首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
2.
3.
Goppa codes were defined by Valery D. Goppa in 1970. In 1978, Robert J. McEliece used this family of error-correcting codes in his cryptosystem, which has gained popularity in the last decade due to its resistance to attacks from quantum computers. In this paper, we present Goppa codes over the p-adic integers and integers modulo pe. This allows the creation of chains of Goppa codes over different rings. We show some of their properties, such as parity-check matrices and minimum distance, and suggest their cryptographic application, following McEliece's scheme.  相似文献   

4.
A new bound for the dimension of binary Goppa codes belonging to a specific subclass is given. This bound improves the well-known lower bound for Goppa codes.  相似文献   

5.
Galois hulls of MDS codes can be applied to construst MDS entanglement-assisted quantum error-correcting codes (EAQECCs). Goppa codes and expurgated Goppa codes (resp., extended Goppa codes) over Fqm are GRS codes (resp., extended GRS codes) when m=1. In this paper, we investigate the Galois dual codes of a special kind of Goppa codes and related codes and provide a necessary and sufficient condition for the Galois dual codes of such codes to be Goppa codes and related codes. Then we determine the Galois hulls of the above codes. In particular, we completely characterize Galois LCD, Galois self-orthogonal, Galois dual-containing and Galois self-dual codes among such family of codes. Moreover, we apply the above results to EAQECCs.  相似文献   

6.
We compute in this paper the true dimension over of Goppa Codes (L, g) defined by the polynomial proving, this way, a conjecture stated in [14,16].  相似文献   

7.
Goppa codes are linear codes arising from algebraic curves over finite fields. Sufficient conditions are given ensuring that all automorphisms of a Goppa code are inherited from the automorphism group of the curve. In some cases, these conditions are also necessary. The cases of curves with large automorphism groups, notably the Hermitian and the Deligne-Lusztig curves, are investigated in detail. This research was performed within the activity of GNSAGA of the Italian INDAM, with the financial support of the Italian Ministry MIUR, project “Strutture geometriche, combinatorica e loro applicazioni”, PRIN 2006–2007.  相似文献   

8.
The aim of this paper is to explain how, starting from a Goppa code C(X,G,P1,…,Pn) and a cyclic covering π:YX of degree m, one can twist the initial code to another one C(X,G+Dχ,P1,…,Pn), where Dχ is a non-principal degree 0 divisor on X associated to a character χ of Gal(Y/X), in the hope that X(G+Dχ)>X(G). We give, using a MAGMA program, several examples where this occurs, and where both the initial and twisted codes have same minimum distance, so that initial codes have been improved.  相似文献   

9.
Li  Xia  Yue  Qin 《Designs, Codes and Cryptography》2022,90(7):1629-1647
Designs, Codes and Cryptography - In this paper, we construct a family of non-binary irreducible quasi-cyclic parity-check subcodes of Goppa codes and extended Goppa codes. Moreover, we present a...  相似文献   

10.
There is a classical lower bound on the dimension of a binary Goppa code. We survey results on some specific codes whose dimension exceeds this bound, and prove two conjectures on the true dimension of two classes of such codes.Part of this work has been presented at the Sixth International Conference on Finite Fields and Applications, Oaxaca, Mexico, May 2001.AMS classification: 94B65  相似文献   

11.
We reinterpret the state space dimension equations for geometric Goppa codes. An easy consequence is that if deg then the state complexity of is equal to the Wolf bound. For deg , we use Clifford's theorem to give a simple lower bound on the state complexity of . We then derive two further lower bounds on the state space dimensions of in terms of the gonality sequence of . (The gonality sequence is known for many of the function fields of interest for defining geometric Goppa codes.) One of the gonality bounds uses previous results on the generalised weight hierarchy of and one follows in a straightforward way from first principles; often they are equal. For Hermitian codes both gonality bounds are equal to the DLP lower bound on state space dimensions. We conclude by using these results to calculate the DLP lower bound on state complexity for Hermitian codes.  相似文献   

12.
A couple of new lower bounds of the minimum distance of Goppa codes is derived, using an extended field code for a Goppa code which contains the Goppa code as its subfield-subcode. Also presented are procedures for both error-only and error-and-erasure decoding for Goppa codes up to the new lower bounds, based on the Berlekamp-Massey algorithm and the Feng-Tzeng multisequence shift-register synthesis algorithms which have been used for decoding cyclic codes up to the BCH and HT(Hartmann-Tzeng) bounds.  相似文献   

13.
The lower bound of covering radius of binary irreducible Goppa codes is obtained.  相似文献   

14.
After several remarks on two-weight irreducible cyclic codes, we introduce a family of projective two-weight cyclic codes and a family of projective two-weight constacyclic codes and we discuss the existence of such codes.  相似文献   

15.
We obtain here a necessary and sufficient condition for a certain class of binary Goppa code to be quasi-cyclic. We also give another sufficient condition which is easier to check. We define a class of quasi-cyclic Goppa codes. We find the true dimension for a part of those quasi-cyclic codes. and also a class of extended quasi-cyclic codes the minimum distance of which is equal to the designed distance.  相似文献   

16.
17.
Let R be the Galois ring GR(pk,s) of characteristic pk and cardinality psk. Firstly, we give all primitive idempotent generators of irreducible cyclic codes of length n over R, and a p-adic integer ring with gcd(p,n)=1. Secondly, we obtain all primitive idempotents of all irreducible cyclic codes of length rlm over R, where r,l, and t are three primes with 2?l, r|(qt?1), lv(qt?1) and gcd(rl,q(q?1))=1. Finally, as applications, weight distributions of all irreducible cyclic codes for t=2 and generator polynomials of self-dual cyclic codes of length lm and rlm over R are given.  相似文献   

18.
Let m be a positive integer and q be an odd prime power. In this paper, the weight distributions of all the irreducible cyclic codes of length 2m over Fq are determined explicitly.  相似文献   

19.
引进一个关于Goppa几何码(代数几何码)最小距离界的一个新方法.应用Maharaj的思想(即用显示基来近似表达Riemann-Roch空间)到Goppa几何码的最小距离的界上去.通过厄米特曲线上的代数几何码的一类例子,来证明标准的几何码的下界在某些情形下可以被显著地改进.进一步地,我们给出了这些码的最小距离上界,并说明了我们的下界非常接近这个上界.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号