20 research outputs found

    A new class of three-weight linear codes from weakly regular plateaued functions

    Full text link
    Linear codes with few weights have many applications in secret sharing schemes, authentication codes, communication and strongly regular graphs. In this paper, we consider linear codes with three weights in arbitrary characteristic. To do this, we generalize the recent contribution of Mesnager given in [Cryptography and Communications 9(1), 71-84, 2017]. We first present a new class of binary linear codes with three weights from plateaued Boolean functions and their weight distributions. We next introduce the notion of (weakly) regular plateaued functions in odd characteristic pp and give concrete examples of these functions. Moreover, we construct a new class of three-weight linear pp-ary codes from weakly regular plateaued functions and determine their weight distributions. We finally analyse the constructed linear codes for secret sharing schemes.Comment: The Extended Abstract of this work was submitted to WCC-2017 (the Tenth International Workshop on Coding and Cryptography

    On q-ary Bent and Plateaued Functions

    Full text link
    We obtain the following results. For any prime qq the minimal Hamming distance between distinct regular qq-ary bent functions of 2n2n variables is equal to qnq^n. The number of qq-ary regular bent functions at the distance qnq^n from the quadratic bent function Qn=x1x2+⋯+x2n−1x2nQ_n=x_1x_2+\dots+x_{2n-1}x_{2n} is equal to qn(qn−1+1)⋯(q+1)(q−1)q^n(q^{n-1}+1)\cdots(q+1)(q-1) for q>2q>2. The Hamming distance between distinct binary ss-plateaued functions of nn variables is not less than 2s+n−222^{\frac{s+n-2}{2}} and the Hamming distance between distinctternary ss-plateaued functions of nn variables is not less than 3s+n−123^{\frac{s+n-1}{2}}. These bounds are tight. For q=3q=3 we prove an upper bound on nonlinearity of ternary functions in terms of their correlation immunity. Moreover, functions reaching this bound are plateaued. For q=2q=2 analogous result are well known but for large qq it seems impossible. Constructions and some properties of qq-ary plateaued functions are discussed.Comment: 14 pages, the results are partialy reported on XV and XVI International Symposia "Problems of Redundancy in Information and Control Systems

    Minimal pp-ary codes from non-covering permutations

    Get PDF
    In this article, we propose several generic methods for constructing minimal linear codes over the field Fp\mathbb{F}_p. The first construction uses the method of direct sum of an arbitrary function f:Fpr→Fpf:\mathbb{F}_{p^r}\to \mathbb{F}_{p} and a bent function g:Fps→Fpg:\mathbb{F}_{p^s}\to \mathbb{F}_p to induce minimal codes with parameters [pr+s−1,r+s+1][p^{r+s}-1,r+s+1] and minimum distance larger than pr(p−1)(ps−1−ps/2−1)p^r(p-1)(p^{s-1}-p^{s/2-1}). For the first time, we provide a general construction of linear codes from a subclass of non-weakly regular plateaued functions, which partially answers an open problem posed in [22]. The second construction deals with a bent function g:Fpm→Fpg:\mathbb{F}_{p^m}\to \mathbb{F}_p and a subspace of suitable derivatives UU of gg, i.e., functions of the form g(y+a)−g(y)g(y+a)-g(y) for some a∈Fpm∗a\in \mathbb{F}_{p^m}^*. We also provide a sound generalization of the recently introduced concept of non-covering permutations [45]. Some important structural properties of this class of permutations are derived in this context. The most remarkable observation is that the class of non-covering permutations contains the class of APN power permutations (characterized by having two-to-one derivatives). Finally, the last general construction combines the previous two methods (direct sum, non-covering permutations and subspaces of derivatives) together with a bent function in the Maiorana-McFarland class to construct minimal codes (even those violating the Ashikhmin-Barg bound) with a larger dimension. This last method proves to be quite flexible since it can lead to several non-equivalent codes, depending to a great extent on the choice of the underlying non-covering permutation

    Differential uniformity and the associated codes of cryptographic functions

    Get PDF
    International audienceThe associated codes of almost perfect nonlinear (APN) functions have been widely studied. In this paper we consider more generally the codes associated with functions that have differential uniformity at least 4. We emphasize, for such a function F , the role of codewords of weight 3 and 4 and of some cosets of its associated code C F. We give some properties on codes associated with differential uniformity exactly 4. We obtain lower bounds and upper bounds for the numbers of codewords of weight less than 5 of the codes C F. We show that the nonlinearity of F decreases when these numbers increase. We obtain a precise expression to compute these numbers when F is a plateaued or a differentially two-valued function. As an application, we propose a method to construct differentially 4-uniform functions with a large number of 2-to-1 derivatives from APN functions

    On q-ary plateaued functions over F-q and their explicit characterizations

    No full text
    Plateaued and bent functions play a significant role in cryptography, sequence theory, coding theory and combinatorics. In 1997, Coulter and Matthews redefined bent functions over any finite field F-q where q is a prime power, and established their properties. The objective of this work is to redefine the notion of plateaued functions over F-q, and to present several explicit characterizations of those functions. We first give, over F-q, the notion of q-ary plateaued functions, which relies on the concept of the Walsh-Hadamard transform in terms of canonical additive character of F-q. We then give a concrete example of q-ary plateaued function, that is not vectorial p-ary plateaued function. This suggests that the study of plateaued-ness is also significant for q-ary functions over Fq. We finally characterize q-ary plateaued functions in terms of derivatives, Walsh power moments and autocorrelation functions

    On vectorial functions mapping strict affine subspaces of their domain into strict affine subspaces of their co-domain, and the strong D-property

    Get PDF
    Given three positive integers n<Nn<N and MM, we study those vectorial Boolean (N,M)(N,M)-functions F\mathcal{F} which map an nn-dimensional affine space AA into an mm-dimensional affine space where m<Mm<M and possibly m=nm=n. This provides (n,m)(n,m)-functions FA\mathcal{F}_A as restrictions of F\mathcal{F}. We show that the nonlinearity of F\mathcal{F} must not be too large for allowing this, and we observe that if it is zero, then it is always possible. In this case, we show that the nonlinearity of the restriction may be large. We then focus on the case M=NM=N and F\mathcal{F} of the form ψ(G(x))\psi(\mathcal{G}(x)) where G\mathcal{G} is almost perfect nonlinear (APN) and ψ\psi is a linear function with a kernel of dimension 1.1. We observe that the problem of determining the D-property of APN (N−1,N)(N-1,N)-functions GA\mathcal{G}_A, where AA is a hyperplane, is related to the problem of constructing APN (N−1,N−1)(N-1,N-1)-functions FA\mathcal{F}_A. For this reason, we introduce the strong D-property defined for (N,N)(N,N)-functions G\mathcal{G}. We give a characterization of this property for crooked functions and their compositional inverse (if it exists) by means of their ortho-derivatives, and we prove that the Gold APN function in dimension NN odd big enough has the strong D-property. We also prove in simpler a way than Taniguchi in 2023 that the strong D-property of the Gold APN function holds for NN even big enough. Then we give a partial result on the Dobbertin APN power function, and on the basis of this result, we conjecture that it has the strong D-property as well. We then move our focus to two known infinite families of differentially 4-uniform (N−1,N−1)(N-1,N-1)-permutations constructed as the restrictions of (N,N)(N,N)-functions F(x)=ψ(G(x))\mathcal{F}(x)=\psi(\mathcal{G}(x)) or F(x)=ψ(G(x))+x\mathcal{F}(x)=\psi(\mathcal{G}(x))+x where ψ\psi is linear with a kernel of dimension 11 and G\mathcal{G} is an APN permutation. After a deeper investigation on these classes, we provide proofs (which were missing) that they are not APN in dimension n=N−1n=N-1 even. Then we present our own construction by relaxing some hypothesis on ψ\psi and G\mathcal{G}

    Part I:

    Get PDF

    LIPIcs, Volume 274, ESA 2023, Complete Volume

    Get PDF
    LIPIcs, Volume 274, ESA 2023, Complete Volum
    corecore