Zuo Ye, Omer Sabary, Ryan Gabrys, Eitan Yaakobi, Ohad Elishco
{"title":"More on codes for combinatorial composite DNA","authors":"Zuo Ye, Omer Sabary, Ryan Gabrys, Eitan Yaakobi, Ohad Elishco","doi":"10.1007/s10623-025-01634-8","DOIUrl":"https://doi.org/10.1007/s10623-025-01634-8","url":null,"abstract":"<p>In this paper, we focus on constructing unique-decodable and list-decodable codes for the recently studied (<i>t</i>, <i>e</i>)-composite-asymmetric error-correcting codes ((<i>t</i>, <i>e</i>)-CAECCs). Let <span>(mathcal {X})</span> be an <span>(m times n)</span> binary matrix in which each row has Hamming weight <i>w</i>. If at most <i>t</i> rows of <span>(mathcal {X})</span> contain errors, and in each erroneous row, there are at most <i>e</i> occurrences of <span>(1 rightarrow 0)</span> errors, we say that a (<i>t</i>, <i>e</i>)-composite-asymmetric error occurs in <span>(mathcal {X})</span>. For general values of <i>m</i>, <i>n</i>, <i>w</i>, <i>t</i>, and <i>e</i>, we propose new constructions of (<i>t</i>, <i>e</i>)-CAECCs with redundancy at most <span>((t-1)log (m) + O(1))</span>, where <i>O</i>(1) is independent of the code length <i>m</i>. In particular, this yields a class of (2, <i>e</i>)-CAECCs that are optimal in terms of redundancy. When <i>m</i> is a prime power, the redundancy can be further reduced to <span>((t-1)log (m) - O(log (m)))</span>. To further increase the code size, we introduce a combinatorial object called a weak <span>(B_e)</span>-set. When <span>(e = w)</span>, we present an efficient encoding and decoding method for our codes. Finally, we explore potential improvements by relaxing the requirement of unique decoding to list-decoding. We show that when the list size is <i>t</i>! or an exponential function of <i>t</i>, there exist list-decodable (<i>t</i>, <i>e</i>)-CAECCs with constant redundancy. When the list size is two, we construct list-decodable (3, 2)-CAECCs with redundancy <span>(log (m) + O(1))</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"1 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144066263","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"A combinatorial approach to avoiding weak keys in the BIKE cryptosystem","authors":"Gretchen L. Matthews, Emily McMillon","doi":"10.1007/s10623-025-01643-7","DOIUrl":"https://doi.org/10.1007/s10623-025-01643-7","url":null,"abstract":"<p>Bit Flipping Key Encapsulation (BIKE) is a code-based cryptosystem that was considered in Round 4 of the NIST Post-Quantum Cryptography Standardization process. It is based on quasi-cyclic moderate-density parity-check (QC-MDPC) codes paired with an iterative decoder. While (low-density) parity-check codes have been shown to perform well in practice, their capabilities are governed by the code’s graphical representation and the choice of decoder rather than the traditional code parameters, making it difficult to determine the decoder failure rate (DFR). Moreover, decoding failures have been demonstrated to lead to attacks that recover the BIKE private key. In this paper, we demonstrate a strong correlation between weak keys and 4-cycles in their associated Tanner graphs. We give concrete ways to enumerate the number of 4-cycles in a BIKE key and use these results to present a filtering algorithm that will filter BIKE keys with large numbers of 4-cycles. These results also apply to more general parity check codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"52 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143945973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Barbara Gatti, Gábor Korchmáros, Gábor P. Nagy, Vincenzo Pallozzi Lavorante, Gioia Schulte
{"title":"Evaluation codes arising from symmetric polynomials","authors":"Barbara Gatti, Gábor Korchmáros, Gábor P. Nagy, Vincenzo Pallozzi Lavorante, Gioia Schulte","doi":"10.1007/s10623-025-01637-5","DOIUrl":"https://doi.org/10.1007/s10623-025-01637-5","url":null,"abstract":"<p>Datta and Johnsen (Des Codes Cryptogr 91:747–761, 2023) introduced a new family of evaluation codes in an affine space of dimension <span>(ge 2)</span> over a finite field <span>({mathbb {F}}_q)</span> where linear combinations of elementary symmetric polynomials are evaluated on the set of all points with pairwise distinct coordinates. In this paper, we propose a generalization by taking low dimensional linear systems of symmetric polynomials. Computation for small values of <span>(q=7,9)</span> shows that carefully chosen generalized Datta–Johnsen codes <span>(left[ frac{1}{2}q(q-1),3,dright] )</span> have minimum distance <i>d</i> equal to the optimal value minus 1.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"41 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143940084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"On tweakable correlation robust hashing against key leakages","authors":"Chun Guo, Xiao Wang, Kang Yang, Yu Yu","doi":"10.1007/s10623-025-01641-9","DOIUrl":"https://doi.org/10.1007/s10623-025-01641-9","url":null,"abstract":"<p>We continue the study of blockcipher-based (tweakable) correlation robust hash functions, which are central building blocks of circuit garbling and oblivious-transfer extension schemes. Motivated by Roy (CRYPTO 2022), we first enhance the multi-user tweakable correlation robust notion of Guo et al. (CRYPTO 2020) with a <i>key leaking oracle</i> that tells the adversary whether a certain user key satisfies adversarially-chosen predicates. We then investigate the state-of-the-art hash construction of Guo et al. with respect to our new security definition, providing security proof as well as attacks in relevant settings. As an application, we exhibit an OT extension protocol with non-trivial multi-user security.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"3 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143933568","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"On flag-transitive symmetric (v, k, 4) designs","authors":"Seyed Hassan Alavi","doi":"10.1007/s10623-025-01642-8","DOIUrl":"https://doi.org/10.1007/s10623-025-01642-8","url":null,"abstract":"<p>In this paper, we study nontrivial symmetric (<i>v</i>, <i>k</i>, 4) designs admitting a flag-transitive and point-primitive affine automorphism group. In conclusion, all symmetric (<i>v</i>, <i>k</i>, 4) designs admitting flag-transitive automorphism groups are known apart from those admitting one-dimensional automorphisms, and hence the classification of flag-transitive symmetric (<i>v</i>, <i>k</i>, 4) designs reduces to the case of one-dimensional affine automorphism groups.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"35 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143933585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"On the coding capacity of reverse-complement and palindromic duplication-correcting codes","authors":"Lev Yohananov, Moshe Schwartz","doi":"10.1007/s10623-025-01627-7","DOIUrl":"https://doi.org/10.1007/s10623-025-01627-7","url":null,"abstract":"<p>We derive the coding capacity for duplication-correcting codes capable of correcting any number of duplications. We do so both for reverse-complement duplications, as well as palindromic (reverse) duplications. We show that except for duplication-length 1, the coding capacity is 0. When the duplication length is 1, the coding capacity depends on the alphabet size, and we construct optimal codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"21 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143931125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Jules Baudrin, Christof Beierle, Patrick Felke, Gregor Leander, Patrick Neumann, Léo Perrin, Lukas Stennes
{"title":"Commutative cryptanalysis as a generalization of differential cryptanalysis","authors":"Jules Baudrin, Christof Beierle, Patrick Felke, Gregor Leander, Patrick Neumann, Léo Perrin, Lukas Stennes","doi":"10.1007/s10623-025-01625-9","DOIUrl":"https://doi.org/10.1007/s10623-025-01625-9","url":null,"abstract":"<p>Recently, Baudrin et al. analyzed a special case of Wagner’s commutative diagram cryptanalysis, referred to as <i>commutative cryptanalysis</i>. For a family <span>((E_k)_k)</span> of permutations on a finite vector space <i>G</i>, commutative cryptanalysis exploits the existence of affine permutations <span>(A,B :G rightarrow G)</span>, <span>(I notin {A,B})</span> such that <span>(E_k circ A (x) = B circ E_k(x))</span> holds with high probability, taken over inputs <i>x</i>, for a significantly large set of <i>weak keys</i> <i>k</i>. Several attacks against symmetric cryptographic primitives can be formulated within the framework of commutative cryptanalysis, most importantly differential attacks, as well as rotational and rotational-differential attacks. Besides, the notion of <i>c</i>-differentials on S-boxes can be analyzed as a special case within this framework. We discuss the relations between a general notion of commutative cryptanalysis, with <i>A</i> and <i>B</i> being arbitrary functions over a finite Abelian group, and differential cryptanalysis, both from the view of conducting an attack on a symmetric cryptographic primitive, as well as from the view of a theoretical study of cryptographic S-boxes.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"30 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143931303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Characterizations for minimal codes: graph theory approach and algebraic approach over finite chain rings","authors":"Makhan Maji, Sihem Mesnager, Santanu Sarkar, Kalyan Hansda","doi":"10.1007/s10623-025-01636-6","DOIUrl":"https://doi.org/10.1007/s10623-025-01636-6","url":null,"abstract":"<p>The concept of minimal linear codes was introduced by Ashikhmin and Barg in 1998, leading to the development of various methods for constructing these codes over finite fields. In this context, minimality is defined as a codeword u in a linear code <span>(mathcal {C})</span> is considered minimal if u covers the codeword cu for all <i>c</i> in the finite field <span>(mathbb {F}_{q})</span> of order <i>q</i> but no other codewords in <span>(mathcal {C})</span>. A linear code <span>(mathcal {C})</span> is said to be minimal if each of its codewords is minimal. Minimal codewords are widely used in decoding linear codes, secret sharing schemes, secure two-party computations, cryptography, and other areas such as combinatorics. They have also facilitated the exploration of codes and research codes over finite commutative rings, which are considered appropriate alphabets for coding theory. Extending the minimality property from finite fields to rings and developing such codes poses significant challenges but presents opportunities for advancing coding theory in the context of finite rings. Firstly, the aim is to create graphs that produce a linear minimal (or nearly minimal) code through their adjacency, and examples will be offered for explicit illustrations. Secondly, there is an investigation of codes over rings generated by minimal codewords and an exploration of related minimal codes over finite chain rings. More specifically, a basis <span>(mathcal {C})</span> is constructed so that every codeword is minimal. To this end, a linear transformation of <span>(mathcal {C})</span> with this basis is built, and sufficient and necessary minimal linear codes over finite chain rings are provided. Then, there is a new design of minimality conditions over finite principal ideal rings.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"145 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143932686","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
{"title":"Trace representation of a family of generalized cyclotomic binary sequences with period $$p^n$$","authors":"Zibi Xiao, Yaya Ye, Zhiye Yang, Xiangyong Zeng","doi":"10.1007/s10623-025-01638-4","DOIUrl":"https://doi.org/10.1007/s10623-025-01638-4","url":null,"abstract":"<p>The trace representation of sequences is useful for implementing the generator of sequences and analyzing their cryptographic properties. In this paper, we focus on investigating the trace representation for a family of generalized cyclotomic binary sequences with period <span>(p^n)</span>. On the basis of the properties of the generalized cyclotomic classes, a trace representation of this family of sequences is obtained by computing the discrete Fourier transform of the sequences, whenever <i>p</i> is a non-Wieferich prime. In addition, a known result on the linear complexity for this family of sequences is derived from its trace representation.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"25 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143916033","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
Gustave Tchoffo Saah, Tako Boris Fouotsa, Emmanuel Fouotsa, Célestin Nkuimi-Jugnia
{"title":"Avoiding trusted setup in isogeny-based commitments","authors":"Gustave Tchoffo Saah, Tako Boris Fouotsa, Emmanuel Fouotsa, Célestin Nkuimi-Jugnia","doi":"10.1007/s10623-025-01633-9","DOIUrl":"https://doi.org/10.1007/s10623-025-01633-9","url":null,"abstract":"<p>In 2021, Sterner proposed a commitment scheme based on supersingular isogenies. For this scheme to be binding, one relies on a trusted party to generate a starting supersingular elliptic curve of unknown endomorphism ring. In fact, the knowledge of the endomorphism ring allows one to compute an endomorphism of degree a power of a given small prime. Such an endomorphism can then be split into two to obtain two different messages with the same commitment. This is the reason why one needs a curve of unknown endomorphism ring, and the only known way to generate such supersingular curves is to rely on a trusted party or on some expensive multiparty computation. We observe that if the degree of the endomorphism in play is well chosen, then the knowledge of the endomorphism ring is not sufficient to efficiently compute such an endomorphism and in some particular cases, one can even prove that endomorphism of a certain degree do not exist. Leveraging these observations, we adapt Sterner’s commitment scheme in such a way that the endomorphism ring of the starting curve can be known and public. This allows us to obtain isogeny-based commitment schemes which can be instantiated without trusted setup requirements.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"51 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143898087","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}