000 03994nab a2200325 c 4500
001 koha000719852
005 20211025154927.0
007 cr |
008 211014|2021 ru s c rus d
024 7 _a10.17223/2226308X/14/35
_2doi
035 _akoha000719852
040 _aRU-ToGU
_brus
_cRU-ToGU
100 1 _aКосолапов, Юрий Владимирович
_9371632
245 1 0 _aО разложимости произведения Шура - Адамара суммы тензорных произведений кодов Рида - Маллера
_cЮ. В. Косолапов, Е. А. Лелюк
336 _aТекст
337 _aэлектронный
504 _aБиблиогр.: 11 назв.
520 3 _aВ рамках оценки стойкости кодовых криптосистем типа Мак-Элиса рассматривается задача исследования разложимости квадрата кода K, являющегося суммой специального вида двух тензорных произведений кодов Рида — Маллера. В ряде случаев удалось найти условия на параметры кодов-множителей, при которых квадрат кода K раскладывается в прямую сумму кодов Рида — Маллера; найдены также условия, при которых такое разложение невозможно. McEliece code-based cryptosystems are considered to be a perspective alternative to modern asymmetric cryptosystems, because by choosing a suitable error- correcting code they are assume to be resistant to attacks by computer based on a quantum computing model. The original McEliece cryptosystem based on Goppa codes is now considered to be resistant. It should be noted that high resistance is achieved by using a large key size. In order to reduce the key size, cryptosystems of the McEliece type based on another error-correcting codes have been proposed. But for some well-known codes, such as generalized Reed — Solomon codes and binary Reed — Muller codes, these cryptosystems turn out to be broken even by computers based on the classical Turing model. Earlier, to enhance the resistance, it was proposed to use the tensor product of Reed — Muller codes. The natural generalization of this approach is using the class of codes that are the sum of several tensor products of a special form. Such codes are effectively decoded, so a McEliece type cryptosystem can be built on their basis. In order to use a cryptosystem, its resistance should be analized. For analysis of the code-based cryptosystems resistance to a structural attacks, the properties of the Schur — Hadamard product of codes that lie in the basis of these cryptosystems are often investigated. In the paper, we investigate the decomposabi- lity of codes that are a special sum of two tensor products of Reed — Muller codes. In a number of cases, we found conditions on the parameters of the multiplier codes that lead us to decomposition of the square of the code under consideration into a direct sum of Reed — Muller codes. Conditions were also found under which such a decomposition is impossible.
653 _aМак-Элиса криптосистема
653 _aсумма тензорных произведений
653 _aШура-Адамара произведение
653 _aразложимость
655 4 _aстатьи в журналах
_9759616
700 1 _aЛелюк, Евгений Андреевич
_9759617
773 0 _tПрикладная дискретная математика. Приложение
_d2021
_g № 14. С. 158-161
_x2226-308X
_wto000620992
852 4 _aRU-ToGU
856 4 _uhttp://vital.lib.tsu.ru/vital/access/manager/Repository/koha:000719852
908 _aстатья
999 _c719852