首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 406 毫秒
1.
Linear codes with a few weights have been widely investigated in recent years. In this paper, we mainly use Gauss sums to represent the Hamming weights of a class of q-ary linear codes under some certain conditions, where q is a power of a prime. The lower bound of its minimum Hamming distance is obtained. In some special cases, we evaluate the weight distributions of the linear codes by semi-primitive Gauss sums and obtain some one-weight, two-weight linear codes. It is quite interesting that we find new optimal codes achieving some bounds on linear codes. The linear codes in this paper can be used in secret sharing schemes, authentication codes and data storage systems.  相似文献   

2.
A weighted Hamming metric is considered. A class of binary linear codes consistent with the weighted Hamming metric is discussed. A class of binary generalized Goppa codes perfect in the weighted Hamming metric is offered.  相似文献   

3.
A class of polynomials generatingq-nary Hamming codes is studied. The criteria for a polynomial to belong to this class are established for the general case and for the case of prime polynomials. The conditions are determined under which reducible polynomials do not belong to the class of polynomials generating theq-nary Hamming codes.Translated from Ukrainskii Matematicheskii Zhurnal, Vol. 45, No. 7, pp. 893–897, July, 1993.  相似文献   

4.
Bora Moon 《Discrete Mathematics》2018,341(11):3174-3181
It is known that the binary generalized Goppa codes are perfect codes for the weighted Hamming metrics. In this paper, we present the existence of a weighted Hamming metric that admits a binary Hamming code (resp. an extended binary Hamming code) to be perfect code. For a special weighted Hamming metric, we also give some structures of a 2-perfect code, show how to construct a 2-perfect linear code and obtain the weight distribution of a 2-perfect code from the partial information of the code.  相似文献   

5.
Permutation codes are widely studied objects due to their numerous applications in various areas, such as power line communications, block ciphers, and the rank modulation scheme for flash memories. Several kinds of metrics are considered for permutation codes according to their specific applications. This paper concerns some improvements on the bounds of permutation codes under Hamming metric and Kendall’s \(\tau \)-metric respectively, using mainly a graph coloring approach. Specifically, under Hamming metric, we improve the Gilbert–Varshamov bound asymptotically by a factor n, when the minimum Hamming distance d is fixed and the code length n goes to infinity. Under Kendall’s \(\tau \)-metric, we narrow the gap between the known lower bounds and upper bounds. Besides, we also obtain some sporadic results under Kendall’s \(\tau \)-metric for small parameters.  相似文献   

6.
All nonequivalent perfect binary codes of length 15 and rank 15 are constructed that are obtained from the Hamming code H 15 by translating its disjoint components. Also, the main invariants of this class of codes are determined such as the ranks, dimensions of kernels, and orders of automorphism groups.  相似文献   

7.
We obtain improved bounds for the generalized Hamming weights of some trace codes which include a large class of cyclic codes over any finite field. In particular, we improve the corresponding bounds of Stichtenoth and Voss [8] using various methods altogether.  相似文献   

8.
Constant composition codes have been proposed as suitable coding schemes to solve the narrow band and impulse noise problems associated with powerline communication, while at the same time maintaining a constant power output. In particular, a certain class of constant composition codes called frequency permutation arrays have been suggested as ideal, in some sense, for these purposes. In this paper we characterise a family of neighbour transitive codes in Hamming graphs in which frequency permutation arrays play a central rode. We also classify all the permutation codes generated by groups in this family.  相似文献   

9.
In a previous paper, the authors used cyclic and extended cyclic constructions to obtain codes over an alphabet {A,C,G,T} satisfying a Hamming distance constraint and a GC-content constraint. These codes are applicable to the design of synthetic DNA strands used in DNA microarrays, as DNA tags in chemical libraries and in DNA computing. The GC-content constraint specifies that a fixed number of positions are G or C in each codeword, which ensures uniform melting temperatures. The Hamming distance constraint is a step towards avoiding unwanted hybridizations. This approach extended the pioneering work of Gaborit and King. In the current paper, another constraint known as a reverse-complement constraint is added to further prevent unwanted hybridizations.Many new best codes are obtained, and are reproducible from the information presented here. The reverse-complement constraint is handled by searching for an involution with 0 or 1 fixed points, as first done by Gaborit and King. Linear codes and additive codes over GF(4) and their cosets are considered, as well as shortenings of these codes. In the additive case, codes obtained from two different mappings from GF(4) to {A,C,G,T} are considered.  相似文献   

10.
11.
The use of skew polynomial rings allows to endow linear codes with cyclic structures which are not cyclic in the classical (commutative) sense. Whenever these skew cyclic structures are carefully chosen, some control over the Hamming distance is gained, and it is possible to design efficient decoding algorithms. In this paper, we give a version of the Hartmann–Tzeng bound that works for a wide class of skew cyclic codes. We also provide a practical method for constructing them with designed distance. For skew BCH codes, which are covered by our constructions, we discuss decoding algorithms. Detailed examples illustrate both the theory as the constructive methods it supports.  相似文献   

12.
In this article, some properties of the relative generalized Hamming weight (RGHW) of linear codes and their subcodes are developed with techniques in finite projective geometry. The relative generalized Hamming weights of almost all 4-dimensional q-ary linear codes and their subcodes are determined.   相似文献   

13.
This paper studies and classifies linear transformations that connect Hamming distances of codes. These include irreducible linear transformations and their concatenations. Their effect on the Hamming weights of codewords is investigated. Both linear and non-linear codes over fields are considered. We construct optimal linear codes and a family of pure binary quantum codes using these transformations.  相似文献   

14.
A method for demonstrating and enumerating uniformly efficient (permutation-optimal) trellis decoders for self-dual codes of high minimum distance is developed. Such decoders and corresponding permutations are known for relatively few codes.The task of finding such permutations is shown to be substantially simplifiable in the case of self-dual codes in general, and for self-dual codes of sufficiently high minimum distance it is shown that it is frequently possible to deduce the existence of these permutations directly from the parameters of the code.A new and tighter link between generalized Hamming weights and trellis representations is demonstrated: for some self-dual codes, knowledge of one of the generalized Hamming weights is sufficient to determine the entire optimal state complexity profile.These results are used to characterize the permutation-optimal trellises and generalized Hamming weights for all [32,16,8] binary self-dual codes and for several other codes. The numbers of uniformly efficient permutations for several codes, including the [24,12,8] Golay code and both [24,12,9] ternary self-dual codes, are found.  相似文献   

15.
16.
In the last decade there has been a great interest in extending results for codes equipped with the Hamming metric to analogous results for codes endowed with the rank metric. This work follows this thread of research and studies the characterization of systematic generator matrices (encoders) of codes with maximum rank distance. In the context of Hamming distance these codes are the so-called Maximum Distance Separable (MDS) codes and systematic encoders have been fully investigated. In this paper we investigate the algebraic properties and representation of encoders in systematic form of Maximum Rank Distance (MRD) codes and Maximum Sum Rank Distance (MSRD) codes. We address both block codes and convolutional codes separately and present necessary and sufficient conditions for an encoder in systematic form to generate a code with maximum (sum) rank distance. These characterizations are given in terms of certain matrices that must be superregular in a extension field and that preserve superregularity after some transformations performed over the base field. We conclude the work presenting some examples of Maximum Sum Rank convolutional codes over small fields. For the given parameters the examples obtained are over smaller fields than the examples obtained by other authors.  相似文献   

17.
摘要给出了一种Chebyshev距离下的常重复合码的构造,并在其基础上讨论了它的译码算法和优化处理.考虑了Chebyshev距离下的界及其改进.研究了具有Chebyshev距离和Hamming距离的常重复合码的构造,给出了Hamming距离为4的常重复合码的一个结论.  相似文献   

18.
By using the Gold map, we construct a partition of the hypercube into cosets of Hamming codes such that for every two cosets the corresponding Hamming codes are maximally nonparallel, that is, their intersection cardinality is as small as possible to admit nonintersecting cosets.  相似文献   

19.
刘宏伟  易风华 《应用数学》2002,15(4):128-133
本文研究了任意有限域Fq上的两个线性码的外积及其有关性质;并给出了由两个线性码构造的外积码的Hamming谱的第1个谱值的界以及最后一个谱值。  相似文献   

20.
Isometric embeddings of $\mathbb{Z}_{p^n+1}$ into the Hamming space ( $\mathbb{F}_{p}^{p^n},w$ ) have played a fundamental role in recent constructions of non-linear codes. The codes thus obtained are very good codes, but their rate is limited by the rate of the first-order generalized Reed–Muller code—hence, when n is not very small, these embeddings lead to the construction of low-rate codes. A natural question is whether there are embeddings with higher rates than the known ones. In this paper, we provide a partial answer to this question by establishing a lower bound on the order of a symmetry of ( $\mathbb{F}_{p}^{N},w$ ).  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号