首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Chain-imprimitive, flag-transitive 2-designs 链式祈使句、旗式祈使句 2 种设计
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-20 DOI: 10.1007/s10623-024-01400-2
Carmen Amarra, Alice Devillers, Cheryl E. Praeger

We consider 2-designs which admit a group of automorphisms that is flag-transitive and leaves invariant a chain of nontrivial point-partitions. We build on our recent work on 2-designs which are block-transitive but not necessarily flag-transitive. In particular we use the concept of the “array” of a point subset with respect to the chain of point-partitions; the array describes the distribution of the points in the subset among the classes of each partition. We obtain necessary and sufficient conditions on the array in order for the subset to be a block of such a design. By explicit construction we show that for any (s ge 2), there are infinitely many 2-designs admitting a flag-transitive group that preserves an invariant chain of point-partitions of length s. Moreover an exhaustive computer search, using Magma, seeking designs with (e_1e_2e_3) points (where each (e_ile 50)) and a partition chain of length (s=3), produced 57 such flag-transitive designs, among which only three designs arise from our construction—so there is still much to learn.

我们考虑的是二元平面设计,其自动形群是旗帜传递的,并使一连串非难点分区保持不变。我们的研究是建立在我们最近的工作基础之上的,这些工作涉及的是块遍历但不一定是旗遍历的 2 设计。我们特别使用了点子集相对于点分区链的 "数组 "概念;数组描述了子集中的点在每个分区的类中的分布。我们获得了数组的必要条件和充分条件,从而使子集成为这种设计的区块。通过明确的构造,我们证明了对于任意的(s),有无限多的2-设计允许一个保留长度为s的点分区不变链的旗跨群。此外,我们使用Magma进行了一次详尽的计算机搜索,寻找有(e_1e_2e_3)个点(其中每个点有(e_ile 50))和长度为(s=3)的分区链的设计,结果发现有57个这样的旗透式设计,其中只有3个设计来自于我们的构造--所以我们还有很多东西要学。
{"title":"Chain-imprimitive, flag-transitive 2-designs","authors":"Carmen Amarra, Alice Devillers, Cheryl E. Praeger","doi":"10.1007/s10623-024-01400-2","DOIUrl":"https://doi.org/10.1007/s10623-024-01400-2","url":null,"abstract":"<p>We consider 2-designs which admit a group of automorphisms that is flag-transitive and leaves invariant a chain of nontrivial point-partitions. We build on our recent work on 2-designs which are block-transitive but not necessarily flag-transitive. In particular we use the concept of the “array” of a point subset with respect to the chain of point-partitions; the array describes the distribution of the points in the subset among the classes of each partition. We obtain necessary and sufficient conditions on the array in order for the subset to be a block of such a design. By explicit construction we show that for any <span>(s ge 2)</span>, there are infinitely many 2-designs admitting a flag-transitive group that preserves an invariant chain of point-partitions of length <i>s</i>. Moreover an exhaustive computer search, using <span>Magma</span>, seeking designs with <span>(e_1e_2e_3)</span> points (where each <span>(e_ile 50)</span>) and a partition chain of length <span>(s=3)</span>, produced 57 such flag-transitive designs, among which only three designs arise from our construction—so there is still much to learn.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140621512","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Meet-in-the-middle attacks on AES with value constraints 带值限制的 AES 中间人攻击
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-18 DOI: 10.1007/s10623-024-01396-9
Xiaoli Dong, Jun Liu, Yongzhuang Wei, Wen Gao, Jie Chen

In meet-in-the-middle (MITM) attacks, the sizes of the precomputation tables determine the effectiveness. In this paper, value constraints are presented to reduce the size of the precomputation table in MITM attacks on AES. Based on a differential property of linear combinations of multiple S-boxes, value constraints related to input or output in four and five rounds of AES are explored. Meanwhile, with these value constraints, a method of setting up non-linear equations is proposed to reduce the sizes of the precomputation tables by decreasing the number of byte parameters. Compared with the existing results, their sizes can be reduced by (2^8), (2^{16}), or (2^{24}). Finally, some attacks are improved with lower time and memory complexities.

在中间连接(MITM)攻击中,预计算表的大小决定了攻击的有效性。本文提出了在 AES 的 MITM 攻击中减少预计算表大小的值约束。基于多个 S 盒线性组合的微分特性,探讨了与 AES 四轮和五轮输入或输出相关的值约束。同时,利用这些值约束,提出了一种建立非线性方程的方法,通过减少字节参数的数量来减小预计算表的大小。与现有结果相比,它们的大小可以减少(2^8)、(2^{16})或(2^{24})。最后,一些攻击得到了改进,时间和内存复杂度都降低了。
{"title":"Meet-in-the-middle attacks on AES with value constraints","authors":"Xiaoli Dong, Jun Liu, Yongzhuang Wei, Wen Gao, Jie Chen","doi":"10.1007/s10623-024-01396-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01396-9","url":null,"abstract":"<p>In meet-in-the-middle (MITM) attacks, the sizes of the precomputation tables determine the effectiveness. In this paper, value constraints are presented to reduce the size of the precomputation table in MITM attacks on AES. Based on a differential property of linear combinations of multiple S-boxes, value constraints related to input or output in four and five rounds of AES are explored. Meanwhile, with these value constraints, a method of setting up non-linear equations is proposed to reduce the sizes of the precomputation tables by decreasing the number of byte parameters. Compared with the existing results, their sizes can be reduced by <span>(2^8)</span>, <span>(2^{16})</span>, or <span>(2^{24})</span>. Finally, some attacks are improved with lower time and memory complexities.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140607893","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Fast decoding of lifted interleaved linearized Reed–Solomon codes for multishot network coding 用于多点网络编码的提升交错线性化里德-所罗门码的快速解码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-16 DOI: 10.1007/s10623-024-01393-y
Hannes Bartz, Sven Puchinger

Martínez-Peñas and Kschischang (IEEE Trans. Inf. Theory 65(8):4785–4803, 2019) proposed lifted linearized Reed–Solomon codes as suitable codes for error control in multishot network coding. We show how to construct and decode lifted interleaved linearized Reed–Solomon (LILRS) codes. Compared to the construction by Martínez-Peñas–Kschischang, interleaving allows to increase the decoding region significantly and decreases the overhead due to the lifting (i.e., increases the code rate), at the cost of an increased packet size. We propose two decoding schemes for LILRS that are both capable of correcting insertions and deletions beyond half the minimum distance of the code by either allowing a list or a small decoding failure probability. We propose a probabilistic unique Loidreau–Overbeck-like decoder for LILRS codes and an efficient interpolation-based decoding scheme that can be either used as a list decoder (with exponential worst-case list size) or as a probabilistic unique decoder. We derive upper bounds on the decoding failure probability of the probabilistic-unique decoders which show that the decoding failure probability is very small for most channel realizations up to the maximal decoding radius. The tightness of the bounds is verified by Monte Carlo simulations.

Martínez-Peñas 和 Kschischang(IEEE Trans.Inf.Theory 65(8):4785-4803, 2019)提出将提升线性化里德-所罗门码作为多点网络编码中错误控制的合适编码。我们展示了如何构造和解码提升交错线性化里德-所罗门(LILRS)码。与 Martínez-Peñas-Kschischang 的构造相比,交错编码能显著增加解码区域,并减少因提升而产生的开销(即提高编码率),但代价是增加数据包大小。我们为 LILRS 提出了两种解码方案,这两种方案都能通过允许列表或较小的解码失败概率来纠正超过代码最小距离一半的插入和删除。我们为 LILRS 编码提出了一种类似 Loidreau-Overbeck 的概率唯一解码器,以及一种基于插值的高效解码方案,它既可以用作列表解码器(最坏情况下列表大小为指数),也可以用作概率唯一解码器。我们推导出了概率唯一解码器的解码失败概率上限,结果表明,在最大解码半径范围内,大多数信道实现的解码失败概率都非常小。蒙特卡罗模拟验证了边界的严密性。
{"title":"Fast decoding of lifted interleaved linearized Reed–Solomon codes for multishot network coding","authors":"Hannes Bartz, Sven Puchinger","doi":"10.1007/s10623-024-01393-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01393-y","url":null,"abstract":"<p>Martínez-Peñas and Kschischang (IEEE Trans. Inf. Theory 65(8):4785–4803, 2019) proposed lifted linearized Reed–Solomon codes as suitable codes for error control in multishot network coding. We show how to construct and decode lifted interleaved linearized Reed–Solomon (LILRS) codes. Compared to the construction by Martínez-Peñas–Kschischang, interleaving allows to increase the decoding region significantly and decreases the overhead due to the lifting (i.e., increases the code rate), at the cost of an increased packet size. We propose two decoding schemes for LILRS that are both capable of correcting insertions and deletions beyond half the minimum distance of the code by either allowing a list or a small decoding failure probability. We propose a probabilistic unique Loidreau–Overbeck-like decoder for LILRS codes and an efficient interpolation-based decoding scheme that can be either used as a list decoder (with exponential worst-case list size) or as a probabilistic unique decoder. We derive upper bounds on the decoding failure probability of the probabilistic-unique decoders which show that the decoding failure probability is very small for most channel realizations up to the maximal decoding radius. The tightness of the bounds is verified by Monte Carlo simulations.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140557132","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Constructing linked systems of relative difference sets via Schur rings 通过舒尔环构建相对差集的关联系统
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-16 DOI: 10.1007/s10623-024-01406-w
Mikhail Muzychuk, Grigory Ryabov

In the present paper, we study relative difference sets (RDSs) and linked systems of them. It is shown that a closed linked system of RDSs is always graded by a group. Based on this result, we also define a product of RDS linked systems sharing the same grading group. Further, we generalize the Davis-Polhill-Smith construction of a linked system of RDSs. Finally, we construct new linked system of RDSs in a Heisenberg group over a finite field and family of RDSs in an extraspecial p-group of exponent (p^2). All constructions of new RDSs and their linked systems make usage of cyclotomic Schur rings.

本文研究相对差集(RDS)及其关联系统。研究表明,一个封闭的 RDS 链接系统总是被一个群分级。基于这一结果,我们还定义了共享相同分级群的 RDS 链接系统的乘积。此外,我们还推广了 RDS 链接系统的戴维斯-波尔希尔-史密斯构造。最后,我们在有限域上的海森堡群中构造了新的 RDS 关联系统,并在指数为 (p^2) 的外特殊 p 群中构造了 RDS 族。所有新 RDS 及其链接系统的构建都使用了环舒尔环。
{"title":"Constructing linked systems of relative difference sets via Schur rings","authors":"Mikhail Muzychuk, Grigory Ryabov","doi":"10.1007/s10623-024-01406-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01406-w","url":null,"abstract":"<p>In the present paper, we study relative difference sets (RDSs) and linked systems of them. It is shown that a closed linked system of RDSs is always graded by a group. Based on this result, we also define a product of RDS linked systems sharing the same grading group. Further, we generalize the Davis-Polhill-Smith construction of a linked system of RDSs. Finally, we construct new linked system of RDSs in a Heisenberg group over a finite field and family of RDSs in an extraspecial <i>p</i>-group of exponent <span>(p^2)</span>. All constructions of new RDSs and their linked systems make usage of cyclotomic Schur rings.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140557199","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Symmetric 2-adic complexity of Tang–Gong interleaved sequences from generalized GMW sequence pair 来自广义 GMW 序列对的唐-龚交错序列的对称 2-adic 复杂性
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-16 DOI: 10.1007/s10623-024-01399-6
Bo Yang, Kangkang He, Xiangyong Zeng, Zibi Xiao

Tang–Gong interleaved sequences constructed from the generalized GMW sequence pair are a class of binary sequences with optimal autocorrelation magnitude. In this paper, the symmetric 2-adic complexity of these sequences is investigated. We first derive a lower bound on their 2-adic complexity by extending the method proposed by Hu. Then, by analysing the algebraic structure of these sequences, a lower bound on their symmetric 2-adic complexity is obtained. Our result shows that the symmetric 2-adic complexity of these sequences is large enough to resist attacks with the rational approximation algorithm.

由广义 GMW 序列对构建的 Tang-Gong 交错序列是一类具有最佳自相关幅度的二进制序列。本文研究了这些序列的对称 2-adic 复杂性。我们首先通过扩展 Hu 提出的方法,推导出这些序列的 2-adic 复杂度下限。然后,通过分析这些序列的代数结构,得到其对称 2-adic 复杂度的下界。我们的结果表明,这些序列的对称 2-adic 复杂度足够大,足以抵御有理近似算法的攻击。
{"title":"Symmetric 2-adic complexity of Tang–Gong interleaved sequences from generalized GMW sequence pair","authors":"Bo Yang, Kangkang He, Xiangyong Zeng, Zibi Xiao","doi":"10.1007/s10623-024-01399-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01399-6","url":null,"abstract":"<p>Tang–Gong interleaved sequences constructed from the generalized GMW sequence pair are a class of binary sequences with optimal autocorrelation magnitude. In this paper, the symmetric 2-adic complexity of these sequences is investigated. We first derive a lower bound on their 2-adic complexity by extending the method proposed by Hu. Then, by analysing the algebraic structure of these sequences, a lower bound on their symmetric 2-adic complexity is obtained. Our result shows that the symmetric 2-adic complexity of these sequences is large enough to resist attacks with the rational approximation algorithm.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-16","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140557080","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lengths of divisible codes: the missing cases 可分割代码的长度:缺失的情况
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-13 DOI: 10.1007/s10623-024-01398-7
Sascha Kurz

A linear code C over ({mathbb {F}}_q) is called (Delta )-divisible if the Hamming weights ({text {wt}}(c)) of all codewords (c in C) are divisible by (Delta ). The possible effective lengths of (q^r)-divisible codes have been completely characterized for each prime power q and each non-negative integer r in Kiermaier and Kurz (IEEE Trans Inf Theory 66(7):4051–4060, 2020). The study of (Delta )-divisible codes was initiated by Harold Ward (Archiv der Mathematik 36(1):485–494, 1981). If t divides (Delta ) but is coprime to q, then each (Delta )-divisible code C over ({mathbb {F}}_q) is the t-fold repetition of a (Delta /t)-divisible code. Here we determine the possible effective lengths of (p^r)-divisible codes over finite fields of characteristic p, where (rin {mathbb {N}}) but (p^r) is not a power of the field size, i.e., the missing cases.

如果所有编码词(c 在 C 中)的汉明权重({text {wt}}(c) )都能被 (Delta ) 除,那么在 ({mathbb {F}}_q) 上的线性编码 C 称为 (Delta )-可分割编码。Kiermaier 和 Kurz(IEEE Trans Inf Theory 66(7):4051-4060, 2020)完全描述了每个质幂 q 和每个非负整数 r 的 (q^r)-divisible 编码的可能有效长度。哈罗德-沃德(Harold Ward)(Archiv der Mathematik 36(1):485-494, 1981)发起了对(Delta )-可分割编码的研究。如果t分割了(Delta ),但是与q共素,那么每个在({mathbb {F}}_q) 上的(Delta )-可分割码C就是(Delta /t)-可分割码的t倍重复。在这里,我们确定了在特征为p的有限域上的(rin {mathbb {N}}) 但(p^r)不是域大小的幂的情况下,即缺失情况下的(p^r)-可细分代码的可能有效长度。
{"title":"Lengths of divisible codes: the missing cases","authors":"Sascha Kurz","doi":"10.1007/s10623-024-01398-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01398-7","url":null,"abstract":"<p>A linear code <i>C</i> over <span>({mathbb {F}}_q)</span> is called <span>(Delta )</span>-divisible if the Hamming weights <span>({text {wt}}(c))</span> of all codewords <span>(c in C)</span> are divisible by <span>(Delta )</span>. The possible effective lengths of <span>(q^r)</span>-divisible codes have been completely characterized for each prime power <i>q</i> and each non-negative integer <i>r</i> in Kiermaier and Kurz (IEEE Trans Inf Theory 66(7):4051–4060, 2020). The study of <span>(Delta )</span>-divisible codes was initiated by Harold Ward (Archiv der Mathematik 36(1):485–494, 1981). If <i>t</i> divides <span>(Delta )</span> but is coprime to <i>q</i>, then each <span>(Delta )</span>-divisible code <i>C</i> over <span>({mathbb {F}}_q)</span> is the <i>t</i>-fold repetition of a <span>(Delta /t)</span>-divisible code. Here we determine the possible effective lengths of <span>(p^r)</span>-divisible codes over finite fields of characteristic <i>p</i>, where <span>(rin {mathbb {N}})</span> but <span>(p^r)</span> is not a power of the field size, i.e., the missing cases.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140551869","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New constructions of signed difference sets 有符号差集的新构造
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-10 DOI: 10.1007/s10623-024-01389-8
Zhiwen He, Tingting Chen, Gennian Ge

Signed difference sets have interesting applications in communications and coding theory. A ((v,k,lambda ))-difference set in a finite group G of order v is a subset D of G with k distinct elements such that the expressions (xy^{-1}) for all distinct two elements (x,yin D), represent each non-identity element in G exactly (lambda ) times. A ((v,k,lambda ))-signed difference set is a generalization of a ((v,k,lambda ))-difference set D, which satisfies all properties of D, but has a sign for each element in D. We will show some new existence results for signed difference sets by using partial difference sets, product methods, and cyclotomic classes.

有符号差集在通信和编码理论中有着有趣的应用。阶为 v 的有限群 G 中的((v,k,lambda))差分集是 G 中具有 k 个不同元素的子集 D,对于 D 中所有不同的两个元素(x,y),表达式(xy^{-1})可以精确地代表 G 中每个非相同元素的 (lambda )次。有符号差集是((v,k,lambda))差集 D 的广义化,它满足 D 的所有属性,但是 D 中的每个元素都有一个符号。
{"title":"New constructions of signed difference sets","authors":"Zhiwen He, Tingting Chen, Gennian Ge","doi":"10.1007/s10623-024-01389-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01389-8","url":null,"abstract":"<p>Signed difference sets have interesting applications in communications and coding theory. A <span>((v,k,lambda ))</span>-difference set in a finite group <i>G</i> of order <i>v</i> is a subset <i>D</i> of <i>G</i> with <i>k</i> distinct elements such that the expressions <span>(xy^{-1})</span> for all distinct two elements <span>(x,yin D)</span>, represent each non-identity element in <i>G</i> exactly <span>(lambda )</span> times. A <span>((v,k,lambda ))</span>-signed difference set is a generalization of a <span>((v,k,lambda ))</span>-difference set <i>D</i>, which satisfies all properties of <i>D</i>, but has a sign for each element in <i>D</i>. We will show some new existence results for signed difference sets by using partial difference sets, product methods, and cyclotomic classes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140541690","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Algebraic properties of the maps $$chi _n$$ $$chi _n$$ 映射的代数特性
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-10 DOI: 10.1007/s10623-024-01395-w
Jan Schoone, Joan Daemen

The Boolean map (chi _n :mathbb {F}_2^n rightarrow mathbb {F}_2^n, x mapsto y) defined by (y_i = x_i + (x_{i+1}+1)x_{i+2}) (where (iin mathbb {Z}/nmathbb {Z})) is used in various permutations that are part of cryptographic schemes, e.g., Keccak-f (the SHA-3-permutation), ASCON (the winner of the NIST Lightweight competition), Xoodoo, Rasta and Subterranean (2.0). In this paper, we study various algebraic properties of this map. We consider (chi _n) (through vectorial isomorphism) as a univariate polynomial. We show that it is a power function if and only if (n=1,3). We furthermore compute bounds on the sparsity and degree of these univariate polynomials, and the number of different univariate representations. Secondly, we compute the number of monomials of given degree in the inverse of (chi _n) (if it exists). This number coincides with binomial coefficients. Lastly, we consider (chi _n) as a polynomial map, to study whether the same rule ((y_i = x_i + (x_{i+1}+1)x_{i+2})) gives a bijection on field extensions of (mathbb {F}_2). We show that this is not the case for extensions whose degree is divisible by two or three. Based on these results, we conjecture that this rule does not give a bijection on any extension field of (mathbb {F}_2).

布尔映射(chi _n :y_i = x_i + (x_{i+1}+1)x_{i+2}) 定义的布尔映射(其中(iin mathbb {Z}/nmathbb {Z}))被用于各种排列组合,这些排列组合是加密方案的一部分,例如g.,Keccak-f(SHA-3-permutation)、ASCON(NIST 轻量级竞赛优胜者)、Xoodoo、Rasta 和 Subterranean (2.0)。在本文中,我们将研究该映射的各种代数特性。我们认为(通过向量同构)是一个单变量多项式。我们证明,当且仅当(n=1,3)时,它是一个幂函数。此外,我们还计算了这些单变量多项式的稀疏性和度的边界,以及不同单变量表示的数量。其次,我们计算 (chi _n)逆中给定度数的单项式的数量(如果存在的话)。这个数目与二项式系数重合。最后,我们把(chi _n)看作一个多项式映射,来研究同样的规则((y_i = x_i + (x_{i+1}+1)x_{i+2} ))是否在(mathbb {F}_2) 的域扩展上给出了一个双射。我们证明,对于阶数能被二或三整除的扩展来说,情况并非如此。基于这些结果,我们猜想这个规则不会在 (mathbb {F}_2) 的任何扩展域上给出双射。
{"title":"Algebraic properties of the maps $$chi _n$$","authors":"Jan Schoone, Joan Daemen","doi":"10.1007/s10623-024-01395-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01395-w","url":null,"abstract":"<p>The Boolean map <span>(chi _n :mathbb {F}_2^n rightarrow mathbb {F}_2^n, x mapsto y)</span> defined by <span>(y_i = x_i + (x_{i+1}+1)x_{i+2})</span> (where <span>(iin mathbb {Z}/nmathbb {Z})</span>) is used in various permutations that are part of cryptographic schemes, e.g., <span>Keccak</span>-f (the SHA-3-permutation), ASCON (the winner of the NIST Lightweight competition), Xoodoo, Rasta and Subterranean (2.0). In this paper, we study various algebraic properties of this map. We consider <span>(chi _n)</span> (through vectorial isomorphism) as a univariate polynomial. We show that it is a power function if and only if <span>(n=1,3)</span>. We furthermore compute bounds on the sparsity and degree of these univariate polynomials, and the number of different univariate representations. Secondly, we compute the number of monomials of given degree in the inverse of <span>(chi _n)</span> (if it exists). This number coincides with binomial coefficients. Lastly, we consider <span>(chi _n)</span> as a polynomial map, to study whether the same rule (<span>(y_i = x_i + (x_{i+1}+1)x_{i+2})</span>) gives a bijection on field extensions of <span>(mathbb {F}_2)</span>. We show that this is not the case for extensions whose degree is divisible by two or three. Based on these results, we conjecture that this rule does not give a bijection on any extension field of <span>(mathbb {F}_2)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140541719","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Jacobi polynomials for the first-order generalized Reed–Muller codes 一阶广义里德-穆勒码的雅可比多项式
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-08 DOI: 10.1007/s10623-024-01392-z
Ryosuke Yamaguchi

In this paper, we give the Jacobi polynomials for first-order generalized Reed–Muller codes. We show as a corollary the nonexistence of combinatorial 3-designs in these codes.

本文给出了一阶广义里德-穆勒码的雅可比多项式。作为推论,我们证明了这些编码中不存在组合 3 设计。
{"title":"Jacobi polynomials for the first-order generalized Reed–Muller codes","authors":"Ryosuke Yamaguchi","doi":"10.1007/s10623-024-01392-z","DOIUrl":"https://doi.org/10.1007/s10623-024-01392-z","url":null,"abstract":"<p>In this paper, we give the Jacobi polynomials for first-order generalized Reed–Muller codes. We show as a corollary the nonexistence of combinatorial 3-designs in these codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-08","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140538679","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Anonymous attribute-based broadcast encryption with hidden multiple access structures 基于匿名属性的广播加密与隐藏式多重访问结构
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-04-06 DOI: 10.1007/s10623-024-01373-2
Tran Viet Xuan Phuong

Due to the high demands of data communication, the broadcasting system streams the data daily. This service not only sends out the message to the correct participant but also respects the security of the identity user. In addition, when delivered, all the information must be protected for the party who employs the broadcasting service. Currently, Attribute-Based Broadcast Encryption (ABBE) is useful to apply for the broadcasting service. (ABBE) is a combination of Attribute-Based Encryption (ABE) and Broadcast Encryption (BE), which allows a broadcaster (or encrypter) to broadcast an encrypted message, including a predefined user set and specified access policy to install the authorization mechanism. It is desirable to hide all the information when producing in the ciphertext, which has not been considered in the previous works of ABBE. Motivated by the above issue, we devise a solution to achieve anonymity for the ABBE scheme, which not only hides the access structures but also anonymizes the user’s identity. In this work, we propose two schemes as Anonymous Key Policy (AKP)-ABBE and Anonymous Ciphertext Policy (ACP)-ABBE with supporting multiple access structures by using (textsf {OR}/textsf {AND}) gates. Specifically, we present the generic constructions of AKP/ACP-ABBE on the building block of the Inner Product Encryption ((textsf {IPE})), which enables the hidden user’s identity and complex (textsf {OR}/textsf {AND})-Gate access structure. We show that our proposed schemes are secured under the standard models.

由于对数据通信的要求很高,广播系统每天都要对数据进行分流。这项服务不仅要将信息发送给正确的参与者,还要尊重身份用户的安全。此外,在发送时,所有信息都必须为使用广播服务的一方提供保护。目前,基于属性的广播加密(ABBE)可用于广播服务。(基于属性的广播加密(ABBE)是基于属性的加密(ABE)和广播加密(BE)的结合,它允许广播者(或加密者)广播加密信息,包括预定义的用户集和指定的访问策略,以安装授权机制。在密文中产生信息时,最好能隐藏所有信息,而以往的 ABBE 作品并没有考虑到这一点。受上述问题的启发,我们设计了一种实现 ABBE 方案匿名性的解决方案,它不仅能隐藏访问结构,还能匿名用户身份。在这项工作中,我们提出了匿名密钥策略(AKP)-ABE 和匿名密文策略(ACP)-ABE 两种方案,通过使用 (textsf {OR}/textsf {AND} )门来支持多种访问结构。具体来说,我们在内积加密((textsf {IPE}))的构件上提出了AKP/ACP-ABBE的通用构造,它实现了隐藏用户身份和复杂的(textsf {OR}/textsf {AND})门访问结构。我们证明了我们提出的方案在标准模型下是安全的。
{"title":"Anonymous attribute-based broadcast encryption with hidden multiple access structures","authors":"Tran Viet Xuan Phuong","doi":"10.1007/s10623-024-01373-2","DOIUrl":"https://doi.org/10.1007/s10623-024-01373-2","url":null,"abstract":"<p>Due to the high demands of data communication, the broadcasting system streams the data daily. This service not only sends out the message to the correct participant but also respects the security of the identity user. In addition, when delivered, all the information must be protected for the party who employs the broadcasting service. Currently, Attribute-Based Broadcast Encryption (ABBE) is useful to apply for the broadcasting service. (ABBE) is a combination of Attribute-Based Encryption (ABE) and Broadcast Encryption (BE), which allows a broadcaster (or encrypter) to broadcast an encrypted message, including a predefined user set and specified access policy to install the authorization mechanism. It is desirable to hide all the information when producing in the ciphertext, which has not been considered in the previous works of ABBE. Motivated by the above issue, we devise a solution to achieve anonymity for the ABBE scheme, which not only hides the access structures but also anonymizes the user’s identity. In this work, we propose two schemes as Anonymous Key Policy (AKP)-ABBE and Anonymous Ciphertext Policy (ACP)-ABBE with supporting multiple access structures by using <span>(textsf {OR}/textsf {AND})</span> gates. Specifically, we present the generic constructions of AKP/ACP-ABBE on the building block of the Inner Product Encryption (<span>(textsf {IPE})</span>), which enables the hidden user’s identity and complex <span>(textsf {OR}/textsf {AND})</span>-Gate access structure. We show that our proposed schemes are secured under the standard models.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-04-06","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140533966","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1