Designs, Codes and Cryptography最新文献

筛选
英文 中文
Frequency distance sequences for packet detection in physical-layer security 物理层安全中用于数据包检测的频率距离序列
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-31 DOI: 10.1007/s10623-024-01475-x
Radi Abubaker, Guang Gong
{"title":"Frequency distance sequences for packet detection in physical-layer security","authors":"Radi Abubaker, Guang Gong","doi":"10.1007/s10623-024-01475-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01475-x","url":null,"abstract":"<p>In this paper, we investigate how to construct the required sequences to be used as pilot signals for packet detection in physical-layer security. Our construction starts from the frequency domain, where a set of orthogonal frequencies cover an entire given bandwidth. The construction is a generalized construction from Milewski’s construction, where it takes the inverse discrete Fourier transform of the given frequency domain sequences. In this paper, we call a set of the <i>q</i> sequences of length <span>(ell q)</span> with an equal distanced, nonzero frequency response in the frequency domain a <i>frequency distance sequence set</i> (<i>FDSS</i>) and a sequence interleaved from this set an <i>FDSS interleaved sequence</i>. By applying frequency and time domain relations, we show that such a set is mutually orthogonal, and is a complementary sequence set if and only if the seed sequence is perfect (i.e., zero autocorrelation at all out-of-phase shift). The FDSS interleaved sequence is perfect if and only if the seed sequence is perfect. We apply the proposed sequences to real world experiments as pilot sequences for coarse synchronization. In our experiments, we selected Frank–Zadoff–Chu sequences and Golay pair sequences in our construction for use with an ADALM-Pluto SDR from Analog Devices and simulations, and we show the pilot detection rate under different noisy channel conditions, when compared to alternative pilot selections. The false negative detection rate of our pilot decreases to zero when the SNR is 20 dB. In contrast, a general OFDM QPSK pilot has a false-negative detection rate near 70% at the same SNR. In general, our pilot sequence consistently has a lower false-negative rate to the OFDM QPSK pilot, which failed to detect most packets in the ADALM-Pluto SDR environment.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100953","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Time-based attribute-based proxy re-encryption with decryption key update 基于时间属性的代理重新加密与解密密钥更新
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-31 DOI: 10.1007/s10623-024-01467-x
Feixiang Zhao, Jian Weng, Wenli Xie, Lin Hou, Ming Li
{"title":"Time-based attribute-based proxy re-encryption with decryption key update","authors":"Feixiang Zhao, Jian Weng, Wenli Xie, Lin Hou, Ming Li","doi":"10.1007/s10623-024-01467-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01467-x","url":null,"abstract":"<p>Proxy re-encryption (PRE) is a cryptosystem that realizes efficient encrypted data sharing by allowing a third party proxy to transform a ciphertext intended for a delegator (i.e., Alice) to a ciphertext intended for a delegatee (i.e., Bob). Attribute-based proxy re-encrypftion (AB-PRE) generalizes PRE to the attribute-based scenarios, enabling fine-grained access control on ciphertexts. However, the existing AB-PRE schemes do not adequately address the following problems: (1) the risk of decryption key leakage, and (2) the need of time-based delegation. To resolve these problems, we introduce a primitive called time-based attribute-based proxy re-encryption (TB-AB-PRE) with decryption key update. TB-AB-PRE associates keys with the current time information and supports efficient periodical decryption key update for each time transition. This property guarantees that a compromise of a decryption key for some time does not breach the security of ciphertexts from the others. Leveraging this time-based property, the proposed TB-AB-PRE elegantly achieves time-based delegation which enables Alice to decide which ciphertexts can be transformed and their decryptable timeframe after being transformed. The proposed construction is proven to be secure against honest re-encryption attacks with decryption key exposure resistance, under the learning with errors assumption.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-31","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142100949","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the construction of certain odd degree irreducible polynomials over finite fields 论有限域上某些奇度不可还原多项式的构造
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-27 DOI: 10.1007/s10623-024-01479-7
Melek Çil, Barış Bülent Kırlar
{"title":"On the construction of certain odd degree irreducible polynomials over finite fields","authors":"Melek Çil, Barış Bülent Kırlar","doi":"10.1007/s10623-024-01479-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01479-7","url":null,"abstract":"<p>For an odd prime power <i>q</i>, let <span>(mathbb {F}_{q^2}=mathbb {F}_q(alpha ))</span>, <span>(alpha ^2=tin mathbb {F}_q)</span> be the quadratic extension of the finite field <span>(mathbb {F}_q)</span>. In this paper, we consider the irreducible polynomials <span>(F(x)=x^k-c_1x^{k-1}+c_2x^{k-2}-cdots -c_{2}^qx^2+c_{1}^qx-1)</span> over <span>(mathbb {F}_{q^2})</span>, where <i>k</i> is an odd integer and the coefficients <span>(c_i)</span> are in the form <span>(c_i=a_i+b_ialpha )</span> with at least one <span>(b_ine 0)</span>. For a given such irreducible polynomial <i>F</i>(<i>x</i>) over <span>(mathbb {F}_{q^2})</span>, we provide an algorithm to construct an irreducible polynomial <span>(G(x)=x^k-A_1x^{k-1}+A_2x^{k-2}-cdots -A_{k-2}x^2+A_{k-1}x-A_k)</span> over <span>(mathbb {F}_q)</span>, where the <span>(A_i)</span>’s are explicitly given in terms of the <span>(c_i)</span>’s. This gives a bijective correspondence between irreducible polynomials over <span>(mathbb {F}_{q^2})</span> and <span>(mathbb {F}_q)</span>. This fact generalizes many recent results on this subject in the literature.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142084946","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An algebraic approach to circulant column parity mixers 圆柱奇偶校验混合器的代数方法
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-21 DOI: 10.1007/s10623-024-01476-w
Robert Christian Subroto
{"title":"An algebraic approach to circulant column parity mixers","authors":"Robert Christian Subroto","doi":"10.1007/s10623-024-01476-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01476-w","url":null,"abstract":"<p>Circulant Column Parity Mixers (CCPMs) are a particular type of linear maps, used as the mixing layer in permutation-based cryptographic primitives like <span>Keccak</span>-<i>f</i> (SHA3) and <span>Xoodoo</span>. Although being successfully applied, not much is known regarding their algebraic properties. They are limited to invertibility of CCPMs, and that the set of invertible CCPMs forms a group. A possible explanation is due to the complexity of describing CCPMs in terms of linear algebra. In this paper, we introduce a new approach to studying CCPMs using module theory from commutative algebra. We show that many interesting algebraic properties can be deduced using this approach, and that known results regarding CCPMs resurface as trivial consequences of module theoretic concepts. We also show how this approach can be used to study the linear layer of <span>Xoodoo</span>, and other linear maps with a similar structure which we call DCD-compositions. Using this approach, we prove that every DCD-composition where the underlying vector space with the same dimension as that of <span>Xoodoo</span> has a low order. This provides a solid mathematical explanation for the low order of the linear layer of <span>Xoodoo</span>, which equals 32. We design a DCD-composition using this module-theoretic approach, but with a higher order using a different dimension.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142022186","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On Boolean functions derived from linear maps over $$mathbb {Z}_4$$ and their application to secret sharing 论从 $$mathbb {Z}_4$$ 上的线性映射派生的布尔函数及其在秘密共享中的应用
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-16 DOI: 10.1007/s10623-024-01478-8
Deepak Agrawal, Srinivasan Krishnaswamy, Smarajit Das
{"title":"On Boolean functions derived from linear maps over $$mathbb {Z}_4$$ and their application to secret sharing","authors":"Deepak Agrawal, Srinivasan Krishnaswamy, Smarajit Das","doi":"10.1007/s10623-024-01478-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01478-8","url":null,"abstract":"<p>The Gray map converts a symbol in <span>(mathbb {Z}_4)</span> to a pair of binary symbols. Therefore, under the Gray map, a linear function from <span>(mathbb {Z}_4^n)</span> to <span>(mathbb {Z}_4)</span> gives rise to a pair of boolean functions from <span>(mathbb {F}_2^{2n})</span> to <span>(mathbb {F}_2)</span>. This paper studies such boolean functions. We state and prove a condition for the nonlinearity of such functions and derive closed-form expressions for them. Further, results related to the mutual information between random variables that satisfy such expressions have been derived. These results are then used to construct a couple of nonlinear boolean secret sharing schemes. These schemes are then analyzed for their closeness to ‘perfectness’ and their ability to resist ‘Tompa–Woll’-like attacks.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141992009","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the maximum size of ultrametric orthogonal sets over discrete valued fields 论离散值域上超对称正交集的最大尺寸
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-16 DOI: 10.1007/s10623-024-01480-0
Noy Soffer Aranov, Angelot Behajaina
{"title":"On the maximum size of ultrametric orthogonal sets over discrete valued fields","authors":"Noy Soffer Aranov, Angelot Behajaina","doi":"10.1007/s10623-024-01480-0","DOIUrl":"https://doi.org/10.1007/s10623-024-01480-0","url":null,"abstract":"<p>Let <span>({mathcal {K}})</span> be a discrete valued field with finite residue field. In analogy with orthogonality in the Euclidean space <span>({mathbb {R}}^n)</span>, there is a well-studied notion of “ultrametric orthogonality” in <span>({mathcal {K}}^n)</span>. In this paper, motivated by a question of Erdős in the real case, given integers <span>(k ge ell ge 2)</span>, we investigate the maximum size of a subset <span>(S subseteq {mathcal {K}}^n {setminus }{textbf{0}})</span> satisfying the following property: for any <span>(E subseteq S)</span> of size <i>k</i>, there exists <span>(F subseteq E)</span> of size <span>(ell )</span> such that any two distinct vectors in <i>F</i> are orthogonal. Other variants of this property are also studied.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141992048","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New distance bounds for quasi-cyclic codes 准循环码的新距离界限
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-14 DOI: 10.1007/s10623-024-01464-0
Ferruh Özbudak, Buket Özkaya
{"title":"New distance bounds for quasi-cyclic codes","authors":"Ferruh Özbudak, Buket Özkaya","doi":"10.1007/s10623-024-01464-0","DOIUrl":"https://doi.org/10.1007/s10623-024-01464-0","url":null,"abstract":"<p>We consider the minimum weight of codewords in a quasi-cyclic code and characterize the estimate in its most general setup using their concatenated structure. The new bound we derive generalizes the Jensen and Güneri–Özbudak bounds and it holds for the more general class of multilevel concatenated codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141980986","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimal $$(2,delta )$$ locally repairable codes via punctured simplex codes 通过穿刺单纯形码实现最优 $$(2,delta )$$ 本地可修复码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-12 DOI: 10.1007/s10623-024-01470-2
Yuan Gao, Weijun Fang, Jingke Xu, Dong Wang, Sihuang Hu
{"title":"Optimal $$(2,delta )$$ locally repairable codes via punctured simplex codes","authors":"Yuan Gao, Weijun Fang, Jingke Xu, Dong Wang, Sihuang Hu","doi":"10.1007/s10623-024-01470-2","DOIUrl":"https://doi.org/10.1007/s10623-024-01470-2","url":null,"abstract":"<p>Locally repairable codes (LRCs) have attracted a lot of attention due to their applications in distributed storage systems. In this paper, we provide new constructions of optimal <span>((2, delta ))</span>-LRCs over <span>(mathbb {F}_q)</span> with flexible parameters. Firstly, employing techniques from finite geometry, we introduce a simple yet useful condition to ensure that a punctured simplex code becomes a <span>((2, delta ))</span>-LRC. It is worth noting that this condition only imposes a requirement on the size of the puncturing set. Secondly, utilizing character sums over finite fields and Krawtchouk polynomials, we determine the parameters of more punctured simplex codes with puncturing sets of new structures. Several infinite families of LRCs with new parameters are derived. All of our new LRCs are optimal with respect to the generalized Cadambe–Mazumdar bound and some of them are also Griesmer codes or distance-optimal codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141918770","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Functional commitments for arbitrary circuits of bounded sizes 大小有界的任意电路的功能承诺
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-12 DOI: 10.1007/s10623-024-01468-w
Jinrui Sha, Shengli Liu, Shuai Han
{"title":"Functional commitments for arbitrary circuits of bounded sizes","authors":"Jinrui Sha, Shengli Liu, Shuai Han","doi":"10.1007/s10623-024-01468-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01468-w","url":null,"abstract":"<p>A functional commitment (FC) scheme enables committing to a vector <span>({textbf{x}})</span> and later producing an opening proof <span>(pi )</span> for a function value <span>(y=f({textbf{x}}))</span> with function <i>f</i> in some function set <span>({mathcal {F}})</span>. Everyone can verify the validity of the opening proof <span>(pi )</span> w.r.t. the function <i>f</i> and the function value <i>y</i>. Up to now, the largest function set is the bounded-depth circuits and achieved by FC schemes in [Peikeit et al. TCC 2021, De Castro et al. TCC 2023, Wee et al. Eurocrypt 2023, Wee et al. Asiacrypt 2023] with the help of the homomorphic encoding and evaluation techniques from lattices. In fact, these FC schemes can hardly support circuits of large depth, due to the fast accumulation of noises in the homomorphic evaluations. For example, if the depth of the circuit is linear to the security parameter <span>(lambda )</span>, then the underlying <span>(textsf {GapSVP}_{gamma })</span> problem will be accompanied with a super-exponentially large parameter <span>(gamma &gt;(lambda log lambda )^{Theta (lambda )})</span> and can be easily solved by the LLL algorithm. In this work, we propose a new FC scheme supporting arbitrary circuits of bounded sizes. We make use of homomorphic encoding and evaluation as well, but we disassemble the circuit gate by gate, process the gates, and reassemble the processed gates to a flattened circuit of logarithm depth <span>(O(log lambda ))</span>. This makes possible for our FC scheme to support arbitrary polynomial-size circuits. Our FC scheme has the common reference string (CRS) growing linear to the size of the circuit. So CRSs of different sizes allow our FC scheme to support circuits of different (bounded) sizes. Just like the recent work on FC schemes [Wee et al. Eurocrypt 2023, Asiacrypt 2023], our FC scheme achieves private opening and target binding based on a falsifiable family of “basis-augmented” SIS assumptions. Our FC scheme has succinct commitment but not succinct opening proof which of course does not support fast verification. To improve the running time of verification, we resort to the non-interactive GKR protocol to outsource the main computation in verification to the proof generation algorithm. As a result, we obtain an improved FC scheme which decreases the computational complexity of verification with a factor <span>(O(lambda ))</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141918778","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Involutions of finite abelian groups with explicit constructions on finite fields 有限无边群的卷积与有限域上的显式构造
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-08-12 DOI: 10.1007/s10623-024-01474-y
Ruikai Chen, Sihem Mesnager
{"title":"Involutions of finite abelian groups with explicit constructions on finite fields","authors":"Ruikai Chen, Sihem Mesnager","doi":"10.1007/s10623-024-01474-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01474-y","url":null,"abstract":"<p>In this paper, we study properties and constructions of a general family of involutions of finite abelian groups, especially those of finite fields. The involutions we are interested in have the form <span>(lambda +gcirc tau )</span>, where <span>(lambda )</span> and <span>(tau )</span> are endomorphisms of a finite abelian group and <i>g</i> is an arbitrary map on this group. We present some involutions explicitly written as polynomials for the special cases of multiplicative and additive groups of finite fields.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-08-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141973838","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信