Skip to content
BY-NC-ND 3.0 license Open Access Published by De Gruyter June 19, 2018

New methods of construction of cartesian authentication codes from geometries over finite commutative rings

  • Wachirapong Jirakitpuwapat , Parin Chaipunya ORCID logo , Poom Kumam ORCID logo EMAIL logo , Sompong Dhompongsa and Phatiphat Thounthong ORCID logo

Abstract

In this paper, we construct some cartesian authentication codes from geometries over finite commutative rings. We only assume the uniform probability distribution over the set of encoding rules in order to be able to compute the probabilities of successful impersonation attack and substitution attack. Our methods are comfortable and secure for users, i.e., our encoding rules reduce the probabilities of successful impersonation attack and substitution attack.

=[rectangle,roundedcorners,minimumwidth=0.5cm,minimumheight=0.5cm,textcentered,draw=black,fill=red!30]=[trapezium,trapeziumleftangle=70,trapeziumrightangle=110,minimumwidth=0.5cm,minimumheight=0.5cm,textcentered,draw=black,fill=blue!30]=[rectangle,minimumwidth=0.5cm,minimumheight=0.5cm,textcentered,draw=black,fill=orange!30]=[diamond,minimumwidth=0.5cm,minimumheight=0.5cm,textcentered,draw=black,fill=green!64]=[circle,minimumwidth=0.1cm,minimumheight=0.1cm,textcentered,draw=black,fill=white]=[thick,-¿,¿=stealth]=[thick,–,¿=stealth]

1 Introduction

There are problems of security communication such as confidentiality, data integrity, authentication, non-repudiation, secret sharing and hidden information. These problems are solved by using cryptography and steganography. In 1948, Shannon [17] presented the topic “A Mathematical Theory of Communication”, which gave birth the new subject called “Information Theory”. In 1974, Gilbert, MacWilliams and Sloane [9] manufactured authentication codes. In 1985, Simmons [18] described the model of authentication code. It consists of three components: a transmitter, a receiver and an opponent. The transmitter wants to send information to the receiver, but the opponent wants to deceive the receiver. The opponent can either impersonation attack or substitution attack. An impersonation attack means that the opponent sends a message to the receiver and he wishes to make the receiver accepts it as authentic. A substitution attack means that after the opponent intercepts a message sent by the transmitter to the receiver, he sends another message instead and he wishes to make the receiver accepts it as authentic. Authentication code prevents these attacks.

Let 𝒮, and 𝒯 be three non-empty finite sets, and let f:𝒮×𝒯 be a surjective map. Let =𝒮×𝒯. The five-tuple (𝒮,,𝒯,;f) is called an authentication code. The sets 𝒮, , 𝒯 and are called set of source states, set of encoding rules, set of authenticators and set of messages, respectively, and f is called encoding map. The cardinals of 𝒮, and are called size parameters of authentication code. When the transmitter wants to send information s𝒮 using a key e, which is secretly shared with the receiver, he transmits the message m=(s,t), where t=f(s,e)𝒯 is an authenticator. When the receiver receives the message m=(s,t), he checks the authenticity by verifying whether m is accepted or not, using the secret key e. If t=f(s,e), then m is validated as authentic and can be decoded by e to get the source state s. Otherwise, the message is rejected.

Let (𝒮,,𝒯,;f) be an authentication code with the following additional property: for any t𝒯 and e satisfying f(s,e)=t for some s𝒮, such s is uniquely determined by the given m and e. Then this code will be referred to as an authentication code with secrecy. To this end, we shall drop the set 𝒯 and consider the four-tuple (𝒮,,;f). That is, (𝒮,,;f) is called an authentication code with secrecy if

  1. f:𝒮× is surjective,

  2. for any m and e, there is a unique s𝒮 such that f(s,e)=m.

Moreover, if there corresponds to any message m a unique source state s such that s is independent of the encoding rule e in the sense that f(s,e)=m for all e, then such code is called a cartesian authentication code.

For each e, we write (e)={f(s,e):s𝒮} to denote the set of validated messages under e. Therefore, the map f(,e) is a bijection from 𝒮 onto (e). Let fe be the inverse map of f(,e), i.e., fe is the decoding map by e. For each m, let (m)={e:m(e)} be the set of encoding rules under which m is validated.

When the transmitter wants to send information s𝒮 using a key e which is secretly shared with the receiver, he transmits the message m, where m=f(s,e). When the receiver receives the message m, he checks the authenticity by verifying whether m is accepted or not, using the secret key e. If m is validated under e, then m is validated as authentic and can be decoded by e to get the unique source state s such that m=f(s,e). Otherwise, the message is rejected; see Figures 1 and 2.

We always impose probability distributions on the set of source states and the set of encoding rules. We write p𝒮(s) and p(e) for the probabilities of occurrence of the source state and encoding rule, respectively. The probability of occurrence of the message is then calculated by

p(m)=e(m)s=fe(m)p𝒮(s)p(e).

Denoted by PI and PS the largest probabilities of a successful impersonation attack and of a successful substitution attack, respectively. Therefore, we further have

PI=maxme(m)p(e),
PS=maxm,mmmp(m|m)=maxm,m,mm1p(m)(e(m)(m)s=fe(m)p𝒮(s)p(e)).

Note that a cartesian authentication code is more easily applicable than authentication code with secrecy.

In 2003, Sze, Chanson, Ding, Helleseth and Parker [19] constructed authentication codes from groups. In 2003, Wang Xing and Safavi-Naini [20] constructed some linear authentication codes. In 2008, Feng, Hu and Kwak [5] constructed authentication codes with secrecy from bipartite graphs. In 1994–2013, the authors of several papers constructed cartesian authentication codes from geometries over finite fields [3, 6, 4, 7, 8, 10, 12, 13].

If users want use authentication code for a lot of confidential information, less than PI or less than PS, then they change parameters. It is known that every finite field has prime power order and for every prime power there is a finite field of the same order [2]. The construction of a large finite field is computationally expensive, even changing parameters or finite fields can solve this problem.

Figure 1 Brief flow diagram to encoding of authentication code.
Figure 1

Brief flow diagram to encoding of authentication code.

Figure 2 Brief flow diagram to decoding of authentication code.
Figure 2

Brief flow diagram to decoding of authentication code.

In this paper, we will propose the construction of new authentication codes with secrecy from old authentication codes with secrecy by using three techniques: (1) to duplicate a copies of source states and b copies of encoding rules, and (2) to construct a direct product of authentication codes (3) to restrict the authentication code. In particular, we construct some cartesian authentication codes from symplectic spaces over finite commutative rings, orthogonal spaces over finite commutative rings of odd characteristic, and unitary spaces over finite group rings, using the two techniques mentioned earlier. Moreover, the probabilities of successful impersonation attack and substitution attack are also computed, provided that the encoding rules are uniformly distributed. Finally, we develop a method of cartesian authentication codes by using the duplications of authentication codes and the direct product of authentication codes. By using our construction from modules over finite commutative rings, we improve the computational cost relative to the previous constructions using finite fields.

2 Preliminaries and auxiliary results

In this section, we will propose the construction of new authentication codes from old authentication codes with secrecy by two techniques: a copies of source states and b copies of encoding rules where a,b, and the direct product of authentication codes with secrecy and the restriction of authentication code with secrecy. We will introduce modules over finite commutative rings.

2.1 Duplications of authentication codes

Let T=(𝒮,,;f) be an authentication code with secrecy. Let a,b and let g be a bijection from {1,,a}×{1,,b} to {1,,ab}. The duplication of a copies of source states and b copies of encoding rules, denoted by a,bT, is a four-tuple (𝒮,,;f), where

𝒮={(s,i):s𝒮 and i{1,,a}},
={(e,j):e and j{1,,b}},
={(m,k):mM and k{1,,ab}}

and f:𝒮× is defined by f((s,i),(e,j))=(f(s,e),g(i,j)).

Lemma 2.1.

Let T=(S,E,M;f) be an authentication code with secrecy. Then the duplication of a copies of source states and b copies of encoding rules is also an authentication code with secrecy a,bT such that |S|=a|S|, |E|=b|E| and |M|=ab|M|. Moreover, if (S,E,M;f) is a cartesian authentication code, then so is a,bT.

Proof.

It is obvious that |𝒮|=a|𝒮|, ||=b|| and ||=ab|| are non-empty finite sets.

Let (m,k). Since (𝒮,,;f) is an authentication code with secrecy, there are s𝒮 and e such that f(s,e)=m. Since g is a bijection, there is a (i,j){1,,a}×{1,,b} such that g(i,j)=k. Thus, (s,i)𝒮 and (e,j). Then f((s,i),(e,j))=(m,k). Therefore, f is surjective.

Let (m,k) and (e,j)((m,k)). Since (𝒮,,;f) is an authentication code with secrecy, there is a unique s𝒮 such that f(s,e)=m. Since g is a bijection, there is a unique i{1,,a} such that g(i,j)=k. Thus, there is a unique (s,i)𝒮 such that f((s,i),(e,j))=(m,k). Therefore, the duplication of a copies of source states and b copies of encoding rules is authentication code with secrecy.

Moreover, (𝒮,,;f) is a cartesian authentication code. Let (m,k). Since (𝒮,,;f) is a cartesian authentication code, there is a unique s𝒮 such that f(s,e)=m for every e(m). Since g is a bijection, there is a unique i{1,,a} such that g(i,j)=k. Thus, there is a unique (s,i)𝒮 such that for every (e,j)((m,k)) we have f((s,i),(e,j))=(m,k). Thus, the duplication of a copies of source states and b copies of encoding rules is a cartesian authentication code. ∎

Corollary 2.2.

Let (S,E,M;f) be an authentication code with secrecy. If it is a cartesian authentication code, then we assume that the set of source states has an arbitrary probability distribution and the set of encoding rules has a uniform probability distribution. Otherwise, for it is not a cartesian authentication code, we assume that the set of source states and set of encoding rules has a uniform probability distribution. We also assume the probabilities PI and PS of a successful impersonation attack and of a successful substitution attack, respectively.

Then (S,E,M;f), the duplication of a copies of source states and b copies of encoding rules, is an authentication code with secrecy under the same distribution of the set of source states and the set of encoding rules as above, respectively. We compute the probabilities PI=PIb and PS=PS if a=1, and PS=1 if a1 of a successful impersonation attack and of a successful substitution attack, respectively.

Proof.

By Lemma 2.1, (𝒮,,;f) is cartesian authentication code or authentication code with secrecy. In an impersonation attack, we know that g is a bijection:

PI=max(m,k)|((m,k))|||=maxm|(m)|b||=PIb

In a substitution attack, there are two cases.

Case 1: a=1. For every distinct j1,j2{1,,b}, g(1,j1)g(1,j2) and every m,m, we have

((m,g(1,j1)))((m,g(1,j2)))=.

Therefore, we obtain

PS=max(m,k),(m,k)(m,k)(m,k)|((m,k))((m,k))||((m,k))|
=max(m,k),(m,k)(m,k)(m,k)|((m,k))((m,k))||((m,k))|
=maxm,mmm|(m)(m)||(m)|
=PS.

Case 2: a1. For every distinct i1,i2{1,,a} and every m, we then have

((m,g(i1,1)))=((m,g(i2,1))).

Therefore, it is obvious that PS=1. ∎

2.2 Direct products of authentication codes

Let Ti=(𝒮i,i,i;fi) be an authentication code with secrecy for all i{1,,c}. The direct product of authentication codes

i=1cTi:=T1Tc

is a four-tuple (𝒮′′,′′,′′;f′′) such that

S′′=S1××Sc,
E′′=E1××Ec,
M′′=M1××Mc

and f′′:𝒮′′×′′′′ is defined by f′′((s1,,sc),(e1,,ec))=(f1(s1,e1),,fc(sc,ec)).

Lemma 2.3.

Let Ti=(Si,Ei,Mi;fi) be an authentication code with secrecy for all i{1,,c}. Then the direct product of authentication codes with secrecy i=1cTi is also an authentication code with secrecy with

|𝒮′′|=i=1c|𝒮i|,|′′|=i=1c|i|,|′′|=i=1c|i|.

Moreover, if every Ti is a cartesian authentication code, then so is i=1cTi.

Proof.

It is obvious that

|𝒮′′|=i=1c|𝒮i|,|′′|=i=1c|i|,|′′|=i=1c|i|.

are non-empty finite sets.

Suppose (m1,,mc)′′. Since Ti=(𝒮i,i,i;fi) is an authentication code with secrecy for all i{1,,c}, there are si𝒮i and eii such that fi(si,ei)=mi. Thus, (s1,,sc)𝒮′′ and (e1,,ec)′′. Then f′′((s1,,sc),(e1,,ec))=(m1,,mc). Therefore, f′′ is surjective.

Let (m1,,mc)′′ and (e1,,ec)′′((m1,,mc)). Since Ti=(𝒮i,i,i;fi) is an authentication code with secrecy for all i{1,,c}, there is a unique si𝒮i such that fi(si,ei)=mi. Thus, there is a unique (s1,,sc)𝒮′′ such that f′′((s1,,sc),(e1,,ec))=(m1,,mc). Therefore, the direct product of authentication codes with secrecy is an authentication code with secrecy.

Moreover, Ti=(𝒮i,i,i;fi) is a cartesian authentication code for all i{1,,c}. Suppose that (m1,,mc)′′. Since Ti=(𝒮i,i,i;fi) is a cartesian authentication code, there is a unique si𝒮i such that fi(si,ei)=mi for every eii(mi). Thus, there is a unique (s1,,sc)𝒮′′ such that

f′′((s1,,sc),(e1,,ec))=(m1,,mc)

for every (e1,,ec)′′((m1,,mc)). Therefore, the direct product of authentication codes with secrecy is a cartesian authentication code. ∎

Corollary 2.4.

Let Ti=(Si,Ei,Mi;fi) be an authentication code with secrecy for all i{1,,c}. If every Ti is a cartesian authentication code, then we assume that the set of source states has an arbitrary probability distribution and the set of encoding rules has a uniform probability distribution. Otherwise, there if is no cartesian authentication code, we assume that the set of source states and set of encoding rules have a uniform probability distribution. We also assume the probabilities PI and PS of a successful impersonation attack and of a successful substitution attack, respectively.

Then the direct product of authentication codes with secrecy T1Tc is an authentication code with secrecy under the same distribution of the set of source states and the set of encoding rules as above, respectively. We compute the probabilities PI′′=i=1cPIi and PS′′=maxi{1,,c}PSi of a successful impersonation attack and of a successful substitution attack, respectively.

Proof.

Recall that T1Tc is cartesian authentication code or authentication code with secrecy by Lemma 2.3.

(i) In an impersonation attack, (e1,,ec)′′((m1,,mc)) if and only if for every eii(mi),

PI′′=max(m1,,mc)′′|′′((m1,,mc))||′′|
=i=1cmaxmii|i(mi)||i|
=i=1cPIi.

(ii) In a substitution attack, (m1,,mc)(m1,,mc) if and only if there exists mimi.

PS′′=max(m1,,mc),(m1,,mc)′′(m1,,mc)(m1,,mc)|′′((m1,,mc))′′((m1,,mc))||′′((m1,,mc))|
=maxmi,mii,mimi|i(mi)i(mi)||i(mi)|
=maxi{1,,c}PSi.

2.3 Restrictions of authentication codes

Let T=(𝒮,,;f) be an authentication code with secrecy and let 𝒮′′′𝒮. The restriction of authentication codeT𝒮′′′ is a four-tuple (𝒮′′′,,′′′;f′′′) such that f(𝒮′′′,)=′′′ and f′′′(s,e)=f(s,e).

Lemma 2.5.

Let T=(S,E,M;f) be an authentication code with secrecy and let S′′′S. Then the restriction of authentication code with secrecy is also an authentication code with secrecy. Moreover, if T is a cartesian authentication code, then its restriction is also a cartesian authentication code.

Proof.

This proof is trivial. ∎

Corollary 2.6.

Let T=(S,E,M;f) be a cartesian authentication code and let S′′′S. We assume that the set of source states has an arbitrary probability distribution and the set of encoding rules has a uniform probability distribution. We also assume the probabilities PI and PS of a successful impersonation attack and of a successful substitution attack, respectively. Then the restriction of cartesian authentication code TS′′′ is also an cartesian authentication code under the same distribution of the set of source states and the set of encoding rules as above, respectively. We compute the probabilities PI′′′PI and PS′′′PS of a successful impersonation attack and of a successful substitution attack, respectively.

Proof.

This proof is trivial. ∎

2.4 Modules over finite commutative rings

Let R be a commutative ring and let V be an R-module. Then a bilinear on V is a map β:V×VR which is R-linear in both variables, i.e., β(ax+by,z)=aβ(x,z)+bβ(y,z) and β(x,by+cz)=bβ(x,y)+cβ(x,z) for all x,y,zV and a,b,cR. Assume that there is a basis ={b1,b2,,bn} in which we have the matrix [β]. Therefore, if x=x1b1+x2b2++xnbn and y=y1b1+y2b2++ynbn are vectors in V, then

β(x,y)=(x1x2xn)[β](y1y2yn)T.

An R-module automorphism σ on V is an isometry on V if β(σ(x),σ(y))=β(x,y) for all x,y in V. Let P be a subset of V. If x and y are V and β(x,y)=0, then we say they are orthogonal. We use the symbol P to denote the set of all vectors which are orthogonal to every vector of P. A local ring is a commutative ring with unique maximal ideal M and the residue field is R/M.

A finite commutative ring is a product of finite local rings [1]. Without loss of generality, R=R1××Rt, where Ri is a finite local ring with unique maximal ideal Mi for all i{1,,t}. Consider a free R-module V of rank n with bilinear β. We have the canonical 1-1 correspondence σ sending

(2.1)x=(x1,,xn)((x1j)j=1t,,(xnj)j=1t).

This correspondence induces the bilinear map βj on Vj by

(2.2)β(x,y)=(β1(x(1),y(1)),,βt(x(t),y(t))),

where Vj is an Rj-module of rank n with βj bilinear on Vj and x(j)=(x1(j),,xn(j))Vj for all j{1,,t}.

Let R be a finite local ring with unique maximal ideal M and let V be a free R-module of rank n with bilinear β. This free R-module V induces an n-dimensional vector space V0 over the residue field R/M, where the canonical map π:VV0 is defined by

(2.3)π(a)=π((a1,,an))=(ϕ(a1),,ϕ(an))

for all aV. Here, we write ϕ(ai)=ai+M for all i{1,,n} and π(U)={π(u):uU} for all UV. Similarly, this bilinear β on V induces a bilinear β0 on V0 by

(2.4)β0(π(a),π(b))=ϕ(β(a,b)).

Corollary 2.7.

Under the above setup, let κ=|R/M|n and let π(x1),,π(xκ) be all vectors in V0. Then |xk+Mn|=|M|n for all k{1,,κ}:

π(x1)x1+m, mMn
π(x2)x2+m, mMn
π(xκ)xκ+m, mMn

The defined Ci is a set of all vectors in the i-th column of V for all i{1,,|M|n}.

Proof.

This proof is trivial. ∎

Let V be an n-dimensional vector space and let P be an m-dimensional subspace of V. We use the same letter P to denote a matrix representation of P, i.e., P is an m×n matrix of rank m such that its rows form a basis of P.

3 Constructions of cartesian authentication codes from symplectic spaces over finite commutative rings

In this section, we will introduce symplectic spaces over finite commutative rings [14, 21]. We propose some construction of cartesian authentication codes from symplectic spaces over finite commutative rings.

3.1 Symplectic spaces over finite commutative rings

Let R be a commutative ring and let V be a free R-module of rank 2ν, where ν1. Assume that we have a function β:V×VR which is R-bilinear, β(x,x)=0 for all x in V and the R-module morphism from V to V=HomR(V,R) given by xβ(,x) is an isomorphism. We call the pair (V,β) a symplectic space. The group of isometries on V is called the symplectic group of (V,β) over R and denoted by SpR(V). Write R=R1××Rt, where Ri is a finite local ring with unique maximal ideal Mi for all i{1,,t}. Consider a symplectic space (V,β). We have the canonical 1-1 correspondence σ from (2.1). This correspondence induces the symplectic map βj on Vj from (2.2), where (Vj,βj) is a symplectic space over Rj of rank 2ν for all j{1,,t}.

Let R be a finite local ring with unique maximal ideal M. Let (V,β) be a symplectic space of rank 2ν, where ν1. That is, V is a free R-module of rank 2ν and possesses a basis ={b1,b2,,b2ν} in which

[β]=K2ν=(0Iν-Iν0).

This symplectic space induces a 2ν-dimensional vector space (V0,β0) from (2.3) and (2.4).

Let 𝔽 be a finite field of order q and let (V,β) be a symplectic space of a 2ν-dimensional vector space over 𝔽, where ν1. The symplectic group of degree 2ν over 𝔽 is defined to be the set of matrices

Sp𝔽(V)={T:TK2νTt=K2ν}.

Let P be an m-dimensional subspace of V. Clearly, PK2νPt is alternate and the rank of PK2νPt is even. Assume that the rank of PK2νPt is 2r. Then P is said to be of type (m,r).

3.2 Constructions of cartesian authentication codes from symplectic spaces

We construct some cartesian authentication codes from symplectic spaces over finite commutative rings by two techniques: (1) the duplication of a copies of source states and b copies of encoding rules, and (2) the direct product of authentication codes. The procedure is based on three main components: (1) the symplectic space over a finite field, (2) the symplectic space over a finite local ring, and (3) the symplectic space over a finite commutative ring.

Construction 3.1.

Let 𝔽 be a finite field of order q and let (V,β) be a symplectic space of a 2ν-dimensional vector space over 𝔽, where ν2. Let r0 be an integer such that 1r0<ν. Let P0 be a fixed subspace of type (r0,0). Define the source states to be the subspaces of type (2r0,r0) contained in P0. Define the encoding rules and the messages to be the r0-dimensional subspaces whose joins with P0 are subspaces of type (2r0,r0). Denote the set of source states, the set of encoding rules and the set of messages by 𝒮, and , respectively. Define f:𝒮× by f(s,e)=se.

Theorem 3.2 ([6]).

Construction 3.1 yields (S,E,M;f), a cartesian authentication code with the following size parameters:

|𝒮|=q2r0(ν-r0)𝑎𝑛𝑑||=||=qr0(2ν-r0).

Assume that the encoding rules are chosen according to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then we have

PI=1qr02𝑎𝑛𝑑PS=1qr0.

Construction 3.3.

Let R0 be a finite local ring with unique maximal ideal M0 and residue field k0=R0/M0, and let (V,β) be a symplectic space over R of rank 2ν, where ν2. This symplectic space induces a 2ν-dimensional vector space (V0,β0) from (2.3) and (2.4). Let 𝒞i be a set of vectors in the i-th column of the symplectic space (V,β) for all i{1,,|M0|2ν} by Corollary 2.7. Let r0 be an integer such that 1r0<ν. Theorem 3.2 yields (𝒮,,;f), a cartesian authentication code from the symplectic space over k0. Define

𝒮′′={s1𝒞1:π(s1)𝒮},
′′={ej𝒞j:π(ej) and j=1,,|M0|2ν},
′′={ml𝒞l:π(ml) and l=1,,|M0|2ν},

and define f′′:𝒮′′×′′′′ by f′′(s1,ej)=f(π(s1),π(ej))j.

Theorem 3.4.

Construction 3.3 yields (S′′,E′′,M′′;f′′), a cartesian authentication code with the following size parameters:

|𝒮′′|=|R0|2r0(ν-r0)|M0|2r0(ν-r0)𝑎𝑛𝑑|′′|=|′′|=|R0|r0(2ν-r0)|M0|r0(2ν-r0)-2ν.

Assume that the encoding rules are chosen according to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI′′ and PS′′, respectively. Then we have

PI′′=1|M0|2ν-r02|R0|r02𝑎𝑛𝑑PS′′=|M0|r0|R0|r0.

Proof.

The tuple (𝒮′′,′′,′′;f′′) is a cartesian authentication code obtained from the duplication of one copy of source states and |M0|2ν copies of encoding rules from (𝒮,,;f) by Lemma 2.1. Hence, by Corollary 2.2, it has the parameters, the probabilities of a successful impersonation attack and of a successful substitution attack recorded in Theorem 3.4. ∎

Construction 3.5.

Let R be a finite commutative ring. Write R=R1××Rt, where Ri is a finite local ring with unique maximal ideal Mi and residue field kj=Rj/Mj for all i{1,,t}. Let (V,β) be a symplectic space over R of rank 2ν, where ν2. We have the canonical 1-1 correspondence σ from (2.1). This correspondence induces the symplectic map βj on Vj from (2.2), where (Vj,βj) is a symplectic space over Rj of rank 2ν for all j{1,,t}. Let rj be an integer such that 1rj<ν for all j=1,,t. Theorem 3.4 yields Tj=(𝒮j′′,j′′,j′′;fj′′), a cartesian authentication code from the symplectic space over Rj for all j=1,,t. Define

𝒮={(s1,,st):sj𝒮j′′ and j=1,,t},
={(e1,,et):ejj′′ and j=1,,t},
={(m1,,mt):mjj′′ and j=1,,t},

and define f:𝒮× by f((s1,,st),(e1,,et))=(f1′′(s1,e1),,ft′′(st,et)).

Theorem 3.6.

Construction 3.5 yields (S,E,M;f), a cartesian authentication code with the following size parameters:

|𝒮|=j=1t|Rj|2rj(ν-rj)|Mj|2rj(ν-rj)𝑎𝑛𝑑||=||=j=1t|Rj|rj(2ν-rj)|Mj|rj(2ν-rj)-2ν.

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then we have

PI=j=1t1|Mj|2ν-rj2|Rj|rj2𝑎𝑛𝑑PS=maxj{1,,t}|Mj|rj|Rj|rj.

Proof.

The tuple (𝒮,,;f) is a cartesian authentication code obtained from the direct product of authentication codes with secrecy T1Tt by Lemma 2.3. Hence, by Corollary 2.4, it has the parameters, the probabilities of a successful impersonation attack and of a successful substitution attack recorded in Theorem 3.6. ∎

4 Constructions of cartesian authentication codes from orthogonal spaces over finite commutative rings of odd characteristic

In this section, we will introduce orthogonal spaces over finite commutative rings of odd characteristic [21, 15]. We propose some construction of cartesian authentication codes from orthogonal spaces over finite commutative rings of odd characteristic.

4.1 Orthogonal spaces over finite commutative rings of odd characteristic

Let R be a commutative ring and let V be a free R-module of rank n, where n2. Assume that we have a function β:V×VR which is R-bilinear and symmetric, and the R-module morphism from V to V=HomR(V,R) given by xβ(,x) is an isomorphism. We call the pair (V,β) a orthogonal space. The group of isometries on V is called the orthogonal group of (V,β) over R and denoted by OR(V). Write R=R1××Rt, where Ri is a finite local ring with unique maximal ideal Mi for all i{1,,t}. Consider a free R-module V of rank n, where n2. We have the canonical 1-1 correspondence σ from (2.1). This correspondence induces the orthogonal map βj on Vj from (2.2), where (Vj,βj) is an orthogonal space over Rj of rank n for all j{1,,t}.

Let R be a finite local ring of odd characteristic with unique maximal ideal M. Let (V,β) be an orthogonal space over R of rank n, where n2. That is, V is a free R-module of rank 2ν+δ and possesses a basis ={b1,b2,,b2ν+δ} in which

[β]=S2ν+δ,Δ=(0IνIν0Δ),

where we define

Δ={ (disappear)if δ=0,(1) or (z)if δ=1,diag(1,-z)if δ=2,

and z denotes a fixed non-square unit in 𝔽. This orthogonal space induces a (2ν+δ)-dimensional vector space (V0,β0) from (2.3) and (2.4).

Let 𝔽 be a finite field of odd order q. Let (V,β) be an orthogonal space of a (2ν+δ)-dimensional vector space over 𝔽, where ν1 and δ{0,1,2}. The orthogonal group of degree 2ν+δ over 𝔽 is then defined by

O𝔽(V)={T:TS2ν+δ.ΔTt=S2ν+δ,Δ}.

If P is an m-dimensional subspace of V, then PS2ν+δ,ΔPt is cogradient to one of the following four forms:

M(m,2r,r)=(0IrIr00m-2r),
M(m,2r+1,r,1)=(0IrIr010m-2r-1),
M(m,2r+1,r,z)=(0IrIr0z0m-2r-1),
M(m,2r+2,r)=(0IrIr01-z0m-2r-2).

We say that P is a subspace of type (m,2r+γ,r,Γ) if PS2ν+δ,ΔPt is cogradient to M(m,2r+γ,r,Γ), where

Γ={if γ=0,1 or zif γ=1,(1-z)if γ=2.

Subspaces of type (m,0,0) are called totally isotropic subspaces, and ν-dimensional totally isotropic subspaces are called maximal totally isotropic subspaces.

4.2 Constructions of cartesian authentication codes from orthogonal spaces

We construct some cartesian authentication codes from orthogonal spaces over finite commutative rings of odd characteristic by using the two aforementioned techniques. The three main components are also analogous.

Construction 4.1.

Let 𝔽 be a finite field of odd order q. Let (V,β) be an orthogonal space of a 2ν-dimensional vector space over 𝔽, where ν3. Let 2r0ν-1 and P0=(Iν0ν). Define the source states to be all subspaces of dimension r0 contained in P0, the encoding rules to be the maximal totally isotropic subspaces intersecting P0 at {0}, and the messages to be the subspaces of type (ν+r0,2r0,r0) intersecting P0 at r0-dimensional subspaces. Denote the set of source states, the set of encoding rules and the set of messages by 𝒮, and , respectively. Define f:𝒮× by f(s,e)=s+e.

Theorem 4.2 ([13]).

Construction 4.1 yields (S,E,M;f), a cartesian authentication code with parameters

|𝒮|=l=ν-r0+1ν(ql-1)l=1r0(ql-1),||=qν(ν-1)2,||=q(ν-r0)(ν-r0-1)2|𝒮|.

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then we have

PI=1q(ν-r0)(ν-r0-1)2𝑎𝑛𝑑PS=1qr0-1.

Construction 4.3.

Let R0 be a finite local ring of odd characteristic with unique maximal ideal M0 and residue field k0=R0/M0, and let (V,β) be an orthogonal space of rank 2ν, where ν3. This orthogonal space induces a 2ν-dimensional vector space (V0,β0) from (2.3) and (2.4). Let 𝒞i be a set of vectors in the i-th column of the orthogonal space (V,β) for all i{1,,|M0|2ν} by Corollary 2.7. Let 2r0ν-1. Theorem 4.2 yields (𝒮,,;f), a cartesian authentication code from the orthogonal space over k0. Define

𝒮′′={s1𝒞1:π(s1)𝒮},
′′={ej𝒞j:π(ej) and j=1,,|M0|2ν},
′′={ml𝒞l:π(ml) and l=1,,|M0|2ν},

and define f′′:𝒮′′×′′′′ by f′′(s1,ej)=f(π(s1),π(ej))j.

Theorem 4.4.

Construction 4.3 yields (S′′,E′′,M′′;f′′), a cartesian authentication code with parameters

|𝒮|=l=ν-r0+1ν(|R0|l-|M0|l)l=1r0(|R0|l-|M0|l)|M0|r0(r0+1)-(2ν-r0+1)(r0+2)2,
||=|R0|ν(ν-1)2|M0|ν(ν-1)-4ν2,
||=|R0|(ν-r0)(ν-r0-1)2|M0|(ν-r0)(ν-r0-1)-4ν2|𝒮|.

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI′′ and PS′′, respectively. Then we have

PI=|M0|(ν-r0)(ν-r0-1)-4ν2|R0|(ν-r0)(ν-r0-1)2𝑎𝑛𝑑PS=|M0|r0-1|R0|r0-1.

Proof.

The tuple (𝒮′′,′′,′′;f′′) is a cartesian authentication code obtained from the duplication of one copy of source states and |M0|2ν copies of encoding rules from (𝒮,,;f) by Lemma 2.1. Hence, by Corollary 2.2, it has the parameters, the probabilities of a successful impersonation attack and of a successful substitution attack recorded in Theorem 4.4. ∎

Construction 4.5.

Let R be a finite commutative ring of odd characteristic. Write R=R1××Rt, where Ri is a finite local ring with unique maximal ideal Mi and residue field kj=Rj/Mj for all i{1,,t}. Let (V,β) be an orthogonal space of rank 2ν, where ν3. We have the canonical 1-1 correspondence σ from (2.1). This correspondence induces the orthogonal map βj on Vj from (2.2), where (Vj,βj) is an orthogonal space over Rj of rank n for all j{1,,t}. Let 2rjν-1 for all j=1,,t. Theorem 4.4 yields Tj=(𝒮j′′,j′′,j′′;fj′′), a cartesian authentication code from the orthogonal space over Rj for all j=1,,t. Define

𝒮={(s1,,st):sj𝒮j′′ and j=1,,t},
={(e1,,et):ejj′′ and j=1,,t},
={(m1,,mt):mjj′′ and j=1,,t},

and define f:𝒮× by f((s1,,st),(e1,,et))=(f1′′(s1,e1),,ft′′(st,et)).

Theorem 4.6.

Construction 4.5 yields (S,E,M;f), a cartesian authentication code with parameters

|𝒮|=j=1tl=ν-rj+1ν(|Rj|l-|Mj|l)l=1rj(|Rj|l-|Mj|l)|Mj|rj(rj+1)-(2ν-rj+1)(rj+2)2,
||=j=1t|Rj|ν(ν-1)2|Mj|ν(ν-1)-4ν2,
||=|𝒮|j=1t|Rj|(ν-rj)(ν-rj-1)2|Mj|(ν-rj)(ν-rj-1)-4ν2.

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then

PI=j=1t|Mj|(ν-rj)(ν-rj-1)-4ν2|Rj|(ν-rj)(ν-rj-1)2,PS=maxj{1,,t}|Mj|rj-1|Rj|rj-1.

Proof.

The tuple (𝒮,,;f) is a cartesian authentication code obtained from the direct product of authentication codes T1Tt by Lemma 2.3. Hence, by Corollary 2.4, it has the parameters, the probabilities of a successful impersonation attack and of a successful substitution attack recorded in Theorem 4.6. ∎

5 Constructions of cartesian authentication codes from unitary spaces over finite group rings

In this section, we will introduce unitary spaces over finite group rings (see e.g., [21, 16]). We propose some construction of cartesian authentication codes from unitary spaces over finite group rings.

5.1 Unitary spaces over finite group rings

Let 𝔽q2 be a finite field with q2 elements, where q=pα and p is a prime. Then 𝔽q2 has an involutive automorphism ¯:xxq, and the fixed field of this automorphism is 𝔽q. Let G be a commutative p-group with order pβ. We know that the group ring R=𝔽q2G is a local ring and its maximal ideal is M, where M is a free 𝔽q2-module with a basis g-e, egG (see [11]). Now the involutive automorphism ¯ can be extended to an involutive automorphism ω of R:

gGxgggGx¯gg.

Let V be a free R-module of rank n, where n2. Assume that we have a function β:V×VR which is R-bilinear, β(x,y)=ω(β(y,x)) for all x,y in V and the R-module morphism from V to V=HomR(V,R) given by xβ(,x) is an isomorphism. We call the pair (V,β) a unitary space. The group of isometries on V is called the unitary group of (V,β) over R and is denoted by UR(V).

Note that (V,β) is a free R-module of rank 2ν+δ and possesses a basis ={b1,b2,,b2ν+δ} in which

[β]=H2ν+δ=(0IνIν0Δ),

where

Δ={ (disappear)if δ=0,1if δ=1.

This unitary space induces a (2ν+δ)-dimensional vector space (V0,β0) from (2.3) and (2.4).

Let 𝔽q2 be a finite field of order q2 and consider the involutive automorphism ¯:xxq of 𝔽q2. Let (V,β) be a unitary space of a (2ν+δ)-dimensional vector space over 𝔽, where ν1 and δ{0,1}. The unitary group of degree 2ν+δ over 𝔽 is defined to be the set of matrices

U𝔽q2(V)={T:TH2ν+δT¯t=U2ν}.

Let P be an m-dimensional subspace of V. If PH2ν+δP¯t is a matrix of rank r, then P is called a subspace of type (m,r).

5.2 Constructions of cartesian authentication codes from unitary spaces

We construct some cartesian authentication codes from unitary spaces over finite group rings by one technique: the duplication of a copies of source states and b copies of encoding rules. There are two steps: unitary spaces over finite fields and unitary spaces over finite group rings.

Construction 5.1.

Let 𝔽q2 be a finite field of order q2 and consider the involutive automorphism ¯:xxq of 𝔽q2. Let (V,β) be a unitary space of a (2ν+δ)-dimensional vector space over 𝔽q2, where ν1, δ{0,1}. Let m0 be an integer such that 1m0ν. Let U be a fixed subspace of type (m0,0) in V. Define the source states to be the complementary subspaces of U in U, the encoding rules to be the complementary subspaces of U in V, and the messages to be the complementary subspaces of U in V. Denote the set of source states, the set of encoding rules and the set of messages by 𝒮, and , respectively. Define f:𝒮× by f(s,e)=s+e.

Theorem 5.2 ([3]).

Construction 5.1 yields (S,E,M;f), a cartesian authentication code with parameters

|𝒮|=q2m0(2(ν-m0)+δ)𝑎𝑛𝑑||=||=q2m0(2ν-m0+δ).

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then we have

PI=1q2m02𝑎𝑛𝑑PS=1q2m0.

Construction 5.3.

Let R=𝔽q2G be a group ring with unique maximal ideal M, where q=pα, G is a commutative p-group with order pβ with residue field k0=R/M and consider the involutive automorphism

ω:gGxgggGx¯gg

of R, where ¯:xxq. Let (V,β) be a unitary space of rank 2ν+δ, where ν1,δ{0,1}. This unitary space induces a (2ν+δ)-dimensional vector space (V0,β0) from (2.3) and (2.4). Let 𝒞i be a set of vectors in the i-th column of the unitary space (V,β) for all i{1,,|M|2ν+δ} by Corollary 2.7. Let m0 be an integer such that 1m0ν. Theorem 5.2 yields (𝒮,,;f), a cartesian authentication code from the unitary space over k0. Define

𝒮={s1𝒞1:π(s1)𝒮},
={ej𝒞j:π(ej) and j=1,,|M|2ν+δ},
={ml𝒞l:π(ml) and l=1,,|M|2ν+δ},

and define f:𝒮× by f(s1,ej)=f(π(s1),π(ej))j.

Theorem 5.4.

Construction 5.3 yields (S,E,M;f), a cartesian authentication code with parameters

|𝒮|=p2αm0(2(ν-m0)+δ),
||=||=p2α(2νm0-m02+δm0+(pβ-1)(2ν+δ)).

Assume that the encoding rules are chosen accordingly to a uniform probability distribution, and denote the probabilities of a successful impersonation attack and of a successful substitution attack by PI and PS, respectively. Then we have

PI=1p2α(m02+(pβ-1)(2ν+δ))𝑎𝑛𝑑PS=1p2αm0.

Proof.

The tuple (𝒮,,;f) is a cartesian authentication code obtained from the duplication one copy of source states and |M|2ν+δ copies of encoding rules from (𝒮,,;f) by Lemma 2.1. Hence, by Corollary 2.1, it has the parameters, the probabilities of a successful impersonation attack and of a successful substitution attack recorded in Theorem 5.4

6 A new method of cartesian authentication codes

In this section, we propose a new method for cartesian authentication code by using the direct product of authentication codes.

Let (𝒮,,;f) be an authentication code and let x,y,z,nx,ny,nz. If xnx=|𝒮|, yny=|| and znz||. Then we say that the sets of source states, of encoding rules and of messages have property xnx, yny and znz, respectively. Note that we can adjust any authentication code to meet this size parameters by using Lemmas 2.1 and 2.5.

Let 𝒜𝒮,𝒜 and 𝒜 be the set of alphabets of plain text, the set of alphabets of secret keys and the set of alphabets of messages, respectively. Suppose that ϕ𝒜𝒮 is an extra cipher. Suppose that c, and for each i{1,,c} let Ti=(𝒮i,i,i;fi) be the authentication codes given by

𝒮i:=i=1nxi(𝒜𝒮{ϕ}),i:=i=1nyi𝒜,ii=1nzi𝒜.

Here, we do not assume any specific form on the fi. Thus, 𝒮i has property (|𝒜𝒮|+1)nxi, i has property |𝒜|nyi, and i has property |𝒜|nzi for each i{1,,c}. Furthermore, T=T1Tc is an authentication code by Lemma 2.3. Let gi:𝒮i+1×i𝒮i+1 be a function such that gi(,m) is an injective map (which implies bijectivity in this case) for every i{1,,c-1}.

Now, we are ready to give the algorithms for both encoding and decoding plain texts of length less than or equal to L𝒮:=i=1cnxi, using secret encoding keys of length less than or equal to L:=i=1cnyi; see Figures 3 and 4.

Algorithm 1 (Encoding method.).

Input:1. Plain text s¯ with alphabets from 𝒜𝒮 of length L𝒮.2. Secret key e¯ with alphabets from 𝒜 of length L.

Encoding step:1. Set s:=s¯ϕϕϕ and e:=e¯ψψψ, with the length of s=L𝒮 and of e=L, where ψ𝒜 is fixed.2. Decompose s=s1sc and e=e1ec, with si𝒮i and eii for i{1,,c}.3. Set m1:=f1(s1,e1) and for i{2,,c} set mi:=fi(gi-1(si,mi-1),ei).4. Set m:=m1mc.

Output:m.

Algorithm 2 (Decoding method.).

Input:1. Received message m with alphabets from 𝒜 of length =L:=i=1cnzi.2. Secret key e¯ with alphabets from 𝒜 of length L.

Decoding step:1. Set e:=e¯ψψψ, with the length of e=L.2. Decompose m=m1mc and e=e1ec, with mii and eii for i{1,,c}.3. If there exists s𝒮1 with f1(s,e1)=m1, set s1=s. Otherwise, exit with rejection.4. For i{2,,c}, if there exists s𝒮i with fi(s,ei)=mi, set si=gi-1-1(,mi)(s). Otherwise, exit with rejection.5. Set s:=s1sc.6. If s=s¯ψψψ, where s¯ does not contain ψ, then we get s¯. Otherwise, reject.

Output:s¯.

Figure 3 Diagram to the method of encoding authentication code.
Figure 3

Diagram to the method of encoding authentication code.

Here, we conclude that the two algorithms above can be considered using our approach.

Theorem 6.1.

Algorithms 1 and 2 generate a direct product of authentication codes.

Proof.

Since gi(,m) is a permutation on 𝒮i+1 for every i{1,,c-1}, this method is the direct product of authentication codes. We do not accept s which is not s=s¯ψψψ such that s¯ does not use ψ because ψ is stopping information. ∎

Remark.

By means of Lemma 2.6, we can further use the restriction T𝒮, where 𝒮𝒮 are the accepted source states created exclusively by the transmitter and receiver. It means that after decoding they can accept or reject by some conditioning such as important words and symbols, or words in a dictionary. Of course, this method guarantees most of the largest probabilities of a successful impersonation attack and of a successful substitution attack by Corollary 2.6.

Figure 4 Diagram to the method of decoding of authentication code.
Figure 4

Diagram to the method of decoding of authentication code.


Communicated by Tor Helleseth


Award Identifier / Grant number: 10/2560

Award Identifier / Grant number: PHD/0045/2555

Award Identifier / Grant number: KMUTNB-61-GOV-D-68

Funding statement: The authors acknowledge the financial support provided by King Mongkut’s University of Technology Thonburi through the “KMUTT Anniversary Commemorative Fund”. Wachirapong Jirakitpuwapat was supported by the Petchra Pra Jom Klao Doctoral Scholarship Academic for Ph.D. Program at KMUTT. Parin Chaipunya is grateful to the financial support of the Thailand Research Fund (TRF) jointly with King Mongkut’s University of Technology Thonburi (KMUTT) through the Royal Golden Jubilee Ph.D. Program (grant no. PHD/0045/2555). Moreover, this research work was funded by King Mongkut’s University of Technology North Bangkok, contract no. KMUTNB-61-GOV-D-68.

Acknowledgements

The authors are grateful to the referees for their helpful suggestions which provide an improvement of the paper.

References

[1] M. F. Atiyah and I. G. MacDonald, Introduction to Commutative Algebra, Addison-Wesley, Mass, 1969. Search in Google Scholar

[2] G. Bini and F. Flamini, Finite Commutative Rings and Their Applications, Kluwer Academic, Boston, 2002. 10.1007/978-1-4615-0957-8Search in Google Scholar

[3] S. D. Chen and D. W. Zhao, Two constructions of optimal Cartesian authentication codes from unitary geometry over finite fields, Acta Math. Appl. Sin. Engl. Ser. 29 (2013), 829–836. 10.1007/s10255-013-0259-6Search in Google Scholar

[4] R. Feng, Another construction of Cartesian authentication codes from geometry of classical groups, Northeast Math. J. 15 (1999), no. 1, 103–114. Search in Google Scholar

[5] R. Feng, L. Hu and J. Kwak, Authentication codes and bipartite graphs, European J. Combin. 29 (2008), 1473–1482. 10.1016/j.ejc.2007.06.013Search in Google Scholar

[6] R. Feng and Z. Wan, A construction of Cartesian authetication codes from geometry of classical groups, J. Comb. Inf. Syst. Sci. 20 (1995), 197–210. Search in Google Scholar

[7] S. G. Gao, Two constructions of Cartesian authentication codes from unitary geometry, Appl. Math. J. Chinese Univ. Ser. A 11 (1996), no. 3, 343–354. Search in Google Scholar

[8] Y. Gao and Z. Zou, Two new constructions of Cartesian authentication codes from symplectic geometry, Appl. Math. J. Chinese Univ. Ser. B 10 (1995), no. 3, 345–356. . 10.1007/BF02662876Search in Google Scholar

[9] E. N. Gilbert, F. J. MacWilliams and N. J. A. Sloane, Codes which detect deception, Bell Syst. Tech. J. 53 (1974), 405–424. 10.1002/j.1538-7305.1974.tb02751.xSearch in Google Scholar

[10] Y. Hong and G. You, Some new constructions of Cartesian authentication codes from symplectic geometry, Syst. Sci. Math. Sci. 7 (1994), no. 4, 317–327. Search in Google Scholar

[11] G. Karpilovsky, Commutative Group Algebra, Marcel Dekker, New York, 1983. 10.1090/conm/009/655985Search in Google Scholar

[12] Z. T. Li, S. D. Gao, Z. Wang, M. T. Bhavani and W. L. Wu, A construction of cartesian authentication code from orthogonal spaces over a finite field of odd characteristic, Discrete Math. Algorithms Appl. 1 (2009), no. 1, 105–114. 10.1142/S1793830909000075Search in Google Scholar

[13] J. Ma, J. Guo, F. Li and K. Wang, A generalization of the formulas for intersection numbers of dual polar association schemes and their applications, Linear Algebra Appl. 434 (2011), 1272–1284. 10.1016/j.laa.2010.11.007Search in Google Scholar

[14] Y. Meemark and T. Puirod, Symplectic graphs over finite commutative rings, European J. Combin. 41 (2014), 298–307. 10.1016/j.ejc.2014.05.004Search in Google Scholar

[15] Y. Meemark and S. Sriwongsa, Orthogonal graphs over finite commutative rings of odd characteristic, Finite Fields Appl. 40 (2016), 26–45. 10.1016/j.ffa.2016.03.001Search in Google Scholar

[16] J. Nan and Y. Qin, Structure of unitary groups over finite group rings and its application, Czechoslovak Math. J. 60 (2010), no. 135, 495–512. 10.1007/s10587-010-0030-6Search in Google Scholar

[17] C. E. Shannon, A Mathematical Theory of Communication, Bell Syst. Techn. J. 27 (1948), 379–423. 10.1002/j.1538-7305.1948.tb01338.xSearch in Google Scholar

[18] G. J. Simmons, Authentication theory/coding theory, Advances in Cryptology—CRYPTO 1984, Lecture Notes in Comput. Sci. 196, Springer, Berlin (1985), 411–432. 10.1007/3-540-39568-7_32Search in Google Scholar

[19] T. W. Sze, S. Chanson, C. Ding, T. Helleseth and M. G. Parker, Logarithm Cartesian authentication codes, Inform. and Comput. 184 (2003), 93–108. 10.1016/S0890-5401(03)00053-1Search in Google Scholar

[20] H. Wang, C. Xing and R. Safavi-Naini, Linear authentication codes: Bounds and constructions, IEEE Trans. Inform. Theory 49 (2003), no. 4, 866–872. 10.1109/TIT.2003.809567Search in Google Scholar

[21] Z. Wan, Geometry of Classical Groups over Finite Fields, 2nd ed., Science Press, Beijing, 2002. Search in Google Scholar

Received: 2017-11-24
Revised: 2018-04-10
Accepted: 2018-05-21
Published Online: 2018-06-19
Published in Print: 2018-09-01

© 2018 Walter de Gruyter GmbH, Berlin/Boston

This article is distributed under the terms of the Creative Commons Attribution Non-Commercial License, which permits unrestricted non-commercial use, distribution, and reproduction in any medium, provided the original work is properly cited.

Downloaded on 28.3.2024 from https://www.degruyter.com/document/doi/10.1515/jmc-2017-0057/html
Scroll to top button