Skip to main content
Log in

A class of linear codes with two weights or three weights from some planar functions

  • Original Research
  • Published:
Journal of Applied Mathematics and Computing Aims and scope Submit manuscript

Abstract

Let \(\mathbb F_{q}\) be a finite field with \(q=p^{m}\) elements, where p is an odd prime and m is a positive integer. In this paper, let \(D=\{(x_{1},x_{2},\ldots ,x_{n})\in \mathbb F_{q}^{n}\backslash \{(0,0,\ldots )\}: Tr(x_{1}^{p^{k_{1}}+1}+x_{2}^{p^{k_{2}}+1}+\cdots +x_{n}^{p^{k_{n}}+1})=c\}\), where \(c\in \mathbb F_p\), Tr is the trace function from \(\mathbb F_{q}\) to \(\mathbb F_{p}\) and each \(m/(m,k_{i})\) ( \(1\le i\le n\) ) is odd. we define a p-ary linear code \(C_{D}=\{c(a_{1},a_{2},\ldots ,a_{n}):(a_{1},a_{2},\ldots ,a_{n})\in \mathbb F_{q}^{n}\}\), where \(c(a_{1},a_{2},\ldots ,a_{n})=(Tr(a_{1}x_{1}+a_{2}x_{2}+\cdots +a_{n}x_{n}))_{(x_{1},x_{2},\ldots ,x_{n})\in D}\). We present the weight distributions of the classes of linear codes which have at most three weights.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Carlet, C., Ding, C.: Highly nonlinear mappings. J. Complex. 20(2), 205–244 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  2. Calderbank, R., Kantor, W.M.: The geometry of two-weight codes. Bull. Lond. Math. Soc. 18, 97–122 (1986)

    Article  MathSciNet  MATH  Google Scholar 

  3. Ding, C.: Linear codes from some 2-designs. IEEE Trans. Inf. Theory 61(6), 2065–2075 (2015)

    MathSciNet  Google Scholar 

  4. Ding, C., Luo, J., Niederreiter, H.: Two-weight codes punctured from irreducible cyclic codes. In: Li, Y., Ling, S., Niederreiter, H., Xing, C., Zhang, S. (eds.) Proceedings of the First International Workshop on Coding Theory and Cryptography, pp. 119–124. World Scientific, Singapore (2008)

  5. Ding, C., Niederreiter, H.: Cyclotomic linear codes of order 3. IEEE Trans. Inf. Theory 53(6), 2229–2235 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ding, C., Yang, J.: Hamming weights in irreducible cyclic codes. Discret. Math. 313(4), 434–446 (2013)

    Article  MathSciNet  MATH  Google Scholar 

  7. Luo, J., Feng, K.: On the weight distributions of two classes of cyclic codes. IEEE Trans. Inf. Theory 54(12), 5332–5344 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  8. Wang, X., Zheng, D., Hu, L., Zeng, X.: The weight distributions of two classes of binary cyclic codes. Finite Fields Appl. 34, 192–207 (2015)

    Article  MathSciNet  MATH  Google Scholar 

  9. Zhou, Z., Ding, C.: Seven classes of three-weight cyclic codes. IEEE Trans. Inf. Theory 61(10), 4120–4126 (2013)

    Google Scholar 

  10. Zeng, X., Hu, L., Jiang, W., Yue, Q., Cao, X.: The weight distribution of a class of \(p\)-ary cyclic codes. Finite Fields Appl. 16, 56–73 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  11. Zeng, X., Liu, J.Q., Hu, L.: Generalized Kasami sequences: the large set. IEEE Trans. Inf. Theory 53(7), 2587–2598 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  12. Chen, Y., Li, N., Zeng, X.: A class of binary cyclic codes with generalized Niho exponents. Finite Fields Appl. 43, 123–140 (2017)

    Article  MathSciNet  MATH  Google Scholar 

  13. Heng, Z., Yue, Q.: A class of linear codes with at most three weights. IEEE Commun. Lett. 14(9), 1488–1491 (2015)

    Article  Google Scholar 

  14. Heng, Z., Yue, Q.: Evaluation of Hamming weights of a class of linear codes based on Gauss sums. Des. Codes Cryptogr. doi:10.1007/S10623-016-0222-7

  15. Grassl, M.: Bounds on the minumum distance of linear codes. http://www.codetables.de

  16. Coulter, R.S., Matthews, R.W.: Planar functions and planes of Lenz-Barlotti class II. Des. Codes Cryptogr. 10, 167–184 (1997)

    Article  MathSciNet  MATH  Google Scholar 

  17. Ding, K., Ding, C.: A class of two-weight and three weight codes and their applicationsin secret sharing. IEEE Trans. Inf. Theory 61(11), 5835–5842 (2015)

    Article  MATH  Google Scholar 

  18. Ding, K., Ding, C.: Binary linear codes with three weights. IEEE Commun. Lett. 18(11), 1879–1882 (2014)

    Article  Google Scholar 

  19. Lidl, R., Niederreiter, H.: Finite Fields. Addison-Wesley Publishing Inc., Reading (1983)

    MATH  Google Scholar 

  20. Berndt, B., Evans, R., Williams, K.: Gauss and Jacobi Sums. Wiley, New York (1997)

    MATH  Google Scholar 

  21. Luo, J., Tang, Y., Wang, H.: Cyclic codes and sequences: the generalized Kasami case. IEEE Trans. Inf. Theory 56(5), 2130–2142 (2010)

    Article  MathSciNet  MATH  Google Scholar 

  22. Zhou, Z., Ding, C.: A class of three-weight cyclic codes. Finite Fields Appl. 25, 79–93 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  23. Coulter, R.S.: Explicit evaluations of some Weil sums. Acta Arith. 83(3), 241–251 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  24. Coulter, R.S.: Further evaluations of Weil sums. Acta Arith. 86(3), 217–226 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  25. Ding, C., Helleseth, T.: New generalized cycltomy and its applications. Finite Fields Appl. 4, 140–166 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  26. Li, C., Yue, Q., Li, F.: Weight distributions of cyclic codes with respect to pairwise coprime order elements. Finite Fields Appl. 28, 94–114 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  27. Li, C., Yue, Q., Li, F.: Hamming weights of the duals of cyclic codes with two zeros. IEEE Trans. Inf. Theory 60(7), 3895–3902 (2014)

    Article  MathSciNet  MATH  Google Scholar 

  28. Yuan, J., Ding, C.: Secret sharing schmes from three classes of linear codes. IEEE Trans. Inf. Theory 52(1), 206–212 (2006)

    Article  MATH  Google Scholar 

Download references

Acknowledgements

The authors are very grateful to the editor and anonymous reviewers for their valuable comments and suggestions that improved the quality of this paper. This paper is supported by Guangxi Science Research and Technology Development Project (1599005-2-13).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaoxing Zhu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhu, X., Yang, F. A class of linear codes with two weights or three weights from some planar functions. J. Appl. Math. Comput. 56, 235–252 (2018). https://doi.org/10.1007/s12190-016-1071-2

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12190-016-1071-2

Keywords

Navigation