Advanced Search
Volume 30 Issue 5
Dec.  2010
Turn off MathJax
Article Contents
Liu Jin-long, Xu Zong-ze . A Construction of Cartesian Authentication Codes with Arbitrary Amounts of Sources and Authentication Symbols(Ⅱ)[J]. Journal of Electronics & Information Technology, 2008, 30(5): 1210-1213. doi: 10.3724/SP.J.1146.2006.01759
Citation: Liu Jin-long, Xu Zong-ze . A Construction of Cartesian Authentication Codes with Arbitrary Amounts of Sources and Authentication Symbols(Ⅱ)[J]. Journal of Electronics & Information Technology, 2008, 30(5): 1210-1213. doi: 10.3724/SP.J.1146.2006.01759

A Construction of Cartesian Authentication Codes with Arbitrary Amounts of Sources and Authentication Symbols(Ⅱ)

doi: 10.3724/SP.J.1146.2006.01759
  • Received Date: 2006-11-09
  • Rev Recd Date: 2007-04-02
  • Publish Date: 2008-05-19
  • An iterative method based on orthogonal arrays is presented in this paper. And this method is used as the primary means to construct Cartesian authentication codes with k sources and n authentication symbols, where k and n are two arbitrary positive integers. When each source occurs equally often and encoding rule distribution is uniform, the probabilities of successful impersonation and substitution attack are 1/n. Compared with the Cartesian authentication codes constructed by Descartes product, the authentication codes produced with iterative means have much less encoding rules, when they contain the same parameters k and n.
  • loading
  • Gilbert E N, MacWilliams F J, and Stoane N J A. Codeswhich detect deception. The Bell System Technical, 1974,53(3): 405-424.[2]Simmons G J. Authentication theory/coding theory[J].Advances in Cryptology, In:Proc. -Cryto84, Lecture Notesin Computer Science, Berlin: Springer-Verlag.1984, 196:411-431[3]马文平, 王新梅. 关于CARTESIAN 认证码的构造. 电子学报, 1999, 27(5): 33-35.Ma Wen-ping and Wang Xin-mei. On the construction ofCartesian authentication codes. Acta Electronica Sinica, 1999,27(5): 33-35.[4]杜伟章, 陈克非. Cartesian 认证码的一些新的构造方法. 计算机学报, 2002, 25(10): 1090-1093.Du Wei-zhang and Chen Ke-fei. Some new constructions onCartesian authentication codes. Chinese J. Computers, 2002,25(10): 1090-1093.[5]赵友蕙. 构作正交空间中的一类Cartesian 认证码. 数学的实践与认识, 2005, 35(8): 188-193.Zhao You-hui. A construction of Cartesian authenticationcodes over orthogonal spaces. Mathematics in Practice andTheory, 2005, 35(8): 188-193.[6]王新梅, 马文平, 武传坤. 纠错密码理论. 北京: 人民邮电出版社, 2001: 246-255.Wang Xin-mei, Ma Wen-ping, and Wu Chuan-kun. Theory ofCryptology Based on Error-Correcting Codes. Beijing, Posts Telecom Press, 2001: 246-255.[7]刘金龙, 许宗泽. 两类Cartesian 认证码的构造. 西安电子科技大学学报, 2007, 34(3): 505-508.Liu Jin-long and Xu Zong-ze. Construction of two sorts ofcartesian authentication Codes. Journal of Xidian University,2007, 34(3): 505-508.[8]Stinson D R. A construction for authentication/secrecy codesfrom certain combinatorial designs[J].Journal of Cryptology.1988, 1(2):119-127[9]Stinson D R. The combination of authentication and secrecycodes[J].Journal of Cryptology.1990, 2(1):23-49[10]柯召, 魏万迪. 组合论(下册). 北京: 科学出版社, 1981:320-329.Ke Zhao and Wei Wan-di. Combinatorial Theory (2). Beijing:China Science Press, 1981: 320-329.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Article Metrics

    Article views (2989) PDF downloads(620) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return