphs, introduced by Thomassen and Vella \cite{thomassenvella}. Recall that the circuit matroid of a finite graph is a matroid defined on the edges of the graph, with a set of edges being independent if it contains no circuit. It turns out that graph-like continua and infinite graphs both have circuit B-matroids. The first main result of this thesis is a generalization of Whitney's Theorem that a graph has an abstract dual if and only if it is planar. We show that an infinite graph has an abstract dual (which is a graph-like continuum) if and only if it is planar, and also that a graph-like continuum has an abstract dual (which is an infinite graph) if and only if it is planar. This generalizes theorems of Thomassen (\cite{thomassendual}) and Bruhn and Diestel (\cite{bruhndiestel}). The difficult part of the proof is extending Tutte's characterization of graphic matroids (\cite{tutte2}) to finitary or co-finitary B-matroids. In order to prove this characterization, we introduce a technique for obtaining these B-matroids as the limit of a sequence of finite minors. In \cite{tutte}, Tutte proved important theorems about the peripheral (induced and non-separating) circuits of a $3$-connected graph. He showed that for any two edges of a $3$-connected graph there is a peripheral circuit containing one but not the other, and that the peripheral circuits of a $3$-connected graph generate its cycle space. These theorems were generalized to $3$-connected binary matroids by Bixby and Cunningham (\cite{bixbycunningham}). We generalize both of these theorems to $3$-connected binary co-finitary B-matroids. Richter, Rooney and Thomassen \cite{richterrooneythomassen} showed that a locally connected, compact metric space has an embedding in the sphere unless it contains a subspace homeomorphic to $K_5$ or $K_{3,3}$, or one of a small number of other obstructions. We are able to extend this result to an arbitrary surface $\Sigma$; a locally connected, compact metric space embeds in $\Sigma$ unless it contains a subspace homeomorphic to a finite graph which does not embed in $\Sigma$, or one of a small number of other obstructions.
83

Even Cycle and Even Cut Matroids

Pivotto, Irene January 2011 (has links)
In this thesis we consider two classes of binary matroids, even cycle matroids and even cut matroids. They are a generalization of graphic and cographic matroids respectively. We focus on two main problems for these classes of matroids. We first consider the Isomorphism Problem, that is the relation between two representations of the same matroid. A representation of an even cycle matroid is a pair formed by a graph together with a special set of edges of the graph. Such a pair is called a signed graph. A representation for an even cut matroid is a pair formed by a graph together with a special set of vertices of the graph. Such a pair is called a graft. We show that two signed graphs representing the same even cycle matroid relate to two grafts representing the same even cut matroid. We then present two classes of signed graphs and we solve the Isomorphism Problem for these two classes. We conjecture that any two representations of the same even cycle matroid are either in one of these two classes, or are related by a local modification of a known operation, or form a sporadic example. The second problem we consider is finding the excluded minors for these classes of matroids. A difficulty when looking for excluded minors for these classes arises from the fact that in general the matroids may have an arbitrarily large number of representations. We define degenerate even cycle and even cut matroids. We show that a 3-connected even cycle matroid containing a 3-connected non-degenerate minor has, up to a simple equivalence relation, at most twice as many representations as the minor. We strengthen this result for a particular class of non-degenerate even cycle matroids. We also prove analogous results for even cut matroids.
84

2-crossing critical graphs with a V8 minor

Austin, Beth Ann January 2012 (has links)
The crossing number of a graph is the minimum number of pairwise crossings of edges among all planar drawings of the graph. A graph G is k-crossing critical if it has crossing number k and any proper subgraph of G has a crossing number less than k. The set of 1-crossing critical graphs is is determined by Kuratowski’s Theorem to be {K5, K3,3}. Work has been done to approach the problem of classifying all 2-crossing critical graphs. The graph V2n is a cycle on 2n vertices with n intersecting chords. The only remaining graphs to find in the classification of 2-crossing critical graphs are those that are 3-connected with a V8 minor but no V10 minor. This paper seeks to fill some of this gap by defining and completely describing a class of graphs called fully covered. In addition, we examine other ways in which graphs may be 2-crossing critical. This discussion classifies all known examples of 3-connected, 2-crossing critical graphs with a V8 minor but no V10 minor.
85

LP-based Approximation Algorithms for the Capacitated Facility Location Problem

Blanco Sandoval, Marco David January 2012 (has links)
The capacitated facility location problem is a well known problem in combinatorial optimization and operations research. In it, we are given a set of clients and a set of possible facility locations. Each client has a certain demand that needs to be satisfied from open facilities, without exceeding their capacity. Whenever we open a facility we incur in a corresponding opening cost. Whenever demand is served, we incur in an assignment cost; depending on the distance the demand travels. The goal is to open a set of facilities that satisfy all demands while minimizing the total opening and assignment costs. In this thesis, we present two novel LP-based approximation algorithms for the capacitated facility location problem. The first algorithm is based on LP-rounding techniques, and is designed for the special case of the capacitated facility location problem where capacities are uniform and assignment costs are given by a tree metric. The second algorithm follows a primal-dual approach, and works for the general case. For both algorithms, we obtain an approximation guarantee that is linear on the size of the problem. To the best of our knowledge, there are no LP-based algorithms known, for the type of instances that we focus on, that achieve a better performance.
86

Cyclic Sieving Phenomenon of Promotion on Rectangular Tableaux

Rhee, Donguk January 2012 (has links)
Cyclic sieving phenomenon (CSP) is a generalization by Reiner, Stanton, White of Stembridge's q=-1 phenomenon. When CSP is exhibited, orbits of a cyclic action on combinatorial objects show a nice structure and their sizes can be encoded by one polynomial. In this thesis we study various proofs of a very interesting cyclic sieving phenomenon, that jeu-de-taquin promotion on rectangular Young tableaux exhibits CSP. The first proof was obtained by Rhoades, who used Kazhdan-Lusztig representation. Purbhoo's proof uses Wronski map to equate tableaux with points in the fibre of the map. Finally, we consider Petersen, Pylyavskyy, Rhoades's proof on 2 and 3 row tableaux by bijecting the promotion of tableaux to rotation of webs. This thesis also propose a combinatorial approach to prove the CSP for square tableaux. A variation of jeu-de-taquin move yields a way to count square tableaux which has minimal orbit under promotion. These tableaux are then in bijection to permutations. We consider how this can be generalized.
87

Single Commodity Flow Algorithms for Lifts of Graphic and Cographic Matroids

Stuive, Leanne January 2013 (has links)
Consider a binary matroid M given by its matrix representation. We show that if M is a lift of a graphic or a cographic matroid, then in polynomial time we can either solve the single commodity flow problem for M or find an obstruction for which the Max-Flow Min-Cut relation does not hold. The key tool is an algorithmic version of Lehman's Theorem for the set covering polyhedron.
88

Single Commodity Flow Algorithms for Lifts of Graphic and Cographic Matroids

Stuive, Leanne January 2013 (has links)
Consider a binary matroid M given by its matrix representation. We show that if M is a lift of a graphic or a cographic matroid, then in polynomial time we can either solve the single commodity flow problem for M or find an obstruction for which the Max-Flow Min-Cut relation does not hold. The key tool is an algorithmic version of Lehman's Theorem for the set covering polyhedron.
89

Quantum algorithms for searching, resampling, and hidden shift problems

Ozols, Maris January 2012 (has links)
This thesis is on quantum algorithms. It has three main themes: (1) quantum walk based search algorithms, (2) quantum rejection sampling, and (3) the Boolean function hidden shift problem. The first two parts deal with generic techniques for constructing quantum algorithms, and the last part is on quantum algorithms for a specific algebraic problem. In the first part of this thesis we show how certain types of random walk search algorithms can be transformed into quantum algorithms that search quadratically faster. More formally, given a random walk on a graph with an unknown set of marked vertices, we construct a quantum walk that finds a marked vertex in a number of steps that is quadratically smaller than the hitting time of the random walk. The main idea of our approach is to interpolate the random walk from one that does not stop when a marked vertex is found to one that stops. The quantum equivalent of this procedure drives the initial superposition over all vertices to a superposition over marked vertices. We present an adiabatic as well as a circuit version of our algorithm, and apply it to the spatial search problem on the 2D grid. In the second part we study a quantum version of the problem of resampling one probability distribution to another. More formally, given query access to a black box that produces a coherent superposition of unknown quantum states with given amplitudes, the problem is to prepare a coherent superposition of the same states with different specified amplitudes. Our main result is a tight characterization of the number of queries needed for this transformation. By utilizing the symmetries of the problem, we prove a lower bound using a hybrid argument and semidefinite programming. For the matching upper bound we construct a quantum algorithm that generalizes the rejection sampling method first formalized by von~Neumann in~1951. We describe quantum algorithms for the linear equations problem and quantum Metropolis sampling as applications of quantum rejection sampling. In the third part we consider a hidden shift problem for Boolean functions: given oracle access to f(x+s), where f(x) is a known Boolean function, determine the hidden shift s. We construct quantum algorithms for this problem using the "pretty good measurement" and quantum rejection sampling. Both algorithms use the Fourier transform and their complexity can be expressed in terms of the Fourier spectrum of f (in particular, in the second case it relates to "water-filling" of the spectrum). We also construct algorithms for variations of this problem where the task is to verify a given shift or extract only a single bit of information about it.
90

Implementing the Schoof-Elkies-Atkin Algorithm with NTL

Kok, Yik Siong 25 April 2013 (has links)
In elliptic curve cryptography, cryptosystems are based on an additive subgroup of an elliptic curve defined over a finite field, and the hardness of the Elliptic Curve Discrete Logarithm Problem is dependent on the order of this subgroup. In particular, we often want to find a subgroup with large prime order. Hence when finding a suitable curve for cryptography, counting the number of points on the curve is an essential step in determining its security. In 1985, René Schoof proposed the first deterministic polynomial-time algorithm for point counting on elliptic curves over finite fields. The algorithm was improved by Noam Elkies and Oliver Atkin, resulting in an algorithm which is sufficiently fast for practical purposes. The enhancements leveraged the arithmetic properties of the l-th classical modular polynomial, where l- is either an Elkies or Atkin prime. As the Match-Sort algorithm relating to Atkin primes runs in exponential time, it is eschewed in common practice. In this thesis, I will discuss my implementation of the Schoof-Elkies-Atkin algorithm in C++, which makes use of the NTL package. The implementation also supports the computation of classical modular polynomials via isogeny volcanoes, based on the methods proposed recently by Bröker, Lauter and Sutherland. Existing complexity analysis of the Schoof-Elkies-Atkin algorithm focuses on its asymptotic performance. As such, there is no estimate of the actual impact of the Match-Sort algorithm on the running time of the Schoof-Elkies-Atkin algorithm for elliptic curves defined over prime fields of cryptographic sizes. I will provide rudimentary estimates for the largest Elkies or Atkin prime used, and discuss the variants of the Schoof-Elkies-Atkin algorithm using their run-time performances. The running times of the SEA variants supports the use Atkin primes for prime fields of sizes up to 256 bits. At this size, the selective use of Atkin primes runs in half the time of the Elkies-only variant on average. This suggests that Atkin primes should be used in point counting on elliptic curves of cryptographic sizes.

Page generated in 0.1329 seconds