Skip to main content
Log in

New bounds on the covering radius of the second order Reed-Muller code of length 128

  • Published:
Cryptography and Communications Aims and scope Submit manuscript

Abstract

In 1981, Schatz proved that the covering radius of the binary Reed-Muller code RM(2, 6) is 18. It was previously shown that the covering radius of RM(2, 7) is between 40 and 44. In this paper, we prove that the covering radius of RM(2, 7) is at most 42. As a corollary, we also find new upper bounds for RM(2, n), n = 8, 9, 10. Moreover, we give a sufficient and necessary condition for the covering radius of RM(2, 7) to be equal to 42. Using this condition, we prove that the covering radius of RM(2, 7) in RM(4, 7) is exactly 40, and as a by-product, we conclude that the covering radius of RM(2, 7) in the set of 2-resilient Boolean functions is at most 40, which improves the bound given by Borissov et al. (IEEE Trans. Inf. Theory 51(3):1182–1189, 2005).

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Borissov, Y., Braeken, A., Nikova, S., Preneel, B.: On the covering radii of binary reed-muller codes in the set of resilient boolean functions. IEEE Trans. Inf. Theory 51(3), 1182–1189 (2005)

    Article  MathSciNet  MATH  Google Scholar 

  2. Carlet, C.: Boolean Functions for Cryptography and Error Correcting Codes, Chapter of the monography Boolean Models and Methods in Mathematics, Computer Science, and Engineering, Cambridge University Press, pp. 257–397. Available: http://www-roc.inria.fr/secret/Claude.Carlet/pubs.html (2010)

  3. Carlet, C.: The complexity of Boolean functions from cryptographic viewpoint. Available: http://dblp.uni-trier.de/db/conf/dagstuhl/P6111.html (2006)

  4. Carlet, C., Mesnager, S.: Improving the upper bounds on the covering radii of binary Reed–Muller codes. IEEE Trans. Inf. Theory 53(1), 162–173 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  5. Carlet, C., Mesnager, S.: Four decades of research on bent functions. Des. Codes Crypt. 78(1), 5–50 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  6. Cohen, G., Honkala, I., Litsyn, S., Lobstein, A.: Covering codes, North–Holland (1997)

  7. Cohen, G., Litsyn, S.: On the covering radius of Reed-Muller codes. Disc. Math. 106–107, 147–155 (1992)

    Article  MathSciNet  MATH  Google Scholar 

  8. Cusick, T.W., Stănică, P.: Cryptographic boolean functions and applications (2nd ed.) Elsevier–Academic Press, Amsterdam (2017)

    MATH  Google Scholar 

  9. Fourquet, R., Tavernier, C.: An improved list decoding algorithm for the second order Reed–Muller codes and its applications, . Des. Codes Cryptogr. 49, 323–340 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Hou, X.D.: G L(m, 2) acting on R M(r, m)/R M(r − 1, m). Discr. Math. 149, 99–122 (1996)

    Article  MATH  Google Scholar 

  11. Kurosawa, K., Iwata, T., Yoshiwara, T.: New covering radius of Reed–Muller codes for t-resilient functions, Selected Areas in Cryptography – SAC 2001, LNCS 2259, pp. 75–86. Springer–Verlag, Berlin (2001)

    MATH  Google Scholar 

  12. Langevin, P.: Classification of Boolean functions under the affine group, Online: http://langevin.univ-tln.fr/project/agl/agl.html

  13. Maiorana, J.A.: A classification of the cosets of the Reed–Muller code R(1,6). Math. Comp. 57(195), 403–414 (1991)

    MathSciNet  MATH  Google Scholar 

  14. Mesnager, S.: Bent functions - fundamentals and results. Springer–Verlag, Berlin (2016)

    Book  MATH  Google Scholar 

  15. Rothaus, O.S.: On bent functions. J. Comb. Theory – Ser. A 20(3), 300–305 (1976)

    Article  MATH  Google Scholar 

  16. Schatz, J.: The second order Reed-Muller code of length 64 has covering radius 18. IEEE Trans. Inf. Theory 27(4), 529–530 (1981)

    Article  MathSciNet  MATH  Google Scholar 

  17. Wang, Q., Tan, C.H., Prabowo, T.F.: On the covering radius of the third order Reed–Muller code RM(3, 7). Des. Codes Cryptogr. 86(1), 151–159 (2018)

    Article  MathSciNet  MATH  Google Scholar 

Download references

Acknowledgment

The first author would like to thank the financial support from the National Natural Science Foundation of China (Grants 61572189 and 61202463).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qichun Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, Q., Stănică, P. New bounds on the covering radius of the second order Reed-Muller code of length 128. Cryptogr. Commun. 11, 269–277 (2019). https://doi.org/10.1007/s12095-018-0289-2

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12095-018-0289-2

Keywords

Mathematics Subject Classification (2010)

Navigation