\(\mathbb Z_{8}\)-Kerdock codes and pseudorandom binary sequences (Q1827572): Difference between revisions

From MaRDI portal
RedirectionBot (talk | contribs)
Changed an Item
ReferenceBot (talk | contribs)
Changed an Item
 
(4 intermediate revisions by 4 users not shown)
Property / MaRDI profile type
 
Property / MaRDI profile type: MaRDI publication profile / rank
 
Normal rank
Property / full work available at URL
 
Property / full work available at URL: https://doi.org/10.1016/j.jco.2003.08.014 / rank
 
Normal rank
Property / OpenAlex ID
 
Property / OpenAlex ID: W2110585483 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4954419 / rank
 
Normal rank
Property / cites work
 
Property / cites work: Z/sub 2/k-linear codes / rank
 
Normal rank
Property / cites work
 
Property / cites work: Codes, bent functions and permutations suitable for DES-like cryptosystems / rank
 
Normal rank
Property / cites work
 
Property / cites work: Q4242028 / rank
 
Normal rank
Property / cites work
 
Property / cites work: An expansion for the coordinates of the trace function over Galois rings / rank
 
Normal rank
Property / cites work
 
Property / cites work: An upper bound for Weil exponential sums over Galois rings and applications / rank
 
Normal rank
Property / cites work
 
Property / cites work: On the odd and the aperiodic correlation properties of the Kasami sequences / rank
 
Normal rank
Property / cites work
 
Property / cites work: Improved binary codes and sequence families from Z/sub 4/-linear codes / rank
 
Normal rank

Latest revision as of 19:23, 6 June 2024

scientific article
Language Label Description Also known as
English
\(\mathbb Z_{8}\)-Kerdock codes and pseudorandom binary sequences
scientific article

    Statements

    \(\mathbb Z_{8}\)-Kerdock codes and pseudorandom binary sequences (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    6 August 2004
    0 references
    There is quite a bit of literature on sequences with pseudorandom properties. The desired properties split up into statistical properties like low non-central autocorrelation and low overall cross correlation, and cryptographical properties like large linear span and high nonlinearity. In this paper, using Kerdock codes over \(\mathbb{Z}\text{\,mod\,}8\), a family of binary sequences of length \(T= 2^m- 1\), having reasonable correlation properties and a linear span of the order \(O(m^4)\), is constructed. The size of the family is \(T^2/4\). The somewhat larger order of the linear span is compensated by, compared to another family constructed from Galois rings of characteristic 4, somewhat worse bounds for cross correlation and nonlinearity respectively being \(3(2+ \sqrt{2})(\sqrt{T+ 1})\) and \(3\sqrt{2+ \sqrt{2}}\sqrt{T+ 1}\). The proof of the main result starts with showing that the most significant bit mapping and the Lee weight can be expressed in terms of group characters. Then some elementary character theory can be used combined with a Galois ring analogue of the Weil inequality. In the last section of the paper the results are generalised to \(\mathbb{Z}\text{\,mod\,}2^l\), but the problem of determining the nonlinearity and the linear span for this generalisation is left open.
    0 references
    0 references
    0 references
    0 references
    0 references
    Generalized Kerdock code
    0 references
    Most significant bit map
    0 references
    Boolean functions
    0 references
    Correlation
    0 references
    Nonlinearity
    0 references
    0 references