scispace - formally typeset
Search or ask a question

Showing papers in "Cryptography and Communications in 2021"


Journal ArticleDOI
TL;DR: This is the first attempt on constructing linear codes by general Gaussian sums which have one-dimensional hull and are optimal, and a bound of on the minimum distances of linear codes constructed is developed.
Abstract: The hull of a linear code over finite fields, the intersection of the code and its dual, has been of interest and extensively studied due to its wide applications. For example, it plays a vital role in determining the complexity of algorithms for checking permutation equivalence of two linear codes and for computing the automorphism group of a linear code. People are interested in pursuing linear codes with small hulls since, for such codes, the aforementioned algorithms are very efficient. In this field, Carlet, Mesnager, Tang and Qi gave a systematic characterization of LCD codes, i.e, linear codes with null hull. In 2019, Carlet, Li and Mesnager presented some constructions of linear codes with small hulls. In the same year, Li and Zeng derived some constructions of linear codes with one-dimensional hull by using some specific Gaussian sums. In this paper, we use general Gaussian sums to construct linear codes with one-dimensional hull by utilizing number fields, which generalizes some results of Li and Zeng (IEEE Trans. Inf. Theory 65(3), 1668–1676, 2019) and also of those presented by Carlet et al. (Des. Codes Cryptogr. 87(12), 3063–3075, 2019). We give sufficient conditions to obtain such codes. Notably, some codes we obtained are optimal or almost optimal according to the Database. This is the first attempt on constructing linear codes by general Gaussian sums which have one-dimensional hull and are optimal. Moreover, we also develop a bound of on the minimum distances of linear codes we constructed.

21 citations


Journal ArticleDOI
TL;DR: Two new constructions of entanglement-assisted quantum error-correcting codes are presented using some fundamental properties of (classical) linear codes in an effective way to create linear complementary dual codes and related concatenation constructions.
Abstract: We present two new constructions of entanglement-assisted quantum error-correcting codes using some fundamental properties of (classical) linear codes in an effective way. The main ideas include linear complementary dual codes and related concatenation constructions. Numerical examples in modest lengths show that our constructions perform better than known constructions in the literature. We also give a proof on a generalization of binary Singleton type bound on entanglement-assisted quantum error-correcting codes to arbitrary q-ary entanglement-assisted quantum error-correcting codes.

17 citations


Journal ArticleDOI
TL;DR: Two new families of minimal codes in any characteristic are provided and an inductive construction of minimalcodes is presented that allows for the construction of inductive codes based on known minimal codes.
Abstract: We provide new families of minimal codes in any characteristic, useful for the construction of secret sharing schemes. Also, an inductive construction of minimal codes is presented.

17 citations


Journal ArticleDOI
TL;DR: In this article, the authors proposed two methods of constructing weightwise perfectly balanced Boolean functions in 2k variables (where k is a positive integer) by modifying the support of linear and quadratic functions.
Abstract: The recent FLIP cipher is an encryption scheme described by Meaux et al. at the conference EUROCRYPT 2016. It is based on a new stream cipher model called the filter permutator and tries to minimize some parameters (including the multiplicative depth). In the filter permutator, the input to the Boolean function has constant Hamming weight equal to the weight of the secret key. As a consequence, Boolean functions satisfying good cryptographic criteria when restricted to the set of vectors with constant Hamming weight play an important role in the FLIP stream cipher. Carlet et al. have shown that for Boolean functions with restricted input, balancedness and nonlinearity parameters continue to play an important role with respect to the corresponding attacks on the framework of FLIP ciphers. In particular, Boolean functions which are uniformly distributed over ${\mathbb {F}}_{2}$ on $E_{n,k}=\{x{\in \mathbb {F}_{2}^{n}}\mid \text {wt}(x)=k\}$ for every 0 < k < n are called weightwise perfectly balanced (WPB) functions, where wt(x) denotes the Hamming weight of x. In this paper, we firstly propose two methods of constructing weightwise perfectly balanced Boolean functions in 2k variables (where k is a positive integer) by modifying the support of linear and quadratic functions. Furthermore, we derive a construction of n-variable weightwise almost perfectly balanced Boolean functions for any positive integer n.

15 citations


Journal ArticleDOI
TL;DR: The differential and boomerang spectrums of some power permutations, an important parameter to estimate the resistance of cryptographic functions against some variants of differential (resp. boomersang) cryptanalysis, are determined.
Abstract: The differential (resp. boomerang) spectrum is an important parameter to estimate the resistance of cryptographic functions against some variants of differential (resp. boomerang) cryptanalysis. This paper aims to determine the differential and boomerang spectrums of some power permutations. In 1997, Helleseth and Sandberg proved that the differential uniformity of $x^{\frac {p^{n}-1}{2}+2}$ over $\mathbb {F}_{p^{n}}$ , where p is an odd prime, is less than or equal to 4. In this paper, we first determine the differential spectrum of $x^{\frac {3^{n}-1}{2}+2}$ over $\mathbb {F}_{3^{n}}$ with n odd and then compute its boomerang spectrum based on the differential spectrum. In addition, in 2018, Boura and Canteaut determined the boomerang spectrum of the inverse function over $\mathbb {F}_{2^{n}}$ with n even. Following their work, we characterize the boomerang spectrum of the inverse function $x^{p^{n}-2}$ over $\mathbb {F}_{p^{n}}$ for any odd prime p.

12 citations


Journal ArticleDOI
TL;DR: In this paper, Hasan et al. showed that adding some appropriate linearized monomials increases the c-differential uniformity significantly, for some c. In particular, adding the linearised monomial $x^{2^{d}}$676 to $x 2^{n}-2}$676, where d is the largest nontrivial divisor of n, increases the mentioned c-Differential Uniformity from 2 or 3 (for c≠ 0,1) to ≥ 2d + 2 + 1.
Abstract: While the classical differential uniformity (c = 1) is invariant under the CCZ-equivalence, the newly defined (Ellingsen et al., IEEE Trans. Inf. Theory 66(9), 5781–5789, 2020) concept of c-differential uniformity (cDU), as was observed in Hasan et al. (2020), is not invariant under EA or CCZ-equivalence, for c≠ 1. In this paper, we find an intriguing behavior of the inverse function, namely, that adding some appropriate linearized monomials increases the c-differential uniformity significantly, for some c. For example, adding the linearized monomial $x^{2^{d}}$ to $x^{2^{n}-2}$ , where d is the largest nontrivial divisor of n, increases the mentioned c-differential uniformity from 2 or 3 (for c≠ 0,1) to ≥ 2d + 2, which in the case of the inverse function (as used in the AES) on ${\mathbb {F}}_{2^{8}}$ is a significant value of 18. We consider the case of perturbations via more general linearized polynomials and give bounds for the cDU based upon character sums. We further provide some computational results on other known Sboxes.

12 citations


Journal ArticleDOI
TL;DR: By applying the CSS construction on cyclic codes over R $\mathcal {R}$ that contain their Euclidean duals, this paper determines many superior quantum codes compared to the existing codes in the recent references.
Abstract: For an odd prime p and q = pr, this paper deals with LCD codes obtained from cyclic codes of length n over a finite commutative non-chain ring $\mathcal {R}=\mathbb {F}_{q}[u,v]/\langle u^{2}-\alpha u,v^{2}-1, uv-vu\rangle $ where α is a non-zero element in $\mathbb {F}_{q}$ . Initially, we impose certain conditions on the generator polynomials of cyclic codes when $\gcd (n,p)=1$ and $\gcd (n,p) eq 1$ , respectively so that these codes become LCD. Then, by defining a Gray map ψ, we show that the Gray image of an LCD code of length n over $\mathcal {R}$ is an LCD code of length 4n over $\mathbb {F}_{q}$ . In this way, we obtain many optimal and best-known linear codes (BKLC) from the Gray images of both cyclic and LCD codes over $\mathcal {R}$ . Eventually, by applying the CSS construction on cyclic codes over $\mathcal {R}$ that contain their Euclidean duals, we determine many superior quantum codes compared to the existing codes in the recent references.

12 citations


Journal ArticleDOI
TL;DR: This paper investigates constant dimension codes with parallel linkage construction and multilevel construction and obtains new lower bounds on Aq(18,6,9) by combining the Johnson type bound and combines these lower bounds with previously best known bounds.
Abstract: A basic problem about a constant dimension subspace code is to find its maximal possible size Aq(n, d, k). In this paper, we investigate constant dimension codes with parallel linkage construction and multilevel construction and obtain new lower bounds on Aq(18,6,9). By combining the Johnson type bound, we obtain new lower bounds on Aq(17,6,8). These lower bounds are larger than previously best known bounds in Heinlein et al. (2019).

11 citations


Journal ArticleDOI
TL;DR: In this article, the first attempt to construct linear complementary dual (LCD) codes over a non-commutative non-unital ring E with four elements was made, and the authors showed that free LCD codes over E are directly related to binary LCD codes.
Abstract: We study LCD (linear complementary dual) and ACD (additive complementary dual) codes over a noncommutative non-unital ring E with four elements. This is the first attempt to construct LCD codes over a noncommutative non-unital ring. We show that free LCD codes over E are directly related to binary LCD codes. We introduce ACD codes over E. They include free LCD codes over E as a special case. These facts imply that LCD and ACD codes over E are worth studying. In particular, we characterize a free LCD E-code C in terms of a binary generator matrix G. We also define an ACD code over E, called a left-ACD code. We give several conditions for the existence of left-ACD codes.

11 citations


Journal ArticleDOI
TL;DR: Two constructions of cyclic subspace codes are given to further improve the results of Chen and Roth et al. respectively and obtain more cyclicSubspace codes with larger size of codewords without reducing the minimum distance.
Abstract: Subspace codes, especially cyclic subspace codes, have attracted a wide attention in the past few decades due to their applications in error correction for random network coding. In 2016, Ben-Sasson et al. gave a systematic approach to constructing cyclic subspace codes by employing subspace polynomials. Inspired by Ben-Sasson’s idea, Chen et al. also provided some constructions of cyclic subspace codes in 2017. In this paper, two constructions of cyclic subspace codes are given to further improve the results of Chen and Roth et al. respectively. Consequently, we obtain more cyclic subspace codes with larger size of codewords without reducing the minimum distance.

10 citations


Journal ArticleDOI
TL;DR: In this article, it was shown that the problem of finding permutations and corresponding subspaces such that the pair additionally satisfies the so-called (C) property (π− 1(a + L) is a flat for any permutation whose component functions are without linear structures, when the dimension of corresponding subspace L is relatively large.
Abstract: Recently, the construction of bent functions that belong to the so-called $\mathcal {C}$ class and are provably outside the completed Maiorana-McFarland ( ${\mathscr{M}}$ ) class, introduced by Carlet almost three decades ago, has been addressed in several works. The main method for proving the class membership is based on a sufficient (but not necessary) condition that component functions of the permutation π that defines a bent function of the form $f(x,y)=\pi (y) \cdot x + 1_{L^{\perp }}(x)$ , where $x,y \in {\mathbb {F}_{2}^{n}}$ , (for a suitably chosen subspace L), do not admit non-trivial linear structures. The problem of finding such permutations and corresponding subspaces such that the pair additionally satisfies the so-called (C) property (π− 1(a + L) is a flat for any $a \in {\mathbb {F}_{2}^{n}}$ ) appears to be a difficult task. In this article, we provide a generic method for specifying such permutations which is based on a suitable space decomposition introduced by Baum and Neuwirth in the 1970’s. In contrast to this result, which gives many families of bent functions outside the completed ${\mathscr{M}}$ class, we also show that one cannot have the (C) property satisfied for permutations whose component functions are without linear structures, when the dimension of corresponding subspace L is relatively large. Furthermore, a class of vectorial bent functions $F:\mathbb {F}_{2}^{2n} \rightarrow {\mathbb {F}_{2}^{m}}$ such that every component function of F is outside the completed ${\mathscr{M}}$ class (i.e. F is strongly outside ${\mathscr{M}}^{\#}$ ) is specified. The problem of increasing the output dimension m and especially specifying such functions with m = n seems to be difficult.

Journal ArticleDOI
TL;DR: Surprisingly, one can derive that all the nonzero codewords of simplex codes have the same symbol b -weight and rearrangement of coordinates insimplex codes may induce different symbol-pair weights.
Abstract: Symbol-pair code is a new coding framework proposed to combat pair-errors in symbol-pair read channels. Remarkably, a classical maximum distance separable (MDS) code is also an MDS symbol-pair code. In this paper, we investigate the symbol-pair weight distribution of MDS codes and the symbol b-weight distribution of simplex codes over finite fields respectively. Surprisingly, one can derive that all the nonzero codewords of simplex codes have the same symbol b-weight and rearrangement of coordinates in simplex codes may induce different symbol-pair weights. Moreover, the symbol b-weight distribution of variation simplex codes over certain finite fields is determined.

Journal ArticleDOI
TL;DR: In this paper, the authors studied the (−1)-differential uniformity of some ternary APN power functions over GF(3n) and obtained ternaries power functions with low (− 1)-differentially uniformity, and some of them were almost perfect (− 1-nonlinear.
Abstract: Very recently, a new concept called multiplicative differential and the corresponding c-differential uniformity were introduced by Ellingsen et al. (IEEE Trans. Inform. Theory 66(9), 5781–5789 2020). A function F(x) over finite field GF(pn) to itself is said to have c-differential uniformity δ, or equivalent, F(x) is differentially (c,δ)-uniform, when the maximum number of solutions x ∈GF(pn) of F(x + a) − cF(x) = b, a,b,c ∈GF(pn), c≠ 1 if a = 0, is equal to δ. The objective of this paper is to study the (− 1)-differential uniformity of some ternary APN power functions F(x) = xd over GF(3n). We obtain ternary power functions with low (− 1)-differential uniformity, and some of them are almost perfect (− 1)-nonlinear.

Journal ArticleDOI
TL;DR: A family of efficiently computable invariants for (n,m)-functions under EA-equivalence are defined, and it is shown that, unlike the known invariants such as the differential spectrum, algebraic degree, and extended Walsh spectrum, in the case of quadratic APN functions over F2, these invariants take on many different values for functions belonging to distinct equivalence classes.
Abstract: We define a family of efficiently computable invariants for (n,m)-functions under EA-equivalence, and observe that, unlike the known invariants such as the differential spectrum, algebraic degree, and extended Walsh spectrum, in the case of quadratic APN functions over $\mathbb {F}_{2^n}$ with n even, these invariants take on many different values for functions belonging to distinct equivalence classes. We show how the values of these invariants can be used constructively to implement a test for EA-equivalence of functions from $\mathbb {F}_{2}^{n}$ to $\mathbb {F}_{2}^{m}$ ; to the best of our knowledge, this is the first algorithm for deciding EA-equivalence without resorting to testing the equivalence of associated linear codes.

Journal ArticleDOI
TL;DR: Two infinite families of binary subfield codes with a few weights are presented from two special classes of linear codes, and their parameters are explicitly determined and the parameters of the duals of these sub field codes are studied.
Abstract: Subfield codes of linear codes over finite fields have recently received a lot of attention, as some of these codes are optimal and have applications in secrete sharing, authentication codes and association schemes. In this paper, two families of binary subfield codes with a few weights are presented from two special classes of linear codes, and their parameters are explicitly determined. Moreover, the parameters of the duals of these subfield codes are also studied. The two infinite families of subfield codes presented in this paper are distance-optimal with respect to the Griesmer bound and their duals are almost distance-optimal with respect to the sphere-packing bound.

Journal ArticleDOI
TL;DR: An algorithm based on a related necessary condition which checks whether a vectorial Boolean function is CCZ-inequivalent to a permutation is given and it is shown that no function belonging to a known family of APN functions is equivalent to apermutation on $\mathbb {F}_{2^{2m}}$ , where m ≤ 6.
Abstract: Browning et al. (2010) exhibited almost perfect nonlinear (APN) permutations on $\mathbb {F}_{2^{6}}$ . This was the first example of an APN permutation on an even degree extension of $\mathbb {F}_{2}$ . In their approach of finding an APN permutation, Browning et al. made use of a necessary and sufficient condition based on the Walsh transform. In this paper, we give an algorithm based on a related necessary condition which checks whether a vectorial Boolean function is CCZ-inequivalent to a permutation. Using this algorithm, we are able to show that no function belonging to a known family of APN functions is equivalent to a permutation on $\mathbb {F}_{2^{2m}}$ , where m ≤ 6 (except for the known case on $\mathbb {F}_{2^{6}}$ ). We also give an EA-invariant based on the condition. Finally, we give a theoretical proof of the fact that no member of a specific family of APN functions is equivalent to a permutation on doubly-even degree extensions of $\mathbb {F}_{2}$ .

Journal ArticleDOI
TL;DR: In this paper, a recursive isometric map between binary vectors and DNA strings is proposed to obtain classes of DNA codes with all of the above constraints, including the property that the constructed DNA codewords are free from the hairpin like secondary structures.
Abstract: DNA storage has emerged as an important area of research. The reliability of a DNA storage system depends on designing those DNA strings (called DNA codes) that are sufficiently dissimilar. In this work, we introduce DNA codes that satisfy the newly introduced constraint, a generalization of the non-homopolymers constraint. In particular, each codeword of the DNA code has the specific property that any two consecutive sub-strings of the DNA codeword will not be the same. This is apart from the usual constraints such as Hamming, reverse, reverse-complement and GC-content. We believe that the new constraints proposed in this paper will provide significant achievements in reducing the errors, during reading and writing data into the synthetic DNA strings. We also present a construction (based on a variant of stochastic local search algorithm) to determine the size of the DNA codes with a constraint that each DNA codeword is free from secondary structures in addition to the usual constraint. This further improves the lower bounds from the existing literature, in some specific cases. A recursive isometric map between binary vectors and DNA strings is also proposed. By applying this map over the well known binary codes, we obtain classes of DNA codes with all of the above constraints, including the property that the constructed DNA codewords are free from the hairpin like secondary structures.

Journal ArticleDOI
TL;DR: Borders are found for the uniformity of the Gold function perturbed by a single monomial, exhibiting the discrepancy the authors previously observed on the inverse function.
Abstract: Building upon the observation that the newly defined Ellingsen, et al. (2020) concept of c-differential uniformity is not invariant under EA or CCZ-equivalence Hasan et al. (2021), we showed in Stanica and Geary (2021) that adding some appropriate linearized monomials increases the c-differential uniformity of the inverse function, significantly, for some c. We continue that investigation here. First, by analyzing the involved equations, we find bounds for the uniformity of the Gold function perturbed by a single monomial, exhibiting the discrepancy we previously observed on the inverse function. Secondly, to treat the general case of perturbations via any linearized polynomial, we use characters in the finite field to express all entries in the c-Differential Distribution Table (DDT) of an (n, n)-function on the finite field ${\mathbb {F}}_{p^{n}}$ , and further, we use that method to find explicit expressions for all entries of the c-DDT of the perturbed Gold function (via an arbitrary linearized polynomial).

Journal ArticleDOI
TL;DR: In this paper, the authors provided several explicit classes of minimal binary linear codes that violate the Ashikhmin-Barg bound while achieving a great variety of the ratio $w{{{min \limits }}/w{{\max \limits }/$1/2}
Abstract: Minimal binary linear codes are a special class of binary codes with important applications in secret sharing and secure two-party computation. These codes are characterized by the property that none of the nonzero codewords is covered by any other codeword. Denoting by $w_{{\min \limits }}$ and $w_{{\max \limits }}$ the minimum and maximum weights of the codewords, respectively, such codes are relatively easy to design when the ratio $w_{{\min \limits }}/w_{{\max \limits }}$ is larger than 1/2 (known as the Ashikhmin-Barg bound). On the other hand, a few known classes of minimal codes violate this bound, hence having the property $w_{{\min \limits }}/w_{{\max \limits }} \leq 1/2$ . In this article, we provide several explicit classes of minimal binary linear codes that violate the Ashikhmin-Barg bound while achieving a great variety of the ratio $w_{{\min \limits }}/w_{{\max \limits }}$ . Our first generic method employs suitable characteristic functions with relatively low weights within the range [n + 1,2n− 2]. The second approach specifies characteristic functions with weights in [2n− 2 + 1,2n− 2 + 2n− 3 − 1], whose supports contain a skewed (removing one element) affine subspace of dimension n − 2. Finally, we also characterize an infinite family of minimal codes based on the class of so-called root Boolean functions of weight 2n− 1 − (n − 1), useful in specific hardware testing applications. Consequently, many infinite classes of minimal codes crossing the Ashikhmin-Barg bound are derived from an ample range of characteristic functions. In certain cases, we completely specify the weight distributions of the resulting codes.

Journal ArticleDOI
TL;DR: In this paper, a sufficient condition for 1-generator (σ, δ)-skew quasi-cyclic codes over a ring R to be free was given, where σ is an automorphism of R and δ is an inner σ-derivation of R.
Abstract: Let $R=\mathbb {Z}_{4}+u\mathbb {Z}_{4}$ be a finite non-chain ring, where u2 = 1. In this paper, we consider (σ, δ)-skew quasi-cyclic codes over the ring R, where σ is an automorphism of R and δ is an inner σ-derivation of R. We determine the structure of 1-generator (σ, δ)-skew quasi-cyclic codes over R and give a sufficient condition for 1-generator (σ, δ)-skew quasi-cyclic codes over R to be free. We also determine a distance bound for free 1-generator (σ, δ)-skew quasi-cyclic codes. Moreover, using the residue codes of these codes over R we obtain some good $\mathbb {Z}_{4}$ -linear codes. Finally, we give the characterization of Euclidean dual codes of (σ, δ)-skew quasi-cyclic codes.

Journal ArticleDOI
TL;DR: This study considers Euclidean and Hermitian self-dual codes over the direct product ring F 2 × ( F 2 + v F 2 ) and obtains upper bounds on the minimum distance of linear codes for both the Lee distance and the Gray distance.
Abstract: In this study we consider Euclidean and Hermitian self-dual codes over the direct product ring $\mathbb {F}_{2} \times (\mathbb {F}_{2}+v\mathbb {F}_{2})$ where v2 = v. We obtain some theoretical outcomes about self-dual codes via the generator matrices of free linear codes over $\mathbb {F}_{2} \times (\mathbb {F}_{2}+v\mathbb {F}_{2})$ . Also, we obtain upper bounds on the minimum distance of linear codes for both the Lee distance and the Gray distance. Moreover, we find some free Euclidean and free Hermitian self-dual codes over $\mathbb {F}_{2} \times (\mathbb {F}_{2}+v\mathbb {F}_{2})$ via some useful construction methods.

Journal ArticleDOI
TL;DR: This paper investigates a class of subfield codes of some optimal linear codes and generalizes the results of the sub field codes of the conic codes in Ding and Wang and determines the parameters of the duals of the punctured codes.
Abstract: Recently, subfield codes of some optimal linear codes have been studied. In this paper, we further investigate a class of subfield codes and generalize the results of the subfield codes of the conic codes in Ding and Wang (Finite Fields Appl. 56, 308–331, 2020). The weight distributions of these subfield codes and the parameters of their duals are determined. Some of the presented codes are optimal or almost optimal according to Grassl (2020) and their duals are distance-optimal with respect to the Sphere Packing bound if p > 3. As a byproduct, we directly obtain the weight distributions of the punctured codes, which is the same with the results presented in Du et al. (2019a, b), and determine the parameters of the duals of the punctured codes. These dual codes are distance-optimal with respect to the Sphere Packing bound with rare exceptions.

Journal ArticleDOI
TL;DR: In this article, the authors investigated the minimality of a class of p-ary linear codes and obtained sufficient conditions for this kind of linear codes to be minimal, which is a generalization of the recent results given by Xu et al. (Finite Fields Appl. 65,101688, 32).
Abstract: Minimal linear codes have received much attention in the past decades due to their important applications in secret sharing schemes and secure two-party computation, etc. Recently, several classes of minimal linear codes with $w_{\min \limits }/w_{\max \limits }\leq (p-1)/p$ have been discovered, where $w_{\min \limits }$ and $w_{\max \limits }$ respectively denote the minimum and maximum nonzero weights in a code. In this paper, we investigate the minimality of a class of p-ary linear codes and obtain some sufficient conditions for this kind of linear codes to be minimal, which is a generalization of the recent results given by Xu et al. (Finite Fields Appl. 65,101688, 32). This allows us to construct new minimal linear codes with $w_{\min \limits }/w_{\max \limits }\leq (p-1)/p$ from weakly regular bent functions for the first time. The parameters of minimal linear codes presented in this paper are different from those known in the literature.

Journal ArticleDOI
TL;DR: Using the factorizations of cyclotomic polynomials, a new method is given to construct QSCs whose synchronization capabilities can reach the best attainable tolerance against misalignment.
Abstract: Quantum synchronizable codes (QSCs) are special quantum error-correcting codes that can correct the effects of both quantum noise on qubits and misalignment in block synchronization. In this paper, using the factorizations of cyclotomic polynomials ${{\varPhi }}_{p_{1}p_{2}}(x)$ , where p1 and p2 are distinct odd primes, we give a new method to construct QSCs whose synchronization capabilities can reach the best attainable tolerance against misalignment.

Journal ArticleDOI
TL;DR: This work proposes two constructions of constant dimension subspace codes that can insert flexibly into the generalized parallel linkage construction and constructions matrix blocks from small constant dimension codes and rank metric codes play important roles.
Abstract: A basic problem of the constant dimension subspace coding is to determine the maximal possible size Aq(n,d,k) of a set of k-dimensional subspaces in $\mathbf {F}_{q}^{n}$ such that the subspace distance satisfies $\text {dis}(U,V) =2k-2 \dim (U \cap V) \geq d$ for any two different subspaces U and V in this set. We propose two constructions of constant dimension subspace codes that can insert flexibly into the generalized parallel linkage construction. In our constructions matrix blocks from small constant dimension codes and rank metric codes play important roles. Through a well-arranged combination for the matrix blocks, more than 120 new constant dimension subspace codes of distance 4, 6, 8 better than previously best known codes are constructed.

Journal ArticleDOI
TL;DR: Results show that the 2-adic complexity of two classes of Ding-Helleseth generalized cyclotomic sequences is good enough to resist the attack by the rational approximation algorithm.
Abstract: This paper contributes to compute the 2-adic complexity of two classes of Ding-Helleseth generalized cyclotomic sequences. Results show that the 2-adic complexity of these sequences is good enough to resist the attack by the rational approximation algorithm.

Journal ArticleDOI
TL;DR: It turns out the constructions of (extended) generalized Reed-Solomon (GRS) codes with assigned dimensions of Euclidean hulls from self-orthogonal GRS codes are more general than previous works on Euclideans hulls of (Extended) GRS code.
Abstract: In this paper, we propose a mechanism for the construction of MDS codes with arbitrary dimensions of Euclidean hulls. Precisely, we construct (extended) generalized Reed-Solomon (GRS) codes with assigned dimensions of Euclidean hulls from self-orthogonal GRS codes. It turns out our constructions are more general than previous works on Euclidean hulls of (extended) GRS codes.

Journal ArticleDOI
TL;DR: It is put forward that it is easy to conceive implementations for which such black box security evaluations will incorrectly conclude that recovering the key is difficult, while an informed evaluator / adversary will reach the opposite conclusion.
Abstract: Machine learning and deep learning algorithms are increasingly considered as potential candidates to perform black box side-channel security evaluations. Inspired by the literature on machine learning security, we put forward that it is easy to conceive implementations for which such black box security evaluations will incorrectly conclude that recovering the key is difficult, while an informed evaluator / adversary will reach the opposite conclusion (i.e., that the device is insecure given the amount of measurements available).

Journal ArticleDOI
TL;DR: This paper proves that if a Kim-type function $f$ is APN and $m\ge 4$, then f is affine equivalent to one of two Gold functions $G_1(x)=x^3$ or $G-2(x=x^{2^{m-1}+1}$.
Abstract: The problem of finding APN permutations of ${\mathbb {F}}_{2^{n}}$ where n is even and n > 6 has been called the Big APN Problem. Li, Li, Helleseth and Qu recently characterized APN functions defined on ${\mathbb {F}}_{q^{2}}$ of the form f(x) = x3q + a1x2q+ 1 + a2xq+ 2 + a3x3, where q = 2m and m ≥ 4. We will call functions of this form Kim-type functions because they generalize the form of the Kim function that was used to construct an APN permutation of ${\mathbb {F}}_{2^{6}}$ . We prove that Kim-type APN functions with m ≥ 4 (previously characterized by Li, Li, Helleseth, and Qu) are affine equivalent to one of two Gold functions G1(x) = x3 or $G_{2}(x)=x^{2^{m-1}+1}$ . Combined with the recent result of Gologlu and Langevin who proved that, for even n, Gold APN functions are never CCZ equivalent to permutations, it follows that for m ≥ 4 Kim-type APN functions on ${\mathbb {F}}_{2^{2m}}$ are never CCZ equivalent to permutations.

Journal ArticleDOI
TL;DR: The main contribution is the construction of a new family of polyphase sequences with low correlation using additive and multiplicative characters over Galois rings.
Abstract: Sequences with low correlation have important applications in communications, radar, cryptography, and also in compressed sensing. The ultimate objective of this paper is to design a new family of polyphase sequences with low correlation. Our main contribution is the construction of such a family using additive and multiplicative characters over Galois rings. The proposed sequences have lengths N = pm − 1, family size M = pkm − 1, and a maximum magnitude $\theta _{\max \limits }=p^{k-1}\sqrt {p^{m}}$ , where k is an integer with 1 ≤ k < m.