Catalogue Search | MBRL
Search Results Heading
Explore the vast range of titles available.
MBRLSearchResults
-
DisciplineDiscipline
-
Is Peer ReviewedIs Peer Reviewed
-
Item TypeItem Type
-
SubjectSubject
-
YearFrom:-To:
-
More FiltersMore FiltersSourceLanguage
Done
Filters
Reset
8,097
result(s) for
"Discrete Mathematics in Computer Science"
Sort by:
Two new constructions of cyclic subspace codes via Sidon spaces
2024
A subspace of a finite field is called a Sidon space if the product of any two of its nonzero elements is unique up to a scalar multiplier from the base field. Sidon spaces, introduced by Roth et al. in (IEEE Trans Inf Theory 64(6):4412–4422, 2018), have a close connection with optimal full-length orbit codes. In this paper, we will construct several families of large cyclic subspace codes based on the two kinds of Sidon spaces. These new codes have more codewords than the previous constructions in the literature without reducing minimum distance. In particular, in the case of
n
=
4
k
, the size of our resulting code is within a factor of
1
2
+
o
k
(
1
)
of the sphere-packing bound as
k
goes to infinity.
Journal Article
A survey of elliptic curves for proof systems
by
Aranha, Diego F.
,
El Housni, Youssef
,
Guillevic, Aurore
in
Algebraic Geometry
,
Coding and Information Theory
,
Computer Science
2023
Elliptic curves have become key ingredients for instantiating zero-knowledge proofs and more generally proof systems. Recently, there have been many tailored constructions of these curves that aim at efficiently implementing different kinds of proof systems. In this survey we provide the reader with a comprehensive overview on existing work and revisit the contributions in terms of efficiency and security. We present an overview at three stages of the process: curves to instantiate a SNARK, curves to instantiate a recursive SNARK, and also curves to express an elliptic-curve related statement. We provide new constructions of curves for SNARKs and generalize the state-of-the-art constructions for recursive SNARKs. We also exhaustively document the existing work and open-source implementations.
Journal Article
Asymptotically optimal aperiodic quasi-complementary sequence sets based on extended Boolean functions
by
Shen, Bingsheng
,
Yang, Yang
,
Zhou, Zhengchun
in
Coding and Information Theory
,
Computer Science
,
Cryptology
2024
Quasi-complementary sequence sets (QCSSs) are important in modern communication systems as they are capable of supporting more users, which is desired in applications like MC-CDMA nowadays. Although several constructions of aperiodic QCSSs have been proposed in the literature, the known optimal aperiodic QCSSs have limited length or have large alphabet. In this paper, based on extended Boolean functions, we present two constructions of aperiodic QCSSs with parameters
(
q
(
p
0
-
1
)
,
q
,
q
-
t
,
q
)
and
(
q
m
(
p
0
-
1
)
,
q
m
,
q
m
-
t
,
q
m
)
, where
q
≥
3
is an odd integer,
p
0
is the minimum prime factor of
q
. The proposed constructions can generate asymptotically optimal or near-optimal aperiodic QCSSs with new parameters.
Journal Article
New constructions of constant dimension subspace codes with large sizes
by
Liu, Hongwei
,
Mesnager, Sihem
,
Li, Yun
in
Coding and Information Theory
,
Computer Science
,
Cryptology
2024
Subspace codes have important applications in random network coding. It is a classical problem to construct subspace codes where both their size and their minimum distance are as large as possible. In particular, cyclic constant dimension subspace codes have additional properties which can be used to make encoding and decoding more efficient. In this paper, we construct large cyclic constant dimension subspace codes with minimum distances
2
k
-
2
and 2
k
. These codes are contained in
G
q
(
n
,
k
)
, where
G
q
(
n
,
k
)
denotes the set of all
k
-dimensional subspaces of the finite filed
F
q
n
of
q
n
elements (
q
a prime power). Consequently, some results in [
7
,
15
], and [
23
] are extended.
Journal Article
RETRACTED ARTICLE: Constructions for t-designs and s-resolvable t-designs
2024
The purpose of the present paper is to introduce recursive methods for constructing simple
t
-designs,
s
-resolvable
t
-designs, and large sets of
t
-designs. The results turn out to be very effective for finding these objects. In particular, they reveal a fundamental property of the considered designs. Consequently, many new infinite series of simple
t
-designs,
t
-designs with
s
-resolutions and large sets of
t
-designs can be derived from the new constructions. For example, by starting with an important result of Teirlinck stating that for every natural number
t
and for all
N
>
1
there is a large set
L
S
[
N
]
(
t
,
t
+
1
,
t
+
N
·
ℓ
(
t
)
)
, where
ℓ
(
t
)
=
∏
i
=
1
t
λ
(
i
)
·
λ
∗
(
i
)
,
λ
(
t
)
=
lcm
(
t
m
|
m
=
1
,
2
,
…
,
t
)
and
λ
∗
(
t
)
=
lcm
(
1
,
2
,
…
,
t
+
1
)
, we obtain the following statement. If
(
t
+
2
)
is composite, then there is a large set
L
S
[
N
]
(
t
,
t
+
2
,
t
+
1
+
N
·
ℓ
(
t
)
)
for all
N
>
1
. If
(
t
+
2
)
is prime, then there is an
L
S
[
N
]
(
t
,
t
+
2
,
t
+
1
+
N
·
ℓ
(
t
)
)
for any
N
with
gcd
(
t
+
2
,
N
)
=
1
.
Journal Article
Provable lattice reduction of Zn with blocksize n/2
2024
The Lattice Isomorphism Problem (LIP) is the computational task of recovering, assuming it exists, an orthogonal linear transformation sending one lattice to another. For cryptographic purposes, the case of the trivial lattice
Z
n
is of particular interest (
Z
LIP). Heuristic analysis suggests that the BKZ algorithm with blocksize
β
=
n
/
2
+
o
(
n
)
solves such instances (Ducas, Postlethwaite, Pulles, van Woerden, ASIACRYPT 2022). In this work, I propose a provable version of this statement, namely, that
Z
LIP can indeed be solved by making polynomially many calls to a Shortest Vector Problem oracle in dimension at most
n
/
2
+
1
.
Journal Article
The differential spectrum and boomerang spectrum of a class of locally-APN functions
by
Tang, Xiaohu
,
Xu, Linjie
,
Hu, Zhao
in
Coding and Information Theory
,
Computer Science
,
Cryptography
2023
In this paper, we study the boomerang spectrum of the power mapping
F
(
x
)
=
x
k
(
q
-
1
)
over
F
q
2
, where
q
=
p
m
,
p
is a prime,
m
is a positive integer and
gcd
(
k
,
q
+
1
)
=
1
. We first determine the differential spectrum of
F
(
x
) and show that
F
(
x
) is locally-APN. This extends a result of (IEEE Trans. Inf. Theory 57(12):8127-8137, 2011) from
(
p
,
k
)
=
(
2
,
1
)
to general (
p
,
k
). We then determine the boomerang spectrum of
F
(
x
) by making use of its differential spectrum, which shows that the boomerang uniformity of
F
(
x
) is 4 if
p
=
2
and
m
is odd and otherwise it is 2. Our results not only generalize the results in Hasan et al. (Des Codes Cryptogr 89:2627–2636, 2021) and Yan et al. (Adv Math Commun 16(4):1111–1120, 2022) but also extend the example
x
45
over
F
2
8
in Hasan et al. (Des Codes Cryptogr 89:2627–2636, 2021) into an infinite class of power mappings with boomerang uniformity 2.
Journal Article
New MDS entanglement-assisted quantum codes from MDS Hermitian self-orthogonal codes
2023
The intersection
C
∩
C
⊥
H
of a linear code
C
⊂
F
q
2
n
and its Hermitian dual
C
⊥
H
is called the Hermitian hull of this code. A linear code
C
⊂
F
q
2
n
satisfying
C
⊂
C
⊥
H
is called Hermitian self-orthogonal. Many Hermitian self-orthogonal codes were given for the construction of MDS quantum error correction codes (QECCs). In this paper we prove that for a nonnegative integer
h
satisfying
0
≤
h
≤
k
, a linear Hermitian self-orthogonal
[
n
,
k
]
q
2
code is equivalent to a linear
h
-dimension Hermitian hull code. Therefore a lot of new MDS entanglement-assisted quantum error correction (EAQEC) codes can be constructed from previous known Hermitian self-orthogonal codes. Actually our method shows that previous constructed quantum MDS codes from Hermitian self-orthogonal codes can be transformed to MDS entanglement-assisted quantum codes with nonzero consumption parameter
c
directly. We prove that MDS EAQEC
[
[
n
,
k
,
d
;
c
]
]
q
codes with nonzero
c
parameters and
d
≤
n
+
2
2
exist for arbitrary length
n
satisfying
n
≤
q
2
+
1
. Moreover any QECC constructed from
k
-dimensional Hermitian self-orthogonal codes can be transformed to
k
different EAQEC codes. We also prove that MDS entanglement-assisted quantum codes exist for all lengths
n
≤
q
2
+
1
.
Journal Article
On the algebraic degree of iterated power functions
by
Perrin, Léo
,
Canteaut, Anne
,
Bouvier, Clémence
in
Algebra
,
Codes
,
Coding and Information Theory
2023
New symmetric primitives are being designed to address a novel set of design criteria. Instead of being executed on regular processors or smartcards, they are instead intended to be run in abstract settings such as multi-party computations or zero-knowledge proof systems. This implies in particular that these new primitives are described using operations over large finite fields. As the number of such primitives grows, it is important to better understand the properties of their underlying operations. In this paper, we investigate the algebraic degree of one of the first such block ciphers, namely MiMC. It is composed of many iterations of a simple round function, which consists of an addition and of a low-degree power permutation applied to the full state, usually
x
↦
x
3
. We show in particular that, while the
univariate
degree increases predictably with the number of rounds, the
algebraic
degree (a.k.a multivariate degree) has a much more complex behaviour, and simply stays constant during some rounds. Such
plateaus
slightly slow down the growth of the algebraic degree. We present a full investigation of this behaviour. First, we prove some lower and upper bounds for the algebraic degree of an arbitrary number of iterations of MiMC and of its inverse. Then, we combine theoretical arguments with simulations to prove that the upper bound is tight for up to 16,265 rounds. Using these results, we slightly improve the higher-order differential attack presented at Asiacrypt 2020 to cover one or two more rounds. More importantly, our results provide some precise guarantees on the algebraic degree of this cipher, and then on the minimal complexity for a higher-order differential attack.
Journal Article
Hardness estimates of the code equivalence problem in the rank metric
by
Trimoska, Monika
,
Reijnders, Krijn
,
Samardjiska, Simona
in
Coding and Cryptography 2022
,
Coding and Information Theory
,
Computer Science
2024
In this paper, we analyze the hardness of the Matrix Code Equivalence (MCE) problem for matrix codes endowed with the rank metric, and provide the first algorithms for solving it. We do this by making a connection to another well-known equivalence problem from multivariate cryptography—the Isomorphism of Polynomials (IP). Under mild assumptions, we give tight reductions from MCE to the homogenous version of the Quadratic Maps Linear Equivalence (QMLE) problem, and vice versa. Furthermore, we present reductions to and from similar problems in the sum-rank metric, showing that MCE is at the core of code equivalence problems. On the practical side, using birthday techniques known for IP, we present two algorithms: a probabilistic algorithm for MCE running in time
q
2
3
(
n
+
m
)
up to a polynomial factor, and a deterministic algorithm for MCE with roots, running in time
q
min
{
m
,
n
,
k
}
up to a polynomial factor. Lastly, to confirm these findings, we solve randomly-generated instances of MCE using these two algorithms.
Journal Article