首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we study the algebraic geometry of any two-point code on the Hermitian curve and reveal the purely geometric nature of their dual minimum distance. We describe the minimum-weight codewords of many of their dual codes through an explicit geometric characterization of their supports. In particular, we show that they appear as sets of collinear points in many cases.  相似文献   

2.
We prove a new bound for the minimum distance of geometric Goppa codes that generalizes two previous improved bounds. We include examples of the bound applied to one- and two-point codes over certain Suzuki and Hermitian curves.  相似文献   

3.
The theory of linear error-correcting codes from algebraic geometric curves (algebraic geometric (AG) codes or geometric Goppa codes) has been well-developed since the work of Goppa and Tsfasman, Vladut, and Zink in 1981–1982. In this paper we introduce to readers some recent progress in algebraic geometric codes and their applications in quantum error-correcting codes, secure multi-party computation and the construction of good binary codes.   相似文献   

4.
A couple of new lower bounds of the minimum distance of Goppa codes is derived, using an extended field code for a Goppa code which contains the Goppa code as its subfield-subcode. Also presented are procedures for both error-only and error-and-erasure decoding for Goppa codes up to the new lower bounds, based on the Berlekamp-Massey algorithm and the Feng-Tzeng multisequence shift-register synthesis algorithms which have been used for decoding cyclic codes up to the BCH and HT(Hartmann-Tzeng) bounds.  相似文献   

5.
《代数通讯》2013,41(6):2763-2789
ABSTRACT

Conventional geometric Goppa codes are defined in terms of functions of an algebraic function field associated with a divisor evaluated in places of degree 1. The generalization that will be treated here allows evaluations in places of arbitrary degree. With the appropriate inner product, the dual of the code can be defined and described in terms of Weil differentials similarly to conventional geometric Goppa codes. A decoding algorithm is derived.  相似文献   

6.
Goppa codes were defined by Valery D. Goppa in 1970. In 1978, Robert J. McEliece used this family of error-correcting codes in his cryptosystem, which has gained popularity in the last decade due to its resistance to attacks from quantum computers. In this paper, we present Goppa codes over the p-adic integers and integers modulo pe. This allows the creation of chains of Goppa codes over different rings. We show some of their properties, such as parity-check matrices and minimum distance, and suggest their cryptographic application, following McEliece's scheme.  相似文献   

7.
We obtain here a necessary and sufficient condition for a certain class of binary Goppa code to be quasi-cyclic. We also give another sufficient condition which is easier to check. We define a class of quasi-cyclic Goppa codes. We find the true dimension for a part of those quasi-cyclic codes. and also a class of extended quasi-cyclic codes the minimum distance of which is equal to the designed distance.  相似文献   

8.
Let be the finite field with q elements of characteristic p, be the extension of degree m>1 and f(x) be a polynomial over . The maximum number of affine -rational points that a curve of the form yqy=f(x) can have is qm+1. We determine a necessary and sufficient condition for such a curve to achieve this maximum number. Then we study the weights of two-dimensional (2-D) cyclic codes. For this, we give a trace representation of the codes starting with the zeros of the dual 2-D cyclic code. This leads to a relation between the weights of codewords and a family of Artin–Schreier curves. We give a lower bound on the minimum distance for a large class of 2-D cyclic codes. Then we look at some special classes that are not covered by our main result and obtain similar minimum distance bounds.  相似文献   

9.
Kth order zero disparity codes have been considered in several recent papers. In the first part of this paper we remove the zero disparity condition and consider the larger class of codes, Kth order disparity D codes. We establish properties of disparity D codes showing that they have many of the properties of zero disparity codes. We give existence criteria for them, and discuss how new codewords may be formed from ones already known. We then discuss Kth order disparity D codes that have the same number of codewords. We discuss the minimum distance properties of these new codes and present a decoding algorithm for them. In the second part of the paper we look at how the minimum distance of disparity D codes can be improved. We consider subsets of a very specialised subclass, namely first order zero disparity codes over alphabet Aq of size q. These particular subsets have q codewords of length n and minimum Hamming distance n. We show that such a subset exists when q is even and nis a multiple of 4, and also when q is odd and n is even. These subsets have the best error correction capabilities of any subset of q first order zero disparity codewords.  相似文献   

10.
GOPPACODESFROMARTIN-SCHREIERFUNCTIONFIELDS¥HANWENBAO(DepatmelltofMathematics,SichuanUniversitytChengdu610064,Sichuan,China.)A...  相似文献   

11.
In this paper we present an improved algorithm for finding low-weight multiples of polynomials over the binary field using coding theoretic methods. The associated code defined by the given polynomial has a cyclic structure, allowing an algorithm to search for shifts of the sought minimum-weight codeword. Therefore, a code with higher dimension is constructed, having a larger number of low-weight codewords and through some additional processing also reduced minimum distance. Applying an algorithm for finding low-weight codewords in the constructed code yields a lower complexity for finding low-weight polynomial multiples compared to previous approaches. As an application, we show a key-recovery attack against  that has a lower complexity than the chosen security level indicate. Using similar ideas we also present a new probabilistic algorithm for finding a multiple of weight 4, which is faster than previous approaches. For example, this is relevant in correlation attacks on stream ciphers.  相似文献   

12.
Nested code pairs play a crucial role in the construction of ramp secret sharing schemes [15] and in the CSS construction of quantum codes [14]. The important parameters are (1) the codimension, (2) the relative minimum distance of the codes, and (3) the relative minimum distance of the dual set of codes. Given values for two of them, one aims at finding a set of nested codes having parameters with these values and with the remaining parameter being as large as possible. In this work we study nested codes from the Hermitian curve. For not too small codimension, we present improved constructions and provide closed formula estimates on their performance. For small codimension we show how to choose pairs of one-point algebraic geometric codes in such a way that one of the relative minimum distances is larger than the corresponding non-relative minimum distance.  相似文献   

13.
The order bound gives an in general very good lower bound for the minimum distance of one-point algebraic geometric codes coming from curves. This paper is about a generalization of the order bound to several-point algebraic geometric codes coming from curves.  相似文献   

14.
The minimum distance graph of an extended Preparata code P(m) has vertices corresponding to codewords and edges corresponding to pairs of codewords that are distance 6 apart. The clique structure of this graph is investigated and it is established that the minimum distance graphs of two extended Preparata codes are isomorphic if and only if the codes are equivalent.  相似文献   

15.
In this paper we investigate two-point algebraic-geometry codes (AG codes) coming from the Beelen-Montanucci (BM) maximal curve. We study properties of certain two-point Weierstrass semigroups of the curve and use them for determining a lower bound on the minimum distance of such codes. AG codes with better parameters with respect to comparable two-point codes from the Garcia-Güneri-Stichtenoth (GGS) curve are discovered.  相似文献   

16.
We discuss a class of binary cyclic codes and their dual codes. The minimum distance is determined using algebraic geometry and an application of Weil's theorem. We relate each weight appearing in the dual codes to the number of rational points on a genus 2 curve of 2-rank 1 over a finite field of characteristic 2. The possible values for the number of points on a curve of genus 2 and 2-rank 1 are determined, thus determining the weights in the dual codes.

  相似文献   


17.
Algebraic geometric codes (or AG codes) provide a way to correct errors that occur during the transmission of digital information. AG codes on curves have been studied extensively, but much less work has been done for AG codes on higher dimensional varieties. In particular, we seek good bounds for the minimum distance.We study AG codes on anticanonical surfaces coming from blow-ups of P2 at points on a line and points on the union of two lines. We can compute the dimension of such codes exactly due to known results. For certain families of these codes, we prove an exact result on the minimum distance. For other families, we obtain lower bounds on the minimum distance.  相似文献   

18.
Permutation codes (or permutation arrays) have received considerable interest in recent years, partly motivated by a potential application to powerline communication. Powerline communication is the transmission of data over the electricity distribution system. This environment is rather hostile to communication and the requirements are such that permutation codes may be suitable. The problem addressed in this study is the construction of permutation codes with a specified length and minimum Hamming distance, and with as many codewords (permutations) as possible. A number of techniques are used including construction by automorphism group and several variations of clique search based on vertex degrees. Many significant improvements are obtained to the size of the best known codes.  相似文献   

19.
We show that subfield subcodes of certain geometric Goppa codes meet the Gilbert-Varshamov bound. A very special case of our theorem is the well known fact that classical Goppa codes meet the Gilbert-Varshamov bound.  相似文献   

20.
After recalling the definition of some codes as modules over skew polynomial rings, whose multiplication is defined by using an endomorphism and a derivation, and some basic facts about them, in the first part of this paper we study some of their main algebraic and geometric properties. Finally, for module skew codes constructed only with an automorphism, we give some BCH type lower bounds for their minimum distance.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号