-
The weight hierarchy of decreasing norm-trace codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-04-01
Eduardo Camps-Moreno, Hiram H. López, Gretchen L. Matthews, Rodrigo San-JoséThe Generalized Hamming weights and their relative version, which generalize the minimum distance of a linear code, are relevant to numerous applications, including coding on the wire-tap channel of type II, t-resilient functions, bounding the cardinality of the output in list decoding algorithms, ramp secret sharing schemes, and quantum error correction. The generalized Hamming weights have been determined
-
On the cycle structure of a class of Galois NFSRs: component sequences possessing identical periods Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-29
Xiao-juan Wang, Tian Tian, Wen-feng QiNonlinear feedback shift registers (NFSRs) are widely used in the design of stream ciphers and the cycle structure of an NFSR is a fundamental problem still open. In this paper, a new configuration of Galois NFSRs, called F-Ring NFSRs, is proposed. It is shown that an n-bit F-Ring NFSR generates n sequences with the same period simultaneously, that is, sequences from all bit registers have the same
-
Studying the isomorphism of NFSRs via a general framework of bijections Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-27
Jingtao Xiong, Jianghua Zhong, Dongdai LinNonlinear feedback shift registers (NFSRs) are used in many recent stream ciphers as their main building blocks. Two NFSRs are said to be isomorphic if their state diagrams are isomorphic, and to be equivalent if their sets of output sequences are equal. So far, numerous work has been done on the equivalence of NFSRs with same bit number, but much less has been done on their isomorphism. Actually,
-
Universal partial tori Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-27
William D. Carey, Matthew David Kearney, Rachel Kirsch, Stefan PopescuA De Bruijn cycle is a cyclic sequence in which every word of length n over an alphabet \(\mathcal {A}\) appears exactly once. De Bruijn tori are a two-dimensional analogue. Motivated by recent progress on universal partial cycles and words, which shorten De Bruijn cycles using a wildcard character, we introduce universal partial tori and matrices. We find them computationally and construct infinitely
-
The complete weight enumerator of the square of one-weight irreducible cyclic codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-22
Canze ZhuIn this paper, for an odd prime power q and an integer \(m\ge 2\), let \(\mathcal {C}(q,m)\) be a one-weight irreducible cyclic code with parameters \([q^m-1,m,(q-1)q^{m-1}]\), we consider the complete weight enumerator and the weight distribution of the square \(\big (\mathcal {C}(q,m)\big )^2\), whose dual has \(\lfloor \frac{m}{2}\rfloor +1\) zeros. Using the character sums method and the known
-
Limitations of the decoding-to-LPN reduction via code smoothing Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-22
Madhura Pathegama, Alexander BargThe learning parity with noise (LPN) problem underlines several classic cryptographic primitives. Researchers have attempted to show the algorithmic difficulty of this problem by finding a reduction from the decoding problem of linear codes, for which several hardness results exist. Earlier studies used code smoothing as a technical tool to achieve such reductions for codes with vanishing rate. This
-
Binary stretch embedding of weighted graphs Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-21
Javad Ebrahimi Boroojeni, Mehri Oghbaei BonabIn this paper, we introduce and study the problem of binary stretch embedding of edge-weighted graphs in both integer and fractional settings. Roughly speaking, the binary stretch embedding problem for a weighted graph G is to find a mapping from the vertex set of G, to the vertices of a hypercube graph such that the distance between every pair of the vertices is not reduced under the mapping, hence
-
Additive combinatorial designs Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-20
Marco Buratti, Francesca Merola, Anamari NakićA \(2-(v, k, \lambda )\) design is additive if, up to isomorphism, the point set is a subset of an abelian group G and every block is zero-sum. This definition was introduced in Caggegi et al. (J Algebr Comb 45:271-294, 2017) and was the starting point of an interesting new theory. Although many additive designs have been constructed and known designs have been shown to be additive, these structures
-
An attack on p-adic lattice public-key encryption cryptosystems and signature schemes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-18
Chi ZhangLattices have many significant applications in cryptography. In 2021, the p-adic signature scheme and public-key encryption cryptosystem were introduced. They are based on the Longest Vector Problem (LVP) and the Closest Vector Problem (CVP) in p-adic lattices. These problems are considered to be challenging and there are no known deterministic polynomial time algorithms to solve them. In this paper
-
A new framework for fast homomorphic matrix multiplication Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-15
Xiaopeng Zheng, Hongbo Li, Dingkang WangHomomorphic encryption (HE) is one of the mainstream cryptographic tools used to enable secure outsourced computation. A typical task is secure matrix computation, which is a fundamental operation used in various outsourced computing applications such as statistical analysis and machine learning. In this paper, we present a new framework for secure multiplication of two matrices with size \(r \times
-
Resolution of the exceptional APN conjecture in the Gold degree case Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-14
Carlos Agrinsoni, Heeralal Janwa, Moises DelgadoA function \(f: {\mathbb {F}}_q \rightarrow {\mathbb {F}}_q\), is called an almost perfect nonlinear (APN) if \(f(X+a)-f(X) =b\) has at most 2 solutions for every \(b,a \in {\mathbb {F}}_q\), with a nonzero. Furthermore, it is called an exceptional APN if it is an APN on infinitely many extensions of \({\mathbb {F}}_q\). These problems are equivalent to finding rational points on the corresponding
-
Generalized impossible differential attacks on block ciphers: application to SKINNY and ForkSKINNY Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-14
Ling Song, Qinggan Fu, Qianqian Yang, Yin Lv, Lei HuImpossible differential cryptanalysis is a crucial cryptanalytical method for symmetric ciphers. Given an impossible differential, the key recovery attack typically proceeds in two steps: generating pairs of data and then identifying wrong keys using the guess-and-filtering method. At CRYPTO 2023, Boura et al. first proposed a new key recovery technique—the differential meet-in-the-middle attack, which
-
Galois subcovers of the Hermitian curve in characteristic p with respect to subgroups of order dp with $$d\not =p$$ prime Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-14
Arianna Dionigi, Barbara GattiA problem of current interest, also motivated by applications to Coding theory, is to find explicit equations for maximal curves, that are projective, geometrically irreducible, non-singular curves defined over a finite field \(\mathbb {F}_{q^2}\) whose number of \(\mathbb {F}_{q^2}\)-rational points attains the Hasse-Weil upper bound \(q^2+2\mathfrak {g}q+1\) where \(\mathfrak {g}\) is the genus of
-
Admissible parameters for the Crossbred algorithm and semi-regular sequences over finite fields Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-11
John Baena, Daniel Cabarcas, Sharwan K. Tiwari, Javier Verbel, Luis VillotaMultivariate public key cryptography (MPKC) is one of the most promising alternatives to build quantum-resistant signature schemes, as evidenced in NIST’s call for additional post-quantum signature schemes. The main assumption in MPKC is the hardness of the Multivariate Quadratic (MQ) problem, which seeks for a common root to a system of quadratic polynomials over a finite field. Although the Crossbred
-
A framework for constructing impossible differential distinguishers and its applications Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-10
Wenya Li, Kai Zhang, Bin HuThe Internet of Things (IoT) has become a necessary part of modern technology, enabling devices to connect and interact with each other. Unless applicable cryptographic components have adequate security protection, the IoT could easily leak private data. Impossible differential cryptanalysis (IDC) is one of the best-known techniques for cryptanalysis of block ciphers. Several papers are aimed at formalizing
-
Nonexistence of generalized bent functions and the quadratic norm form equations Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-09
Chang Lv, Yuqing ZhuWe present a new result on the nonexistence of generalized bent functions (GBFs) from \((\mathbb {Z}/t\mathbb {Z})^n\) to \(\mathbb {Z}/t\mathbb {Z}\) (called type [n, t]) for a large class. Assume p is an odd prime number. By showing certain quadratic norm form equations having no integral points, we obtain a universal result on the nonexistence of GBFs with type \([n, 2p^e]\) when p and n satisfy
-
Bounds on sphere sizes in the sum-rank metric and coordinate-additive metrics Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-08
Hugo Sauerbier Couvée, Thomas Jerkovits, Jessica BariffiThis paper provides new bounds on the size of spheres in any coordinate-additive metric with a particular focus on improving existing bounds in the sum-rank metric. We derive improved upper and lower bounds based on the entropy of a distribution related to the Boltzmann distribution, which work for any coordinate-additive metric. Additionally, we derive new closed-form upper and lower bounds specifically
-
A class of ternary codes with few weights Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-06
Kaimin ChengLet \(\ell ^m\) be a power with \(\ell \) a prime greater than 3 and \(m\) a positive integer such that 3 is a primitive root modulo \(2\ell ^m\). Let \(\mathbb {F}_3\) be the finite field of order 3, and let \(\mathbb {F}\) be the \(\ell ^{m-1}(\ell -1)\)-th extension field of \(\mathbb {F}_3\). Denote by \(\text {Tr}\) the absolute trace map from \(\mathbb {F}\) to \(\mathbb {F}_3\). For any \(\alpha
-
How to lose some weight: a practical template syndrome decoding attack Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-07
Sebastian Bitzer, Jeroen Delvaux, Elena Kirshanova, Sebastian Maaßen, Alexander May, Antonia Wachter-ZehWe study the hardness of the Syndrome Decoding problem, the base of most code-based cryptographic schemes, such as Classic McEliece, in the presence of side-channel information. We use ChipWhisperer equipment to perform a template attack on Classic McEliece running on an ARM Cortex-M4, and accurately classify the Hamming weights of consecutive 32-bit blocks of the secret error vector \(\textbf{e}\in
-
The weight distribution of the fourth-order Reed–Muller code of length 512 Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-07
Miroslav Markov, Yuri BorissovWe compute the weight distribution of the binary Reed–Muller code \({\mathcal {R}} (4,9)\) by combining the methodology described in D. V. Sarwate’s Ph.D. thesis from 1973 with newer results on the affine equivalence classification of Boolean functions. More specifically, to address this problem posed, e.g., in the book of MacWilliams and Sloane, we apply an enhanced approach based on the classification
-
On linear equivalence, canonical forms, and digital signatures Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-07
Tung Chou, Edoardo Persichetti, Paolo SantiniGiven two linear codes, the code equivalence problem asks to find an isometry mapping one code into the other. The problem can be described in terms of group actions and, as such, finds a natural application in signatures derived from a Zero-Knowledge Proof system. A recent paper, presented at Asiacrypt 2023, showed how a proof of equivalence can be significantly compressed by describing how the isometry
-
A class of triple-twisted GRS codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-03-05
Kapish Chand Meena, Piyush Pachauri, Ambrish Awasthi, Maheshanand BhaintwalThis paper focuses on the study of triple-twisted generalized Reed–Solomon (TTGRS) codes over a finite field \({\mathbb {F}}_q\), having twists \(\varvec{t} = (1, 2, 3)\) and hooks \(\varvec{h} = (0, 1, 2)\). We have obtained the necessary and sufficient conditions for such TTGRS codes to be MDS, AMDS, and AAMDS via algebraic techniques. We have also enumerated these codes for some particular values
-
Constructing k-ary orientable sequences with asymptotically optimal length Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-28
Daniel Gabrić, Joe SawadaAn orientable sequence of order n over an alphabet\(\{0,1,\ldots , k{-}1\}\) is a cyclic sequence such that each length-n substring appears at most once in either direction. When \(k= 2\), efficient algorithms are known to construct binary orientable sequences, with asymptotically optimal length, by applying the classic cycle-joining technique. The key to the construction is the definition of a parent
-
Meet-in-the-middle attack on round-reduced SCARF under single pair-of-tweaks setting Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-27
Siwei Chen, Kai Hu, Guozhen Liu, Zhongfeng Niu, Quan Quan Tan, Shichang WangSCARF, an ultra low-latency tweakable block cipher, is the first cipher designed for cache randomization. The block cipher design is significantly different from other common tweakable block ciphers; with a block size of only 10 bits, and yet the input key size is a whopping 240 bits. Notably, the majority of the round key in its round function is absorbed into the data path through AND operations
-
A new family of AMDS symbol-pair constacyclic codes of length $$\textbf{4p}$$ and symbol-pair distance $$\textbf{9}$$ Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-27
Hai Q. Dinh, Hieu V. Ha, Bac T. Nguyen, Thieu N. VoLet p be any prime number such that \(p\equiv 1 \pmod 4\), and let \({\mathbb {F}}_p\) be the finite field of p elements. In this paper, we first construct a new AMDS symbol-pair cyclic code of length 4p and of symbol-pair distance 9 by examining its generator polynomial. We then use the generator polynomial to obtain a family of \((p-1)/2\) AMDS symbol-pair constacyclic codes of the same length and
-
Introducing locality in some generalized AG codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-24
Bastien PacificoIn 1999, Xing, Niederreiter and Lam introduced a generalization of AG codes (GAG codes) using the evaluation at non-rational places of a function field. In this paper, we show that one can obtain a locality parameter r in such codes by using only non-rational places of degree at most r. This is, up to the author’s knowledge, a new way to construct locally recoverable codes (LRCs). We give an example
-
Bounds and constructions of optimal symbol-pair codes with constant pair-weight Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-22
Mengzhen Zhao, Yanxun ChangSymbol-pair codes introduced by Cassuto and Blaum in 2010 are designed to protect against pair errors in symbol-pair read channels. This special channel structure is motivated by the limitations of the reading process in high density data storage systems, where it is no longer possible to read individual symbols. In this work, we study bounds and constructions of codes in symbol-pair metric. By using
-
Optimal two-dimensional multilength optical orthogonal codes via compatible mixed difference packing set systems Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-18
Hengming Zhao, Rongcun Qin, Minquan Cheng, Dianhua WuTwo-dimensional multilength optical orthogonal codes (2D MLOOCs) were proposed as a means of simultaneously reducing the chip rate and accommodating multimedia services with multiple bit rates and quality of service (QoS) requirements in OCDMA networks. This paper considers two-dimensional multilength optical orthogonal codes with inter-cross-correlation of \(\lambda =2\). New upper bounds on the size
-
A generalized construction of variable-length non-overlapping codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-15
Chunyan Qin, Gaojun LuoNon-overlapping codes over a given alphabet are defined as a set of words satisfying the property that no prefix of any length of any word is a suffix of any word in the set, including itself. When the word lengths are variable, it is additionally required that no word is contained as a subword within any other word. In this paper, we present a new construction of variable-length non-overlapping codes
-
A note on the Walsh spectrum of the Flystel Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-15
Matthias Johann SteinerAnemoi is a family of compression and hash functions over finite fields \(\mathbb {F}_q\) for efficient Zero-Knowledge applications. Its round function is based on a novel permutation \(\mathcal {H}: \mathbb {F}_q^2 \rightarrow \mathbb {F}_q^2\), called the open Flystel, which is parametrized by a permutation \(E: \mathbb {F}_q \rightarrow \mathbb {F}_q\) and two functions \(Q_\gamma , Q_\delta : \mathbb
-
Probabilistic results on the 2-adic complexity Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-14
Zhixiong Chen, Arne WinterhofThis work is devoted to solving some closely related open problems on the average and asymptotic behavior of the 2-adic complexity of binary sequences. First, for fixed N, we prove that the expected value \(E^{\text {2-adic}}_N\) of the 2-adic complexity over all binary sequences of length N is close to \(\frac{N}{2}\) and the deviation from \(\frac{N}{2}\) is at most of order of magnitude \(\log (N)\)
-
Constructions of complete permutations in multiplication Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-14
Kangquan LiComplete permutations in addition over finite fields have attracted many scholars’ attention due to their wide applications in combinatorics, cryptography, sequences, and so on. In 2020, Tu et al. introduced the concept of the complete permutation in the sense of multiplication (CPM for short). In this paper, we further study the constructions and applications of CPMs. We mainly construct many classes
-
Strongly regular graphs decomposable into a divisible design graph and a Delsarte clique Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-14
Alexander L. Gavrilyuk, Vladislav V. KabanovIn a previous paper, the authors determined the parameters of all strongly regular graphs that can be decomposed into a divisible design graph and a Hoffman coclique. As a counterpart of this result, in the present paper we determine the parameters of all strongly regular graphs that can be decomposed into a divisible design graph and a Delsarte clique. In particular, an infinite family of strongly
-
Secret and shared keys recovery on hamming quasi-cyclic with SASCA Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-12
Chloé Baïsse, Antoine Moran, Guillaume Goy, Julien Maillard, Nicolas Aragon, Philippe Gaborit, Maxime Lecomte, Antoine LoiseauSoft Analytical Side Channel Attacks (SASCA) are a powerful family of Side Channel Attacks (SCA) that allows the recovery of secret values with only a small number of traces. Their effectiveness lies in the Belief Propagation (BP) algorithm, which enables efficient computation of the marginal distributions of intermediate values. Post-quantum schemes such as Kyber, and more recently, Hamming Quasi-Cyclic
-
On equidistant single-orbit cyclic and quasi-cyclic subspace codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-12
Mahak, Maheshanand BhaintwalA code is said to be equidistant if the distance between any two distinct codewords of the code is the same. In this paper, we have studied equidistant single-orbit cyclic and quasi-cyclic subspace codes. The orbit code generated by a subspace U in \({\mathbb {F}}_{q^n}\) such that the dimension of U over \({\mathbb {F}}_q\) is t or \(n-t\), \(\text{ where }~t=\dim _{{\mathbb {F}}_q}(\text{ Stab }(U)\cup
-
Construction of optimal flag codes by MRD codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-10
Shuangqing Liu, Shuhui Yu, Lijun JiFlag codes have received a lot of attention due to its application in random network coding. In 2021, Alonso-González et al. constructed optimal \((n,{\mathcal {A}})_{q}\)-Optimum distance flag codes (ODFC) for \({\mathcal {A}}\subseteq \{1,2,\ldots ,k,n-k,\ldots ,n-1\}\) with \(k\in {\mathcal {A}}\) and \(k\mid n\). In this paper, we introduce a new construction of \((n,{\mathcal {A}})_q\)-ODFCs by
-
New models for the cryptanalysis of ASCON Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-08
Mathieu Degré, Patrick Derbez, Lucie Lahaye, André SchrottenloherThis paper focuses on the cryptanalysis of the ASCON family using automatic tools. We analyze two different problems with the goal to obtain new modelings, both simpler and less computationally heavy than previous works (all our models require only a small amount of code and run on regular desktop computers). The first problem is the search for Meet-in-the-middle attacks on reduced-round ASCON–XOF
-
Can we beat three halves lower bound? (Im)possibility of reducing communication cost for garbled circuits Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-08
Chunghun Baek, Taechan KimRecent improvements to garbled circuits are mainly focused on reducing their size. The state-of-the-art construction of Rosulek and Roy (Crypto 2021) requires \(1.5\kappa \) bits for garbling AND gates in the free-XOR setting. This is below the previously proven lower bound \(2\kappa \) in the linear garbling model of Zahur, Rosulek, and Evans (Eurocrypt 2015). Whether their construction is optimal
-
The asymptotic existence of BIBDs having a nesting Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-08
Xinyue Ming, Tao Feng, Menglong ZhangA \((v,k,\lambda )\)-BIBD \((X,\mathcal {B})\) has a nesting if there is a mapping \(\phi :\mathcal {B}\rightarrow X\) such that \((X,\{B\cup \{\phi (B)\}\mid B\in \mathcal {B}\})\) is a \((v,k+1,\lambda +1)\)-packing. If the \((v,k+1,\lambda +1)\)-packing is a \((v,k+1,\lambda +1)\)-BIBD, then this nesting is said to be perfect. We show that given any positive integers k and \(\lambda \), if \(k\ge
-
New results on non-disjoint and classical strong external difference families Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-05
Sophie Huczynska, Sophie HumeClassical strong external difference families (SEDFs) are much-studied combinatorial structures motivated by information security applications; it is conjectured that only one classical abelian SEDF exists with more than two sets. Recently, non-disjoint SEDFs were introduced; it was shown that families of these exist with arbitrarily many sets. We present constructions for both classical and non-disjoint
-
A new automatic framework for searching rotational-XOR differential characteristics in ARX ciphers Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-05
Yuhan Zhang, Lei Zhang, Yafei Zheng, Wenling WuIn this paper, a security evaluation framework for ARX ciphers, using modular addition as non-linear component, against rotational-XOR differential cryptanalysis is proposed. We first model all the possible propagations for rotational-XOR difference and rotational-XOR differential probability by some conjunctive normal form clauses. Then, acceleration techniques of automatic search are presented to
-
The revised boomerang connectivity tables and their connection to the difference distribution table Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-01
Kirpa Garg, Sartaj Ul Hasan, Constanza Riera, Pantelimon StănicăIt is well-known that functions over finite fields play a crucial role in designing substitution boxes (S-boxes) in modern block ciphers. In order to analyze the security of an S-box, recently, three new tables have been introduced: the Extended Boomerang Connectivity Table (EBCT), the Lower Boomerang Connectivity Table (LBCT), and the Upper Boomerang Connectivity Table (UBCT). In fact, these tables
-
Improved Side Channel Attacks on TRIVIUM, GRAIN-128-AEAD, ACORN-128 v3 and ASCON-128a Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-01
Soumya Sahoo, Raghavendra Patil, Sandip Kumar Mondal, Santanu Sarkar, Chester RebeiroSide Channel Attacks (SCA) exploit physical information leakage from devices performing cryptographic operations, posing significant security threats. While SCA has been extensively studied in the context of block ciphers, similar analyses on stream ciphers and constructions like authenticated encryption are less explored. In this paper, we present a novel enhancement to existing SCA techniques based
-
Perturbation-resilient sets for dynamic service balancing Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-31
Jin Sima, Chao Pan, Olgica MilenkovicA combinatorial trade is a pair of sets of blocks of elements that can be exchanged while preserving relevant subset intersection constraints. The class of balanced and swap-robust minimal trades was proposed in Pan et al. (in: 2022 IEEE International Symposium on Information Theory (ISIT), IEEE, pp 2385–2390, 2022) for exchanging blocks of data chunks stored on distributed storage systems in an access-
-
Efficient generation of odd order de Bruijn sequence with the same complement and reverse sequences Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-02-01
Zuling Chang, Qiang WangExperimental results show that, when the order n is odd, there are de Bruijn sequences such that the corresponding complement sequence and the reverse sequence are the same. In this paper, we propose one efficient method to generate such de Bruijn sequences. This solves an open problem asked by Fredricksen forty years ago for showing the existence of such de Bruijn sequences when the odd order \(n
-
A public key encryption algorithm based on multi-dimensional general Chebyshev polynomial Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-30
Rudong Min, Jiale Han, Shouliang Li, Zhen Yang, Yi YangDue to the operational efficiency and lower computational costs of the Chebyshev polynomial compared to ECC, this chaotic system has attracted widespread attention in public key cryptography. However, the single recurrence coefficient limitation and inherent short-period flaw, often render the Chebyshev polynomials cryptosystem ineffective against various attacks, such as Exhaustive Attacks and Ciphertext-Only
-
Linear complementary pairs of skew constacyclic codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-31
F. J. Lobillo, José Manuel MuñozLinear complementary pairs (LCPs) of codes have been studied since they were introduced in the context of discussing mitigation measures against possible hardware attacks to integrated circuits. In this situation, the security parameters for LCPs of codes are defined as the (Hamming) distance and the dual distance of the codes in the pair. We study the properties of LCPs of skew constacyclic codes
-
On vectorial functions with maximal number of bent components Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-31
Xianhong Xie, Yi Ouyang, Honggang HuWe study vectorial functions with maximal number of bent components in this paper. We first study the Walsh transform and nonlinearity of \(F(x)=x^{2^e}h(\textrm{Tr}_{2^{2m}/2^m}(x))\), where \(e\ge 0\) and h(x) is a permutation over \({\mathbb {F}}_{2^m}\). If h(x) is monomial, the nonlinearity of F(x) is shown to be at most \( 2^{2\,m-1}-2^{\lfloor \frac{3\,m}{2}\rfloor }\) and some non-plateaued
-
On polynomials over finite fields that are free of binomials Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-29
Fabio Enrique Brochero Martínez, Lucas Reis, Sávio RibasLet \(\mathbb {F}_q\) be the finite field with q elements, where q is a power of a prime p. Given a monic polynomial \(f \in \mathbb {F}_q[x]\) that is not divisible by x, there exists a positive integer \(e=e(f)\) such that f(x) divides the binomial \(x^e-1\) and e is minimal with this property. The integer e is commonly known as the order of f and we write \(\textrm{ord}(f)=e\). Motivated by a recent
-
Polynomial reduction from syndrome decoding problem to regular decoding problem Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-28
Pavol ZajacThe regular decoding problem asks for (the existence of) regular solutions to a syndrome decoding problem (SDP). This problem has increased applications in post-quantum cryptography and cryptanalysis. Recently, Esser and Santini explored in depth the connection between the regular (RSD) and classical syndrome decoding problems. They have observed that while RSD to SDP reductions are known (in any parametric
-
Symmetric (15, 8, 4)-designs in terms of the geometry of binary simplex codes of dimension 4 Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-24
Mark Pankov, Krzysztof Petelczyc, Mariusz ŻynelLet \(n=2^k-1\) and \(m=2^{k-2}\) for a certain \(k\ge 3\). Consider the point-line geometry of 2m-element subsets of an n-element set. Maximal singular subspaces of this geometry correspond to binary simplex codes of dimension k. For \(k\ge 4\) the associated collinearity graph contains maximal cliques different from maximal singular subspaces. We investigate maximal cliques corresponding to symmetric
-
Efficient information-theoretic distributed point functions with general output groups Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-16
Junru Li, Pengzhen Ke, Liang Feng ZhangAn n-server information-theoretic Distributed Point Function (DPF) allows a client to secret-share a point function \(f_{\alpha ,\beta }(x)\) with domain [N] and output group \(\mathbb {G}\) among n servers such that each server learns no information about the function from its share (called a key) but can compute an additive share of \(f_{\alpha ,\beta }(x)\) for any x. DPFs with small key sizes and
-
Additive twisted codes: new distance bounds and infinite families of quantum codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-16
Reza Dastbasteh, Petr LisoněkWe provide a new construction of quantum codes that enables integration of a broader class of classical codes into the mathematical framework of quantum stabilizer codes. Next, we present new connections between twisted codes and linear cyclic codes and provide novel bounds for the minimum distance of twisted codes. We show that classical tools such as the Hartmann–Tzeng minimum distance bound are
-
Rate-improved multi-permutation codes for correcting a single burst of stable deletions Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-16
Xiang Wang, Fang-Wei FuPermutation and multi-permutation codes have been widely studied due to their potential applications in communications and storage systems, especially in flash memory. In this paper, we consider balanced multi-permutation codes correcting a single burst of stable deletions of length t and length at most t, respectively. Based on the properties of burst stable deletions and stabilizer permutation subgroups
-
Blocking sets of secant and tangent lines with respect to a quadric of $$\text{ PG }(n,q)$$ Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-17
Bart De Bruyn, Puspendu Pradhan, Binod Kumar SahooFor a set \({\mathcal {L}}\) of lines of \(\text{ PG }(n,q)\), a set X of points of \(\text{ PG }(n,q)\) is called an \({\mathcal {L}}\)-blocking set if each line of \({\mathcal {L}}\) contains at least one point of X. Consider a possibly singular quadric Q of \(\text{ PG }(n,q)\) and denote by \({\mathcal {S}}\) (respectively, \({\mathcal {T}}\)) the set of all lines of \(\text{ PG }(n,q)\) meeting
-
On LCD skew group codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-13
Mohammed El Badry, Abdelfattah Haily, Ayoub MounirIn this paper we study skew group codes as left ideals in some skew group rings. We have constructed a large class of LCD codes and a class of an LCD MDS codes. An important interest is given to the construction of idempotents generators of these codes.
-
Designer of codes: a tribute to Jennifer Key Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-12
Vassili C. Mavron, Harold N. WardWe offer this tribute to our friend and colleague, Jenny Key. After describing her education and career, we comment on her areas of research. The paper concludes with a complete list of her publications.
-
Ternary isodual codes and 3-designs Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-06
Minjia Shi, Ruowen Liu, Dean Crnković, Patrick Solé, Andrea ŠvobTernary isodual codes and their duals are shown to support 3-designs under mild symmetry conditions. These designs are held invariant by a double cover of the permutation part of the automorphism group of the code. Examples of interest include extended quadratic residues (QR) codes of lengths 14 and 38 whose automorphism groups are PSL(2, 13) and PSL(2, 37), respectively. We also consider Generalized
-
Somewhat homomorphic encryption based on random codes Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-06
Carlos Aguilar-Melchor, Victor Dyseryn, Philippe GaboritWe present a secret-key encryption scheme based on random rank metric ideal linear codes with a simple decryption circuit. It supports unlimited homomorphic additions and plaintext multiplications (i.e. the homomorphic multiplication of a clear plaintext with a ciphertext) as well as a fixed arbitrary number of homomorphic multiplications. We study a candidate bootstrapping algorithm that requires
-
RYDE: a digital signature scheme based on rank syndrome decoding problem with MPC-in-the-Head paradigm Des. Codes Cryptogr. (IF 1.4) Pub Date : 2025-01-04
Loïc Bidoux, Jesús-Javier Chi-Domínguez, Thibauld Feneuil, Philippe Gaborit, Antoine Joux, Matthieu Rivain, Adrien VinçotteWe present a signature scheme based on the syndrome decoding (SD) problem in rank metric. It is a construction from Multi-Party Computation (MPC), using a MPC protocol which is a slight improvement of the linearized polynomial protocol used in Feneuil (Cryptology ePrint Archive, Report 2022/1512, 2022), allowing to obtain a zero-knowledge proof thanks to the MPCitH (MPC-in-the-Head) paradigm. We design