5,497 research outputs found

    Linear Codes from Some 2-Designs

    Full text link
    A classical method of constructing a linear code over \gf(q) with a tt-design is to use the incidence matrix of the tt-design as a generator matrix over \gf(q) of the code. This approach has been extensively investigated in the literature. In this paper, a different method of constructing linear codes using specific classes of 22-designs is studied, and linear codes with a few weights are obtained from almost difference sets, difference sets, and a type of 22-designs associated to semibent functions. Two families of the codes obtained in this paper are optimal. The linear codes presented in this paper have applications in secret sharing and authentication schemes, in addition to their applications in consumer electronics, communication and data storage systems. A coding-theory approach to the characterisation of highly nonlinear Boolean functions is presented

    Problems on q-Analogs in Coding Theory

    Full text link
    The interest in qq-analogs of codes and designs has been increased in the last few years as a consequence of their new application in error-correction for random network coding. There are many interesting theoretical, algebraic, and combinatorial coding problems concerning these q-analogs which remained unsolved. The first goal of this paper is to make a short summary of the large amount of research which was done in the area mainly in the last few years and to provide most of the relevant references. The second goal of this paper is to present one hundred open questions and problems for future research, whose solution will advance the knowledge in this area. The third goal of this paper is to present and start some directions in solving some of these problems.Comment: arXiv admin note: text overlap with arXiv:0805.3528 by other author

    An Epitome of Multi Secret Sharing Schemes for General Access Structure

    Full text link
    Secret sharing schemes are widely used now a days in various applications, which need more security, trust and reliability. In secret sharing scheme, the secret is divided among the participants and only authorized set of participants can recover the secret by combining their shares. The authorized set of participants are called access structure of the scheme. In Multi-Secret Sharing Scheme (MSSS), k different secrets are distributed among the participants, each one according to an access structure. Multi-secret sharing schemes have been studied extensively by the cryptographic community. Number of schemes are proposed for the threshold multi-secret sharing and multi-secret sharing according to generalized access structure with various features. In this survey we explore the important constructions of multi-secret sharing for the generalized access structure with their merits and demerits. The features like whether shares can be reused, participants can be enrolled or dis-enrolled efficiently, whether shares have to modified in the renewal phase etc., are considered for the evaluation

    Steiner t-designs for large t

    Full text link
    One of the most central and long-standing open questions in combinatorial design theory concerns the existence of Steiner t-designs for large values of t. Although in his classical 1987 paper, L. Teirlinck has shown that non-trivial t-designs exist for all values of t, no non-trivial Steiner t-design with t > 5 has been constructed until now. Understandingly, the case t = 6 has received considerable attention. There has been recent progress concerning the existence of highly symmetric Steiner 6-designs: It is shown in [M. Huber, J. Algebr. Comb. 26 (2007), pp. 453-476] that no non-trivial flag-transitive Steiner 6-design can exist. In this paper, we announce that essentially also no block-transitive Steiner 6-design can exist.Comment: 9 pages; to appear in: Mathematical Methods in Computer Science 2008, ed. by J.Calmet, W.Geiselmann, J.Mueller-Quade, Springer Lecture Notes in Computer Scienc

    KLEIN: A New Family of Lightweight Block Ciphers

    Get PDF
    Resource-efficient cryptographic primitives become fundamental for realizing both security and efficiency in embedded systems like RFID tags and sensor nodes. Among those primitives, lightweight block cipher plays a major role as a building block for security protocols. In this paper, we describe a new family of lightweight block ciphers named KLEIN, which is designed for resource-constrained devices such as wireless sensors and RFID tags. Compared to the related proposals, KLEIN has advantage in the software performance on legacy sensor platforms, while in the same time its hardware implementation can also be compact
    • ā€¦
    corecore