Designs, Codes and Cryptography最新文献

筛选
英文 中文
Non-linear MRD codes from cones over exterior sets 来自外部集合锥体的非线性 MRD 代码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-18 DOI: 10.1007/s10623-024-01492-w
Nicola Durante, Giovanni Giuseppe Grimaldi, Giovanni Longobardi
{"title":"Non-linear MRD codes from cones over exterior sets","authors":"Nicola Durante, Giovanni Giuseppe Grimaldi, Giovanni Longobardi","doi":"10.1007/s10623-024-01492-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01492-w","url":null,"abstract":"<p>By using the notion of a <i>d</i>-embedding <span>(Gamma )</span> of a (canonical) subgeometry <span>(Sigma )</span> and of exterior sets with respect to the <i>h</i>-secant variety <span>(Omega _{h}({mathcal {A}}))</span> of a subset <span>({mathcal {A}})</span>, <span>( 0 le h le n-1)</span>, in the finite projective space <span>({textrm{PG}}(n-1,q^n))</span>, <span>(n ge 3)</span>, in this article we construct a class of non-linear (<i>n</i>, <i>n</i>, <i>q</i>; <i>d</i>)-MRD codes for any <span>( 2 le d le n-1)</span>. A code of this class <span>({mathcal {C}}_{sigma ,T})</span>, where <span>(1in T subseteq {mathbb {F}}_q^*)</span> and <span>(sigma )</span> is a generator of <span>(textrm{Gal}({mathbb {F}}_{q^n}|{mathbb {F}}_q))</span>, arises from a cone of <span>({textrm{PG}}(n-1,q^n))</span> with vertex an <span>((n-d-2))</span>-dimensional subspace over a maximum exterior set <span>({mathcal {E}})</span> with respect to <span>(Omega _{d-2}(Gamma ))</span>. We prove that the codes introduced in Cossidente et al (Des Codes Cryptogr 79:597–609, 2016), Donati and Durante (Des Codes Cryptogr 86:1175–1184, 2018), Durante and Siciliano (Electron J Comb, 2017) are suitable punctured ones of <span>({mathcal {C}}_{sigma ,T})</span> and we solve completely the inequivalence issue for this class showing that <span>({mathcal {C}}_{sigma ,T})</span> is neither equivalent nor adjointly equivalent to the non-linear MRD codes <span>({mathcal {C}}_{n,k,sigma ,I})</span>, <span>(I subseteq {mathbb {F}}_q)</span>, obtained in Otal and Özbudak (Finite Fields Appl 50:293–303, 2018).</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142245509","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Arithmetization-oriented APN permutations 面向算术的 APN 排列
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-18 DOI: 10.1007/s10623-024-01487-7
Lilya Budaghyan, Mohit Pal
{"title":"Arithmetization-oriented APN permutations","authors":"Lilya Budaghyan, Mohit Pal","doi":"10.1007/s10623-024-01487-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01487-7","url":null,"abstract":"<p>Recently, many cryptographic primitives such as homomorphic encryption (HE), multi-party computation (MPC) and zero-knowledge (ZK) protocols have been proposed in the literature which operate on the prime field <span>({mathbb {F}}_p)</span> for some large prime <i>p</i>. Primitives that are designed using such operations are called <i>arithmetization-oriented</i> primitives. As the concept of arithmetization-oriented primitives is new, a rigorous cryptanalysis of such primitives is yet to be done. In this paper, we investigate arithmetization-oriented APN functions. More precisely, we investigate APN permutations in the CCZ-classes of known families of APN power functions over the prime field <span>({mathbb {F}}_p)</span>. Moreover, we present a class of binomial permutation having differential uniformity at most 5 defined via the quadratic character over finite fields of odd characteristic. Computationally it is confirmed that the latter family contains new APN permutations for some small parameters. We conjecture it to contain an infinite subfamily of APN permutations.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142236229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A common generalization of hypercube partitions and ovoids in polar spaces 极地空间中的超立方体分区和卵形体的通用概括
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-17 DOI: 10.1007/s10623-024-01489-5
Jozefien D’haeseleer, Ferdinand Ihringer, Kai-Uwe Schmidt
{"title":"A common generalization of hypercube partitions and ovoids in polar spaces","authors":"Jozefien D’haeseleer, Ferdinand Ihringer, Kai-Uwe Schmidt","doi":"10.1007/s10623-024-01489-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01489-5","url":null,"abstract":"<p>We investigate what we call generalized ovoids, that is families of totally isotropic subspaces of finite classical polar spaces such that each maximal totally isotropic subspace contains precisely one member of that family. This is a generalization of ovoids in polar spaces as well as the natural <i>q</i>-analog of a subcube partition of the hypercube (which can be seen as a polar space with <span>(q=1)</span>). Our main result proves that a generalized ovoid of <i>k</i>-spaces in polar spaces of large rank does not exist.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142235131","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Capacity of an infinite family of networks related to the diamond network for fixed alphabet sizes 在字母大小固定的情况下,与钻石网络相关的无限网络族的容量
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-17 DOI: 10.1007/s10623-024-01485-9
Sascha Kurz
{"title":"Capacity of an infinite family of networks related to the diamond network for fixed alphabet sizes","authors":"Sascha Kurz","doi":"10.1007/s10623-024-01485-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01485-9","url":null,"abstract":"<p>We consider the problem of error correction in a network where the errors can occur only on a proper subset of the network edges. For a generalization of the so-called Diamond Network we consider lower and upper bounds for the network’s (1-shot) capacity for fixed alphabet sizes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142235129","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Designs in finite classical polar spaces 有限经典极空间中的设计
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-17 DOI: 10.1007/s10623-024-01491-x
Michael Kiermaier, Kai-Uwe Schmidt, Alfred Wassermann
{"title":"Designs in finite classical polar spaces","authors":"Michael Kiermaier, Kai-Uwe Schmidt, Alfred Wassermann","doi":"10.1007/s10623-024-01491-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01491-x","url":null,"abstract":"<p>Combinatorial designs have been studied for nearly 200 years. 50 years ago, Cameron, Delsarte, and Ray-Chaudhury started investigating their <i>q</i>-analogs, also known as subspace designs or designs over finite fields. Designs can be defined analogously in finite classical polar spaces, too. The definition includes the <i>m</i>-regular systems from projective geometry as the special case where the blocks are generators of the polar space. The first nontrivial such designs for <span>(t &gt; 1)</span> were found by De Bruyn and Vanhove in 2012, and some more designs appeared recently in the PhD thesis of Lansdown. In this article, we investigate the theory of classical and subspace designs for applicability to designs in polar spaces, explicitly allowing arbitrary block dimensions. In this way, we obtain divisibility conditions on the parameters, derived and residual designs, intersection numbers and an analog of Fisher’s inequality. We classify the parameters of symmetric designs. Furthermore, we conduct a computer search to construct designs of strength <span>(t=2)</span>, resulting in designs for more than 140 previously unknown parameter sets in various classical polar spaces over <span>(mathbb {F}_2)</span> and <span>(mathbb {F}_3)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142235130","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the uniqueness of balanced complex orthogonal design 论平衡复正交设计的唯一性
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-03 DOI: 10.1007/s10623-024-01483-x
Yiwen Gao, Yuan Li, Haibin Kan
{"title":"On the uniqueness of balanced complex orthogonal design","authors":"Yiwen Gao, Yuan Li, Haibin Kan","doi":"10.1007/s10623-024-01483-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01483-x","url":null,"abstract":"<p><i>Complex orthogonal designs</i> (CODs) have been used to construct <i>space-time block codes</i>. Its real analog, real orthogonal designs, or equivalently, sum of squares composition formula, have a long history in mathematics. Driven by some practical considerations, Adams et al. (IEEE Trans Info Theory, 57(4):2254–2262, 2011) introduced the definition of <i>balanced complex orthogonal designs</i> (BCODs). The code rate of BCODs is 1/2, and their minimum decoding delay is proven to be <span>(2^m)</span>, where 2<i>m</i> is the number of columns. We prove, when the number of columns is fixed, all (indecomposable) balanced complex orthogonal designs (BCODs) have the same parameters <span>([2^m, 2m, 2^{m-1}])</span>, and moreover, they are all equivalent.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142123905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Minimal abundant packings and choosability with separation 最少的丰富包装和分离的可选择性
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-03 DOI: 10.1007/s10623-024-01484-w
Zoltán Füredi, Alexandr Kostochka, Mohit Kumbhat
{"title":"Minimal abundant packings and choosability with separation","authors":"Zoltán Füredi, Alexandr Kostochka, Mohit Kumbhat","doi":"10.1007/s10623-024-01484-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01484-w","url":null,"abstract":"<p>A (<i>v</i>, <i>k</i>, <i>t</i>) packing of size <i>b</i> is a system of <i>b</i> subsets (blocks) of a <i>v</i>-element underlying set such that each block has <i>k</i> elements and every <i>t</i>-set is contained in at most one block. <i>P</i>(<i>v</i>, <i>k</i>, <i>t</i>) stands for the maximum possible <i>b</i>. A packing is called <i>abundant</i> if <span>(b&gt; v)</span>. We give new estimates for <i>P</i>(<i>v</i>, <i>k</i>, <i>t</i>) around the critical range, slightly improving the Johnson bound and asymptotically determine the minimum <span>(v=v_0(k,t))</span> when <i>abundant</i> packings exist. For a graph <i>G</i> and a positive integer <i>c</i>, let <span>(chi _ell (G,c))</span> be the minimum value of <i>k</i> such that one can properly color the vertices of <i>G</i> from any assignment of lists <i>L</i>(<i>v</i>) such that <span>(|L(v)|=k)</span> for all <span>(vin V(G))</span> and <span>(|L(u)cap L(v)|le c)</span> for all <span>(uvin E(G))</span>. Kratochvíl, Tuza and Voigt in 1998 asked to determine <span>(lim _{nrightarrow infty } chi _ell (K_n,c)/sqrt{cn})</span> (if it exists). Using our bound on <span>(v_0(k,t))</span>, we prove that the limit exists and equals 1. Given <i>c</i>, we find the exact value of <span>(chi _ell (K_n,c))</span> for infinitely many <i>n</i>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142123908","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field Bandersnatch:在 BLS12-381 标量场上构建的快速椭圆曲线
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-01 DOI: 10.1007/s10623-024-01472-0
Simon Masson, Antonio Sanso, Zhenfei Zhang
{"title":"Bandersnatch: a fast elliptic curve built over the BLS12-381 scalar field","authors":"Simon Masson, Antonio Sanso, Zhenfei Zhang","doi":"10.1007/s10623-024-01472-0","DOIUrl":"https://doi.org/10.1007/s10623-024-01472-0","url":null,"abstract":"<p>In this paper, we introduce Bandersnatch, a new elliptic curve built over the BLS12-381 scalar field. The curve is equipped with an efficient endomorphism, allowing a fast scalar multiplication algorithm. Our benchmark shows that the multiplication is 42% faster, 21% reduction in terms of circuit size in the form of rank 1 constraint systems (R1CS), and 10% reduction in terms of Plonk circuit, compared to another curve, called Jubjub, having similar properties. Many zero-knowledge proof systems that rely on the Jubjub curve can benefit from our result.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100951","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Moments of autocorrelation demerit factors of binary sequences 二进制序列自相关扣分因子的矩
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-01 DOI: 10.1007/s10623-024-01482-y
Daniel J. Katz, Miriam E. Ramirez
{"title":"Moments of autocorrelation demerit factors of binary sequences","authors":"Daniel J. Katz, Miriam E. Ramirez","doi":"10.1007/s10623-024-01482-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01482-y","url":null,"abstract":"<p>Sequences with low aperiodic autocorrelation are used in communications and remote sensing for synchronization and ranging. The autocorrelation demerit factor of a sequence is the sum of the squared magnitudes of its autocorrelation values at every nonzero shift when we normalize the sequence to have unit Euclidean length. The merit factor, introduced by Golay, is the reciprocal of the demerit factor. We consider the uniform probability measure on the <span>(2^ell )</span> binary sequences of length <span>(ell )</span> and investigate the distribution of the demerit factors of these sequences. Sarwate and Jedwab have respectively calculated the mean and variance of this distribution. We develop new combinatorial techniques to calculate the <i>p</i>th central moment of the demerit factor for binary sequences of length <span>(ell )</span>. These techniques prove that for <span>(pge 2)</span> and <span>(ell ge 4)</span>, all the central moments are strictly positive. For any given <i>p</i>, one may use the technique to obtain an exact formula for the <i>p</i>th central moment of the demerit factor as a function of the length <span>(ell )</span>. Jedwab’s formula for variance is confirmed by our technique with a short calculation, and we go beyond previous results by also deriving an exact formula for the skewness. A computer-assisted application of our method also obtains exact formulas for the kurtosis, which we report here, as well as the fifth central moment.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100952","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Storage codes and recoverable systems on lines and grids 线路和电网上的存储代码和可恢复系统
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-09-01 DOI: 10.1007/s10623-024-01481-z
Alexander Barg, Ohad Elishco, Ryan Gabrys, Geyang Wang, Eitan Yaakobi
{"title":"Storage codes and recoverable systems on lines and grids","authors":"Alexander Barg, Ohad Elishco, Ryan Gabrys, Geyang Wang, Eitan Yaakobi","doi":"10.1007/s10623-024-01481-z","DOIUrl":"https://doi.org/10.1007/s10623-024-01481-z","url":null,"abstract":"<p>A storage code is an assignment of symbols to the vertices of a connected graph <i>G</i>(<i>V</i>, <i>E</i>) with the property that the value of each vertex is a function of the values of its neighbors, or more generally, of a certain neighborhood of the vertex in <i>G</i>. In this work we introduce a new construction method of storage codes, enabling one to construct new codes from known ones via an interleaving procedure driven by resolvable designs. We also study storage codes on <span>({mathbb Z})</span> and <span>({mathbb Z}^2)</span> (lines and grids), finding closed-form expressions for the capacity of several one and two-dimensional systems depending on their recovery set, using connections between storage codes, graphs, anticodes, and difference-avoiding sets.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100950","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信