Yanfeng Qi

ORCID: 0000-0003-1381-5471
Publications
Citations
Views
---
Saved
---
About
Contact & Profiles
Research Areas
  • Coding theory and cryptography
  • graph theory and CDMA systems
  • Cryptographic Implementations and Security
  • Cooperative Communication and Network Coding
  • Cryptography and Residue Arithmetic
  • Cancer Mechanisms and Therapy
  • Finite Group Theory Research
  • Cryptography and Data Security
  • Polynomial and algebraic computation
  • Cellular Automata and Applications
  • Wireless Communication Networks Research
  • Advanced Wireless Communication Techniques
  • Advanced Numerical Analysis Techniques
  • Complexity and Algorithms in Graphs
  • Algebraic Geometry and Number Theory
  • Chaos-based Image/Signal Encryption
  • semigroups and automata theory
  • DNA and Biological Computing
  • Power Systems Fault Detection
  • Nonlinear Partial Differential Equations
  • Multicomponent Synthesis of Heterocycles
  • Islamic Finance and Communication
  • Analytic Number Theory Research
  • Advanced Differential Equations and Dynamical Systems
  • Radar Systems and Signal Processing

Hangzhou Dianzi University
2014-2023

Southwest Jiaotong University
2022

China West Normal University
2014

Peking University
2011-2014

Aisino (China)
2013

National Grid (United States)
2010

The hull $H(C)$ of a linear code $C$ is defined by $H(C)=C \cap C^\perp$. A with complementary dual (LCD) $H(C)=\{0\}$. dimension the an invariant under permutation equivalence. For binary and ternary codes also monomial equivalence we show that this determined extended weight enumerator code.\\ not if $q\geq 4$. We every ${\mathbb F}_q $-linear equivalent LCD in case $q \geq proof uses techniques from Gr\"obner basis theory. conclude there exists parameters $[n,k,d]_q$ 4$, then same...

10.1109/tit.2018.2789347 article EN IEEE Transactions on Information Theory 2018-01-04

Linear codes with a few weights have applications in consumer electronics, communication, data storage system, secret sharing, authentication codes, association schemes, and strongly regular graphs. This paper first generalizes the method of constructing two-weight three-weight linear Ding et al. Zhou to general weakly bent functions determines weight distributions these codes. It solves an open problem proposed by Furthermore, this constructs new two or three presents their distributions....

10.1109/tit.2016.2518678 article EN IEEE Transactions on Information Theory 2016-01-18

10.1007/s10623-018-0463-8 article EN Designs Codes and Cryptography 2018-02-05

Linear complementary dual (LCD) codes are a class of linear introduced by Massey in 1964. LCD have been extensively studied literature recently. In addition to their applications data storage, communications systems, and consumer electronics, employed cryptography. More specifically, it has shown that can also help improve the security information processed sensitive devices, especially against so-called sidechannel attacks (SCA) fault non-invasive attacks. this paper, we interested...

10.1109/tit.2017.2766075 article EN IEEE Transactions on Information Theory 2017-10-24

Cyclic codes with two zeros and their dual as a practically theoretically interesting class of linear have been studied for many years find applications. The determination the weight distributions such is an open problem. Generally, cyclic are difficult to determine. Utilizing elliptic curves, this paper determines <i xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">q</i> -ary few more cases, where odd prime power.

10.1109/tit.2012.2210386 article EN IEEE Transactions on Information Theory 2012-08-06

Linear complementary dual (LCD) cyclic codes were referred historically to as reversible codes, which had applications in data storage. Due a newly discovered application cryptography, there has been renewed interest LCD codes. In particular, it shown that binary play an important role implementations against side-channel attacks and fault injection attacks. this paper, we first present new characterization of terms their orthogonal or symplectic basis. Using such characterization, solve...

10.1109/tit.2018.2829873 article EN IEEE Transactions on Information Theory 2018-04-25

Minimal linear codes have interesting applications in secret sharing schemes and secure two-party computation. This paper uses characteristic functions of some subsets $\mathbb{F}_q$ to construct minimal codes. By properties functions, we can obtain more binary from known codes, which generalizes results Ding et al. [IEEE Trans. Inf. Theory, vol. 64, no. 10, pp. 6536-6545, 2018]. corresponding subspaces $\mathbb{F}_q$, many 2018] 65, 11, 7067-7078, 2019]. Finally, use present a...

10.1109/tit.2020.2978387 article EN IEEE Transactions on Information Theory 2020-03-06

Linear codes can be applied in secret sharing, authentication codes, association schemes, and strongly regular graphs. This letter generalizes the construction of linear uses more flexible method, presents with few weights. These contain two-weight three-weight codes. Some them are optimal.

10.1109/lcomm.2015.2497344 article EN IEEE Communications Letters 2015-11-05

In this paper, we investigate properties of generalized bent Boolean functions and 2k-bent (i.e., negabent, octabent, hexadecabent, et al.) in a uniform framework. From the Hadamard matrices, Hodzic Pasalic presented sufficient conditions for functions. Using cyclotomic fields decomposition functions, generalize their results, prove that Pasalic's are not only but also necessary, completely characterize terms component Furthermore, present secondary construction or semibent from Finally,...

10.1109/tit.2017.2686987 article EN IEEE Transactions on Information Theory 2017-03-25

Linear complementary pairs (LCPs) of codes play an important role in armoring implementations against sidechannel attacks and fault injection attacks. One the most common ways to construct LCP is use Euclidean linear dual (LCD) codes. In this paper, we first introduce concept with o (σ-LCD), which includes known LCD codes, Hermitian Galois Like σ-LCD can also be used We show that for q 2, all q-ary are σ-LCD, every binary code C, {0} × C σ-LCD. Furthermore, study deeply generalized...

10.1109/tit.2018.2873130 article EN IEEE Transactions on Information Theory 2018-10-01

As a class of optimal combinatorial objects, bent functions have important applications in cryptography, sequence design, and coding theory. Bent idempotents are subclass great interest, since they can be stored less space allow faster computation the Walsh-Hadamard transform. The objective this paper is to present generic construction from known ones. It includes previous constructions by Mesnager Xu et al. as special cases, produces new functions, which cannot produced earlier In...

10.1109/tit.2017.2717966 article EN IEEE Transactions on Information Theory 2017-06-21

This paper contributes to increase our knowledge on generalized bent functions (including Boolean and $p$ -ary with odd prime ) by bringing new results their characterization construction in arbitrary characteristic. More specifically, we first investigate relations between the decomposition of functions. enables us completely characterize $\mathbb Z_{p^{k}}$ -bent some affine space associated We also present relationship an number variables even variables. Based well-known...

10.1109/tit.2018.2835518 article EN IEEE Transactions on Information Theory 2018-05-11

Bent functions, which are maximally nonlinear Boolean functions with even numbers of variables and whose Hamming distance to the set all affine equals $2^{n-1}\pm 2^{\frac{n}{2}-1}$, were introduced by Rothaus in 1976 when he considered problems combinatorics. have been extensively studied due their applications cryptography, such as S-box, block cipher stream cipher. Further, they applied coding theory, spread spectrum combinatorial design. Hyper-bent a special class bent Youssef Gong 2001,...

10.48550/arxiv.1112.0062 preprint EN other-oa arXiv (Cornell University) 2011-01-01

Signcryption, which was introduced by ZHENG, is a cryptographic primitive that fulfils the functions of both digital signature and encryption guarantees confidentiality, integrity non-repudiation in more efficient way. Certificateless signcryption proxy identity-based cryptography were proposed for different applications. Most these schemes are constructed bilinear pairings from elliptic curves. However, some recently presented without pairings. In this paper, we present certificateless...

10.1109/cc.2013.6674208 article EN China Communications 2013-11-01

Plateaued functions are very important cryptographic due to their various desirable characteristics. We point out that plateaued more general than bent (that is, with maximum nonlinearity). Some Boolean have large nonlinearity, which provides protection against fast correlation attacks when they used as combiners or filters in stream ciphers, and contributes, the component of substitution boxes block linear cryptanalysis. P-ary attracted recently some attention literature, many activities on...

10.1109/tit.2017.2715804 article EN IEEE Transactions on Information Theory 2017-06-15

Linear codes can be applied in secret sharing, authentication codes, association schemes, and strongly regular graphs. This letter generalizes the construction of linear by Ding et al. [9], uses more flexible method, presents with few weights. These contain two-weight one-weight three-weight codes. some optimal meeting certain bound on

10.1109/lcomm.2015.2506576 article EN IEEE Communications Letters 2015-12-08

Linear complementary dual (LCD) codes is a class of linear introduced by Massey in 1964. LCD have been extensively studied literature recently. In addition to their applications data storage, communications systems, and consumer electronics, employed cryptography. More specifically, it has shown that can also help improve the security information processed sensitive devices, especially against so-called side-channel attacks (SCA) fault non-invasive attacks. this paper, we are interested...

10.48550/arxiv.1609.05649 preprint EN other-oa arXiv (Cornell University) 2016-01-01

Linear codes with complementary duals (abbreviated LCD) are linear whose intersection their dual trivial. When they binary, play an important role in armoring implementations against side-channel attacks and fault injection attacks. Non-binary LCD characteristic 2 can be transformed into binary by expansion. In this paper, we introduce a general construction of from any codes. Further, show that code over $\mathbb F_{q} (q>3)$ is equivalent to Euclidean F_{q^2} (q>2)$ Hermitian code....

10.48550/arxiv.1703.04346 preprint EN other-oa arXiv (Cornell University) 2017-01-01

10.1007/s00200-014-0217-4 article EN Applicable Algebra in Engineering Communication and Computing 2014-02-25

As an optimal combinatorial object, bent functions have been interesting research object due to their important applications in cryptography, coding theory, and sequence design. The characterization construction of are challenging problems general. objective this paper is present a p-ary weakly regular from known functions. This generalizes some earlier constructions Boolean functions, produces several infinite families ones. Some rotation symmetric obtained as well.

10.3934/amc.2018019 article EN Advances in Mathematics of Communications 2018-01-01
Coming Soon ...