首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 747 毫秒
1.
Let \(R_{k}\) denote the polynomial residue ring \(F_{2^m}[u]/\langle u^{k} \rangle \), where \(2^{j-1}+1\le k\le 2^{j}\) for some positive integer \(j\). Motivated by the work in [1], we introduce a new Gray map from \(R_{k}\) to \(F_{2^m}^{2^{j}}\). It is proved that the Gray image of a linear \((1+u)\) constacyclic code of an arbitrary length \(N\) over \(R_{k}\) is a distance invariant linear cyclic code of length \(2^{j}N\) over \(F_{2^m}\). Moreover, the generator polynomial of the Gray image of such a constacyclic code is determined, and some optimal linear cyclic codes over \(F_{2}\) and \(F_{4}\) are constructed under this Gray map.  相似文献   

2.
The idea of double block length hashing is to construct a compression function on 2n bits using a block cipher with an n-bit block size. All optimally secure double block length hash functions known in the literature employ a cipher with a key space of double block size, 2n-bit. On the other hand, no optimally secure compression functions built from a cipher with an n-bit key space are known. Our work deals with this problem. Firstly, we prove that for a wide class of compression functions with two calls to its underlying n-bit keyed block cipher collisions can be found in about \(2^{n/2}\) queries. This attack applies, among others, to functions where the output is derived from the block cipher outputs in a linear way. This observation demonstrates that all security results of designs using a cipher with 2n-bit key space crucially rely on the presence of these extra n key bits. The main contribution of this work is a proof that this issue can be resolved by allowing the compression function to make one extra call to the cipher. We propose a family of compression functions making three block cipher calls that asymptotically achieves optimal collision resistance up to \(2^{n(1-\varepsilon )}\) queries and preimage resistance up to \(2^{3n(1-\varepsilon )/2}\) queries, for any \(\varepsilon >0\). To our knowledge, this is the first optimally collision secure double block length construction using a block cipher with single length key space. We additionally prove this class of functions indifferentiable from random functions in about \(2^{n/2}\) queries, and demonstrate that no other function in this direction achieves a bound of similar kind.  相似文献   

3.
Let \(\mathbb {F}_{p^m}\) be a finite field of cardinality \(p^m\), where p is a prime, and kN be any positive integers. We denote \(R_k=F_{p^m}[u]/\langle u^k\rangle =F_{p^m}+uF_{p^m}+\cdots +u^{k-1}F_{p^m}\) (\(u^k=0\)) and \(\lambda =a_0+a_1u+\cdots +a_{k-1}u^{k-1}\) where \(a_0, a_1,\ldots , a_{k-1}\in F_{p^m}\) satisfying \(a_0\ne 0\) and \(a_1=1\). Let r be a positive integer satisfying \(p^{r-1}+1\le k\le p^r\). First we define a Gray map from \(R_k\) to \(F_{p^m}^{p^r}\), then prove that the Gray image of any linear \(\lambda \)-constacyclic code over \(R_k\) of length N is a distance preserving linear \(a_0^{p^r}\)-constacyclic code over \(F_{p^m}\) of length \(p^rN\). Furthermore, the generator polynomials for each linear \(\lambda \)-constacyclic code over \(R_k\) of length N and its Gray image are given respectively. Finally, some optimal constacyclic codes over \(F_{3}\) and \(F_{5}\) are constructed.  相似文献   

4.
Let \(\mathbb F_{q}\) be a finite field with \(q=p^{m}\) elements, where p is an odd prime and m is a positive integer. In this paper, let \(D=\{(x_{1},x_{2},\ldots ,x_{n})\in \mathbb F_{q}^{n}\backslash \{(0,0,\ldots )\}: Tr(x_{1}^{p^{k_{1}}+1}+x_{2}^{p^{k_{2}}+1}+\cdots +x_{n}^{p^{k_{n}}+1})=c\}\), where \(c\in \mathbb F_p\), Tr is the trace function from \(\mathbb F_{q}\) to \(\mathbb F_{p}\) and each \(m/(m,k_{i})\) ( \(1\le i\le n\) ) is odd. we define a p-ary linear code \(C_{D}=\{c(a_{1},a_{2},\ldots ,a_{n}):(a_{1},a_{2},\ldots ,a_{n})\in \mathbb F_{q}^{n}\}\), where \(c(a_{1},a_{2},\ldots ,a_{n})=(Tr(a_{1}x_{1}+a_{2}x_{2}+\cdots +a_{n}x_{n}))_{(x_{1},x_{2},\ldots ,x_{n})\in D}\). We present the weight distributions of the classes of linear codes which have at most three weights.  相似文献   

5.
In this paper we investigate univariate algebraic attacks on filter generators over extension fields \(\mathbb {F}_q=\mathbb {F}_{2^n}\) with focus on the Welch–Gong (WG) family of stream ciphers. Our main contribution is to reduce the general algebraic attack complexity on such cipher by proving new and lower bounds for the spectral immunity of such ciphers. The spectral immunity is the univariate analog of algebraic immunity and instead of measuring degree of multiples of a multivariate polynomial, it measures the minimum number of nonzero coefficients of a multiple of a univariate polynomial. In particular, there is an algebraic degeneracy in these constructions, which, when combined with attacks based on low-weight multiples over \(\mathbb {F}_q\), provides much more efficient attacks than over \(\mathbb {F}_2\). With negligible computational complexity, our best attack breaks the primitive WG-5 if given access to 4 kilobytes of keystream, break WG-7 if given access to 16 kilobytes of keystream and break WG-8 if given access to half a megabyte of keystream. Our best attack on WG-16 targeted at 4G-LTE is less practical, and requires \(2^{103}\) computational complexity and \(2^{61}\) bits of keystream. In all instances, we significantly lower both keystream and computational complexity in comparison to previous estimates. On a side note, we resolve an open problem regarding the rank of a type of equation systems used in algebraic attacks.  相似文献   

6.
In this paper, s-\({\text {PD}}\)-sets of minimum size \(s+1\) for partial permutation decoding for the binary linear Hadamard code \(H_m\) of length \(2^m\), for all \(m\ge 4\) and \(2 \le s \le \lfloor {\frac{2^m}{1+m}}\rfloor -1\), are constructed. Moreover, recursive constructions to obtain s-\({\text {PD}}\)-sets of size \(l\ge s+1\) for \(H_{m+1}\) of length \(2^{m+1}\), from an s-\({\text {PD}}\)-set of the same size for \(H_m\), are also described. These results are generalized to find s-\({\text {PD}}\)-sets for the \({\mathbb {Z}}_4\)-linear Hadamard codes \(H_{\gamma , \delta }\) of length \(2^m\), \(m=\gamma +2\delta -1\), which are binary Hadamard codes (not necessarily linear) obtained as the Gray map image of quaternary linear codes of type \(2^\gamma 4^\delta \). Specifically, s-PD-sets of minimum size \(s+1\) for \(H_{\gamma , \delta }\), for all \(\delta \ge 3\) and \(2\le s \le \lfloor {\frac{2^{2\delta -2}}{\delta }}\rfloor -1\), are constructed and recursive constructions are described.  相似文献   

7.
In this work, we study the security of Even–Mansour type ciphers whose encryption and decryption are based on a common primitive, namely an involution. Such ciphers possibly allow efficient hardware implementation as the same circuit is shared for encryption and decryption, and thus expected to be more suitable for lightweight environment in which low power consumption and implementation costs are desirable. With this motivation, we consider a single-round Even–Mansour cipher using an involution as its underlying primitive. The decryption of such a cipher is the same as encryption only with the order of the round keys reversed. It is known that such a cipher permits a birthday-bound attack using only construction queries, but whether it provides provable security in the range below the birthday bound has remained. We prove that the Even–Mansour cipher based on a random involution is as secure as the permutation-based one when the number of construction queries is limited by the birthday bound. In order to achieve security beyond the birthday bound, we propose a two-round Even–Mansour-like construction, dubbed \(\mathsf {EMSI}\), based on a single involution I using a fixed permutation \(\sigma \) in the middle layer. Specifically, \(\mathsf {EMSI}\) encrypts a plaintext u by computing
$$\begin{aligned} v=I\left( \sigma \left( I(u\oplus k_0)\right) \oplus k_1\right) \oplus k_2 \end{aligned}$$
with the key schedule \(\gamma =(\gamma _0,\gamma _1,\gamma _2)\) generating three round keys \(k_0=\gamma _0(k)\), \(k_1=\gamma _1(k)\) and \(k_2=\gamma _2(k)\) from an n-bit master key k. We prove that if the key schedule \(\gamma =(\gamma _0,\gamma _1,\gamma _2)\) satisfies a certain condition, and \(\sigma \) is a linear orthomorphism, then this construction is secure up to \(2^{\frac{2n}{3}}\) construction and permutation queries. \(\mathsf {EMSI}\) is the first construction that uses a single involution—a primitive weaker than a truly random permutation—and that provides security beyond the birthday bound at the same time. Encryption and decryption of \(\mathsf {EMSI}\) are the same except for the key schedule and the middle layer. Since encryption and decryption are both based on a common primitive, \(\mathsf {EMSI}\) is expected to be particularly suitable for modes of operation that use both encryption and decryption of the underlying block cipher such as OCB3.
  相似文献   

8.
Let \({\mathcal B}_{p,w}\) be the Banach algebra of all bounded linear operators acting on the weighted Lebesgue space \(L^p(\mathbb {R},w)\), where \(p\in (1,\infty )\) and w is a Muckenhoupt weight. We study the Banach subalgebra \(\mathfrak {A}_{p,w}\) of \({\mathcal B}_{p,w}\) generated by all multiplication operators aI (\(a\in \mathrm{PSO}^\diamond \)) and all convolution operators \(W^0(b)\) (\(b\in \mathrm{PSO}_{p,w}^\diamond \)), where \(\mathrm{PSO}^\diamond \subset L^\infty (\mathbb {R})\) and \(\mathrm{PSO}_{p,w}^\diamond \subset M_{p,w}\) are algebras of piecewise slowly oscillating functions that admit piecewise slowly oscillating discontinuities at arbitrary points of \(\mathbb {R}\cup \{\infty \}\), and \(M_{p,w}\) is the Banach algebra of Fourier multipliers on \(L^p(\mathbb {R},w)\). For any Muckenhoupt weight w, we study the Fredholmness in the Banach algebra \({\mathcal Z}_{p,w}\subset \mathfrak {A}_{p,w}\) generated by the operators \(aW^0(b)\) with slowly oscillating data \(a\in \mathrm{SO}^\diamond \) and \(b\in \mathrm{SO}^\diamond _{p,w}\). Then, under some condition on the weight w, we complete constructing a Fredholm symbol calculus for the Banach algebra \(\mathfrak {A}_{p,w}\) in comparison with Karlovich and Loreto Hernández (Integr. Equations Oper. Theory 74:377–415, 2012) and Karlovich and Loreto Hernández (Integr. Equations Oper. Theory 75:49–86, 2013) and establish a Fredholm criterion for the operators \(A\in \mathfrak {A}_{p,w}\) in terms of their symbols. A new approach to determine local spectra is found.  相似文献   

9.
In this paper, we obtain some properties of biconservative Lorentz hypersurface \(M_{1}^{n}\) in \(E_{1}^{n+1}\) having shape operator with complex eigenvalues. We prove that every biconservative Lorentz hypersurface \(M_{1}^{n}\) in \(E_{1}^{n+1}\) whose shape operator has complex eigenvalues with at most five distinct principal curvatures has constant mean curvature. In addition, we investigate such a type of hypersurface with constant length of second fundamental form having six distinct principal curvatures.  相似文献   

10.
We study the one-dimensional periodic derivative nonlinear Schrödinger equation. This is known to be a completely integrable system, in the sense that there is an infinite sequence of formal integrals of motion \({\textstyle \int }h_k\), \(k\in {\mathbb {Z}}_{+}\). In each \({\textstyle \int }h_{2k}\) the term with the highest regularity involves the Sobolev norm \(\dot{H}^{k}({\mathbb {T}})\) of the solution of the DNLS equation. We show that a functional measure on \(L^2({\mathbb {T}})\), absolutely continuous w.r.t. the Gaussian measure with covariance \(({\mathbb {I}}+(-\varDelta )^{k})^{-1}\), is associated to each integral of motion \({\textstyle \int }h_{2k}\), \(k\ge 1\).  相似文献   

11.
The purpose of this article is to extend to \(\mathbb {R}^{n}\) known results in dimension 2 concerning the structure of a Hilbert space with reproducing kernel of the space of Herglotz wave functions. These functions are the solutions of Helmholtz equation in \(\mathbb {R} ^{n}\) that are the Fourier transform of measures supported in the unit sphere with density in \(L^{2}(\mathbb {S}^{n-1})\). As a natural extension of this, we define Banach spaces of solutions of the Helmholtz equation in \(\mathbb {R}^{n}\) belonging to weighted Sobolev type spaces \(\mathcal {H}^{p}\) having in a non local norm that involves radial derivatives and spherical gradients. We calculate the reproducing kernel of the Herglotz wave functions and study in \(\mathcal {H}^{p}\) and in mixed norm spaces, the continuity of the orthogonal projection \(\mathcal {P}\) of \(\mathcal {H}^{2}\) onto the Herglotz wave functions.  相似文献   

12.
Consider a stable Lévy process \(X=(X_t,t\ge 0)\) and let \(T_{x}\), for \(x>0\), denote the first passage time of \(X\) above the level \(x\). In this work, we give an alternative proof of the absolute continuity of the law of \(T_{x}\) and we obtain a new expression for its density function. Our constructive approach provides a new insight into the study of the law of \(T_{x}\). The random variable \(T_{x}^{0}\), defined as the limit of \(T_{x}\) when the corresponding overshoot tends to \(0\), plays an important role in obtaining these results. Moreover, we establish a relation between the random variable \(T_{x}^{0}\) and the dual process conditioned to die at \(0\). This relation allows us to link the expression of the density function of the law of \(T_{x}\) presented in this paper to the already known results on this topic.  相似文献   

13.
Let G be a locally compact abelian group, \(\omega \) be a weighted function on \({\mathbb {R}}^+\), and let \(\mathfrak {D}\) be the Banach algebra \(L_0^\infty (G)^*\) or \(L_0^\infty (\omega )^*\). In this paper, we investigate generalized derivations on the noncommutative Banach algebra \(\mathfrak {D}\). We characterize \(\textsf {k}\)-(skew) centralizing generalized derivations of \(\mathfrak {D}\) and show that the zero map is the only \(\textsf {k}\)-skew commuting generalized derivation of \(\mathfrak {D}\). We also investigate the Singer–Wermer conjecture for generalized derivations of \(\mathfrak {D}\) and prove that the Singer–Wermer conjecture holds for a generalized derivation of \(\mathfrak {D}\) if and only if it is a derivation; or equivalently, it is nilpotent. Finally, we investigate the orthogonality of generalized derivations of \(L_0^\infty (\omega )^*\) and give several necessary and sufficient conditions for orthogonal generalized derivations of \(L_0^\infty (\omega )^*\).  相似文献   

14.
We provide lower \(L^{q}\) and weak \(L^{q}\)-bounds for the localized dyadic maximal operator on \(\mathbb {R}^{n}\), when the local \(L^{1}\) and the local \(L^{p}\) norms of the function are given. We actually do that in the more general context of homogeneous trees in probability spaces.  相似文献   

15.
In this paper, we mainly study the theory of linear codes over the ring \(R =\mathbb {Z}_4+u\mathbb {Z}_4+v\mathbb {Z}_4+uv\mathbb {Z}_4\). By using the Chinese Remainder Theorem, we prove that R is isomorphic to a direct sum of four rings. We define a Gray map \(\Phi \) from \(R^{n}\) to \(\mathbb {Z}_4^{4n}\), which is a distance preserving map. The Gray image of a cyclic code over R is a linear code over \(\mathbb {Z}_4\). We also discuss some properties of MDS codes over R. Furthermore, we study the MacWilliams identities of linear codes over R and give the generator polynomials of cyclic codes over R.  相似文献   

16.
Let k be an odd positive integer, L a lattice on a regular positive definite k-dimensional quadratic space over \(\mathbb {Q}\), \(N_L\) the level of L, and \(\mathscr {M}(L)\)  be the linear space of \(\theta \)-series attached to the distinct classes in the genus of L. We prove that, for an odd prime \(p|N_L\), if \(L_p=L_{p,1}\,\bot \, L_{p,2}\), where \(L_{p,1}\) is unimodular, \(L_{p,2}\) is (p)-modular, and \(\mathbb {Q}_pL_{p,2}\) is anisotropic, then \(\mathscr {M}(L;p):=\) \(\mathscr {M}(L)\) \(+T_{p^2}.\) \(\mathscr {M}(L)\)  is stable under the Hecke operator \(T_{p^2}\). If \(L_2\) is isometric to \(\left( \begin{array}{ll}0&{}\frac{1}{2}\\ \frac{1}{2}&{}0\end{array}\right) ^{\kappa }\,\bot \, \langle \varepsilon \rangle \) or \(\left( \begin{array}{ll}0&{}\frac{1}{2}\\ \frac{1}{2}&{}0\end{array}\right) ^{\kappa }\,\bot \, \langle 2\varepsilon \rangle \) or \(\left( \begin{array}{ll}0&{}1\\ 1&{}0\end{array}\right) ^{\kappa }\,\bot \, \langle \varepsilon \rangle \) with \(\varepsilon \in \mathbb {Z}_2^{\times }\) and \(\kappa :=\frac{k-1}{2}\), then \(\mathscr {M}(L;2):=T_{2^2}.\mathscr {M}(L)+T_{2^2}^2.\,\mathscr {M}(L)\) is stable under the Hecke operator \(T_{2^2}\). Furthermore, we determine some invariant subspaces of the cusp forms for the Hecke operators.  相似文献   

17.
Let \(X, X_{1}, X_{2}, \ldots \) be i.i.d. random variables, and set \(S_{n}=X_{1}+\cdots +X_{n}\) and \( V_{n}^{2}=X_{1}^{2}+\cdots +X_{n}^{2}.\) Without any moment conditions on \(X\), assuming that \(\{S_{n}/V_{n}\}\) is tight, we establish convergence of series of the type (*) \(\sum \nolimits _{n}w_{n}P(\left| S_{n}\right| /V_{n}\ge \varepsilon b_{n}),\) \(\varepsilon >0.\) Then, assuming that \(X\) is symmetric and belongs to the domain of attraction of a stable law, and choosing \(w_{n}\) and \(b_{n}\) suitably\(,\) we derive the precise asymptotic behavior of the series (*) as \(\varepsilon \searrow 0. \)  相似文献   

18.
In this note, we prove that two different finite relation algebras are representable over finite sets. We give an explicit group representation of \(52_{65}\) over \( (\mathbb {Z}/2\mathbb {Z})^{10}\). We also give a representation of \(59_{65}\) over \(\mathbb {Z}/113\mathbb {Z}\) using a technique due to Comer.  相似文献   

19.
An operator \(S_{\varphi ,\psi }^{u}\in \mathcal {L}(L^2)\) is called the dilation of a truncated Toeplitz operator if for two symbols \(\varphi ,\psi \in L^{\infty }\) and an inner function u,
$$\begin{aligned} S_{\varphi ,\psi }^{u}f=\varphi P_uf+\psi Q_uf \end{aligned}$$
holds for \(f\in {L}^{2}\) where \(P_{u}\) denotes the orthogonal projection of \(L^2\) onto the model space \(\mathcal { K}_{u}^2=H^2{\ominus }{{u}H^2}\) and \(Q_u=I-P_u.\) In this paper, we study properties of the dilation of truncated Toeplitz operators on \(L^{2}\). In particular, we provide conditions for the dilation of truncated Toeplitz operators to be normal. As some applications, we give several examples of such operators.
  相似文献   

20.
On the Hilbert space \(\widetilde{L}_{2}(\mathbb {T})\) the singular integral operator with non-Carleman shift and conjugation \(K=P_{+}+(aI+AC)P_{-}\) is considered, where \(P_{\pm }\) are the Cauchy projectors, \(A=\sum \nolimits _{j=0}^{m}a_{j}U^{j}\), \(a,a_{j}\), \(j=\overline{1,m}\), are continuous functions on the unit circle \(\mathbb {T}\), U is the shift operator and C is the operator of complex conjugation. We show how the symbolic computation capabilities of the computer algebra system Mathematica can be used to explore the dimension of the kernel of the operator K. The analytical algorithm [ADimKer-NonCarleman] is presented; several nontrivial examples are given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号