نتایج جستجو برای: permutation

تعداد نتایج: 15423  

2009
EINAR STEINGRÍMSSON

A permutation τ contains another permutation σ as a pattern if τ has a subsequence whose elements are in the same order with respect to size as the elements in σ. This defines a partial order on the set of all permutations, and gives a graded poset P. We give a large class of pairs of permutations whose intervals in P have Möbius function 0. Also, we give a solution to the problem when σ occurs...

Journal: :Electr. J. Comb. 2012
Vivek Dhand

A finite ranked poset is called a symmetric chain order if it can be written as a disjoint union of rank-symmetric, saturated chains. If P is any symmetric chain order, we prove that P/Zn is also a symmetric chain order, where Zn acts on Pn by cyclic permutation of the factors.

Journal: :Australasian J. Combinatorics 2016
Jonathan Bloom Vincent Vatter

Using bijections between pattern-avoiding permutations and certain full rook placements on Ferrers boards, we give short proofs of two enumerative results. The first is a simplified enumeration of the 3124, 1234avoiding permutations, obtained recently by Callan via a complicated decomposition. The second is a streamlined bijection between 1342-avoiding permutations and permutations which can be...

Journal: :Electr. J. Comb. 2007
Robert Brignall

A permutation class which is closed under pattern involvement may be described in terms of its basis. The wreath product construction X o Y of two permutation classes X and Y is also closed, and we investigate classes Y with the property that, for any finitely based class X, the wreath product X o Y is also finitely based.

Journal: :CoRR 2013
Fred Daneshgaran Marina Mondin

In this paper we address the issue of pruning (i.e., shortening) a given interleaver via truncation of the transposition vector of the mother permutation and study its impact on the structural properties of the permutation. This method of pruning allows for continuous uninterrupted data flow regardless of the permutation length since the permutation engine is a buffer whose leading element is s...

2000
ARRIGO BONISOLI bonisoli

All known finite sharply 4-transitive permutation sets containing the identity are groups, namely S4, S5, A6 and the Mathieu group of degree 11. We prove that a sharply 4-transitive permutation set on 11 elements containing the identity must necessarily be the Mathieu group of degree 11. The proof uses direct counting arguments. It is based on a combinatorial property of the involutions in the ...

Journal: :Journal of Zhejiang University. Science 2004
Xiao-Yu Zhao Gang Chen Dan Zhang Xiao-Hong Wang Guang-Chang Dong

Pure position permutation image encryption algorithms, commonly used as image encryption investigated in this work are unfortunately frail under known-text attack. In view of the weakness of pure position permutation algorithm, we put forward an effective decryption algorithm for all pure-position permutation algorithms. First, a summary of the pure position permutation image encryption algorit...

2007
VINCENT VATTER

We establish a phase transition for permutation classes (downsets of permutations under the permutation containment order): there is an algebraic number κ, approximately 2.20557, for which there are only countablymany permutation classes of growth rate (StanleyWilf limit) less than κ but uncountably many permutation classes of growth rate κ, answering a question of Klazar. We go on to completel...

2006
Vince Vatter

A permutation in S n , from the viewpoint of permutation patterns, can be described as a pair of linear orders on the set {1, 2, . . . , n}. Thus the study of permutation patterns can thus be viewed as one particular example in the study of relational structures, an amorphous field that includes as other examples the study of posets, partitions, and graphs. While much permutation patterns resea...

2007
Louis Granboulan Thomas Pornin

Existing symmetric encryption algorithms target messages consisting of elementary binary blocks of at least 64 bits. Some applications need a block cipher which operates over smaller and possibly nonbinary blocks, which can be viewed as a pseudo-random permutation of n elements. We present an algorithm for selecting such a random permutation of n elements and evaluating efficiently the permutat...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید