6 research outputs found

    Asymptotically good binary linear codes with asymptotically good self-intersection spans

    Full text link
    If C is a binary linear code, let C^2 be the linear code spanned by intersections of pairs of codewords of C. We construct an asymptotically good family of binary linear codes such that, for C ranging in this family, the C^2 also form an asymptotically good family. For this we use algebraic-geometry codes, concatenation, and a fair amount of bilinear algebra. More precisely, the two main ingredients used in our construction are, first, a description of the symmetric square of an odd degree extension field in terms only of field operations of small degree, and second, a recent result of Garcia-Stichtenoth-Bassa-Beelen on the number of points of curves on such an odd degree extension field.Comment: 18 pages; v2->v3: expanded introduction and bibliography + various minor change

    An upper bound of Singleton type for componentwise products of linear codes

    Full text link
    We give an upper bound that relates the minimum weight of a nonzero componentwise product of codewords from some given number of linear codes, with the dimensions of these codes. Its shape is a direct generalization of the classical Singleton bound.Comment: 9 pages; major improvements in v3: now works for an arbitrary number of codes, and the low-weight codeword can be taken in product form; submitted to IEEE Trans. Inform. Theor

    On squares of cyclic codes

    Get PDF
    The square C2C^{*2} of a linear error correcting code CC is the linear code spanned by the component-wise products of every pair of (non-necessarily distinct) words in CC. Squares of codes have gained attention for several applications mainly in the area of cryptography, and typically in those applications one is concerned about some of the parameters (dimension, minimum distance) of both C2C^{*2} and CC. In this paper, motivated mostly by the study of this problem in the case of linear codes defined over the binary field, squares of cyclic codes are considered. General results on the minimum distance of the squares of cyclic codes are obtained and constructions of cyclic codes CC with relatively large dimension of CC and minimum distance of the square C2C^{*2} are discussed. In some cases, the constructions lead to codes CC such that both CC and C2C^{*2} simultaneously have the largest possible minimum distances for their length and dimensions.Comment: Accepted at IEEE Transactions on Information Theory. IEEE early access version available at https://ieeexplore.ieee.org/document/8451926

    Torsion Limits and Riemann-Roch Systems for Function Fields and Applications

    Get PDF
    The Ihara limit (or -constant) A(q)A(q) has been a central problem of study in the asymptotic theory of global function fields (or equivalently, algebraic curves over finite fields). It addresses global function fields with many rational points and, so far, most applications of this theory do not require additional properties. Motivated by recent applications, we require global function fields with the additional property that their zero class divisor groups contain at most a small number of dd-torsion points. We capture this by the torsion limit, a new asymptotic quantity for global function fields. It seems that it is even harder to determine values of this new quantity than the Ihara constant. Nevertheless, some non-trivial lower- and upper bounds are derived. Apart from this new asymptotic quantity and bounds on it, we also introduce Riemann-Roch systems of equations. It turns out that this type of equation system plays an important role in the study of several other problems in areas such as coding theory, arithmetic secret sharing and multiplication complexity of finite fields etc. Finally, we show how our new asymptotic quantity, our bounds on it and Riemann-Roch systems can be used to improve results in these areas.Comment: Accepted for publication in IEEE Transactions on Information Theory. This is an extended version of our paper in Proceedings of 31st Annual IACR CRYPTO, Santa Barbara, Ca., USA, 2011. The results in Sections 5 and 6 did not appear in that paper. A first version of this paper has been widely circulated since November 200

    Bounded Indistinguishability and the Complexity of Recovering Secrets

    Get PDF
    Motivated by cryptographic applications, we study the notion of {\em bounded indistinguishability}, a natural relaxation of the well studied notion of bounded independence. We say that two distributions μ\mu and ν\nu over Σn\Sigma^n are {\em kk-wise indistinguishable} if their projections to any kk symbols are identical. We say that a function f\colon \Sigma^n \to \zo is {\em \e-fooled by kk-wise indistinguishability} if ff cannot distinguish with advantage \e between any two kk-wise indistinguishable distributions μ\mu and ν\nu over Σn\Sigma^n. We are interested in characterizing the class of functions that are fooled by kk-wise indistinguishability. While the case of kk-wise independence (corresponding to one of the distributions being uniform) is fairly well understood, the more general case remained unexplored. When \Sigma = \zo, we observe that whether ff is fooled is closely related to its approximate degree. For larger alphabets Σ\Sigma, we obtain several positive and negative results. Our results imply the first efficient secret sharing schemes with a high secrecy threshold in which the secret can be reconstructed in AC0^0. More concretely, we show that for every 0<σ<ρ10 < \sigma < \rho \leq 1 it is possible to share a secret among nn parties so that any set of fewer than σn\sigma n parties can learn nothing about the secret, any set of at least ρn\rho n parties can reconstruct the secret, and where both the sharing and the reconstruction are done by constant-depth circuits of size \poly(n). We present additional cryptographic applications of our results to low-complexity secret sharing, visual secret sharing, leakage-resilient cryptography, and protecting against ``selective failure\u27\u27 attacks

    On products and powers of linear codes under componentwise multiplication

    Full text link
    In this text we develop the formalism of products and powers of linear codes under componentwise multiplication. As an expanded version of the author's talk at AGCT-14, focus is put mostly on basic properties and descriptive statements that could otherwise probably not fit in a regular research paper. On the other hand, more advanced results and applications are only quickly mentioned with references to the literature. We also point out a few open problems. Our presentation alternates between two points of view, which the theory intertwines in an essential way: that of combinatorial coding, and that of algebraic geometry. In appendices that can be read independently, we investigate topics in multilinear algebra over finite fields, notably we establish a criterion for a symmetric multilinear map to admit a symmetric algorithm, or equivalently, for a symmetric tensor to decompose as a sum of elementary symmetric tensors.Comment: 75 pages; expanded version of a talk at AGCT-14 (Luminy), to appear in vol. 637 of Contemporary Math., AMS, Apr. 2015; v3: minor typos corrected in the final "open questions" sectio
    corecore