首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
We describe a new application of algebraic coding theory to universal hashing and authentication without secrecy. This permits to make use of the hitherto sharpest weapon of coding theory, the construction of codes from algebraic curves. We show in particular how codes derived from Artin-Schreier curves, Hermitian curves and Suzuki curves yield classes of universal hash functions which are substantially better than those known before.  相似文献   

2.
MRD Hashing     
We propose two new classes of hash functions which are motivated by Maximum Rank Distance (MRD) codes. We analise the security of these schemes. The system setup phase is computationally expensive for general field extensions. To overcome this limitation we derive an algebraic solution which avoids computations in special extension fields in the intended operational range of the hash functions.  相似文献   

3.
Authentication and secrecy codes which provide both secrecy and authentication have been intensively studied in the case where there is no splitting; however the results concerning the case where there is splitting are far fewer. In this paper, we focus on the case with c-splitting, and obtain a bound on the number of encoding rules required in order to obtain maximum levels of security. A c-splitting authentication and secrecy code is called optimal if it obtains maximum levels of security and has the minimum number of encoding rules. We define a new design, called an authentication perpendicular multi-array, and prove that the existence of authentication perpendicular multi-arrays implies the existence of optimal c-splitting authentication and secrecy codes. Further, we study the constructions and existence of authentication perpendicular multi-arrays, and then obtain two new infinite classes of optimal c-splitting authentication and secrecy codes.  相似文献   

4.
Binary linear codes with good parameters have important applications in secret sharing schemes, authentication codes, association schemes, and consumer electronics and communications. In this paper, we construct several classes of binary linear codes from vectorial Boolean functions and determine their parameters, by further studying a generic construction developed by Ding et al. recently. First, by employing perfect nonlinear functions and almost bent functions, we obtain several classes of six-weight linear codes which contain the all-one codeword, and determine their weight distribution. Second, we investigate a subcode of any linear code mentioned above and consider its parameters. When the vectorial Boolean function is a perfect nonlinear function or a Gold function in odd dimension, we can completely determine the weight distribution of this subcode. Besides, our linear codes have larger dimensions than the ones by Ding et al.’s generic construction.  相似文献   

5.
Authentication codes with arbitration protect against deceptions from the transmitter and the receiver as well as that from the opponent. An authentication code with arbitration is t-fold perfect if the numbers of decoding rules and encoding rules meet the information-theoretic lower bounds. Pei (Message authentication codes (in Chinese). USCT, Hefei, 2009) pointed out that there has not yet been able to construct t-fold perfect authentication codes with arbitration for \(t > 2\) . In this paper, we define a new design, perfect strong strict restricted partially balanced t-design, and prove that the existence of perfect strong strict restricted partially balanced t-designs implies the existence of t-fold perfect authentication codes with arbitration. Further, we obtain some new infinite classes of t-fold perfect authentication codes with arbitration.  相似文献   

6.
Linear codes with few weights have applications in data storage systems, secret sharing schemes and authentication codes. In this paper, inspired by the butterfly structure [6], [29] and the works of Li, Yue and Fu [21] and Jian, Lin and Feng [19], we introduce a new defining set with the form of the closed butterfly structure and consequently we obtain three classes of 3-weight binary linear codes and a class of 4-weight binary linear codes whose dual is optimal. The lengths and weight distributions of these four classes of linear codes are completely determined by some detailed calculations on certain exponential sums. Computer experiments show that many (almost) optimal codes can be obtained from our construction.  相似文献   

7.
Recently, linear codes with few weights have been studied extensively. These linear codes have wide applications in secret sharing schemes and authentication codes. In this paper, we introduce a new construction of defining sets using cyclotomic mappings and construct three new classes of binary linear codes with two or three weights. We also explicitly determine the weight distributions of these codes.  相似文献   

8.
Two-weight linear codes have many wide applications in authentication codes, association schemes, strongly regular graphs, and secret sharing schemes. In this paper, we present two classes of two-weight binary or ternary linear codes. In some cases, they are optimal or almost optimal. They can also be used to construct secret sharing schemes.  相似文献   

9.
To protect copyrighted digital data against piracy, codes with different secure properties such as frameproof codes, secure frameproof codes, codes with identifiable parent property (IPP codes), traceability codes (TA codes) are introduced. In this paper, we study these codes together with related combinatorial objects called separating and perfect hash families. We introduce for the first time the notion of difference function families and use these difference function families to give generalized recursive techniques that can be used for any kind of secure codes and hash families. We show that some previous recursive techniques are special cases of these new techniques.  相似文献   

10.
《Discrete Mathematics》2021,344(12):112597
Linear codes with few nonzero weights have wide applications in secret sharing, authentication codes, association schemes and strongly regular graphs. Recently, Wu et al. (2020) obtained some few-weighted linear codes by employing bent functions. In this paper, inspired by Wu et al. and some pioneers' ideas, we use a kind of functions, namely, general weakly regular plateaued functions, to define the defining sets of linear codes. Then, by utilizing some cyclotomic techniques, we construct some linear codes with few weights and obtain their weight distributions. Notably, some of the obtained codes are almost optimal with respect to the Griesmer bound. Finally, we observe that our newly constructed codes are minimal for almost all cases.  相似文献   

11.
A new lower bound on the size of ?-almost strongly universal2 classes of hash functions has recently been obtained by Stinson [8]. In this article we present a characterization of ? ? ASU2 classes of hash functions meeting the Stinson bound in terms of combinatorial designs. © 1994 John Wiley & Sons, Inc.  相似文献   

12.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   

13.
Linear codes with a few weights have been widely investigated in recent years. In this paper, we mainly use Gauss sums to represent the Hamming weights of a class of q-ary linear codes under some certain conditions, where q is a power of a prime. The lower bound of its minimum Hamming distance is obtained. In some special cases, we evaluate the weight distributions of the linear codes by semi-primitive Gauss sums and obtain some one-weight, two-weight linear codes. It is quite interesting that we find new optimal codes achieving some bounds on linear codes. The linear codes in this paper can be used in secret sharing schemes, authentication codes and data storage systems.  相似文献   

14.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

15.
《Discrete Mathematics》2022,345(12):113101
Linear codes with few weights have applications in data storage systems, secret sharing schemes, graph theory and so on. In this paper, we construct a class of few-weight linear codes by choosing defining sets from cyclotomic classes and we also establish few-weight linear codes by employing weakly regular bent functions. Notably, we get some codes that are minimal and we also obtain a class of two-weight optimal punctured codes with respect to the Griesmer bound. Finally, we get a class of strongly regular graphs with new parameters by using the obtained two-weight linear codes.  相似文献   

16.
本文研究各阶欺骗概率相等的、一般阶的最优认证码的构造。利用有限域上高次抛物线、M-序列和线性校验办法分别构造了一类保密最优认证码和两类Cartesian最优认证码。  相似文献   

17.
In this paper, a type of combinatorial design (called difference packing array) is proposed and used to give a construction of systematic authentication codes. Taking advantage of this construction, some new series of systematic authentication codes are obtainable in terms of existing difference packing arrays.  相似文献   

18.
Combinatorial characterization of optimal authentication codes with arbitration was previously given by several groups of researchers in terms of affine α-resolvable + BIBDs and α-resolvable designs with some special properties, respectively. In this paper, we revisit this known characterization and restate it using a new idea of GOB designs. This newly introduced combinatorial structure simplifies the characterization, and enables us to extend Johansson’s well-known family of optimal authentication codes with arbitration to any finite projective spaces with dimension greater than or equal to 3.  相似文献   

19.
The aim of this paper is to describe a new approach to building minimal and perfect hash functions for a predefined set of keys. Several papers have dealt with this problem and proposed various kinds of functions. This study is based on a function whose address depends both on the letter codes and the letter position in the key, and therefore represents an extension of Cichelli's function. The weights associated with the position are considered to be fixed, and letter code computing is considered to be an interpolation problem. As a result, hash building only requires the solution of an algebraic linear system and then the time complexity is polynomialO(n 3).  相似文献   

20.
《Discrete Mathematics》2020,343(12):112108
Recently, linear codes with a few weights have been constructed and extensively studied due to their applications in secret sharing, authentication codes, association schemes, and strongly regular graphs. In this paper, we construct several classes of linear codes with a few weights over Fp, where p is an odd prime. The weight distributions of these constructed codes are also settled by applications of the theory of quadratic forms and Gauss sums over finite fields. Some of the linear codes obtained are optimal or almost optimal. The parameters of these linear codes are new in most cases. Moreover, two classes of MDS codes are obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号