Skip to main content
Log in

Some (almost) optimally extendable linear codes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Side-channel attacks and fault injection attacks are nowadays important cryptanalysis methods on the implementations of block ciphers, which represent huge threats. Direct sum masking (DSM) has been proposed to protect the sensitive data stored in registers against both SCA and FIA. It uses two linear codes \({\mathcal {C}}\) and \({\mathcal {D}}\) whose sum is direct and equals \({\mathbb {F}}_q^n\). The resulting security parameter is the pair \((d({\mathcal {C}})-1,d({{\mathcal {D}}}^\perp )-1)\). For being able to protect not only the sensitive input data stored in registers against SCA and FIA but the whole algorithm (which is required at least in software applications), it is useful to change \(\mathcal C\) and \({\mathcal {D}}\) into \({\mathcal {C}}^\prime \), which has the same minimum distance as \({\mathcal {C}}\), and \({\mathcal {D}}^\prime \), which may have smaller dual distance than \({\mathcal {D}}\). Precisely, \(\mathcal D^\prime \) is the linear code obtained by appending on the right of its generator matrix the identity matrix with the same number of rows. It is then highly desired to construct linear codes \({\mathcal {D}}\) such that \(d({{\mathcal {D}}^\prime }^\perp )\) is very close to \(d({{\mathcal {D}}}^\perp )\). In such case, we say that \({\mathcal {D}}\) is almost optimally extendable (and is optimally extendable if \(d({{\mathcal {D}}^\prime }^\perp )= d({\mathcal {D}}^\perp )\)). In general, it is notoriously difficult to determine the minimum distances of the codes \({\mathcal {D}}^\perp \) and \({{\mathcal {D}}^\prime }^\perp \) simultaneously. In this paper, we mainly investigate constructions of (almost) optimally extendable linear codes from irreducible cyclic codes and from the first-order Reed–Muller codes. The minimum distances of the codes \({\mathcal {D}}, {\mathcal {D}}^\prime , \mathcal D^\perp \), and \({{\mathcal {D}}^\prime }^\perp \) are determined explicitly and their weight enumerators are also given. Furthermore, several families of optimally extendable codes are found (for the second time) among such linear codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Bringer J., Carlet C., Chabanne H., Guilley S., Maghrebi H.: Orthogonal direct summaskinga smartcard friendly computation paradigm in a code, with builtin protection against side-channel and fault attacks. In: Naccache D., Sauveron D. (eds.) WISTP, Heraklion, LNCS, vol. 8501, pp. 40–56. Springer, Heidelberg (2014).

    Google Scholar 

  2. Carlet C., Daif A., Guilley S., Tavernier C.: Polynomial direct sum masking to protect against both SCA and FIA. To appear in the J. Cryptogr. Eng. (JCEN).

  3. Carlet C., Guilley S.: Satatistical properties of side-channel and fault injection attacks using coding theory. Crypt. Commun. 10, 909–933 (2018).

    Article  Google Scholar 

  4. Carlet C., Güneri C., Mesnager S., Özbudak F.: Construction of some codes suitable for both side channel and fault injection attacks. In: Budaghyan L., Rodrguez-Henrquez F. (eds.) Arithmetic of Finite Fields, WAIFI 2018, LNCS, vol. 11321, pp. 95–107. Springer, Cham (2018).

    MATH  Google Scholar 

  5. Carlet C., Güneri C., Özbudak F., Özkaya B., Solé P.: On linear complementary pairs of codes. IEEE Trans. Inf. Theory 64(10), 6583–6589 (2018).

    Article  MathSciNet  Google Scholar 

  6. Carlet C., Mesnager S., Tang C., Qi Y., Pellikaan R.: Linear codes over \({\mathbb{F}}_q\) are equivalent to LCD codes for \(q>3\). IEEE Trans. Inf. Theory 64(4), 3010–3017 (2018).

    Article  Google Scholar 

  7. Carlet C., Mesnager S., Tang C., Qi Y.: Euclidean and Hermitian LCD MDS codes. Des. Codes Cryptogr. 86, 2605–2618 (2018).

    Article  MathSciNet  Google Scholar 

  8. Carlet C., Mesnager S., Tang C., Qi Y.: New characterization and parametrization of LCD codes. IEEE Trans. Inf. Theory 65(1), 39–49 (2019).

    Article  MathSciNet  Google Scholar 

  9. Chen B., Liu H.: New constructions of MDS codes with complementary duals. IEEE Trans. Inf. Theory 64(8), 5776–5782 (2018).

    Article  MathSciNet  Google Scholar 

  10. Delsarte P.: On subfield subcodes of modified Reed-Solomon codes. IEEE Trans. Inf. Theory 21(5), 575–576 (1975).

    Article  MathSciNet  Google Scholar 

  11. Ding C., Yang J.: Hamming weights in irreducible cyclic codes. Discret. Math. 313(4), 434–446 (2013).

    Article  MathSciNet  Google Scholar 

  12. Ding C., Li C., Li N., Zhou Z.: Three-weight cyclic codes and their weight distributions. Discret. Math. 339(2), 415–427 (2016).

    Article  MathSciNet  Google Scholar 

  13. Dougherty S.T., Kim J.-L., Özkaya B., Sok L., Solè P.: The combinatorics of LCD codes: linear programming bound and orthogonal matrices. Int. J. Inf. Coding Theory 4(2/3), 116–128 (2017).

    Article  MathSciNet  Google Scholar 

  14. Golomb S.W., Gong G.: Signal Design for Good Correlation: For Wireless Communication, Cryptography, and Radar. Cambridge University Press, Cambridge (2005).

    Book  Google Scholar 

  15. Grassl M.: Bounds on the minimum distance of linear codes and quantum codes. http://www.codetables.de. Accessed 9 Mar 2019.

  16. Güneri C., Özkaya B., Solé P.: Quasi-cyclic complementary dual codes. Finite Fields Appl. 42, 67–80 (2016).

    Article  MathSciNet  Google Scholar 

  17. Jin L.: Construction of MDS codes with complementary duals. IEEE Trans. Inf. Theory 63(5), 2843–2847 (2017).

    MathSciNet  MATH  Google Scholar 

  18. Li C.: Hermitian LCD codes from cyclic codes. Des. Codes Cryptogr. 86, 2261–2278 (2018).

    Article  MathSciNet  Google Scholar 

  19. Li C., Yue Q., Li F.: Weight distributions of cyclic codes with respect to pairwise coprime order elements. Finite Fields Appl. 28, 94–114 (2014).

    Article  MathSciNet  Google Scholar 

  20. Li C., Ding C., Li S.: LCD cyclic codes over finite fields. IEEE Trans. Inf. Theory 63(7), 4344–4356 (2017).

    Article  MathSciNet  Google Scholar 

  21. Li S., Li C., Ding C., Liu H.: Two Families of LCD BCH codes. IEEE Trans. Inf. Theory 63(9), 5699–5717 (2017).

    MathSciNet  MATH  Google Scholar 

  22. MacWilliams F.J., Sloane N.J.A.: The Theory of Error-Correcting Codes. North-Holland, Amsterdam (1977).

    MATH  Google Scholar 

  23. Massey J.L.: Linear codes with complementary duals. Discret. Math. 106(107), 337–342 (1992).

    Article  MathSciNet  Google Scholar 

  24. Mesnager S., Tang C., Qi Y.: Complementary dual algebraic geometry codes. IEEE Trans. Inf. Theory 64(4), 2390–2397 (2018).

    Article  MathSciNet  Google Scholar 

  25. Ngo X.T., Bhasin S., Danger J.-L., Guilley S., Najm Z.: Linear complementary dual code improvement to strengthen encoded circuit against hardware Trojan horses. In: IEEE International Symposium on Hardware Oriented Security and Trust (HOST), pp. 82–87 (2015).

  26. Shi X., Yue Q., Yang S.: New LCD MDS codes constructed from generalized Reed-Solomon codes. J. Alg. Appl. 1950150 (2018).

    Article  MathSciNet  Google Scholar 

  27. van Lint J.H.: Introduction to Coding Theory, 3rd edn. Springer, New York (1999).

    Book  Google Scholar 

  28. Wu Y., Yue Q., Zhu X., Yang S.: Weight enumerators of reducible cyclic codes and their dual codes. Discret. Math. 342(3), 671–682 (2019).

    Article  MathSciNet  Google Scholar 

  29. Yan H., Liu H., Li C., Yang S.: Parameters of LCD BCH codes with two lengths. Adv. Math. Commun. 12(3), 579–594 (2018).

    Article  MathSciNet  Google Scholar 

  30. Yang S., Yao Z.: Complete weight enumerators of a class of linear codes. Discret. Math. 340(4), 729–739 (2017).

    Article  MathSciNet  Google Scholar 

  31. Yang S., Yao Z., Zhao C.: The weight enumerator of the duals of a class of cyclic codes with three zeros. Appl. Algebra Eng. Commun. Comput. 26(4), 347–367 (2015).

    Article  MathSciNet  Google Scholar 

  32. Yang S., Yao Z., Zhao C.: The weight distributions of two classes of \(p\)-ary cyclic codes with few weights. Finite Fields Appl. 44, 76–91 (2017).

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors are very grateful to the editor and the reviewers for their detailed comments and suggestions that much improved the presentation and quality of this paper.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chengju Li.

Additional information

Communicated by C. Ding.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

The work was supported by the National Natural Science Foundation of China under Grant 11701179, the Shanghai Chenguang Program under Grant 18CG22, the Shanghai Sailing Program under Grant 17YF1404300, the Foundation of State Key Laboratory of Integrated Services Networks under Grant ISN20-02, and the SECODE project in the scope of the CHIST-ERA Program.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Carlet, C., Li, C. & Mesnager, S. Some (almost) optimally extendable linear codes. Des. Codes Cryptogr. 87, 2813–2834 (2019). https://doi.org/10.1007/s10623-019-00652-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-019-00652-7

Keywords

Mathematics Subject Classification

Navigation