首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Polycyclic codes are a powerful generalization of cyclic and constacyclic codes. Their algebraic structure is studied here by the theory of invariant subspaces from linear algebra. As an application, a bound on the minimum distance of these codes is derived which outperforms, in some cases, the natural analogue of the BCH bound.  相似文献   

2.
一类循环码的极小距离   总被引:1,自引:0,他引:1  
高莹 《数学杂志》2002,22(2):165-168
循环码的极小距离大于或等于BCH界。本文考虑的是极小距离等于BCH界的特殊情形。利用一类自反循环码的事实。证明了使循环码的极小距离等于其BCH界的两个充分条件;并指出极小距离等于任意给定值,维数任意大的循环码可以构造。  相似文献   

3.
The use of skew polynomial rings allows to endow linear codes with cyclic structures which are not cyclic in the classical (commutative) sense. Whenever these skew cyclic structures are carefully chosen, some control over the Hamming distance is gained, and it is possible to design efficient decoding algorithms. In this paper, we give a version of the Hartmann–Tzeng bound that works for a wide class of skew cyclic codes. We also provide a practical method for constructing them with designed distance. For skew BCH codes, which are covered by our constructions, we discuss decoding algorithms. Detailed examples illustrate both the theory as the constructive methods it supports.  相似文献   

4.
Affine-invariant codes are extended cyclic codes of length p m invariant under the affine-group acting on . This class of codes includes codes of great interest such as extended narrow-sense BCH codes. In recent papers, we classified the automorphism groups of affine-invariant codes berg, bech1. We derive here new results, especially when the alphabet field is an extension field, by expanding our previous tools. In particular we complete our results on BCH codes, giving the automorphism groups of extended narrow-sense BCH codes defined over any extension field.  相似文献   

5.
关于设计距离为7的BCH码的非循环等价类   总被引:1,自引:0,他引:1  
利用Mobius公式给出了设计距离为7的二元BCH码的非循环等价类的精确计数.  相似文献   

6.
A couple of new lower bounds of the minimum distance of Goppa codes is derived, using an extended field code for a Goppa code which contains the Goppa code as its subfield-subcode. Also presented are procedures for both error-only and error-and-erasure decoding for Goppa codes up to the new lower bounds, based on the Berlekamp-Massey algorithm and the Feng-Tzeng multisequence shift-register synthesis algorithms which have been used for decoding cyclic codes up to the BCH and HT(Hartmann-Tzeng) bounds.  相似文献   

7.
This paper presents a new high speed parallel decoding algorithm for double-error-correcting binary BCH codes.  相似文献   

8.
It is proved that the covering radius of a primitive binary BCH code of length q-1 and designed distance 2t+1, where is exactly 2t-1 (the minimum value possible). The bound for q is significantly lower than the one obtained by O. Moreno and C. J. Moreno [9].  相似文献   

9.
A major contribution of [1] is a reduction of the problem of correcting errors in quantum computations to the construction of codes in binary symplectic spaces. This mechanism is known as the additive or stabilizer construction. We consider an obvious generalization of these quantum codes in the symplectic geometry setting and obtain general constructions using our theory of twisted BCH‐codes (also known as Reed–Solomon subspace subcodes). This leads to families of quantum codes with good parameters. Moreover, the generator matrices of these codes can be described in a canonical way. © 2000 John Wiley & Sons, Inc. J Combin Designs 8: 174–188, 2000  相似文献   

10.
11.
The van Lint-Wilson AB-method yields a short proof of the Roos bound for the minimum distance of a cyclic code. We use the AB-method to obtain a different bound for the weights of a linear code. In contrast to the Roos bound, the role of the codes A and B in our bound is symmetric. We use the bound to prove the actual minimum distance for a class of dual BCH codes of length q2−1 over Fq. We give cyclic codes [63,38,16] and [65,40,16] over F8 that are better than the known [63,38,15] and [65,40,15] codes.  相似文献   

12.
《Discrete Mathematics》2022,345(1):112670
In this paper we study the uncertainty principle (UP) connecting a function over a finite field and its Mattson-Solomon polynomial, which is a kind of Fourier transform in positive characteristic. Three versions of the UP over finite fields are studied, in connection with the asymptotic theory of cyclic codes. We first show that no finite field satisfies the strong version of UP, introduced recently by Evra, Kowalsky, Lubotzky, 2017. A refinement of the weak version is given, by using the asymptotic Plotkin bound. A naive version, which is the direct analogue over finite fields of the Donoho-Stark bound over the complex numbers, is proved by using the BCH bound. It is strong enough to show that there exist sequences of cyclic codes of length n, arbitrary rate, and minimum distance Ω(nα) for all 0<α<1/2. Finally, a connection with Ramsey Theory is pointed out.  相似文献   

13.
We present some results on almost maximum distance separable (AMDS) codes and Griesmer codes of dimension 4 over over the field of order 5. We prove that no AMDS code of length 13 and minimum distance 5 exists, and we give a classification of some AMDS codes. Moreover, we classify the projective strongly optimal Griesmer codes over F5 of dimension 4 for some values of the minimum distance.  相似文献   

14.
Reed-Solomon (RS) and Bose-Chaudhuri-Hocquenghem (BCH) error correcting codes are widely used in digital technology. An important problem in the implementation of RS and BCH decoding is the fast finding of the error positions (the roots of error locator polynomials). Several fast root-finding algorithms for polynomials over finite fields have been proposed. In this paper we give a generalization of the Goertzel algorithm. Our algorithm is suitable for the parallel hardware implementation and the time of multiplications used is restricted by a constant.  相似文献   

15.
MDS codes and almost MDS (AMDS) codes are special classes of linear codes, and have important applications in communications, data storage, combinatorial theory, and secrete sharing. The objective of this paper is to present a class of AMDS codes from some BCH codes and determine their parameters. It turns out the proposed AMDS codes are distance-optimal and dimension-optimal locally repairable codes. The parameters of the duals of this class of AMDS codes are also discussed.  相似文献   

16.
Stabilizer codes obtained via the CSS code construction and the Steane's enlargement of subfield-subcodes and matrix-product codes coming from generalized Reed–Muller, hyperbolic and affine variety codes are studied. Stabilizer codes with good quantum parameters are supplied; in particular, some binary codes of lengths 127 and 128 improve the parameters of the codes in http://www.codetables.de. Moreover, non-binary codes are presented either with parameters better than or equal to the quantum codes obtained from BCH codes by La Guardia or with lengths that cannot be reached by them.  相似文献   

17.
We present a new approach to the theory of cyclic and constacyclic codes and generalize the theory to cover the family of additive (not necessarily linear) cyclic codes. The approach is based on the action of the Galois group (cyclotomic cosets). The conventional representation of cyclic codes as ideals in a factor ring of the polynomial ring is not needed.  相似文献   

18.
In this paper we present a family of ternary quasi-perfect BCH codes. These codes are of minimum distance 5 and covering radius 3. The first member of this family is the ternary quadratic-residue code of length 13.  相似文献   

19.
We obtain a bound on the minimum distance of additive cyclic codes via the number of rational points on certain algebraic curves over finite fields. This is an extension of the analogous bound in the case of classical cyclic codes. Our result is the only general bound on such codes aside from Bierbrauer’s BCH bound. We compare our bounds’ performance against the BCH bound for additive cyclic codes in a special case and provide examples where it yields better results.  相似文献   

20.
In this paper, we study negacyclic BCH codes over \(\mathbb {F}_{q}\) of length \(n=(q^{2m}-1)/(q-1)\), where q is an odd prime power and m is a positive integer. In particular, the dimension, the minimum distance and the weight distribution of some negacyclic BCH codes over \(\mathbb {F}_{q}\) of length \(n=(q^{2m}-1)/(q-1)\) are determined. Two classes of negacyclic BCH codes meeting the Griesmer bound are obtained. As an application, we construct quantum codes with good parameters from this class of negacyclic BCH codes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号