首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
记R=F_2+uF_2+u~2F_2,定义了环R上码字的李重量分布的概念,构造了从R~n到F_2~(3n)的Gray映射φ.通过对环R上线性码及其对偶码生成矩阵的研究,证明了环R上线性码及其对偶码的Gray象是F_2上的对偶码.利用域F_2上线性码及其对偶码的重量分布关系,得到了环R上线性码及其对偶码关于李重量分布的MacWilliams恒等式.  相似文献   

2.
We introduce and solve several problems on -cyclic codes.We study the link between -linear cyclic codes and -cyclic codes (not necessarily linear) obtained by using two binary linear cyclic codes. We use these results to present a family of -self-dual linear cyclic codes.  相似文献   

3.
Projective linear codes are a special class of linear codes whose dual codes have minimum distance at least 3. Projective linear codes with only a few weights are useful in authentication codes, secret sharing schemes, data storage systems and so on. In this paper, two constructions of q-ary linear codes are presented with defining sets given by the intersection and difference of two sets. These constructions produce several families of new projective two-weight or three-weight linear codes. As applications, our projective codes can be used to construct secret sharing schemes with interesting access structures, strongly regular graphs and association schemes with three classes.  相似文献   

4.
Linear codes with a few weights have been widely investigated in recent years. In this paper, we mainly use Gauss sums to represent the Hamming weights of a class of q-ary linear codes under some certain conditions, where q is a power of a prime. The lower bound of its minimum Hamming distance is obtained. In some special cases, we evaluate the weight distributions of the linear codes by semi-primitive Gauss sums and obtain some one-weight, two-weight linear codes. It is quite interesting that we find new optimal codes achieving some bounds on linear codes. The linear codes in this paper can be used in secret sharing schemes, authentication codes and data storage systems.  相似文献   

5.
We show how to get a 1-1 correspondence between projective linear codes and 2-weight linear codes. A generalization of the construction gives rise to several new ternary linear codes of dimension six.  相似文献   

6.
Relative generalized Hamming weights (RGHWs) of a linear code with respect to a linear subcode determine the security of the linear ramp secret sharing scheme based on the linear codes. They can be used to express the information leakage of the secret when some keepers of shares are corrupted. Cyclic codes are an interesting type of linear codes and have wide applications in communication and storage systems. In this paper, we investigate the RGHWs of cyclic codes of two nonzeros with respect to its irreducible cyclic subcodes. We give two formulae for RGHWs of the cyclic codes. As applications of the formulae, explicit examples are computed. Moreover, RGHWs of cyclic codes in the examples are very large, comparing with the generalized Plotkin bound of RGHWs. So it guarantees very high security for the secret sharing scheme based on the dual codes.  相似文献   

7.
This paper studies and classifies linear transformations that connect Hamming distances of codes. These include irreducible linear transformations and their concatenations. Their effect on the Hamming weights of codewords is investigated. Both linear and non-linear codes over fields are considered. We construct optimal linear codes and a family of pure binary quantum codes using these transformations.  相似文献   

8.
Recently, linear codes with few weights have been studied extensively. These linear codes have wide applications in secret sharing schemes and authentication codes. In this paper, we introduce a new construction of defining sets using cyclotomic mappings and construct three new classes of binary linear codes with two or three weights. We also explicitly determine the weight distributions of these codes.  相似文献   

9.
《Discrete Mathematics》2022,345(12):113101
Linear codes with few weights have applications in data storage systems, secret sharing schemes, graph theory and so on. In this paper, we construct a class of few-weight linear codes by choosing defining sets from cyclotomic classes and we also establish few-weight linear codes by employing weakly regular bent functions. Notably, we get some codes that are minimal and we also obtain a class of two-weight optimal punctured codes with respect to the Griesmer bound. Finally, we get a class of strongly regular graphs with new parameters by using the obtained two-weight linear codes.  相似文献   

10.
11.
In this paper, we consider linear codes over finite chain rings. We present a general mapping which produces codes over smaller alphabets. Under special conditions, these codes are linear over a finite field. We introduce the notion of a linearly representable code and prove that certain MacDonald codes are linearly representable. Finally, we give examples for good linear codes over finite fields obtained from special multisets in projective Hjelmslev planes.  相似文献   

12.
A scheme for construcing linear and non-linear codes is presented. It constructs a code of block length 2n from two constituent codes of block length n. Codes so constructed can be either linear or non-linear even when the constituent codes are linear. The construction of many known linear and non-linear codes using this scheme will be shown.  相似文献   

13.

Boolean functions have very nice applications in coding theory and cryptography. In coding theory, Boolean functions have been used to construct linear codes in different ways. The objective of this paper is to construct binary linear codes with few weights using the defining-set approach. The defining sets of the codes presented in this paper are defined by some special Boolean functions and some additional restrictions. First, two families of binary linear codes with at most three or four weights from Boolean functions with at most three Walsh transform values are constructed and the parameters of their duals are also determined. Then several classes of binary linear codes with explicit weight enumerators are produced. Some of the binary linear codes are optimal or almost optimal according to the tables of best codes known maintained at http://www.codetables.de, and the duals of some of them are distance-optimal with respect to the sphere packing bound.

  相似文献   

14.
《Discrete Mathematics》2021,344(12):112597
Linear codes with few nonzero weights have wide applications in secret sharing, authentication codes, association schemes and strongly regular graphs. Recently, Wu et al. (2020) obtained some few-weighted linear codes by employing bent functions. In this paper, inspired by Wu et al. and some pioneers' ideas, we use a kind of functions, namely, general weakly regular plateaued functions, to define the defining sets of linear codes. Then, by utilizing some cyclotomic techniques, we construct some linear codes with few weights and obtain their weight distributions. Notably, some of the obtained codes are almost optimal with respect to the Griesmer bound. Finally, we observe that our newly constructed codes are minimal for almost all cases.  相似文献   

15.
Linear codes with a few weights can be applied to communication, consumer electronics and data storage system. In addition, the weight hierarchy of a linear code has many applications such as on the type II wire-tap channel, dealing with t-resilient functions and trellis or branch complexity of linear codes and so on. In this paper, we present a formula for computing the weight hierarchies of linear codes constructed by the generalized method of defining sets. Then, we construct two classes of binary linear codes with a few weights and determine their weight distributions and weight hierarchies completely. Some codes of them can be used in secret sharing schemes.  相似文献   

16.
Linear codes with few weights have applications in secret sharing, authentication codes, association schemes and strongly regular graphs. In this paper, several classes of two-weight and three-weight linear codes are presented and their weight distributions are determined using Weil sums. Some of the linear codes obtained are optimal or almost optimal with respect to the Griesmer bound.  相似文献   

17.
18.
Designs, Codes and Cryptography - Minimal linear codes form a special class of linear codes that have important applications in secret sharing and secure two-party computation. These codes are...  相似文献   

19.
We study the distribution of triples of codewords of codes and ordered codes. Schrijver [A. Schrijver, New code upper bounds from the Terwilliger algebra and semidefinite programming, IEEE Trans. Inform. Theory 51 (8) (2005) 2859–2866] used the triple distribution of a code to establish a bound on the number of codewords based on semidefinite programming. In the first part of this work, we generalize this approach for ordered codes. In the second part, we consider linear codes and linear ordered codes and present a MacWilliams-type identity for the triple distribution of their dual code. Based on the non-negativity of this linear transform, we establish a linear programming bound and conclude with a table of parameters for which this bound yields better results than the standard linear programming bound.  相似文献   

20.
The MacWilliams Extension Theorem states that each linear isometry of a linear code extends to a monomial map. Unlike the linear codes, in general, nonlinear codes do not have the extension property. In our previous work, in the context of a vector space alphabet, the minimum code length, for which there exists an unextendable code isometry, was determined. In this paper an analogue of the extension theorem for MDS codes is proved. It is shown that for almost all, except 2-dimensional, linear MDS codes over a vector space alphabet the extension property holds. For the case of 2-dimensional MDS codes an improvement of our general result is presented. There are also observed extension properties of near-MDS codes. As an auxiliary result, a new bound on the minimum size of multi-fold partitions of a vector space is obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号