76 research outputs found

    Minimal linear codes from characteristic functions

    Full text link
    Minimal linear codes have interesting applications in secret sharing schemes and secure two-party computation. This paper uses characteristic functions of some subsets of Fq\mathbb{F}_q to construct minimal linear codes. By properties of characteristic functions, we can obtain more minimal binary linear codes from known minimal binary linear codes, which generalizes results of Ding et al. [IEEE Trans. Inf. Theory, vol. 64, no. 10, pp. 6536-6545, 2018]. By characteristic functions corresponding to some subspaces of Fq\mathbb{F}_q, we obtain many minimal linear codes, which generalizes results of [IEEE Trans. Inf. Theory, vol. 64, no. 10, pp. 6536-6545, 2018] and [IEEE Trans. Inf. Theory, vol. 65, no. 11, pp. 7067-7078, 2019]. Finally, we use characteristic functions to present a characterization of minimal linear codes from the defining set method and present a class of minimal linear codes

    Several classes of minimal binary linear codes violating the Aschikhmin-Barg\u27s bound

    Get PDF
    Minimal linear codes are a special class of codes which have important applications in secret sharing and secure two-party computation. These codes are characterized by the property that none of the codewords is covered by some other codeword. Denoting by wminw_{min} and wmaxw_{max} minimal and maximal weight of the codewords respectively, such codes are relatively easy to design when the ratio wmin/wmax>1/2w_{min}/w_{max} > 1/2 (known as Aschikhmin-Barg\u27s bound). On the other hand, there are few known classes of minimal codes violating this bound, hence having the property wmin/wmax≤1/2w_{min}/w_{max} \leq 1/2. In this article, we provide several explicit classes of minimal binary linear codes violating the Aschikhmin-Barg\u27s bound, at the same time achieving a great variety of the ratio wmin/wmaxw_{min}/w_{max}. Our first generic method employs suitable characteristic functions of relatively low weight within the range [n+1,2n−2][n+1, 2^{n-2}]. The second approach addresses a specification of characteristic functions covering the weights in [2n−2+1,2n−2+2n−3−1][2^{n-2}+1, 2^{n-2} + 2^{n-3}-1] and containing a skewed (removing one element) affine subspace of dimension n−2n-2. Finally, we also characterize an infinite family of such codes that utilize the class of so-called root Boolean functions of weight 2n−1−(n−1)2^{n-1}-(n-1), which are useful in certain hardware testing applications. Consequently, many infinite classes of minimal codes crossing the Aschikhmin-Barg\u27s bound, with a wide range of the weight of their characteristic functions, are deduced. In certain cases we also completely specify the weight distribution of resulting codes

    Infinite families of minimal binary codes via Krawtchouk polynomials

    Get PDF
    Linear codes play a crucial role in various fields of engineering and mathematics, including data storage, communication, cryptography, and combinatorics. Minimal linear codes, a subset of linear codes, are particularly essential for designing effective secret sharing schemes. In this paper, we introduce several classes of minimal binary linear codes by carefully selecting appropriate Boolean functions. These functions belong to a renowned class of Boolean functions, the general Maiorana-McFarland class. We employ a method first proposed by Ding et al. [7] to construct minimal codes violating the Ashikhmin-Barg bound (wide minimal codes) by using Krawtchouk polynomials. The lengths, dimensions, and weight distributions of the obtained codes are determined using the Walsh spectrum distribution of the chosen Boolean functions. Our findings demonstrate that a vast majority of the newly constructed codes are wide minimal codes. Furthermore, our proposed codes exhibit a significantly larger minimum distance, in some cases, compared to some existing similar constructions. Finally, we address this method, based on Krawtchouk polynomials, more generally, and highlight certain generic properties related to it. This study provides insights into the scope of this method

    A Novel Application of Boolean Functions with High Algebraic Immunity in Minimal Codes

    Full text link
    Boolean functions with high algebraic immunity are important cryptographic primitives in some stream ciphers. In this paper, two methodologies for constructing binary minimal codes from sets, Boolean functions and vectorial Boolean functions with high algebraic immunity are proposed. More precisely, a general construction of new minimal codes using minimal codes contained in Reed-Muller codes and sets without nonzero low degree annihilators is presented. The other construction allows us to yield minimal codes from certain subcodes of Reed-Muller codes and vectorial Boolean functions with high algebraic immunity. Via these general constructions, infinite families of minimal binary linear codes of dimension mm and length less than or equal to m(m+1)/2m(m+1)/2 are obtained. In addition, a lower bound on the minimum distance of the proposed minimal linear codes is established. Conjectures and open problems are also presented. The results of this paper show that Boolean functions with high algebraic immunity have nice applications in several fields such as symmetric cryptography, coding theory and secret sharing schemes

    Minimal binary linear codes - a general framework based on bent concatenation

    Get PDF
    Minimal codes are characterized by the property that none of the codewords is covered by some other linearly independent codeword. We first show that the use of a bent function gg in the so-called direct sum of Boolean functions h(x,y)=f(x)+g(y)h(x,y)=f(x)+g(y), where ff is arbitrary, induces minimal codes. This approach gives an infinite class of minimal codes of length 2n2^n and dimension n+1n+1 (assuming that h: \F_2^n \rightarrow \F_2), whose weight distribution is exactly specified for certain choices of ff. To increase the dimension of these codes with respect to their length, we introduce the concept of \textit{non-covering permutations} (referring to the property of minimality) used to construct a bent function gg in ss variables, which allows us to employ a suitable subspace of derivatives of gg and generate minimal codes of dimension s+s/2+1s+s/2+1 instead. Their exact weight distribution is also determined. In the second part of this article, we first provide an efficient method (with easily satisfied initial conditions) of generating minimal [2n,n+1][2^n,n+1] linear codes that cross the so-called Ashikhmin-Barg bound. This method is further extended for the purpose of generating minimal codes of larger dimension n+s/2+2n+s/2+2, through the use of suitable derivatives along with the employment of non-covering permutations. To the best of our knowledge, the latter method is the most general framework for designing binary minimal linear codes that violate the Ashikhmin-Barg bound. More precisely, for a suitable choice of derivatives of h(x,y)=f(x)+g(y)h(x,y)=f(x) + g(y), where gg is a bent function and ff satisfies certain minimality requirements, for any fixed ff, one can derive a huge class of non-equivalent wide binary linear codes of the same length by varying the permutation Ï•\phi when specifying the bent function g(y1,y2)=Ï•(y2)â‹…y1g(y_1,y_2)=\phi(y_2)\cdot y_1 in the Maiorana-McFarland class. The weight distribution is given explicitly for any (suitable) ff when Ï•\phi is an almost bent permutation
    • …
    corecore