Skip to main content
Log in

Systematic authentication codes using additive polynomials

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Using additive polynomials related to some curves over finite fields, we construct two families of systematic authentication codes. We use tight bounds for the number of rational points of these curves in estimating the probabilities of the systematic authentication codes. We compare their parameters with some existing codes in the literature. We observe that the parameters are better than the existing ones in some cases.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Çakçak E. and Özbudak F. (2008). Curves related to Coulter’s maximal curves. Finite Fields Appl. 14(1): 209–220

    Article  MATH  MathSciNet  Google Scholar 

  2. Çakçak E. and Özbudak F. (2007). Some Artin-Schreier type function fields over finite fields with prescribed genus and number of rational places. J. Pure Appl. Algebra 210(1): 113–135

    Article  MATH  MathSciNet  Google Scholar 

  3. Carlet C., Ding C. and Niederreiter H. (2006). Authentication schemes from highly nonlinear functions. Des. Codes Cryptogr. 40(1): 71–79

    Article  MATH  MathSciNet  Google Scholar 

  4. Ding C. and Niederreiter H. (2004). Systematic authentication codes from highly nonlinear functions. IEEE Trans. Inform. Theory 50(10): 2421–2428

    Article  MathSciNet  Google Scholar 

  5. Ding C., Salomaa A., Sole P. and Tian X. (2005). Three constructions of authentication secrecy codes. J. Pure Appl. Algebra 196: 149–168

    Article  MATH  MathSciNet  Google Scholar 

  6. Gilbert E.N., MacWilliams F.J. and Sloane N.J.A. (1974). Codes which detect deception. Bell Syst. Tech. J. 53: 405–424

    MathSciNet  Google Scholar 

  7. Grove L.C.: Classical Groups and Geometric Algebra. American Mathematical Society, Providence (2002).

  8. Helleseth T., Johansson T.: Universal hash functions from exponential sums over finite fields and Galois rings. In: Advances in Cryptology, Crypto’96, LNCS 1107, pp. 31–44. Springer-Verlag (1996).

  9. Lidl R. and Niederreiter H. (1997). Finite Fields. Cambridge University Press, Cambridge

    Google Scholar 

  10. Özbudak F. and Saygı Z. (2006). Some constructions of systematic authentication codes using Galois rings. Des. Codes Cryptogr. 41(3): 343–357

    Article  MATH  MathSciNet  Google Scholar 

  11. Simmons G.J.: Authentication theory/coding theory. In: Advances in Cryptology, Crypto’84, LNCS 196, pp. 411–431. Springer-Verlag (1984).

  12. Stinson D.R. (1995). Cryptography: Theory and Practice. CRC, Boca Raton, FL

    MATH  Google Scholar 

  13. Trachtenberg H.M.: On the cross-correlation function of maximal linear sequences. Ph.D. dissertation. University of Southern California, Los Angeles (1970).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ferruh Özbudak.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Özbudak, F., Saygı, Z. Systematic authentication codes using additive polynomials. Des. Codes Cryptogr. 49, 61–77 (2008). https://doi.org/10.1007/s10623-008-9176-8

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-008-9176-8

Keywords

AMS Classifications

Navigation