Designs, Codes and Cryptography最新文献

筛选
英文 中文
Structure of CSS and CSS-T quantum codes CSS 和 CSS-T 量子编码的结构
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-24 DOI: 10.1007/s10623-024-01415-9
Elena Berardini, Alessio Caminata, Alberto Ravagnani
{"title":"Structure of CSS and CSS-T quantum codes","authors":"Elena Berardini, Alessio Caminata, Alberto Ravagnani","doi":"10.1007/s10623-024-01415-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01415-9","url":null,"abstract":"<p>We investigate CSS and CSS-T quantum error-correcting codes from the point of view of their existence, rarity, and performance. We give a lower bound on the number of pairs of linear codes that give rise to a CSS code with good correction capability, showing that such pairs are easy to produce with a randomized construction. We then prove that CSS-T codes exhibit the opposite behaviour, showing also that, under very natural assumptions, their rate and relative distance cannot be simultaneously large. This partially answers an open question on the feasible parameters of CSS-T codes. We conclude with a simple construction of CSS-T codes from Hermitian curves. The paper also offers a concise introduction to CSS and CSS-T codes from the point of view of classical coding theory.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141096554","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bounds on data limits for all-to-all comparison from combinatorial designs 组合设计全对全比较的数据限界
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-23 DOI: 10.1007/s10623-024-01418-6
Joanne Hall, Daniel Horsley, Douglas R. Stinson
{"title":"Bounds on data limits for all-to-all comparison from combinatorial designs","authors":"Joanne Hall, Daniel Horsley, Douglas R. Stinson","doi":"10.1007/s10623-024-01418-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01418-6","url":null,"abstract":"<p>In situations where every item in a data set must be compared with every other item in the set, it may be desirable to store the data across a number of machines in such a way that any two data items are stored together on at least one machine. One way to evaluate the efficiency of such a distribution is by the largest fraction of the data it requires to be allocated to any one machine. The <i>all-to-all comparison (ATAC) data limit for</i> <i>m</i> <i>machines</i> is a measure of the minimum of this value across all possible such distributions. In this paper we further the study of ATAC data limits. We begin by investigating the data limits achievable using various classes of combinatorial designs. In particular, we examine the cases of transversal designs and projective Hjelmslev planes. We then observe relationships between data limits and the previously studied combinatorial parameters of <i>fractional matching numbers</i> and <i>covering numbers</i>. Finally, we prove a lower bound on the ATAC data limit that improves on one of Hall, Kelly and Tian, and examine the special cases where equality in this bound is possible.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141085453","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On duplication-free codes for disjoint or equal-length errors 关于不相邻或等长错误的无重复编码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01417-7
Wenjun Yu, Moshe Schwartz
{"title":"On duplication-free codes for disjoint or equal-length errors","authors":"Wenjun Yu, Moshe Schwartz","doi":"10.1007/s10623-024-01417-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01417-7","url":null,"abstract":"<p>Motivated by applications in DNA storage, we study a setting in which strings are affected by tandem-duplication errors. In particular, we look at two settings: disjoint tandem-duplication errors, and equal-length tandem-duplication errors. We construct codes, with positive asymptotic rate, for the two settings, as well as for their combination. Our constructions are duplication-free codes, comprising codewords that do not contain tandem duplications of specific lengths. Additionally, our codes generalize previous constructions, containing them as special cases.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074124","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient quantum algorithms for some instances of the semidirect discrete logarithm problem 半直接离散对数问题某些实例的高效量子算法
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01416-8
Muhammad Imran, Gábor Ivanyos
{"title":"Efficient quantum algorithms for some instances of the semidirect discrete logarithm problem","authors":"Muhammad Imran, Gábor Ivanyos","doi":"10.1007/s10623-024-01416-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01416-8","url":null,"abstract":"<p>The semidirect discrete logarithm problem (SDLP) is the following analogue of the standard discrete logarithm problem in the semidirect product semigroup <span>(Grtimes {{,textrm{End},}}(G))</span> for a finite semigroup <i>G</i>. Given <span>(gin G, sigma in {{,textrm{End},}}(G))</span>, and <span>(h=prod _{i=0}^{t-1}sigma ^i(g))</span> for some integer <i>t</i>, the SDLP<span>((G,sigma ))</span>, for <i>g</i> and <i>h</i>, asks to determine <i>t</i>. As Shor’s algorithm crucially depends on commutativity, it is believed not to be applicable to the SDLP. For generic semigroups, the best known algorithm for the SDLP is based on Kuperberg’s subexponential time quantum algorithm. Still, the problem plays a central role in the security of certain proposed cryptosystems in the family of <i>semidirect product key exchange</i>. This includes a recently proposed signature protocol called SPDH-Sign. In this paper, we show that the SDLP is even easier in some important special cases. Specifically, for a finite group <i>G</i>, we describe quantum algorithms for the SDLP in <span>(Grtimes {textrm{Aut}}(G))</span> for the following two classes of instances: the first one is when <i>G</i> is solvable and the second is when <i>G</i> is a matrix group and a power of <span>(sigma )</span> with a polynomially small exponent is an inner automorphism of <i>G</i>. We further extend the results to groups composed of factors from these classes. A consequence is that SPDH-Sign and similar cryptosystems whose security assumption is based on the presumed hardness of the SDLP in the cases described above are insecure against quantum attacks. The quantum ingredients we rely on are not new: these are Shor’s factoring and discrete logarithm algorithms and well-known generalizations.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A method for constructing quaternary Hermitian self-dual codes and an application to quantum codes 构建四元赫尔墨斯自偶码的方法及其在量子码中的应用
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01421-x
Masaaki Harada
{"title":"A method for constructing quaternary Hermitian self-dual codes and an application to quantum codes","authors":"Masaaki Harada","doi":"10.1007/s10623-024-01421-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01421-x","url":null,"abstract":"<p>We introduce quaternary modified four <span>(mu )</span>-circulant codes as a modification of four circulant codes. We give basic properties of quaternary modified four <span>(mu )</span>-circulant Hermitian self-dual codes. We also construct quaternary modified four <span>(mu )</span>-circulant Hermitian self-dual codes having large minimum weights. Two quaternary Hermitian self-dual [56, 28, 16] codes are constructed for the first time. These codes improve the previously known lower bound on the largest minimum weight among all quaternary (linear) [56, 28] codes. In addition, these codes imply the existence of a quantum [[56, 0, 16]] code.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Locally maximal recoverable codes and LMR-LCD codes 局部最大可恢复编码和 LMR-LCD 编码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-17 DOI: 10.1007/s10623-024-01419-5
Rajendra Prasad Rajpurohit, Maheshanand Bhaintwal, Charul Rajput
{"title":"Locally maximal recoverable codes and LMR-LCD codes","authors":"Rajendra Prasad Rajpurohit, Maheshanand Bhaintwal, Charul Rajput","doi":"10.1007/s10623-024-01419-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01419-5","url":null,"abstract":"<p>In this work, we propose two new types of codes with locality, namely, locally maximal recoverable (LMR) codes and <span>(lambda )</span>-maximally recoverable (<span>(lambda )</span>-MR) codes. The LMR codes are a subclass of codes with <span>((r, delta ))</span>-locality such that they can correct <i>h</i> additional erasures in any one local set, in addition to having <span>((r, delta ))</span>-locality. These codes are a restricted case of maximally recoverable (MR) codes, which enable recovery from all information-theoretically correctable erasure patterns in a local set. The <span>(lambda )</span>-MR codes are a subclass of LMR codes which can also handle <span>(lambda )</span> erasures from any coordinate positions. We give constructions for both of these families of codes. We also study the LMR codes that satisfy the complementary dual property. It is well known that codes with this property are capable of safeguarding communication systems against fault injection attacks. We give a construction of distance-optimal cyclic LMR codes that satisfy the complementary dual property.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140953269","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LCD codes and almost optimally extendable codes from self-orthogonal codes 液晶编码和自正交编码的几乎最佳扩展编码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-17 DOI: 10.1007/s10623-024-01420-y
Xinran Wang, Ziling Heng, Fengwei Li, Qin Yue
{"title":"LCD codes and almost optimally extendable codes from self-orthogonal codes","authors":"Xinran Wang, Ziling Heng, Fengwei Li, Qin Yue","doi":"10.1007/s10623-024-01420-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01420-y","url":null,"abstract":"<p>LCD codes and (almost) optimally extendable codes can be used to safeguard against fault injection attacks (FIA) and side-channel attacks (SCA) in the implementations of block ciphers. The first objective of this paper is to use a family of binary self-orthogonal codes given by Ding and Tang (Cryptogr Commun 12:1011–1033, 2020) to construct a family of binary LCD codes with new parameters. The parameters of the binary LCD codes and their duals are explicitly determined. It turns out that the codes by Ding and Tang are almost optimally extendable codes. The second objective is to prove that two families of known <i>q</i>-ary linear codes given by Heng et al. (IEEE Trans Inf Theory 66(11):6872–6883, 2020) are self-orthogonal. Using these two families of self-orthogonal codes, we construct another two families of <i>q</i>-ary LCD codes. The parameters of the LCD codes are determined and many optimal codes are produced. Besides, the two known families of <i>q</i>-ary linear codes are also proved to be almost optimally extendable codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140953276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On optimal constant weight codes derived from $$omega $$ -circulant balanced generalized weighing matrices 关于从$$omega $$ -circulant平衡广义称重矩阵推导出的最优恒权码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-14 DOI: 10.1007/s10623-024-01414-w
Hadi Kharaghani, Thomas Pender, Vladimir Tonchev
{"title":"On optimal constant weight codes derived from $$omega $$ -circulant balanced generalized weighing matrices","authors":"Hadi Kharaghani, Thomas Pender, Vladimir Tonchev","doi":"10.1007/s10623-024-01414-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01414-w","url":null,"abstract":"<p>Balanced generalized weight matrices are used to construct optimal constant weight codes that are monomially inequivalent to codes derived from the classical simplex codes. What’s more, these codes can be assumed to be generated entirely by <span>(omega )</span>-shifts of a single codeword where <span>(omega )</span> is a primitive element of a Galois field. Additional constant weight codes are derived by projecting onto subgroups of the alphabet sets. These too are shown to be optimal.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140940432","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lifting iso-dual algebraic geometry codes 提升等二代数几何代码
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-07 DOI: 10.1007/s10623-024-01412-y
María Chara, Ricardo Podestá, Luciane Quoos, Ricardo Toledano
{"title":"Lifting iso-dual algebraic geometry codes","authors":"María Chara, Ricardo Podestá, Luciane Quoos, Ricardo Toledano","doi":"10.1007/s10623-024-01412-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01412-y","url":null,"abstract":"<p>In this work we investigate the problem of producing iso-dual algebraic geometry (AG) codes over a finite field <span>(mathbb {F}_{q})</span> with <i>q</i> elements. Given a finite separable extension <span>(mathcal {M}/mathcal {F})</span> of function fields and an iso-dual AG-code <span>(mathcal {C})</span> defined over <span>(mathcal {F})</span>, we provide a general method to lift the code <span>(mathcal {C})</span> to another iso-dual AG-code <span>(tilde{mathcal {C}})</span> defined over <span>(mathcal {M})</span> under some assumptions on the parity of the involved different exponents. We apply this method to lift iso-dual AG-codes over the rational function field to elementary abelian <i>p</i>-extensions, like the maximal function fields defined by the Hermitian, Suzuki, and one covered by the <i>GGS</i> function field. We also obtain long binary and ternary iso-dual AG-codes defined over cyclotomic extensions.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140890382","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Yoyo attack on 4-round Lai-Massey scheme with secret round functions 利用秘密轮函数对 4 轮赖-马西方案进行悠悠攻击
IF 1.6 2区 数学
Designs, Codes and Cryptography Pub Date : 2024-05-03 DOI: 10.1007/s10623-024-01408-8
Le Dong, Danxun Zhang, Wenya Li, Wenling Wu
{"title":"Yoyo attack on 4-round Lai-Massey scheme with secret round functions","authors":"Le Dong, Danxun Zhang, Wenya Li, Wenling Wu","doi":"10.1007/s10623-024-01408-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01408-8","url":null,"abstract":"<p>In this study, we present the first yoyo attack to recover the secret round function of the 4-round Lai-Massey scheme with an affine orthomorphism. We first perform a yoyo attack on 3-round Lai-Massey scheme. However, the original method for constructing plaintext equations is not sufficiently effective. To solve this problem, we partition the ciphertext and plaintext spaces into <span>(2^{n})</span> subsets, which provides a fresh perspective on our yoyo attack. From this perspective, our study presents two improvements. One is that we devise an improved yoyo game in which the established ciphertext pool significantly narrows the search of good pairs compared with random selection, and the inserted filter can eliminate all wrong pairs using simple XOR calculations. Consequently, the yoyo game is advantageous for reducing the complexity of seeking good pairs, and we can avoid the complexity involved in solving equations generated using wrong pairs. The other is that we present a valid method for solving equations, which helps to reduce the number of yoyos required to recover the first-round function. After removing the first round, the look-up tables of the remaining two round functions of the 3-round Lai-Massey scheme can be retrieved by selecting the inputs and accessing the outputs. On the basis of this attack, we mount a yoyo attack on the 4-round Lai-Massey scheme to recover the fourth-round function and then apply the above attack to the remaining three rounds. In general, the complete recovery of the 4-round Lai-Massey scheme requires time complexity O<span>((k_{1}2^{2n}))</span> and memory O<span>((2^{2n}))</span>, where <span>(nle k_{1}&lt;2^{n})</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140890374","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
0
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
确定
请完成安全验证×
相关产品
×
本文献相关产品
联系我们:info@booksci.cn Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。 Copyright © 2023 布克学术 All rights reserved.
京ICP备2023020795号-1
ghs 京公网安备 11010802042870号
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术官方微信