9 research outputs found

    Linear codes with few weights from non-weakly regular plateaued functions

    Full text link
    Linear codes with few weights have significant applications in secret sharing schemes, authentication codes, association schemes, and strongly regular graphs. There are a number of methods to construct linear codes, one of which is based on functions. Furthermore, two generic constructions of linear codes from functions called the first and the second generic constructions, have aroused the research interest of scholars. Recently, in \cite{Nian}, Li and Mesnager proposed two open problems: Based on the first and the second generic constructions, respectively, construct linear codes from non-weakly regular plateaued functions and determine their weight distributions. Motivated by these two open problems, in this paper, firstly, based on the first generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions and determine the weight distributions of the constructed codes. Next, based on the second generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions belonging to NWRF\mathcal{NWRF} (defined in this paper) and determine the weight distributions of the constructed codes. We also give the punctured codes of these codes obtained based on the second generic construction and determine their weight distributions. Meanwhile, we obtain some optimal and almost optimal linear codes. Besides, by the Ashikhmin-Barg condition, we have that the constructed codes are minimal for almost all cases and obtain some secret sharing schemes with nice access structures based on their dual codes.Comment: 52 pages, 34 table

    Value Distributions of Perfect Nonlinear Functions

    Full text link
    In this paper, we study the value distributions of perfect nonlinear functions, i.e., we investigate the sizes of image and preimage sets. Using purely combinatorial tools, we develop a framework that deals with perfect nonlinear functions in the most general setting, generalizing several results that were achieved under specific constraints. For the particularly interesting elementary abelian case, we derive several new strong conditions and classification results on the value distributions. Moreover, we show that most of the classical constructions of perfect nonlinear functions have very specific value distributions, in the sense that they are almost balanced. Consequently, we completely determine the possible value distributions of vectorial Boolean bent functions with output dimension at most 4. Finally, using the discrete Fourier transform, we show that in some cases value distributions can be used to determine whether a given function is perfect nonlinear, or to decide whether given perfect nonlinear functions are equivalent.Comment: 28 pages. minor revisions of the previous version. The paper is now identical to the published version, outside of formattin

    A Further Study of Vectorial Dual-Bent Functions

    Full text link
    Vectorial dual-bent functions have recently attracted some researchers' interest as they play a significant role in constructing partial difference sets, association schemes, bent partitions and linear codes. In this paper, we further study vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)}, where 2≤m≤n22\leq m \leq \frac{n}{2}, Vn(p)V_{n}^{(p)} denotes an nn-dimensional vector space over the prime field Fp\mathbb{F}_{p}. We give new characterizations of certain vectorial dual-bent functions (called vectorial dual-bent functions with Condition A) in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. When p=2p=2, we characterize vectorial dual-bent functions with Condition A in terms of bent partitions. Furthermore, we characterize certain bent partitions in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. For general vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)} with F(0)=0,F(x)=F(−x)F(0)=0, F(x)=F(-x) and 2≤m≤n22\leq m \leq \frac{n}{2}, we give a necessary and sufficient condition on constructing association schemes. Based on such a result, more association schemes are constructed from vectorial dual-bent functions

    Duals of non-weakly regular bent functions are not weakly regular and generalization to plateaued functions

    No full text
    It is known that the dual of a weakly regular bent function is again weakly regular. On the other hand, the dual of a nonweakly regular bent function may not even be a bent function. In 2013, cesmelioglu, Meidl and Pott pointed out that the existence of a non-weakly regular bent function having weakly regular bent dual is an open problem. In this paper, we prove that for an odd prime p and n is an element of Z+, if f : F-p(n)-> F-p is a non-weakly regular bent function such that its dual f* is bent, then f**(-x) = f(x), and f* is non-weakly regular, which solves the open problem. We also generalize our results to plateaued functions

    A Further Study of Vectorial Dual-Bent Functions

    Get PDF
    Vectorial dual-bent functions have recently attracted some researchers\u27 interest as they play a significant role in constructing partial difference sets, association schemes, bent partitions and linear codes. In this paper, we further study vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)}, where 2≤m≤n22\leq m \leq \frac{n}{2}, Vn(p)V_{n}^{(p)} denotes an nn-dimensional vector space over the prime field Fp\mathbb{F}_{p}. We give new characterizations of certain vectorial dual-bent functions (called vectorial dual-bent functions with Condition A) in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. When p=2p=2, we characterize vectorial dual-bent functions with Condition A in terms of bent partitions. Furthermore, we characterize certain bent partitions in terms of amorphic association schemes, linear codes and generalized Hadamard matrices, respectively. For general vectorial dual-bent functions F:Vn(p)→Vm(p)F: V_{n}^{(p)}\rightarrow V_{m}^{(p)} with F(0)=0,F(x)=F(−x)F(0)=0, F(x)=F(-x) and 2≤m≤n22\leq m \leq \frac{n}{2}, we give a necessary and sufficient condition on constructing association schemes. Based on such a result, more association schemes are constructed from vectorial dual-bent functions
    corecore