Skip to main content
Log in

Several classes of minimal binary linear codes violating the Ashikhmin-Barg bound

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

Minimal binary linear codes are a special class of binary codes with important applications in secret sharing and secure two-party computation. These codes are characterized by the property that none of the nonzero codewords is covered by any other codeword. Denoting by \(w_{{\min \limits }}\) and \(w_{{\max \limits }}\) the minimum and maximum weights of the codewords, respectively, such codes are relatively easy to design when the ratio \(w_{{\min \limits }}/w_{{\max \limits }}\) is larger than 1/2 (known as the Ashikhmin-Barg bound). On the other hand, a few known classes of minimal codes violate this bound, hence having the property \(w_{{\min \limits }}/w_{{\max \limits }} \leq 1/2\). In this article, we provide several explicit classes of minimal binary linear codes that violate the Ashikhmin-Barg bound while achieving a great variety of the ratio \(w_{{\min \limits }}/w_{{\max \limits }}\). Our first generic method employs suitable characteristic functions with relatively low weights within the range [n + 1,2n− 2]. The second approach specifies characteristic functions with weights in [2n− 2 + 1,2n− 2 + 2n− 3 − 1], whose supports contain a skewed (removing one element) affine subspace of dimension n − 2. Finally, we also characterize an infinite family of minimal codes based on the class of so-called root Boolean functions of weight 2n− 1 − (n − 1), useful in specific hardware testing applications. Consequently, many infinite classes of minimal codes crossing the Ashikhmin-Barg bound are derived from an ample range of characteristic functions. In certain cases, we completely specify the weight distributions of the resulting codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Alfarano, G. N., Borello, M., Neri, A.: A geometric characterization of minimal codes and their asymptotic performance. Advances in Mathematics of Communications. https://doi.org/10.3934/amc.2020104 (2020)

  2. Ashikhmin, A., Barg, A.: Minimal vectors in linear codes. IEEE Trans. Inf. Theory 44(5), 2010–2017 (1998)

    Article  MathSciNet  Google Scholar 

  3. Bartoli, D., Bonini, M.: Minimal linear codes in odd characteristic. IEEE Trans. Inf. Theory 65(7), 4152–4155 (2019)

    Article  MathSciNet  Google Scholar 

  4. Bonini, M., Borello, M.: Minimal linear codes arising from blocking sets. J. Algebr. Comb. 53, 327–341 (2021)

    Article  MathSciNet  Google Scholar 

  5. Carlet, C., Ding, C., Yuan, J.: Linear codes from highly nonlinear functions and their secret sharing schemes. IEEE Trans. Inf. Theory 51(6), 2089–2102 (2005)

    Article  Google Scholar 

  6. Chang, S., Hyun, J.: Linear codes from simplicial complexes. Des. Codes Cryptogr. 86, 2167–2181 (2018)

    Article  MathSciNet  Google Scholar 

  7. Cohen, G., Mesnager, S., Patey, A.: On minimal and quasi-minimal linear codes. In: Stam, M. (ed.) Proceedings of IMACC (Lecture Notes in Computer Science, vol. 8308), pp 85–98. Springer, Berlin (2013)

  8. Ding, C.: Linear codes from some 2-designs. IEEE Trans. Inf. Theory 61(6), 3265–3275 (2015)

    Article  MathSciNet  Google Scholar 

  9. Ding, C.: A construction of binary linear codes from Boolean functions. Discrete Math. 339(9), 2288–2303 (2016)

    Article  MathSciNet  Google Scholar 

  10. Ding, C., Heng, Z., Zhou, Z.: Minimal binary linear codes. IEEE Trans. Inf. Theory 64(10), 6536–6545 (2018)

    Article  MathSciNet  Google Scholar 

  11. Ding, K., Ding, C. A.: class of two-weight and three-weight codes and their applications in secret sharing. IEEE Trans. Inf. Theory 64(11), 5835–5842 (2015)

    Article  MathSciNet  Google Scholar 

  12. Heng, Z., Ding, C., Zhou, Z.: Minimal linear codes over finite fields. Finite Fields and their Applications 54, 176–196 (2018)

    Article  MathSciNet  Google Scholar 

  13. Li, N., Mesnager, S.: Recent results and problems on constructions of linear codes from cryptographic functions. Cryptogr. Commun. 12, 965–986 (2020)

    Article  MathSciNet  Google Scholar 

  14. Li, X., Yue, Q.: Four classes of minimal binary linear codes with wmin/wmax < 1/2 derived from Boolean functions. Des. Codes Cryptogr. 88, 257–271 (2020)

    Article  MathSciNet  Google Scholar 

  15. Lu, W., Wu, X., Cao, X.: The parameters of minimal codes. Finite Fields and Their Applications 71, 101799 (2021). https://doi.org/10.1016/j.ffa.2020.101799

    Article  MathSciNet  Google Scholar 

  16. Mesnager, S.: Linear codes with few weights from weakly regular bent functions based on a generic construction. Cryptogr. Commun. 9, 71–84 (2017)

    Article  MathSciNet  Google Scholar 

  17. Mesnager, S.: Linear codes from functions. In: Huffman, W. C., Kim, J., Solé, P. (eds.) Concise Encyclopedia of Coding Theory, pp 463–526. Chapman and Hall/CRC, London, New York (2021)

  18. Mesnager, S., Özbudak, F., Sınak, A.: Linear codes from weakly regular plateaued functions and their secret sharing schemes. Des. Codes Crypt. 87(2-3), 463–480 (2019)

    Article  MathSciNet  Google Scholar 

  19. Mesnager, S., Qi, Y., Ru, H., Tang, C.: Minimal linear codes from characteristic functions. IEEE Trans. Inf. Theory 66(9), 5404–5413 (2020)

    Article  MathSciNet  Google Scholar 

  20. Mesnager, S., Sınak, A.: Several classes of minimal linear codes with few weights from weakly regular plateaued functions. IEEE Trans. Inf. Theory 66(4), 2296–2310 (2020)

    Article  MathSciNet  Google Scholar 

  21. Mesnager, S., Sınak, A., Yayla, O.: Minimal linear codes with few weights and their secret sharing. Int. J. Inf. Secur. Sci 8(4), 77–87 (2019)

    Google Scholar 

  22. Pasalic, E., Chattopadhyay, A., Chowdhury, D.: An analysis of root functions—a subclass of the impossible class of faulty functions (ICFF). Discrete Appl. Math. 222, 1–13 (2017)

    Article  MathSciNet  Google Scholar 

  23. Qi, Y., Yang, T., Dai, B.: Minimal linear codes from vectors with given weights. IEEE Commun. Lett. 24(12), 2674–2677 (2020)

    Article  Google Scholar 

  24. Sınak, A.: Minimal linear codes from weakly regular plateaued balanced functions. Discrete Mathematics 344(3), 112215 (2021). https://doi.org/10.1016/j.disc.2020.112215

    Article  MathSciNet  MATH  Google Scholar 

  25. Sorci, J.: Minimal codes from characteristic functions not satisfying the Ashikhmin-Barg condition. arXiv:1912.12769 (2019)

  26. Tang, C., Li, N., Qi, Y., Zhou, Z., Helleseth, T.: Linear codes with two or three weights from weakly regular bent functions. IEEE Trans. Inf. Theory 62(3), 1166–1176 (2016)

    Article  MathSciNet  Google Scholar 

  27. Tang, C., Qiu, Y., Liao, Q., Zhou, Z.: Full characterization of minimal linear codes as cutting blocking sets. IEEE Trans. Inf. Theory. https://doi.org/10.1109/TIT.2021.3070377 (2021)

  28. Wu, X., Lu, W., Cao, X.: Minimal linear codes constructed from functions. arXiv:1911.11632 (2019)

  29. Xu, G., Qu, L.: Three classes of minimal linear codes over the finite fields of odd characteristic. IEEE Trans. Inf. Theory 65(11), 7067–7078 (2019)

    Article  MathSciNet  Google Scholar 

  30. Xu, G., Qu, L., Cao, X.: Minimal linear codes from Maiorana-McFarland functions. Finite Fields and Their Applications 65, 101688 (2020). https://doi.org/10.1016/j.ffa.2020.101688

    Article  MathSciNet  MATH  Google Scholar 

  31. Xu, G., Qu, L., Luo, G.: Minimal linear codes from weakly regular bent functions. The 11th International Conference on Sequences and Their Applications (SETA 2020), September 22–25, Saint Petersburg, Russia (2020)

  32. Yuan, J., Ding, C.: Secret sharing schemes from three classes of linear codes. IEEE Trans. Inf. Theory 52(1), 206–212 (2006)

    Article  MathSciNet  Google Scholar 

  33. Zhang, W., Yan, H., Wei, H.: Four families of minimal binary linear codes with \(w_{{\min \limits }}/w_{{\max \limits }}\leq 1/2\). Appl. Algebra Eng. Commun. Comput. 30, 75–184 (2019)

    Article  Google Scholar 

  34. Zhou, Z., Li, N., Fan, C., Helleseth, T.: Linear codes with two or three weights from quadratic bent functions. Des. Codes Cryptogr. 81(2), 283–295 (2016)

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgement

Enes Pasalic is partly supported by the Slovenian Research Agency (research program P1-0404 and research projects J1-9108, J1-1694). Fengrong Zhang is supported in part by the Natural Science Foundation of China (No. 61972400), in part by the Jiangsu Natural Science Foundation (No. BK20181352) and in part by the Fundamental Research Funds for the Central Universities (2019XKQYMS86). Yongzhuang Wei (corresponding author) is supported in part by the Natural Science Foundation of China (No. 61872103), in part by the Guangxi Natural Science Foundation (No. 2019GXNSFGA245004), and in part by the Guangxi Science and Technology Foundation (Guike AB18281019).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yongzhuang Wei.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Pasalic, E., Rodríguez, R., Zhang, F. et al. Several classes of minimal binary linear codes violating the Ashikhmin-Barg bound. Cryptogr. Commun. 13, 637–659 (2021). https://doi.org/10.1007/s12095-021-00491-1

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-021-00491-1

Keywords

Mathematics Subject Classification (2010)

Navigation