首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
记R=F_2+uF_2+u~2F_2,定义了环R上码字的李重量分布的概念,构造了从R~n到F_2~(3n)的Gray映射φ.通过对环R上线性码及其对偶码生成矩阵的研究,证明了环R上线性码及其对偶码的Gray象是F_2上的对偶码.利用域F_2上线性码及其对偶码的重量分布关系,得到了环R上线性码及其对偶码关于李重量分布的MacWilliams恒等式.  相似文献   

2.
线性码在秘密共享方案、认证码、强正则图以及结合方案等领域有广泛应用,已成为编码理论中重要的研究内容.本文利用布尔函数构造了一类二元线性码,并运用Walsh变换完全确定了这类线性码及其对偶码的重量分布.  相似文献   

3.
本文研究了环R=F4+v F4上线性码及重量分布.利用环R=F4+v F4到F2的一种Gray映射?,证明了环上R线性码C的Gray像?(C)的对偶码为?(C⊥).然后,利用域F2上线性码与对偶码的重量分布的关系及Gray映射性质,给出了该环上线性码与对偶码之间的各种重量分布的Macwilliams恒等式.  相似文献   

4.
本文研究了环F2m+uF2m+u2 Fm+u3F2m上线性码.利用环是Frobenius环,证明了环上线性码C及其自对偶码的Gray像为F2m上的线性码和自对偶码.同时,给出了上循环码C的Gray像ψ(C)为F2m上的拟循环码.  相似文献   

5.
在有限环R=F2+uF2与F2之间定义了一个新的Gray映射,给出了环F2+uF2上线性码C的二元像φ(C)的生成矩阵,证明了环F2+uF2上线性码C及其对偶码的二元像仍是对偶码.  相似文献   

6.
线性互补对偶(LCD)码是一类重要的纠错码,在通信系统、数据存储以及密码等领域都有重要的应用.文章研究了整数模4的剩余类环Z4上偶长度的LCD负循环码,给出了这类码的生成多项式,证明了这类码是自由可逆码;并且利用Z4上偶长度负循环码构造了一类Lee距离至少为6的LCD码.  相似文献   

7.
Blackmore和Norton引入了矩阵乘积码的概念,并给出其对偶码的形式,但未涉及其自对偶码的研究.给出了存在矩阵使得构成的矩阵乘积码成为自对偶码的充分必要条件及其应用举例.  相似文献   

8.
本文研究了环F4+uF4上线性码的Gray像.利用环F4+uF4为Frobenius环及其元素的一种表示方法,获得了环F4+uF4上自对偶码的Gray像也为自对偶码,及环F4+uF4上循环码的Gray像为拟循环码,推广了环F4+uF4上线性码的Gray像的相关结果.  相似文献   

9.
胡鹏  李慧 《数学杂志》2014,34(1):168-172
本文研究环R=F2+uF2+vF2上的自对偶码问题.利用Rn到F3n2的Gray映射及R上的自对偶码C的Gray像为F2上自对偶码,获得了R上任何偶长度的自对偶码存在性的结论.最后,给出了R上两种构造自对偶码的方法.  相似文献   

10.
张萍  李锦  黄山 《数学进展》2022,(2):375-383
本文研究了有限域Fq~2上一类码长为q2m-1/r(q-1)的常循环BCH码,其中r|(q+1),q是素数幂.首先,给出了该类常循环BCH码是埃尔米特对偶包含码的一个充要条件.其次,确定这类埃尔米特对偶包含常循环BCH码的参数.最后,利用埃尔米特构造,得到了一些参数较好的量子码.  相似文献   

11.
In this paper we study linear secret sharing schemes by monotone span programs, according to the relation between realizing access structures by linear secret sharing schemes and computing monotone Boolean functions by monotone span programs. We construct some linear secret sharing schemes. Furthermore, we study the rearrangements of access structures that is very important in practice.  相似文献   

12.
Group authentication schemes as introduced by Boyd and by Desmedt and Frankel are cryptographic schemes in which only certain designated groups can provide messages with authentication information. In this paper we study unconditionally secure group authentication schemes based on linear perfect secret sharing and authentication schemes, for which we give expressions for the probabilities of successful attacks. Furthermore, we give a construction that uses maximum rank distance codes.  相似文献   

13.
Recently, linear codes with few weights have been studied extensively. These linear codes have wide applications in secret sharing schemes and authentication codes. In this paper, we introduce a new construction of defining sets using cyclotomic mappings and construct three new classes of binary linear codes with two or three weights. We also explicitly determine the weight distributions of these codes.  相似文献   

14.
Constructions and Properties of k out of n Visual Secret Sharing Schemes   总被引:10,自引:0,他引:10  
The idea of visual k out of n secret sharing schemes was introduced in Naor. Explicit constructions for k = 2 and k = n can be found there. For general k out of n schemes bounds have been described.Here, two general k out of n constructions are presented. Their parameters are related to those of maximum size arcs or MDS codes. Further, results on the structure of k out of n schemes, such as bounds on their parameters, are obtained. Finally, the notion of coloured visual secret sharing schemes is introduced and a general construction is given.  相似文献   

15.
Linear codes with few weights have applications in secret sharing, authentication codes, association schemes and strongly regular graphs. In this paper, several classes of two-weight and three-weight linear codes are presented and their weight distributions are determined using Weil sums. Some of the linear codes obtained are optimal or almost optimal with respect to the Griesmer bound.  相似文献   

16.
A Linear Construction of Secret Sharing Schemes   总被引:1,自引:0,他引:1  
In this paper, we will generalize the vector space construction due to Brickell. This generalization, introduced by Bertilsson, leads to secret sharing schemes with rational information rates in which the secret can be computed efficiently by each qualified group. A one to one correspondence between the generalized construction and linear block codes is stated, and a matrix characterization of the generalized construction is presented. It turns out that the approach of minimal codewords by Massey is a special case of this construction. For general access structures we present an outline of an algorithm for determining whether a rational number can be realized as information rate by means of the generalized vector space construction. If so, the algorithm produces a secret sharing scheme with this information rate.  相似文献   

17.
18.
In a secret sharing scheme, some participants can lie about the value of their shares when reconstructing the secret in order to obtain some illicit benefit. We present in this paper two methods to modify any linear secret sharing scheme in order to obtain schemes that are unconditionally secure against that kind of attack. The schemes obtained by the first method are robust, that is, cheaters are detected with high probability even if they know the value of the secret. The second method provides secure schemes, in which cheaters that do not know the secret are detected with high probability. When applied to ideal linear secret sharing schemes, our methods provide robust and secure schemes whose relation between the probability of cheating and the information rate is almost optimal. Besides, those methods make it possible to construct robust and secure schemes for any access structure.  相似文献   

19.
An explication of secret sharing schemes   总被引:6,自引:0,他引:6  
This paper is an explication of secret sharing schemes, emphasizing combinatorial construction methods. The main problem we consider is the construction of perfect secret sharing schemes, for specified access structures, with the maximum possible information rate.In this paper, we present numerous direct constructions for secret sharing schemes, such as the Shamir threshold scheme, the Boolean circuit construction of Benaloh and Leichter (for general access structures), the vector space construction of Brickell, and the Simmons geometric construction. We discuss the connections between ideal schemes (i.e., those with information rate equal to one) and matroids. We also mention the entropy bounds of Capocelli et al. Then we give a very general construciton, called the decomposition construction, and numerous applications of it. In particular, we study schemes for access structures based on graphs and the many interesting bounds that can be proved; and we determine the exact value of the optimal information rate for all access structures on at most four participants.Research supported by NSERC (Canada) grant A9287.  相似文献   

20.
Two-weight linear codes have many wide applications in authentication codes, association schemes, strongly regular graphs, and secret sharing schemes. In this paper, we present two classes of two-weight binary or ternary linear codes. In some cases, they are optimal or almost optimal. They can also be used to construct secret sharing schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号