Skip to main content
Erschienen in: Designs, Codes and Cryptography 1/2019

18.04.2018

Several classes of linear codes with a few weights from defining sets over \(\mathbb {F}_p+u\mathbb {F}_p\)

verfasst von: Haibo Liu, Qunying Liao

Erschienen in: Designs, Codes and Cryptography | Ausgabe 1/2019

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Recently, linear codes with a few weights have been extensively studied due to their applications in secret sharing schemes, authentication codes, constant composition codes. Results have shown that some optimal codes can be acquired if the defining sets are well chosen over finite fields. In this paper, we investigate the Lee-weight distribution of linear codes over the ring \(\mathbb {F}_p +u\mathbb {F}_p\) (p is an odd prime) based on defining sets by employing exponential sums. We then determine the explicit complete weight enumerator for the images of these linear codes under the Gray map. A class of constant weight codes that meets the Griesmer bound for constructing optimal constant composition codes achieving the LVFC bound is also presented.
Literatur
1.
2.
Zurück zum Zitat Anderson R., Ding C., Helleseth T., Kløve T.: How to build robust shared control systems. Des. Codes Cryptogr. 15(2), 111–124 (1998).MathSciNetMATHCrossRef Anderson R., Ding C., Helleseth T., Kløve T.: How to build robust shared control systems. Des. Codes Cryptogr. 15(2), 111–124 (1998).MathSciNetMATHCrossRef
3.
Zurück zum Zitat Andrews G.E.: The Theory of Partitions. Cambridge University Press, Cambridge (1998).MATH Andrews G.E.: The Theory of Partitions. Cambridge University Press, Cambridge (1998).MATH
5.
Zurück zum Zitat Bae S., Li C., Yue Q.: On the complete weight enumerators of some reducible cyclic codes. Discret. Math. 338(12), 2275–2287 (2015).MathSciNetMATHCrossRef Bae S., Li C., Yue Q.: On the complete weight enumerators of some reducible cyclic codes. Discret. Math. 338(12), 2275–2287 (2015).MathSciNetMATHCrossRef
6.
Zurück zum Zitat Byrne E., Greferath M., O’Sullivan M.E.: The linear programming bound for codes over finite Frobenius rings. Des. Codes Cryptogr. 42(3), 289–301 (2007).MathSciNetMATHCrossRef Byrne E., Greferath M., O’Sullivan M.E.: The linear programming bound for codes over finite Frobenius rings. Des. Codes Cryptogr. 42(3), 289–301 (2007).MathSciNetMATHCrossRef
7.
Zurück zum Zitat Calderbank A.R., Goethals J.M.: Three-weight codes and association schemes. Philips J. Res. 39, 143–152 (1984).MathSciNetMATH Calderbank A.R., Goethals J.M.: Three-weight codes and association schemes. Philips J. Res. 39, 143–152 (1984).MathSciNetMATH
8.
Zurück zum Zitat Carlet C., Ding C., Yuan J.: Linear codes from perfect nonlinear mappings and their secret sharing schemes. IEEE Trans. Inf. Theory 51(6), 2089–2102 (2005).MathSciNetMATHCrossRef Carlet C., Ding C., Yuan J.: Linear codes from perfect nonlinear mappings and their secret sharing schemes. IEEE Trans. Inf. Theory 51(6), 2089–2102 (2005).MathSciNetMATHCrossRef
10.
Zurück zum Zitat Ding K., Ding C.: Binary linear codes with three weights. IEEE Commun. Lett. 18(11), 1879–1882 (2014).CrossRef Ding K., Ding C.: Binary linear codes with three weights. IEEE Commun. Lett. 18(11), 1879–1882 (2014).CrossRef
11.
Zurück zum Zitat Ding K., Ding C.: A class of two-weight and three-weight codes and their applications in secret sharing. IEEE Trans. Inf. Theory 61(11), 5835–5842 (2015).MathSciNetMATHCrossRef Ding K., Ding C.: A class of two-weight and three-weight codes and their applications in secret sharing. IEEE Trans. Inf. Theory 61(11), 5835–5842 (2015).MathSciNetMATHCrossRef
12.
Zurück zum Zitat Ding C., Wang X.: A coding theory construction of new systematic authentication codes. Theor. Comput. Sci. 330(1), 81–99 (2005).MathSciNetMATHCrossRef Ding C., Wang X.: A coding theory construction of new systematic authentication codes. Theor. Comput. Sci. 330(1), 81–99 (2005).MathSciNetMATHCrossRef
13.
Zurück zum Zitat Ding C., Helleseth T., Kløve T., X Wang: A general construction of authentication codes. IEEE Trans. Inf. Theory 53(6), 2229–2235 (2007).MATHCrossRef Ding C., Helleseth T., Kløve T., X Wang: A general construction of authentication codes. IEEE Trans. Inf. Theory 53(6), 2229–2235 (2007).MATHCrossRef
14.
Zurück zum Zitat Hammons A.R., Kumar P.V., Calderbank A.R., Sloane N.J.A., Solé P.: The $\mathbb{Z}_4$-linearity of Kerdock, Preparata, Goethals, and related codes. IEEE Trans. Inf. Theory 40, 301–319 (1994).MathSciNetMATHCrossRef Hammons A.R., Kumar P.V., Calderbank A.R., Sloane N.J.A., Solé P.: The $\mathbb{Z}_4$-linearity of Kerdock, Preparata, Goethals, and related codes. IEEE Trans. Inf. Theory 40, 301–319 (1994).MathSciNetMATHCrossRef
15.
Zurück zum Zitat Helleseth T., Kholosha A.: Monomial and quadratic bent functions over the finite fields of odd characteristic. IEEE Trans. Inf. Theory 52(5), 2018–2032 (2006).MathSciNetMATHCrossRef Helleseth T., Kholosha A.: Monomial and quadratic bent functions over the finite fields of odd characteristic. IEEE Trans. Inf. Theory 52(5), 2018–2032 (2006).MathSciNetMATHCrossRef
17.
Zurück zum Zitat Li C., Yue Q., Li F.: Hamming weights of the duals of cyclic codes with two zeros. IEEE Trans. Inf. Theory 60(7), 3895–3902 (2014).MathSciNetMATHCrossRef Li C., Yue Q., Li F.: Hamming weights of the duals of cyclic codes with two zeros. IEEE Trans. Inf. Theory 60(7), 3895–3902 (2014).MathSciNetMATHCrossRef
18.
19.
Zurück zum Zitat Li C., Bae S., Ahn J., Yang S., Yao Z.: Complete weight enumerators of some linear codes and their applications. Des. Codes Cryptogr. 81(1), 153–168 (2016).MathSciNetMATHCrossRef Li C., Bae S., Ahn J., Yang S., Yao Z.: Complete weight enumerators of some linear codes and their applications. Des. Codes Cryptogr. 81(1), 153–168 (2016).MathSciNetMATHCrossRef
20.
Zurück zum Zitat Li F., Wang Q., Lin D.: A class of three-weight and five-weight linear codes. Discret. Appl. Math. (2017). Li F., Wang Q., Lin D.: A class of three-weight and five-weight linear codes. Discret. Appl. Math. (2017).
21.
Zurück zum Zitat Li F., Wang Q., Lin D.: Complete weight enumerators of a class of three-weight linear codes. J. Appl. Math. Comput. 55(1–2), 733–747 (2017).MathSciNetMATHCrossRef Li F., Wang Q., Lin D.: Complete weight enumerators of a class of three-weight linear codes. J. Appl. Math. Comput. 55(1–2), 733–747 (2017).MathSciNetMATHCrossRef
22.
Zurück zum Zitat Lidl R., Niederreiter H., Cohn F.M.: Finite Fields. Cambridge University Press, Cambridge (1997). Lidl R., Niederreiter H., Cohn F.M.: Finite Fields. Cambridge University Press, Cambridge (1997).
23.
Zurück zum Zitat Liu H., Maouche Y.: Several classes of trace codes with either optimal two weights or a few weights over $\mathbb{F}_{q}+u\mathbb{F}_{q}$. arXiv:1703.04968 [cs.IT]. Liu H., Maouche Y.: Several classes of trace codes with either optimal two weights or a few weights over $\mathbb{F}_{q}+u\mathbb{F}_{q}$. arXiv:1703.04968 [cs.IT].
24.
Zurück zum Zitat Luo Y., Fu F., Vinck A.J.H., Chen W.: On constant-composition codes over $\mathbb{Z}_p$. IEEE Trans. Inf. Theory 49(11), 3010–3016 (2009).MATH Luo Y., Fu F., Vinck A.J.H., Chen W.: On constant-composition codes over $\mathbb{Z}_p$. IEEE Trans. Inf. Theory 49(11), 3010–3016 (2009).MATH
25.
Zurück zum Zitat Nechaev A.A.: Kerdock’s code in cyclic form. Diskr. Mat. 4, 123–139 (1989).MATH Nechaev A.A.: Kerdock’s code in cyclic form. Diskr. Mat. 4, 123–139 (1989).MATH
26.
27.
Zurück zum Zitat Shi M., Liu Y., Solé P.: Optimal two-weight codes from trace codes over $\mathbb{F}_2+ u\mathbb{F}_2$. IEEE Commun. Lett. 20(12), 2346–2349 (2016).CrossRef Shi M., Liu Y., Solé P.: Optimal two-weight codes from trace codes over $\mathbb{F}_2+ u\mathbb{F}_2$. IEEE Commun. Lett. 20(12), 2346–2349 (2016).CrossRef
28.
Zurück zum Zitat Shi M., Luo Y., Solé P.: Construction of one-Lee weight and two-Lee weight codes over $\mathbb{F}_p+ v\mathbb{F}_p$. J. Sys. Sci. Compl. 30(2), 484–493 (2017).MATHCrossRef Shi M., Luo Y., Solé P.: Construction of one-Lee weight and two-Lee weight codes over $\mathbb{F}_p+ v\mathbb{F}_p$. J. Sys. Sci. Compl. 30(2), 484–493 (2017).MATHCrossRef
29.
Zurück zum Zitat Sollé P.: Codes Over Rings. World Scientific Press, Singapore (2009).CrossRef Sollé P.: Codes Over Rings. World Scientific Press, Singapore (2009).CrossRef
30.
Zurück zum Zitat Wang Q., Ding K., Xue R.: Binary linear codes with two weights. IEEE Commun. Lett. 19(7), 1097–1100 (2015).CrossRef Wang Q., Ding K., Xue R.: Binary linear codes with two weights. IEEE Commun. Lett. 19(7), 1097–1100 (2015).CrossRef
31.
Zurück zum Zitat Yang S., Yao Z.A.: Complete weight enumerators of a family of three-weight linear codes. Des. Codes Cryptogr. 82(3), 663–674 (2017).MathSciNetMATHCrossRef Yang S., Yao Z.A.: Complete weight enumerators of a family of three-weight linear codes. Des. Codes Cryptogr. 82(3), 663–674 (2017).MathSciNetMATHCrossRef
32.
Zurück zum Zitat Yang S., Yao Z.A., Zhao C.A.: A class of three-weight linear codes and their complete weight enumerators. Cryptogr. Commun. 9(1), 133–149 (2017).MathSciNetMATHCrossRef Yang S., Yao Z.A., Zhao C.A.: A class of three-weight linear codes and their complete weight enumerators. Cryptogr. Commun. 9(1), 133–149 (2017).MathSciNetMATHCrossRef
Metadaten
Titel
Several classes of linear codes with a few weights from defining sets over
verfasst von
Haibo Liu
Qunying Liao
Publikationsdatum
18.04.2018
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 1/2019
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-018-0478-1

Weitere Artikel der Ausgabe 1/2019

Designs, Codes and Cryptography 1/2019 Zur Ausgabe

Premium Partner