1,154 research outputs found

    Secondary constructions of vectorial pp-ary weakly regular bent functions

    Full text link
    In \cite{Bapic, Tang, Zheng} a new method for the secondary construction of vectorial/Boolean bent functions via the so-called (PU)(P_U) property was introduced. In 2018, Qi et al. generalized the methods in \cite{Tang} for the construction of pp-ary weakly regular bent functions. The objective of this paper is to further generalize these constructions, following the ideas in \cite{Bapic, Zheng}, for secondary constructions of vectorial pp-ary weakly regular bent and plateaued functions. We also present some infinite families of such functions via the pp-ary Maiorana-McFarland class. Additionally, we give another characterization of the (PU)(P_U) property for the pp-ary case via second-order derivatives, as it was done for the Boolean case in \cite{Zheng}

    The Subfield Codes of Some Few-Weight Linear Codes

    Full text link
    Subfield codes of linear codes over finite fields have recently received a lot of attention, as some of these codes are optimal and have applications in secrete sharing, authentication codes and association schemes. In this paper, the qq-ary subfield codes Cˉf,g(q)\bar{C}_{f,g}^{(q)} of six different families of linear codes Cˉf,g\bar{C}_{f,g} are presented, respectively. The parameters and weight distribution of the subfield codes and their punctured codes Cˉf,g(q)\bar{C}_{f,g}^{(q)} are explicitly determined. The parameters of the duals of these codes are also studied. Some of the resultant qq-ary codes Cˉf,g(q),\bar{C}_{f,g}^{(q)}, Cˉf,g(q)\bar{C}_{f,g}^{(q)} and their dual codes are optimal and some have the best known parameters. The parameters and weight enumerators of the first two families of linear codes Cˉf,g\bar{C}_{f,g} are also settled, among which the first family is an optimal two-weight linear code meeting the Griesmer bound, and the dual codes of these two families are almost MDS codes. As a byproduct of this paper, a family of [24m−2,2m+1,24m−3][2^{4m-2},2m+1,2^{4m-3}] quaternary Hermitian self-dual code are obtained with m≥2m \geq 2. As an application, several infinite families of 2-designs and 3-designs are also constructed with three families of linear codes of this paper.Comment: arXiv admin note: text overlap with arXiv:1804.06003, arXiv:2207.07262 by other author

    Minimal pp-ary codes from non-covering permutations

    Get PDF
    In this article, we propose several generic methods for constructing minimal linear codes over the field Fp\mathbb{F}_p. The first construction uses the method of direct sum of an arbitrary function f:Fpr→Fpf:\mathbb{F}_{p^r}\to \mathbb{F}_{p} and a bent function g:Fps→Fpg:\mathbb{F}_{p^s}\to \mathbb{F}_p to induce minimal codes with parameters [pr+s−1,r+s+1][p^{r+s}-1,r+s+1] and minimum distance larger than pr(p−1)(ps−1−ps/2−1)p^r(p-1)(p^{s-1}-p^{s/2-1}). For the first time, we provide a general construction of linear codes from a subclass of non-weakly regular plateaued functions, which partially answers an open problem posed in [22]. The second construction deals with a bent function g:Fpm→Fpg:\mathbb{F}_{p^m}\to \mathbb{F}_p and a subspace of suitable derivatives UU of gg, i.e., functions of the form g(y+a)−g(y)g(y+a)-g(y) for some a∈Fpm∗a\in \mathbb{F}_{p^m}^*. We also provide a sound generalization of the recently introduced concept of non-covering permutations [45]. Some important structural properties of this class of permutations are derived in this context. The most remarkable observation is that the class of non-covering permutations contains the class of APN power permutations (characterized by having two-to-one derivatives). Finally, the last general construction combines the previous two methods (direct sum, non-covering permutations and subspaces of derivatives) together with a bent function in the Maiorana-McFarland class to construct minimal codes (even those violating the Ashikhmin-Barg bound) with a larger dimension. This last method proves to be quite flexible since it can lead to several non-equivalent codes, depending to a great extent on the choice of the underlying non-covering permutation

    Minimal linear codes from characteristic functions

    Full text link
    Minimal linear codes have interesting applications in secret sharing schemes and secure two-party computation. This paper uses characteristic functions of some subsets of Fq\mathbb{F}_q to construct minimal linear codes. By properties of characteristic functions, we can obtain more minimal binary linear codes from known minimal binary linear codes, which generalizes results of Ding et al. [IEEE Trans. Inf. Theory, vol. 64, no. 10, pp. 6536-6545, 2018]. By characteristic functions corresponding to some subspaces of Fq\mathbb{F}_q, we obtain many minimal linear codes, which generalizes results of [IEEE Trans. Inf. Theory, vol. 64, no. 10, pp. 6536-6545, 2018] and [IEEE Trans. Inf. Theory, vol. 65, no. 11, pp. 7067-7078, 2019]. Finally, we use characteristic functions to present a characterization of minimal linear codes from the defining set method and present a class of minimal linear codes

    Constant mean curvature surfaces

    Get PDF
    In this article we survey recent developments in the theory of constant mean curvature surfaces in homogeneous 3-manifolds, as well as some related aspects on existence and descriptive results for HH-laminations and CMC foliations of Riemannian nn-manifolds.Comment: 102 pages, 17 figure
    • …
    corecore