首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 429 毫秒
1.
Unconditionallysecure authentication codes with arbitration ( A 2-codes)protect against deceptions from the transmitter and the receiveras well as that from the opponent. We first show that an optimalA 2-code implies an orthogonal array and an affine-resolvable design. Next we define a new design,an affine -resolvable + BIBD,and prove that optimal A 2-codes are equivalentto this new design. From this equivalence, we derive a conditionon the parameters for the existence of optimal A 2-codes.Further, we show tighter lower bounds on the size of keys thanbefore for large sizes of source states which can be consideredas an extension of the bounds on the related designs.  相似文献   

2.
Summary A method of construction of balanced ternary designs using affine α-resolvable balanced incomplete block designs is presented.  相似文献   

3.
Summary This paper investigates locally resistant balanced incomplete block (LRBIB) designs of degree one. A new necessary condition for the existence of such an LRBIB design is presented. This condition yields a complete characterization of affine α-resolvable LRBIB designs of degree one. Furthermore, regarding construction methods of LRBIB designs of degree one, it is shown that Shah and Gujarathi's method (1977,Sankhy?, B39, 406–408) yields the same parameters as Hedayat and John's method (1974,Ann. Statist.,2, 148–158), but their block structures are different and interesting. Partially supported by Grants 59540043 (C) and 60530014 (C).  相似文献   

4.
本文研究带仲裁认证码(亦称A^2-码)。一个A^2-码,当它的欺骗攻击成功概率达到信息论下界且密钥长度也达到最小时称为是最优的。本文给出最优A^2-码的组合结构的特征,从而将构造最优A^2-码的问题归结为构造相应的一类组合设计的问题。  相似文献   

5.
An H-design is said to be (1, α)-resolvable, if its block set can be partitioned into α-parallel classes, each of which contains every point of the design exactly α times. When α = 1, a (1, α)-resolvable H-design of type g n is simply called a resolvable H-design and denoted by RH(g n ), for which the general existence problem has been determined leaving mainly the case of g ≡ 0 (mod 12) open. When α = 2, a (1, 2)-RH(1 n ) is usually called a (1, 2)-resolvable Steiner quadruple system of order n, for which the existence problem is far from complete. In this paper, we consider these two outstanding problems. First, we prove that an RH(12 n ) exists for all n ≥ 4 with a small number of possible exceptions. Next, we give a near complete solution to the existence problem of (1, 2)-resolvable H-designs with group size 2. As a consequence, we obtain a near complete solution to the above two open problems.  相似文献   

6.
Authentication codes with arbitration protect against deceptions from the transmitter and the receiver as well as that from the opponent. An authentication code with arbitration is t-fold perfect if the numbers of decoding rules and encoding rules meet the information-theoretic lower bounds. Pei (Message authentication codes (in Chinese). USCT, Hefei, 2009) pointed out that there has not yet been able to construct t-fold perfect authentication codes with arbitration for \(t > 2\) . In this paper, we define a new design, perfect strong strict restricted partially balanced t-design, and prove that the existence of perfect strong strict restricted partially balanced t-designs implies the existence of t-fold perfect authentication codes with arbitration. Further, we obtain some new infinite classes of t-fold perfect authentication codes with arbitration.  相似文献   

7.
Splitting t-designs were first formulated by Huber in recent investigation of optimal (t − 1)-fold secure splitting authentication codes. In this paper, we investigate the construction and existence of splitting t-designs t-(v, u × k, 1) splitting designs and, show that there exists a 3-(v, 3 × 2, 1) splitting design if and only if v ≡ 2 (mod 8). As its application, we obtain a new infinite class of optimal 2-fold secure splitting authentication codes.  相似文献   

8.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

9.
Restricted strong partially balanced t-designs were first formulated by Pei, Li, Wang and Safavi-Naini in investigation of authentication codes with arbitration. In this article, we will prove that splitting authentication codes that are multi-fold perfect against spoofing can be characterized in terms of restricted strong partially balanced t-designs. We will also investigate the existence of restricted strong partially balanced 3-designs RSPBD 3-(v, b, 3 × 2; λ1, λ2, 1, 0)s, and show that there exists an RSPBD 3-(v, b, 3 × 2; λ1, λ2, 1, 0) for any v o 9 (mod 16){v\equiv 9\ (\mbox{{\rm mod}}\ 16)} . As its application, we obtain a new infinite class of 3-fold perfect splitting authentication codes.  相似文献   

10.
利用酉几何构作带仲裁的认证码   总被引:4,自引:0,他引:4  
A family of authentication codes with arbitration is constructed from unitary geome-try,the parameters and the probabilities of deceptions of the codes are also computed. In a spe-cial case a perfect authentication code with arbitration is ohtalned.  相似文献   

11.
A family of authentication codes with arbitration are constructed over projective spaces, the parameters and the probabilities of deceptions of the codes are also computed. In a special case, a perfect authentication code with arbitration is obtained.  相似文献   

12.
基于酉几何的等概的具有仲裁的认证码的构造   总被引:5,自引:0,他引:5  
具有仲裁的认证码既要防止敌手的欺骗,又要防止收入和发方的互相欺骗,本文给出一种由酉几何构造等概的具有仲的认证码的方法,并计算了有关参数,分析了各种攻击成功的概率。  相似文献   

13.
In this paper, a characterization of authentication codes in terms of bipartite graphs is given. By using such a characterization, two necessary and sufficient conditions for a minimal authentication code with perfect secrecy are derived. The probabilities of a successful impersonation and of a successful substitution attack are discussed. As a result, some (optimal) minimal authentication codes with perfect secrecy are constructed from association schemes, from finite groups or from known authentication codes no matter whether the known ones are with or without secrecy.  相似文献   

14.
The necessary condition for the existence of a (ν, 3× 3,1)-splitting BIBD is ν ≡ 1 (mod 54). In this paper, we show that the necessary condition is also sufficient with one possible exception of ν = 55. As its application, we obtain a new infinite class of optimal 3-splitting authentication codes. AMS Classification: 05B05, 94A62 An erratum to this article is available at .  相似文献   

15.
A space X is said to be κ-resolvable (resp., almost κ-resolvable) if it contains κ dense sets that are pairwise disjoint (resp., almost disjoint over the ideal of nowhere dense subsets). X is maximally resolvable if and only if it is Δ(X)-resolvable, where Δ(X) = min{|G| : G ≠ open}. We show that every crowded monotonically normal (in short: MN) space is ω-resolvable and almost μ-resolvable, where μ = min{2 ω , ω 2}. On the other hand, if κ is a measurable cardinal then there is a MN space X with Δ(X) = κ such that no subspace of X is ω 1-resolvable. Any MN space of cardinality < ℵ ω is maximally resolvable. But from a supercompact cardinal we obtain the consistency of the existence of a MN space X with |X| = Δ(X) = ℵ ω such that no subspace of X is ω 2-resolvable. The preparation of this paper was supported by OTKA grant no. 61600  相似文献   

16.
对一般的(带保密的)多个接收者认证码进行了讨论,给出了这类认证码的r阶欺骗攻击成功概率的信息论下界,并利用部分平衡t-设计和狭义区组设计刻划了达到信息论下界的多个接收者认证码的组合特征。  相似文献   

17.
We shall refer to a strong partially balanced design SPBD(v,b,k;λ,0) whose b is the maximum number of blocks in all SPBD(v,b,k;λ,0), as an optimal strong partially balanced design, briefly OSPBD(v,k,λ). Resolvable strong partially balanced design was first formulated by Wang, Safavi-Naini and Pei [Combinatorial characterization of l-optimal authentication codes with arbitration, J. Combin. Math. Combin. Comput. 37 (2001) 205-224] in investigation of l-optimal authentication codes. This article investigates the existence of resolvable optimal strong partially balanced design ROSPBD(v,3,1). We show that there exists an ROSPBD(v,3,1) for any v?3 except v=6,12.  相似文献   

18.
19.
We obtain new bounds on the parameters and we give new constructions of linear error-block codes. We obtain a Gilbert–Varshamov type construction. Using our bounds and constructions we obtain some infinite families of optimal linear error-block codes over . We also study the asymptotic of linear error-block codes. We define the real valued function α q,m,a (δ), which is an analog of the important real valued function α q (δ) in the asymptotic theory of classical linear error-correcting codes. We obtain both Gilbert–Varshamov and algebraic geometry type lower bounds on α q,m,a (δ). We compare these lower bounds in graphs.   相似文献   

20.
利用有限域上酉几何构作一类新的带仲裁的认证码,并且计算了所构作认证码的参数以及各种攻击成功的概率.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号