New Families of Triple Error Correcting Codes with BCH Parameters

Similar documents
Fourier Spectra of Binomial APN Functions

Quadratic Almost Perfect Nonlinear Functions With Many Terms

On a Conjectured Ideal Autocorrelation Sequence and a Related Triple-Error Correcting Cyclic Code

arxiv: v1 [cs.it] 31 May 2013

Third-order nonlinearities of some biquadratic monomial Boolean functions

5.0 BCH and Reed-Solomon Codes 5.1 Introduction

Some Results on the Known Classes of Quadratic APN Functions

Weights in Codes and Genus 2 Curves

Some Open Problems on Quasi-Twisted and Related Code Constructions and Good Quaternary Codes

A 2-error Correcting Code

A New Class of Bent Negabent Boolean Functions

Outline. MSRI-UP 2009 Coding Theory Seminar, Week 2. The definition. Link to polynomials

The Dimension and Minimum Distance of Two Classes of Primitive BCH Codes

DIFFERENTIAL cryptanalysis is the first statistical attack

EE512: Error Control Coding

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q),

50 Years of Crosscorrelation of m-sequences

The BCH Bound. Background. Parity Check Matrix for BCH Code. Minimum Distance of Cyclic Codes

APN Power Functions Over GF(2 n ) for Infinitely Many n

Error Correction Methods

Construction of a (64, 2 37, 12) Code via Galois Rings

: Coding Theory. Notes by Assoc. Prof. Dr. Patanee Udomkavanich October 30, upattane

Extended Binary Linear Codes from Legendre Sequences

Singer and GMW constructions (or generalized GMW constructions), little else is known about p-ary two-level autocorrelation sequences. Recently, a few

The Structure of 1-Generator Quasi-Twisted Codes and New Linear Codes

Correlation of Binary Sequence Families Derived from Multiplicative Character of Finite Fields

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x f(x) = q(x)h(x) + r(x),

arxiv: v4 [cs.it] 14 May 2013

Constructions of Quadratic Bent Functions in Polynomial Forms

Self-Dual Cyclic Codes

A New Approach to Permutation Polynomials over Finite Fields

arxiv: v1 [cs.it] 12 Jun 2016

Cyclic codes. Vahid Meghdadi Reference: Error Correction Coding by Todd K. Moon. February 2008

Interesting Examples on Maximal Irreducible Goppa Codes

Design of Signal Sets with Low Intraference for CDMA Applications in Networking Environment

Chapter 6. BCH Codes

Open problems on cyclic codes

A New Characterization of Semi-bent and Bent Functions on Finite Fields

Polynomials on F 2. cryptanalysis. Y. Aubry 1 G. McGuire 2 F. Rodier 1. m with good resistance to. 1 IML Marseille 2 University College Dublin

Decomposing Bent Functions

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16

Nonlinear Cyclic Codes over Z 4 whose Nechaev-Gray Images are Binary Linear Cyclic Codes

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x

ECEN 604: Channel Coding for Communications

Optimal Ternary Cyclic Codes From Monomials

THE NUMBER OF SOLUTIONS TO THE EQUATION (x + 1) d = x d + 1

Low Correlation Sequences for CDMA

Generalized hyper-bent functions over GF(p)

U + V = (U V ) (V U), UV = U V.

Quadratic Equations from APN Power Functions

MATH 291T CODING THEORY

Binary Primitive BCH Codes. Decoding of the BCH Codes. Implementation of Galois Field Arithmetic. Implementation of Error Correction

: Error Correcting Codes. November 2017 Lecture 2

Reed-Solomon codes. Chapter Linear codes over finite fields

arxiv: v1 [cs.dm] 20 Jul 2009

Parity of the Number of Irreducible Factors for Composite Polynomials

General error locator polynomials for binary cyclic codes with t 2 and n < 63

Unsolved Problems in Graph Theory Arising from the Study of Codes*

Coding Theory: Linear-Error Correcting Codes Anna Dovzhik Math 420: Advanced Linear Algebra Spring 2014

On Welch-Gong Transformation Sequence Generators

Special Monomial Maps: Examples, Classification, Open Problems

Comments on "Generating and Counting Binary Bent Sequences"

Differential properties of power functions

Céline Blondeau, Anne Canteaut and Pascale Charpin*

QUADRATIC RESIDUE CODES OVER Z 9

Almost Difference Sets and Their Sequences With Optimal Autocorrelation

Non-Separable Cryptographic Functions

ON LINEAR CODES WHOSE WEIGHTS AND LENGTH HAVE A COMMON DIVISOR. 1. Introduction

Pisano period codes. Ministry of Education, Anhui University No. 3 Feixi Road, Hefei Anhui Province , P. R. China;

School of Mathematics and Statistics. MT5836 Galois Theory. Handout 0: Course Information

An Application of Coding Theory into Experimental Design Construction Methods for Unequal Orthogonal Arrays

Some results on the existence of t-all-or-nothing transforms over arbitrary alphabets

Twists of elliptic curves of rank at least four

International Mathematical Forum, Vol. 6, 2011, no. 4, Manjusri Basu

Algebra Review 2. 1 Fields. A field is an extension of the concept of a group.

Extending and lengthening BCH-codes

Circulant Hadamard matrices as HFP-codes of type C 4n C 2. arxiv: v1 [math.co] 26 Nov 2017

CHAPTER 14. Ideals and Factor Rings

Some approaches to construct MDS matrices over a finite field

Support weight enumerators and coset weight distributions of isodual codes

Characterizations of the differential uniformity of vectorial functions by the Walsh transform

3. Coding theory 3.1. Basic concepts

A class of quadratic APN binomials inequivalent to power functions

Subcodes of the Projective Generalized Reed-Muller Codes Spanned by Minimum-Weight Vectors

Determination of the Local Weight Distribution of Binary Linear Block Codes

Constructing differential 4-uniform permutations from know ones

Sequences, DFT and Resistance against Fast Algebraic Attacks

} has dimension = k rank A > 0 over F. For any vector b!

Skew Cyclic Codes Of Arbitrary Length

On The Nonlinearity of Maximum-length NFSR Feedbacks

Binary Sequences with Optimal Autocorrelation

Vectorial Boolean Functions for Cryptography

On Binary Cyclic Codes with Codewords of Weight Three and Binary Sequences with the Trinomial Property

Topic 3. Design of Sequences with Low Correlation

On the Correlation Distribution of Delsarte Goethals Sequences

A shortening of C on the coordinate i is the [n 1, k 1, d] linear code obtained by leaving only such codewords and deleting the ith coordinate.

Lacunary Polynomials over Finite Fields Course notes

MATH32031: Coding Theory Part 15: Summary

Which Codes Have 4-Cycle-Free Tanner Graphs?

An Approach to Hensel s Lemma

Transcription:

New Families of Triple Error Correcting Codes with BCH Parameters arxiv:0803.3553v1 [cs.it] 25 Mar 2008 Carl Bracken School of Mathematical Sciences University College Dublin Ireland May 30, 2018 Abstract Discovered by Bose, Chaudhuri and Hocquenghem [1], [4], the BCH family of error correcting codes are one of the most studied families in coding theory. They are also among the best performing codes, particularly when the number of errors being corrected is small relative to the code length. In this article we consider binary codes with minimum distance of 7. We construct new families of codes with these BCH parameters via a generalisation of the Kasami-Welch Theorem. 1 Introduction Let L = GF(2 n ) for some odd n and let L denote the non zero elements of L. Also, let f(x) and g(x) be two mappings from L to itself. We assume the functions are chosen such that f(0) = g(0) = 0. We can construct the parity 1

check matrix H of an error correcting code C as follows.... x... H =... f(x)...... g(x)... The code C is defined as the nullspace of H. Each column is a binary vector of length 3n composed of the binary representations of three elements of L with respect to some chosen basis. This matrix is a 3n by 2 n 1 array and hence C has parameters [2 n 1,2 n 3n 1,d]. This means that C is a code of dimension 2 n 3n 1 and minimum Hamming distance d between any pair of vectors (usually called words). The number of errors a code can correct is given by e = d 1. The code generated by the rows of H is called 2 the dual of C and is denoted by C. We can determine the weights of the words in C by computing the generalised Fourier transform of the pair of functions {f(x), g(x)}. We define this transform as F w (a,b,c) = x GF(2 n ) ( 1) Tr(ax+bf(x)+cg(x)) with b,c L and a L. In order to demonstrate that the minimum distance of C is 7 we will require this transform to be limited to five specified values. We will also require at least one of our functions to be Almost Perfect Nonlinear (APN). The map h is said to be APN on L if the number of solutions in L of the equation h(x+q) h(x) = p is at most 2, for all p L and q L. An APN function can be used to construct a code with double error correcting BCH parameters. For an introduction to the connections between Fourier transforms, APN functions and BCH codes, we recommend pages 1037-1039 of [5]. The weights in C are given by w = 1 2 (2n V), where V ranges over the values of F w (a,b,c). If at least one of the pair {f(x),g(x)} is APN then the code constructed with this pair will have a minimum distance of at least 5 as it will be the subcode 2

of a code with double error correcting BCH parameters ([5] page 1037). The MacWilliams identities ([5] page 88) are a set of equations that allow us to compute the weight distribution of a linear code from the weight distribution of its dual. Let A w be the number of codewords in C with weight w. As the distance in C is at least 5 we have, A 4 = A 3 = A 2 = A 1 = 0 and A 0 = 1. If we demonstrate that the weights in C take the same five values as those occuring in the dual of the triple error correcting BCH code, then we can use the MacWilliams identities to compute the multiplicity of the weights occuring in C. As we have five equations in five unknowns the multiplicity is exactly determined. Therefore C andhence C must have the same weight distribution asthetripleerror correcting BCHcode. Thewords inthedual of the triple error correcting BCH take the five weights 2 n 1 2 n 1 2, 2 n 1 +2 n 1 2, 2 n 1 2 n+1 2, 2 n 1 +2 n+1 2 and 2 n 1. It follows that if we show that F w (a,b,c) is limited to the five values 0, ±2 n+1 2, ±2 n+3 2 for some pair of functions with at least one being APN, then the code constructed from this pair will have a minimum distance of 7. 3

2 Known Families of Codes The following table lists the known triple error correcting codes that can be constructed with pairs of functions over GF(2 n ) via the method outlined above. f(x), g(x) Conditions Ref. x 2k +1, x 22k +1 gcd(n,k) = 1 [1], [4] Theorem 1 x 2k +1, x 23k +1 gcd(n,k) = 1 [7] Theorem 1. x 2t +1, x 2t+2 +3 n = 2t+1 [9] x 22k 2 k +1, x 24k 2 3k +2 2k 2 k +1 gcd(n,k) = 1 Theorem 2 Next we will demonstrate that the first two pairs of functions from the above table indeed allow us to construct codes with a minimum distance of 7. We do this by computing the generalised Fourier transforms of each pair. We believe that the results in this section are well known to those working in the area but we have not seen a proof in the litreture. The codes given by the first family are a generalisation of the classic, also called primitive, BCH codes defined by the pair of functions {x 3,x 5 }. The second family generalises the non-bch triple error correcting codes from [7] defined by the pair of functions {x 2t +1,x 2t 1 +1 } when n = 2t + 1. Before we proceed, we state the following often used result, a proof of which can be found in [2]. 4

Lemma 1 Let L = GF(2 n ) and let p(x) = d i=0 r ix 2ki be a polynomial in L[x] with r i L and gcd(k,n) = 1. Then p(x) has at most 2 d solutions in L. Theorem 2 Let n be odd and k relatively prime to n. The pair of functions {x 2k +1,g(x)} construct a triple error correcting code with BCH parameters whenever g(x) = x 22k +1 or x 23k +1. Proof: As x 2k +1 is APN [6], we can obtain the result by showing that the generalised Fourier transform always takes one of the five values 0, ±2 n+1 2 or ±2 n+3 2. Let g(x) = x 2tk +1 where t = 2 or 3. By definition, we have F W (a,b,c) = x L( 1) Tr(ax+bx2k +1 +cx 2tk +1). We let Q(x) = ax+bx 2k +1 +cx 2tk +1 and take the square of the transform to get, (F W (a,b,c)) 2 = ( 1) Tr(Q(x)) ( 1) Tr(Q(y)). x L y L Replace y with x+u to obtain (F w (a,b,c)) 2 = u ( 1) Tr(Q(u)) x ( 1) Tr(x(L(u))), where L(u) = bu 2k +b 2 k u 2 k +cu 2tk +c 2 tk u 2 tk. Next we use the the fact that x ( 1)Tr(γx) is 2 n when γ = 0, and is 0 otherwise to obtain (F w (a,b,c)) 2 = 2 n u K ( 1) Tr(Q(u)) where K is the kernel of L(u). Consider χ(u) = ( 1) Tr(Q(u)). It can be easily demonstrated that χ a is a character of K as χ(u + v) = χ(u)χ(v). 5

Now using the fact that, for a character χ of a group H, h H χ(h) = H if χ is the identity character and 0 otherwise (see [8], 62-63) we see that (F w (a,b,c)) 2 = 0 or 2 n+s, where 2 s is the number of solutions to L(u) = 0. Raising L(u) by 2 tk we obtain the following equation b 2tk u 2(t+1)k +b 2(t 1)k u 2(t 1)k +cu 22tk +cu = 0. Next we apply Lemma 1 and hence bound s by 2 s 2 4 when t = 2 and 2 s 2 3 when t = 3. As F w (a,b,c) must be an integer, in both cases we have F w (a,b,c) = 0, ±2 n+1 2 or ±2 n+3 2 and we are done. 3 New Families of Codes In this section we prove that the fourth pair of functions from the list yield a code that is triple error correcting. Again, we do this by computing the generalised Fourier transform. The proof uses some of the techniques from Hans Dobbertin s proof of the Kasami-Welch theorem [3]. Theorem 3 For n odd and k relatively prime to n, the pair of functions {x 22k 2 k +1,x 24k 2 3k +2 2k 2 k +1 } on GF(2 n ) construct a triple error correcting code with BCH parameters. Proof: Again, as x 22k 2 k +1 is APN [3], we achieve the result by computing the generalised Fourier transform. By definition, F w (a,b,c) = ( 1) Tr(ax+bx22k 2 k +1 +cx 24k 2 3k +2 2k 2 k +1). x GF(2 n ) Replacing x with x 2k +1 (a permutation) we obtain F w (a,b,c) = ( 1) Tr(ax2k +1 +bx 23k +1 +cx 25k +1). x GF(2 n ) 6

Letting Q(x) = ax 2k +1 +bx 23k +1 +cx 25k +1 and squaring gives, (F w (a,b,c)) 2 = x Let y = x+u to obtain ( 1) Tr(Q(x)+Q(y)). y (F w (a,b,c)) 2 = u ( 1) Tr(Q(u)) x ( 1) Tr(x(L(u))) where L(u) = au 2k +a 2 k u 2 k +bu 23k +b 2 3k u 2 3k +cu 25k +c 2 5k u 2 5k. As x ( 1)Tr(γx) is 2 n when γ = 0, and is 0 otherwise, we have (F w (a,b,c)) 2 = 2 n u K ( 1) Tr(Q(u)) where K is the kernel of L(u). Let K = S 0 S 1, where S 0 = {u K : Tr(Q(u)) = 0} and We now see that S 1 = {u K : Tr(Q(u)) = 1}. F w (a,b,c) = ± 2 n ( S 0 S 1. Therefore, we need only show that S 0 S 1 < 32 for the result to follow. To this end we let G(u) = au 2k +1 +bu 23k +1 +b 2 k u 22k +2 k +b 2 2k u 2k +2 2k +cu 25k +1 + c 2 k u 24k +2 k +c 2 2k u 23k +2 2k +c 2 3k u 22k +2 3k +c 2 4k u 2k +2 4k. Note that G(u)+G(u) 2 k = ul(u). 7

Therefore u K ifandonlyifg(u) = 0or1(asgcd(k,n) = 1). Furthermore, u S 0 if and only if G(u) = 0. Next let χ(u) = ( 1) Tr(au2k +1 +bu 23k +1 +cu 25k +1). As in Lemma 2, it can be shown that χ a is a character of K and hence S 0 S 1 = 0 or K. As S 0 S 1 = u Kχ(u) it follows that if F w (a) 0 then K = S 0. That is we can assume L(u) = 0 has the same solution set as G(u) = 0 and that S 1 has no solutions when F w (a,b,c) 0. Furthermore, as F w (a,b,c) {0,± 2 n ( S 0 )} we can say that S 0 must be an odd power of two. It remains to show that G(u) = 0 has at most 16 solutions when K = S 0. For the sake of contradiction we assume G(u) = 0 has 32 solutions and that they form an additive group. Now apply the identity (u+v)(vg(u)+ug(v))+uv(g(u+v)) = 0 (1) for three solutions u,v and u+v with u v and v 0. We then rearrange to obtain the following expression b 2 k (u 22k v +uv 22k )(u 2 k v +uv 2 k )+b 2 2k (u 2k v +uv 2k )(u 2 2k v +uv 2 2k )+ c 2 k (u 24k v +uv 24k )(u 2 k v +uv 2 k )+c 2 2k (u 23k v +uv 23k )(u 2 2k v +uv 2 2k )+ c 2 3k (u 22k v+uv 22k )(u 2 3k v+uv 2 3k )+c 2 4k (u 2k v+uv 2k )(u 2 4k v+uv 2 4k ) = 0. Under our assumption the above equation has 32 solutions in u, for a fixed (non zero) solution v. Next let u = vw and divide by v 2 to obtain b 2 k v 22k +2 k (w+w 22k )(w+w 2 k )+b 2 2k v 2k +2 2k (w+w 2k )(w+w 2 2k )+ c 2 k v 24k +2 k (w +w 24k )(w +w 2 k )+c 2 2k v 23k +2 2k (w +w 23k )(w+w 2 2k )+ c 2 3k v 22k +2 3k (w+w 22k )(w+w 2 3k )+c 2 4k v 2k +2 4k (w+w 2k )(w+w 2 4k ) = 0. 8

Now letting w+w 2 k = r, we obtainthe following equation, with 16solutions in r which form an additive group as w +w 2 k is 2 to 1 and linear. b 2 k v 22k +2 k (r 2k +r 22k )(r)+b 2 2k v 2k +2 2k (r 2 k )(r +r 2 k )+ c 2 k v 24k +2 k (r 2k +r 22k +r 23k +r 24k )(r)+c 2 2k v 23k +2 2k (r 2k +r 22k +r 23k )(r+r 2 k )+ c 2 3k v 22k +2 3k (r 2k +r 22k )(r+r 2 k +r 2 2k )+ c 2 4k v 2k +2 4k (r 2k )(r +r 2 k +r 2 2k +r 2 3k ) = 0. Rearranging gives Ar 2k +1 +Br 22k +1 +B 2 k r 2k +2 k +Cr 23k +1 +C 2 k r 22k +2 k + C 2 2k r 2k +2 2k +Dr 24k +1 +D 2 k r 23k +2 k +D 2 2k r 22k +2 2k +D 2 3k r 2k +2 3k = 0, where A,B,C and D are functions of b,c and v, that is, they are fixed elements of the field. Now, re-apply the identity (1) for the above equation with three solutions r,s and r+s (where s will be a fixed non zero solution) to obtain B 2 k (r 2k s+rs 2k )(r 2 k s+rs 2 k )+C 2 k (r 22k s+rs 22k )(r 2 k s+rs 2 k )+ C 2 2k (r 2k s+rs 2k )(r 2 2k s+rs 2 2k )+D 2 k (r 23k s+rs 23k )(r 2 k s+rs 2 k )+ D 2 2k (r 22k s+rs 22k )(r 2 2k s+rs 2 2k )+D 2 3k (r 2k s+rs 2k )(r 2 3k s+rs 2 3k ) = 0. Next let r = st, to give the following equation which will have 16 solutions in t: B 2 k s 2k +2 k (t+t 2k )(t+t 2 k )+C 2 k s 22k +2 k (t+t 22k )(t+t 2 k )+ C 2 2k s 2k +2 2k (t+t 2k )(t+t 2 2k )+D 2 k s 23k +2 k (t+t 23k )(t+t 2 k )+ D 2 2k s 22k +2 2k (t+t 22k )(t+t 2 2k )+D 2 3k s 2k +2 3k (t+t 2k )(t+t 2 3k ) = 0. 9

Now let t+t 2 k = z to obtain B 2 k s 2k +2 k (z 2k )(z)+c 2 k s 22k +2 k (z 2k +z 22k )(z)+ C 2 2k s 2k +2 2k (z 2k )(z +z 2 k )+D 2 k s 23k +2 k (z 2k +z 22k +z 23k )(z)+ D 2 2k s 22k +2 2k (z 2k +z 22k )(z+z 2 k )+D 2 3k s 2k +2 3k (z 2k )(z+z 2 k +z 2 2k ) = 0. The above equation will have eight solutions in z, which will again form an additive group. Now apply the identity (1) for three solutions z,p and z+p to get E(z 2k p+zp 2k )(z 2 k p+zp 2 k )+F(z 22k p+zp 22k )(z 2 k p+zp 2 k )+ F 2 k (z 2k p+zp 2k )(z 2 2k z +zp 2 2k ) = 0, where E and F are fixed elements of the field. Letting q = zp and dividing by p 2 yields Ep 2k +2 k (q +q 2k )(q +q 2 k )+Fp 22k +2 k (q+q 22k )(q +q 2 k )+ F 2 k p 2k +2 2k (q +q 2k )(q +q 2 2k ) = 0. Now let q+q 2 k = d, to obtain the following equation with four solutions in d: Ep 2k +2 k (d 2k )(d)+fp 22k +2 k (d 2k +d 22k )(d)+f 2 k p 2k +2 2k (d 2k )(d+d 2 k ) = 0. Apply the identity (1) once more, for three solutions d,e and d+e to obtain F 2 k p 2k +2 2k (d 2k e+de 2k )(d 2 k e+de 2 k ) = 0. It needs to be verified at this point that the constant term F 2 k p 2k +2 2k is non-zero. This is true as the term is the product of a collection of non-zero terms. It follows that the above equation implies (d 2 k e + de 2 k ) 2k +1 = 0, which gives d 2 k e + de 2 k = 0 for which the only solution is d = e. This contradiction completes the proof. 10

References [1] R. Bose and D. Ray-Chaudhuri, On a class of error correcting binary group codes, Info. and Control, 3, pp 68-79, 1960. [2] C. Bracken, E. Byrne, N. Markin, G. McGuire, Determining the Nonlinearity of a New Family of APN Functions, Proceedings of AAECC- 17, Lecture Notes in Computer Science, Vol 4851, pp 72-79, 2007. [3] H. Dobbertin, Another proof of Kasami s Theorem, Designs, Codes and Cryptography, Vol. 17, pp 177 180, 1999. [4] A. Hocquenghem, Codes correcteurs d erreurs, Chiffres (Paris), 2, pp 147-156, 1959. [5] V.S. Pless and W.C. Huffman, Handbook of Coding Theory, North Holland, Amsterdam, 1998. [6] R. Gold, Maximal recursive sequences with 3 valued cross-correlation functions, IEEE Trans.inform.theory 14, 154-156, 1960. [7] F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes, North Holland, Amsterdam, pp 288, 1977. [8] J.P. Serre, A Course in Arithmetic, Springer-Verlag, Berlin, 1973. [9] A. Chang, S. W. Golomb, T. Helleseth and P. V. Kumar, On a conjectured ideal autocorrelation sequence and a related triple-error correcting cyclic code. IEEE Trans.inform.theory 46, pp 680-687, 2000. 11