Zobrazeno 1 - 10
of 10
pro vyhledávání: '"Gianira N. Alfarano"'
Publikováno v:
IACR Transactions on Symmetric Cryptology, Pp 20-47 (2018)
We study possible alternatives for ShiftRows to be used as cell permutations in AES-like ciphers. As observed during the design process of the block cipher Midori, when using a matrix with a non-optimal branch number for the MixColumns operation, the
Externí odkaz:
https://doaj.org/article/ed4adf3c17f64584a29181b88260d355
Publikováno v:
Designs, Codes, and Cryptography
In this paper, a construction of $(n,k,\delta)$ LDPC convolutional codes over arbitrary finite fields, which generalizes the work of Robinson and Bernstein and the later work of Tong is provided. The sets of integers forming a $(k,w)$-(weak) differen
Publikováno v:
Applicable Algebra in Engineering, Communication and Computing. 34:335-358
In this paper, we present a new perspective of single server private information retrieval (PIR) schemes by using the notion of linear error-correcting codes. Many of the known single server schemes are based on taking linear combinations between dat
We are concerned with linear redundancy storage schemes regarding their ability to provide concurrent (local) recovery of multiple data objects. This paper initiates a study of such systems within the classical coding theory. We show how we can use t
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::d19f2ca2d57df89dd999d534c798099e
http://arxiv.org/abs/2201.07503
http://arxiv.org/abs/2201.07503
Publikováno v:
Journal of Combinatorial Theory, Series A, 192:105658. Academic Press Inc.
This work investigates the structure of rank-metric codes in connection with concepts from finite geometry, most notably the q-analogues of projective systems and blocking sets. We also illustrate how to associate a classical Hamming-metric code to a
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::7896fae0519487452f91d4797c9fb112
http://arxiv.org/abs/2106.12465
http://arxiv.org/abs/2106.12465
The tensor product of one code endowed with the Hamming metric and one endowed with the rank metric is analyzed. This gives a code which naturally inherits the sum-rank metric. Specializing to the product of a cyclic code and a skew-cyclic code, the
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::d60a2681b49528dbc1077d234ab0daab
http://arxiv.org/abs/2105.15086
http://arxiv.org/abs/2105.15086
In this paper, a Roos like bound on the minimum distance for skew cyclic codes over a general field is provided. The result holds in the Hamming metric and in the rank metric. The proofs involve arithmetic properties of skew polynomials and an analys
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::e882c13019ef11ea8c13c04e3e165af4
https://doi.org/10.5167/uzh-205620
https://doi.org/10.5167/uzh-205620
Autor:
Gianira N. Alfarano, Julia Lieb
Publikováno v:
Journal of Algebra and Its Applications. 20
Maximum distance profile (MDP) convolutional codes have the property that their column distances are as large as possible for given rate and degree. There exists a well-known criterion to check whether a code is MDP using the generator or the parity-
Publikováno v:
ISIT
This paper provides a construction of non-binary LDPC convolutional codes, which generalizes the work of Robinson and Bernstein. The sets of integers forming an (n - 1,w)- difference triangle set are used as supports of the columns of rate (n — 1)/
Publikováno v:
Advances in Mathematics of Communications
Advances in Mathematics of Communications, 2019, 16 (1), pp.115. ⟨10.3934/amc.2020104⟩
Advances in Mathematics of Communications, 2019, 16 (1), pp.115. ⟨10.3934/amc.2020104⟩
In this paper, we give a geometric characterization of minimal linear codes. In particular, we relate minimal linear codes to cutting blocking sets, introduced in a recent paper by Bonini and Borello. Using this characterization, we derive some bound
Externí odkaz:
https://explore.openaire.eu/search/publication?articleId=doi_dedup___::669ab5a846c658bbff9e1502566b202b
https://hal.science/hal-03852306/document
https://hal.science/hal-03852306/document