메뉴 건너뛰기




Volumn 52, Issue 10, 2006, Pages 4496-4503

A new upper bound on the block error probability after decoding over the erasure channel

Author keywords

Algebraic immunity; Boolean functions; Erasure channel; Generalized Hamming weights; Reed Muller codes

Indexed keywords

ALGEBRA; BINARY CODES; BOOLEAN FUNCTIONS; CRYPTOGRAPHY; HAMMING DISTANCE; ITERATIVE DECODING; PROBABILITY;

EID: 33947361485     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2006.881719     Document Type: Article
Times cited : (30)

References (16)
  • 1
    • 33646836818 scopus 로고    scopus 로고
    • A. Braeken and B. Preneel, On the algebraic immunity of symmetric boolean functions, in Proc. INDOCRYPT, Jul. 26, 2005, 3797, pp. 35-48 [Online]. Available: http://eprint.iacr.org/,/245,26,2005/245
    • A. Braeken and B. Preneel, "On the algebraic immunity of symmetric boolean functions," in Proc. INDOCRYPT, Jul. 26, 2005, vol. 3797, pp. 35-48 [Online]. Available: http://eprint.iacr.org/,/245,26,2005/245
  • 2
  • 3
    • 21144436473 scopus 로고    scopus 로고
    • Algebraic attacks on stream ciphers with linear feedback
    • N. Courtois and W. Meier, "Algebraic attacks on stream ciphers with linear feedback," Proc. Adv. Crypt. - EUROCRYPT 2003, vol. 2656, pp. 346-359, 2003.
    • (2003) Proc. Adv. Crypt. - EUROCRYPT 2003 , vol.2656 , pp. 346-359
    • Courtois, N.1    Meier, W.2
  • 4
    • 35048830936 scopus 로고    scopus 로고
    • D. K. Dalai, K. C. Gupta, and S. Maitra, Results on algebraic immunity for cryptographically significant Boolean functions, in Proc. INDOCRYPT, ser. Lecture tes in Computer Science, A. Canteaut and K. Viswanathan, Eds. New York: Springer, 2004, 3348, pp. 92-106.
    • D. K. Dalai, K. C. Gupta, and S. Maitra, "Results on algebraic immunity for cryptographically significant Boolean functions," in Proc. INDOCRYPT, ser. Lecture tes in Computer Science, A. Canteaut and K. Viswanathan, Eds. New York: Springer, 2004, vol. 3348, pp. 92-106.
  • 5
    • 26444607970 scopus 로고    scopus 로고
    • Cryptographically significant boolean functions: Construction and analysis in term of algebraic immunity
    • Fast Software Encryption, New York: Springer
    • _, "Cryptographically significant boolean functions: construction and analysis in term of algebraic immunity," in Fast Software Encryption, ser. Lecture tes in Computer Science. New York: Springer, 2005, vol. 3557, pp. 98-101.
    • (2005) ser. Lecture tes in Computer Science , vol.3557 , pp. 98-101
    • Courtois, N.1    Meier, W.2
  • 6
    • 33646038313 scopus 로고    scopus 로고
    • D. K. Dalai, S. Maitra, and S. Sarkar, Basic theory in construction of Boolean functions with maximum possible annihilator immunity, in Designs, Codes, Cryptogr., Jul. 15,2005, 40, pp. 41-58 [Online]. Available: http://eprint.iacr.org/,/229,15,2005/229
    • D. K. Dalai, S. Maitra, and S. Sarkar, "Basic theory in construction of Boolean functions with maximum possible annihilator immunity," in Designs, Codes, Cryptogr., Jul. 15,2005, vol. 40, pp. 41-58 [Online]. Available: http://eprint.iacr.org/,/229,15,2005/229
  • 8
    • 0001807543 scopus 로고
    • Coding for noisy channels
    • Mar
    • P. Elias, "Coding for noisy channels," IRE Conv. Rec., pp. 37-46, Mar. 1955.
    • (1955) IRE Conv. Rec , pp. 37-46
    • Elias, P.1
  • 9
    • 0031103067 scopus 로고    scopus 로고
    • On the information function of an error-correcting code
    • T. Helleseth, T. Kløve, and V. I. Levenshtein, "On the information function of an error-correcting code," IEEE Trans. Inf. Theory, vol. 43, pp. 549-557, 1997.
    • (1997) IEEE Trans. Inf. Theory , vol.43 , pp. 549-557
    • Helleseth, T.1    Kløve, T.2    Levenshtein, V.I.3
  • 10
    • 0014870063 scopus 로고
    • On the weight structure of Reed-Muller codes
    • T. Kasami and N. Tokura, "On the weight structure of Reed-Muller codes," IEEE Trans. Inf. Theory, vol. 16, pp. 752-759, 1970.
    • (1970) IEEE Trans. Inf. Theory , vol.16 , pp. 752-759
    • Kasami, T.1    Tokura, N.2
  • 11
    • 0016945816 scopus 로고
    • On the weight enumeration of weights less than 2.5d of Reed-Muller codes
    • T. Kasami, N. Tokura, and S. Asumi, "On the weight enumeration of weights less than 2.5d of Reed-Muller codes," Inf. Contr., vol. 30, no. 4, pp. 380-395, 1974.
    • (1974) Inf. Contr , vol.30 , Issue.4 , pp. 380-395
    • Kasami, T.1    Tokura, N.2    Asumi, S.3
  • 12
    • 0032201971 scopus 로고    scopus 로고
    • A comparison of known codes, random codes, and the best codes
    • S. J. MacMullan and O. M. Collins, "A comparison of known codes, random codes, and the best codes," IEEE Trans. Inf. Theory, vol. 44, pp. 3009-3022, 1998.
    • (1998) IEEE Trans. Inf. Theory , vol.44 , pp. 3009-3022
    • MacMullan, S.J.1    Collins, O.M.2
  • 14
    • 35048845264 scopus 로고    scopus 로고
    • Algebraic attacks and decomposition of Boolean functions
    • Apr
    • W. Meier, E. Pasalic, and C. Carlet, "Algebraic attacks and decomposition of Boolean functions," Lecture Notes in Comput. Sci., vol. 3027, pp. 474-491, Apr. 2004.
    • (2004) Lecture Notes in Comput. Sci , vol.3027 , pp. 474-491
    • Meier, W.1    Pasalic, E.2    Carlet, C.3
  • 15
    • 0001655032 scopus 로고
    • Geometric approach to higher weights
    • M. A. Tsfasman and S. G. Vlǎduţ, "Geometric approach to higher weights," IEEE Trans. Inf. Theory, vol. 41, pp. 1564-1588, 1995.
    • (1995) IEEE Trans. Inf. Theory , vol.41 , pp. 1564-1588
    • Tsfasman, M.A.1    Vlǎduţ, S.G.2
  • 16
    • 0026219389 scopus 로고
    • Generalized Hamming weights for linear codes
    • Sep
    • V. K. Wei, "Generalized Hamming weights for linear codes," IEEE Trans. Inf. Theory, vol. 37, pp. 1412-1418, Sep. 1991.
    • (1991) IEEE Trans. Inf. Theory , vol.37 , pp. 1412-1418
    • Wei, V.K.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.