Skip to main content
Log in

A non-cyclic triple-error-correcting BCH-like code and some minimum distance results

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

In this paper, we give the first example of a non-cyclic triple-error-correcting code which is not equivalent to the primitive BCH code. It has parameters [63, 45, 7]. We also give better bounds on minimum distances of some [2n − 1, 2n - 3n - 1] cyclic codes with three small zeroes. Finally, we reprove weight distribution results of Kasami for triple-error-correcting BCH-like codes using direct methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Berlekamp E.R.: The weight enumerators for certain subcodes of the second order binary Reed-Muller codes. Inf. Control. 17, 485–500 (1970)

    Article  MATH  MathSciNet  Google Scholar 

  2. Bose R.C., Ray-Chaudhuri D.K.: On a class of error correcting binary group codes. Inf. Control. 3, 68–79 (1960)

    Article  MATH  MathSciNet  Google Scholar 

  3. Bracken C., Byrne E., Markin N., McGuire G.: Determining the nonlinearity of a new family of APN functions. In: Applied Algebra, Algebraic Algorithms and Error-Correcting Codes, vol. 4851 of Lecture Notes in Computer Science, pp. 72–79. Springer, Berlin, (2007).

  4. Browning K.A., Dillon J.F., Kibler R.E., McQuistan M.T.: APN polynomials and related codes. J. Comb. Inf. Syst. Sci. 34(1–4), 135–159 (2009)

    MATH  Google Scholar 

  5. Bosma W., Cannon J., Playoust C.: The Magma algebra system. I. The user language. J. Symb. Comput. 24, 235–265 (1997)

    Article  MATH  MathSciNet  Google Scholar 

  6. Carlet C., Charpin P., Zinoviev V.: Codes, bent functions and permutations suitable for DES-like cryptosystems. Des. Codes Cryptogr. 15(2), 125–156 (1998)

    Article  MATH  MathSciNet  Google Scholar 

  7. Canteaut A., Charpin P., Dobbertin H.: Binary m-sequences with three-valued crosscorrelation: a proof of Welch’s conjecture. IEEE Trans. Inf. Theory. 46(1), 4–8 (2000).

    Google Scholar 

  8. Chang A., Gaal P., Golomb S., Gong G., Helleseth T., Kumar P.V.: On a conjectured ideal autocorrelation sequence, a related triple-error correcting cyclic code. IEEE Trans. Inf. Theory. 46(2), 680–687 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  9. Crama Y., Hammer P.L., (eds.): Boolean Models and Methods in Mathematics, Computer science, and Engineering, volume 134 of Encyclopedia of Mathematics and Its Applications. Cambridge University Press, Cambridge (2010).

  10. Dobbertin H.: Another proof of Kasami’s theorem. Des. Codes Cryptogr. 17(1–3), 177–180 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  11. Dobbertin H.: Almost perfect nonlinear power functions on GF(2n): the Welch case. IEEE Trans. Inf. Theory. 45(4), 1271–1275 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  12. Dobbertin H.: Almost perfect nonlinear power functions on GF(2n): the Niho case. Inf. Comput. 151(1–2), 57–72 (1999)

    Article  MATH  MathSciNet  Google Scholar 

  13. Edel Y., Pott A.: A new almost perfect nonlinear function which is not quadratic. Adv. Math. Commun. 3(1), 59–81 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  14. Gold R.: Maximal recursive sequences with 3-valued recursive cross-correlation functions (corresp.). IEEE Trans. Inf. Theory. 14(1), 154–156 (1968)

    Article  MATH  Google Scholar 

  15. Hocquenghem A.: Codes correcteurs d’erreurs. Chiffres. 2, 147–156 (1959)

    MATH  MathSciNet  Google Scholar 

  16. Kasami T.: The weight enumerators for several classes of subcodes of the 2nd order binary Reed-Muller codes. Inf. Control. 18, 369–394 (1971)

    Article  MATH  MathSciNet  Google Scholar 

  17. McGuire G.: An alternative proof of a result on the weight divisibility of a cyclic code using supersingular curves. Finite Fields Appl. 18(2), 434–436 (2012)

    Article  MATH  MathSciNet  Google Scholar 

  18. Pless V.S., Huffman W.C., Brualdi R.A., (eds.): Handbook of Coding Theory, vol. I, II. North-Holland, Amsterdam (1998).

  19. Serre J.P.: A Course in Arithmetic. Springer, New York. (Translated from the French, Graduate Texts in Mathematics. No. 7) (1973).

  20. van Lint J.H., Wilson R.M.: On the minimum distance of cyclic codes. IEEE Trans. Inf. Theory. 32(1), 23–40 (1986)

    Article  MATH  Google Scholar 

  21. Zeng X., Shan J., Hu L.: A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions. Finite Fields Appl. 18(1), 70–92 (2012)

    Article  MATH  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Faruk Göloğlu.

Additional information

Communicated by J. D. Key.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Bracken, C., Göloğlu, F. A non-cyclic triple-error-correcting BCH-like code and some minimum distance results. Des. Codes Cryptogr. 72, 317–330 (2014). https://doi.org/10.1007/s10623-012-9763-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-012-9763-6

Keywords

Mathematics Subject Classification (2000)

Navigation