首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 108 毫秒
1.
少重量线性码在认证码、结合方案以及秘密共享方案的构造中有着重要的应用。如何构造少重量线性码一直是编码理论研究的重要内容。该文通过选取特殊的定义集,构造了有限域上指标为2的不可约拟循环码,利用有限域上的高斯周期确定了几类指标为2的不可约拟循环码的重量分布,并且得到了几类2-重量线性码和3-重量线性码。结果表明,由该文构造的3类2-重量线性码中有两类是极大距离可分(MDS)码,另一类达到了Griesmer界。  相似文献   

2.
基于有限域上的二次乘法特征构造了两类线性码,精确计算出了它们的参数和重量分布.结果表明,第一类线性码是射影三重码,且对偶码关于球填充界几乎最优;第二类线性码是射影二重码,且对偶码关于球填充界几乎最优.此外,本文还得到了一些自正交码和极小码,它们可分别用于构造量子码和安全高效访问结构上的密钥共享方案.  相似文献   

3.
线性码在数据存储、信息安全以及秘密共享等领域具有重要的作用。而极小线性码是设计秘密共享方案的首选码,设计极小线性码是当前密码与编码研究的重要内容之一。该文首先选取恰当的布尔函数,研究了函数的Walsh谱值分布,并利用布尔函数的Walsh谱值分布构造了两类极小线性码,确定了码的参数及重量分布。结果表明,所构造的码是不满足Ashikhmin-Barg条件的极小线性码,可用作设计具有良好访问结构的秘密共享方案。  相似文献   

4.
信息安全保密已成为当今信息时代的重要研究课题,因此秘密共享方案应运而生.在秘密共享方案中,利用LDPC码的编码实现秘密份额的分发,在LDPC码中,每一个非零码字都是极小码字,将秘密共享方案里的极小授权集与LDPC码的极小码字联系起来,通过极小授权集,实现秘密的重构.由于秘密份额在信道中传输会受到影响,所以恢复出来的秘密存在误码,所以利用一步大数逻辑译码纠错.实验表明,此方案实现了秘密分享,安全性高,又简单可行.  相似文献   

5.
高健  王永康 《电子学报》2020,48(2):296-302
纠错码是提高信息传输效率与可靠性的重要手段.构造性能良好的线性码类是纠错码研究中的一个基本问题.本文主要讨论了有限非链环Fq[v]/(vm-v)上自对偶常循环码的代数结构,包括Euclidean自对偶常循环码、Hermitian自对偶常循环码以及Hermitian自对偶常循环码的极大距离可分(MDS)码.本文给出了环Fq[v]/(vm-v)上常循环码是Euclidean自对偶码的充分条件,以及是Hermitian自对偶码的充要条件,并利用Gray映射构造了有限域Fq上一些参数较好的自对偶码.特别地,本文得到了有限域F192上一个新的参数为[16,8,6]的Hermitian自对偶码.  相似文献   

6.
夏树涛  符方伟 《电子学报》1997,25(10):110-112,115
本文利用一类准循环码的结构进行计算机搜索,再加上通常的码的变换,共得到了七个新的二元线性码,它们都改进了文「1」中二元线性码极小距离的下界,其中有三个是最优的。  相似文献   

7.
开晓山  廖文敬 《电子学报》2021,49(11):2284-2288
循环码和线性互补对偶(LCD)码是两类重要的线性码,在数据存储、通信系统和密码等领域有着广泛的应用.本文研究了Z4上奇长度的LCD循环码,给出了Z4上奇长度的循环码为LCD码的一个充要条件,证明了Z4上LCD循环码的二元像是可逆码;构造了Z4上长为2m+1的LCD循环码,得到了参数较好的二元非线性可逆码.  相似文献   

8.
高健  吕京杰 《电子学报》2018,46(7):1768-1773
定义了Z4×(F2+uF2)上的循环码,明确了一类循环码的生成元结构,给出了该类循环码的极小生成元集.利用Gray映射,构造了一些二元非线性码.  相似文献   

9.
宋云  李志慧  李永明 《电子学报》2014,42(10):1951-1956
信息率是衡量量子秘密共享方案性能的一个重要指标.在本文中,我们利用超图的相关理论刻画了量子存取结构.然后,利用超图和量子存取结构间的关系给出了参与者人数至多为4的所有13个量子存取结构,并基于量子信息论研究了其最优信息率及所对应的完善的量子秘密共享方案.对其中的5种存取结构的最优信息率的准确值进行了计算,并讨论了达到此信息率的方案的具体构造;对余下的8种存取结构的最优信息率的上界进行了计算.  相似文献   

10.
张光辉 《电子学报》2015,43(8):1621-1626
基于环Fp+vFp(v2=v)上线性码的一种直和分解,利用环Fp+vFp上的线性码的Torsion码,把环Fp+vFp上的线性码的极小支座谱的确定归结于有限域上的情形;进一步探讨了环Fp+vFp上的线性码的校验矩阵,利用该校验矩阵确定了环Fp+vFp上的线性码的对偶码的极小支座谱;最后利用环上的线性码的极小支座谱,探讨了环Fp+vFp上线性码的最小Hamming距离,并且给出了一个环Fp+vFp上最小Hamming距离为d的线性码的构造方法,这里p是任一个素数,d是一个正整数.  相似文献   

11.
Secret sharing schemes from three classes of linear codes   总被引:1,自引:0,他引:1  
Secret sharing has been a subject of study for over 20 years, and has had a number of real-world applications. There are several approaches to the construction of secret sharing schemes. One of them is based on coding theory. In principle, every linear code can be used to construct secret sharing schemes. But determining the access structure is very hard as this requires the complete characterization of the minimal codewords of the underlying linear code, which is a difficult problem in general. In this paper, a sufficient condition for all nonzero codewords of a linear code to be minimal is derived from exponential sums. Some linear codes whose covering structure can be determined are constructed, and then used to construct secret sharing schemes with nice access structures.  相似文献   

12.
具有传递性质的接入结构上的秘密分享方案的构造   总被引:8,自引:0,他引:8       下载免费PDF全文
张福泰  王育民 《电子学报》2001,29(11):1582-1584
引入了具有传递性质的接入结构的概念,并给出一种构造具有这类接入结构的秘密分享方案的通用方法,该方法简捷易行.对要分享的一个秘密,不管一个参与者属于多少个最小合格子集,他只需保存一个秘密份额.而且用于分享多个秘密时,不需要增加分享者额外的信息保存量.因而优于已有的其他许多方法.文中还给出了实例以说明如何具体地构造具有这类接入结构的秘密分享方案.  相似文献   

13.
In this paper, error-correcting codes from perfect nonlinear mappings are constructed, and then employed to construct secret sharing schemes. The error-correcting codes obtained in this paper are very good in general, and many of them are optimal or almost optimal. The secret sharing schemes obtained in this paper have two types of access structures. The first type is democratic in the sense that every participant is involved in the same number of minimal-access sets. In the second type of access structures, there are a few dictators who are in every minimal access set, while each of the remaining participants is in the same number of minimal-access sets.  相似文献   

14.
Error-correcting codes and matroids have been widely used in the study of ordinary secret sharing schemes. In this paper, the connections between codes, matroids, and a special class of secret sharing schemes, namely, multiplicative linear secret sharing schemes (LSSSs), are studied. Such schemes are known to enable multiparty computation protocols secure against general (nonthreshold) adversaries. Two open problems related to the complexity of multiplicative LSSSs are considered in this paper. The first one deals with strongly multiplicative LSSSs. As opposed to the case of multiplicative LSSSs, it is not known whether there is an efficient method to transform an LSSS into a strongly multiplicative LSSS for the same access structure with a polynomial increase of the complexity. A property of strongly multiplicative LSSSs that could be useful in solving this problem is proved. Namely, using a suitable generalization of the well-known Berlekamp-Welch decoder, it is shown that all strongly multiplicative LSSSs enable efficient reconstruction of a shared secret in the presence of malicious faults. The second one is to characterize the access structures of ideal multiplicative LSSSs. Specifically, the considered open problem is to determine whether all self-dual vector space access structures are in this situation. By the aforementioned connection, this in fact constitutes an open problem about matroid theory, since it can be restated in terms of representability of identically self-dual matroids by self-dual codes. A new concept is introduced, the flat-partition, that provides a useful classification of identically self-dual matroids. Uniform identically self-dual matroids, which are known to be representable by self-dual codes, form one of the classes. It is proved that this property also holds for the family of matroids that, in a natural way, is the next class in the above classification: the identically self-dual bipartite matroids.  相似文献   

15.
Multipartite secret sharing schemes are those having a multipartite access structure, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. In this work, the characterization of ideal multipartite access structures is studied with all generality. Our results are based on the well-known connections between ideal secret sharing schemes and matroids and on the introduction of a new combinatorial tool in secret sharing, integer polymatroids .  相似文献   

16.
Secure communication has become more and more important for system security. Since avoiding the use of encryption one by one can introduce less computation complexity, secret sharing scheme (SSS) has been used to design many security protocols. In SSSs, several authors have studied multipartite access structures, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Access structures realized by threshold secret sharing are the simplest multipartite access structures, i.e., unipartite access structures. Since Asmuth–Bloom scheme based on Chinese remainder theorem (CRT) was presented for threshold secret sharing, recently, threshold cryptography based on Asmuth–Bloom secret sharing were firstly proposed by Kaya et al. In this paper, we extend Asmuth–Bloom and Kaya schemes to bipartite access structures and further investigate how SSSs realizing multipartite access structures can be conducted with the CRT. Actually, every access structure is multipartite and, hence, the results in this paper can be seen as a new construction of general SSS based on the CRT. Asmuth–Bloom and Kaya schemes become the special cases of our scheme.  相似文献   

17.
Given a set of participants that is partitioned into distinct compartments, a multipartite access structure is an access structure that does not distinguish between participants belonging to the same compartment. We examine here three types of such access structures: two that were studied before, compartmented access structures and hierarchical threshold access structures, and a new type of compartmented access structures that we present herein. We design ideal perfect secret sharing schemes for these types of access structures that are based on bivariate interpolation. The secret sharing schemes for the two types of compartmented access structures are based on bivariate Lagrange interpolation with data on parallel lines. The secret sharing scheme for the hierarchical threshold access structures is based on bivariate Lagrange interpolation with data on lines in general position. The main novelty of this paper is the introduction of bivariate Lagrange interpolation and its potential power in designing schemes for multipartite settings, as different compartments may be associated with different lines or curves in the plane. In particular, we show that the introduction of a second dimension may create the same hierarchical effect as polynomial derivatives and Birkhoff interpolation were shown to do in Tassa (J. Cryptol. 20:237–264, 2007). A preliminary version of this paper appeared in The Proceedings of ICALP 2006.  相似文献   

18.
Secret sharing schemes with bipartite access structure   总被引:7,自引:0,他引:7  
We study the information rate of secret sharing schemes whose access structure is bipartite. In a bipartite access structure there are two classes of participants and all participants in the same class play an equivalent role in the structure. We characterize completely the bipartite access structures that can be realized by an ideal secret sharing scheme. Both upper and lower bounds on the optimal information rate of bipartite access structures are given. These results are applied to the particular case of weighted threshold access structure with two weights  相似文献   

19.
张福泰  王育民 《通信学报》2007,28(11):59-64
对一般接入结构上的可验证多秘密分享进行了研究,给出了可适用于任意接入结构的一类可验证多秘密分享方案的构造方法。用这种方法构造的可验证多秘密分享方案具有以下性质:可在一组分享者中同时分享多个秘密;分发者发送给每一分享者的秘密份额都是可公开验证的;关于每一秘密的公开信息也是可公开验证的;恢复秘密时可防止分享者提供假的份额。分析表明,用此方法构造的可验证多秘密分享方案不仅是安全的,而且是高效的。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号