Skip to main content

Designs, Codes and Cryptography OnlineFirst articles

Improved method of searching for boomerang distinguishers on Feistel structures–applications to WARP, TWINE, LBlock, LBlock-s, and ALLPC

In recent years, automatic methods of searching for boomerang distinguishers have received widespread attention. Most previous works mainly focused on searching for boomerang distinguishers with the minimum weighted sum of active S-boxes. However …

Constacyclic codes over general mixed alphabets and their applications

Let q be a prime power and let $$f_i(w_i)$$ f i ( w i ) be polynomials of degree $$n_i$$ n i , which are not linear but split into distinct linear factors over $${\mathbb {F}}_q$$ F q , where $$1 \le i \le k$$ 1 ≤ i ≤ k and $$k \ge 1$$ k ≥ 1 is a …

Internal differential structure: preimage attacks on up to 5-round Keccak

Internal differential cryptanalysis is introduced by Peyrin (Improved differential attacks for ECHO and Grøstl. In: Rabin T (ed) Advances in cryptology—CRYPTO 2010. LNCS, vol 6223. Springer, Berlin, pp 370–392, 2010.

Evolving secret sharing revisited: computational security and succinctness

  • Open Access

Evolving secret sharing (Komargodski, Naor, and Yogev, TCC’16) generalizes the notion of secret sharing to the setting of evolving access structures, in which the share holders are added to the system in an online manner, and where the dealer does …

Optimizing and securing GLV multiplication over BLS pairings-friendly curves

This paper presents an optimized approach to the implementation of the Gallant–Lambert–Vanstone method for scalar multiplication on elliptic curves, with special emphasis on BLS curves. The optimization is based on the insight that only half of …

On the clique covering numbers of Johnson graphs

We initiate a study of the vertex clique covering numbers of Johnson graphs J(N, k), the smallest numbers of cliques necessary to cover the vertices of those graphs. We prove identities for the values of these numbers when $$k \le 3$$ k ≤ 3 , and …

Differential uniformity and constacyclic code from some power mapping

In this paper, we study the differential properties of $$x^d$$ x d over $${\mathbb {F}}_{p^n}$$ F p n with $$d=p^{2l}-p^{l}+1$$ d = p 2 l - p l + 1 and $$n=4l$$ n = 4 l . By studying the differential equation of $$x^d$$ x d and the number of …

A class of locally recoverable codes over finite chain rings

Locally recoverable codes deal with the task of reconstructing a lost symbol by relying on a portion of the remaining coordinates smaller than an information set. We consider the case of codes over finite chain rings, generalizing known results …

About the Rankin and Bergé-Martinet constants from a coding theory view point

  • Open Access

The Rankin constant $$\gamma _{n,l}$$ γ n , l measures the largest volume of the densest sublattice of rank l of a lattice $$\Lambda \in {\mathbb {R}}^n$$ Λ ∈ R n over all such lattices of rank n. The Bergé-Martinet constant $$\gamma '_{n,l}$$ γ n …

Entanglement-assisted quantum error-correcting codes via quasi-cyclic codes with complementary duals

  • Open Access

It is known that entanglement-assisted quantum error-correcting codes (EAQECCs), a type of quantum error correction codes, can be easily constructed using linear codes that satisfy the property called linear complementary duals (LCD). For …

Improvements for lower bounds of mutually orthogonal Latin squares of sizes 54, 96 and 108

  • Open Access

In this paper, respectively 8, 10 and 9 mutually orthogonal Latin squares (MOLS) of sizes $$n=54$$ n = 54 , 96 and 108 are obtained (previously, only 5, 9 and 8 MOLS were respectively known for these values). The cases $$n=54$$ n = 54 and 96 are …

Hilbert series and degrees of regularity of Oil & Vinegar and mixed quadratic systems

  • Open Access

In this paper, we analyze the algebraic invariants for two classes of multivariate quadratic systems: systems made by oil and vinegar quadratic polynomials and systems made by both oil and vinegar polynomials and fully-quadratic ones. For such …

(k, n)-Consecutive access structures

  • Open Access

We consider access structures over a set of n participants, defined by a parameter k with $$1 \le k \le n$$ 1 ≤ k ≤ n in the following way: a subset is authorized if it contains at least k consecutive participants. Depending on whether we consider …

Self-reversible generalized (L,G)-codes

We consider a subclass of p-ary self-reversible generalized (L, G) codes with a locator set $$L=\{ \frac{2x-\alpha }{x^2-\alpha x +1},\alpha \in \mathbb {F}_q \setminus \{0\}, q=p^m \} \cup \{\frac{1}{x+1}\}$$ L = { 2 x - α x 2 - α x + 1 , α ∈ F q …

Primitive rank 3 groups, binary codes, and 3-designs

  • Open Access

Let G be a primitive rank 3 permutation group acting on a set of size v. Binary codes of length v globally invariant under G are well-known to hold PBIBDs in their $$A_w$$ A w codewords of weight w. The parameters of these designs are $$\bigg …

Information-set decoding for convolutional codes

  • Open Access

In this paper, we present a framework for generic decoding of convolutional codes, which allows us to do cryptanalysis of code-based systems that use convolutional codes as public keys. We then apply this framework to information set decoding …

More on codes for combinatorial composite DNA

  • Open Access

In this paper, we focus on constructing unique-decodable and list-decodable codes for the recently studied (t, e)-composite-asymmetric error-correcting codes ((t, e)-CAECCs). Let $$\mathcal {X}$$ X be an $$m \times n$$ m × n binary matrix in which …

A combinatorial approach to avoiding weak keys in the BIKE cryptosystem

Bit Flipping Key Encapsulation (BIKE) is a code-based cryptosystem that was considered in Round 4 of the NIST Post-Quantum Cryptography Standardization process. It is based on quasi-cyclic moderate-density parity-check (QC-MDPC) codes paired with …

Evaluation codes arising from symmetric polynomials

  • Open Access

Datta and Johnsen (Des Codes Cryptogr 91:747–761, 2023) introduced a new family of evaluation codes in an affine space of dimension $$\ge 2$$ ≥ 2 over a finite field $${\mathbb {F}}_q$$ F q where linear combinations of elementary symmetric …