15 research outputs found

    The Cyclic Flats of a qq-Matroid

    Full text link
    In this paper we develop the theory of cyclic flats of qq-matroids. We show that the lattice of cyclic flats, together with their ranks, uniquely determines a qq-matroid and hence derive a new qq-cryptomorphism. We introduce the notion of Fqm\mathbb{F}_{q^m}-independence of an Fq\mathbb{F}_q-subspace of Fqn\mathbb{F}_q^n and we show that qq-matroids generalize this concept, in the same way that matroids generalize the notion of linear independence of vectors over a given field

    Construction of Rate (n-1)/n Non-Binary LDPC Convolutional Codes via Difference Triangle Sets

    Full text link
    This paper provides a construction of non-binary LDPC convolutional codes, which generalizes the work of Robinson and Bernstein. The sets of integers forming an (n−1,w)(n-1,w)-difference triangle set are used as supports of the columns of rate (n−1)/n(n-1)/n convolutional codes. If the field size is large enough, the Tanner graph associated to the sliding parity-check matrix of the code is free from 44 and 66-cycles not satisfying the full rank condition. This is important for improving the performance of a code and avoiding the presence of low-weight codewords and absorbing sets. The parameters of the convolutional code are shown to be determined by the parameters of the underlying difference triangle set. In particular, the free distance of the code is related to ww and the degree of the code is linked to the "scope" of the difference triangle set. Hence, the problem of finding families of difference triangle set with minimum scope is equivalent to find convolutional codes with small degree.Comment: The paper was submitted to ISIT 202

    Maximum Flag-Rank Distance Codes

    Full text link
    In this paper we extend the study of linear spaces of upper triangular matrices endowed with the flag-rank metric. Such metric spaces are isometric to certain spaces of degenerate flags and have been suggested as suitable framework for network coding. In this setting we provide a Singleton-like bound which relates the parameters of a flag-rank-metric code. This allows us to introduce the family of maximum flag-rank distance codes, that are flag-rank-metric codes meeting the Singleton-like bound with equality. Finally, we provide several constructions of maximum flag-rank distance codes

    On single server private information retrieval in a coding theory perspective

    Full text link
    In this paper, we present a new perspective of single server private information retrieval (PIR) schemes by using the notion of linear error-correcting codes. Many of the known single server schemes are based on taking linear combinations between database elements and the query elements. Using the theory of linear codes, we develop a generic framework that formalizes all such PIR schemes. Further, we describe some known PIR schemes with respect to this code-based framework, and present the weaknesses of the broken PIR schemes in a generic point of view

    Construction of LDPC convolutional codes via difference triangle sets

    Full text link
    In this paper, a construction of (n,k,δ)(n,k,\delta) LDPC convolutional codes over arbitrary finite fields, which generalizes the work of Robinson and Bernstein and the later work of Tong is provided. The sets of integers forming a (k,w)(k,w)-(weak) difference triangle set are used as supports of some columns of the sliding parity-check matrix of an (n,k,δ)(n,k,\delta) convolutional code, where n∈Nn\in\mathbb{N}, n>kn>k. The parameters of the convolutional code are related to the parameters of the underlying difference triangle set. In particular, a relation between the free distance of the code and ww is established as well as a relation between the degree of the code and the scope of the difference triangle set. Moreover, we show that some conditions on the weak difference triangle set ensure that the Tanner graph associated to the sliding parity-check matrix of the convolutional code is free from 2ℓ2\ell-cycles not satisfying the full rank condition over any finite field. Finally, we relax these conditions and provide a lower bound on the field size, depending on the parity of ℓ\ell, that is sufficient to still avoid 2ℓ2\ell-cycles. This is important for improving the performance of a code and avoiding the presence of low-weight codewords and absorbing sets.Comment: 22 pages, Extended version of arXiv:2001.0796

    Weighted Reed-Solomon convolutional codes

    Full text link
    In this paper we present a concrete algebraic construction of a novel class of convolutional codes. These codes are built upon generalized Vandermonde matrices and therefore can be seen as a natural extension of Reed-Solomon block codes to the context of convolutional codes. For this reason we call them weighted Reed-Solomon (WRS) convolutional codes. We show that under some constraints on the defining parameters these codes are Maximum Distance Profile (MDP), which means that they have the maximal possible growth in their column distance profile. We study the size of the field needed to obtain WRS convolutional codes which are MDP and compare it with the existing general constructions of MDP convolutional codes in the literature, showing that in many cases WRS convolutional codes require significantly smaller fields.Comment: 30 page

    Convolutional codes over finite chain rings, MDP codes and their characterization

    Get PDF
    In this paper, we develop the theory of convolutional codes over finite commutative chain rings. In particular, we focus on maximum distance profile (MDP) convolutional codes and we provide a characterization of these codes, generalizing the one known for fields. Moreover, we relate (reverse) MDP convolutional codes over a finite chain ring with (reverse) MDP convolutional codes over its residue field. Finally, we provide a construction of (reverse) MDP convolutional codes over finite chain rings generalizing the notion of (reverse) superregular matrices.Comment: 19 page

    ShiftRows Alternatives for AES-like Ciphers and Optimal Cell Permutations for Midori and Skinny

    Get PDF
    We study possible alternatives for ShiftRows to be used as cell permutations in AES-like ciphers. As observed during the design process of the block cipher Midori, when using a matrix with a non-optimal branch number for the MixColumns operation, the choice of the cell permutation, i.e., an alternative for ShiftRows, can actually improve the security of the primitive. In contrast, when using an MDS matrix it is known that one cannot increase the minimum number of active S-boxes by deviating from the ShiftRows-type permutation. However, finding the optimal choice for the cell permutation for a given, non-optimal, MixColumns operation is a highly non-trivial problem. In this work, we propose techniques to speed up the search for the optimal cell permutations significantly. As case studies, we apply those techniques to Midori and Skinny and provide possible alternatives for their cell permutations. We finally state an easy-to-verify sufficient condition on a cell permutation, to be used as an alternative in Midori, that attains a high number of active S-boxes and thus provides good resistance against differential and linear attacks
    corecore