首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 78 毫秒
1.
本文研究带仲裁认证码(亦称A^2-码)。一个A^2-码,当它的欺骗攻击成功概率达到信息论下界且密钥长度也达到最小时称为是最优的。本文给出最优A^2-码的组合结构的特征,从而将构造最优A^2-码的问题归结为构造相应的一类组合设计的问题。  相似文献   

2.
利用奇、偶特征有限域上的正交几何构作出一类C artesian认证码,并且计算了它们的参数.并在假定按照等概率分布来选择编码规则下,求出了认证码的成功的模仿攻击概率和成功的替换攻击概率.作为一个推论,还得到了一些最优的C artesian认证码.  相似文献   

3.
陈群山  曾吉文 《数学研究》2007,40(2):211-216,222
W.Ogata等定义了两种新的组合设计:外差族(EDF)与外平衡不完全区组设计(E-BIBD).本文首先用有限域中的分圆类给出EDF的一个构造;接着用EBIBD构造出具有完善保密性的最优分裂A-码,然后证明了由满足一定条件的两个EBIBD通过上述方法构造出的两个认证码是同构的.  相似文献   

4.
有限域Fq上r维向量空间Frq中的极大n元t-无关组是—个很重要的组合结构,可以用来构造强部分平衡设计,从而可构造最优认证码;也可用来构造正交阵列.本文揭示有限域F2上r维向量空间Fr2中极大3无关组的函数特征,即每一个极大3无关组恰好是某个线性函数的支撑.  相似文献   

5.
在通信中,发方发送信息给一群收方.但是,发方或者部分收方有时会联合欺骗群组中的某个成员.多接收认证码能够有效地阻止这种欺骗攻击.本文的目的是研究多接收认证码的构造问题.运用有限域上的辛几何这一工具,构造了一类带仲裁的多接收认证码,并证明其合理性.然后,充分运用辛空间的子空间结构及其计数原理,计算了相关参数以及被各类攻击成功的最大概率.最后,对该多接收认证码所受到的来自发方的假冒攻击进行仿真.  相似文献   

6.
在通信中,发方发送信息给一群收方.但是,发方或者部分收方有时会联合欺骗群组中的某个成员.多接收认证码能够有效地阻止这种欺骗攻击.本文的目的是研究多接收认证码的构造问题.运用有限域上的辛几何这一工具,构造了一类带仲裁的多接收认证码,并证明其合理性.然后,充分运用辛空间的子空间结构及其计数原理,计算了相关参数以及被各类攻击成功的最大概率.最后,对该多接收认证码所受到的来自发方的假冒攻击进行仿真.  相似文献   

7.
基于酉几何的等概的具有仲裁的认证码的构造   总被引:5,自引:0,他引:5  
具有仲裁的认证码既要防止敌手的欺骗,又要防止收入和发方的互相欺骗,本文给出一种由酉几何构造等概的具有仲的认证码的方法,并计算了有关参数,分析了各种攻击成功的概率。  相似文献   

8.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

9.
本文首次给出了一类具有任意给定阶的最优带仲裁认证码的构造方法.  相似文献   

10.
带仲裁的认证码既要防止敌人的欺骗,又要防止收方和发方的相互欺骗.文章利用有限域上奇异酉几何构造了一个新的带仲裁的认证码,计算了这个码的各种参数.当收方和发方的编码规则按等概率分布选取时,计算出了各种攻击成功的概率.  相似文献   

11.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   

12.
In this paper, a characterization of authentication codes in terms of bipartite graphs is given. By using such a characterization, two necessary and sufficient conditions for a minimal authentication code with perfect secrecy are derived. The probabilities of a successful impersonation and of a successful substitution attack are discussed. As a result, some (optimal) minimal authentication codes with perfect secrecy are constructed from association schemes, from finite groups or from known authentication codes no matter whether the known ones are with or without secrecy.  相似文献   

13.
Authentication and secrecy codes which provide both secrecy and authentication have been intensively studied in the case where there is no splitting; however the results concerning the case where there is splitting are far fewer. In this paper, we focus on the case with c-splitting, and obtain a bound on the number of encoding rules required in order to obtain maximum levels of security. A c-splitting authentication and secrecy code is called optimal if it obtains maximum levels of security and has the minimum number of encoding rules. We define a new design, called an authentication perpendicular multi-array, and prove that the existence of authentication perpendicular multi-arrays implies the existence of optimal c-splitting authentication and secrecy codes. Further, we study the constructions and existence of authentication perpendicular multi-arrays, and then obtain two new infinite classes of optimal c-splitting authentication and secrecy codes.  相似文献   

14.
Linear codes with few weights have applications in secret sharing, authentication codes, association schemes and strongly regular graphs. In this paper, several classes of two-weight and three-weight linear codes are presented and their weight distributions are determined using Weil sums. Some of the linear codes obtained are optimal or almost optimal with respect to the Griesmer bound.  相似文献   

15.
In the present paper necessary and sufficient conditions for the existence of an authentication code, a Cartesian authentication code, and those codes with optimal PIare given.  相似文献   

16.
Two-weight linear codes have many wide applications in authentication codes, association schemes, strongly regular graphs, and secret sharing schemes. In this paper, we present two classes of two-weight binary or ternary linear codes. In some cases, they are optimal or almost optimal. They can also be used to construct secret sharing schemes.  相似文献   

17.
Very recently, an operator channel was defined by Koetter and Kschischang when they studied random network coding. They also introduced constant dimension codes and demonstrated that these codes can be employed to correct errors and/or erasures over the operator channel. Constant dimension codes are equivalent to the so-called linear authentication codes introduced by Wang, Xing and Safavi-Naini when constructing distributed authentication systems in 2003. In this paper, we study constant dimension codes. It is shown that Steiner structures are optimal constant dimension codes achieving the Wang-Xing-Safavi-Naini bound. Furthermore, we show that constant dimension codes achieve the Wang-Xing-Safavi-Naini bound if and only if they are certain Steiner structures. Then, we derive two Johnson type upper bounds, say I and II, on constant dimension codes. The Johnson type bound II slightly improves on the Wang-Xing-Safavi-Naini bound. Finally, we point out that a family of known Steiner structures is actually a family of optimal constant dimension codes achieving both the Johnson type bounds I and II.   相似文献   

18.
Combinatorial characterization of optimal authentication codes with arbitration was previously given by several groups of researchers in terms of affine α-resolvable + BIBDs and α-resolvable designs with some special properties, respectively. In this paper, we revisit this known characterization and restate it using a new idea of GOB designs. This newly introduced combinatorial structure simplifies the characterization, and enables us to extend Johansson’s well-known family of optimal authentication codes with arbitration to any finite projective spaces with dimension greater than or equal to 3.  相似文献   

19.
Two constructions of cartesian authentication codes from unitary geometry are given in this paper. Their size parameters and their probabilities of successful impersonation attack and successful substitution attack are computed. They are optimal under some cases.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号