首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, three classes of binary linear codes with few weights are proposed from vectorial Boolean power functions, and their weight distributions are completely determined by solving certain equations over finite fields. In particular, a class of simplex codes and a class of first-order Reed-Muller codes can be obtained from our construction by taking the identity map, whose dual codes are Hamming codes and extended Hamming codes, respectively.  相似文献   

2.
The paper presents lower and upper bounds on the maximumnonlinearity for an n-input m-output Booleanfunction. We show a systematic construction method for a highlynonlinear Boolean function based on binary linear codes whichcontain the first order Reed-Muller code as a subcode. We alsopresent a method to prove the nonexistence of some nonlinearBoolean functions by using nonexistence results on binary linearcodes. Such construction and nonexistence results can be regardedas lower and upper bounds on the maximum nonlinearity. For somen and m, these bounds are tighter than theconventional bounds. The techniques employed here indicate astrong connection between binary linear codes and nonlinear n-input m-output Boolean functions.  相似文献   

3.
We study a class of authentication codes with secrecy. We determine the maximum success probabilities of the impersonation and the substitution attacks on these codes and the level of secrecy. Therefore we give an answer to an open problem stated in Ding et al. (J Pure Appl Algebra 196:149–168, 2005). Our proofs use the number of rational places of a certain class of algebraic function fields. We determine this number by extending the corresponding results of E. Çakçak and F. Özbudak (Finite Fields Appl 14(1):209–220, 2008). Our authentication codes use a map which is not perfect nonlinear in certain subcases. We give an extended and unified approach so that the parameters of our authentication codes are good also when the corresponding map is not perfect nonlinear.  相似文献   

4.
Propagation criteria and resiliency of vectorial Boolean functions are important for cryptographic purpose (see [1–4, 7, 8, 10, 11, 16]). Kurosawa, Stoh [8] and Carlet [1] gave a construction of Boolean functions satisfying PC(l) of order k from binary linear or nonlinear codes. In this paper, the algebraic-geometric codes over GF(2m) are used to modify the Carlet and Kurosawa-Satoh’s construction for giving vectorial resilient Boolean functions satisfying PC(l) of order k criterion. This new construction is compared with previously known results.  相似文献   

5.
We survey the properties of two parameters introduced by C. Ding and the author for quantifying the balancedness of vectorial functions and of their derivatives. We give new results on the distribution of the values of the first parameter when applied to F + L, where F is a fixed function and L ranges over the set of linear functions: we show an upper bound on the nonlinearity of F by means of these values, we determine then the mean of these values and we show that their maximum is a nonlinearity parameter as well, we prove that the variance of these values is directly related to the second parameter. We briefly recall the known constructions of bent vectorial functions and introduce two new classes obtained with Gregor Leander. We show that bent functions can be used to build APN functions by concatenating the outputs of a bent (n, n/2)-function and of some other (n, n/2)-function. We obtain this way a general infinite class of quadratic APN functions. We show that this class contains the APN trinomials and hexanomials introduced in 2008 by L. Budaghyan and the author, and a class of APN functions introduced, in 2008 also, by Bracken et al.; this gives an explanation of the APNness of these functions and allows generalizing them. We also obtain this way the recently found Edel?CPott cubic function. We exhibit a large number of other sub-classes of APN functions. We eventually design with this same method classes of quadratic and non-quadratic differentially 4-uniform functions.  相似文献   

6.
《Discrete Mathematics》2019,342(2):572-583
Ding (2016) introduced a generic construction of linear codes over Fp from a subset of Fpm. Many combinatorially interesting sets give rise to codes with good parameters under this generic construction. Ding also provided a set of interesting conjectures related to the properties of several sets arising from vectorial Boolean functions and their corresponding linear codes under this construction. In this paper we prove four of these conjectures (Conjectures 38–41).  相似文献   

7.
Linear codes with a few weights can be applied to communication, consumer electronics and data storage system. In addition, the weight hierarchy of a linear code has many applications such as on the type II wire-tap channel, dealing with t-resilient functions and trellis or branch complexity of linear codes and so on. In this paper, we present a formula for computing the weight hierarchies of linear codes constructed by the generalized method of defining sets. Then, we construct two classes of binary linear codes with a few weights and determine their weight distributions and weight hierarchies completely. Some codes of them can be used in secret sharing schemes.  相似文献   

8.
确定完全非线性函数的原像分布值,是决定和分析完全非线性函数以及构造相应线性码的公开问题和重要课题之一.本文讨论了完全非线性函数的原像分布所满足的基本方程的求解问题,完全解决了该方程当m=5以及m=6时的情形.  相似文献   

9.
《Discrete Mathematics》2022,345(12):113101
Linear codes with few weights have applications in data storage systems, secret sharing schemes, graph theory and so on. In this paper, we construct a class of few-weight linear codes by choosing defining sets from cyclotomic classes and we also establish few-weight linear codes by employing weakly regular bent functions. Notably, we get some codes that are minimal and we also obtain a class of two-weight optimal punctured codes with respect to the Griesmer bound. Finally, we get a class of strongly regular graphs with new parameters by using the obtained two-weight linear codes.  相似文献   

10.
For cryptographic purposes, we want to find functions with both low differential uniformity and dissimilarity to all linear functions and to know when such functions are essentially different. For vectorial Boolean functions, extended affine equivalence and the coarser Carlet–Charpin–Zinoviev (CCZ) equivalence are both used to distinguish between nonlinear functions. It remains hard to tell when CCZ equivalent functions are EA‐inequivalent. This paper presents a framework for solving this problem in full generality, for functions between arbitrary finite groups. This common framework is based on relative difference sets (RDSs). The CCZ and EA equivalence classes of perfect nonlinear (PN) functions are each derived, by quite different processes, from equivalence classes of splitting semiregular RDSs. By generalizing these processes, we obtain a much strengthened formula for all the graph equivalences which define the EA equivalence class of a given function, amongst those which define its CCZ equivalence class. © 2010 Wiley Periodicals, Inc. J Combin Designs 18: 260–273, 2010  相似文献   

11.
《Discrete Mathematics》2021,344(12):112597
Linear codes with few nonzero weights have wide applications in secret sharing, authentication codes, association schemes and strongly regular graphs. Recently, Wu et al. (2020) obtained some few-weighted linear codes by employing bent functions. In this paper, inspired by Wu et al. and some pioneers' ideas, we use a kind of functions, namely, general weakly regular plateaued functions, to define the defining sets of linear codes. Then, by utilizing some cyclotomic techniques, we construct some linear codes with few weights and obtain their weight distributions. Notably, some of the obtained codes are almost optimal with respect to the Griesmer bound. Finally, we observe that our newly constructed codes are minimal for almost all cases.  相似文献   

12.
For the Tardos traitor tracing scheme, we show that by combining the symbol-symmetric accusation function of ?kori? et al. with the improved analysis of Blayer and Tassa we get further improvements. Our construction gives codes that are up to four times shorter than Blayer and Tassa’s, and up to two times shorter than the codes from ?kori? et al. Asymptotically, we achieve the theoretical optimal codelength for Tardos’ distribution function and the symmetric score function. For large coalitions, our codelengths are asymptotically about 4.93% of Tardos’ original codelengths, which also improves upon results from Nuida et al.  相似文献   

13.
Linear codes with few weights have applications in data storage systems, secret sharing schemes and authentication codes. In this paper, inspired by the butterfly structure [6], [29] and the works of Li, Yue and Fu [21] and Jian, Lin and Feng [19], we introduce a new defining set with the form of the closed butterfly structure and consequently we obtain three classes of 3-weight binary linear codes and a class of 4-weight binary linear codes whose dual is optimal. The lengths and weight distributions of these four classes of linear codes are completely determined by some detailed calculations on certain exponential sums. Computer experiments show that many (almost) optimal codes can be obtained from our construction.  相似文献   

14.
Recently, linear codes with few weights have been studied extensively. These linear codes have wide applications in secret sharing schemes and authentication codes. In this paper, we introduce a new construction of defining sets using cyclotomic mappings and construct three new classes of binary linear codes with two or three weights. We also explicitly determine the weight distributions of these codes.  相似文献   

15.

Boolean functions have very nice applications in coding theory and cryptography. In coding theory, Boolean functions have been used to construct linear codes in different ways. The objective of this paper is to construct binary linear codes with few weights using the defining-set approach. The defining sets of the codes presented in this paper are defined by some special Boolean functions and some additional restrictions. First, two families of binary linear codes with at most three or four weights from Boolean functions with at most three Walsh transform values are constructed and the parameters of their duals are also determined. Then several classes of binary linear codes with explicit weight enumerators are produced. Some of the binary linear codes are optimal or almost optimal according to the tables of best codes known maintained at http://www.codetables.de, and the duals of some of them are distance-optimal with respect to the sphere packing bound.

  相似文献   

16.
We state an integer linear programming formulation for the unique characterization of complete simple games, i.e. a special subclass of monotone Boolean functions. In order to apply the parametric Barvinok algorithm to obtain enumeration formulas for these discrete objects we provide a tailored decomposition of the integer programming formulation into a finite list of suitably chosen sub-cases. As for the original enumeration problem of Dedekind on Boolean functions we have to introduce some parameters to be able to derive exact formulas for small parameters. Recently, Freixas et al. have proven an enumeration formula for complete simple games with two types of voters. We will provide a shorter proof and a new enumeration formula for complete simple games with two minimal winning vectors.  相似文献   

17.
《Discrete Mathematics》2020,343(12):112108
Recently, linear codes with a few weights have been constructed and extensively studied due to their applications in secret sharing, authentication codes, association schemes, and strongly regular graphs. In this paper, we construct several classes of linear codes with a few weights over Fp, where p is an odd prime. The weight distributions of these constructed codes are also settled by applications of the theory of quadratic forms and Gauss sums over finite fields. Some of the linear codes obtained are optimal or almost optimal. The parameters of these linear codes are new in most cases. Moreover, two classes of MDS codes are obtained.  相似文献   

18.
We give a new concatenated type construction for linear codes with complementary dual (LCD) over small finite fields. In this construction,we need a special class of inner codes that we call isometry codes. Our construction generalizes a recent construction of Carlet et al. (2014–2016) and of Güneri et al. (2016). In particular, it allows us to construct LCD codes with improved parameters directly.  相似文献   

19.
《Discrete Mathematics》2019,342(11):3166-3176
We construct a class of linear codes by choosing a proper defining set and determine their complete weight enumerators and weight enumerators. The results show that they have at most three weights and they are suitable for applications in secret sharing schemes. This is an extension of the results raised by Wang et al. (2017).  相似文献   

20.
We construct two families of authentication schemes using highly nonlinear functions on finite fields of characteristic 2. This leads to improvements on an earlier construction by Ding and Niederreiter if one chooses, for instance, an almost bent function as the highly nonlinear function.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号