首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Affine vector space partitions and spreads of quadrics 仿射向量空间分区和四边形展开
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-06-27 DOI: 10.1007/s10623-024-01447-1
Somi Gupta, Francesco Pavese

An affine spread is a set of subspaces of (textrm{AG}(n, q)) of the same dimension that partitions the points of (textrm{AG}(n, q)). Equivalently, an affine spread is a set of projective subspaces of (textrm{PG}(n, q)) of the same dimension which partitions the points of (textrm{PG}(n, q) setminus H_{infty }); here (H_{infty }) denotes the hyperplane at infinity of the projective closure of (textrm{AG}(n, q)). Let (mathcal {Q}) be a non-degenerate quadric of (H_infty ) and let (Pi ) be a generator of (mathcal {Q}), where (Pi ) is a t-dimensional projective subspace. An affine spread (mathcal {P}) consisting of ((t+1))-dimensional projective subspaces of (textrm{PG}(n, q)) is called hyperbolic, parabolic or elliptic (according as (mathcal {Q}) is hyperbolic, parabolic or elliptic) if the following hold:

  • Each member of (mathcal {P}) meets (H_infty ) in a distinct generator of (mathcal {Q}) disjoint from (Pi );

  • Elements of (mathcal {P}) have at most one point in common;

  • If (S, T in mathcal {P}), (|S cap T| = 1), then (langle S, T rangle cap mathcal {Q}) is a hyperbolic quadric of (mathcal {Q}).

In this note it is shown that a hyperbolic, parabolic or elliptic affine spread of (textrm{PG}(n, q)) is equivalent to a spread of (mathcal {Q}^+(n+1, q)), (mathcal {Q}(n+1, q)) or (mathcal {Q}^-(n+1, q)), respectively.

仿射展差是(textrm{AG}(n, q))的同维度子空间的集合,它分割了(textrm{AG}(n, q))的点。等价地,仿射平差是(textrm{PG}(n, q))的一组相同维度的投影子空间,它分割了(textrm{PG}(n, q) setminus H_{infty })的点;这里(H_{infty })表示(textrm{AG}(n, q))的投影闭包的无穷远处的超平面。让 (mathcal {Q}) 是 (H_infty )的一个非退化四边形,让 (Pi )是 (mathcal {Q}) 的一个生成器,其中 (Pi )是一个 t 维的投影子空间。由 (textrm{PG}(n, q)的 ((t+1))维投影子空间组成的仿射展宽 (mathcal {P})在以下条件成立时被称为双曲、抛物或椭圆(根据 (mathcal {Q})是双曲、抛物或椭圆):(mathcal {P})的每个成员在(mathcal {Q})的一个与(Pi)不相交的不同生成器中与(H_infty )相遇;(mathcal {P})的元素最多有一个共同点;如果 (S, T 在 mathcal {P}), (|S cap T| = 1), 那么 (langle S, T rangle cap mathcal {Q}) 是 (mathcal {Q}) 的双曲二次方。在本注释中,我们将证明 (textrm{PG}(n, q))的双曲、抛物或椭圆仿射展开分别等价于 (mathcal {Q}^+(n+1, q))、 (mathcal {Q}(n+1, q))或 (mathcal {Q}^-(n+1, q))的展开。
{"title":"Affine vector space partitions and spreads of quadrics","authors":"Somi Gupta, Francesco Pavese","doi":"10.1007/s10623-024-01447-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01447-1","url":null,"abstract":"<p>An <i>affine spread</i> is a set of subspaces of <span>(textrm{AG}(n, q))</span> of the same dimension that partitions the points of <span>(textrm{AG}(n, q))</span>. Equivalently, an <i>affine spread</i> is a set of projective subspaces of <span>(textrm{PG}(n, q))</span> of the same dimension which partitions the points of <span>(textrm{PG}(n, q) setminus H_{infty })</span>; here <span>(H_{infty })</span> denotes the hyperplane at infinity of the projective closure of <span>(textrm{AG}(n, q))</span>. Let <span>(mathcal {Q})</span> be a non-degenerate quadric of <span>(H_infty )</span> and let <span>(Pi )</span> be a generator of <span>(mathcal {Q})</span>, where <span>(Pi )</span> is a <i>t</i>-dimensional projective subspace. An affine spread <span>(mathcal {P})</span> consisting of <span>((t+1))</span>-dimensional projective subspaces of <span>(textrm{PG}(n, q))</span> is called <i>hyperbolic, parabolic</i> or <i>elliptic</i> (according as <span>(mathcal {Q})</span> is hyperbolic, parabolic or elliptic) if the following hold:</p><ul>\u0000<li>\u0000<p>Each member of <span>(mathcal {P})</span> meets <span>(H_infty )</span> in a distinct generator of <span>(mathcal {Q})</span> disjoint from <span>(Pi )</span>;</p>\u0000</li>\u0000<li>\u0000<p>Elements of <span>(mathcal {P})</span> have at most one point in common;</p>\u0000</li>\u0000<li>\u0000<p>If <span>(S, T in mathcal {P})</span>, <span>(|S cap T| = 1)</span>, then <span>(langle S, T rangle cap mathcal {Q})</span> is a hyperbolic quadric of <span>(mathcal {Q})</span>.</p>\u0000</li>\u0000</ul><p> In this note it is shown that a hyperbolic, parabolic or elliptic affine spread of <span>(textrm{PG}(n, q))</span> is equivalent to a spread of <span>(mathcal {Q}^+(n+1, q))</span>, <span>(mathcal {Q}(n+1, q))</span> or <span>(mathcal {Q}^-(n+1, q))</span>, respectively.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141461873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Constructions for t-designs and s-resolvable t-designs t 设计和 s 可解 t 设计的构造
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-06-27 DOI: 10.1007/s10623-024-01448-0
Tran van Trung

The purpose of the present paper is to introduce recursive methods for constructing simple t-designs, s-resolvable t-designs, and large sets of t-designs. The results turn out to be very effective for finding these objects. In particular, they reveal a fundamental property of the considered designs. Consequently, many new infinite series of simple t-designs, t-designs with s-resolutions and large sets of t-designs can be derived from the new constructions. For example, by starting with an important result of Teirlinck stating that for every natural number t and for all (N > 1) there is a large set (LS[N](t, t+1, t+Ncdot ell (t))), where (ell (t)=prod _{i=1}^t lambda (i)cdot lambda ^*(i)), (lambda (t)=mathop {textrm{lcm}}(left( {begin{array}{c}t mend{array}}right) ,vert , m=1,2,ldots , t)) and (lambda ^*(t)=mathop {textrm{lcm}}(1,2, ldots , t+1)), we obtain the following statement. If ((t+2)) is composite, then there is a large set (LS[N](t, t+2, t+1+Ncdot ell (t))) for all (N > 1). If ((t+2)) is prime, then there is an (LS[N](t, t+2, t+1+Ncdot ell (t))) for any N with (gcd (t+2,N)=1).

本文旨在介绍构建简单 t 设计、可解 s t 设计和大型 t 设计集的递归方法。结果证明,这些方法对寻找这些对象非常有效。特别是,它们揭示了所考虑的设计的一个基本属性。因此,从新的构造中可以推导出许多新的无限系列简单 t-设计、具有 s-分辨率的 t-设计和大型 t-设计集。例如,泰林克的一个重要结果指出,对于每个自然数 t 和所有 (N >;1)有一个大集合(LS[N](t, t+1, t+Ncdot ell (t)),其中(ell (t)=prod _{i=1}^t lambda (i)cdot lambda ^*(i))、(lambda (t)=mathop {textrm{lcm}}(left( {begin{array}{c}t mend{array}}right) ,vert , m=1,2,ldots 、t))和((lambda ^*(t)=mathop {textrm{lcm}}(1,2, ldots , t+1)),我们得到下面的陈述。如果 ((t+2)) 是复合的,那么对于所有 (N > 1) 都存在一个大集合 (LS[N](t, t+2, t+1+Ncdot ell (t))) 。如果((t+2))是质数,那么对于任何N都有一个(LS[N](t, t+2, t+1+Ncdot ell (t)),并且(gcd (t+2,N)=1).
{"title":"Constructions for t-designs and s-resolvable t-designs","authors":"Tran van Trung","doi":"10.1007/s10623-024-01448-0","DOIUrl":"https://doi.org/10.1007/s10623-024-01448-0","url":null,"abstract":"<p>The purpose of the present paper is to introduce recursive methods for constructing simple <i>t</i>-designs, <i>s</i>-resolvable <i>t</i>-designs, and large sets of <i>t</i>-designs. The results turn out to be very effective for finding these objects. In particular, they reveal a fundamental property of the considered designs. Consequently, many new infinite series of simple <i>t</i>-designs, <i>t</i>-designs with <i>s</i>-resolutions and large sets of <i>t</i>-designs can be derived from the new constructions. For example, by starting with an important result of Teirlinck stating that for every natural number <i>t</i> and for all <span>(N &gt; 1)</span> there is a large set <span>(LS[N](t, t+1, t+Ncdot ell (t)))</span>, where <span>(ell (t)=prod _{i=1}^t lambda (i)cdot lambda ^*(i))</span>, <span>(lambda (t)=mathop {textrm{lcm}}(left( {begin{array}{c}t mend{array}}right) ,vert , m=1,2,ldots , t))</span> and <span>(lambda ^*(t)=mathop {textrm{lcm}}(1,2, ldots , t+1))</span>, we obtain the following statement. If <span>((t+2))</span> is composite, then there is a large set <span>(LS[N](t, t+2, t+1+Ncdot ell (t)))</span> for all <span>(N &gt; 1)</span>. If <span>((t+2))</span> is prime, then there is an <span>(LS[N](t, t+2, t+1+Ncdot ell (t)))</span> for any <i>N</i> with <span>(gcd (t+2,N)=1)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-27","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141462608","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Finding orientations of supersingular elliptic curves and quaternion orders 寻找超星椭圆曲线的方向和四元数阶
IF 1.6 2区 数学 Q3 COMPUTER SCIENCE, THEORY & METHODS Pub Date : 2024-06-26 DOI: 10.1007/s10623-024-01435-5
Sarah Arpin, James Clements, Pierrick Dartois, Jonathan Komada Eriksen, Péter Kutas, Benjamin Wesolowski

An oriented supersingular elliptic curve is a curve which is enhanced with the information of an endomorphism. Computing the full endomorphism ring of a supersingular elliptic curve is a known hard problem, so one might consider how hard it is to find one such orientation. We prove that access to an oracle which tells if an elliptic curve is (mathfrak {O})-orientable for a fixed imaginary quadratic order (mathfrak {O}) provides non-trivial information towards computing an endomorphism corresponding to the (mathfrak {O})-orientation. We provide explicit algorithms and in-depth complexity analysis. We also consider the question in terms of quaternion algebras. We provide algorithms which compute an embedding of a fixed imaginary quadratic order into a maximal order of the quaternion algebra ramified at p and (infty ). We provide code implementations in Sagemath (in Stein et al. Sage Mathematics Software (Version 10.0), The Sage Development Team, http://www.sagemath.org, 2023) which is efficient for finding embeddings of imaginary quadratic orders of discriminants up to O(p), even for cryptographically sized p.

定向超星椭圆曲线是一条通过内态化信息增强的曲线。计算超星椭圆曲线的全内定环是一个已知的难题,因此我们可以考虑找到这样一条定向曲线有多难。我们证明,对于一个固定的虚二次阶((mathfrak {O}),获取一个神谕可以知道椭圆曲线是否是(mathfrak {O})-可取向的,这为计算与(mathfrak {O})-取向相对应的内同态提供了非同小可的信息。我们提供了明确的算法和深入的复杂性分析。我们还从四元数代数的角度考虑了这个问题。我们提供的算法可以计算固定虚二次阶嵌入到四元数代数在 p 和 (infty )处夯实的最大阶。我们提供了在 Sagemath 中的代码实现(见 Stein 等人的 Sage Mathematics Software (Version 10.0), The Sage Development Team, http://www.sagemath.org, 2023),它可以高效地找到判别式的虚二次阶的嵌入,最高可达 O(p),即使对于加密大小的 p 也是如此。
{"title":"Finding orientations of supersingular elliptic curves and quaternion orders","authors":"Sarah Arpin, James Clements, Pierrick Dartois, Jonathan Komada Eriksen, Péter Kutas, Benjamin Wesolowski","doi":"10.1007/s10623-024-01435-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01435-5","url":null,"abstract":"<p>An oriented supersingular elliptic curve is a curve which is enhanced with the information of an endomorphism. Computing the full endomorphism ring of a supersingular elliptic curve is a known hard problem, so one might consider how hard it is to find one such orientation. We prove that access to an oracle which tells if an elliptic curve is <span>(mathfrak {O})</span>-orientable for a fixed imaginary quadratic order <span>(mathfrak {O})</span> provides non-trivial information towards computing an endomorphism corresponding to the <span>(mathfrak {O})</span>-orientation. We provide explicit algorithms and in-depth complexity analysis. We also consider the question in terms of quaternion algebras. We provide algorithms which compute an embedding of a fixed imaginary quadratic order into a maximal order of the quaternion algebra ramified at <i>p</i> and <span>(infty )</span>. We provide code implementations in Sagemath (in Stein et al. Sage Mathematics Software (Version 10.0), The Sage Development Team, http://www.sagemath.org, 2023) which is efficient for finding embeddings of imaginary quadratic orders of discriminants up to <i>O</i>(<i>p</i>), even for cryptographically sized <i>p</i>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-26","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141461955","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the maximum size of variable-length non-overlapping codes 关于可变长度非重叠编码的最大尺寸
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-25 DOI: 10.1007/s10623-024-01445-3
Geyang Wang, Qi Wang

Non-overlapping codes are a set of codewords such that any nontrivial prefix of each codeword is not a nontrivial suffix of any codeword in the set, including itself. If the lengths of the codewords are variable, it is additionally required that every codeword is not contained in any other codeword as a subword. Let C(nq) be the maximum size of a fixed-length non-overlapping code of length n over an alphabet of size q. The upper bound on C(nq) has been well studied. However, the nontrivial upper bound on the maximum size of variable-length non-overlapping codes whose codewords have length at most n remains open. In this paper, by establishing a link between variable-length non-overlapping codes and fixed-length ones, we are able to show that the size of a q-ary variable-length non-overlapping code is upper bounded by C(nq). Furthermore, we prove that the minimum average codeword length of a q-ary variable-length non-overlapping code with cardinality (tilde{C}), is asymptotically no shorter than (n-2) as q approaches (infty ), where n is the smallest integer such that (C(n-1, q) < tilde{C} le C(n,q)).

非重叠编码是这样一组编码词:每个编码词的任何非三前缀都不是这组编码词中任何编码词(包括其本身)的非三后缀。如果编码词的长度是可变的,则还要求每个编码词作为子词不包含在任何其他编码词中。假设 C(n, q) 是长度为 n 的固定长度非重叠编码在长度为 q 的字母表上的最大长度。然而,关于码元长度最多为 n 的可变长度非重叠编码的最大尺寸的非难上界仍然是个未知数。本文通过建立可变长度非重叠编码与固定长度编码之间的联系,证明了 qary 可变长度非重叠编码的大小上界为 C(n,q)。此外,我们还证明了当 q 接近 (infty )时,具有 cardinality (tilde{C})的 qary 可变长度非重叠编码的最小平均码字长度逐渐不短于 (n-2),其中 n 是使得 (C(n-1,q)<tilde{C}le C(n,q) < tilde{C} 的最小整数。le C(n,q)).
{"title":"On the maximum size of variable-length non-overlapping codes","authors":"Geyang Wang, Qi Wang","doi":"10.1007/s10623-024-01445-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01445-3","url":null,"abstract":"<p>Non-overlapping codes are a set of codewords such that any nontrivial prefix of each codeword is not a nontrivial suffix of any codeword in the set, including itself. If the lengths of the codewords are variable, it is additionally required that every codeword is not contained in any other codeword as a subword. Let <i>C</i>(<i>n</i>, <i>q</i>) be the maximum size of a fixed-length non-overlapping code of length <i>n</i> over an alphabet of size <i>q</i>. The upper bound on <i>C</i>(<i>n</i>, <i>q</i>) has been well studied. However, the nontrivial upper bound on the maximum size of variable-length non-overlapping codes whose codewords have length at most <i>n</i> remains open. In this paper, by establishing a link between variable-length non-overlapping codes and fixed-length ones, we are able to show that the size of a <i>q</i>-ary variable-length non-overlapping code is upper bounded by <i>C</i>(<i>n</i>, <i>q</i>). Furthermore, we prove that the minimum average codeword length of a <i>q</i>-ary variable-length non-overlapping code with cardinality <span>(tilde{C})</span>, is asymptotically no shorter than <span>(n-2)</span> as <i>q</i> approaches <span>(infty )</span>, where <i>n</i> is the smallest integer such that <span>(C(n-1, q) &lt; tilde{C} le C(n,q))</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-25","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141448229","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
The existence of $$(mathbb {Z}_v,4,1)$$ -disjoint difference families 存在$$(mathbb {Z}_v,4,1)$$ 二重差分族
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-20 DOI: 10.1007/s10623-024-01442-6
Xinyue Ming, Tao Feng, Guojing Jia, Xiaomiao Wang

This paper shows that a ((mathbb {Z}_v,4,1))-disjoint difference family exists if and only if (vequiv 1pmod {12}) and (vne 25) by giving suitable translations of base blocks of a ((mathbb {Z}_v,4,1))-cyclic difference family. The Combinatorial Nullstellensatz finds its application in constructing disjoint difference families.

本文通过给出一个 ((mathbb {Z}_v,4,1)) 循环差集的基块的适当平移,证明当且仅当 (vequiv 1pmod {12}) 和 (vne 25) 时存在一个 ((mathbb {Z}_v,4,1)) 循环差集。组合无效定理在构造不相交差分族中得到了应用。
{"title":"The existence of $$(mathbb {Z}_v,4,1)$$ -disjoint difference families","authors":"Xinyue Ming, Tao Feng, Guojing Jia, Xiaomiao Wang","doi":"10.1007/s10623-024-01442-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01442-6","url":null,"abstract":"<p>This paper shows that a <span>((mathbb {Z}_v,4,1))</span>-disjoint difference family exists if and only if <span>(vequiv 1pmod {12})</span> and <span>(vne 25)</span> by giving suitable translations of base blocks of a <span>((mathbb {Z}_v,4,1))</span>-cyclic difference family. The Combinatorial Nullstellensatz finds its application in constructing disjoint difference families.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-20","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141430474","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
New families of quaternionic Hadamard matrices 新的四元哈达玛矩阵族
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-18 DOI: 10.1007/s10623-024-01401-1
Santiago Barrera Acevedo, Heiko Dietrich, Corey Lionis

A quaternionic Hadamard matrix (QHM) of order n is an (ntimes n) matrix H with non-zero entries in the quaternions such that (HH^*=nI_n), where (I_n) and (H^*) denote the identity matrix and the conjugate-transpose of H, respectively. A QHM is dephased if all the entries in its first row and first column are 1, and it is non-commutative if its entries generate a non-commutative group. The aim of our work is to provide new constructions of infinitely many (non-commutative dephased) QHMs; such matrices are used by Farkas et al. (IEEE Trans Inform Theory 69(6):3814–3824, 2023) to produce mutually unbiased measurements.

阶数为 n 的四元哈达玛矩阵(QHM)是一个在四元中具有非零条目的 (n/times n) 矩阵 H,使得 (HH^*=nI_n) ,其中 (I_n) 和 (H^*) 分别表示 H 的同位矩阵和共轭变换。如果一个 QHM 的第一行和第一列的所有条目都是 1,那么它就是去相的,如果它的条目产生一个非交换群,那么它就是非交换的。我们工作的目的是提供无限多(非交换去相位)QHM 的新构造;Farkas 等人(IEEE Trans Inform Theory 69(6):3814-3824, 2023)利用这些矩阵产生了互不偏倚的测量结果。
{"title":"New families of quaternionic Hadamard matrices","authors":"Santiago Barrera Acevedo, Heiko Dietrich, Corey Lionis","doi":"10.1007/s10623-024-01401-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01401-1","url":null,"abstract":"<p>A quaternionic Hadamard matrix (QHM) of order <i>n</i> is an <span>(ntimes n)</span> matrix <i>H</i> with non-zero entries in the quaternions such that <span>(HH^*=nI_n)</span>, where <span>(I_n)</span> and <span>(H^*)</span> denote the identity matrix and the conjugate-transpose of <i>H</i>, respectively. A QHM is dephased if all the entries in its first row and first column are 1, and it is non-commutative if its entries generate a non-commutative group. The aim of our work is to provide new constructions of infinitely many (non-commutative dephased) QHMs; such matrices are used by Farkas et al. (IEEE Trans Inform Theory 69(6):3814–3824, 2023) to produce mutually unbiased measurements.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141334252","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Multivariate correlation attacks and the cryptanalysis of LFSR-based stream ciphers 多变量相关攻击和基于 LFSR 的流密码的密码分析
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-18 DOI: 10.1007/s10623-024-01444-4
Isaac A. Canales-Martínez, Igor Semaev

Cryptanalysis of modern symmetric ciphers may be done by using linear equation systems with multiple right hand sides, which describe the encryption process. The tool was introduced by Raddum and Semaev (Des Codes Cryptogr 49(1):147–160, 2008) where several solving methods were developed. In this work, the probabilities are ascribed to the right hand sides and a statistical attack is then applied. The new approach is a multivariate generalisation of the correlation attack by Siegenthaler (IEEE Trans Comput C 49(1):81–85, 1985). A fast version of the attack is provided too. It may be viewed as an extension of the fast correlation attack in Meier and Staffelbach (J Cryptol 1(3):159–176, 1989), based on exploiting so called parity-checks for linear recurrences. Parity-checks are a particular case of the relations that we introduce in the present work. The notion of a relation is irrelevant to linear recurrences. We show how to apply the method to some LFSR-based stream ciphers including those from the Grain family. The new method generally requires a lower number of the keystream bits to recover the initial states than other techniques reported in the literature.

现代对称密码的加密分析可通过描述加密过程的多右边线性方程组来完成。Raddum 和 Semaev 在《Des Codes Cryptogr 49(1):147-160, 2008》中介绍了这一工具,并开发了几种求解方法。在这项工作中,将概率归因于右手边,然后应用统计攻击。新方法是 Siegenthaler(IEEE Trans Comput C 49(1):81-85, 1985)提出的相关性攻击的多变量概括。该方法还提供了一个快速攻击版本。它可以看作是 Meier 和 Staffelbach(《密码学杂志》1(3):159-176,1989 年)中的快速相关性攻击的扩展,其基础是利用所谓的线性递归奇偶校验。奇偶校验是我们在本研究中引入的关系的一种特殊情况。关系的概念与线性递归无关。我们展示了如何将该方法应用于一些基于 LFSR 的流密码,包括谷粒系列的流密码。与文献中报道的其他技术相比,新方法恢复初始状态所需的密钥流位数更少。
{"title":"Multivariate correlation attacks and the cryptanalysis of LFSR-based stream ciphers","authors":"Isaac A. Canales-Martínez, Igor Semaev","doi":"10.1007/s10623-024-01444-4","DOIUrl":"https://doi.org/10.1007/s10623-024-01444-4","url":null,"abstract":"<p>Cryptanalysis of modern symmetric ciphers may be done by using linear equation systems with multiple right hand sides, which describe the encryption process. The tool was introduced by Raddum and Semaev (Des Codes Cryptogr 49(1):147–160, 2008) where several solving methods were developed. In this work, the probabilities are ascribed to the right hand sides and a statistical attack is then applied. The new approach is a multivariate generalisation of the correlation attack by Siegenthaler (IEEE Trans Comput C 49(1):81–85, 1985). A fast version of the attack is provided too. It may be viewed as an extension of the fast correlation attack in Meier and Staffelbach (J Cryptol 1(3):159–176, 1989), based on exploiting so called parity-checks for linear recurrences. Parity-checks are a particular case of the relations that we introduce in the present work. The notion of a relation is irrelevant to linear recurrences. We show how to apply the method to some LFSR-based stream ciphers including those from the Grain family. The new method generally requires a lower number of the keystream bits to recover the initial states than other techniques reported in the literature.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-18","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141334403","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bases for Riemann–Roch spaces of linearized function fields with applications to generalized algebraic geometry codes 线性化函数场的黎曼-罗赫空间基础及其在广义代数几何编码中的应用
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-15 DOI: 10.1007/s10623-024-01426-6
Horacio Navarro

Several applications of function fields over finite fields, or equivalently, algebraic curves over finite fields, require computing bases for Riemann–Roch spaces. In this paper, we determine explicit bases for Riemann–Roch spaces of linearized function fields, and we give a lower bound for the minimum distance of generalized algebraic geometry codes. As a consequence, we construct generalized algebraic geometry codes with good parameters.

有限域上的函数域或等价有限域上的代数曲线的若干应用需要计算黎曼-罗赫空间的基。在本文中,我们确定了线性化函数域的黎曼-罗赫空间的显式基,并给出了广义代数几何代码的最小距离下限。因此,我们构建了具有良好参数的广义代数几何代码。
{"title":"Bases for Riemann–Roch spaces of linearized function fields with applications to generalized algebraic geometry codes","authors":"Horacio Navarro","doi":"10.1007/s10623-024-01426-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01426-6","url":null,"abstract":"<p>Several applications of function fields over finite fields, or equivalently, algebraic curves over finite fields, require computing bases for Riemann–Roch spaces. In this paper, we determine explicit bases for Riemann–Roch spaces of linearized function fields, and we give a lower bound for the minimum distance of generalized algebraic geometry codes. As a consequence, we construct generalized algebraic geometry codes with good parameters.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-15","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141326873","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Optimal ternary locally repairable codes 最优三元局部可修复代码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-13 DOI: 10.1007/s10623-024-01409-7
Jie Hao, Shu-Tao Xia, Kenneth W. Shum, Bin Chen, Fang-Wei Fu, Yixian Yang

Locally repairable codes (LRCs) are linear codes with locality properties for code symbols, which have important applications in distributed storage systems. In this paper, we completely classify all the possible code parameters of optimal ternary LRCs achieving the Singleton-like bound proposed by Gopalan et al. Explicit constructions of optimal ternary LRCs are given for each group of possible code parameters. Moreover, it is also proved that optimal ternary LRCs with maximal minimum distance 6 are unique up to the equivalence of linear codes.

局部可修复代码(LRC)是一种具有代码符号局部性的线性代码,在分布式存储系统中有着重要的应用。在本文中,我们对达到 Gopalan 等人提出的类似 Singleton- 界值的最优三元 LRC 的所有可能代码参数进行了完整分类,并给出了每组可能代码参数的最优三元 LRC 的明确构造。此外,还证明了具有最大最小距离 6 的最优三元 LRC 在线性编码的等价性上是唯一的。
{"title":"Optimal ternary locally repairable codes","authors":"Jie Hao, Shu-Tao Xia, Kenneth W. Shum, Bin Chen, Fang-Wei Fu, Yixian Yang","doi":"10.1007/s10623-024-01409-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01409-7","url":null,"abstract":"<p>Locally repairable codes (LRCs) are linear codes with locality properties for code symbols, which have important applications in distributed storage systems. In this paper, we completely classify all the possible code parameters of optimal ternary LRCs achieving the Singleton-like bound proposed by Gopalan et al. Explicit constructions of optimal ternary LRCs are given for each group of possible code parameters. Moreover, it is also proved that optimal ternary LRCs with maximal minimum distance 6 are unique up to the equivalence of linear codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-13","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141319967","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
An asymptotic property of quaternary additive codes 四元加法码的渐近特性
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-12 DOI: 10.1007/s10623-024-01438-2
Jürgen Bierbrauer, Stefano Marcugini, Fernanda Pambianco

Let (n_k(s)) be the maximal length n such that a quaternary additive ([n,k,n-s]_4)-code exists. We solve a natural asymptotic problem by determining the lim sup (lambda _k) of (n_k(s)/s) for s going to infinity, and the smallest value of s such that (n_k(s)/s=lambda _k.) Our new family of quaternary additive codes has parameters ([4^k-1,k,4^k-4^{k-1}]_4=[2^{2k}-1,k,3cdot 2^{2k-2}]_4) (where (k=l/2) and l is an odd integer). These are constant-weight codes. The binary codes obtained by concatenation with inner code ([3,2,2]_2) meet the Griesmer bound with equality. The proof is in terms of multisets of lines in (PG(l-1,2)).

让(n_k(s))是存在四元加法([n,k,n-s]_4)-编码的最大长度n。我们解决了一个自然渐近问题,即确定 s 变为无穷大时 (n_k(s)/s) 的 lim sup (lambda _k),以及 s 的最小值使得 (n_k(s)/s=lambda _k.)。我们新的四元加法码族的参数是([4^k-1,k,4^k-4^{k-1}]_4=[2^{2k}-1,k,3cdot 2^{2k-2}]_4) (其中(k=l/2)并且 l 是奇整数)。这些都是恒重码。与内码 ([3,2,2]_2)连接得到的二进制码等价地满足格里斯梅尔约束。证明是通过 (PG(l-1,2)) 中的多行集来实现的。
{"title":"An asymptotic property of quaternary additive codes","authors":"Jürgen Bierbrauer, Stefano Marcugini, Fernanda Pambianco","doi":"10.1007/s10623-024-01438-2","DOIUrl":"https://doi.org/10.1007/s10623-024-01438-2","url":null,"abstract":"<p>Let <span>(n_k(s))</span> be the maximal length <i>n</i> such that a quaternary additive <span>([n,k,n-s]_4)</span>-code exists. We solve a natural asymptotic problem by determining the lim sup <span>(lambda _k)</span> of <span>(n_k(s)/s)</span> for <i>s</i> going to infinity, and the smallest value of <i>s</i> such that <span>(n_k(s)/s=lambda _k.)</span> Our new family of quaternary additive codes has parameters <span>([4^k-1,k,4^k-4^{k-1}]_4=[2^{2k}-1,k,3cdot 2^{2k-2}]_4)</span> (where <span>(k=l/2)</span> and <i>l</i> is an odd integer). These are constant-weight codes. The binary codes obtained by concatenation with inner code <span>([3,2,2]_2)</span> meet the Griesmer bound with equality. The proof is in terms of multisets of lines in <span>(PG(l-1,2))</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141309080","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1