A class of authentication codes with secrecy (Q2430699): Difference between revisions

From MaRDI portal
Set OpenAlex properties.
ReferenceBot (talk | contribs)
Changed an Item
 
Property / cites work
 
Property / cites work: Some Artin-Schreier type function fields over finite fields with prescribed genus and number of rational places / rank
 
Normal rank
Property / cites work
 
Property / cites work: Curves related to Coulter's maximal curves / rank
 
Normal rank
Property / cites work
 
Property / cites work: Bounds and characterizations of authentication/secrecy schemes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Highly nonlinear mappings / rank
 
Normal rank
Property / cites work
 
Property / cites work: Three constructions of authentication codes with perfect secrecy / rank
 
Normal rank
Property / cites work
 
Property / cites work: Three constructions of authentication/secrecy codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Codes Which Detect Deception / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q3509721 / rank
 
Normal rank
Property / cites work
 
Property / cites work: A lower bound on authentication after having observed a sequence of messages / rank
 
Normal rank
Property / cites work
 
Property / cites work: Algebraic function fields and codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: A construction for authentication/secrecy codes from certain combinatorial designs / rank
 
Normal rank

Latest revision as of 23:37, 3 July 2024

scientific article
Language Label Description Also known as
English
A class of authentication codes with secrecy
scientific article

    Statements

    A class of authentication codes with secrecy (English)
    0 references
    0 references
    0 references
    0 references
    8 April 2011
    0 references
    In the paper under review a class of authentication codes with secrecy is studied. The authors, extending some results of \textit{E. Çakçak} and \textit{E. Özbudak} [Finite Fields Appl. 14, No.~1, 209--220 (2008; Zbl 1128.14013)], compute the number of rational places of a certain class of algebraic function fields and use it for the computation of the maximum success probabilities of the impersonation and the substitution attacks on these codes and the level of secrecy. Furthermore, all of the parameters of these authentication codes are at least as good as those in [\textit{C. Ding, A. Salomaa, P. Solé} and \textit{X. Tian}, J. Pure Appl. Algebra 196, No. 2--3, 149--168 (2005; Zbl 1068.94021)].
    0 references
    0 references
    0 references
    0 references
    0 references
    authentication codes with secrecy
    0 references
    algebraic function fields
    0 references
    linearized polynomials
    0 references
    0 references