首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 16 毫秒
1.
The van Lint-Wilson AB-method yields a short proof of the Roos bound for the minimum distance of a cyclic code. We use the AB-method to obtain a different bound for the weights of a linear code. In contrast to the Roos bound, the role of the codes A and B in our bound is symmetric. We use the bound to prove the actual minimum distance for a class of dual BCH codes of length q2−1 over Fq. We give cyclic codes [63,38,16] and [65,40,16] over F8 that are better than the known [63,38,15] and [65,40,15] codes.  相似文献   

2.
《Discrete Mathematics》2023,346(7):113391
Symbol-pair codes are proposed to guard against pair-errors in symbol-pair read channels. The minimum symbol-pair distance is of significance in determining the error-correcting capability of a symbol-pair code. One of the central themes in symbol-pair coding theory is the constructions of symbol-pair codes with the largest possible minimum symbol-pair distance. Maximum distance separable (MDS) and almost maximum distance separable (AMDS) symbol-pair codes are optimal and sub-optimal regarding the Singleton bound, respectively. In this paper, six new classes of AMDS symbol-pair codes are explicitly constructed through repeated-root cyclic codes. Remarkably, one class of such codes has unbounded lengths and the minimum symbol-pair distance of another class can reach 13.  相似文献   

3.
Let be the finite field with q elements of characteristic p, be the extension of degree m>1 and f(x) be a polynomial over . The maximum number of affine -rational points that a curve of the form yqy=f(x) can have is qm+1. We determine a necessary and sufficient condition for such a curve to achieve this maximum number. Then we study the weights of two-dimensional (2-D) cyclic codes. For this, we give a trace representation of the codes starting with the zeros of the dual 2-D cyclic code. This leads to a relation between the weights of codewords and a family of Artin–Schreier curves. We give a lower bound on the minimum distance for a large class of 2-D cyclic codes. Then we look at some special classes that are not covered by our main result and obtain similar minimum distance bounds.  相似文献   

4.
The use of skew polynomial rings allows to endow linear codes with cyclic structures which are not cyclic in the classical (commutative) sense. Whenever these skew cyclic structures are carefully chosen, some control over the Hamming distance is gained, and it is possible to design efficient decoding algorithms. In this paper, we give a version of the Hartmann–Tzeng bound that works for a wide class of skew cyclic codes. We also provide a practical method for constructing them with designed distance. For skew BCH codes, which are covered by our constructions, we discuss decoding algorithms. Detailed examples illustrate both the theory as the constructive methods it supports.  相似文献   

5.
In this paper, a Roos like bound on the minimum distance for skew cyclic codes over a general field is provided. The result holds in the Hamming metric and in the rank metric. The proofs involve arithmetic properties of skew polynomials and an analysis of the rank of parity-check matrices. For the rank metric case, a way to arithmetically construct codes with a prescribed minimum rank distance, using the skew Roos bound, is also given. Moreover, some examples of MDS codes and MRD codes over finite fields are built, using the skew Roos bound.  相似文献   

6.
Shannon gave a lower bound in 1959 on the binary rate of spherical codes of given minimum Euclidean distance ρ. Using nonconstructive codes over a finite alphabet, we give a lower bound that is weaker but very close for small values of ρ. The construction is based on the Yaglom map combined with some finite sphere packings obtained from nonconstructive codes for the Euclidean metric. Concatenating geometric codes meeting the TVZ bound with a Lee metric BCH code over GF(p), we obtain spherical codes that are polynomial time constructible. Their parameters outperform those obtained by Lachaud and Stern (IEEE Trans Inf Theory 40(4):1140–1146, 1994). At very high rate they are above 98% of the Shannon bound.  相似文献   

7.
We show that commutative group spherical codes in R n , as introduced by D. Slepian, are directly related to flat tori and quotients of lattices. As consequence of this view, we derive new results on the geometry of these codes and an upper bound for their cardinality in terms of minimum distance and the maximum center density of lattices and general spherical packings in the half dimension of the code. This bound is tight in the sense it can be arbitrarily approached in any dimension. Examples of this approach and a comparison of this bound with Union and Rankin bounds for general spherical codes is also presented.  相似文献   

8.
Symbol-pair code is a new coding framework which is proposed to correct errors in the symbol-pair read channel. In particular, maximum distance separable (MDS) symbol-pair codes are a kind of symbol-pair codes with the best possible error-correction capability. Employing cyclic and constacyclic codes, we construct three new classes of MDS symbol-pair codes with minimum pair-distance five or six. Moreover, we find a necessary and sufficient condition which ensures a class of cyclic codes to be MDS symbol-pair codes. This condition is related to certain property of a special kind of linear fractional transformations. A detailed analysis on these linear fractional transformations leads to an algorithm, which produces many MDS symbol-pair codes with minimum pair-distance seven.  相似文献   

9.
In this paper, we firstly construct several new kinds of Sidon spaces and Sidon sets by investigating some known results. Secondly, using these Sidon spaces, we will present a construction of cyclic subspace codes with cardinality τ · $\frac{{{q^n} - 1}}{{q - 1}}$ and minimum distance 2k−2, where τ is a positive integer. We furthermore give some cyclic subspace codes with size 2τ · $\frac{{{q^n} - 1}}{{q - 1}}$ and without changing the minimum distance 2k−2.  相似文献   

10.
Symbol-pair codes introduced by Cassuto and Blaum in 2010 are designed to protect against the pair errors in symbol-pair read channels. One of the central themes in symbol-error correction is the construction of maximal distance separable (MDS) symbol-pair codes that possess the largest possible pair-error correcting performance. Based on repeated-root cyclic codes, we construct two classes of MDS symbol-pair codes for more general generator polynomials and also give a new class of almost MDS (AMDS) symbol-pair codes with the length lp. In addition, we derive all MDS and AMDS symbol-pair codes with length 3p, when the degree of the generator polynomials is no more than 10. The main results are obtained by determining the solutions of certain equations over finite fields.  相似文献   

11.
Ling and Solé [S. Ling, P. Solé, On the algebraic structure of quasi-cyclic codes I: Finite fields, IEEE Trans. Inform. Theory 47 (2001) 2751–2760] showed that every quasi-cyclic code C is constructed from shorter linear codes which are called the constituent codes of C. Given a quasi-cyclic code C of length ℓm and index with m being pairwise coprime to and the order of the field C is over, if all its constituent codes are cyclic with their zeroes having full multiplicity, C is then shown to be equivalent to a cyclic code whose zeroes with their multiplicities are fully described in terms of the nonzeroes of the cyclic constituent codes. The general transformation to obtain the above-mentioned equivalent cyclic code is also explicitly given. The approach adopted here follows the approach used by A.M.A. Natividad [A.M.A. Natividad, PhD thesis, Department of Mathematics, University of Philippines Diliman, The Philippines, 2004] and uses the generalized discrete Fourier transform on the algebraic structure of the class of quasi-cyclic codes developed by Ling and Solé [S. Ling, P. Solé, On the algebraic structure of quasi-cyclic codes I: Finite fields, IEEE Trans. Inform. Theory 47 (2001) 2751–2760].  相似文献   

12.
13.
In this paper we initiate the study of cyclic algebraic geometry codes. We give conditions to construct cyclic algebraic geometry codes in the context of algebraic function fields over a finite field by using their group of automorphisms. We prove that cyclic algebraic geometry codes constructed in this way are closely related to cyclic extensions. We also give a detailed study of the monomial equivalence of cyclic algebraic geometry codes constructed with our method in the case of a rational function field.  相似文献   

14.
We present two constructions for binary self-orthogonal codes. It turns out that our constructions yield a constructive bound on binary self-orthogonal codes. In particular, when the information rate R = 1/2, by our constructive lower bound, the relative minimum distance δ ≈ 0.0595 (for GV bound, δ ≈ 0.110). Moreover, we have proved that the binary self-orthogonal codes asymptotically achieve the Gilbert-Varshamov bound. This work was supported by the China Scholarship Council, National Natural Science Foundation of China (Grant No.10571026), the Cultivation Fund of the Key Scientific and Technical Innovation Project of Ministry of Education of China, and the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 20060286006)  相似文献   

15.
Algebraic geometric codes (or AG codes) provide a way to correct errors that occur during the transmission of digital information. AG codes on curves have been studied extensively, but much less work has been done for AG codes on higher dimensional varieties. In particular, we seek good bounds for the minimum distance.We study AG codes on anticanonical surfaces coming from blow-ups of P2 at points on a line and points on the union of two lines. We can compute the dimension of such codes exactly due to known results. For certain families of these codes, we prove an exact result on the minimum distance. For other families, we obtain lower bounds on the minimum distance.  相似文献   

16.
Generalized quasi-twisted (GQT) codes form a generalization of quasi-twisted (QT) codes and generalized quasi-cyclic (GQC) codes. By the Chinese remainder theorem, the GQT codes can be decomposed into a direct sum of some linear codes over Galois extension fields, which leads to the trace representation of the GQT codes. Using this trace representation, we first prove the minimum distance bound for GQT codes with two constituents. Then we generalize the result to GQT codes with s constituents. Finally, we present some examples to show that the bound is better than the well-known Esmaeili-Yari bound and sharp in many instances.  相似文献   

17.
We classify the permutation groups of cyclic codes over a finite field. As a special case, we find the permutation groups of non-primitive BCH codes of prime length. In addition, the Sylow p-subgroup of the permutation group is given for many cyclic codes of length p m . Several examples are given to illustrate the results.  相似文献   

18.
Polycyclic codes are a powerful generalization of cyclic and constacyclic codes. Their algebraic structure is studied here by the theory of invariant subspaces from linear algebra. As an application, a bound on the minimum distance of these codes is derived which outperforms, in some cases, the natural analogue of the BCH bound.  相似文献   

19.
20.
Relative generalized Hamming weights (RGHWs) of a linear code with respect to a linear subcode determine the security of the linear ramp secret sharing scheme based on the linear codes. They can be used to express the information leakage of the secret when some keepers of shares are corrupted. Cyclic codes are an interesting type of linear codes and have wide applications in communication and storage systems. In this paper, we investigate the RGHWs of cyclic codes of two nonzeros with respect to its irreducible cyclic subcodes. We give two formulae for RGHWs of the cyclic codes. As applications of the formulae, explicit examples are computed. Moreover, RGHWs of cyclic codes in the examples are very large, comparing with the generalized Plotkin bound of RGHWs. So it guarantees very high security for the secret sharing scheme based on the dual codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号