当前位置: X-MOL 学术Cryptogr. Commun. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Several classes of minimal binary linear codes violating the Ashikhmin-Barg bound
Cryptography and Communications ( IF 1.4 ) Pub Date : 2021-05-13 , DOI: 10.1007/s12095-021-00491-1
Enes Pasalic , René Rodríguez , Fengrong Zhang , Yongzhuang Wei

Minimal binary linear codes are a special class of binary codes with important applications in secret sharing and secure two-party computation. These codes are characterized by the property that none of the nonzero codewords is covered by any other codeword. Denoting by \(w_{{\min \limits }}\) and \(w_{{\max \limits }}\) the minimum and maximum weights of the codewords, respectively, such codes are relatively easy to design when the ratio \(w_{{\min \limits }}/w_{{\max \limits }}\) is larger than 1/2 (known as the Ashikhmin-Barg bound). On the other hand, a few known classes of minimal codes violate this bound, hence having the property \(w_{{\min \limits }}/w_{{\max \limits }} \leq 1/2\). In this article, we provide several explicit classes of minimal binary linear codes that violate the Ashikhmin-Barg bound while achieving a great variety of the ratio \(w_{{\min \limits }}/w_{{\max \limits }}\). Our first generic method employs suitable characteristic functions with relatively low weights within the range [n + 1,2n− 2]. The second approach specifies characteristic functions with weights in [2n− 2 + 1,2n− 2 + 2n− 3 − 1], whose supports contain a skewed (removing one element) affine subspace of dimension n − 2. Finally, we also characterize an infinite family of minimal codes based on the class of so-called root Boolean functions of weight 2n− 1 − (n − 1), useful in specific hardware testing applications. Consequently, many infinite classes of minimal codes crossing the Ashikhmin-Barg bound are derived from an ample range of characteristic functions. In certain cases, we completely specify the weight distributions of the resulting codes.



中文翻译:

几类违反Ashikhmin-Barg界的最小二进制线性代码

最小二进制线性码是一类特殊的二进制码,在秘密共享和安全的两方计算中具有重要的应用。这些代码的特征是,任何其他代码字都不会覆盖任何非零代码字。用\(w _ {{\ min \ limits}} \)\(w _ {{\ max \ limits}} \)分别表示码字的最小权重和最大权重。\(w _ {{\ min \ limits}} / w _ {{\ max \ limits}} \)大于1/2(称为Ashikhmin-Barg边界)。另一方面,一些已知的最小代码类违反了此限制,因此具有属性\(w _ {{\ min \ limits}} / w _ {{\ max \ limits}} \ leq 1/2 \)。在本文中,我们提供了几个显式类的最小二进制线性代码,它们违反Ashikhmin-Barg界限,同时实现多种比率\(w _ {{\ min \ limits}} / w _ {{\\ max \ limits}} \)。我们的第一个通用方法采用合适的特征函数,其权重在[ n + 1,2 n -2 ]范围内相对较低。第二种方法指定权重为[2 n -2 + 1,2 n -2 + 2 n - 3-1]的特征函数,其支持包含维度为n的倾斜(移除一个元素)仿射子空间。− 2.最后,我们还基于权重为2 n − 1 −(n − 1)的所谓根布尔函数的类别,描述了无限的最小代码系列,这些特征在特定的硬件测试应用中很有用。因此,从丰富的特征函数范围中得出了许多跨越Ashikhmin-Barg边界的最小代码的无限类。在某些情况下,我们完全指定结果代码的权重分布。

更新日期:2021-05-13
down
wechat
bug