首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Self-reversible generalized (L,G)-codes 自可逆广义(L,G)码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-23 DOI: 10.1007/s10623-025-01648-2
Sergey Bezzateev, Natalia Shekhunova

We consider a subclass of p-ary self-reversible generalized (LG) codes with a locator set (L={ frac{2x-alpha }{x^2-alpha x +1},alpha in mathbb {F}_q setminus {0}, q=p^m } cup {frac{1}{x+1}}), where p is a prime number. The numerator (2x-alpha ) of a rational function is the formal derivative of the denominator (x^2-alpha x +1). The Goppa polynomial (G(x) in mathbb {F}_q[x]) of degree 2t, t being odd, is either an irreducible self-reversible polynomial of degree 2t, or a non-irreducible self-reversible polynomial of degree 2t of the form (G_1^{-1}(0)cdot G_1(x)cdot x^tcdot G_1(x^{-1})), where (G_1(x)in mathbb {F}_q[x]) is any irreducible non self-reversible polynomial of degree t. Estimates for minimum distance and redundancy are obtained for codes from this subclass. It is shown that among these codes, there are codes lying on the Gilbert–Varshamov bound. As a special case, binary codes from this subclass that contains codes lying also on Gilbert–Varshamov bound are considered.

考虑一类具有定位集(L={ frac{2x-alpha }{x^2-alpha x +1},alpha in mathbb {F}_q setminus {0}, q=p^m } cup {frac{1}{x+1}})的p元自可逆广义(L, G)码,其中p为素数。有理函数的分子(2x-alpha )是分母(x^2-alpha x +1)的形式导数。2t次的Goppa多项式(G(x) in mathbb {F}_q[x]), t为奇数,要么是2t次的不可约自可逆多项式,要么是形式为(G_1^{-1}(0)cdot G_1(x)cdot x^tcdot G_1(x^{-1}))的不可约自可逆多项式,其中(G_1(x)in mathbb {F}_q[x])为任意t次的不可约非自可逆多项式。得到了该子类码的最小距离和冗余估计。证明了在这些码中,有一些码位于吉尔伯特-瓦尔沙莫夫界上。作为一种特殊情况,考虑这个子类中包含同样位于Gilbert-Varshamov界上的码的二进制码。
{"title":"Self-reversible generalized (L,G)-codes","authors":"Sergey Bezzateev, Natalia Shekhunova","doi":"10.1007/s10623-025-01648-2","DOIUrl":"https://doi.org/10.1007/s10623-025-01648-2","url":null,"abstract":"<p>We consider a subclass of <i>p</i>-ary self-reversible generalized (<i>L</i>, <i>G</i>) codes with a locator set <span>(L={ frac{2x-alpha }{x^2-alpha x +1},alpha in mathbb {F}_q setminus {0}, q=p^m } cup {frac{1}{x+1}})</span>, where <i>p</i> is a prime number. The numerator <span>(2x-alpha )</span> of a rational function is the formal derivative of the denominator <span>(x^2-alpha x +1)</span>. The Goppa polynomial <span>(G(x) in mathbb {F}_q[x])</span> of degree 2<i>t</i>, <i>t</i> being odd, is either an irreducible self-reversible polynomial of degree 2<i>t</i>, or a non-irreducible self-reversible polynomial of degree 2<i>t</i> of the form <span>(G_1^{-1}(0)cdot G_1(x)cdot x^tcdot G_1(x^{-1}))</span>, where <span>(G_1(x)in mathbb {F}_q[x])</span> is any irreducible non self-reversible polynomial of degree <i>t</i>. Estimates for minimum distance and redundancy are obtained for codes from this subclass. It is shown that among these codes, there are codes lying on the Gilbert–Varshamov bound. As a special case, binary codes from this subclass that contains codes lying also on Gilbert–Varshamov bound are considered.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"45 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144123081","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Primitive rank 3 groups, binary codes, and 3-designs 原始秩3组,二进制代码和3-设计
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-20 DOI: 10.1007/s10623-025-01647-3
B. G. Rodrigues, Patrick Solé

Let G be a primitive rank 3 permutation group acting on a set of size v. Binary codes of length v globally invariant under G are well-known to hold PBIBDs in their (A_w) codewords of weight w. The parameters of these designs are (bigg (A_w,v,w,frac{wA_w}{v},lambda _1,lambda _2bigg ).) When (lambda _1=lambda _2=lambda ,) the PBIBD becomes a 2-((v,w,lambda )) design. We obtain computationally 111 such designs when G ranges over (textrm{L}_2(8){:}3, textrm{U}_{4}(2), textrm{U}_{3}(3){:}2, textrm{A}_8, textrm{S}_6(2),) (textrm{S}_{4}(4), textrm{U}_{5}(2), textrm{M}_{11}, textrm{M}_{22}, textrm{HS}, textrm{G}_2(4), textrm{S}_{8}(2),textrm{O}^{+}_{10}(2),) and (textrm{O}^{-}_{10}(2)) in the notation of the Atlas. Included in the counting are 2-designs which are held by nonzero weight codewords of the binary adjacency codes of the triangular and square lattice graphs, respectively. The 2-designs in this paper can be obtained neither from Assmus–Mattson theorem, nor by the classical 2-tra nsitivity (or 2-homogeneity) argument of the automorphism group of the code. Further, the extensions of the codes that hold 2-designs sometimes hold 3-designs. We thus obtain nine self-complementary 3-designs on 16 (4), (28,, 36) (2), (,56,, 176) points respectively. The design on 176 points is invariant under the Higman–Sims group.

设G为作用于大小为v的集合上的原始3阶置换群。众所周知,在G下,长度为v的全局不变二进制码在其权重为w的(A_w)码字中包含PBIBD。当(lambda _1=lambda _2=lambda ,)将PBIBD变为2- ((v,w,lambda ))设计时,这些设计的参数为(bigg (A_w,v,w,frac{wA_w}{v},lambda _1,lambda _2bigg ).)。在图集符号中,当G的范围大于(textrm{L}_2(8){:}3, textrm{U}_{4}(2), textrm{U}_{3}(3){:}2, textrm{A}_8, textrm{S}_6(2),)(textrm{S}_{4}(4), textrm{U}_{5}(2), textrm{M}_{11}, textrm{M}_{22}, textrm{HS}, textrm{G}_2(4), textrm{S}_{8}(2),textrm{O}^{+}_{10}(2),)和(textrm{O}^{-}_{10}(2))时,我们计算得到111个这样的设计。计数中包括2种设计,它们分别由三角形格图和方形格图的二进制邻接码的非零权码字保存。本文的2-设计既不能由Assmus-Mattson定理得到,也不能由码的自同构群的经典2-透性(或2-齐性)论证得到。此外,适用于2种设计的规范的扩展有时也适用于3种设计。因此,我们分别在16 (4),(28,, 36) (2), (,56,, 176)点上获得了9个自互补的3-设计。在Higman-Sims组下,176点的设计是不变的。
{"title":"Primitive rank 3 groups, binary codes, and 3-designs","authors":"B. G. Rodrigues, Patrick Solé","doi":"10.1007/s10623-025-01647-3","DOIUrl":"https://doi.org/10.1007/s10623-025-01647-3","url":null,"abstract":"<p>Let <i>G</i> be a primitive rank 3 permutation group acting on a set of size <i>v</i>. Binary codes of length <i>v</i> globally invariant under <i>G</i> are well-known to hold PBIBDs in their <span>(A_w)</span> codewords of weight <i>w</i>. The parameters of these designs are <span>(bigg (A_w,v,w,frac{wA_w}{v},lambda _1,lambda _2bigg ).)</span> When <span>(lambda _1=lambda _2=lambda ,)</span> the PBIBD becomes a 2-<span>((v,w,lambda ))</span> design. We obtain computationally 111 such designs when <i>G</i> ranges over <span>(textrm{L}_2(8){:}3, textrm{U}_{4}(2), textrm{U}_{3}(3){:}2, textrm{A}_8, textrm{S}_6(2),)</span> <span>(textrm{S}_{4}(4), textrm{U}_{5}(2), textrm{M}_{11}, textrm{M}_{22}, textrm{HS}, textrm{G}_2(4), textrm{S}_{8}(2),textrm{O}^{+}_{10}(2),)</span> and <span>(textrm{O}^{-}_{10}(2))</span> in the notation of the Atlas. Included in the counting are 2-designs which are held by nonzero weight codewords of the binary adjacency codes of the triangular and square lattice graphs, respectively. The 2-designs in this paper can be obtained neither from Assmus–Mattson theorem, nor by the classical 2-tra nsitivity (or 2-homogeneity) argument of the automorphism group of the code. Further, the extensions of the codes that hold 2-designs sometimes hold 3-designs. We thus obtain nine self-complementary 3-designs on 16 (4), <span>(28,, 36)</span> (2), <span>(,56,, 176)</span> points respectively. The design on 176 points is invariant under the Higman–Sims group.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"40 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144097130","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Information-set decoding for convolutional codes 卷积码的信息集解码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-20 DOI: 10.1007/s10623-025-01649-1
Niklas Gassner, Julia Lieb, Abhinaba Mazumder, Michael Schaller

In this paper, we present a framework for generic decoding of convolutional codes, which allows us to do cryptanalysis of code-based systems that use convolutional codes as public keys. We then apply this framework to information set decoding, study success probabilities and give tools to choose variables. Finally, we use this to attack two cryptosystems based on convolutional codes. In the case of Bolkema et al. (Variations of the McEliece cryptosystem. In: Algebraic geometry for coding theory and cryptography: IPAM, Los Angeles, CA, Feb 2016. Springer, Cham, pp 129-150, 2017. https://doi.org/10.1007/978-3-319-63931-4_5), our code recovered about 74% of errors in less than 10 h each, and in the case of Almeida et al. (Smaller keys for code-based cryptography: McEliece cryptosystems with convolutional encoders. CoRR abs/2104.06809, 2021. arXiv: https://arxiv.org/abs/2104.06809v1), we give experimental evidence that 80% of the errors can be recovered in times corresponding to about 70 bits of operational security, with some instances being significantly lower.

在本文中,我们提出了一个卷积码的通用解码框架,它允许我们对使用卷积码作为公钥的基于代码的系统进行密码分析。然后,我们将该框架应用于信息集解码,研究成功概率并给出选择变量的工具。最后,我们用它来攻击两个基于卷积码的密码系统。在Bolkema等人的案例中(McEliece密码系统的变体)。见:编码理论和密码学的代数几何:IPAM,洛杉矶,CA, 2016年2月。[j],《中国科学》,2017年第129-150页。https://doi.org/10.1007/978-3-319-63931-4_5),我们的代码在不到10小时的时间内恢复了大约74%的错误,并且在Almeida等人的情况下(基于代码的加密的较小密钥:带有卷积编码器的McEliece密码系统)。CoRR abs/2104.06809, 2021。arXiv: https://arxiv.org/abs/2104.06809v1),我们给出的实验证据表明,80%的错误可以在大约70位操作安全的时间内恢复,其中一些实例明显更低。
{"title":"Information-set decoding for convolutional codes","authors":"Niklas Gassner, Julia Lieb, Abhinaba Mazumder, Michael Schaller","doi":"10.1007/s10623-025-01649-1","DOIUrl":"https://doi.org/10.1007/s10623-025-01649-1","url":null,"abstract":"<p>In this paper, we present a framework for generic decoding of convolutional codes, which allows us to do cryptanalysis of code-based systems that use convolutional codes as public keys. We then apply this framework to information set decoding, study success probabilities and give tools to choose variables. Finally, we use this to attack two cryptosystems based on convolutional codes. In the case of Bolkema et al. (Variations of the McEliece cryptosystem. In: Algebraic geometry for coding theory and cryptography: IPAM, Los Angeles, CA, Feb 2016. Springer, Cham, pp 129-150, 2017. https://doi.org/10.1007/978-3-319-63931-4_5), our code recovered about 74% of errors in less than 10 h each, and in the case of Almeida et al. (Smaller keys for code-based cryptography: McEliece cryptosystems with convolutional encoders. CoRR abs/2104.06809, 2021. arXiv: https://arxiv.org/abs/2104.06809v1), we give experimental evidence that 80% of the errors can be recovered in times corresponding to about 70 bits of operational security, with some instances being significantly lower.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"4 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144097131","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
More on codes for combinatorial composite DNA 更多关于组合复合DNA的代码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-15 DOI: 10.1007/s10623-025-01634-8
Zuo Ye, Omer Sabary, Ryan Gabrys, Eitan Yaakobi, Ohad Elishco

In this paper, we focus on constructing unique-decodable and list-decodable codes for the recently studied (te)-composite-asymmetric error-correcting codes ((te)-CAECCs). Let (mathcal {X}) be an (m times n) binary matrix in which each row has Hamming weight w. If at most t rows of (mathcal {X}) contain errors, and in each erroneous row, there are at most e occurrences of (1 rightarrow 0) errors, we say that a (te)-composite-asymmetric error occurs in (mathcal {X}). For general values of mnwt, and e, we propose new constructions of (te)-CAECCs with redundancy at most ((t-1)log (m) + O(1)), where O(1) is independent of the code length m. In particular, this yields a class of (2, e)-CAECCs that are optimal in terms of redundancy. When m is a prime power, the redundancy can be further reduced to ((t-1)log (m) - O(log (m))). To further increase the code size, we introduce a combinatorial object called a weak (B_e)-set. When (e = w), we present an efficient encoding and decoding method for our codes. Finally, we explore potential improvements by relaxing the requirement of unique decoding to list-decoding. We show that when the list size is t! or an exponential function of t, there exist list-decodable (te)-CAECCs with constant redundancy. When the list size is two, we construct list-decodable (3, 2)-CAECCs with redundancy (log (m) + O(1)).

本文主要研究了(t, e)-复合非对称纠错码((t, e)-CAECCs)的唯一可解码码和列表可解码码。设(mathcal {X})是一个(m times n)二元矩阵,其中每一行都有汉明权值w。如果(mathcal {X})中最多t行包含错误,并且在每个错误行中,最多e次出现(1 rightarrow 0)错误,我们说(mathcal {X})中出现了一个(t, e)-复合-不对称错误。对于m, n, w, t和e的一般值,我们提出了冗余度最多为((t-1)log (m) + O(1))的(t, e)-CAECCs的新结构,其中O(1)与代码长度m无关。特别是,这产生了一类冗余度最优的(2,e)-CAECCs。当m为素数幂时,冗余可进一步简化为((t-1)log (m) - O(log (m)))。为了进一步增加代码大小,我们引入了一个称为弱(B_e) -set的组合对象。当(e = w),我们提出了一个有效的编码和解码方法为我们的代码。最后,我们探讨了将唯一解码的要求放宽到列表解码的潜在改进。当列表大小为t!或t的指数函数,则存在具有常冗余的list- decoable (t, e)-CAECCs。当列表大小为2时,我们构建具有冗余(log (m) + O(1))的列表可解码(3,2)- caecc。
{"title":"More on codes for combinatorial composite DNA","authors":"Zuo Ye, Omer Sabary, Ryan Gabrys, Eitan Yaakobi, Ohad Elishco","doi":"10.1007/s10623-025-01634-8","DOIUrl":"https://doi.org/10.1007/s10623-025-01634-8","url":null,"abstract":"<p>In this paper, we focus on constructing unique-decodable and list-decodable codes for the recently studied (<i>t</i>, <i>e</i>)-composite-asymmetric error-correcting codes ((<i>t</i>, <i>e</i>)-CAECCs). Let <span>(mathcal {X})</span> be an <span>(m times n)</span> binary matrix in which each row has Hamming weight <i>w</i>. If at most <i>t</i> rows of <span>(mathcal {X})</span> contain errors, and in each erroneous row, there are at most <i>e</i> occurrences of <span>(1 rightarrow 0)</span> errors, we say that a (<i>t</i>, <i>e</i>)-composite-asymmetric error occurs in <span>(mathcal {X})</span>. For general values of <i>m</i>, <i>n</i>, <i>w</i>, <i>t</i>, and <i>e</i>, we propose new constructions of (<i>t</i>, <i>e</i>)-CAECCs with redundancy at most <span>((t-1)log (m) + O(1))</span>, where <i>O</i>(1) is independent of the code length <i>m</i>. In particular, this yields a class of (2, <i>e</i>)-CAECCs that are optimal in terms of redundancy. When <i>m</i> is a prime power, the redundancy can be further reduced to <span>((t-1)log (m) - O(log (m)))</span>. To further increase the code size, we introduce a combinatorial object called a weak <span>(B_e)</span>-set. When <span>(e = w)</span>, we present an efficient encoding and decoding method for our codes. Finally, we explore potential improvements by relaxing the requirement of unique decoding to list-decoding. We show that when the list size is <i>t</i>! or an exponential function of <i>t</i>, there exist list-decodable (<i>t</i>, <i>e</i>)-CAECCs with constant redundancy. When the list size is two, we construct list-decodable (3, 2)-CAECCs with redundancy <span>(log (m) + O(1))</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"1 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"144066263","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A combinatorial approach to avoiding weak keys in the BIKE cryptosystem 避免BIKE密码系统中弱密钥的组合方法
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-14 DOI: 10.1007/s10623-025-01643-7
Gretchen L. Matthews, Emily McMillon

Bit Flipping Key Encapsulation (BIKE) is a code-based cryptosystem that was considered in Round 4 of the NIST Post-Quantum Cryptography Standardization process. It is based on quasi-cyclic moderate-density parity-check (QC-MDPC) codes paired with an iterative decoder. While (low-density) parity-check codes have been shown to perform well in practice, their capabilities are governed by the code’s graphical representation and the choice of decoder rather than the traditional code parameters, making it difficult to determine the decoder failure rate (DFR). Moreover, decoding failures have been demonstrated to lead to attacks that recover the BIKE private key. In this paper, we demonstrate a strong correlation between weak keys and 4-cycles in their associated Tanner graphs. We give concrete ways to enumerate the number of 4-cycles in a BIKE key and use these results to present a filtering algorithm that will filter BIKE keys with large numbers of 4-cycles. These results also apply to more general parity check codes.

比特翻转密钥封装(BIKE)是一种基于代码的密码系统,在NIST后量子加密标准化过程的第4轮中被考虑。它基于准循环中密度奇偶校验(QC-MDPC)码与迭代解码器配对。虽然(低密度)奇偶校验码在实践中表现良好,但它们的能力受代码的图形表示和解码器的选择而不是传统代码参数的控制,这使得难以确定解码器故障率(DFR)。此外,已经证明解码失败会导致恢复BIKE私钥的攻击。在本文中,我们证明了弱键与4环在它们的相关Tanner图中的强相关性。我们给出了具体的方法来枚举一个BIKE密钥中4个循环的个数,并利用这些结果提出了一种过滤具有大量4个循环的BIKE密钥的过滤算法。这些结果也适用于更一般的奇偶校验码。
{"title":"A combinatorial approach to avoiding weak keys in the BIKE cryptosystem","authors":"Gretchen L. Matthews, Emily McMillon","doi":"10.1007/s10623-025-01643-7","DOIUrl":"https://doi.org/10.1007/s10623-025-01643-7","url":null,"abstract":"<p>Bit Flipping Key Encapsulation (BIKE) is a code-based cryptosystem that was considered in Round 4 of the NIST Post-Quantum Cryptography Standardization process. It is based on quasi-cyclic moderate-density parity-check (QC-MDPC) codes paired with an iterative decoder. While (low-density) parity-check codes have been shown to perform well in practice, their capabilities are governed by the code’s graphical representation and the choice of decoder rather than the traditional code parameters, making it difficult to determine the decoder failure rate (DFR). Moreover, decoding failures have been demonstrated to lead to attacks that recover the BIKE private key. In this paper, we demonstrate a strong correlation between weak keys and 4-cycles in their associated Tanner graphs. We give concrete ways to enumerate the number of 4-cycles in a BIKE key and use these results to present a filtering algorithm that will filter BIKE keys with large numbers of 4-cycles. These results also apply to more general parity check codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"52 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143945973","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Evaluation codes arising from symmetric polynomials 由对称多项式产生的计算代码
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-12 DOI: 10.1007/s10623-025-01637-5
Barbara Gatti, Gábor Korchmáros, Gábor P. Nagy, Vincenzo Pallozzi Lavorante, Gioia Schulte

Datta and Johnsen (Des Codes Cryptogr 91:747–761, 2023) introduced a new family of evaluation codes in an affine space of dimension (ge 2) over a finite field ({mathbb {F}}_q) where linear combinations of elementary symmetric polynomials are evaluated on the set of all points with pairwise distinct coordinates. In this paper, we propose a generalization by taking low dimensional linear systems of symmetric polynomials. Computation for small values of (q=7,9) shows that carefully chosen generalized Datta–Johnsen codes (left[ frac{1}{2}q(q-1),3,dright] ) have minimum distance d equal to the optimal value minus 1.

Datta和Johnsen (Des Codes Cryptogr 91:747-761, 2023)在有限域({mathbb {F}}_q)上,在维度为(ge 2)的仿射空间中引入了一组新的评估码,其中初等对称多项式的线性组合在具有对偶不同坐标的所有点的集合上进行评估。本文以低维对称多项式线性系统为例,提出一种推广方法。对于较小的(q=7,9)值的计算表明,精心选择的广义data - johnsen码(left[ frac{1}{2}q(q-1),3,dright] )的最小距离d等于最优值- 1。
{"title":"Evaluation codes arising from symmetric polynomials","authors":"Barbara Gatti, Gábor Korchmáros, Gábor P. Nagy, Vincenzo Pallozzi Lavorante, Gioia Schulte","doi":"10.1007/s10623-025-01637-5","DOIUrl":"https://doi.org/10.1007/s10623-025-01637-5","url":null,"abstract":"<p>Datta and Johnsen (Des Codes Cryptogr 91:747–761, 2023) introduced a new family of evaluation codes in an affine space of dimension <span>(ge 2)</span> over a finite field <span>({mathbb {F}}_q)</span> where linear combinations of elementary symmetric polynomials are evaluated on the set of all points with pairwise distinct coordinates. In this paper, we propose a generalization by taking low dimensional linear systems of symmetric polynomials. Computation for small values of <span>(q=7,9)</span> shows that carefully chosen generalized Datta–Johnsen codes <span>(left[ frac{1}{2}q(q-1),3,dright] )</span> have minimum distance <i>d</i> equal to the optimal value minus 1.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"41 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143940084","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On tweakable correlation robust hashing against key leakages 针对键泄漏的可调整相关性鲁棒散列
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-12 DOI: 10.1007/s10623-025-01641-9
Chun Guo, Xiao Wang, Kang Yang, Yu Yu

We continue the study of blockcipher-based (tweakable) correlation robust hash functions, which are central building blocks of circuit garbling and oblivious-transfer extension schemes. Motivated by Roy (CRYPTO 2022), we first enhance the multi-user tweakable correlation robust notion of Guo et al. (CRYPTO 2020) with a key leaking oracle that tells the adversary whether a certain user key satisfies adversarially-chosen predicates. We then investigate the state-of-the-art hash construction of Guo et al. with respect to our new security definition, providing security proof as well as attacks in relevant settings. As an application, we exhibit an OT extension protocol with non-trivial multi-user security.

我们继续研究基于块密码的(可调整的)相关鲁棒哈希函数,这是电路乱码和遗忘传输扩展方案的中心构建块。在Roy (CRYPTO 2022)的激励下,我们首先增强了Guo等人(CRYPTO 2020)的多用户可调相关鲁棒概念,使用密钥泄漏oracle告诉对手某个用户密钥是否满足对手选择的谓词。然后,我们根据新的安全定义研究了Guo等人最先进的哈希构造,提供了安全证明以及相关设置中的攻击。作为一个应用程序,我们展示了一个具有重要多用户安全性的OT扩展协议。
{"title":"On tweakable correlation robust hashing against key leakages","authors":"Chun Guo, Xiao Wang, Kang Yang, Yu Yu","doi":"10.1007/s10623-025-01641-9","DOIUrl":"https://doi.org/10.1007/s10623-025-01641-9","url":null,"abstract":"<p>We continue the study of blockcipher-based (tweakable) correlation robust hash functions, which are central building blocks of circuit garbling and oblivious-transfer extension schemes. Motivated by Roy (CRYPTO 2022), we first enhance the multi-user tweakable correlation robust notion of Guo et al. (CRYPTO 2020) with a <i>key leaking oracle</i> that tells the adversary whether a certain user key satisfies adversarially-chosen predicates. We then investigate the state-of-the-art hash construction of Guo et al. with respect to our new security definition, providing security proof as well as attacks in relevant settings. As an application, we exhibit an OT extension protocol with non-trivial multi-user security.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"3 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143933568","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On flag-transitive symmetric (v, k, 4) designs 关于标志传递对称(v, k, 4)设计
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-11 DOI: 10.1007/s10623-025-01642-8
Seyed Hassan Alavi

In this paper, we study nontrivial symmetric (vk, 4) designs admitting a flag-transitive and point-primitive affine automorphism group. In conclusion, all symmetric (vk, 4) designs admitting flag-transitive automorphism groups are known apart from those admitting one-dimensional automorphisms, and hence the classification of flag-transitive symmetric (vk, 4) designs reduces to the case of one-dimensional affine automorphism groups.

本文研究了具有标志传递和点基仿射自同构群的非平凡对称(v, k, 4)设计。综上所述,除了含有一维自同构的对称(v, k, 4)设计外,所有含有flag-传递自同构群的对称(v, k, 4)设计都是已知的,因此flag-传递对称(v, k, 4)设计的分类可以简化为一维仿射自同构群的情况。
{"title":"On flag-transitive symmetric (v, k, 4) designs","authors":"Seyed Hassan Alavi","doi":"10.1007/s10623-025-01642-8","DOIUrl":"https://doi.org/10.1007/s10623-025-01642-8","url":null,"abstract":"<p>In this paper, we study nontrivial symmetric (<i>v</i>, <i>k</i>, 4) designs admitting a flag-transitive and point-primitive affine automorphism group. In conclusion, all symmetric (<i>v</i>, <i>k</i>, 4) designs admitting flag-transitive automorphism groups are known apart from those admitting one-dimensional automorphisms, and hence the classification of flag-transitive symmetric (<i>v</i>, <i>k</i>, 4) designs reduces to the case of one-dimensional affine automorphism groups.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"35 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-11","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143933585","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Commutative cryptanalysis as a generalization of differential cryptanalysis 微分密码分析的推广——交换密码分析
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-10 DOI: 10.1007/s10623-025-01625-9
Jules Baudrin, Christof Beierle, Patrick Felke, Gregor Leander, Patrick Neumann, Léo Perrin, Lukas Stennes

Recently, Baudrin et al. analyzed a special case of Wagner’s commutative diagram cryptanalysis, referred to as commutative cryptanalysis. For a family ((E_k)_k) of permutations on a finite vector space G, commutative cryptanalysis exploits the existence of affine permutations (A,B :G rightarrow G), (I notin {A,B}) such that (E_k circ A (x) = B circ E_k(x)) holds with high probability, taken over inputs x, for a significantly large set of weak keys k. Several attacks against symmetric cryptographic primitives can be formulated within the framework of commutative cryptanalysis, most importantly differential attacks, as well as rotational and rotational-differential attacks. Besides, the notion of c-differentials on S-boxes can be analyzed as a special case within this framework. We discuss the relations between a general notion of commutative cryptanalysis, with A and B being arbitrary functions over a finite Abelian group, and differential cryptanalysis, both from the view of conducting an attack on a symmetric cryptographic primitive, as well as from the view of a theoretical study of cryptographic S-boxes.

最近,Baudrin等人分析了Wagner交换图密码分析的一个特例,称为交换密码分析。对于有限向量空间G上的排列族((E_k)_k),交换密码分析利用仿射排列(A,B :G rightarrow G), (I notin {A,B})的存在性,使得(E_k circ A (x) = B circ E_k(x))具有高概率,占据输入x,对于一个显著大的弱密钥集k。对对称密码原语的几种攻击可以在交换密码分析的框架内制定,最重要的是微分攻击。以及旋转和旋转微分攻击。此外,s盒上的c微分的概念可以作为这个框架中的一个特例来分析。本文从对对称密码原语进行攻击的角度,以及从密码s盒理论研究的角度,讨论了交换密码分析的一般概念(其中a和B是有限阿贝尔群上的任意函数)与微分密码分析之间的关系。
{"title":"Commutative cryptanalysis as a generalization of differential cryptanalysis","authors":"Jules Baudrin, Christof Beierle, Patrick Felke, Gregor Leander, Patrick Neumann, Léo Perrin, Lukas Stennes","doi":"10.1007/s10623-025-01625-9","DOIUrl":"https://doi.org/10.1007/s10623-025-01625-9","url":null,"abstract":"<p>Recently, Baudrin et al. analyzed a special case of Wagner’s commutative diagram cryptanalysis, referred to as <i>commutative cryptanalysis</i>. For a family <span>((E_k)_k)</span> of permutations on a finite vector space <i>G</i>, commutative cryptanalysis exploits the existence of affine permutations <span>(A,B :G rightarrow G)</span>, <span>(I notin {A,B})</span> such that <span>(E_k circ A (x) = B circ E_k(x))</span> holds with high probability, taken over inputs <i>x</i>, for a significantly large set of <i>weak keys</i> <i>k</i>. Several attacks against symmetric cryptographic primitives can be formulated within the framework of commutative cryptanalysis, most importantly differential attacks, as well as rotational and rotational-differential attacks. Besides, the notion of <i>c</i>-differentials on S-boxes can be analyzed as a special case within this framework. We discuss the relations between a general notion of commutative cryptanalysis, with <i>A</i> and <i>B</i> being arbitrary functions over a finite Abelian group, and differential cryptanalysis, both from the view of conducting an attack on a symmetric cryptographic primitive, as well as from the view of a theoretical study of cryptographic S-boxes.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"30 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143931303","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the coding capacity of reverse-complement and palindromic duplication-correcting codes 反向补码和回文重复纠错码的编码容量研究
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2025-05-10 DOI: 10.1007/s10623-025-01627-7
Lev Yohananov, Moshe Schwartz

We derive the coding capacity for duplication-correcting codes capable of correcting any number of duplications. We do so both for reverse-complement duplications, as well as palindromic (reverse) duplications. We show that except for duplication-length 1, the coding capacity is 0. When the duplication length is 1, the coding capacity depends on the alphabet size, and we construct optimal codes.

我们导出了能够纠正任意数量的重复的重复校正码的编码容量。我们对反向补充复制和回文(反向)复制都这样做。我们表明,除了重复长度为1之外,编码容量为0。当重复长度为1时,编码容量取决于字母表的大小,并构造最优编码。
{"title":"On the coding capacity of reverse-complement and palindromic duplication-correcting codes","authors":"Lev Yohananov, Moshe Schwartz","doi":"10.1007/s10623-025-01627-7","DOIUrl":"https://doi.org/10.1007/s10623-025-01627-7","url":null,"abstract":"<p>We derive the coding capacity for duplication-correcting codes capable of correcting any number of duplications. We do so both for reverse-complement duplications, as well as palindromic (reverse) duplications. We show that except for duplication-length 1, the coding capacity is 0. When the duplication length is 1, the coding capacity depends on the alphabet size, and we construct optimal codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":"21 1","pages":""},"PeriodicalIF":1.6,"publicationDate":"2025-05-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"143931125","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:604180095
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1