The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] hamming weight(12hit)

1-12hit
  • On Asymptotically Good Ramp Secret Sharing Schemes

    Olav GEIL  Stefano MARTIN  Umberto MARTÍNEZ-PEÑAS  Ryutaroh MATSUMOTO  Diego RUANO  

     
    PAPER-Cryptography and Information Security

      Vol:
    E100-A No:12
      Page(s):
    2699-2708

    Asymptotically good sequences of linear ramp secret sharing schemes have been intensively studied by Cramer et al. in terms of sequences of pairs of nested algebraic geometric codes [4]-[8], [10]. In those works the focus is on full privacy and full reconstruction. In this paper we analyze additional parameters describing the asymptotic behavior of partial information leakage and possibly also partial reconstruction giving a more complete picture of the access structure for sequences of linear ramp secret sharing schemes. Our study involves a detailed treatment of the (relative) generalized Hamming weights of the considered codes.

  • A Class of Binary Cyclic Codes with Four Weights

    Rong LUO  Long WEI  Feng CHENG  Xiaoni DU  

     
    LETTER-Coding Theory

      Vol:
    E100-A No:4
      Page(s):
    965-968

    Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems, and communication systems as they have efficient encoding and decoding algorithms. In this letter, a class of four-weight binary cyclic codes are presented. Their weight distributions of these cyclic codes are also settled.

  • Secret Sharing Schemes Based on Linear Codes Can Be Precisely Characterized by the Relative Generalized Hamming Weight

    Jun KURIHARA  Tomohiko UYEMATSU  Ryutaroh MATSUMOTO  

     
    PAPER-Information Theory

      Vol:
    E95-A No:11
      Page(s):
    2067-2075

    This paper precisely characterizes secret sharing schemes based on arbitrary linear codes by using the relative dimension/length profile (RDLP) and the relative generalized Hamming weight (RGHW). We first describe the equivocation Δm of the secret vector =[s1,...,sl] given m shares in terms of the RDLP of linear codes. We also characterize two thresholds t1 and t2 in the secret sharing schemes by the RGHW of linear codes. One shows that any set of at most t1 shares leaks no information about , and the other shows that any set of at least t2 shares uniquely determines . It is clarified that both characterizations for t1 and t2 are better than Chen et al.'s ones derived by the regular minimum Hamming weight. Moreover, this paper characterizes the strong security in secret sharing schemes based on linear codes, by generalizing the definition of strongly-secure threshold ramp schemes. We define a secret sharing scheme achieving the α-strong security as the one such that the mutual information between any r elements of (s1,...,sl) and any α-r+1 shares is always zero. Then, it is clarified that secret sharing schemes based on linear codes can always achieve the α-strong security where the value α is precisely characterized by the RGHW.

  • A Family of p-ary Binomial Bent Functions

    Dabin ZHENG  Xiangyong ZENG  Lei HU  

     
    LETTER-Cryptography and Information Security

      Vol:
    E94-A No:9
      Page(s):
    1868-1872

    For a prime p with p≡3 (mod 4) and an odd number m, the Bentness of the p-ary binomial function fa,b(x)=Tr1n(axpm-1)+Tr12 is characterized, where n=2m, a ∈ F*pn, and b ∈ F*p2. The necessary and sufficient conditions of fa,b(x) being Bent are established respectively by an exponential sum and two sequences related to a and b. For the special case of p=3, we further characterize the Bentness of the ternary function fa,b(x) by the Hamming weight of a sequence.

  • BS-CPA: Built-In Determined Sub-Key Correlation Power Analysis

    Yuichi KOMANO  Hideo SHIMIZU  Shinichi KAWAMURA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E93-A No:9
      Page(s):
    1632-1638

    Correlation power analysis (CPA) is a well-known attack against cryptographic modules with which an attacker evaluates the correlation between the power consumption and the sensitive data candidates calculated from a guessed sub-key and known data such as plaintexts and ciphertexts. This paper enhances CPA to propose a new general power analysis, built-in determined sub-key CPA (BS-CPA), which finds a new sub-key by using the previously determined sub-keys recursively to compute the sensitive data candidates and to increase the signal-to-noise ratio in its analysis. BS-CPA also reuses the power traces in the repetitions of finding sub-keys to decrease the total number of the required traces for determining the all sub-keys. BS-CPA is powerful and effective when the multiple sensitive data blocks such as sbox outputs are processed simultaneously as in the hardware implementation. We apply BS-CPA to the power traces provided at the DPA contest and succeed in finding a DES key using fewer traces than the original CPA does.

  • Some Upper Bounds on the Inverse Relative Dimension/Length Profile

    Peisheng WANG  Yuan LUO  A.J. Han VINCK  

     
    PAPER-Coding Theory

      Vol:
    E91-A No:12
      Page(s):
    3731-3737

    The generalized Hamming weight played an important role in coding theory. In the study of the wiretap channel of type II, the generalized Hamming weight was extended to a two-code format. Two equivalent concepts of the generalized Hamming weight hierarchy and its two-code format, are the inverse dimension/length profile (IDLP) and the inverse relative dimension/length profile (IRDLP), respectively. In this paper, the Singleton upper bound on the IRDLP is improved by using a quotient subcode set and a subset with respect to a generator matrix, respectively. If these new upper bounds on the IRDLP are achieved, in the corresponding coordinated two-party wire-tap channel of type II, the adversary cannot learn more from the illegitimate party.

  • A Note on a Lower Bound for Generalized Hamming Weights

    Tomoharu SHIBUYA  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E84-A No:12
      Page(s):
    3138-3145

    A lower bound for the generalized Hamming weight of linear codes is proposed. The proposed bound is a generalization of the bound we previously presented and gives good estimate for generalized Hamming weight of Reed-Muller, some one point algebraic geometry, and arbitrary cyclic codes. Moreover the proposed bound contains the BCH bound as its special case. The relation between the proposed bound and conventional bounds is also investigated.

  • A Dual of Well-Behaving Type Designed Minimum Distance

    Tomoharu SHIBUYA  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E84-A No:2
      Page(s):
    647-652

    In this paper, we propose a lower bound for the minimum distance of [n,k] linear codes which are specified by generator matrices whose rows are k vectors of a given sequence of n linearly independent vectors over a finite field. The Feng-Rao bound and the order bound give the lower bounds for the minimum distance of the dual codes of the codes considered in this paper. We show that the proposed bound gives the true minimum distance for Reed-Solomon and Reed-Muller codes and exceeds the Goppa bound for some L-type algebraic geometry codes.

  • New Methods for Generating Short Addition Chains

    Noboru KUNIHIRO  Hirosuke YAMAMOTO  

     
    PAPER

      Vol:
    E83-A No:1
      Page(s):
    60-67

    Power exponentiation is an important operation in modern cryptography. This operation can be efficiently calculated using the concept of the addition chain. In this paper, two new systematic methods, a Run-length method and a Hybrid method, are proposed to generate a short addition chain. The performance of these two methods are theoretically analyzed and it is shown that the Hybrid method is more efficient and practical than known methods. The proposed methods can reduce the addition chain length by 8%, in the best case, compared to the Window method.

  • A Lower Bound for Generalized Hamming Weights and a Condition for t-th Rank MDS

    Tomoharu SHIBUYA  Ryo HASEGAWA  Kohichi SAKANIWA  

     
    PAPER-Information Theory and Coding Theory

      Vol:
    E82-A No:6
      Page(s):
    1090-1101

    In this paper, we introduce a lower bound for the generalized Hamming weights, which is applicable to arbitrary linear code, in terms of the notion of well-behaving. We also show that any [n,k] linear code C over a finite field F is the t-th rank MDS for t such that g(C)+1 t k where g(C) is easily calculated from the basis of Fn so chosen that whose first n-k elements generate C. Finally, we apply our result to Reed-Solomon, Reed-Muller and algebraic geometry codes on Cab, and determine g(C) for each code.

  • On Generalized Hamming Weights of Codes Constructed on Affine Algebraic Varieties

    Tomoharu SHIBUYA  Jiro MIZUTANI  Kohichi SAKANIWA  

     
    PAPER-Coding Theory

      Vol:
    E81-A No:10
      Page(s):
    1979-1989

    In this paper, we give lower bounds for the generalize Hamming weights of linear codes constructed on affine algebraic varieties. By introducing a number g*, which is determined by a given affine variety, we show that when the order t of generalized Hamming weights is greater than g*, the proposed lower bound agrees with their true generalize Hamming weights. Moreover, if we use the notion of well-behaving, we can obtain a more precise bound. Finally, we compare the proposed bound and the conventional one for algebraic geometric code on the curve Cab.

  • Cyclic Codes Over Z4 with Good Parameters Considering Lee Weight

    Sylvia ENCHEVA  Ryuji KOHNO  

     
    LETTER-Information Theory and Coding Theory

      Vol:
    E81-A No:3
      Page(s):
    507-509

    This paper investigates some Z4 codes formed as the Z4-analog (Hensel lifting) of the binary BCH construction. Such codes with length 105 and dimension 13 have been constructed. They are described with their parameters. Some examples of their generator polynomials are given when Hamming weight and Lee weight are different.