A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions
نویسندگان
چکیده
Based on a sufficient condition proposed by Hollmann and Xiang forconstructing triple-error-correcting codes, the minimum distance of a binary cycliccodeC1,3,13 with three zeros α, α3, and α13 of length 2−1 and the weight divisibilityof its dual code are studied, where m ≥ 5 is odd and α is a primitive element of thefinite field F2m . The codeC1,3,13 is proven to have the same weight distribution asthe binary triple-error-correcting primitive BCH codeC1,3,5 of the same length.
منابع مشابه
A class of quadratic APN binomials inequivalent to power functions
We exhibit an infinite class of almost perfect nonlinear quadratic binomials from F2n to F2n (n ≥ 12, n divisible by 3 but not by 9). We prove that these functions are EA-inequivalent to any power function and that they are CCZ-inequivalent to any Gold function and to any Kasami function. It means that for n even they are CCZ-inequivalent to any known APN function, and in particular for n = 12,...
متن کاملProgress Towards the Conjecture on APN Functions and Absolutely Irreducible Polynomials
Almost Perfect Nonlinear (APN) functions are very useful in cryptography, when they are used as S-Boxes, because of their good resistance to differential cryptanalysis. An APN function f : F2n → F2n is called exceptional APN if it is APN on infinitely many extensions of F2n . Aubry, McGuire and Rodier conjectured that the only exceptional APN functions are the Gold and the Kasami-Welch monomial...
متن کاملNew Families of Triple Error Correcting Codes with BCH Parameters
Discovered by Bose, Chaudhuri and Hocquenghem [1], [4], the BCH family of error correcting codes are one of the most studied families in coding theory. They are also among the best performing codes, particularly when the number of errors being corrected is small relative to the code length. In this article we consider binary codes with minimum distance of 7. We construct new families of codes w...
متن کاملComponentwise APNness, Walsh uniformity of APN functions and cyclic-additive difference sets
In the preprint [Characterizations of the differential uniformity of vectorial functions by the Walsh transform, IACR ePrint Archive 2017/516], the author has, for each even positive δ, characterized in several ways differentially δ-uniform functions by equalities satisfied by their Walsh transforms. These characterizations generalize the well-known characterization of APN functions by the four...
متن کاملOn the Triple-Error-Correcting Cyclic Codes
We consider a class of 3-error-correcting cyclic codes of length 2−1 over the two-element field F2. The generator polynomial of a code of this class has zeroes α, α i +1 and α j , where α is a primitive element of the field F2m . In short, {1, 2+1, 2 +1} refers to the zero set of these codes. Kasami in 1971 and Bracken and Helleseth in 2009, showed that cyclic codes with zeroes {1, 2 + 1, 2 + 1...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
عنوان ژورنال:
- Finite Fields and Their Applications
دوره 18 شماره
صفحات -
تاریخ انتشار 2012