\`x^2+y_1+z_12^34\`
Advanced Search
Article Contents
Article Contents

Three weight ternary linear codes from non-weakly regular bent functions

  • * Corresponding author: Rumi Melih Pelen

    * Corresponding author: Rumi Melih Pelen
Abstract / Introduction Full Text(HTML) Figure(0) / Table(4) Related Papers Cited by
  • This paper constructs several classes of three-weight ternary linear codes from non-weakly regular dual-bent functions based on a generic construction method. Instead of the whole space, we use the subspaces $ B_{\pm}(f) $ associated with a ternary non-weakly regular dual-bent function $ f $. Unusually, we use the pre-image sets of the dual function $ f^* $ in $ B_{\pm}(f) $ as the defining sets of the corresponding codes. Since the size of the defining sets of the constructed codes is flexible, it enables us to construct several codes with different parameters for a fixed dimension. We represent the weight distribution of the constructed codes, and we also give several examples.

    Mathematics Subject Classification: Primary: 94A05, 94A11, 94B05; Secondary: 94A24, 94A62.

    Citation:

    \begin{equation} \\ \end{equation}
  • 加载中
  • Table 1.  The weight distribution of $ \mathcal {C}_{C_{j_0}(f)} $ when $ n $ is even

    Hamming weight $ a $ Multiplicity $ E_a $
    0 1
    $ 23^{r-2} $ $ 3^{2r-n-1}+3^{r-\frac{n}{2}-1} $
    $ 2(3^{r-2}+3^{\frac{n}{2}-1}) $ $ 23^{2r-n-1}-23^{r-\frac{n}{2}-1} $
    $ 2(3^{r-2}-3^{\frac{n}{2}-2}+3^{\frac{n}{2}-1}) $ $ 3^r-3^{2r-n} $
     | Show Table
    DownLoad: CSV

    Table 2.  The weight distribution of $ \mathcal {C}_{C_{j_0+2}(f)} $ when $ n $ is odd

    Hamming weight $ a $ Multiplicity $ E_a $
    0 1
    $ 23^{r-2} $ $ 3^{2r-n-1}-1 $
    $ 2\left(3^{r-2}+3^{\frac{n-3}{2}}\right) $ $ 3^{r}-23^{2r-n-1}-3^{r-\frac{n+1}{2}} $
    $ 2\left(3^{r-2}+23^{\frac{n-3}{2}}\right) $ $ 3^{2r-n-1}+3^{r-\frac{n+1}{2}} $
     | Show Table
    DownLoad: CSV

    Table 3.  The weight distribution of $ \mathcal {C}_{D_{j_0+2}(f)} $ when $ n $ is even

    Hamming weight $ a $ Multiplicity $ E_a $
    0 1
    $ 23^{r-2} $ $ 23^{2r-n-1}-3^{r-\frac{n}{2}-1}-1 $
    $ 2\left(3^{r-2}+3^{\frac{n}{2}-1}\right) $ $ 3^{2r-n-1}+3^{r-\frac{n}{2}-1} $
    $ 2\left(3^{r-2}+3^{\frac{n}{2}-2}\right) $ $ 3^r-3^{2r-n} $
     | Show Table
    DownLoad: CSV

    Table 4.  The weight distribution of $ \mathcal {C}_{D_{j_0+1}(f)} $ when $ n $ is odd

    Hamming weight $ a $ Multiplicity $ E_a $
    0 1
    $ 23^{r-2} $ $ 3^{2r-n-1}-1 $
    $ 2\left(3^{r-2}+3^{\frac{n-3}{2}}\right) $ $ 3^{r}-23^{2r-n-1}-3^{r-\frac{n+1}{2}} $
    $ 2\left(3^{r-2}+23^{\frac{n-3}{2}}\right) $ $ 3^{2r-n-1}+3^{r-\frac{n+1}{2}} $
     | Show Table
    DownLoad: CSV
  • [1] R. AndersonC. DingT. Helleseth and T. Klove, How to build robust shared control systems, Designs, Codes and Cryptography, 15 (1998), 111-124.  doi: 10.1023/A:1026421315292.
    [2] A. R. Calderbank and A. R. Goethals, Three-weight codes and association schemes, Philips J. Res., 39 (1984), 143-152. 
    [3] R. Calderbank and W. M. Kantor, The geometry of two-weight codes, Bull. London Math. Soc., 18 (1986), 97-122.  doi: 10.1112/blms/18.2.97.
    [4] C. CarletBoolean Functions for Cryptography and Coding Theory, Cambridge University Press, Cambridge, U.K., 2021.  doi: 10.1017/9781108606806.
    [5] C. CarletC. Ding and J. Yuan, Linear codes from perfect nonlinear mappings and their secret sharing schemes, IEEE Transactions on Information Theory, 51 (2005), 2089-2102.  doi: 10.1109/TIT.2005.847722.
    [6] A. Çeşmelioǧlu and W. Meidl, Bent functions of maximal degree, IEEE Transactions on Information Theory, 58 (2012), 1186-1190.  doi: 10.1109/TIT.2011.2170053.
    [7] A. Çeşmelioǧlu and W. Meidl, A construction of bent functions from plateaued functions, Designs, Codes and Cryptography, 66 (2013), 231-242.  doi: 10.1007/s10623-012-9686-2.
    [8] A. ÇeşmelioǧluW. Meidl and A. Pott, Generalized Maiorana-McFarland class and normality of $p$-ary bent functions, Finite Fields and Their Applications, 24 (2013), 105-117.  doi: 10.1016/j.ffa.2013.06.001.
    [9] A. ÇeşmelioǧluW. Meidl and A. Pott, On the dual of (non)-weakly regular bent functions and self-dual bent functions, Advances in Mathematics of Communications, 7 (2013), 425-440.  doi: 10.3934/amc.2013.7.425.
    [10] C. Ding and H. Niederreiter, Cyclotomic linear codes of order 3, IEEE Transactions on Information Theory, 53 (2007), 2274-2277.  doi: 10.1109/TIT.2007.896886.
    [11] C. Ding and X. Wang, A coding theory construction of new systematic authentication codes, Theoretical Comput. Sci., 330 (2005), 81-99.  doi: 10.1016/j.tcs.2004.09.011.
    [12] K. Ding and C. Ding, A class of two-weight and three-weight codes and their applications in secret sharing, IEEE Transactions on Information Theory, 61 (2015), 5835-5842.  doi: 10.1109/TIT.2015.2473861.
    [13] G. H. Hardy and E. M. Wright, An Introduction to the Theory of Numbers, 3rd ed, Oxford, at the Clarendon Press, 1954.
    [14] T. Helleseth and A. Kholosha, Monomial and quadratic bent functions over the finite fields of odd characteristic, IEEE Transactions on Information Theory, 52 (2006), 2018-2032.  doi: 10.1109/TIT.2006.872854.
    [15] T. Helleseth and A. Kholosha, Crosscorrelation of m-sequences exponential sums bent functions and jacobsthal sums, Cryptography and Communications, 3 (2011), 281-291.  doi: 10.1007/s12095-011-0048-0.
    [16] T. Helleseth and A. Kholosha, New binomial bent functions over the finite fields of odd characteristic, IEEE Transactions on Information Theory, 56 (2010), 4646-4652.  doi: 10.1109/TIT.2010.2055130.
    [17] J. Y. HyunJ. Lee and Y. Lee, Explicit criterions for construction of plateaued functions, IEEE Transactions on Information Theory, 62 (2016), 7555-7565.  doi: 10.1109/TIT.2016.2582217.
    [18] I. M. Isaacs, Character Theory of Finite Groups, AMS Chelsea Publishing, Providence, RI, 2006. doi: 10.1090/chel/359.
    [19] P. V. KumarR. A. Scholtz and L. R. Welch, Generalized bent functions and their properties, J. Combinatorial Theory Ser. A, 40 (1985), 90-107.  doi: 10.1016/0097-3165(85)90049-4.
    [20] N. Li and S. Mesnager, Recent results and problems on constructions of linear codes from cryptographic functions, Cryptogr. Commun., 12 (2020), 965-986.  doi: 10.1007/s12095-020-00435-1.
    [21] S. Mesnager, Linear codes with few weights from weakly regular bent functions based on a generic construction, Cryptography and Communications, 9 (2017), 71-84.  doi: 10.1007/s12095-016-0186-5.
    [22] S. Mesnager, Bent Functions: Fundamentals and Results, Springer, [Cham], 2016. doi: 10.1007/978-3-319-32595-8.
    [23] S. Mesnager, Linear Codes from Functions, Chapter 20 in A Concise Encyclopedia of Coding Theory CRC Press/Taylor and Francis Group (Publisher) London, New York, 2021, 94 pp. doi: 10.1201/9781315147901.
    [24] S. MesnagerF. Özbudak and A. Sınak, Linear codes from weakly regular plateaued functions and their secret sharing schemes, Designs, Codes and Cryptography, 87 (2019), 463-480.  doi: 10.1007/s10623-018-0556-4.
    [25] F. Özbudak and R. M. Pelen, Duals of non-weakly regular bent functions are not weakly regular and generalization to plateaued functions, Finite Fields and Their Applications, 64 (2020), 101668, 16 pp. doi: 10.1016/j.ffa.2020.101668.
    [26] F. Özbudak and R. M. Pelen, Strongly regular graphs arising from non-weakly regular bent functions, Cryptography and Communications, 11 (2019), 1297-1306.  doi: 10.1007/s12095-019-00394-2.
    [27] R. M. Pelen, Studies on Non-Weakly Regular Bent Functions and Related Structures, Thesis (Ph.D.) – Graduate School of Natural and Applied Sciences. Mathematics., Middle East Technical University, 2020.
    [28] C. TangN. LiY. QiZ. Zhou and and T. Helleseth, Linear codes with two or three weights from weakly regular bent functions, IEEE Transactions on Information Theory, 62 (2016), 1166-1176.  doi: 10.1109/TIT.2016.2518678.
    [29] L. C. Washington, Introduction to Cyclotomic Fields, Graduate Texts in Mathematics, 83. Springer-Verlag, New York, 1997. doi: 10.1007/978-1-4612-1934-7.
    [30] J. Yuan and C. Ding, Secret sharing schemes from three classes of linear codes, IEEE Transactions on Information Theory, 52 (2006), 206-212.  doi: 10.1109/TIT.2005.860412.
    [31] Z. ZhouN. LiC. Fan and T. Helleseth, Linear codes with two or three weights from quadratic bent functions, Designs, Codes and Cryptography, 81 (2016), 283-295.  doi: 10.1007/s10623-015-0144-9.
  • 加载中

Tables(4)

SHARE

Article Metrics

HTML views(3538) PDF downloads(804) Cited by(0)

Access History

Other Articles By Authors

Catalog

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return