首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Circular external difference families: construction and non-existence 循环外部差异族:构建与不存在
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-12 DOI: 10.1007/s10623-024-01443-5
Huawei Wu, Jing Yang, Keqin Feng

The circular external difference family and its strong version are of great significance both in theory and in applications. In this paper, we apply the classical cyclotomic construction to the circular external differnece family and exhibit several concrete examples, in particular constructing an infinite family. Furthermore, we prove that all strong circular external differnece families are constructed by patching together several strong external difference families consisting of two subsets, thereby solving the open problem raised by Veitch and Stinson. We also present a new result on the non-existence of a certain type of strong external difference families.

圆周外差族及其强序列在理论和应用方面都具有重要意义。在本文中,我们将经典的循环构造应用于圆外差族,并展示了几个具体的例子,特别是构造了一个无穷族。此外,我们还证明了所有强循环外差族都是由两个子集组成的几个强外差族拼凑而成的,从而解决了维奇和斯坦森提出的未决问题。我们还提出了关于某类强外差族不存在的新结果。
{"title":"Circular external difference families: construction and non-existence","authors":"Huawei Wu, Jing Yang, Keqin Feng","doi":"10.1007/s10623-024-01443-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01443-5","url":null,"abstract":"<p>The circular external difference family and its strong version are of great significance both in theory and in applications. In this paper, we apply the classical cyclotomic construction to the circular external differnece family and exhibit several concrete examples, in particular constructing an infinite family. Furthermore, we prove that all strong circular external differnece families are constructed by patching together several strong external difference families consisting of two subsets, thereby solving the open problem raised by Veitch and Stinson. We also present a new result on the non-existence of a certain type of strong external difference families.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-12","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141315778","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On prefer-one sequences 关于优选序列
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-10 DOI: 10.1007/s10623-024-01425-7
Yupeng Jiang, Ming Li, Ying Gao, Dongdai Lin

We study the sequences generated by prefer-one rule with different initial vectors. Firstly, we give upper bounds of their periods and for initial vectors with Hamming weight one, we prove that the generated sequences are modified de Bruijn sequences. Moreover, for two of them, we give the truth tables of their feedback functions. We also investigate the feedback functions of prefer-one de Bruijn sequences. For order n prefer-one de Bruijn sequence, we give linear and quadratic terms in its feedback function and prove that the number of degree (n-2) terms has the same parity as n. The statistical result for small n shows that about half of all terms occur in the feedback functions.

我们研究了用 prefer-one 规则生成的具有不同初始向量的序列。首先,我们给出了它们的周期上限,对于汉明权重为 1 的初始向量,我们证明了生成的序列是修正的德布鲁因序列。此外,我们还给出了其中两个序列的反馈函数真值表。我们还研究了优选一德布鲁因序列的反馈函数。对于 n 阶 prefer-one de Bruijn 序列,我们给出了其反馈函数中的线性项和二次项,并证明了度(n-2)项的数量与 n 具有相同的奇偶性。
{"title":"On prefer-one sequences","authors":"Yupeng Jiang, Ming Li, Ying Gao, Dongdai Lin","doi":"10.1007/s10623-024-01425-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01425-7","url":null,"abstract":"<p>We study the sequences generated by prefer-one rule with different initial vectors. Firstly, we give upper bounds of their periods and for initial vectors with Hamming weight one, we prove that the generated sequences are modified de Bruijn sequences. Moreover, for two of them, we give the truth tables of their feedback functions. We also investigate the feedback functions of prefer-one de Bruijn sequences. For order <i>n</i> prefer-one de Bruijn sequence, we give linear and quadratic terms in its feedback function and prove that the number of degree <span>(n-2)</span> terms has the same parity as <i>n</i>. The statistical result for small <i>n</i> shows that about half of all terms occur in the feedback functions.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141299115","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
External codes for multiple unicast networks via interference alignment 通过干扰对齐实现多个单播网络的外部编码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-10 DOI: 10.1007/s10623-024-01439-1
F. R. Kschischang, F. Manganiello, A. Ravagnani, K. Savary

We introduce a formal framework to study the multiple unicast problem for a coded network in which the network code is linear over a finite field and fixed. We show that the problem corresponds to an interference alignment problem over a finite field. In this context, we establish an outer bound for the achievable rate region and provide examples of networks where the bound is sharp. We finally give evidence of the crucial role played by the field characteristic in the problem.

我们引入了一个正式框架来研究编码网络的多路单播问题,在该网络中,网络编码在有限域上是线性的且固定不变。我们证明,该问题对应于有限域上的干扰对齐问题。在这种情况下,我们建立了可实现速率区域的外部界限,并举例说明了界限尖锐的网络。最后,我们证明了场特性在问题中的关键作用。
{"title":"External codes for multiple unicast networks via interference alignment","authors":"F. R. Kschischang, F. Manganiello, A. Ravagnani, K. Savary","doi":"10.1007/s10623-024-01439-1","DOIUrl":"https://doi.org/10.1007/s10623-024-01439-1","url":null,"abstract":"<p>We introduce a formal framework to study the multiple unicast problem for a coded network in which the network code is linear over a finite field and fixed. We show that the problem corresponds to an interference alignment problem over a finite field. In this context, we establish an outer bound for the achievable rate region and provide examples of networks where the bound is sharp. We finally give evidence of the crucial role played by the field characteristic in the problem.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-10","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141299090","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the classification of skew Hadamard matrices of order $$varvec{36}$$ and related structures 关于阶为 $$varvec{36}$ 的倾斜哈达玛矩阵的分类及相关结构
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-07 DOI: 10.1007/s10623-024-01427-5
Makoto Araya, Masaaki Harada, Hadi Kharaghani, Ali Mohammadian, Behruz Tayfeh-Rezaie

Two skew Hadamard matrices are considered SH-equivalent if they are similar by a signed permutation matrix. This paper determines the number of SH-inequivalent skew Hadamard matrices of order 36 for some types. We also study ternary self-dual codes and association schemes constructed from the skew Hadamard matrices of order 36.

如果两个倾斜哈达玛矩阵通过一个带符号的置换矩阵而相似,那么这两个矩阵就被认为是 SH-等价的。本文确定了某些类型的 36 阶 SH-inequivalent skew Hadamard 矩阵的数量。我们还研究了由 36 阶偏斜哈达玛矩阵构造的三元自偶码和关联方案。
{"title":"On the classification of skew Hadamard matrices of order $$varvec{36}$$ and related structures","authors":"Makoto Araya, Masaaki Harada, Hadi Kharaghani, Ali Mohammadian, Behruz Tayfeh-Rezaie","doi":"10.1007/s10623-024-01427-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01427-5","url":null,"abstract":"<p>Two skew Hadamard matrices are considered <span>SH</span>-equivalent if they are similar by a signed permutation matrix. This paper determines the number of <span>SH</span>-inequivalent skew Hadamard matrices of order 36 for some types. We also study ternary self-dual codes and association schemes constructed from the skew Hadamard matrices of order 36.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141287241","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Indicator functions, v-numbers and Gorenstein rings in the theory of projective Reed–Muller-type codes 投影里德-穆勒型编码理论中的指示函数、v数和戈伦斯坦环
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-05 DOI: 10.1007/s10623-024-01437-3
Manuel González-Sarabia, Humberto Muñoz-George, Jorge A. Ordaz, Eduardo Sáenz-de-Cabezón, Rafael H. Villarreal

For projective Reed–Muller-type codes we give a global duality criterion in terms of the v-number and the Hilbert function of a vanishing ideal. As an application, we provide a global duality theorem for projective Reed–Muller-type codes over Gorenstein vanishing ideals, generalizing the known case where the vanishing ideal is a complete intersection. We classify self dual Reed–Muller-type codes over Gorenstein ideals using the regularity and a parity check matrix. For projective evaluation codes, we give a duality theorem inspired by that of affine evaluation codes. We show how to compute the regularity index of the r-th generalized Hamming weight function in terms of the standard indicator functions of the set of evaluation points.

对于射影里德-穆勒型码,我们给出了一个以消失理想的 v 数和希尔伯特函数为基础的全局对偶准则。作为应用,我们提供了戈伦斯坦消失理想上的射影里德-穆勒型码的全局对偶定理,推广了消失理想是完全交集的已知情况。我们利用正则性和奇偶校验矩阵对 Gorenstein 理想上的自对偶 Reed-Muller 型编码进行了分类。对于射影评价码,我们给出了一个受仿射评价码启发的对偶性定理。我们展示了如何根据评价点集合的标准指示函数计算 r 次广义汉明权重函数的正则性指数。
{"title":"Indicator functions, v-numbers and Gorenstein rings in the theory of projective Reed–Muller-type codes","authors":"Manuel González-Sarabia, Humberto Muñoz-George, Jorge A. Ordaz, Eduardo Sáenz-de-Cabezón, Rafael H. Villarreal","doi":"10.1007/s10623-024-01437-3","DOIUrl":"https://doi.org/10.1007/s10623-024-01437-3","url":null,"abstract":"<p>For projective Reed–Muller-type codes we give a global duality criterion in terms of the v-number and the Hilbert function of a vanishing ideal. As an application, we provide a global duality theorem for projective Reed–Muller-type codes over Gorenstein vanishing ideals, generalizing the known case where the vanishing ideal is a complete intersection. We classify self dual Reed–Muller-type codes over Gorenstein ideals using the regularity and a parity check matrix. For projective evaluation codes, we give a duality theorem inspired by that of affine evaluation codes. We show how to compute the regularity index of the <i>r</i>-th generalized Hamming weight function in terms of the standard indicator functions of the set of evaluation points.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141264905","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On the number of rational points of Artin–Schreier’s curves and hypersurfaces 论阿尔廷-施莱尔曲线和超曲面的有理点数
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-05 DOI: 10.1007/s10623-024-01431-9
F. E. Brochero Martínez, Daniela Oliveira

Let (mathbb {F}_{q^n}) represent the finite field with (q^n) elements. In this paper, our focus is on determining the number of (mathbb {F}_{q^n})-rational points for two specific objects: an affine Artin–Schreier curve given by the equation (y^q-y = x(x^{q^i}-x)-lambda ), and an Artin–Schreier hypersurface given by the equation (y^q-y=sum _{j=1}^r a_jx_j(x_j^{q^{i_j}}-x_j)-lambda ). Additionally, we establish that the Weil bound is only achieved in these cases when the trace of the element (lambda in mathbb {F}_{q^n}) over the subfield (mathbb {F}_q) is equal to zero.

让 (mathbb {F}_{q^n}) 表示具有 (q^n) 元素的有限域。本文的重点是确定两个特定对象的 (mathbb {F}_{q^n}) 有理点的数目:由方程 (y^q-y = x(x^{q^i}-x)-lambda) 给出的仿射阿尔丁-施莱尔曲线,以及由方程 (y^q-y=sum _{j=1}^r a_jx_j(x_j^{q^{i_j}}-x_j)-lambda) 给出的阿尔丁-施莱尔超曲面。此外,我们还确定,只有当子域 (mathbb {F}_{q^n}) 上的元素 (mathbb {F}_q) 的迹等于零时,Weil 约束才会在这些情况下实现。
{"title":"On the number of rational points of Artin–Schreier’s curves and hypersurfaces","authors":"F. E. Brochero Martínez, Daniela Oliveira","doi":"10.1007/s10623-024-01431-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01431-9","url":null,"abstract":"<p>Let <span>(mathbb {F}_{q^n})</span> represent the finite field with <span>(q^n)</span> elements. In this paper, our focus is on determining the number of <span>(mathbb {F}_{q^n})</span>-rational points for two specific objects: an affine Artin–Schreier curve given by the equation <span>(y^q-y = x(x^{q^i}-x)-lambda )</span>, and an Artin–Schreier hypersurface given by the equation <span>(y^q-y=sum _{j=1}^r a_jx_j(x_j^{q^{i_j}}-x_j)-lambda )</span>. Additionally, we establish that the Weil bound is only achieved in these cases when the trace of the element <span>(lambda in mathbb {F}_{q^n})</span> over the subfield <span>(mathbb {F}_q)</span> is equal to zero.\u0000</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-05","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141264885","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A note on approximate Hadamard matrices 关于近似哈达玛矩阵的说明
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-06-04 DOI: 10.1007/s10623-024-01430-w
Stefan Steinerberger

A Hadamard matrix is a scaled orthogonal matrix with (pm 1) entries. Such matrices exist in certain dimensions: the Hadamard conjecture is that such a matrix always exists when n is a multiple of 4. A conjecture attributed to Ryser is that no circulant Hadamard matrices exist when (n > 4). Recently, Dong and Rudelson proved the existence of approximate Hadamard matrices in all dimensions: there exist universal (0< c< C < infty ) so that for all (n ge 1), there is a matrix (A in left{ -1,1right} ^{n times n}) satisfying, for all (x in mathbb {R}^n),

$$begin{aligned} c sqrt{n} Vert xVert _2 le Vert AxVert _2 le C sqrt{n} Vert xVert _2. end{aligned}$$

We observe that, as a consequence of the existence of flat Littlewood polynomials, circulant approximate Hadamard matrices exist for all (n ge 1).

哈达玛矩阵是一个具有 (pm 1) 条目的按比例正交矩阵。这样的矩阵存在于某些维度中:哈达玛猜想是,当 n 是 4 的倍数时,这样的矩阵总是存在的。雷塞尔提出的一个猜想是,当 (n > 4) 时,不存在环形哈达玛矩阵。最近,Dong 和 Rudelson 证明了所有维度上近似 Hadamard 矩阵的存在:存在普遍的(0< c< C<)矩阵,这样对于所有的(n),都有一个矩阵(A)满足,对于所有的(x),$$begin{aligned} c sqrt{n}Vert xVert _2 le Vert AxVert _2 le C sqrt{n}Vert xVert _2.end{aligned}$$我们注意到,由于平利特尔伍德多项式的存在,对于所有的 (n ge 1) 都存在环形近似哈达玛矩阵。
{"title":"A note on approximate Hadamard matrices","authors":"Stefan Steinerberger","doi":"10.1007/s10623-024-01430-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01430-w","url":null,"abstract":"<p>A Hadamard matrix is a scaled orthogonal matrix with <span>(pm 1)</span> entries. Such matrices exist in certain dimensions: the Hadamard conjecture is that such a matrix always exists when <i>n</i> is a multiple of 4. A conjecture attributed to Ryser is that no circulant Hadamard matrices exist when <span>(n &gt; 4)</span>. Recently, Dong and Rudelson proved the existence of <i>approximate</i> Hadamard matrices in all dimensions: there exist universal <span>(0&lt; c&lt; C &lt; infty )</span> so that for all <span>(n ge 1)</span>, there is a matrix <span>(A in left{ -1,1right} ^{n times n})</span> satisfying, for all <span>(x in mathbb {R}^n)</span>, </p><span>$$begin{aligned} c sqrt{n} Vert xVert _2 le Vert AxVert _2 le C sqrt{n} Vert xVert _2. end{aligned}$$</span><p>We observe that, as a consequence of the existence of flat Littlewood polynomials, <i>circulant</i> approximate Hadamard matrices exist for all <span>(n ge 1)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-06-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141246578","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
ZLR: a fast online authenticated encryption scheme achieving full security ZLR:实现全面安全的快速在线验证加密方案
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-30 DOI: 10.1007/s10623-024-01434-6
Wonseok Choi, Seongha Hwang, Byeonghak Lee, Jooyoung Lee

Online authenticated encryption has been considered of practical relevance in light-weight environments due to low latency and constant memory usage. In this paper, we propose a new tweakable block cipher-based online authenticated encryption scheme, dubbed ZLR, and its domain separation variant, dubbed DS-ZLR. ZLR and DS-ZLR follow the Encrypt-Mix-Encrypt paradigm. However, in contrast to existing schemes using the same paradigm such as ELmE and CoLM, ZLR and DS-ZLR enjoy n-bit security by using larger internal states with an efficient ZHash-like hashing algorithm. In this way, 2n-bit blocks are processed with only a single primitive call for hashing and two primitive calls for encryption and decryption, when they are based on an n-bit tweakable block cipher using n-bit (resp. 2n-bit) tweaks for ZLR (resp. DS-ZLR). Furthermore, they support pipelined computation as well as online nonce-misuse resistance. To the best of our knowledge, ZLR and DS-ZLR are the first pipelineable tweakable block cipher-based online authenticated encryption schemes of rate-2/3 that provide n-bit security with online nonce-misuse resistance.

在线验证加密因其低延迟和内存使用量恒定而被认为在轻量级环境中具有实际意义。在本文中,我们提出了一种新的基于块密码的可调整在线验证加密方案(称为 ZLR)及其域分离变体(称为 DS-ZLR)。ZLR 和 DS-ZLR 遵循 "加密-混合-加密 "模式。然而,与使用相同范式的现有方案(如 ELmE 和 CoLM)相比,ZLR 和 DS-ZLR 通过使用更大的内部状态和类似 ZHash 的高效哈希算法,实现了 n 位安全性。这样,在处理 2n 位数据块时,只需对哈希算法调用一次基元调用,对 ZLR(或 DS-ZLR)调用两次基元调用即可完成加密和解密。此外,它们还支持流水线计算和在线非 Cce 抗滥用。据我们所知,ZLR 和 DS-ZLR 是第一个基于流水线可调整块密码的速率为 2/3 的在线验证加密算法,可提供 n 位安全性和在线抗非王牌误用性。
{"title":"ZLR: a fast online authenticated encryption scheme achieving full security","authors":"Wonseok Choi, Seongha Hwang, Byeonghak Lee, Jooyoung Lee","doi":"10.1007/s10623-024-01434-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01434-6","url":null,"abstract":"<p>Online authenticated encryption has been considered of practical relevance in light-weight environments due to low latency and constant memory usage. In this paper, we propose a new tweakable block cipher-based online authenticated encryption scheme, dubbed <span>ZLR</span>, and its domain separation variant, dubbed <span>DS-ZLR</span>. <span>ZLR</span> and <span>DS-ZLR</span> follow the Encrypt-Mix-Encrypt paradigm. However, in contrast to existing schemes using the same paradigm such as <span>ELmE</span> and <span>CoLM</span>, <span>ZLR</span> and <span>DS-ZLR</span> enjoy <i>n</i>-bit security by using larger internal states with an efficient <span>ZHash</span>-like hashing algorithm. In this way, 2<i>n</i>-bit blocks are processed with only a single primitive call for hashing and two primitive calls for encryption and decryption, when they are based on an <i>n</i>-bit tweakable block cipher using <i>n</i>-bit (resp. 2<i>n</i>-bit) tweaks for <span>ZLR</span> (resp. <span>DS-ZLR</span>). Furthermore, they support pipelined computation as well as online nonce-misuse resistance. To the best of our knowledge, <span>ZLR</span> and <span>DS-ZLR</span> are the first pipelineable tweakable block cipher-based online authenticated encryption schemes of rate-2/3 that provide <i>n</i>-bit security with online nonce-misuse resistance.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141177536","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Constructions of t-strongly multimedia IPP codes with length $$t+1$$ 长度为 $$t+1$$ 的 t 强多媒体 IPP 编码的构造
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-28 DOI: 10.1007/s10623-024-01422-w
Jing Jiang, Fenggui Pei, Cailin Wen, Minquan Cheng, Henk D. L. Hollmann

Strongly multimedia identifiable parent property code (t-SMIPPC) was introduced for protecting multimedia contents from illegally redistributing under the averaging collusion attack. Such a code has efficient algorithms for tracing colluders. However, there are few results about the existence of such codes up to now. In this paper, we focus on t-SMIPPCs with length (t+1) where (t ge 2) is an integer. We first improve the lower bound on the size of such codes. For the case (t=2), i.e., 2-SMIPPCs with length 3, we further investigate combinatorial properties of the codes. Based on these properties, optimal q-ary 2-SMIPPCs with length 3 are constructed for (qequiv 0,1,2,5 pmod 6).

强多媒体可识别父属性代码(t-SMIPPC)被引入用于保护多媒体内容免受平均串通攻击下的非法再分发。这种代码具有追踪串通者的高效算法。然而,到目前为止,有关此类代码存在的研究成果还很少。在本文中,我们关注长度为 (t+1) 的 t-SMIPPC,其中 (t ge 2) 是整数。我们首先改进了这种编码的大小下限。对于 (t=2) 的情况,即长度为 3 的 2-SMIPPCs ,我们进一步研究了编码的组合特性。基于这些特性,我们为 (qequiv 0,1,2,5 pmod 6) 构造了长度为 3 的最优 qary 2-SMIPPCs 。
{"title":"Constructions of t-strongly multimedia IPP codes with length $$t+1$$","authors":"Jing Jiang, Fenggui Pei, Cailin Wen, Minquan Cheng, Henk D. L. Hollmann","doi":"10.1007/s10623-024-01422-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01422-w","url":null,"abstract":"<p>Strongly multimedia identifiable parent property code (<i>t</i>-SMIPPC) was introduced for protecting multimedia contents from illegally redistributing under the averaging collusion attack. Such a code has efficient algorithms for tracing colluders. However, there are few results about the existence of such codes up to now. In this paper, we focus on <i>t</i>-SMIPPCs with length <span>(t+1)</span> where <span>(t ge 2)</span> is an integer. We first improve the lower bound on the size of such codes. For the case <span>(t=2)</span>, i.e., 2-SMIPPCs with length 3, we further investigate combinatorial properties of the codes. Based on these properties, optimal <i>q</i>-ary 2-SMIPPCs with length 3 are constructed for <span>(qequiv 0,1,2,5 pmod 6)</span>.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-28","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141165113","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Linear codes from simplicial complexes over $${mathbb {F}}_{2^n}$$ 来自 $${mathbb {F}}_{2^n}$ 上简单复数的线性编码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-24 DOI: 10.1007/s10623-024-01424-8
Hongwei Liu, Zihao Yu

In this article we mainly study linear codes over ({mathbb {F}}_{2^n}) and their binary subfield codes. We construct linear codes over ({mathbb {F}}_{2^n}) whose defining sets are the certain subsets of ({mathbb {F}}_{2^n}^m) obtained from mathematical objects called simplicial complexes. We will consider simplicial complexes with one maximal element. The relation of the weights of codewords in two special codes obtained from simplicial complexes is illustrated by using LFSR sequences. And then we determine the parameters of these codes with the help of Boolean functions. As a result, we obtain five infinite families of distance optimal codes and give sufficient conditions for these codes to be minimal.

在这篇文章中,我们主要研究在 ({mathbb {F}}_{2^n}) 上的线性编码及其二进制子域编码。我们在 ({mathbb {F}_{2^n}) 上构造线性编码,这些编码的定义集是 ({mathbb {F}_{2^n}^m) 的某些子集,这些子集是从称为简单复数的数学对象中得到的。我们将考虑有一个最大元素的单纯复数。我们将使用 LFSR 序列来说明从单纯复数中得到的两种特殊编码中的码字权重关系。然后,我们借助布尔函数确定这些编码的参数。结果,我们得到了五个无限距离最优码族,并给出了这些码最小的充分条件。
{"title":"Linear codes from simplicial complexes over $${mathbb {F}}_{2^n}$$","authors":"Hongwei Liu, Zihao Yu","doi":"10.1007/s10623-024-01424-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01424-8","url":null,"abstract":"<p>In this article we mainly study linear codes over <span>({mathbb {F}}_{2^n})</span> and their binary subfield codes. We construct linear codes over <span>({mathbb {F}}_{2^n})</span> whose defining sets are the certain subsets of <span>({mathbb {F}}_{2^n}^m)</span> obtained from mathematical objects called simplicial complexes. We will consider simplicial complexes with one maximal element. The relation of the weights of codewords in two special codes obtained from simplicial complexes is illustrated by using LFSR sequences. And then we determine the parameters of these codes with the help of Boolean functions. As a result, we obtain five infinite families of distance optimal codes and give sufficient conditions for these codes to be minimal.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141096612","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1