Upper bounds on the complexity of algebraic cryptanalysis of ciphers with a low multiplicative complexityDesigns, Codes and Cryptography - Tập 82 - Trang 43-56 - 2016
Pavol Zajac
Lightweight cipher designs try to minimize the implementation complexity of the cipher while maintaining some specified security level. Using only a small number of AND gates lowers the implementation costs, and enables easier protections against side-channel attacks. In our paper we study the connection between the number of AND gates (multiplicative complexity) and the complexity of algebraic at...... hiện toàn bộ
List decodability at small radiiDesigns, Codes and Cryptography - Tập 61 - Trang 151-166 - 2010
Yeow Meng Chee, Gennian Ge, Lijun Ji, San Ling, Jianxing Yin
A′(n, d, e), the smallest ℓ for which every binary error-correcting code of length n and minimum distance d is decodable with a list of size ℓ up to radius e, is determined for all d ≥ 2e − 3. As a result, A′(n, d, e) is determined for all e ≤ 4, except for 42 values of n.
Constructing Symmetric Ciphers Using the CAST Design ProcedureDesigns, Codes and Cryptography - Tập 12 - Trang 283-316 - 1997
Carlisle M. Adams
This paper describes the CAST design procedure for constructing a family of DES-like Substitution-Permutation Network (SPN) cryptosystems which appear to have good resistance to differential cryptanalysis, linear cryptanalysis, and related-key cryptanalysis, along with a number of other desirable cryptographic properties. Details of the design choices in the procedure are given, including those re...... hiện toàn bộ
A coding problem in steganographyDesigns, Codes and Cryptography - Tập 46 - Trang 67-81 - 2007
Weiming Zhang, Shiqu Li
To study how to design a steganographic algorithm more efficiently, a new coding problem—steganographic codes (abbreviated stego-codes)—is presented in this paper. The stego-codes are defined over the field with q(q ≥ 2) elements. A method of constructing linear stego-codes is proposed by using the direct sum of vector subspaces. And the problem of linear stego-codes is converted to an algebraic p...... hiện toàn bộ
Homomorphic AES evaluation using the modified LTV schemeDesigns, Codes and Cryptography - Tập 80 - Trang 333-358 - 2015
Yarkın Doröz, Yin Hu, Berk Sunar
Since its introduction more than a decade ago the homomorphic properties of the NTRU encryption scheme have gone largely ignored. A variant of NTRU proposed by Stehlé and Steinfeld was recently extended into a full fledged multi-key fully homomorphic encryption scheme by López-Alt, Tromer and Vaikuntanathan (LTV). This NTRU based FHE presents a viable alternative to the currently dominant BGV styl...... hiện toàn bộ
Collineations of polar spaces with restricted displacementsDesigns, Codes and Cryptography - Tập 64 - Trang 61-80 - 2011
B. Temmermans, J. A. Thas, H. Van Maldeghem
Let J be a set of types of subspaces of a polar space. A collineation (which is a type-preserving automorphism) of a polar space is called J-domestic if it maps no flag of type J to an opposite one. In this paper we investigate certain J-domestic collineations of polar spaces. We describe in detail the fixed point structures of collineations that are i-domestic and at the same time (i + 1)-domesti...... hiện toàn bộ
The Structure of 1-Generator Quasi-Twisted Codes and New Linear CodesDesigns, Codes and Cryptography - Tập 24 - Trang 313-326 - 2001
Nuh Aydin, Irfan Siap, Dijen K. Ray-Chaudhuri
One of the most important problems of coding theory is to construct codes with best possible minimum distances. Recently, quasi-cyclic (QC) codes have been proven to contain many such codes. In this paper, we consider quasi-twisted (QT) codes, which are generalizations of QC codes, and their structural properties and obtain new codes which improve minimum distances of best known linear codes over ...... hiện toàn bộ