A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions (Q661978)

From MaRDI portal
scientific article
Language Label Description Also known as
English
A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions
scientific article

    Statements

    A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions (English)
    0 references
    0 references
    0 references
    0 references
    11 February 2012
    0 references
    The paper studies a binary cyclic code \(C_{1,3,13}\) with three zeros \(\alpha, \alpha^3,\) and \(\alpha^{13}\) of length \(2^m-1\) and the weight divisibility of its dual code. In fact, this belongs to a class of binary triple-error-correcting cyclic codes of length \(2^m -1\) for odd \(m\). The authors use results of [\textit{H. D. L. Hollmann} and \textit{Q. Xiang}, in: Proceedings of the fifth international conference on finite fields and applications \(F_q5\). University of Augsburg, Germany, 1999. Berlin: Springer. 251--275 (2001; Zbl 1015.94548)] to show that \(C_{1,3,13}\) has minimum distance at least 7. Finally they show that for any odd integer \(m \geq 5\) the code \(C_{1,3,13}\) has the same weight distribution as the binary primitive BCH code \(C_{1,3,5}\).
    0 references
    0 references
    0 references
    cyclic code
    0 references
    BCH code
    0 references
    triple-error-correcting code
    0 references
    minimum distance
    0 references
    almost perfect nonlinear function
    0 references
    0 references
    0 references