Construction of minimal linear codes with few weights from weakly regular plateaued functions

Construction of minimal linear codes with few weights from weakly regular plateaued functions

The construction of (minimal) linear codes from functions over finite fields has been greatly studied in the literature, since determining the parameters of codes based on functions is rather easy due to the nice structures of functions. In this paper, we derive 3-weight and 4-weight linear codes from weakly regular plateaued functions in the recent construction method of linear codes over the odd characteristic finite fields. The Hamming weights and weight distributions for codes are, respectively, determined by using the Walsh transform values and Walsh distributions of the employed functions. We also derive projective 3-weight punctured codes with good parameters from the constructed codes. These punctured codes may be almost optimal due to the Griesmer bound, and they can be employed to design association schemes. We lastly show that all constructed codes are minimal, which approves that they can be employed to design high democratic secret sharing schemes.

___

  • [1] Ashikhmin A, Barg A. Minimal vectors in linear codes. IEEE Transactions on Information Theory 1998; 44 (5): 2010-2017.
  • [2] Bosma W, Cannon J, Playoust C. The Magma algebra system I: The user language Journal of Symbolic Computation 1997; 24 (3): 235-265.
  • [3] Calderbank A, Goethals J. Three-weight codes and association schemes. Philips Journal of Research 1984; 39 (4-5): 143-152.
  • [4] Carlet C, Ding C, Yuan J. Linear codes from perfect nonlinear mappings and their secret sharing schemes. IEEE Transactions on Information Theory 2005; 51 (6): 2089-2102.
  • [5] Çeşmelioğlu A, Meidl W. A construction of bent functions from plateaued functions. Designs, Codes and Cryptography 2013; 66 (1): 231-242.
  • [6] Cheng Y, Cao X. Linear codes with few weights from weakly regular plateaued functions. Discrete Mathematics 2021; 344 (12): 112597.
  • [7] Ding, C. Linear codes from some 2-designs. IEEE Transactions on Information Theory 2015; 61 (6): 3265-3275.
  • [8] Ding C. A construction of binary linear codes from Boolean functions. Discrete mathematics 2016; 339 (9): 2288- 2303.
  • [9] Ding C, Niederreiter H. Cyclotomic Linear Codes of Order 3. IEEE Transactions on Information Theory 2007; 53 (6): 2274-2277.
  • [10] Ding C, Yuan J. Covering and secret sharing with linear codes. In: International Conference on Discrete Mathematics and Theoretical Computer Science (DMTCS); Dijon, France; 2003. pp. 11-25.
  • [11] Ding K, Ding C. Binary linear codes with three weights. IEEE Communications Letters 2014; 18 (11): 1879-1882.
  • [12] Ding K, Ding C. A class of two-weight and three-weight codes and their applications in secret sharing. IEEE Transactions on Information Theory 2015; 61 (11): 5835-5842.
  • [13] Grassl M. Bounds on the minimum distance of linear codes and quantum codes. www.codetables.de (2019), Accessed April 2021.
  • [14] Jian G, Lin Z, Feng R. Two-weight and three-weight linear codes based on Weil sums. Finite Fields and Their Applications 2019; 57: 92-107.
  • [15] Kumar P, Scholtz R, Welch L. Generalized bent functions and their properties. Journal of Combinatorial Theory Series A 1985; 40 (1): 90-107.
  • [16] Li C, Li N, Helleseth T, Ding C. The weight distributions of several classes of cyclic codes from APN monomials. IEEE Transactions on Information Theory 2014; 60 (8): 4710-4721.
  • [17] Li C, Yue Q, Fu FW. A construction of several classes of two-weight and three-weight linear codes. Applicable Algebra in Engineering, Communication and Computing 2017; 28 (1): 11-30.
  • [18] Li N, Mesnager S. Recent results and problems on constructions of linear codes from cryptographic functions. Cryptography and Communications 2020; 12: 965-986.
  • [19] Lidl R, Niederreiter H. Finite fields. 2nd Edition. Cambridge, UK: Cambridge University Press, 1997.
  • [20] Mesnager S. Linear codes from functions. In: Huffman WC, Kim JL, Solé P (editors). A Concise Encyclopedia of Coding Theory 2021. Chapman and Hall/CRC Press Taylor and Francis Group, London, New York 2021, pp. 463-526.
  • [21] Mesnager S. Linear codes with few weights from weakly regular bent functions based on a generic construction. Cryptography and Communications 2017; 9 (1): 71-84.
  • [22] Mesnager S, Özbudak F, Sınak A. Linear codes from weakly regular plateaued functions and their secret sharing schemes. Designs, Codes and Cryptography 2019; 87 (2-3): 463-480.
  • [23] Mesnager S, Sınak A. Several Classes of Minimal Linear Codes With Few Weights From Weakly Regular Plateaued Functions. IEEE Transactions on Information Theory 2020; 66 (4): 2296-2310.
  • [24] Rothaus, O. On “bent” functions. Journal of Combinatorial Theory Series A 1976; 20 (3): 300-305.
  • [25] Sınak A. Minimal linear codes from weakly regular plateaued balanced functions. Discrete Mathematics 2021; 344 (3): 112215.
  • [26] Tang C, Li N, Qi Y, Zhou Z, Helleseth T. Linear codes with two or three weights from weakly regular bent functions. IEEE Transactions on Information Theory 2016; 62 (3): 1166-1176.
  • [27] Tang C, Xiang C, Feng K. Linear codes with few weights from inhomogeneous quadratic functions. Designs, Codes and Cryptography 2017; 83 (3): 691-714.
  • [28] Wu Y, Li N, Zeng X. Linear codes with few weights from cyclotomic classes and weakly regular bent functions. Designs, Codes and Cryptography 2020; 88: 1255-1272.
  • [29] Zeng X, Shan J, Hu L. A triple-error-correcting cyclic code from the Gold and Kasami–Welch APN power functions. Finite Fields and Their Applications 2012; 18 (1): 70-92.
  • [30] Zheng Y, Zhang XM. On plateaued functions. IEEE Transactions on Information Theory 2001; 47 (3): 1215-1223.
  • [31] Zhou Z, Li N, Fan C, Helleseth T. Linear codes with two or three weights from quadratic bent functions. Designs, Codes and Cryptography 2016; 81 (2): 283–295.