Primal-dual distance bounds of linear codes with application to cryptography

Computer Science – Information Theory

Scientific paper

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

6 pages, using IEEEtran.cls. To appear in IEEE Trans. Inform. Theory, Sept. 2006. Two authors were added in the revised versio

Scientific paper

10.1109/TIT.2006.880050

Let $N(d,d^\perp)$ denote the minimum length $n$ of a linear code $C$ with $d$ and $d^{\bot}$, where $d$ is the minimum Hamming distance of $C$ and $d^{\bot}$ is the minimum Hamming distance of $C^{\bot}$. In this paper, we show a lower bound and an upper bound on $N(d,d^\perp)$. Further, for small values of $d$ and $d^\perp$, we determine $N(d,d^\perp)$ and give a generator matrix of the optimum linear code. This problem is directly related to the design method of cryptographic Boolean functions suggested by Kurosawa et al.

No associations

LandOfFree

Say what you really think

Search LandOfFree.com for scientists and scientific papers. Rate them and share your experience with other people.

Rating

Primal-dual distance bounds of linear codes with application to cryptography does not yet have a rating. At this time, there are no reviews or comments for this scientific paper.

If you have personal experience with Primal-dual distance bounds of linear codes with application to cryptography, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Primal-dual distance bounds of linear codes with application to cryptography will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFWR-SCP-O-581399

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.