首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
On polynomials over finite fields that are free of binomials
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-29 DOI: 10.1007/s10623-025-01573-4
Fabio Enrique Brochero Martínez, Lucas Reis, Sávio Ribas

Let (mathbb {F}_q) be the finite field with q elements, where q is a power of a prime p. Given a monic polynomial (f in mathbb {F}_q[x]) that is not divisible by x, there exists a positive integer (e=e(f)) such that f(x) divides the binomial (x^e-1) and e is minimal with this property. The integer e is commonly known as the order of f and we write (textrm{ord}(f)=e). Motivated by a recent work of the second author on primitive k-normal elements over finite fields, in this paper we introduce the concept of polynomials free of binomials. These are the polynomials (f in mathbb {F}_q[x]), not divisible by x, such that f(x) does not divide any binomial (x^d-delta in mathbb {F}_q[x]) with (1le d<textrm{ord}(f)). We obtain some general results on polynomials free of binomials and we focus on the problem of describing the set of degrees of the polynomials that are free of binomials and whose order is fixed. In particular, we completely describe such set when the order equals a positive integer (n>1) whose prime factors divide (p(q-1)). Moreover, we also provide a correspondence between the polynomials that are free of binomials and cyclic codes that cannot be submerged into smaller constacyclic codes.

{"title":"On polynomials over finite fields that are free of binomials","authors":"Fabio Enrique Brochero Martínez, Lucas Reis, Sávio Ribas","doi":"10.1007/s10623-025-01573-4","DOIUrl":"https://doi.org/10.1007/s10623-025-01573-4","url":null,"abstract":"<p>Let <span>(mathbb {F}_q)</span> be the finite field with <i>q</i> elements, where <i>q</i> is a power of a prime <i>p</i>. Given a monic polynomial <span>(f in mathbb {F}_q[x])</span> that is not divisible by <i>x</i>, there exists a positive integer <span>(e=e(f))</span> such that <i>f</i>(<i>x</i>) divides the binomial <span>(x^e-1)</span> and <i>e</i> is minimal with this property. The integer <i>e</i> is commonly known as the order of <i>f</i> and we write <span>(textrm{ord}(f)=e)</span>. Motivated by a recent work of the second author on primitive <i>k</i>-normal elements over finite fields, in this paper we introduce the concept of polynomials free of binomials. These are the polynomials <span>(f in mathbb {F}_q[x])</span>, not divisible by <i>x</i>, such that <i>f</i>(<i>x</i>) does not divide any binomial <span>(x^d-delta in mathbb {F}_q[x])</span> with <span>(1le d&lt;textrm{ord}(f))</span>. We obtain some general results on polynomials free of binomials and we focus on the problem of describing the set of degrees of the polynomials that are free of binomials and whose order is fixed. In particular, we completely describe such set when the order equals a positive integer <span>(n&gt;1)</span> whose prime factors divide <span>(p(q-1))</span>. Moreover, we also provide a correspondence between the polynomials that are free of binomials and cyclic codes that cannot be submerged into smaller constacyclic codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"23 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-29","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143055042","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Polynomial reduction from syndrome decoding problem to regular decoding problem
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-28 DOI: 10.1007/s10623-025-01567-2
Pavol Zajac

The regular decoding problem asks for (the existence of) regular solutions to a syndrome decoding problem (SDP). This problem has increased applications in post-quantum cryptography and cryptanalysis. Recently, Esser and Santini explored in depth the connection between the regular (RSD) and classical syndrome decoding problems. They have observed that while RSD to SDP reductions are known (in any parametric regime), a similar generic reduction from SDP to RSD is not known. In our contribution, we examine two different generic polynomial reductions from a syndrome decoding problem to a regular decoding problem instance. The first reduction is based on constructing a special parity check matrix that encodes weight counter progression inside the parity check matrix, which is then the input of the regular decoding oracle. The target regular decoding problem has a significantly longer code length, that depends linearly on the weight parameter of the original SDP. The second reduction is based on translating the SDP to a non-linear system of equations in the Multiple Right-Hand Sides form, and then applying RSD oracle to solve this system. The second reduction has better code length. The ratio between RSD and SDP code length of the second reduction can be bounded by a constant (less than 8).

{"title":"Polynomial reduction from syndrome decoding problem to regular decoding problem","authors":"Pavol Zajac","doi":"10.1007/s10623-025-01567-2","DOIUrl":"https://doi.org/10.1007/s10623-025-01567-2","url":null,"abstract":"<p>The regular decoding problem asks for (the existence of) regular solutions to a syndrome decoding problem (SDP). This problem has increased applications in post-quantum cryptography and cryptanalysis. Recently, Esser and Santini explored in depth the connection between the regular (RSD) and classical syndrome decoding problems. They have observed that while RSD to SDP reductions are known (in any parametric regime), a similar generic reduction from SDP to RSD is not known. In our contribution, we examine two different generic polynomial reductions from a syndrome decoding problem to a regular decoding problem instance. The first reduction is based on constructing a special parity check matrix that encodes weight counter progression inside the parity check matrix, which is then the input of the regular decoding oracle. The target regular decoding problem has a significantly longer code length, that depends linearly on the weight parameter of the original SDP. The second reduction is based on translating the SDP to a non-linear system of equations in the Multiple Right-Hand Sides form, and then applying RSD oracle to solve this system. The second reduction has better code length. The ratio between RSD and SDP code length of the second reduction can be bounded by a constant (less than 8).</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"114 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143049911","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Symmetric (15, 8, 4)-designs in terms of the geometry of binary simplex codes of dimension 4
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-24 DOI: 10.1007/s10623-025-01570-7
Mark Pankov, Krzysztof Petelczyc, Mariusz Żynel

Let (n=2^k-1) and (m=2^{k-2}) for a certain (kge 3). Consider the point-line geometry of 2m-element subsets of an n-element set. Maximal singular subspaces of this geometry correspond to binary simplex codes of dimension k. For (kge 4) the associated collinearity graph contains maximal cliques different from maximal singular subspaces. We investigate maximal cliques corresponding to symmetric (n, 2mm)-designs. The main results concern the case (k=4) and give a geometric interpretation of the five well-known symmetric (15, 8, 4)-designs.

{"title":"Symmetric (15, 8, 4)-designs in terms of the geometry of binary simplex codes of dimension 4","authors":"Mark Pankov, Krzysztof Petelczyc, Mariusz Żynel","doi":"10.1007/s10623-025-01570-7","DOIUrl":"https://doi.org/10.1007/s10623-025-01570-7","url":null,"abstract":"<p>Let <span>(n=2^k-1)</span> and <span>(m=2^{k-2})</span> for a certain <span>(kge 3)</span>. Consider the point-line geometry of 2<i>m</i>-element subsets of an <i>n</i>-element set. Maximal singular subspaces of this geometry correspond to binary simplex codes of dimension <i>k</i>. For <span>(kge 4)</span> the associated collinearity graph contains maximal cliques different from maximal singular subspaces. We investigate maximal cliques corresponding to symmetric (<i>n</i>, 2<i>m</i>, <i>m</i>)-designs. The main results concern the case <span>(k=4)</span> and give a geometric interpretation of the five well-known symmetric (15, 8, 4)-designs.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"206 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143026657","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Blocking sets of secant and tangent lines with respect to a quadric of $$text{ PG }(n,q)$$ 关于二次函数的正割线和切线的块集 $$text{ PG }(n,q)$$
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-17 DOI: 10.1007/s10623-024-01559-8
Bart De Bruyn, Puspendu Pradhan, Binod Kumar Sahoo

For a set ({mathcal {L}}) of lines of (text{ PG }(n,q)), a set X of points of (text{ PG }(n,q)) is called an ({mathcal {L}})-blocking set if each line of ({mathcal {L}}) contains at least one point of X. Consider a possibly singular quadric Q of (text{ PG }(n,q)) and denote by ({mathcal {S}}) (respectively, ({mathcal {T}})) the set of all lines of (text{ PG }(n,q)) meeting Q in 2 (respectively, 1 or (q+1)) points. For ({mathcal {L}}in {{mathcal {S}},{mathcal {T}}cup {mathcal {S}}}), we find the minimal cardinality of an ({mathcal {L}})-blocking set of (text{ PG }(n,q)) and determine all ({mathcal {L}})-blocking sets of that minimal cardinality.

对于({mathcal {L}})的(text{ PG }(n,q))的线集合,如果({mathcal {L}})的每条线包含至少一个点X,则(text{ PG }(n,q))的点集合X称为({mathcal {L}}) -blocking set,考虑(text{ PG }(n,q))的一个可能的奇异二次型Q,用({mathcal {S}})(分别为({mathcal {T}}))表示(text{ PG }(n,q))的所有线的集合在2个(分别为1个或(q+1))点中与Q相遇。对于({mathcal {L}}in {{mathcal {S}},{mathcal {T}}cup {mathcal {S}}}),我们找到(text{ PG }(n,q))的({mathcal {L}})阻塞集的最小基数,并确定该最小基数的所有({mathcal {L}})阻塞集。
{"title":"Blocking sets of secant and tangent lines with respect to a quadric of $$text{ PG }(n,q)$$","authors":"Bart De Bruyn, Puspendu Pradhan, Binod Kumar Sahoo","doi":"10.1007/s10623-024-01559-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01559-8","url":null,"abstract":"<p>For a set <span>({mathcal {L}})</span> of lines of <span>(text{ PG }(n,q))</span>, a set <i>X</i> of points of <span>(text{ PG }(n,q))</span> is called an <span>({mathcal {L}})</span>-blocking set if each line of <span>({mathcal {L}})</span> contains at least one point of <i>X</i>. Consider a possibly singular quadric <i>Q</i> of <span>(text{ PG }(n,q))</span> and denote by <span>({mathcal {S}})</span> (respectively, <span>({mathcal {T}})</span>) the set of all lines of <span>(text{ PG }(n,q))</span> meeting <i>Q</i> in 2 (respectively, 1 or <span>(q+1)</span>) points. For <span>({mathcal {L}}in {{mathcal {S}},{mathcal {T}}cup {mathcal {S}}})</span>, we find the minimal cardinality of an <span>({mathcal {L}})</span>-blocking set of <span>(text{ PG }(n,q))</span> and determine all <span>({mathcal {L}})</span>-blocking sets of that minimal cardinality.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"43 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142987886","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient information-theoretic distributed point functions with general output groups 具有一般输出群的高效信息论分布点函数
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-16 DOI: 10.1007/s10623-024-01562-z
Junru Li, Pengzhen Ke, Liang Feng Zhang

An n-server information-theoretic Distributed Point Function (DPF) allows a client to secret-share a point function (f_{alpha ,beta }(x)) with domain [N] and output group (mathbb {G}) among n servers such that each server learns no information about the function from its share (called a key) but can compute an additive share of (f_{alpha ,beta }(x)) for any x. DPFs with small key sizes and general output groups are preferred. In this paper, we propose a new transformation from share conversions to information-theoretic DPFs. By applying it to the share conversions from Efremenko’s PIR and Dvir–Gopi PIR, we obtain both an 8-server DPF with key size ( O(2^{10sqrt{log Nlog log N}}+log p)) and output group (mathbb {Z}_p) and a 4-server DPF with key size (O(tau cdot 2^{6sqrt{log Nlog log N}})) and output group (mathbb {Z}_{2^tau }). The former allows us to partially answer an open question by Boyle, Gilboa, Ishai, and Kolobov (ITC 2022) and the latter allows us to build the first DPFs that may take any finite Abelian groups as output groups. We also discuss how to further reduce the key sizes by using different PIRs, how to reduce the number of servers by resorting to statistical security or using nice integers, and how to obtain DPFs with t-security. We show the applications of the new DPFs by constructing new efficient PIR protocols with result verification.

一个有N个服务器的信息论分布式点函数(DPF)允许客户端在N个服务器中秘密共享一个点函数(f_{alpha ,beta }(x)),域[N]和输出组(mathbb {G}),这样每个服务器都不会从它的共享(称为密钥)中学习到关于该函数的信息,但可以为任何x计算一个附加的共享(f_{alpha ,beta }(x))。具有小密钥大小和一般输出组的DPF是首选的。本文提出了一种从共享转换到信息论dpf的新方法。通过将其应用于Efremenko的PIR和dvr - gopi PIR的共享转换,我们获得了密钥大小为( O(2^{10sqrt{log Nlog log N}}+log p))和输出组(mathbb {Z}_p)的8服务器DPF和密钥大小为(O(tau cdot 2^{6sqrt{log Nlog log N}}))和输出组(mathbb {Z}_{2^tau })的4服务器DPF。前者允许我们部分回答Boyle, Gilboa, Ishai和Kolobov (ITC 2022)提出的开放性问题,后者允许我们构建第一个dpf,可以将任何有限阿贝尔群作为输出群。我们还讨论了如何通过使用不同的pir来进一步减小密钥大小,如何通过统计安全性或使用良好的整数来减少服务器数量,以及如何使用t-security获得dpf。我们通过构造新的高效PIR协议来展示新的dpf的应用,并对结果进行了验证。
{"title":"Efficient information-theoretic distributed point functions with general output groups","authors":"Junru Li, Pengzhen Ke, Liang Feng Zhang","doi":"10.1007/s10623-024-01562-z","DOIUrl":"https://doi.org/10.1007/s10623-024-01562-z","url":null,"abstract":"<p>An <i>n</i>-server information-theoretic <i>Distributed Point Function</i> (DPF) allows a client to secret-share a point function <span>(f_{alpha ,beta }(x))</span> with domain [<i>N</i>] and output group <span>(mathbb {G})</span> among <i>n</i> servers such that each server learns no information about the function from its share (called a <i>key</i>) but can compute an additive share of <span>(f_{alpha ,beta }(x))</span> for any <i>x</i>. DPFs with small key sizes and general output groups are preferred. In this paper, we propose a new transformation from share conversions to information-theoretic DPFs. By applying it to the share conversions from Efremenko’s PIR and Dvir–Gopi PIR, we obtain both an 8-server DPF with key size <span>( O(2^{10sqrt{log Nlog log N}}+log p))</span> and output group <span>(mathbb {Z}_p)</span> and a 4-server DPF with key size <span>(O(tau cdot 2^{6sqrt{log Nlog log N}}))</span> and output group <span>(mathbb {Z}_{2^tau })</span>. The former allows us to partially answer an open question by Boyle, Gilboa, Ishai, and Kolobov (ITC 2022) and the latter allows us to build the first DPFs that may take any finite Abelian groups as output groups. We also discuss how to further reduce the key sizes by using different PIRs, how to reduce the number of servers by resorting to statistical security or using nice integers, and how to obtain DPFs with <i>t</i>-security. We show the applications of the new DPFs by constructing new efficient PIR protocols with result verification.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"29 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142987796","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Rate-improved multi-permutation codes for correcting a single burst of stable deletions 用于校正单个稳定缺失的速率改进的多排列码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-16 DOI: 10.1007/s10623-025-01564-5
Xiang Wang, Fang-Wei Fu

Permutation and multi-permutation codes have been widely studied due to their potential applications in communications and storage systems, especially in flash memory. In this paper, we consider balanced multi-permutation codes correcting a single burst of stable deletions of length t and length at most t, respectively. Based on the properties of burst stable deletions and stabilizer permutation subgroups, we propose two constructions of multi-permutation codes correcting a single burst of stable deletions of length up to some parameter. The multi-permutation codes can achieve larger rates than available codes while maintaining simple interleaving structures. Moreover, the decoding methods are given in proofs and verified by examples.

排列码和多排列码由于其在通信和存储系统特别是闪存中的潜在应用而受到广泛的研究。在本文中,我们考虑平衡多排列码分别校正长度为t和最长为t的稳定缺失。基于突发稳定缺失和稳定器置换子群的性质,提出了两种多置换码的构造,对长度不超过某个参数的单个突发稳定缺失进行校正。多置换码在保持简单交错结构的同时,可以获得比现有码更高的码率。并给出了译码方法的证明和实例验证。
{"title":"Rate-improved multi-permutation codes for correcting a single burst of stable deletions","authors":"Xiang Wang, Fang-Wei Fu","doi":"10.1007/s10623-025-01564-5","DOIUrl":"https://doi.org/10.1007/s10623-025-01564-5","url":null,"abstract":"<p>Permutation and multi-permutation codes have been widely studied due to their potential applications in communications and storage systems, especially in flash memory. In this paper, we consider balanced multi-permutation codes correcting a single burst of stable deletions of length <i>t</i> and length at most <i>t</i>, respectively. Based on the properties of burst stable deletions and stabilizer permutation subgroups, we propose two constructions of multi-permutation codes correcting a single burst of stable deletions of length up to some parameter. The multi-permutation codes can achieve larger rates than available codes while maintaining simple interleaving structures. Moreover, the decoding methods are given in proofs and verified by examples.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"6 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142987798","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Additive twisted codes: new distance bounds and infinite families of quantum codes 加性扭曲码:新的距离边界和量子码的无限族
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-16 DOI: 10.1007/s10623-024-01552-1
Reza Dastbasteh, Petr Lisoněk

We provide a new construction of quantum codes that enables integration of a broader class of classical codes into the mathematical framework of quantum stabilizer codes. Next, we present new connections between twisted codes and linear cyclic codes and provide novel bounds for the minimum distance of twisted codes. We show that classical tools such as the Hartmann–Tzeng minimum distance bound are applicable to twisted codes. This enabled us to discover five new infinite families and many other examples of record-breaking, and sometimes optimal, binary quantum codes. We also discuss the role of the (gamma ) value on the parameters of twisted codes and present new results regarding the construction of twisted codes with different (gamma ) values but identical parameters. Finally, we list many new record-breaking binary quantum codes that we obtained from additive twisted, linear cyclic, and constacyclic codes.

我们提供了一种新的量子码结构,可以将更广泛的经典码集成到量子稳定码的数学框架中。在此基础上,提出了双扭码与线性循环码之间的新联系,并给出了双扭码最小距离的新界限。我们证明了Hartmann-Tzeng最小距离界等经典工具适用于扭曲码。这使我们发现了五个新的无限族和许多其他破纪录的例子,有时是最佳的,二进制量子代码。我们还讨论了(gamma )值对扭曲码参数的作用,并给出了关于(gamma )值不同但参数相同的扭曲码的构造的新结果。最后,我们列举了从加性扭曲码、线性循环码和恒循环码中获得的许多新的破纪录二进制量子码。
{"title":"Additive twisted codes: new distance bounds and infinite families of quantum codes","authors":"Reza Dastbasteh, Petr Lisoněk","doi":"10.1007/s10623-024-01552-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01552-1","url":null,"abstract":"<p>We provide a new construction of quantum codes that enables integration of a broader class of classical codes into the mathematical framework of quantum stabilizer codes. Next, we present new connections between twisted codes and linear cyclic codes and provide novel bounds for the minimum distance of twisted codes. We show that classical tools such as the Hartmann–Tzeng minimum distance bound are applicable to twisted codes. This enabled us to discover five new infinite families and many other examples of record-breaking, and sometimes optimal, binary quantum codes. We also discuss the role of the <span>(gamma )</span> value on the parameters of twisted codes and present new results regarding the construction of twisted codes with different <span>(gamma )</span> values but identical parameters. Finally, we list many new record-breaking binary quantum codes that we obtained from additive twisted, linear cyclic, and constacyclic codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"77 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142987797","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On LCD skew group codes 液晶显示器上的偏斜组代码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-13 DOI: 10.1007/s10623-024-01561-0
Mohammed El Badry, Abdelfattah Haily, Ayoub Mounir

In this paper we study skew group codes as left ideals in some skew group rings. We have constructed a large class of LCD codes and a class of an LCD MDS codes. An important interest is given to the construction of idempotents generators of these codes.

本文研究了一些斜群环上作为左理想的斜群码。我们构造了一个大的LCD代码类和一个LCD MDS代码类。我们对这些码的幂等元生成器的构造非常感兴趣。
{"title":"On LCD skew group codes","authors":"Mohammed El Badry, Abdelfattah Haily, Ayoub Mounir","doi":"10.1007/s10623-024-01561-0","DOIUrl":"https://doi.org/10.1007/s10623-024-01561-0","url":null,"abstract":"<p>In this paper we study skew group codes as left ideals in some skew group rings. We have constructed a large class of LCD codes and a class of an LCD MDS codes. An important interest is given to the construction of idempotents generators of these codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"76 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142974807","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Designer of codes: a tribute to Jennifer Key 代码设计师:向Jennifer Key致敬
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-12 DOI: 10.1007/s10623-024-01517-4
Vassili C. Mavron, Harold N. Ward

We offer this tribute to our friend and colleague, Jenny Key. After describing her education and career, we comment on her areas of research. The paper concludes with a complete list of her publications.

我们向我们的朋友和同事珍妮·基致敬。在描述了她的教育和职业之后,我们对她的研究领域进行了评论。这篇论文最后列出了她发表的作品的完整清单。
{"title":"Designer of codes: a tribute to Jennifer Key","authors":"Vassili C. Mavron, Harold N. Ward","doi":"10.1007/s10623-024-01517-4","DOIUrl":"https://doi.org/10.1007/s10623-024-01517-4","url":null,"abstract":"<p>We offer this tribute to our friend and colleague, Jenny Key. After describing her education and career, we comment on her areas of research. The paper concludes with a complete list of her publications.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"36 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142967962","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Somewhat homomorphic encryption based on random codes 基于随机码的某种同态加密
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-01-06 DOI: 10.1007/s10623-024-01555-y
Carlos Aguilar-Melchor, Victor Dyseryn, Philippe Gaborit

We present a secret-key encryption scheme based on random rank metric ideal linear codes with a simple decryption circuit. It supports unlimited homomorphic additions and plaintext multiplications (i.e. the homomorphic multiplication of a clear plaintext with a ciphertext) as well as a fixed arbitrary number of homomorphic multiplications. We study a candidate bootstrapping algorithm that requires no multiplication but additions and plaintext multiplications only. This latter operation is therefore very efficient in our scheme, whereas bootstrapping is usually the main reason which penalizes the performance of other fully homomorphic encryption schemes. However, the security reduction of our scheme restricts the number of independent ciphertexts that can be published. In particular, this prevents to securely evaluate the bootstrapping algorithm as the number of ciphertexts in the key switching material is too large. Our scheme is nonetheless the first somewhat homomorphic encryption scheme based on random ideal codes and a first step towards full homomorphism. Random ideal codes give stronger security guarantees as opposed to existing constructions based on highly structured codes. We give concrete parameters for our scheme that shows that it achieves competitive sizes and performance, with a key size of 3.7 kB and a ciphertext size of 0.9 kB when a single multiplication is allowed.

提出了一种基于随机秩度量理想线性码的密钥加密方案,该方案具有简单的解密电路。它支持无限同态加法和明文乘法(即明文与密文的同态乘法)以及固定任意数量的同态乘法。我们研究了一种候选的自举算法,它不需要乘法,只需要加法和明文乘法。因此,后一种操作在我们的方案中非常有效,而自启动通常是影响其他完全同态加密方案性能的主要原因。然而,我们方案的安全性降低限制了可以发布的独立密文的数量。特别是,当密钥交换材料中的密文数量太大时,这会阻止安全评估自举算法。尽管如此,我们的方案是第一个基于随机理想码的多少同态加密方案,也是迈向完全同态的第一步。相对于基于高度结构化代码的现有结构,随机理想代码提供了更强的安全性保证。我们为我们的方案给出了具体的参数,表明它实现了具有竞争力的大小和性能,当允许一次乘法时,密钥大小为3.7 kB,密文大小为0.9 kB。
{"title":"Somewhat homomorphic encryption based on random codes","authors":"Carlos Aguilar-Melchor, Victor Dyseryn, Philippe Gaborit","doi":"10.1007/s10623-024-01555-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01555-y","url":null,"abstract":"<p>We present a secret-key encryption scheme based on random rank metric ideal linear codes with a simple decryption circuit. It supports unlimited homomorphic additions and plaintext multiplications (i.e. the homomorphic multiplication of a clear plaintext with a ciphertext) as well as a fixed arbitrary number of homomorphic multiplications. We study a candidate bootstrapping algorithm that requires no multiplication but additions and plaintext multiplications only. This latter operation is therefore very efficient in our scheme, whereas bootstrapping is usually the main reason which penalizes the performance of other fully homomorphic encryption schemes. However, the security reduction of our scheme restricts the number of independent ciphertexts that can be published. In particular, this prevents to securely evaluate the bootstrapping algorithm as the number of ciphertexts in the key switching material is too large. Our scheme is nonetheless the first somewhat homomorphic encryption scheme based on random ideal codes and a first step towards full homomorphism. Random ideal codes give stronger security guarantees as opposed to existing constructions based on highly structured codes. We give concrete parameters for our scheme that shows that it achieves competitive sizes and performance, with a key size of 3.7 kB and a ciphertext size of 0.9 kB when a single multiplication is allowed.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"28 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-01-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"142934919","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1