首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 475 毫秒
1.
Authentication and secrecy codes which provide both secrecy and authentication have been intensively studied in the case where there is no splitting; however the results concerning the case where there is splitting are far fewer. In this paper, we focus on the case with c-splitting, and obtain a bound on the number of encoding rules required in order to obtain maximum levels of security. A c-splitting authentication and secrecy code is called optimal if it obtains maximum levels of security and has the minimum number of encoding rules. We define a new design, called an authentication perpendicular multi-array, and prove that the existence of authentication perpendicular multi-arrays implies the existence of optimal c-splitting authentication and secrecy codes. Further, we study the constructions and existence of authentication perpendicular multi-arrays, and then obtain two new infinite classes of optimal c-splitting authentication and secrecy codes.  相似文献   

2.
In this paper, a characterization of authentication codes in terms of bipartite graphs is given. By using such a characterization, two necessary and sufficient conditions for a minimal authentication code with perfect secrecy are derived. The probabilities of a successful impersonation and of a successful substitution attack are discussed. As a result, some (optimal) minimal authentication codes with perfect secrecy are constructed from association schemes, from finite groups or from known authentication codes no matter whether the known ones are with or without secrecy.  相似文献   

3.
We study a class of authentication codes with secrecy. We determine the maximum success probabilities of the impersonation and the substitution attacks on these codes and the level of secrecy. Therefore we give an answer to an open problem stated in Ding et al. (J Pure Appl Algebra 196:149–168, 2005). Our proofs use the number of rational places of a certain class of algebraic function fields. We determine this number by extending the corresponding results of E. Çakçak and F. Özbudak (Finite Fields Appl 14(1):209–220, 2008). Our authentication codes use a map which is not perfect nonlinear in certain subcases. We give an extended and unified approach so that the parameters of our authentication codes are good also when the corresponding map is not perfect nonlinear.  相似文献   

4.
We consider the authentication problem, using the model described by Simmons. Several codes have been constructed using combinatorial designs and finite geometries. We introduce a new way of constructing authentication codes using LFSR-sequences. A central part of the construction is an encoding matrix derived from these LFSR-sequences. Necessary criteria for this matrix in order to give authentication codes that provides protection aginst impersonation and substitution attacks will be given. These codes also provide perfect secrecy if the source states have a uniform distribution. Moreover, the codes give a natural splitting of the key into two parts, one part used aginst impersonation attacks and a second part used against substitution attacks and for secrecy simultaneously. Since the construction is based on the theory of LFSR-sequences it is very suitable for implementation and a simple implementation of the construction is given.  相似文献   

5.
陈群山  曾吉文 《数学研究》2007,40(2):211-216,222
W.Ogata等定义了两种新的组合设计:外差族(EDF)与外平衡不完全区组设计(E-BIBD).本文首先用有限域中的分圆类给出EDF的一个构造;接着用EBIBD构造出具有完善保密性的最优分裂A-码,然后证明了由满足一定条件的两个EBIBD通过上述方法构造出的两个认证码是同构的.  相似文献   

6.
本文研究各阶欺骗概率相等的、一般阶的最优认证码的构造。利用有限域上高次抛物线、M-序列和线性校验办法分别构造了一类保密最优认证码和两类Cartesian最优认证码。  相似文献   

7.
We present several recursive constructions for authentication and secrecy codes using t-designs. These constructions are based on combinatorial structures called authentication perpendicular arrays, introduced by Stinson. As a by-product we obtain a method for constructing sets of permutations which are uniform and t-homogeneous for arbitrarily large t. A table of parameters for codes whose existence is known is included.  相似文献   

8.
Combinatorial characterizations of authentication codes   总被引:4,自引:0,他引:4  
In this paper, we prove two new combinatorial characterizations of authentication codes. Authentication codes without secrecy are characterized in terms of orthogonal arrays; and general authentication codes are characterized in terms of balanced incomplete block designs. In both of these characterizations, it turns out that encoding rules must be equiprobable; in the second characteriztion, the source states must also be equiprobable.A preliminary version of this paper appeared in Advances in Cryptology—CRYPTO '91 Proceedings Lecture Notes in Computer Science 576 (1992) 62–73, Springer-Verlag.Research supported by NSERC grant A9287.  相似文献   

9.
We describe a new application of algebraic coding theory to universal hashing and authentication without secrecy. This permits to make use of the hitherto sharpest weapon of coding theory, the construction of codes from algebraic curves. We show in particular how codes derived from Artin-Schreier curves, Hermitian curves and Suzuki curves yield classes of universal hash functions which are substantially better than those known before.  相似文献   

10.
Linear codes with few weights have applications in data storage systems, secret sharing schemes and authentication codes. In this paper, inspired by the butterfly structure [6], [29] and the works of Li, Yue and Fu [21] and Jian, Lin and Feng [19], we introduce a new defining set with the form of the closed butterfly structure and consequently we obtain three classes of 3-weight binary linear codes and a class of 4-weight binary linear codes whose dual is optimal. The lengths and weight distributions of these four classes of linear codes are completely determined by some detailed calculations on certain exponential sums. Computer experiments show that many (almost) optimal codes can be obtained from our construction.  相似文献   

11.
Bounds and Characterizations of Authentication/Secrecy Schemes   总被引:2,自引:0,他引:2  
We consider authentication/secrecy schemes from the information theoretic approach. We extend results on unconditionally secure authentication schemes and then consider unconditionally secure authentication schemes that offer perfect L-fold secrecy. We consider both ordered and unordered secrecy. We establish entropy bounds on the encoding rules for authentication schemes with these types of secrecy. We provide some combinatorial characterizations and constructions for authentication schemes having perfect L-fold secrecy that meet these bounds.  相似文献   

12.
Universal hashing and authentication codes   总被引:2,自引:0,他引:2  
In this paper, we study the application of universal hashing to the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the number of authenticators is exponentially small compared to the number of possible source states (plaintext messages). We formally define some new classes of hash functions and then prove some new bounds and give some general constructions for these classes of hash functions. Then we discuss the implications to authentication codes.A preliminary version of this paper was presented at CRYPTO '91 and appeared in Lecture Notes in Computer Science, vol. 576, pp. 74–85, Springer-Verlag, 1992.  相似文献   

13.
Linear codes with few weights have applications in secret sharing, authentication codes, association schemes and strongly regular graphs. In this paper, several classes of two-weight and three-weight linear codes are presented and their weight distributions are determined using Weil sums. Some of the linear codes obtained are optimal or almost optimal with respect to the Griesmer bound.  相似文献   

14.
利用奇、偶特征有限域上的正交几何构作出一类C artesian认证码,并且计算了它们的参数.并在假定按照等概率分布来选择编码规则下,求出了认证码的成功的模仿攻击概率和成功的替换攻击概率.作为一个推论,还得到了一些最优的C artesian认证码.  相似文献   

15.
Linear codes with a few weights have been widely investigated in recent years. In this paper, we mainly use Gauss sums to represent the Hamming weights of a class of q-ary linear codes under some certain conditions, where q is a power of a prime. The lower bound of its minimum Hamming distance is obtained. In some special cases, we evaluate the weight distributions of the linear codes by semi-primitive Gauss sums and obtain some one-weight, two-weight linear codes. It is quite interesting that we find new optimal codes achieving some bounds on linear codes. The linear codes in this paper can be used in secret sharing schemes, authentication codes and data storage systems.  相似文献   

16.
Two-weight linear codes have many wide applications in authentication codes, association schemes, strongly regular graphs, and secret sharing schemes. In this paper, we present two classes of two-weight binary or ternary linear codes. In some cases, they are optimal or almost optimal. They can also be used to construct secret sharing schemes.  相似文献   

17.
Projective linear codes are a special class of linear codes whose dual codes have minimum distance at least 3. Projective linear codes with only a few weights are useful in authentication codes, secret sharing schemes, data storage systems and so on. In this paper, two constructions of q-ary linear codes are presented with defining sets given by the intersection and difference of two sets. These constructions produce several families of new projective two-weight or three-weight linear codes. As applications, our projective codes can be used to construct secret sharing schemes with interesting access structures, strongly regular graphs and association schemes with three classes.  相似文献   

18.
Very recently, an operator channel was defined by Koetter and Kschischang when they studied random network coding. They also introduced constant dimension codes and demonstrated that these codes can be employed to correct errors and/or erasures over the operator channel. Constant dimension codes are equivalent to the so-called linear authentication codes introduced by Wang, Xing and Safavi-Naini when constructing distributed authentication systems in 2003. In this paper, we study constant dimension codes. It is shown that Steiner structures are optimal constant dimension codes achieving the Wang-Xing-Safavi-Naini bound. Furthermore, we show that constant dimension codes achieve the Wang-Xing-Safavi-Naini bound if and only if they are certain Steiner structures. Then, we derive two Johnson type upper bounds, say I and II, on constant dimension codes. The Johnson type bound II slightly improves on the Wang-Xing-Safavi-Naini bound. Finally, we point out that a family of known Steiner structures is actually a family of optimal constant dimension codes achieving both the Johnson type bounds I and II.   相似文献   

19.
In the present paper necessary and sufficient conditions for the existence of an authentication code, a Cartesian authentication code, and those codes with optimal PIare given.  相似文献   

20.
Splitting t-designs were first formulated by Huber in recent investigation of optimal (t − 1)-fold secure splitting authentication codes. In this paper, we investigate the construction and existence of splitting t-designs t-(v, u × k, 1) splitting designs and, show that there exists a 3-(v, 3 × 2, 1) splitting design if and only if v ≡ 2 (mod 8). As its application, we obtain a new infinite class of optimal 2-fold secure splitting authentication codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号