首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Susanne Pumplün 《代数通讯》2018,46(11):5053-5072
We describe families of nonassociative finite unital rings that occur as quotients of natural nonassociative orders in generalized nonassociative cyclic division algebras over number fields. These natural orders have already been used to systematically construct fully diverse fast-decodable space-time block codes. We show how the quotients of natural orders can be employed for coset coding. Previous results by Oggier and Sethuraman involving quotients of orders in associative cyclic division algebras are obtained as special cases.  相似文献   

2.
In this article, we present constructions for perfect deletion‐correcting codes. The first construction uses perfect deletion‐correcting codes without repetition of letters to construct other perfect deletion‐correcting codes. This is a generalization of the construction shown in 1 . In the third section, we investigate several constructions of perfect deletion‐correcting codes using designs. In the last section, we investigate perfect deletion‐correcting codes containing few codewords. © 2003 Wiley Periodicals, Inc.  相似文献   

3.
利用有限域上酉几何构作一类新的带仲裁的认证码,并且计算了所构作认证码的参数以及各种攻击成功的概率.  相似文献   

4.
By considering a class of combinatorial structures, known as semipartial geometries, we define a class of low-density parity-check (LDPC) codes. We derive bounds on minimum distance, rank and girth for the codes from semipartial geometries, and present constructions and performance results for the classes of semipartial geometries which have not previously been proposed for use with iterative decoding.  相似文献   

5.
基于酉几何的等概的具有仲裁的认证码的构造   总被引:5,自引:0,他引:5  
具有仲裁的认证码既要防止敌手的欺骗,又要防止收入和发方的互相欺骗,本文给出一种由酉几何构造等概的具有仲的认证码的方法,并计算了有关参数,分析了各种攻击成功的概率。  相似文献   

6.
基于酉几何的具有仲裁的认证码的构造   总被引:8,自引:0,他引:8  
具有仲裁的认证码即要防止敌手的欺骗,又要防止收方和发方的互相欺骗.本文给出一种由酉几何构造具有仲裁的认证码的方法,并计算了有关参娄,分析了各种攻击成功的概率。  相似文献   

7.
We present two constructions for binary self-orthogonal codes. It turns out that our constructions yield a constructive bound on binary self-orthogonal codes. In particular, when the information rate R = 1/2, by our constructive lower bound, the relative minimum distance δ ≈ 0.0595 (for GV bound, δ ≈ 0.110). Moreover, we have proved that the binary self-orthogonal codes asymptotically achieve the Gilbert-Varshamov bound. This work was supported by the China Scholarship Council, National Natural Science Foundation of China (Grant No.10571026), the Cultivation Fund of the Key Scientific and Technical Innovation Project of Ministry of Education of China, and the Specialized Research Fund for the Doctoral Program of Higher Education (Grant No. 20060286006)  相似文献   

8.
We present several new families of multiple wavelength (2-dimensional) optical orthogonal codes (2D-OOCs) with ideal auto-correlation λa=0 (codes with at most one pulse per wavelength). We also provide a construction which yields multiple weight codes. All of our constructions produce codes that are either optimal with respect to the Johnson bound (J-optimal), or are asymptotically optimal and maximal. The constructions are based on certain pointsets in finite projective spaces of dimension k over GF(q) denoted PG(k,q).  相似文献   

9.
Constructions and Properties of k out of n Visual Secret Sharing Schemes   总被引:10,自引:0,他引:10  
The idea of visual k out of n secret sharing schemes was introduced in Naor. Explicit constructions for k = 2 and k = n can be found there. For general k out of n schemes bounds have been described.Here, two general k out of n constructions are presented. Their parameters are related to those of maximum size arcs or MDS codes. Further, results on the structure of k out of n schemes, such as bounds on their parameters, are obtained. Finally, the notion of coloured visual secret sharing schemes is introduced and a general construction is given.  相似文献   

10.
We study a class of codes with good parameters and their duals explicitly. We give direct constructions of the dual codes and obtain self-orthogonal codes with good parameters.  相似文献   

11.
A major contribution of [1] is a reduction of the problem of correcting errors in quantum computations to the construction of codes in binary symplectic spaces. This mechanism is known as the additive or stabilizer construction. We consider an obvious generalization of these quantum codes in the symplectic geometry setting and obtain general constructions using our theory of twisted BCH‐codes (also known as Reed–Solomon subspace subcodes). This leads to families of quantum codes with good parameters. Moreover, the generator matrices of these codes can be described in a canonical way. © 2000 John Wiley & Sons, Inc. J Combin Designs 8: 174–188, 2000  相似文献   

12.
In this paper, we present three algebraic constructions of authentication codes with secrecy. The first and the third class are optimal. Some of the codes in the second class are optimal, and others in the second class are asymptotically optimal. All authentication codes in the three classes provide perfect secrecy.  相似文献   

13.
Finite commutative semi-simple rings are direct sum of finite fields. In this study, we investigate the algebraic structure of λ-constacyclic codes over such finite semi-simple rings. Among others, necessary and sufficient conditions for the existence of self-dual, LCD, and Hermitian dual-containing λ-constacyclic codes over finite semi-simple rings are provided. Using the CSS and Hermitian constructions, quantum MDS codes over finite semi-simple rings are constructed.  相似文献   

14.
Reed-Solomon codes have gained a lot of interest due to its encoding simplicity, well structuredness and list-decoding capability [6] in the classical setting. This interest also translates to other metric setting, including the insertion and deletion (insdel for short) setting which is used to model synchronization errors caused by positional information loss in communication systems. Such interest is supported by the construction of a deletion correcting algorithm of insdel Reed-Solomon code in [22] which is based on the Guruswami-Sudan decoding algorithm [6]. Nevertheless, there have been few studies [3] on the insdel error-correcting capability of Reed-Solomon codes.In this paper, we discuss a criterion for a 2-dimensional insdel Reed-Solomon codes to have optimal asymptotic error-correcting capabilities, which are up to their respective lengths. Then we provide explicit constructions of 2-dimensional insdel Reed-Solomon codes that satisfy the established criteria. The family of such constructed codes can then be shown to extend the family of codes with asymptotic error-correcting capability reaching their respective lengths provided in [3, Theorem 2] which provide larger error-correcting capability compared to those defined in [25].  相似文献   

15.
利用有限域上酉几何构作两类Cartesian认证码   总被引:19,自引:0,他引:19  
本文利用有限域上的酉几何构作了两类Cartesian认证码,并且计算了它们的参数及成功的模仿攻击概率和成功的替换攻击概率。  相似文献   

16.
The geometric codes are the duals of the codes defined by the designs associated with finite geometries. The latter are generalized Reed–Muller codes, but the geometric codes are, in general, not. We obtain values for the minimum weight of these codes in the binary case, using geometric constructions in the associated geometries, and the BCH bound from coding theory. Using Hamada's formula, we also show that the dimension of the dual of the code of a projective geometry design is a polynomial function in the dimension of the geometry.  相似文献   

17.
We provide methods and algorithms to construct Hermitian linear complementary dual (LCD) codes over finite fields. We study existence of self-dual basis with respect to Hermitian inner product, and as an application, we construct Euclidean LCD codes by projecting the Hermitian codes over such a basis. Many optimal quaternary Hermitian and ternary Euclidean LCD codes are obtained. Comparisons with classical constructions are made.  相似文献   

18.
利用酉几何构作带仲裁的认证码   总被引:4,自引:0,他引:4  
A family of authentication codes with arbitration is constructed from unitary geome-try,the parameters and the probabilities of deceptions of the codes are also computed. In a spe-cial case a perfect authentication code with arbitration is ohtalned.  相似文献   

19.
A code is qm‐ary q‐linear if its alphabet forms an m‐dimensional vector space over ??q and the code is linear over ??q. These additive codes form a natural generalization of linear codes. Our main results are direct constructions of certain families of additive codes. These comprise the additive generalization of the Kasami codes, an additive generalization of the Bose‐Bush construction of orthogonal arrays of strength 2 as well as a class of additive codes which are being used for deep space communication. © 2002 Wiley Periodicals, Inc. J Combin Designs 10: 207–216, 2002; Published online in Wiley InterScience ( www.interscience.wiley.com ). DOI 10.1002/jcd.20000  相似文献   

20.
《Discrete Mathematics》2023,346(7):113391
Symbol-pair codes are proposed to guard against pair-errors in symbol-pair read channels. The minimum symbol-pair distance is of significance in determining the error-correcting capability of a symbol-pair code. One of the central themes in symbol-pair coding theory is the constructions of symbol-pair codes with the largest possible minimum symbol-pair distance. Maximum distance separable (MDS) and almost maximum distance separable (AMDS) symbol-pair codes are optimal and sub-optimal regarding the Singleton bound, respectively. In this paper, six new classes of AMDS symbol-pair codes are explicitly constructed through repeated-root cyclic codes. Remarkably, one class of such codes has unbounded lengths and the minimum symbol-pair distance of another class can reach 13.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号