Cryptography and Coding

Consider a cycle in the state diagram of a rate (n − r)/n convolutional code. The total Hamming weight of all labels on the edges of the cycle divided by the number of edges is the average cycle weight per edge. Let w0 denote the minimum average cycle weight per edge over all cycles in a minimal state diagram of a convolutional code, excluding the all-zero cycle around the all-zero state. For comparison between codes of different parameters, let w w0/(n−r). This work investigates high rate convolutional codes with large w. We present an explicit construction technique of free distance dfree = 4 convolutional codes with limited bitoriented trellis state complexity, high rate, and large w. The construction produces optimal codes, in the sense of maximizing w, within the classes of rate (ν(2ν−1 + 1) + 2 − 1)/(ν(2ν−1 + 2) + 2), ν ≥ 2, codes with dfree ≥ 3 and any code degree. An efficient exhaustive search algorithm is outlined as well. A computer search was carried out, and several codes having larger w than codes in the literature were found.

[1]  Ran Canetti,et al.  The random oracle methodology, revisited , 2000, JACM.

[2]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[3]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[4]  Rosario Gennaro,et al.  Paillier's cryptosystem revisited , 2001, CCS '01.

[5]  Oliver Schirokauer,et al.  Discrete Logarithms: The Effectiveness of the Index Calculus Method , 1996, ANTS.

[6]  Mihir Bellare,et al.  A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[7]  Mihir Bellare,et al.  The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.

[8]  J. Baek,et al.  Provably Secure Length‐Saving Public‐Key Encryption Scheme under the Computational Diffie‐Hellman Assumption , 2000 .

[9]  David Pointcheval,et al.  New Public Key Cryptosystems Based on the Dependent-RSA Problems , 1999, EUROCRYPT.

[10]  Joonsang Baek,et al.  Secure Length-Saving ElGamal Encryption under the Computational Diffie-Hellman Assumption , 2000, ACISP.

[11]  Mihir Bellare,et al.  Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .

[12]  Moni Naor,et al.  Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.

[13]  Emmanuel Thomé,et al.  Computation of Discrete Logarithms in F2607 , 2001, ASIACRYPT.

[14]  M. Rabin DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .

[15]  Jacques Stern,et al.  The Hardness of Hensel Lifting: The Case of RSA and Discrete Logarithm , 2002, ASIACRYPT.

[16]  Daniel R. Simon,et al.  Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.

[17]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[18]  Taher ElGamal,et al.  A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .

[19]  Damian Weber,et al.  Computing Discrete Logarithms with the General Number Field Sieve , 1996, ANTS.

[20]  Tatsuaki Okamoto,et al.  How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.

[21]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[22]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[23]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.