...
首页> 外文期刊>Designs,codes and crytography >Minimal binary linear codes: a general framework based on bent concatenation
【24h】

Minimal binary linear codes: a general framework based on bent concatenation

机译:

获取原文
获取原文并翻译 | 示例
           

摘要

Minimal codes are characterized by the property that none of the codewords is covered by some other linearly independent codeword. We first show that the use of a bent function g in the so-called direct sum of Boolean functions h(x, y) = f (x) + g(y), where f is arbitrary, induces minimal codes. This approach gives an infinite class of minimal codes of length r and dimension n + 1 (assuming that h : F-2(n) - F-2), whose weight distribution is exactly specified for certain choices of f. To increase the dimension of these codes with respect to their length, we introduce the concept of non-covering permutations (referring to the property of minimality) used to construct a bent function g ins variables, which allows us to employ a suitable subspace of derivatives of g and generate minimal codes of dimension s + s/2 + 1 instead. Their exact weight distribution is also determined. In the second part of this article, we first provide an efficient method (with easily satisfied initial conditions) of generating minimal 2(n), n + 1 linear codes that cross the so-called Ashikhmin-Barg bound. This method is further extended for the purpose of generating minimal codes of larger dimension n + s/2 + 2, through the use of suitable derivatives along with the employment of non-covering permutations. To the best of our knowledge, the latter method is the most general framework for designing binary minimal linear codes that violate the Ashikhmin-Barg bound. More precisely, for a suitable choice of derivatives of h(x, y) = f (x) + g(y), where g is a bent function and f satisfies certain minimality requirements, for any fixed f, one can derive a huge class of non-equivalent wide binary linear codes of the same length by varying the permutation phi when specifying the bent function g(y(1), y(2)) = phi (y(2)) . y(1) in the Maiorana-McFarland class. The weight distribution is given explicitly for any (suitable) f when phi is an almost bent permutation.

著录项

  • 来源
    《Designs,codes and crytography》 |2022年第5期|1289-1318|共30页
  • 作者单位

    Xidian Univ, State Key Lab Integrated Serv Networks, Xian 710071, Peoples R China|China Univ Min & Technol, Sch Comp Sci & Technol, Xuzhou 221116, Jiangsu, Peoples R China;

    Univ Primorska, FAMNIT, Koper, Slovenia|Univ Primorska, IAM, Koper, Slovenia|Guilin Univ Elect Technol, Guangxi Key Lab Cryptog & Informat Secur, Guilin, Peoples R China;

    Univ Primorska, FAMNIT, Koper, SloveniaGuilin Univ Elect Technol, Guangxi Key Lab Cryptog & Informat Secur, Guilin, Peoples R China;

  • 收录信息 美国《科学引文索引》(SCI);美国《工程索引》(EI);
  • 原文格式 PDF
  • 正文语种 英语
  • 中图分类
  • 关键词

    Minimal linear codes; Ashikhmin-Barg's bound; Derivatives; Direct sum;

获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号