A family of projective two-weight linear codes (Q2043420)

From MaRDI portal
scientific article
Language Label Description Also known as
English
A family of projective two-weight linear codes
scientific article

    Statements

    A family of projective two-weight linear codes (English)
    0 references
    0 references
    0 references
    0 references
    0 references
    2 August 2021
    0 references
    A linear code is \textit{projective} if its dual code has minimal distance at least three. The authors obtain a family of \(q\)-ary two-weight linear codes that includes two subfamilies of projective ones. Parameters of these codes, and their duals, are explicitly given. All these results are based in first computing some type of Gauss and Weil sums over finite fields. As applications, new strongly regular graphs and some secret sharing schemes are derived. See also: [\textit{A. E. Brouwer}, in: Concise encyclopedia of coding theory. Boca Raton, FL: CRC Press. 449--462 (2021; Zbl 1489.94133); \textit{C. Zhu} and \textit{Q. Liao}, Finite Fields Appl. 75, Article ID 101897, 31 p. (2021; Zbl 1472.94088); \textit{J. Y. Hyun} and \textit{J. Kim}, J. Korean Math. Soc. 58, No. 1, 29--44 (2021; Zbl 1495.94108); \textit{M. Qi} and \textit{S. Xiong}, Appl. Algebra Eng. Commun. Comput. 32, No. 1, 63--79 (2021; Zbl 1472.94083); \textit{F. Li} and \textit{X. Li}, Finite Fields Appl. 73, Article ID 101865, 17 p. (2021; Zbl 1467.94052); \textit{H. Ru} et al., Adv. Math. Commun. 15, No. 1, 9--22 (2021; Zbl 1465.94115); \textit{D. Zheng} et al., Discrete Math. 344, No. 6, Article ID 112355, 17 p. (2021; Zbl 1467.94058); \textit{P. Boyvalenkov} et al., Discrete Math. 344, No. 5, Article ID 112318, 16 p. (2021; Zbl 1475.94213); \textit{D. Bartoli} et al., Des. Codes Cryptography 89, No. 3, 471--487 (2021; Zbl 1460.94080); \textit{S. Adriaensen} and \textit{L. Denaux}, J. Comb. Theory, Ser. A 180, Article ID 105395, 35 p. (2021; Zbl 07313976); \textit{M. Shi} et al., Des. Codes Cryptography 88, No. 12, 2493--2505 (2020; Zbl 1483.94071); \textit{L. Lan} and \textit{Y. Chang}, Discrete Math. 342, No. 11, 3098--3113 (2019; Zbl 1420.94116); \textit{S. Yang} et al., Cryptogr. Commun. 11, No. 4, 609--620 (2019; Zbl 1462.94069); \textit{G. Jian} et al., Finite Fields Appl. 57, 92--107 (2019; Zbl 1448.94264); \textit{C. Li} et al., Adv. Math. Commun. 13, No. 1, 195--211 (2019; Zbl 1415.94482); \textit{L. Deng}, J. Nanjing Univ. Inf. Sci. Technol., Nat. Sci. 10, No. 6, 766--772 (2018; Zbl 1438.94066); \textit{G. Luo} and \textit{X. Cao}, Cryptogr. Commun. 10, No. 6, 1119--1135 (2018; Zbl 1419.94073).]
    0 references
    0 references
    0 references
    0 references
    0 references
    Gauss sum
    0 references
    projective code
    0 references
    secret sharing scheme
    0 references
    strongly regular graph
    0 references
    two-weight code
    0 references
    0 references
    0 references
    0 references
    0 references
    0 references