Skip to main content

FUNCTION FIELDS OVER FINITE FIELDS AND THEIR APPLICATIONS TO CRYPTOGRAPHY

  • Chapter

Part of the book series: Algebra and Applications ((AA,volume 6))

Abstract

It is well known that algebraic function fields over finite fields have many applications in coding theory, and the latter is closely related to cryptography. This has led researchers in a natural way to consider methods based on some specified function fields in order to construct cryptographic schemes, such as schemes for unconditionally secure authentication, traitor tracing, secret sharing, broadcast encryption and secure multicast, just to mention a few.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. N. Alon, “Explicit construction of exponential sized families of k-independent sets”, Discrete Math., Vol. 58, 191–193 (1986).

    Article  MATH  MathSciNet  Google Scholar 

  2. M. Atici, S. S. Magliveras, D. R. Stinson and W. D. Wei, “Some recursive constructions for perfect hash families”, J. Combinatorial Designs, Vol. 4, 353–363 (1996).

    Article  MATH  MathSciNet  Google Scholar 

  3. J. Bierbrauer, “Universal hashing and geometric codes”, Designs, Codes and Cryptography, Vol. 11, 207–221 (1997).

    Article  MATH  MathSciNet  Google Scholar 

  4. J. Bierbrauer, T. Johansson, G. Kabatianskii and B. Smeets, “On families of hash functions via geometric codes and concatenation”, Advances in Cryptology – CRYPTO ’93, LNCS, Vol. 773, 331–342 (1994).

    MATH  MathSciNet  Google Scholar 

  5. S. R. Blackburn, “Combinatorics and threshold cryptology”, Combinatorial Designs and Their Applications, Chapman and Hall/RC Research Notes in Mathematics, CRC Press, London, 49–70 (1999).

    Google Scholar 

  6. S. R. Blackburn, “Perfect hash families: probabilistic methods and explicit constructions”, J. Combinatorial Theory Series A, Vol. 92, 54–60 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  7. S. R. Blackburn, “Frameproof codes”, SIAM J. Discrete Math., Vol. 16, 499–510 (2003).

    Article  MATH  MathSciNet  Google Scholar 

  8. S. R. Blackburn, M. Burmester, Y. Desmedt and P. R.Wild, “Efficient multiplicative sharing schemes”, Advances in Cryptology — EUROCRYPT ’96, LNCS, Vol. 1070, 107–118 (1996).

    MathSciNet  Google Scholar 

  9. S. R. Blackburn and P. R. Wild, “Optimal linear perfect hash families”, J. Combinatorial Theory Series A, Vol. 83, 233–250 (1998).

    Article  MATH  MathSciNet  Google Scholar 

  10. D. Boneh and J. Shaw, “Collision-secure fingerprinting for digital data”, IEEE Trans. Inform. Theory, Vol. 44, 1897–1905 (1998).

    Article  MATH  MathSciNet  Google Scholar 

  11. E. F. Brickell, “A problem in broadcast encryption”, 5th Vermont Summer Workshop on Combinatorics and Graph Theory, June 1991.

    Google Scholar 

  12. J. L. Carter and M. N. Wegman, “Universal classes of hash functions”, J. Computer and System Sciences, Vol. 18, 143–154 (1979).

    Article  MATH  MathSciNet  Google Scholar 

  13. B. Chor, A. Fiat and M. Naor, “Tracing traitors”, Advances in Cryptology — CRYPTO ’94, LNCS, Vol. 839, 257–270 (1994).

    MATH  Google Scholar 

  14. G. Cohen and S. Encheva, “Efficient constructions of frameproof codes”, Electronics Letters, Vol. 36, 1840–1842 (2000).

    Article  Google Scholar 

  15. Z. J. Czech, G. Havas and B. S. Majewski, “Perfect hashing”, Theoretical Computer Science, Vol. 182, 1–143 (1997).

    Article  MATH  MathSciNet  Google Scholar 

  16. Y. Desmedt, “Threshold cryptography”, European Trans. on Telecommunications, Vol. 5(4), 449–457 (1994).

    MathSciNet  Google Scholar 

  17. Y. Desmedt, R. Safavi-Naini, H. Wang, L. M. Batten, C. Charnes and J. Pieprzyk, “Broadcast anti-jamming systems”, Computer Networks, Vol. 35 (2–3), 223–236 (2001).

    Article  Google Scholar 

  18. A.G. Dyachkov and V.V. Rykov, “Bounds on the length of disjunctive codes” (in Russian), Problemy Peredachi Informatsii, Vol. 18, 7–13 (1982).

    MATH  MathSciNet  Google Scholar 

  19. P. Erdös, P. Frankl and Z. Füredi, “Families of finite sets in which no set is covered by the union of r others”, Israel J. Math., Vol. 51, 79–89 (1985).

    MATH  MathSciNet  Google Scholar 

  20. A. Fiat and M. Naor, “Broadcast encryption”, Advances in Cryptology — CRYPTO ’93, LNCS, Vol. 773, 480–491 (1994).

    MATH  Google Scholar 

  21. A. Fiat and T. Tassa, “Dynamic traitor tracing”, Advances in Cryptology - CRYPTO ’99, LNCS, Vol. 1666, 354–371 (1999).

    MATH  Google Scholar 

  22. M. L. Fredman and J. Komlös, “On the size of separating systems and families of perfect hash functions”, SIAM J. Alg. Discrete Methods, Vol. 5, 61–68 (1984).

    MATH  Google Scholar 

  23. Z. Füredi, “On r-cover-free families”, J. Combinatorial Theory Series A, Vol. 73, 172–173 (1996).

    Article  MATH  Google Scholar 

  24. A. Garcia and H. Stichtenoth, “A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound”, Invent. Math., Vol. 121, 211–222 (1995).

    Article  MATH  MathSciNet  Google Scholar 

  25. A. Garcia and H. Stichtenoth, “On the asymptotic behaviour of some towers of function fields over finite fields”, J. Number Theory, Vol. 61, 248–273 (1996).

    Article  MATH  MathSciNet  Google Scholar 

  26. A. Garcia, H. Stichtenoth and C. P. Xing, “On subfields of the Hermitian function field”, Compositio Math., Vol. 120, 137–170 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  27. E. N. Gilbert, F. J. MacWilliams and N. J. A. Sloane, “Codes which detect deception”, The Bell System Technical Journal, Vol. 33 (3), 405–424 (1974).

    MathSciNet  Google Scholar 

  28. R. Hartshorne, Algebraic Geometry, Springer, New York, 1977.

    MATH  Google Scholar 

  29. T. Helleseth and T. Johansson, “Universal hash functions from exponential sums over finite fields and Galois rings”, Advances in Cryptology - CRYPTO ’96, LNCS, Vol. 1109, 31–44 (1996).

    MathSciNet  Google Scholar 

  30. Y. Ihara, “Some remarks on the number of rational points of algebraic curves over finite fields”, J. Fac. Sci. Univ. Tokyo Sect. IA Math., Vol. 28, 721–724 (1981).

    MATH  MathSciNet  Google Scholar 

  31. T. Johansson, Contributions to unconditionally secure authentication, Ph.D. thesis, Lund, 1994.

    Google Scholar 

  32. G. Kabatianskii, B. Smeets and T. Johansson, “On the cardinality of systematic authentication codes via error-correcting codes”, IEEE Trans. Inform. Theory, Vol. 42, 566–578 (1996).

    Article  MATH  MathSciNet  Google Scholar 

  33. W. H. Kautz and R. C. Singleton, “Nonrandom binary superimposed codes”, IEEE Trans. Inform. Theory, Vol. 10, 363–377 (1964).

    Article  MATH  Google Scholar 

  34. D. Kohel, S. Ling and C. P. Xing, “Explicit sequence expansions”, Sequences and Their Applications (C. S. Ding, T. Helleseth and H. Niederreiter, eds.), Springer, London, 308–317 (1999).

    Google Scholar 

  35. R. Kumar, S. Rajagopalan and A. Sahai, “Coding constructions for blacklisting problems without computational assumptions”, Advances in Cryptology - CRYPTO ’99, LNCS, Vol. 1666, 609–623 (1999).

    MATH  Google Scholar 

  36. Yu. I. Manin, “What is the maximum number of points on a curve over F2?”, J. Fac. Sci. Univ. Tokyo Sect. IA Math., Vol. 28, 715–720 (1981).

    MATH  MathSciNet  Google Scholar 

  37. K. Martin, J. Pieprzyk, R. Safavi-Naini, H. Wang and P. Wild, “Threshold MACs”, 5th International Conference on Information Security and Cryptology (ICISC ’02), LNCS, Vol. 2587, 237–252 (2003).

    MATH  MathSciNet  Google Scholar 

  38. K. Martin, R. Safavi-Naini, H. Wang and P.Wild, “Distributing the encryption and decryption of a block cipher”, Designs, Codes and Cryptography, Vol. 36, 263–287 (2005).

    Article  MATH  MathSciNet  Google Scholar 

  39. K. Mehlhorn, Data Structures and Algorithms, Volume 1, Springer, Berlin, 1984.

    Google Scholar 

  40. C. J. Mitchell and F. C. Piper, “Key storage in secure networks”, Discrete Applied Math., Vol. 21, 215–228 (1988).

    Article  MATH  MathSciNet  Google Scholar 

  41. D. Mumford, Abelian Varieties, Oxford University Press, Oxford, 1970.

    MATH  Google Scholar 

  42. H. Niederreiter and L.-P.Wang, “Proof of a conjecture on the joint linear complexity profile of multisequences”, Progress in Cryptology - INDOCRYPT 2005, LNCS, Vol. 3797, 13–22 (2005).

    MathSciNet  Google Scholar 

  43. H. Niederreiter and C. P. Xing, “Explicit global function fields over the binary field with many rational places”, Acta Arith., Vol. 75, 383–396 (1996).

    MATH  MathSciNet  Google Scholar 

  44. H. Niederreiter and C. P. Xing, “Low-discrepancy sequences and global function fields with many rational places”, Finite Fields Appl., Vol. 2, 241–273 (1996).

    Article  MATH  MathSciNet  Google Scholar 

  45. H. Niederreiter and C. P. Xing, “Towers of global function fields with asymptotically many rational places and an improvement on the Gilbert-Varshamov bound”, Math. Nachr., Vol. 195, 171–186 (1998).

    MATH  MathSciNet  Google Scholar 

  46. H. Niederreiter and C. P. Xing, Rational Points on Curves over Finite Fields: Theory and Applications, Cambridge University Press, Cambridge, 2001.

    MATH  Google Scholar 

  47. H. Niederreiter and C. P. Xing, “Constructions of digital nets”, Acta Arith., Vol. 102, 189–197 (2002).

    Article  MATH  MathSciNet  Google Scholar 

  48. J. Pieprzyk, H. Wang and C. P. Xing, “Multiple-time signature schemes secure against adaptive chosen message attacks”, 10th Workshop on Selected Areas in Cryptography (SAC ’03), LNCS, Vol. 3006, 88–100 (2004).

    MATH  MathSciNet  Google Scholar 

  49. R. A. Rueppel, Stream ciphers, Contemporary Cryptology: The Science of Information Integrity (G. J. Simmons, ed.), IEEE Press, New York, 65–134 (1992).

    Google Scholar 

  50. M. Ruszinkó, On the upper bound of the size of the r-cover-free families, J. Combinatorial Theory Series A, Vol. 66, 302–310 (1994).

    Article  MATH  Google Scholar 

  51. R. Safavi-Naini and H. Wang, “New results on multireceiver authentication codes”, Advances in Cryptology - EUROCRYPT ’98, LNCS, Vol. 1403, 527–541 (1998).

    MATH  MathSciNet  Google Scholar 

  52. R. Safavi-Naini and H. Wang, “New constructions of secure multicast re-keying schemes using perfect hash families”, 7th ACM Conference on Computer and Communication Security, ACM Press, 228–234 (2000).

    Google Scholar 

  53. R. Safavi-Naini and H. Wang “Efficient authentication for group communication”, Theoretical Computer Science, Vol. 269, 1–21 (2001).

    Article  MATH  MathSciNet  Google Scholar 

  54. R. Schoof, “Algebraic curves over F 2 with many rational points”, J. Number Theory, Vol. 41, 6–14 (1992).

    Article  MATH  MathSciNet  Google Scholar 

  55. J. P. Serre, “Sur le nombre des points rationnels d’une courbe algébrique sur un corps fini”, C. R. Acad. Sci. Paris Sér. I Math., Vol. 296, 397–402 (1983).

    MATH  MathSciNet  Google Scholar 

  56. J. P. Serre, “Nombres de points des courbes algebriques surfq”, Sém. Théorie des Nombres 1982–1983, Exp. 22, Universite de Bordeaux I, Talence, 1983.

    Google Scholar 

  57. J. P. Serre, Rational Points on Curves over Finite Fields, Lecture Notes, Harvard University, 1985.

    Google Scholar 

  58. A. Shamir, “How to share a secret”, Communications of the ACM, Vol. 22, 612–613 (1979).

    Article  MATH  MathSciNet  Google Scholar 

  59. G. J. Simmons, “Authentication theory/oding theory”, Advances in Cryptology - CRYPTO ’84, LNCS, Vol. 196, 411–431 (1984).

    Google Scholar 

  60. G. J. Simmons, “A survey of information authentication”, Contemporary Cryptology: The Science of Information Integrity (G. J. Simmons, ed.), IEEE Press, New York, 379–419 (1992).

    Google Scholar 

  61. J. N. Staddon, D. R. Stinson and R. Wei, “Combinatorial properties of frameproof and traceability codes”, IEEE Trans. Inform. Theory, Vol. 47, 1042–1049 (2001).

    Article  MATH  MathSciNet  Google Scholar 

  62. H. Stichtenoth, Algebraic Function Fields and Codes, Springer, Berlin, 1993.

    MATH  Google Scholar 

  63. D. R. Stinson, “Combinatorial characterization of authentication codes”, Designs, Codes and Cryptography, Vol. 2, 175–187 (1992).

    Article  MATH  MathSciNet  Google Scholar 

  64. D. R. Stinson, “Universal hashing and authentication codes”, Designs, Codes and Cryptography, Vol. 4, 369–380 (1994); also Advances in Cryptology - CRYPTO ’91, LNCS, Vol. 576, 74–85 (1992).

    Article  MATH  MathSciNet  Google Scholar 

  65. D. R. Stinson, “On the connection between universal hashing, combinatorial designs and error-correcting codes”, Congressus Numerantium, Vol. 114, 7–27 (1996).

    MATH  MathSciNet  Google Scholar 

  66. D. R. Stinson, “On some methods for unconditionally secure key distribution and broadcast encryption”, Designs, Codes and Cryptography, Vol. 12, 215–243 (1997).

    Article  MATH  MathSciNet  Google Scholar 

  67. D. R. Stinson, T. van Trung and R.Wei, “Secure frameproof codes, key distribution patterns, group testing algorithms and related structures”, J. Statist. Plan. Infer., Vol. 86, 595–617 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  68. D. R. Stinson and R. Wei, “Combinatorial properties and constructions of traceability schemes and frameproof codes”, SIAM J. Discrete Math., Vol. 11, 41–53 (1998).

    Article  MATH  MathSciNet  Google Scholar 

  69. D. R. Stinson, R.Wei and L. Zhu, “New constructions for perfect hash families and related structures using combinatorial designs and codes”, J. Combinatorial Designs, Vol. 8, 189–200 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  70. D. R. Stinson, R. Wei and L. Zhu. “Some new bounds for cover-free families”, J. Combinatorial Theory Series A, Vol. 90, 224–234 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  71. M. A. Tsfasman, S. G. Vlăduţ and T. Zink, “Modular curves, Shimura curves, and Goppa codes, better than Varshamov-Gilbert bound”, Math. Nachr., Vol. 109, 21–28 (1982).

    MATH  MathSciNet  Google Scholar 

  72. G. van der Geer and M. van der Vlugt, “Tables of curves with many points”, Math. Comp., Vol. 69, 797–810 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  73. S. G. Vlădut and V. G. Drinfeld, “Number of points of an algebraic curve”, Funct. Anal. Appl., Vol. 17, 53–54 (1983).

    Article  MATH  Google Scholar 

  74. H. Wang and C. P. Xing, “Explicit constructions of perfect hash families from algebraic curves over finite fields”, J. Combinatorial Theory Series A, Vol. 93, 112–124 (2001).

    Article  MATH  MathSciNet  Google Scholar 

  75. L.-P. Wang and H. Niederreiter, “Enumeration results on the joint linear complexity of multisequences”, Finite Fields Appl., to appear.

    Google Scholar 

  76. M. N. Wegman and J. L. Carter, “New hash functions and their use in authentication and set equality”, J. Computer and System Sciences, Vol. 22, 265–279 (1981).

    Article  MATH  MathSciNet  Google Scholar 

  77. R. Wei, “On cover-free families”, Discrete Math., to appear.

    Google Scholar 

  78. C. P. Xing, “Multi-sequences with almost perfect linear complexity profile and function fields over finite fields”, J. Complexity, Vol. 16, 661–675 (2000).

    Article  MATH  MathSciNet  Google Scholar 

  79. C. P. Xing, “Applications of algebraic curves to constructions of sequences”, Cryptography and Computational Number Theory (K.-Y. Lam et al., eds.), Birkhauser, Basel, 137–146 (2001).

    Google Scholar 

  80. C. P. Xing, “Algebraic-geometry codes with asymptotic parameters better than the Gilbert-Varshamov and the Tsfasman-Vlăduţ-Zink bounds”, IEEE Trans. Inform. Theory, Vol. 47, 347–352 (2001).

    Article  MATH  MathSciNet  Google Scholar 

  81. C. P. Xing, “Constructions of sequences from algebraic curves over finite fields”, Sequences and Their Applications - SETA ’01 (T. Helleseth, P. V. Kumar and K. Yang, eds.), Springer, London, 88–100 (2002).

    Google Scholar 

  82. C. P. Xing, “Asymptotic bounds on frameproof codes”, IEEE Trans. Inform. Theory, Vol. 48, 2991–2995 (2002).

    Article  MATH  MathSciNet  Google Scholar 

  83. C. P. Xing, P. V. Kumar and C. S. Ding, “Low-correlation, large linear span sequences from function fields”, IEEE Trans. Inform. Theory, Vol. 49, 1439–1446 (2003).

    Article  MATH  MathSciNet  Google Scholar 

  84. C. P. Xing and K. Y. Lam, “Sequences with almost perfect linear complexity profiles and curves over finite fields”, IEEE Trans. Inform. Theory, Vol. 45, 1267–1270 (1999).

    Article  MATH  MathSciNet  Google Scholar 

  85. C. P. Xing, K. Y. Lam and Z. H. Wei, “A class of explicit perfect multi-sequences”, Advances in Cryptology - ASIACRYPT ’99 (K. Y. Lam, E. Okamoto and C. P. Xing, eds.), LNCS, Vol. 1716, 299–305 (1999).

    MATH  MathSciNet  Google Scholar 

  86. C. P. Xing and H. Niederreiter, “Applications of algebraic curves to constructions of codes and also perfect sequences” Finite Fields and Applications (D. Jungnickel and H. Niederreiter, eds.), Springer, Berlin, 475–489 (2001).

    Google Scholar 

  87. C. P. Xing, H. Niederreiter, K. Y. Lam and C. S. Ding, “Constructions of sequences with almost perfect linear complexity profile from curves over finite fields”, Finite Fields Appl., Vol. 5, 301–313 (1999).

    Article  MATH  MathSciNet  Google Scholar 

  88. C. P. Xing, H. Wang and K. Y. Lam, “Constructions of authentication codes from algebraic curves over finite fields”, IEEE Trans. Inform. Theory, Vol. 46, 886–892 (2000).

    Article  MATH  MathSciNet  Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer

About this chapter

Cite this chapter

Niederreiter, H., Wang, H., Xing, C. (2006). FUNCTION FIELDS OVER FINITE FIELDS AND THEIR APPLICATIONS TO CRYPTOGRAPHY. In: Garcia, A., Stichtenoth, H. (eds) Topics in Geometry, Coding Theory and Cryptography. Algebra and Applications, vol 6. Springer, Dordrecht . https://doi.org/10.1007/1-4020-5334-4_2

Download citation

Publish with us

Policies and ethics