Skip to main content
Log in

Several classes of linear codes with a few weights from defining sets over \(\mathbb {F}_p+u\mathbb {F}_p\)

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

Recently, linear codes with a few weights have been extensively studied due to their applications in secret sharing schemes, authentication codes, constant composition codes. Results have shown that some optimal codes can be acquired if the defining sets are well chosen over finite fields. In this paper, we investigate the Lee-weight distribution of linear codes over the ring \(\mathbb {F}_p +u\mathbb {F}_p\) (p is an odd prime) based on defining sets by employing exponential sums. We then determine the explicit complete weight enumerator for the images of these linear codes under the Gray map. A class of constant weight codes that meets the Griesmer bound for constructing optimal constant composition codes achieving the LVFC bound is also presented.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Ahn J., Ka D., Li C.: Complete weight enumerators of a class of linear codes. Des. Codes Cryptogr. 83(1), 1–17 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  2. Anderson R., Ding C., Helleseth T., Kløve T.: How to build robust shared control systems. Des. Codes Cryptogr. 15(2), 111–124 (1998).

    Article  MathSciNet  MATH  Google Scholar 

  3. Andrews G.E.: The Theory of Partitions. Cambridge University Press, Cambridge (1998).

    MATH  Google Scholar 

  4. Assmus E.F., Mattson H.F.: Coding and combinatorics. Siam Rev. 16(3), 349–388 (1974).

    Article  MathSciNet  MATH  Google Scholar 

  5. Bae S., Li C., Yue Q.: On the complete weight enumerators of some reducible cyclic codes. Discret. Math. 338(12), 2275–2287 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  6. Byrne E., Greferath M., O’Sullivan M.E.: The linear programming bound for codes over finite Frobenius rings. Des. Codes Cryptogr. 42(3), 289–301 (2007).

    Article  MathSciNet  MATH  Google Scholar 

  7. Calderbank A.R., Goethals J.M.: Three-weight codes and association schemes. Philips J. Res. 39, 143–152 (1984).

    MathSciNet  MATH  Google Scholar 

  8. Carlet C., Ding C., Yuan J.: Linear codes from perfect nonlinear mappings and their secret sharing schemes. IEEE Trans. Inf. Theory 51(6), 2089–2102 (2005).

    Article  MathSciNet  MATH  Google Scholar 

  9. Ding C.: Linear codes from some 2-designs. IEEE Trans. Inf. Theory 61(6), 3265–3275 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  10. Ding K., Ding C.: Binary linear codes with three weights. IEEE Commun. Lett. 18(11), 1879–1882 (2014).

    Article  Google Scholar 

  11. Ding K., Ding C.: A class of two-weight and three-weight codes and their applications in secret sharing. IEEE Trans. Inf. Theory 61(11), 5835–5842 (2015).

    Article  MathSciNet  MATH  Google Scholar 

  12. Ding C., Wang X.: A coding theory construction of new systematic authentication codes. Theor. Comput. Sci. 330(1), 81–99 (2005).

    Article  MathSciNet  MATH  Google Scholar 

  13. Ding C., Helleseth T., Kløve T., X Wang: A general construction of authentication codes. IEEE Trans. Inf. Theory 53(6), 2229–2235 (2007).

    Article  MATH  Google Scholar 

  14. Hammons A.R., Kumar P.V., Calderbank A.R., Sloane N.J.A., Solé P.: The $\mathbb{Z}_4$-linearity of Kerdock, Preparata, Goethals, and related codes. IEEE Trans. Inf. Theory 40, 301–319 (1994).

    Article  MathSciNet  MATH  Google Scholar 

  15. Helleseth T., Kholosha A.: Monomial and quadratic bent functions over the finite fields of odd characteristic. IEEE Trans. Inf. Theory 52(5), 2018–2032 (2006).

    Article  MathSciNet  MATH  Google Scholar 

  16. Kerdock A.M.: A class of low-rate nonlinear binary codes. Inf. Control 20(2), 182–187 (1972).

    Article  MathSciNet  MATH  Google Scholar 

  17. Li C., Yue Q., Li F.: Hamming weights of the duals of cyclic codes with two zeros. IEEE Trans. Inf. Theory 60(7), 3895–3902 (2014).

    Article  MathSciNet  MATH  Google Scholar 

  18. Li C., Yue Q., Fu F.W.: Complete weight enumerators of some cyclic codes. Des. Codes Cryptogr. 80(2), 295–315 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  19. Li C., Bae S., Ahn J., Yang S., Yao Z.: Complete weight enumerators of some linear codes and their applications. Des. Codes Cryptogr. 81(1), 153–168 (2016).

    Article  MathSciNet  MATH  Google Scholar 

  20. Li F., Wang Q., Lin D.: A class of three-weight and five-weight linear codes. Discret. Appl. Math. (2017).

  21. Li F., Wang Q., Lin D.: Complete weight enumerators of a class of three-weight linear codes. J. Appl. Math. Comput. 55(1–2), 733–747 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  22. Lidl R., Niederreiter H., Cohn F.M.: Finite Fields. Cambridge University Press, Cambridge (1997).

    Google Scholar 

  23. Liu H., Maouche Y.: Several classes of trace codes with either optimal two weights or a few weights over $\mathbb{F}_{q}+u\mathbb{F}_{q}$. arXiv:1703.04968 [cs.IT].

  24. Luo Y., Fu F., Vinck A.J.H., Chen W.: On constant-composition codes over $\mathbb{Z}_p$. IEEE Trans. Inf. Theory 49(11), 3010–3016 (2009).

    MATH  Google Scholar 

  25. Nechaev A.A.: Kerdock’s code in cyclic form. Diskr. Mat. 4, 123–139 (1989).

    MATH  Google Scholar 

  26. Preparata F.P.: A class of optimum nonlinear double-error-correcting codes. Inf. Control 13(4), 378–400 (1968).

    Article  MathSciNet  MATH  Google Scholar 

  27. Shi M., Liu Y., Solé P.: Optimal two-weight codes from trace codes over $\mathbb{F}_2+ u\mathbb{F}_2$. IEEE Commun. Lett. 20(12), 2346–2349 (2016).

    Article  Google Scholar 

  28. Shi M., Luo Y., Solé P.: Construction of one-Lee weight and two-Lee weight codes over $\mathbb{F}_p+ v\mathbb{F}_p$. J. Sys. Sci. Compl. 30(2), 484–493 (2017).

    Article  MATH  Google Scholar 

  29. Sollé P.: Codes Over Rings. World Scientific Press, Singapore (2009).

    Book  Google Scholar 

  30. Wang Q., Ding K., Xue R.: Binary linear codes with two weights. IEEE Commun. Lett. 19(7), 1097–1100 (2015).

    Article  Google Scholar 

  31. Yang S., Yao Z.A.: Complete weight enumerators of a family of three-weight linear codes. Des. Codes Cryptogr. 82(3), 663–674 (2017).

    Article  MathSciNet  MATH  Google Scholar 

  32. Yang S., Yao Z.A., Zhao C.A.: A class of three-weight linear codes and their complete weight enumerators. Cryptogr. Commun. 9(1), 133–149 (2017).

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgements

The authors wish to thank the reviewers for valuable comments and suggestions which greatly helped us to improve this paper. This work is supported by the Natural Science Foundation of China with No. 11401408, Project of science and Technology Department of Sichuan Province with No. 2016JY0134.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qunying Liao.

Additional information

Communicated by J.-L. Kim.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, H., Liao, Q. Several classes of linear codes with a few weights from defining sets over \(\mathbb {F}_p+u\mathbb {F}_p\). Des. Codes Cryptogr. 87, 15–29 (2019). https://doi.org/10.1007/s10623-018-0478-1

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-018-0478-1

Keywords

Mathematics Subject Classification

Navigation