4,937 research outputs found

    Problems on q-Analogs in Coding Theory

    Full text link
    The interest in qq-analogs of codes and designs has been increased in the last few years as a consequence of their new application in error-correction for random network coding. There are many interesting theoretical, algebraic, and combinatorial coding problems concerning these q-analogs which remained unsolved. The first goal of this paper is to make a short summary of the large amount of research which was done in the area mainly in the last few years and to provide most of the relevant references. The second goal of this paper is to present one hundred open questions and problems for future research, whose solution will advance the knowledge in this area. The third goal of this paper is to present and start some directions in solving some of these problems.Comment: arXiv admin note: text overlap with arXiv:0805.3528 by other author

    An Epitome of Multi Secret Sharing Schemes for General Access Structure

    Full text link
    Secret sharing schemes are widely used now a days in various applications, which need more security, trust and reliability. In secret sharing scheme, the secret is divided among the participants and only authorized set of participants can recover the secret by combining their shares. The authorized set of participants are called access structure of the scheme. In Multi-Secret Sharing Scheme (MSSS), k different secrets are distributed among the participants, each one according to an access structure. Multi-secret sharing schemes have been studied extensively by the cryptographic community. Number of schemes are proposed for the threshold multi-secret sharing and multi-secret sharing according to generalized access structure with various features. In this survey we explore the important constructions of multi-secret sharing for the generalized access structure with their merits and demerits. The features like whether shares can be reused, participants can be enrolled or dis-enrolled efficiently, whether shares have to modified in the renewal phase etc., are considered for the evaluation

    A Smart Approach for GPT Cryptosystem Based on Rank Codes

    Full text link
    The concept of Public- key cryptosystem was innovated by McEliece's cryptosystem. The public key cryptosystem based on rank codes was presented in 1991 by Gabidulin -Paramonov-Trejtakov(GPT). The use of rank codes in cryptographic applications is advantageous since it is practically impossible to utilize combinatoric decoding. This has enabled using public keys of a smaller size. Respective structural attacks against this system were proposed by Gibson and recently by Overbeck. Overbeck's attacks break many versions of the GPT cryptosystem and are turned out to be either polynomial or exponential depending on parameters of the cryptosystem. In this paper, we introduce a new approach, called the Smart approach, which is based on a proper choice of the distortion matrix X. The Smart approach allows for withstanding all known attacks even if the column scrambler matrix P over the base field Fq.Comment: 5 pages. to appear in Proceedings of IEEE ISIT201

    The Visual Secret Sharing Scheme Based on the Rgb Color System

    Full text link
    The visual secret sharing (VSS) scheme is a method to maintain the confidentiality of a se-cret image by sharing it to some number participants. A (k, n) VSS divides the secret images into n parts, that are called shadows ; to recover the secret back, k shadows should be stacked. Some methods have been developed to implement VSS for color images. However, the methods are only suitable for images with limited number of colors. When more colors are used, the resulted stacked shadow image becomes unclear. Besides that, the size of the shadows becomes bigger as more colors are used. We develop a new method implementing the VSS using the RGB color system. Using our method, the problem related to the unclear stacked shadow image can be overcome

    Quantum authentication with key recycling

    Get PDF
    We show that a family of quantum authentication protocols introduced in [Barnum et al., FOCS 2002] can be used to construct a secure quantum channel and additionally recycle all of the secret key if the message is successfully authenticated, and recycle part of the key if tampering is detected. We give a full security proof that constructs the secure channel given only insecure noisy channels and a shared secret key. We also prove that the number of recycled key bits is optimal for this family of protocols, i.e., there exists an adversarial strategy to obtain all non-recycled bits. Previous works recycled less key and only gave partial security proofs, since they did not consider all possible distinguishers (environments) that may be used to distinguish the real setting from the ideal secure quantum channel and secret key resource.Comment: 38+17 pages, 13 figures. v2: constructed ideal secure channel and secret key resource have been slightly redefined; also added a proof in the appendix for quantum authentication without key recycling that has better parameters and only requires weak purity testing code

    Steiner t-designs for large t

    Full text link
    One of the most central and long-standing open questions in combinatorial design theory concerns the existence of Steiner t-designs for large values of t. Although in his classical 1987 paper, L. Teirlinck has shown that non-trivial t-designs exist for all values of t, no non-trivial Steiner t-design with t > 5 has been constructed until now. Understandingly, the case t = 6 has received considerable attention. There has been recent progress concerning the existence of highly symmetric Steiner 6-designs: It is shown in [M. Huber, J. Algebr. Comb. 26 (2007), pp. 453-476] that no non-trivial flag-transitive Steiner 6-design can exist. In this paper, we announce that essentially also no block-transitive Steiner 6-design can exist.Comment: 9 pages; to appear in: Mathematical Methods in Computer Science 2008, ed. by J.Calmet, W.Geiselmann, J.Mueller-Quade, Springer Lecture Notes in Computer Scienc
    corecore