7 research outputs found

    Linear Complementary Pair Of Group Codes over Finite Chain Rings

    Full text link
    Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side-channel and fault injection attacks. The security parameter for an LCP of codes (C,D)(C,D) is defined as the minimum of the minimum distances d(C)d(C) and d(D)d(D^\bot). It has been recently shown that if CC and DD are both 2-sided group codes over a finite field, then CC and DD^\bot are permutation equivalent. Hence the security parameter for an LCP of 2-sided group codes (C,D)(C,D) is simply d(C)d(C). We extend this result to 2-sided group codes over finite chain rings

    On linear complementary pair of codes

    No full text
    Linear complementary pair (C,D) of codes has drawn much attention recently due to their applications to cryptography, in the context of side channel and fault injection attacks. The security parameter of such a pair is defined to be the minimum of the minimum distances d(C) and d(D?). Carlet et al. showed that if C and D are both cyclic or both 2D cyclic over a finite field, then C and D? are equivalent codes. Hence d(C) = d(D?). We extend this result to all nD cyclic, or abelian, codes over finite fields. Moreover, we prove the same result for all linear complementary pair of 2-sided group codes over finite chain ring

    On linear complementary pair of nD cyclic codes

    No full text
    The security parameter for a linear complementary pair (C;D) of codes is defined to be the minimum of the minimum distances d(C) and d(D?). Recently, Carlet et al. showed that if C and D are both cyclic or both 2D cyclic linear complementary pair of codes, then C and D? are equivalent codes. Hence the security parameter for cyclic and 2D cyclic linear complementary pair of codes is simply d(C). We extend this result to nD cyclic linear complementary pair of codes. The proof of Carlet et al. for the 2D cyclic case is based on the trace representation of the codes, which is technical and nontrivial to generalize. Our proof for the generalization is based on the zero sets of the ideals corresponding to nD cyclic codes

    Linear complementary pair of group codes over finite chain rings

    No full text
    Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side channel and fault injection attacks. The security parameter for an LCP of codes (C, D) is defined as the minimum of the minimum distances d(C) and d(D⊥). It has been recently shown that if C and D are both 2-sided group codes over a finite field, then C and D⊥ are permutation equivalent. Hence the security parameter for an LCP of 2-sided group codes (C, D) is simply d(C). We extend this result to 2-sided group codes over finite chain rings

    On subfield subcodes obtained from restricted evaluation codes

    No full text
    Galindo et al. introduced a class of codes which are obtained by evaluation of polynomials at the roots of a trace map (Galindo et al. in IEEE Trans Inform Theory 65: 2593–2602, 2019). Via subfield subcodes, this construction yields new linear codes with good parameters as well as good resulting quantum codes. Here, we extend this construction to allow evaluation at the roots of any polynomial which splits in the field of evaluation. Our proof relies on Galois-closedness of codes in consideration. Moreover, we introduce a lengthening process that preserves Galois-closed property of restricted evaluation codes. Subfield subcodes of such lengthened codes yield further good linear codes. In total, we obtain 17 linear codes over F4 and F5 which improve the best known linear code parameters in Grassl (Bounds on the minimum distance of linear codes and quantum codes, 2022, http://www.codetables.de). Moreover, we give a construction for two linear codes which have the best known parameters according to Grassl (Bounds on the minimum distance of linear codes and quantum codes, 2022, http://www.codetables.de), but for which no construction was known before

    On linear complementary pair of nD cyclic codes

    No full text
    The security parameter for a linear complementary pair (C,D) of codes is defined to be the minimum of the minimum distances d(C) and d(D⊥). Recently, Carlet et al. showed that if C and D are both cyclic or both two-dimensional (2D) cyclic linear complementary pair of codes, then C and D⊥ are equivalent codes. Hence, the security parameter for cyclic and 2D cyclic linear complementary pair of codes is simply d(C). We extend this result to nD cyclic linear complementary pair of codes. The proof of Carlet et al. for the 2D cyclic case is based on the trace representation of the codes, which is technical and nontrivial to generalize. Our proof for the generalization is based on the zero sets of the ideals corresponding to nD cyclic codes.Accepted versio
    corecore