高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

两类极小二元线性码的构造

杜小妮 胡金霞 金文刚 孙彦中

杜小妮, 胡金霞, 金文刚, 孙彦中. 两类极小二元线性码的构造[J]. 电子与信息学报, 2022, 44(10): 3643-3649. doi: 10.11999/JEIT210720
引用本文: 杜小妮, 胡金霞, 金文刚, 孙彦中. 两类极小二元线性码的构造[J]. 电子与信息学报, 2022, 44(10): 3643-3649. doi: 10.11999/JEIT210720
DU Xiaoni, HU Jinxia, JIN Wengang, SUN Yanzhong. Construction of Two Classes of Minimal Binary Linear Codes[J]. Journal of Electronics & Information Technology, 2022, 44(10): 3643-3649. doi: 10.11999/JEIT210720
Citation: DU Xiaoni, HU Jinxia, JIN Wengang, SUN Yanzhong. Construction of Two Classes of Minimal Binary Linear Codes[J]. Journal of Electronics & Information Technology, 2022, 44(10): 3643-3649. doi: 10.11999/JEIT210720

两类极小二元线性码的构造

doi: 10.11999/JEIT210720
基金项目: 国家自然科学基金(61772022, 62172337)
详细信息
    作者简介:

    杜小妮:女,教授,博士生导师,研究方向为密码学与信息安全

    胡金霞:女,硕士生,研究方向为密码学与信息安全

    金文刚:男,博士生,研究方向为密码学与信息安全

    孙彦中:男,博士生,研究方向为密码学与信息安全

    通讯作者:

    杜小妮 ymLdxn@126.com

  • 中图分类号: TN918.2; TTP391

Construction of Two Classes of Minimal Binary Linear Codes

Funds: The National Natural Science Foundation of China (61772022, 62172337)
  • 摘要: 线性码在数据存储、信息安全以及秘密共享等领域具有重要的作用。而极小线性码是设计秘密共享方案的首选码,设计极小线性码是当前密码与编码研究的重要内容之一。该文首先选取恰当的布尔函数,研究了函数的Walsh谱值分布,并利用布尔函数的Walsh谱值分布构造了两类极小线性码,确定了码的参数及重量分布。结果表明,所构造的码是不满足Ashikhmin-Barg条件的极小线性码,可用作设计具有良好访问结构的秘密共享方案。
  • 表  1  ${{\boldsymbol{C}}_{\boldsymbol{f}}}$的重量分布

    重量频数
    $ 0 $$ 1 $
    $ {2^{m - 1}} $${2^m} - 1 + {2^s}\left({2^t} - 2 - \dfrac{ {s(s + 1)} }{2}\right) + {\varepsilon _1}\left( {\begin{array}{*{20}{c} } s \\ {(2s + 3 \pm k)/4} \end{array} } \right)$
    $ {2^{m - 1}} - {2^{t - 1}}A(i) $$\begin{array}{*{20}{c} } {\left( {\begin{array}{*{20}{c} } s \\ i \end{array} } \right)}&{\left(1 \le i \le s,i \ne \dfrac{ {2s + 3 \pm k} }{4}\right)} \end{array}$
    $ {2^{m - 1}} - {2^{t - 1}} $$ {2^{s - {\text{2}}}}s(s + 1) + {\varepsilon _2}\left( {\begin{array}{*{20}{c}} s \\ {(2s + 3 \pm k)/4} \end{array}} \right) $
    $ {2^{m - 1}} + {2^{t - 1}} $$ {2^s} + {2^{s - {\text{2}}}}s(s + 1) + {\varepsilon _3}\left( {\begin{array}{*{20}{c}} s \\ {(2s + 3 \pm k)/4} \end{array}} \right) $
    ${2^{m - 1} } + {2^{t - 1} }\left({2^s} - 1 - \dfrac{ {s(s + 1)} }{2}\right)$$ 1 $
    下载: 导出CSV

    表  2  ${{\boldsymbol{C}}_{{{\boldsymbol{f}}_{\bar {\boldsymbol{D}}}}}}$的重量分布

    重量频数
    $ 0 $$ 1 $
    $ {2^{m - 1}} $$ {2^m} - 1 $
    $ {2^{m - 1}} + {2^{t - 1}}A(i) - 1 $$\begin{array}{*{20}{c} } {\left( {\begin{array}{*{20}{c} } s \\ i \end{array} } \right)}&{ \left(1 \le i \le s,i \ne \dfrac{ {2s + 3 \pm k} }{4}\right)} \end{array}$
    $ {2^{m - 1}} - 1 $${2^s}\left({2^t} - 2 - \dfrac{ {s(s + 1)} }{2}\right) + {\varepsilon _1}\left( {\begin{array}{*{20}{c} } s \\ {(2s + 3 \pm k)/4} \end{array} } \right)$
    $ {2^{m - 1}} + {2^{t - 1}} - 1 $$ {2^{s - {\text{2}}}}s(s + 1) + {\varepsilon _3}\left( {\begin{array}{*{20}{c}} s \\ {(2s + 3 \pm k)/4} \end{array}} \right) $
    $ {2^{m - 1}} - {2^{t - 1}} - 1 $$ {2^s} + {2^{s - {\text{2}}}}s(s + 1) + {\varepsilon _2}\left( {\begin{array}{*{20}{c}} s \\ {(2s + 3 \pm k)/4} \end{array}} \right) $
    ${2^{m - 1} } - {2^{t - 1} }\left({2^s} - 1 - \dfrac{ {s(s + 1)} }{2}\right) - 1$$ 1 $
    下载: 导出CSV
  • [1] ÇALKAVUR S. A study on multisecret-sharing schemes based on linear codes[J]. Emerging Science Journal, 2020, 4(4): 263–271. doi: 10.28991/esj-2020-01229
    [2] WANG Yaru, LI Fulin, and ZHU Shixin. Two-weight linear codes and their applications in secret sharing[J]. Chinese Journal of Electronics, 2019, 28(4): 706–711. doi: 10.1049/cje.2019.04.006
    [3] CHABANNE H, COHEN G, and PATEY A. Towards secure two-party computation from the wire-tap channel[C]. The 16th International Conference on Information Security and Cryptology, Seoul, Korea, 2014: 34–46.
    [4] NIEMINEN R and JÄRVINEN K. Practical privacy-preserving indoor localization based on secure two-party computation[J]. IEEE Transactions on Mobile Computing, 2021, 20(9): 2877–2890. doi: 10.1109/TMC.2020.2990871
    [5] WANG Qichun and STĂNICĂ P. New bounds on the covering radius of the second order Reed-Muller code of length 128[J]. Cryptography and Communications, 2019, 11(2): 269–277. doi: 10.1007/s12095-018-0289-2
    [6] CARLET C. The automorphism groups of the Kerdock codes[J]. Journal of Information and Optimization Sciences, 1991, 12(3): 387–400. doi: 10.1080/02522667.1991.10699078
    [7] BAUMERT L D and MCELIECE R J. Weights of irreducible cyclic codes[J]. Information and Control, 1972, 20(2): 158–175. doi: 10.1016/S0019-9958(72)90354-3
    [8] DING Cunsheng and NIEDERREITER H. Cyclotomic linear codes of order 3[J]. IEEE Transactions on Information Theory, 2007, 53(6): 2274–2277. doi: 10.1109/TIT.2007.896886
    [9] XIANG Can. Linear codes from a generic construction[J]. Cryptography and Communications, 2016, 8(4): 525–539. doi: 10.1007/s12095-015-0158-1
    [10] DING Cunsheng. A construction of binary linear codes from Boolean functions[J]. Discrete Mathematics, 2016, 339(15): 2288–2303. doi: 10.1016/j.disc.2016.03.029
    [11] CHANG S and HYUN J Y. Linear codes from simplicial complexes[J]. Designs, Codes and Cryptography, 2018, 86(10): 2167–2181. doi: 10.1007/s10623-017-0442-5
    [12] HENG Ziling, DING Cunsheng, and ZHOU Zhengchun. Minimal linear codes over finite fields[J]. Finite Fields and Their Applications, 2018, 54: 176–196. doi: 10.1016/j.ffa.2018.08.010
    [13] DING Cunsheng, HENG Ziling, and ZHOU Zhengchun. Minimal binary linear codes[J]. IEEE Transactions on Information Theory, 2018, 64(10): 6536–6545. doi: 10.1109/TIT.2018.2819196
    [14] MESNAGER S, QI Yanfeng, RU Hongming, et al. Minimal linear codes from characteristic functions[J]. IEEE Transactions on Information Theory, 2020, 66(9): 5404–5413. doi: 10.1109/TIT.2020.2978387
    [15] ASHIKHMIN A and BARG A. Minimal vectors in linear codes[J]. IEEE Transactions on Information Theory, 1998, 44(5): 2010–2017. doi: 10.1109/18.705584
    [16] MACWILLIAMS F J and SLOANE N J A. The Theory of Error-Correcting Codes[M]. Amsterdam: Elsevier-North-Holland, 1997.
  • 加载中
表(2)
计量
  • 文章访问数:  519
  • HTML全文浏览量:  246
  • PDF下载量:  83
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-07-16
  • 修回日期:  2022-04-03
  • 网络出版日期:  2022-04-22
  • 刊出日期:  2022-10-19

目录

    /

    返回文章
    返回