首页 > 最新文献

Designs, Codes and Cryptography最新文献

英文 中文
Some new constructions of optimal linear codes and alphabet-optimal $$(r,delta )$$ -locally repairable codes 最优线性编码和字母表最优 $$(r,delta )$$ 本地可修复编码的一些新构造
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-24 DOI: 10.1007/s10623-024-01423-9
Jing Qiu, Fang-Wei Fu

In distributed storage systems, an r-Locally Repairable Code (r-LRC) ensures that a failed symbol can be recovered by accessing at most r other symbols. Prakash et al. in (Proceedings of IEEE International Symposium on Information Theory, pp. 2776–2780, 2012) further introduced the concept of ((r, delta ))-LRC, where (delta ge 2), which can deal with the symbol failure in the presence of extra (delta -2) symbol failures still by accessing at most r other symbols. In particular, an r-LRC is just an (r, 2)-LRC. Luo and Ling in (Des Codes Cryptogr 90:1271–1287, 2022) obtained some alphabet-optimal r-LRCs concerning the Cadambe–Mazumdar bound from optimal linear codes constructed by special projective spaces. In this paper, we generalize the results of Luo and Ling in (Des Codes Cryptogr 90:1271–1287, 2022). Firstly, we generalize the result of constructing optimal linear codes to larger code length. In particular, we present the conditions for the constructed linear codes to qualify as Griesmer codes or distance-optimal codes. Secondly, we explore the locality of the constructed codes. The novelty of our work lies in establishing the locality as ((r,delta ))-locality and ((r,delta ))-locality with availability, in contrast to the previous literature that only considered r-locality. In addition, through the analysis combining the code parameters and the Cadambe–Mazumdar-like bound for ((r,delta ))-LRCs, we obtained some alphabet-optimal ((r, delta ))-LRCs and alphabet-optimal ((r, delta ))-LRCs with availability.

在分布式存储系统中,r-局部可修复代码(r-LRC)可确保通过访问至多 r 个其他符号来恢复故障符号。Prakash 等人在(Proceedings of IEEE International Symposium on Information Theory, pp.特别地,r-LRC 只是一个(r, 2)-LRC。罗和凌在(Des Codes Cryptogr 90:1271-1287,2022)中从特殊投影空间构造的最优线性编码中得到了一些字母表最优的 r-LRC ,涉及 Cadambe-Mazumdar 约束。在本文中,我们概括了罗和凌在(Des Codes Cryptogr 90:1271-1287, 2022)中的结果。首先,我们将构造最优线性码的结果推广到更大的码长。特别是,我们提出了所构造的线性编码符合格里斯梅尔编码或距离最优编码的条件。其次,我们探讨了所构造代码的局部性。我们工作的新颖之处在于将位置性确定为((r,delta ))-位置性和具有可用性的((r,delta ))-位置性,而以往的文献只考虑了r-位置性。此外,通过结合代码参数和 Cadambe-Mazumdar-like bound 对于 ((r,delta ))-LRCs 的分析,我们得到了一些字母最优的 ((r, delta ))-LRCs 和字母最优的 ((r, delta ))-LRCs with availability。
{"title":"Some new constructions of optimal linear codes and alphabet-optimal $$(r,delta )$$ -locally repairable codes","authors":"Jing Qiu, Fang-Wei Fu","doi":"10.1007/s10623-024-01423-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01423-9","url":null,"abstract":"<p>In distributed storage systems, an <i>r</i>-Locally Repairable Code (<i>r</i>-LRC) ensures that a failed symbol can be recovered by accessing at most <i>r</i> other symbols. Prakash et al. in (Proceedings of IEEE International Symposium on Information Theory, pp. 2776–2780, 2012) further introduced the concept of <span>((r, delta ))</span>-LRC, where <span>(delta ge 2)</span>, which can deal with the symbol failure in the presence of extra <span>(delta -2)</span> symbol failures still by accessing at most <i>r</i> other symbols. In particular, an <i>r</i>-LRC is just an (<i>r</i>, 2)-LRC. Luo and Ling in (Des Codes Cryptogr 90:1271–1287, 2022) obtained some alphabet-optimal <i>r</i>-LRCs concerning the Cadambe–Mazumdar bound from optimal linear codes constructed by special projective spaces. In this paper, we generalize the results of Luo and Ling in (Des Codes Cryptogr 90:1271–1287, 2022). Firstly, we generalize the result of constructing optimal linear codes to larger code length. In particular, we present the conditions for the constructed linear codes to qualify as Griesmer codes or distance-optimal codes. Secondly, we explore the locality of the constructed codes. The novelty of our work lies in establishing the locality as <span>((r,delta ))</span>-locality and <span>((r,delta ))</span>-locality with availability, in contrast to the previous literature that only considered <i>r</i>-locality. In addition, through the analysis combining the code parameters and the Cadambe–Mazumdar-like bound for <span>((r,delta ))</span>-LRCs, we obtained some alphabet-optimal <span>((r, delta ))</span>-LRCs and alphabet-optimal <span>((r, delta ))</span>-LRCs with availability.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141096529","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Structure of CSS and CSS-T quantum codes CSS 和 CSS-T 量子编码的结构
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-24 DOI: 10.1007/s10623-024-01415-9
Elena Berardini, Alessio Caminata, Alberto Ravagnani

We investigate CSS and CSS-T quantum error-correcting codes from the point of view of their existence, rarity, and performance. We give a lower bound on the number of pairs of linear codes that give rise to a CSS code with good correction capability, showing that such pairs are easy to produce with a randomized construction. We then prove that CSS-T codes exhibit the opposite behaviour, showing also that, under very natural assumptions, their rate and relative distance cannot be simultaneously large. This partially answers an open question on the feasible parameters of CSS-T codes. We conclude with a simple construction of CSS-T codes from Hermitian curves. The paper also offers a concise introduction to CSS and CSS-T codes from the point of view of classical coding theory.

我们从 CSS 和 CSS-T 量子纠错码的存在性、稀有性和性能的角度对它们进行了研究。我们给出了能产生具有良好纠错能力的 CSS 码的线性码对数量的下限,并表明通过随机构造很容易产生这样的码对。然后,我们证明了 CSS-T 编码表现出相反的行为,并表明在非常自然的假设条件下,它们的速率和相对距离不可能同时很大。这部分回答了关于 CSS-T 编码可行参数的一个未决问题。最后,我们用赫尔墨斯曲线简单构建了 CSS-T 编码。本文还从经典编码理论的角度简要介绍了 CSS 和 CSS-T 编码。
{"title":"Structure of CSS and CSS-T quantum codes","authors":"Elena Berardini, Alessio Caminata, Alberto Ravagnani","doi":"10.1007/s10623-024-01415-9","DOIUrl":"https://doi.org/10.1007/s10623-024-01415-9","url":null,"abstract":"<p>We investigate CSS and CSS-T quantum error-correcting codes from the point of view of their existence, rarity, and performance. We give a lower bound on the number of pairs of linear codes that give rise to a CSS code with good correction capability, showing that such pairs are easy to produce with a randomized construction. We then prove that CSS-T codes exhibit the opposite behaviour, showing also that, under very natural assumptions, their rate and relative distance cannot be simultaneously large. This partially answers an open question on the feasible parameters of CSS-T codes. We conclude with a simple construction of CSS-T codes from Hermitian curves. The paper also offers a concise introduction to CSS and CSS-T codes from the point of view of classical coding theory.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141096554","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Bounds on data limits for all-to-all comparison from combinatorial designs 组合设计全对全比较的数据限界
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-23 DOI: 10.1007/s10623-024-01418-6
Joanne Hall, Daniel Horsley, Douglas R. Stinson

In situations where every item in a data set must be compared with every other item in the set, it may be desirable to store the data across a number of machines in such a way that any two data items are stored together on at least one machine. One way to evaluate the efficiency of such a distribution is by the largest fraction of the data it requires to be allocated to any one machine. The all-to-all comparison (ATAC) data limit for m machines is a measure of the minimum of this value across all possible such distributions. In this paper we further the study of ATAC data limits. We begin by investigating the data limits achievable using various classes of combinatorial designs. In particular, we examine the cases of transversal designs and projective Hjelmslev planes. We then observe relationships between data limits and the previously studied combinatorial parameters of fractional matching numbers and covering numbers. Finally, we prove a lower bound on the ATAC data limit that improves on one of Hall, Kelly and Tian, and examine the special cases where equality in this bound is possible.

在必须将数据集中的每个项目与数据集中的其他项目进行比较的情况下,可能需要在多台计算机上存储数据,以便至少在一台计算机上同时存储两个数据项目。评估这种分配方式效率的一种方法是看需要分配给任何一台机器的数据的最大部分。m 台机器的全对全比较(ATAC)数据限制是衡量所有可能的此类分布中该值最小的一种方法。本文将进一步研究 ATAC 数据限制。我们首先研究了使用各类组合设计可达到的数据极限。特别是,我们研究了横向设计和投影赫耶尔姆斯列夫平面的情况。然后,我们观察数据极限与之前研究过的小数匹配数和覆盖数的组合参数之间的关系。最后,我们证明了 ATAC 数据极限的一个下限,该下限改进了霍尔、凯利和田的下限,并考察了该下限可能相等的特殊情况。
{"title":"Bounds on data limits for all-to-all comparison from combinatorial designs","authors":"Joanne Hall, Daniel Horsley, Douglas R. Stinson","doi":"10.1007/s10623-024-01418-6","DOIUrl":"https://doi.org/10.1007/s10623-024-01418-6","url":null,"abstract":"<p>In situations where every item in a data set must be compared with every other item in the set, it may be desirable to store the data across a number of machines in such a way that any two data items are stored together on at least one machine. One way to evaluate the efficiency of such a distribution is by the largest fraction of the data it requires to be allocated to any one machine. The <i>all-to-all comparison (ATAC) data limit for</i> <i>m</i> <i>machines</i> is a measure of the minimum of this value across all possible such distributions. In this paper we further the study of ATAC data limits. We begin by investigating the data limits achievable using various classes of combinatorial designs. In particular, we examine the cases of transversal designs and projective Hjelmslev planes. We then observe relationships between data limits and the previously studied combinatorial parameters of <i>fractional matching numbers</i> and <i>covering numbers</i>. Finally, we prove a lower bound on the ATAC data limit that improves on one of Hall, Kelly and Tian, and examine the special cases where equality in this bound is possible.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141085453","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On duplication-free codes for disjoint or equal-length errors 关于不相邻或等长错误的无重复编码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01417-7
Wenjun Yu, Moshe Schwartz

Motivated by applications in DNA storage, we study a setting in which strings are affected by tandem-duplication errors. In particular, we look at two settings: disjoint tandem-duplication errors, and equal-length tandem-duplication errors. We construct codes, with positive asymptotic rate, for the two settings, as well as for their combination. Our constructions are duplication-free codes, comprising codewords that do not contain tandem duplications of specific lengths. Additionally, our codes generalize previous constructions, containing them as special cases.

受 DNA 存储应用的启发,我们研究了字符串受串联重复错误影响的情况。我们特别研究了两种情况:不相连的串联重复错误和等长串联重复错误。我们为这两种情况以及它们的组合构建了具有正渐近率的编码。我们构建的是无重复编码,包括不包含特定长度串联重复的码字。此外,我们的编码还概括了以前的构造,将它们作为特例。
{"title":"On duplication-free codes for disjoint or equal-length errors","authors":"Wenjun Yu, Moshe Schwartz","doi":"10.1007/s10623-024-01417-7","DOIUrl":"https://doi.org/10.1007/s10623-024-01417-7","url":null,"abstract":"<p>Motivated by applications in DNA storage, we study a setting in which strings are affected by tandem-duplication errors. In particular, we look at two settings: disjoint tandem-duplication errors, and equal-length tandem-duplication errors. We construct codes, with positive asymptotic rate, for the two settings, as well as for their combination. Our constructions are duplication-free codes, comprising codewords that do not contain tandem duplications of specific lengths. Additionally, our codes generalize previous constructions, containing them as special cases.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074124","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Efficient quantum algorithms for some instances of the semidirect discrete logarithm problem 半直接离散对数问题某些实例的高效量子算法
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01416-8
Muhammad Imran, Gábor Ivanyos

The semidirect discrete logarithm problem (SDLP) is the following analogue of the standard discrete logarithm problem in the semidirect product semigroup (Grtimes {{,textrm{End},}}(G)) for a finite semigroup G. Given (gin G, sigma in {{,textrm{End},}}(G)), and (h=prod _{i=0}^{t-1}sigma ^i(g)) for some integer t, the SDLP((G,sigma )), for g and h, asks to determine t. As Shor’s algorithm crucially depends on commutativity, it is believed not to be applicable to the SDLP. For generic semigroups, the best known algorithm for the SDLP is based on Kuperberg’s subexponential time quantum algorithm. Still, the problem plays a central role in the security of certain proposed cryptosystems in the family of semidirect product key exchange. This includes a recently proposed signature protocol called SPDH-Sign. In this paper, we show that the SDLP is even easier in some important special cases. Specifically, for a finite group G, we describe quantum algorithms for the SDLP in (Grtimes {textrm{Aut}}(G)) for the following two classes of instances: the first one is when G is solvable and the second is when G is a matrix group and a power of (sigma ) with a polynomially small exponent is an inner automorphism of G. We further extend the results to groups composed of factors from these classes. A consequence is that SPDH-Sign and similar cryptosystems whose security assumption is based on the presumed hardness of the SDLP in the cases described above are insecure against quantum attacks. The quantum ingredients we rely on are not new: these are Shor’s factoring and discrete logarithm algorithms and well-known generalizations.

半直接离散对数问题(SDLP)是有限半群 G 的半直接积半群 (Grtimes {{,textrm{End},}}(G)) 中的标准离散对数问题的以下类比。给定 (gin G, sigma in {{,textrm{End},}}(G)), and (h=prod _{i=0}^{t-1}sigma ^i(g)) for some integer t, SDLP((G,sigma )), for g and h, asks to determine t.由于 Shor 算法在很大程度上取决于交换性,人们认为它不适用于 SDLP。对于一般的半群,SDLP 最著名的算法是基于 Kuperberg 的亚指数时间量子算法。不过,这个问题在半直接乘积密钥交换系列中的某些拟议密码系统的安全性方面仍起着核心作用。其中包括最近提出的一种名为 SPDH-Sign 的签名协议。在本文中,我们证明了在一些重要的特殊情况下,SDLP 甚至更加简单。具体来说,对于有限群 G,我们描述了以下两类情况下 (Grtimes {textrm{Aut}}(G)) 中 SDLP 的量子算法:第一类情况是 G 是可解的,第二类情况是 G 是矩阵群,且具有极小指数的 (sigma ) 的幂是 G 的内自动形。其结果是,SPDH-Sign 和类似的密码系统(其安全假设基于上述情况下 SDLP 的假定硬度)对量子攻击是不安全的。我们所依赖的量子成分并不新鲜:它们是肖尔因式分解算法和离散对数算法以及众所周知的广义算法。
{"title":"Efficient quantum algorithms for some instances of the semidirect discrete logarithm problem","authors":"Muhammad Imran, Gábor Ivanyos","doi":"10.1007/s10623-024-01416-8","DOIUrl":"https://doi.org/10.1007/s10623-024-01416-8","url":null,"abstract":"<p>The semidirect discrete logarithm problem (SDLP) is the following analogue of the standard discrete logarithm problem in the semidirect product semigroup <span>(Grtimes {{,textrm{End},}}(G))</span> for a finite semigroup <i>G</i>. Given <span>(gin G, sigma in {{,textrm{End},}}(G))</span>, and <span>(h=prod _{i=0}^{t-1}sigma ^i(g))</span> for some integer <i>t</i>, the SDLP<span>((G,sigma ))</span>, for <i>g</i> and <i>h</i>, asks to determine <i>t</i>. As Shor’s algorithm crucially depends on commutativity, it is believed not to be applicable to the SDLP. For generic semigroups, the best known algorithm for the SDLP is based on Kuperberg’s subexponential time quantum algorithm. Still, the problem plays a central role in the security of certain proposed cryptosystems in the family of <i>semidirect product key exchange</i>. This includes a recently proposed signature protocol called SPDH-Sign. In this paper, we show that the SDLP is even easier in some important special cases. Specifically, for a finite group <i>G</i>, we describe quantum algorithms for the SDLP in <span>(Grtimes {textrm{Aut}}(G))</span> for the following two classes of instances: the first one is when <i>G</i> is solvable and the second is when <i>G</i> is a matrix group and a power of <span>(sigma )</span> with a polynomially small exponent is an inner automorphism of <i>G</i>. We further extend the results to groups composed of factors from these classes. A consequence is that SPDH-Sign and similar cryptosystems whose security assumption is based on the presumed hardness of the SDLP in the cases described above are insecure against quantum attacks. The quantum ingredients we rely on are not new: these are Shor’s factoring and discrete logarithm algorithms and well-known generalizations.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074250","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
A method for constructing quaternary Hermitian self-dual codes and an application to quantum codes 构建四元赫尔墨斯自偶码的方法及其在量子码中的应用
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-21 DOI: 10.1007/s10623-024-01421-x
Masaaki Harada

We introduce quaternary modified four (mu )-circulant codes as a modification of four circulant codes. We give basic properties of quaternary modified four (mu )-circulant Hermitian self-dual codes. We also construct quaternary modified four (mu )-circulant Hermitian self-dual codes having large minimum weights. Two quaternary Hermitian self-dual [56, 28, 16] codes are constructed for the first time. These codes improve the previously known lower bound on the largest minimum weight among all quaternary (linear) [56, 28] codes. In addition, these codes imply the existence of a quantum [[56, 0, 16]] code.

我们介绍了作为四环编码的一种修正的四重修正四(mu )-环编码。我们给出了四元修饰四(mu )-环形赫米特自偶码的基本性质。我们还构造了具有较大最小权值的四元改进四(mu )-环形赫米特自偶码。我们首次构造了两种四元赫米蒂自偶码 [56, 28, 16]。这些码改进了之前已知的所有四元(线性)[56, 28] 码中最大最小权重的下限。此外,这些编码还意味着量子[[56, 0, 16]]编码的存在。
{"title":"A method for constructing quaternary Hermitian self-dual codes and an application to quantum codes","authors":"Masaaki Harada","doi":"10.1007/s10623-024-01421-x","DOIUrl":"https://doi.org/10.1007/s10623-024-01421-x","url":null,"abstract":"<p>We introduce quaternary modified four <span>(mu )</span>-circulant codes as a modification of four circulant codes. We give basic properties of quaternary modified four <span>(mu )</span>-circulant Hermitian self-dual codes. We also construct quaternary modified four <span>(mu )</span>-circulant Hermitian self-dual codes having large minimum weights. Two quaternary Hermitian self-dual [56, 28, 16] codes are constructed for the first time. These codes improve the previously known lower bound on the largest minimum weight among all quaternary (linear) [56, 28] codes. In addition, these codes imply the existence of a quantum [[56, 0, 16]] code.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-21","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"141074271","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Locally maximal recoverable codes and LMR-LCD codes 局部最大可恢复编码和 LMR-LCD 编码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-17 DOI: 10.1007/s10623-024-01419-5
Rajendra Prasad Rajpurohit, Maheshanand Bhaintwal, Charul Rajput

In this work, we propose two new types of codes with locality, namely, locally maximal recoverable (LMR) codes and (lambda )-maximally recoverable ((lambda )-MR) codes. The LMR codes are a subclass of codes with ((r, delta ))-locality such that they can correct h additional erasures in any one local set, in addition to having ((r, delta ))-locality. These codes are a restricted case of maximally recoverable (MR) codes, which enable recovery from all information-theoretically correctable erasure patterns in a local set. The (lambda )-MR codes are a subclass of LMR codes which can also handle (lambda ) erasures from any coordinate positions. We give constructions for both of these families of codes. We also study the LMR codes that satisfy the complementary dual property. It is well known that codes with this property are capable of safeguarding communication systems against fault injection attacks. We give a construction of distance-optimal cyclic LMR codes that satisfy the complementary dual property.

在这项工作中,我们提出了两种具有局部性的新型编码,即局部最大可恢复(LMR)编码和最大可恢复(MR)编码。LMR码是具有((r, delta))局部性的码的一个子类,它们除了具有((r, delta))局部性之外,还能在任意一个局部集中纠正h个额外的擦除。这些编码是最大可恢复(MR)编码的一种受限情况,最大可恢复编码可以从局部集合中的所有信息理论上可纠正的擦除模式中恢复。(λ)-MR码是LMR码的一个子类,它也可以处理来自任何坐标位置的(λ)擦除。我们给出了这两类编码的构造。我们还研究了满足互补对偶属性的 LMR 码。众所周知,具有这一特性的编码能够保护通信系统免受故障注入攻击。我们给出了满足互补对偶性的距离最优循环 LMR 码的构造。
{"title":"Locally maximal recoverable codes and LMR-LCD codes","authors":"Rajendra Prasad Rajpurohit, Maheshanand Bhaintwal, Charul Rajput","doi":"10.1007/s10623-024-01419-5","DOIUrl":"https://doi.org/10.1007/s10623-024-01419-5","url":null,"abstract":"<p>In this work, we propose two new types of codes with locality, namely, locally maximal recoverable (LMR) codes and <span>(lambda )</span>-maximally recoverable (<span>(lambda )</span>-MR) codes. The LMR codes are a subclass of codes with <span>((r, delta ))</span>-locality such that they can correct <i>h</i> additional erasures in any one local set, in addition to having <span>((r, delta ))</span>-locality. These codes are a restricted case of maximally recoverable (MR) codes, which enable recovery from all information-theoretically correctable erasure patterns in a local set. The <span>(lambda )</span>-MR codes are a subclass of LMR codes which can also handle <span>(lambda )</span> erasures from any coordinate positions. We give constructions for both of these families of codes. We also study the LMR codes that satisfy the complementary dual property. It is well known that codes with this property are capable of safeguarding communication systems against fault injection attacks. We give a construction of distance-optimal cyclic LMR codes that satisfy the complementary dual property.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140953269","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
LCD codes and almost optimally extendable codes from self-orthogonal codes 液晶编码和自正交编码的几乎最佳扩展编码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-17 DOI: 10.1007/s10623-024-01420-y
Xinran Wang, Ziling Heng, Fengwei Li, Qin Yue

LCD codes and (almost) optimally extendable codes can be used to safeguard against fault injection attacks (FIA) and side-channel attacks (SCA) in the implementations of block ciphers. The first objective of this paper is to use a family of binary self-orthogonal codes given by Ding and Tang (Cryptogr Commun 12:1011–1033, 2020) to construct a family of binary LCD codes with new parameters. The parameters of the binary LCD codes and their duals are explicitly determined. It turns out that the codes by Ding and Tang are almost optimally extendable codes. The second objective is to prove that two families of known q-ary linear codes given by Heng et al. (IEEE Trans Inf Theory 66(11):6872–6883, 2020) are self-orthogonal. Using these two families of self-orthogonal codes, we construct another two families of q-ary LCD codes. The parameters of the LCD codes are determined and many optimal codes are produced. Besides, the two known families of q-ary linear codes are also proved to be almost optimally extendable codes.

液晶编码和(几乎)可优化扩展的编码可用于防范块密码实现中的故障注入攻击(FIA)和侧信道攻击(SCA)。本文的第一个目标是利用丁和唐(Cryptogr Commun 12:1011-1033, 2020)给出的二进制自正交码族构建具有新参数的二进制 LCD 码族。二进制 LCD 码及其对偶码的参数是明确确定的。结果表明,丁和唐的编码几乎是可优化扩展的编码。第二个目标是证明恒等人(IEEE Trans Inf Theory 66(11):6872-6883, 2020)给出的两个已知 q-ary 线性编码族是自正交的。利用这两个自正交码族,我们构建了另外两个 q-ary LCD 码族。我们确定了液晶编码的参数,并产生了许多最优编码。此外,我们还证明了已知的两个 q-ary 线性码族几乎是可优化扩展的码。
{"title":"LCD codes and almost optimally extendable codes from self-orthogonal codes","authors":"Xinran Wang, Ziling Heng, Fengwei Li, Qin Yue","doi":"10.1007/s10623-024-01420-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01420-y","url":null,"abstract":"<p>LCD codes and (almost) optimally extendable codes can be used to safeguard against fault injection attacks (FIA) and side-channel attacks (SCA) in the implementations of block ciphers. The first objective of this paper is to use a family of binary self-orthogonal codes given by Ding and Tang (Cryptogr Commun 12:1011–1033, 2020) to construct a family of binary LCD codes with new parameters. The parameters of the binary LCD codes and their duals are explicitly determined. It turns out that the codes by Ding and Tang are almost optimally extendable codes. The second objective is to prove that two families of known <i>q</i>-ary linear codes given by Heng et al. (IEEE Trans Inf Theory 66(11):6872–6883, 2020) are self-orthogonal. Using these two families of self-orthogonal codes, we construct another two families of <i>q</i>-ary LCD codes. The parameters of the LCD codes are determined and many optimal codes are produced. Besides, the two known families of <i>q</i>-ary linear codes are also proved to be almost optimally extendable codes.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-17","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140953276","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
On optimal constant weight codes derived from $$omega $$ -circulant balanced generalized weighing matrices 关于从$$omega $$ -circulant平衡广义称重矩阵推导出的最优恒权码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-14 DOI: 10.1007/s10623-024-01414-w
Hadi Kharaghani, Thomas Pender, Vladimir Tonchev

Balanced generalized weight matrices are used to construct optimal constant weight codes that are monomially inequivalent to codes derived from the classical simplex codes. What’s more, these codes can be assumed to be generated entirely by (omega )-shifts of a single codeword where (omega ) is a primitive element of a Galois field. Additional constant weight codes are derived by projecting onto subgroups of the alphabet sets. These too are shown to be optimal.

平衡广义权重矩阵被用来构造最优恒权码,这些恒权码与由经典单纯形码派生的码在单体上是不等价的。更重要的是,这些编码可以假定完全由单个编码词的(omega )移位产生,其中((omega )是伽罗瓦域的基元。通过投影到字母集的子群上,还衍生出了其他恒权码。这些编码也被证明是最优的。
{"title":"On optimal constant weight codes derived from $$omega $$ -circulant balanced generalized weighing matrices","authors":"Hadi Kharaghani, Thomas Pender, Vladimir Tonchev","doi":"10.1007/s10623-024-01414-w","DOIUrl":"https://doi.org/10.1007/s10623-024-01414-w","url":null,"abstract":"<p>Balanced generalized weight matrices are used to construct optimal constant weight codes that are monomially inequivalent to codes derived from the classical simplex codes. What’s more, these codes can be assumed to be generated entirely by <span>(omega )</span>-shifts of a single codeword where <span>(omega )</span> is a primitive element of a Galois field. Additional constant weight codes are derived by projecting onto subgroups of the alphabet sets. These too are shown to be optimal.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-14","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140940432","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Lifting iso-dual algebraic geometry codes 提升等二代数几何代码
IF 1.6 2区 数学 Q1 Mathematics Pub Date : 2024-05-07 DOI: 10.1007/s10623-024-01412-y
María Chara, Ricardo Podestá, Luciane Quoos, Ricardo Toledano

In this work we investigate the problem of producing iso-dual algebraic geometry (AG) codes over a finite field (mathbb {F}_{q}) with q elements. Given a finite separable extension (mathcal {M}/mathcal {F}) of function fields and an iso-dual AG-code (mathcal {C}) defined over (mathcal {F}), we provide a general method to lift the code (mathcal {C}) to another iso-dual AG-code (tilde{mathcal {C}}) defined over (mathcal {M}) under some assumptions on the parity of the involved different exponents. We apply this method to lift iso-dual AG-codes over the rational function field to elementary abelian p-extensions, like the maximal function fields defined by the Hermitian, Suzuki, and one covered by the GGS function field. We also obtain long binary and ternary iso-dual AG-codes defined over cyclotomic extensions.

在这项工作中,我们研究了在具有 q 个元素的有限域 (mathbb {F}_{q}) 上生成等双代数几何(AG)代码的问题。给定函数域的有限可分离扩展 (mathcal {M}/mathcal {F}) 和定义在 (mathcal {F}) 上的等双 AG 代码 (mathcal {C})、我们提供了一种一般方法,在对所涉及的不同指数的奇偶性做一些假设的情况下,将代码 (mathcal {C}) 提升到定义在 (mathcal {M}) 上的另一个等双 AG 代码 (tilde/{mathcal {C}) 。我们应用这种方法把有理函数域上的等双 AG 代码提升到基本无住民 p 扩展,比如由赫尔墨斯、铃木和一个由 GGS 函数域覆盖的最大函数域定义的等双 AG 代码。我们还获得了定义在环函扩展上的长二元和三元等双 AG 代码。
{"title":"Lifting iso-dual algebraic geometry codes","authors":"María Chara, Ricardo Podestá, Luciane Quoos, Ricardo Toledano","doi":"10.1007/s10623-024-01412-y","DOIUrl":"https://doi.org/10.1007/s10623-024-01412-y","url":null,"abstract":"<p>In this work we investigate the problem of producing iso-dual algebraic geometry (AG) codes over a finite field <span>(mathbb {F}_{q})</span> with <i>q</i> elements. Given a finite separable extension <span>(mathcal {M}/mathcal {F})</span> of function fields and an iso-dual AG-code <span>(mathcal {C})</span> defined over <span>(mathcal {F})</span>, we provide a general method to lift the code <span>(mathcal {C})</span> to another iso-dual AG-code <span>(tilde{mathcal {C}})</span> defined over <span>(mathcal {M})</span> under some assumptions on the parity of the involved different exponents. We apply this method to lift iso-dual AG-codes over the rational function field to elementary abelian <i>p</i>-extensions, like the maximal function fields defined by the Hermitian, Suzuki, and one covered by the <i>GGS</i> function field. We also obtain long binary and ternary iso-dual AG-codes defined over cyclotomic extensions.</p>","PeriodicalId":11130,"journal":{"name":"Designs, Codes and Cryptography","volume":null,"pages":null},"PeriodicalIF":1.6,"publicationDate":"2024-05-07","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"140890382","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":2,"RegionCategory":"数学","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
Designs, Codes and Cryptography
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1