1,387 research outputs found

    Linear codes with few weights from weakly regular bent functions based on a generic construction

    Get PDF
    We contribute to the knowledge of linear codes with few weights from special polynomials and functions. Substantial eorts (especially due to C. Ding) have been directed towards their study in the past few years. Such codes have several applications in secret sharing, authentication codes, association schemes and strongly regular graphs. Based on a generic construction of linear codes from mappings and by employing weakly regular bent functions, we provide a new class of linear p-ary codes with three weights given with its weight distribution. The class of codes presented in this paper is dierent from those known in literature. Also, it contains some optimal codes meeting certain bound on linear codes

    A new class of three-weight linear codes from weakly regular plateaued functions

    Full text link
    Linear codes with few weights have many applications in secret sharing schemes, authentication codes, communication and strongly regular graphs. In this paper, we consider linear codes with three weights in arbitrary characteristic. To do this, we generalize the recent contribution of Mesnager given in [Cryptography and Communications 9(1), 71-84, 2017]. We first present a new class of binary linear codes with three weights from plateaued Boolean functions and their weight distributions. We next introduce the notion of (weakly) regular plateaued functions in odd characteristic pp and give concrete examples of these functions. Moreover, we construct a new class of three-weight linear pp-ary codes from weakly regular plateaued functions and determine their weight distributions. We finally analyse the constructed linear codes for secret sharing schemes.Comment: The Extended Abstract of this work was submitted to WCC-2017 (the Tenth International Workshop on Coding and Cryptography

    Linear codes with few weights from non-weakly regular plateaued functions

    Full text link
    Linear codes with few weights have significant applications in secret sharing schemes, authentication codes, association schemes, and strongly regular graphs. There are a number of methods to construct linear codes, one of which is based on functions. Furthermore, two generic constructions of linear codes from functions called the first and the second generic constructions, have aroused the research interest of scholars. Recently, in \cite{Nian}, Li and Mesnager proposed two open problems: Based on the first and the second generic constructions, respectively, construct linear codes from non-weakly regular plateaued functions and determine their weight distributions. Motivated by these two open problems, in this paper, firstly, based on the first generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions and determine the weight distributions of the constructed codes. Next, based on the second generic construction, we construct some three-weight and at most five-weight linear codes from non-weakly regular plateaued functions belonging to NWRF\mathcal{NWRF} (defined in this paper) and determine the weight distributions of the constructed codes. We also give the punctured codes of these codes obtained based on the second generic construction and determine their weight distributions. Meanwhile, we obtain some optimal and almost optimal linear codes. Besides, by the Ashikhmin-Barg condition, we have that the constructed codes are minimal for almost all cases and obtain some secret sharing schemes with nice access structures based on their dual codes.Comment: 52 pages, 34 table

    Dual and Hull code in the first two generic constructions and relationship with the Walsh transform of cryptographic functions

    Full text link
    We contribute to the knowledge of linear codes from special polynomials and functions, which have been studied intensively in the past few years. Such codes have several applications in secret sharing, authentication codes, association schemes and strongly regular graphs. This is the first work in which we study the dual codes in the framework of the two generic constructions; in particular, we propose a Gram-Schmidt (complexity of O(n3)\mathcal{O}(n^3)) process to compute them explicitly. The originality of this contribution is in the study of the existence or not of defining sets D′D', which can be used as ingredients to construct the dual code C′\mathcal{C}' for a given code C\mathcal{C} in the context of the second generic construction. We also determine a necessary condition expressed by employing the Walsh transform for a codeword of C\mathcal{C} to belong in the dual. This achievement was done in general and when the involved functions are weakly regularly bent. We shall give a novel description of the Hull code in the framework of the two generic constructions. Our primary interest is constructing linear codes of fixed Hull dimension and determining the (Hamming) weight of the codewords in their duals

    Minimal pp-ary codes from non-covering permutations

    Get PDF
    In this article, we propose several generic methods for constructing minimal linear codes over the field Fp\mathbb{F}_p. The first construction uses the method of direct sum of an arbitrary function f:Fpr→Fpf:\mathbb{F}_{p^r}\to \mathbb{F}_{p} and a bent function g:Fps→Fpg:\mathbb{F}_{p^s}\to \mathbb{F}_p to induce minimal codes with parameters [pr+s−1,r+s+1][p^{r+s}-1,r+s+1] and minimum distance larger than pr(p−1)(ps−1−ps/2−1)p^r(p-1)(p^{s-1}-p^{s/2-1}). For the first time, we provide a general construction of linear codes from a subclass of non-weakly regular plateaued functions, which partially answers an open problem posed in [22]. The second construction deals with a bent function g:Fpm→Fpg:\mathbb{F}_{p^m}\to \mathbb{F}_p and a subspace of suitable derivatives UU of gg, i.e., functions of the form g(y+a)−g(y)g(y+a)-g(y) for some a∈Fpm∗a\in \mathbb{F}_{p^m}^*. We also provide a sound generalization of the recently introduced concept of non-covering permutations [45]. Some important structural properties of this class of permutations are derived in this context. The most remarkable observation is that the class of non-covering permutations contains the class of APN power permutations (characterized by having two-to-one derivatives). Finally, the last general construction combines the previous two methods (direct sum, non-covering permutations and subspaces of derivatives) together with a bent function in the Maiorana-McFarland class to construct minimal codes (even those violating the Ashikhmin-Barg bound) with a larger dimension. This last method proves to be quite flexible since it can lead to several non-equivalent codes, depending to a great extent on the choice of the underlying non-covering permutation
    • …
    corecore