Skip to main content
Log in

Minimal binary linear codes: a general framework based on bent concatenation

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Minimal codes are characterized by the property that none of the codewords is covered by some other linearly independent codeword. We first show that the use of a bent function g in the so-called direct sum of Boolean functions \(h(x,y)=f(x)+g(y)\), where f is arbitrary, induces minimal codes. This approach gives an infinite class of minimal codes of length \(2^n\) and dimension \(n+1\) (assuming that \(h: {\mathbb {F}}_2^n \rightarrow {\mathbb {F}}_2\)), whose weight distribution is exactly specified for certain choices of f. To increase the dimension of these codes with respect to their length, we introduce the concept of non-covering permutations (referring to the property of minimality) used to construct a bent function g in s variables, which allows us to employ a suitable subspace of derivatives of g and generate minimal codes of dimension \(s+s/2+1\) instead. Their exact weight distribution is also determined. In the second part of this article, we first provide an efficient method (with easily satisfied initial conditions) of generating minimal \([2^n,n+1]\) linear codes that cross the so-called Ashikhmin–Barg bound. This method is further extended for the purpose of generating minimal codes of larger dimension \(n+s/2+2\), through the use of suitable derivatives along with the employment of non-covering permutations. To the best of our knowledge, the latter method is the most general framework for designing binary minimal linear codes that violate the Ashikhmin–Barg bound. More precisely, for a suitable choice of derivatives of \(h(x,y)=f(x) + g(y)\), where g is a bent function and f satisfies certain minimality requirements, for any fixed f, one can derive a huge class of non-equivalent wide binary linear codes of the same length by varying the permutation \(\phi \) when specifying the bent function \(g(y_1,y_2)=\phi (y_2)\cdot y_1\) in the Maiorana–McFarland class. The weight distribution is given explicitly for any (suitable) f when \(\phi \) is an almost bent permutation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Alfarano G.N., Borello M., Neri A.: A geometric characterization of minimal codes and their asymptotic performance. Adv. Math. Commun. (2020). https://doi.org/10.3934/amc.2020104.

    Article  MATH  Google Scholar 

  2. Ashikhmin A., Barg A.: Minimal vectors in linear codes. IEEE Trans. Inf. Theory 44(5), 2010–2017 (1998).

    Article  MathSciNet  Google Scholar 

  3. Bartoli D., Bonini M.: Minimal linear codes in odd characteristic. IEEE Trans. Inf. Theory 65(7), 4152–4155 (2019).

    Article  MathSciNet  Google Scholar 

  4. Bhattacharya S., Sarkar S.: On some permutation binomials and trinomials over \({\mathbb{F}}_{2^{n}}\). Des. Codes Cryptogr. 82, 149–160 (2017).

    Article  MathSciNet  Google Scholar 

  5. Bonini M., Borello M.: Minimal linear codes arising from blocking sets. J. Algebr. Comb. 53, 327–341 (2021).

    Article  MathSciNet  Google Scholar 

  6. Carlet C.: Boolean Functions for Cryptography and Coding Theory. Cambridge University Press, Cambridge (2021).

    MATH  Google Scholar 

  7. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15, 125–156 (1998).

    Article  MathSciNet  Google Scholar 

  8. Carlet C., Ding C., Yuan J.: Linear codes from highly nonlinear functions and their secret sharing schemes. IEEE Trans. Inf. Theory 51(6), 2089–2102 (2005).

    Article  Google Scholar 

  9. Chang S., Hyun J.: Linear codes from simplicial complexes. Des. Codes Cryptogr. 86, 2167–2181 (2018).

    Article  MathSciNet  Google Scholar 

  10. Cohen G., Mesnager S., Patey A.: On minimal and quasi-minimal linear codes. In: Stam, M. (eds.) Proc. IMACC (Lect. Notes Comput. Sci., vol. 8308), pp. 85–98. Springer-Verlag, Berlin (2013)

  11. Ding C.: Linear codes from some 2-designs. IEEE Trans. Inf. Theory 61(6), 3265–3275 (2015).

    Article  MathSciNet  Google Scholar 

  12. Ding C.: A construction of binary linear codes from Boolean functions. discret. Math. 339(9), 2288–2303 (2016).

  13. Ding C., Yuan, J.: Covering and secret sharing with linear codes. In: Calude, C., Dinneen M., Vajnovszki V. (eds) discret. Math. Theor. Comput. Sci. (Lect. Notes Comput. Sci., vol. 2731), pp. 11–25. Springer, Berlin, Heidelberg (2003)

  14. Ding C., Heng Z., Zhou Z.: Minimal binary linear codes. IEEE Trans. Inf. Theory 64(10), 6536–6545 (2018).

    Article  MathSciNet  Google Scholar 

  15. Heng Z., Ding C., Zhou Z.: Minimal linear codes over finite fields. Finite Fields Appl. 54, 176–196 (2018).

    Article  MathSciNet  Google Scholar 

  16. Heng Z., Ding C., Wang W.: Optimal binary linear codes from maximal arcs. IEEE Trans. Inf. Theory 66(9), 5387–5394 (2020).

    Article  MathSciNet  Google Scholar 

  17. Jaffe D.: Optimal binary linear codes of length \(\le 30\). discret. Math. 223(1), 135–155 (2000).

  18. Li X., Yue Q.: Four classes of minimal binary linear codes with \(w_{min}/w_{max} <1/2\) derived from Boolean functions. Des. Codes Cryptogr. 88, 257–271 (2020).

    Article  MathSciNet  Google Scholar 

  19. MacWilliams F., Sloane N.: The Theory of Error-Correcting Codes. North Holland, Amsterdam (1977).

    MATH  Google Scholar 

  20. McFarland R.: A family of difference sets in non-cyclic groups. J. Comb. Theory (series A) 15, 1–10 (1973).

    Article  MathSciNet  Google Scholar 

  21. Mesnager S.: Linear codes with few weights from weakly regular bent functions based on a generic construction. Cryptogr. Commun. 9, 71–84 (2017).

    Article  MathSciNet  Google Scholar 

  22. Mesnager S.: Linear codes from functions. In: Huffman W.C., Kim J., Solé P. (eds.) Concise Encycl. Coding Theory, pp. 463–526. Chapman and Hall/CRC, London (2021).

    Google Scholar 

  23. Mesnager S., Sınak A.: Several classes of minimal linear codes with few weights from weakly regular plateaued functions. IEEE Trans. Inf. Theory 66(4), 2296–2310 (2020).

    Article  MathSciNet  Google Scholar 

  24. Mesnager S., Özbudak F., Sınak A.: Linear codes from weakly regular plateaued functions and their secret sharing schemes. Des. Codes Cryptogr. 87(2–3), 463–480 (2019).

    Article  MathSciNet  Google Scholar 

  25. Mesnager S., Sınak A., Yayla O.: Minimal linear codes with few weights and their secret sharing. Int. J. Inf. Secur. Sci. 8(4), 77–87 (2019).

    Google Scholar 

  26. Mesnager S., Qi Y., Ru H., Tang C.: Minimal linear codes from characteristic functions. IEEE Trans. Inf. Theory 66(9), 5404–5413 (2020).

    Article  MathSciNet  Google Scholar 

  27. Pasalic E., Rodríguez R., Zhang F., Wei Y.: Several classes of minimal binary linear codes violating the Aschikhmin–Barg bound. Cryptogr. Commun. 13, 637–659 (2021).

    Article  MathSciNet  Google Scholar 

  28. Rothaus O.: On bent functions. J. Comb. Theory (series A) 20, 300–305 (1976).

    Article  Google Scholar 

  29. Sınak A.: Minimal linear codes from weakly regular plateaued balanced functions. discret. Math. 344(3), 112215 (2021).

  30. Tang D., Li X.: A note on the minimal binary linear code. Cryptogr. Commun. 12, 375–388 (2020).

    Article  MathSciNet  Google Scholar 

  31. Tang D., Carlet C., Zhou Z.: Binary linear codes from vectorial Boolean functions and their weight distribution. discret. Math. 340(12), 3055–3072 (2017).

  32. Tang C., Qiu Y., Liao Q., Zhou Z.: Full characterization of minimal linear codes as cutting blocking sets. IEEE Trans. Inf. Theory 67(6), 3690–3700 (2021).

    Article  MathSciNet  Google Scholar 

  33. Wolfmann J.: The weights of the orthogonal of certain cyclic codes or extended Goppa codes. In: Mora T. (eds) Appl. Algebra Algebr. Algorithms Error-Correcting Codes. AAECC 1988 (Lect. Notes Comput. Sci., vol 357), pp. 476–480. Springer, Berlin (1989)

  34. Xu G., Qu L.: Three classes of minimal linear codes over the finite fields of odd characteristic. IEEE Trans. Inf. Theory 65(11), 7067–7078 (2019).

    Article  MathSciNet  Google Scholar 

  35. Xu G., Qu L., Cao X.: Minimal linear codes from Maiorana–McFarland functions. Finite Fields Appl. (2020). https://doi.org/10.1016/j.ffa.2020.101688.

    Article  MathSciNet  MATH  Google Scholar 

  36. Xu G., Qu L., Luo G.: Minimal linear codes from weakly regular bent functions. The 11th Int. Conf. Seq. Appl. (SETA 2020), September 22–25, Saint Petersburg, Russia (2020)

  37. Yuan J., Ding C.: Secret sharing schemes from three classes of linear codes. IEEE Trans. Inf. Theory 52(1), 206–212 (2006).

    Article  MathSciNet  Google Scholar 

  38. Zhang W., Yan H., Wei H.: Four families of minimal binary linear codes with \(w_{min}/w_{max}\le 1/2\). Appl. Algebra Eng. Commun. Comput. 30, 75–184 (2019).

    Article  Google Scholar 

Download references

Acknowledgements

Fengrong Zhang is supported in part by the Natural Science Foundation of China (Grant No. 61972400). Enes Pasalic is partly supported by the Slovenian Research Agency (research program P1-0404 and research Projects J1-9108, J1-1694). Yongzhuang Wei is supported in part by the Natural Science Foundation of China (Grant No. 61872103), in part by the Guangxi Natural Science Foundation (Grant No. 2019GXNSFGA245004), and in part by the Guangxi Science and Technology Foundation (Grant No. Guike AB18281019).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to René Rodríguez.

Additional information

Communicated by C. Carlet.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, F., Pasalic, E., Rodríguez, R. et al. Minimal binary linear codes: a general framework based on bent concatenation. Des. Codes Cryptogr. 90, 1289–1318 (2022). https://doi.org/10.1007/s10623-022-01037-z

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-022-01037-z

Keywords

Mathematics Subject Classification

Navigation