首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We give bounds for exponential sums associated to functions on curves defined over Galois rings. We first define summation subsets as the images of lifts of points from affine opens of the reduced curve, and give bounds for the degrees of their coordinate functions. Then we get bounds for exponential sums, extending results of Kumar et al., Winnie Li over the projective line, and Voloch-Walker over elliptic curves and Cab curves.  相似文献   

2.
In this paper we use intersection theory to develop methods for obtaining lower bounds on the parameters of algebraic geometric error-correcting codes constructed from varieties of arbitrary dimension. The methods are sufficiently general to encompass many of the codes previously constructed from higher-dimensional varieties, as well as those coming from curves. And still, the bounds obtained are usually as good as the ones previously known (at least of the same order of magnitude with respect to the size of the ground field). Several examples coming from Deligne–Lusztig varieties, complete intersections of Hermitian hyper-surfaces, and from ruled surfaces (or more generally, projective bundles over a curve) are given.  相似文献   

3.
In Duursma and Park (2010) [7], the authors formulate new coset bounds for algebraic geometric codes. The bounds give improved lower bounds for the minimum distance of algebraic geometric codes as well as improved thresholds for algebraic geometric linear secret sharing schemes. The bounds depend on the delta set of a coset and on the choice of a sequence of divisors inside the delta set. In this paper we give general properties of delta sets and we analyze sequences of divisors supported in two points on Hermitian and Suzuki curves.  相似文献   

4.
Building on previous results of Xing, we give new lower bounds on the rate of linear intersecting codes over large alphabets. The proof is constructive, and uses algebraic geometry (although nothing beyond the basic theory of linear systems on curves). Then, using these new bounds within a concatenation argument, we construct binary (2,1)-separating systems of asymptotic rate exceeding the one given by the probabilistic method, which was the best lower bound available up to now. This answers (negatively) the question of whether this probabilistic bound was exact, which has remained open for more than 30 years.  相似文献   

5.
In this paper, we show that the Gilbert-Varshamov and the Xing bounds can be improved significantly around two points where these two bounds intersect by nonlinear codes from algebraic curves over finite fields.  相似文献   

6.
The primary goal of this paper is to complete the theory of metric Diophantine approximation initially developed in Beresnevich et al. (2007) [10] for C3 non-degenerate planar curves. With this goal in mind, here for the first time we obtain fully explicit bounds for the number of rational points near planar curves. Further, introducing a perturbational approach we bring the smoothness condition imposed on the curves down to C1 (lowest possible). This way we broaden the notion of non-degeneracy in a natural direction and introduce a new topologically complete class of planar curves to the theory of Diophantine approximation. In summary, our findings improve and complete the main theorems of Beresnevich et al. (2007) [10] and extend the celebrated theorem of Kleinbock and Margulis (1998) [20] in dimension 2 beyond the notion of non-degeneracy.  相似文献   

7.
In the present paper, we make use of codes with good parameters and algebraic curves over finite fields with many rational points to construct dense packings of superballs. It turns out that our packing density is quite reasonable. In particular, we improve some values for the best-known lower bounds on packing density.  相似文献   

8.
In this paper we study the dual codes of a wide family of evaluation codes on norm-trace curves. We explicitly find out their minimum distance and give a lower bound for the number of their minimum-weight codewords. A general geometric approach is performed and applied to study in particular the dual codes of one-point and two-point codes arising from norm-trace curves through Goppaʼs construction, providing in many cases their minimum distance and some bounds on the number of their minimum-weight codewords. The results are obtained by showing that the supports of the minimum-weight codewords of the studied codes obey some precise geometric laws as zero-dimensional subschemes of the projective plane. Finally, the dimension of some classical two-point Goppa codes on norm-trace curves is explicitely computed.  相似文献   

9.

We construct certain error-correcting codes over finite rings and estimate their parameters. For this purpose, we need to develop some tools, notably an estimate for certain exponential sums and some results on canonical lifts of elliptic curves. These results may be of independent interest.

  相似文献   


10.
Using additive polynomials related to some curves over finite fields, we construct two families of systematic authentication codes. We use tight bounds for the number of rational points of these curves in estimating the probabilities of the systematic authentication codes. We compare their parameters with some existing codes in the literature. We observe that the parameters are better than the existing ones in some cases.  相似文献   

11.
In this article, the Rosenbloom-Tsfasman metric of matrix product codes over finite commutative rings is studied and the lower bounds for the minimal Rosenbloom-Tsfasman distances of the matrix product codes are obtained. The lower bounds of the dual codes of matrix product codes over finite commutative Frobenius rings are also given.  相似文献   

12.
We estimate the bounds for the difference between the ordinary height and the canonical height on elliptic curves over number fields. Our result is an improvement of the recent result of Cremona, Prickett, and Siksek [J.E. Cremona, M. Prickett, S. Siksek, Height difference bounds for elliptic curves over number fields, J. Number Theory 116 (2006) 42-68]. Our bounds are usually sharper than the other known bounds.  相似文献   

13.
In this paper, we construct Shintani lifts from integral weight weakly holomorphic modular forms to half-integral weight weakly holomorphic modular forms. Although defined by different methods, these coincide with the classical Shintani lifts when restricted to the space of cusp forms. As a side effect, this gives the coefficients of the classical Shintani lifts as new cycle integrals. This yields new formulas for the L-values of Hecke eigenforms. When restricted to the space of weakly holomorphic modular forms orthogonal to cusp forms, the Shintani lifts introduce a definition of weakly holomorphic Hecke eigenforms. Along the way, auxiliary lifts are constructed from the space of harmonic weak Maass forms which yield a “fractional derivative” from the space of half-integral weight harmonic weak Maass forms to half-integral weight weakly holomorphic modular forms. This fractional derivative complements the usual ξ-operator introduced by Bruinier and Funke.  相似文献   

14.
The concept of t-designs in compact symmetric spaces of rank 1 is a generalization of the theory of classical t-designs. In this paper we obtain new lower bounds on the cardinality of designs in projective compact symmetric spaces of rank 1. With one exception our bounds are the first improvements of the classical bounds by more than one. We use the linear programming technique and follow the approach we have proposed for spherical codes and designs. Some examples are shown and compared with the classical bounds.  相似文献   

15.
Algebraic geometric codes (or AG codes) provide a way to correct errors that occur during the transmission of digital information. AG codes on curves have been studied extensively, but much less work has been done for AG codes on higher dimensional varieties. In particular, we seek good bounds for the minimum distance.We study AG codes on anticanonical surfaces coming from blow-ups of P2 at points on a line and points on the union of two lines. We can compute the dimension of such codes exactly due to known results. For certain families of these codes, we prove an exact result on the minimum distance. For other families, we obtain lower bounds on the minimum distance.  相似文献   

16.
Linear codes over finite extension fields have widespread applications in theory and practice. In some scenarios, the decoder has a sequential access to the codeword symbols, giving rise to a hierarchical erasure structure. In this paper we develop a mathematical framework for hierarchical erasures over extension fields, provide several bounds and constructions, and discuss potential applications in distributed storage and flash memories. Our results show intimate connection to Universally Decodable Matrices, as well as to Reed-Solomon and Gabidulin codes.  相似文献   

17.
In this paper, we study residues of differential 2-forms on a smooth algebraic surface over an arbitrary field and give several statements about sums of residues. Afterwards, using these results, we construct algebraic-geometric codes which are an extension to surfaces of the well-known differential codes on curves. We also study some properties of these codes and extend to them some known properties for codes on curves.  相似文献   

18.
After recalling the definition of some codes as modules over skew polynomial rings, whose multiplication is defined by using an endomorphism and a derivation, and some basic facts about them, in the first part of this paper we study some of their main algebraic and geometric properties. Finally, for module skew codes constructed only with an automorphism, we give some BCH type lower bounds for their minimum distance.  相似文献   

19.
This paper is concerned with two applications of bases of Riemann-Roch spaces. In the first application, we define the floor of a divisor and obtain improved bounds on the parameters of algebraic geometry codes. These bounds apply to a larger class of codes than that of Homma and Kim (J. Pure Appl. Algebra 162 (2001) 273). Then we determine explicit bases for large classes of Riemann-Roch spaces of the Hermitian function field. These bases give better estimates on the parameters of a large class of m-point Hermitian codes. In the second application, these bases are used for fast implementation of Xing and Niederreiter's method (Acta. Arith. 72 (1995) 281) for the construction of low-discrepancy sequences.  相似文献   

20.
Cyclic codes are an interesting type of linear codes and have wide applications in communication and storage systems due to their efficient encoding and decoding algorithms. It was proved that asymptotically good Hermitian LCD codes exist. The objective of this paper is to construct some cyclic Hermitian LCD codes over finite fields and analyse their parameters. The dimensions of these codes are settled and the lower bounds on their minimum distances are presented. Most Hermitian LCD codes presented in this paper are not BCH codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号