首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 687 毫秒
1.
In this paper, a type of combinatorial design (called difference packing array) is proposed and used to give a construction of systematic authentication codes. Taking advantage of this construction, some new series of systematic authentication codes are obtainable in terms of existing difference packing arrays.  相似文献   

2.
AConstructionofCartesianAuthenticationCodesfromVectorSpaceandDualAuthenticationCodesFengRongquan(冯荣权)(DepartmentofMathematics...  相似文献   

3.
We describe a new application of algebraic coding theory to universal hashing and authentication without secrecy. This permits to make use of the hitherto sharpest weapon of coding theory, the construction of codes from algebraic curves. We show in particular how codes derived from Artin-Schreier curves, Hermitian curves and Suzuki curves yield classes of universal hash functions which are substantially better than those known before.  相似文献   

4.
利用奇、偶特征有限域上的正交几何构作出一类C artesian认证码,并且计算了它们的参数.并在假定按照等概率分布来选择编码规则下,求出了认证码的成功的模仿攻击概率和成功的替换攻击概率.作为一个推论,还得到了一些最优的C artesian认证码.  相似文献   

5.
For q = p m and m ≥ 1, we construct systematic authentication codes over finite field using Galois rings. We give corrections of the construction of [2]. We generalize corresponding systematic authentication codes of [6] in various ways.  相似文献   

6.
利用群在集合上的共轭作用,给出了一种由2 -Jordan型幂零矩阵构造Cartesian认证码的新方案,计算了相关参数,并在假定编码规则按等概率分布选取时分析了模仿攻击和替换攻击成功的概率.  相似文献   

7.
We present several recursive constructions for authentication and secrecy codes using t-designs. These constructions are based on combinatorial structures called authentication perpendicular arrays, introduced by Stinson. As a by-product we obtain a method for constructing sets of permutations which are uniform and t-homogeneous for arbitrarily large t. A table of parameters for codes whose existence is known is included.  相似文献   

8.
We study a class of authentication codes with secrecy. We determine the maximum success probabilities of the impersonation and the substitution attacks on these codes and the level of secrecy. Therefore we give an answer to an open problem stated in Ding et al. (J Pure Appl Algebra 196:149–168, 2005). Our proofs use the number of rational places of a certain class of algebraic function fields. We determine this number by extending the corresponding results of E. Çakçak and F. Özbudak (Finite Fields Appl 14(1):209–220, 2008). Our authentication codes use a map which is not perfect nonlinear in certain subcases. We give an extended and unified approach so that the parameters of our authentication codes are good also when the corresponding map is not perfect nonlinear.  相似文献   

9.
利用酉几何构作带仲裁的认证码   总被引:4,自引:0,他引:4  
A family of authentication codes with arbitration is constructed from unitary geome-try,the parameters and the probabilities of deceptions of the codes are also computed. In a spe-cial case a perfect authentication code with arbitration is ohtalned.  相似文献   

10.
Two constructions of cartesian authentication codes from unitary geometry are given in this paper. Their size parameters and their probabilities of successful impersonation attack and successful substitution attack are computed. They are optimal under some cases.  相似文献   

11.
A family of authentication codes with arbitration are constructed over projective spaces, the parameters and the probabilities of deceptions of the codes are also computed. In a special case, a perfect authentication code with arbitration is obtained.  相似文献   

12.
In the last decade there has been a great interest in extending results for codes equipped with the Hamming metric to analogous results for codes endowed with the rank metric. This work follows this thread of research and studies the characterization of systematic generator matrices (encoders) of codes with maximum rank distance. In the context of Hamming distance these codes are the so-called Maximum Distance Separable (MDS) codes and systematic encoders have been fully investigated. In this paper we investigate the algebraic properties and representation of encoders in systematic form of Maximum Rank Distance (MRD) codes and Maximum Sum Rank Distance (MSRD) codes. We address both block codes and convolutional codes separately and present necessary and sufficient conditions for an encoder in systematic form to generate a code with maximum (sum) rank distance. These characterizations are given in terms of certain matrices that must be superregular in a extension field and that preserve superregularity after some transformations performed over the base field. We conclude the work presenting some examples of Maximum Sum Rank convolutional codes over small fields. For the given parameters the examples obtained are over smaller fields than the examples obtained by other authors.  相似文献   

13.
Universal hashing and authentication codes   总被引:2,自引:0,他引:2  
In this paper, we study the application of universal hashing to the construction of unconditionally secure authentication codes without secrecy. This idea is most useful when the number of authenticators is exponentially small compared to the number of possible source states (plaintext messages). We formally define some new classes of hash functions and then prove some new bounds and give some general constructions for these classes of hash functions. Then we discuss the implications to authentication codes.A preliminary version of this paper was presented at CRYPTO '91 and appeared in Lecture Notes in Computer Science, vol. 576, pp. 74–85, Springer-Verlag, 1992.  相似文献   

14.
Li  Xia  Yue  Qin  Tang  Deng 《Designs, Codes and Cryptography》2022,90(1):1-15
Designs, Codes and Cryptography - Linear codes with good parameters have wide applications in secret sharing schemes, authentication codes, association schemes, consumer electronics and...  相似文献   

15.
In this paper, a characterization of authentication codes in terms of bipartite graphs is given. By using such a characterization, two necessary and sufficient conditions for a minimal authentication code with perfect secrecy are derived. The probabilities of a successful impersonation and of a successful substitution attack are discussed. As a result, some (optimal) minimal authentication codes with perfect secrecy are constructed from association schemes, from finite groups or from known authentication codes no matter whether the known ones are with or without secrecy.  相似文献   

16.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

17.
Subspace codes have been intensely studied in the last decade due to their application in random network coding. In particular, cyclic subspace codes are very useful subspace codes with their efficient encoding and decoding algorithms. In a recent paper, Ben-Sasson et al. gave a systematic construction of subspace codes using subspace polynomials. In this paper, we mainly generalize and improve their result so that we can obtain larger codes for fixed parameters and also we can increase the density of some possible parameters. In addition, we give some relative remarks and explicit examples.  相似文献   

18.
We investigate one-point algebraic geometry codes defined from curves related to the Hermitian curve. We obtain codes attaining new records on the parameters.  相似文献   

19.
A-Codes from Rational Functions over Galois Rings   总被引:1,自引:0,他引:1  
In this paper, we describe authentication codes via (generalized) Gray images of suitable codes over Galois rings. Exponential sums over these rings help determine—or bound—the parameters of such codes.  相似文献   

20.
We consider the authentication problem, using the model described by Simmons. Several codes have been constructed using combinatorial designs and finite geometries. We introduce a new way of constructing authentication codes using LFSR-sequences. A central part of the construction is an encoding matrix derived from these LFSR-sequences. Necessary criteria for this matrix in order to give authentication codes that provides protection aginst impersonation and substitution attacks will be given. These codes also provide perfect secrecy if the source states have a uniform distribution. Moreover, the codes give a natural splitting of the key into two parts, one part used aginst impersonation attacks and a second part used against substitution attacks and for secrecy simultaneously. Since the construction is based on the theory of LFSR-sequences it is very suitable for implementation and a simple implementation of the construction is given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号