首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 818 毫秒
1.
Classical Goppa codes are a special case of Alternant codes. First we prove that the parity-check subcodes of Goppa codes and the extended Goppa codes are both Alternant codes. Before this paper, all known cyclic Goppa codes were some particular BCH codes. Many families of Goppa codes with a cyclic extension have been found. All these cyclic codes are in fact Alternant codes associated to a cyclic Generalized Reed–Solomon code. In (1989, J. Combin. Theory Ser. A 51, 205–220) H. Stichtenoth determined all cyclic extended Goppa codes with this property. In a recent paper (T. P. Berger, 1999, in “Finite Fields: Theory, Applications and Algorithms (R. Mullin and G. Mullen, Eds.), pp. 143–154, Amer. Math. Soc., Providence), we used some semi-linear transformations on GRS codes to construct cyclic Alternant codes that are not associated to cyclic GRS codes. In this paper, we use these results to construct cyclic Goppa codes that are not BCH codes, new families of Goppa codes with a cyclic extension, and some families of non-cyclic Goppa codes with a cyclic parity-check subcode.  相似文献   

2.
We obtain here a necessary and sufficient condition for a certain class of binary Goppa code to be quasi-cyclic. We also give another sufficient condition which is easier to check. We define a class of quasi-cyclic Goppa codes. We find the true dimension for a part of those quasi-cyclic codes. and also a class of extended quasi-cyclic codes the minimum distance of which is equal to the designed distance.  相似文献   

3.
Goppa codes were defined by Valery D. Goppa in 1970. In 1978, Robert J. McEliece used this family of error-correcting codes in his cryptosystem, which has gained popularity in the last decade due to its resistance to attacks from quantum computers. In this paper, we present Goppa codes over the p-adic integers and integers modulo pe. This allows the creation of chains of Goppa codes over different rings. We show some of their properties, such as parity-check matrices and minimum distance, and suggest their cryptographic application, following McEliece's scheme.  相似文献   

4.
A couple of new lower bounds of the minimum distance of Goppa codes is derived, using an extended field code for a Goppa code which contains the Goppa code as its subfield-subcode. Also presented are procedures for both error-only and error-and-erasure decoding for Goppa codes up to the new lower bounds, based on the Berlekamp-Massey algorithm and the Feng-Tzeng multisequence shift-register synthesis algorithms which have been used for decoding cyclic codes up to the BCH and HT(Hartmann-Tzeng) bounds.  相似文献   

5.
A weighted Hamming metric is considered. A class of binary linear codes consistent with the weighted Hamming metric is discussed. A class of binary generalized Goppa codes perfect in the weighted Hamming metric is offered.  相似文献   

6.
The theory of linear error-correcting codes from algebraic geometric curves (algebraic geometric (AG) codes or geometric Goppa codes) has been well-developed since the work of Goppa and Tsfasman, Vladut, and Zink in 1981–1982. In this paper we introduce to readers some recent progress in algebraic geometric codes and their applications in quantum error-correcting codes, secure multi-party computation and the construction of good binary codes.   相似文献   

7.
A new bound for the dimension of binary Goppa codes belonging to a specific subclass is given. This bound improves the well-known lower bound for Goppa codes.  相似文献   

8.
Li  Xia  Yue  Qin 《Designs, Codes and Cryptography》2022,90(7):1629-1647
Designs, Codes and Cryptography - In this paper, we construct a family of non-binary irreducible quasi-cyclic parity-check subcodes of Goppa codes and extended Goppa codes. Moreover, we present a...  相似文献   

9.
Galois hulls of MDS codes can be applied to construst MDS entanglement-assisted quantum error-correcting codes (EAQECCs). Goppa codes and expurgated Goppa codes (resp., extended Goppa codes) over Fqm are GRS codes (resp., extended GRS codes) when m=1. In this paper, we investigate the Galois dual codes of a special kind of Goppa codes and related codes and provide a necessary and sufficient condition for the Galois dual codes of such codes to be Goppa codes and related codes. Then we determine the Galois hulls of the above codes. In particular, we completely characterize Galois LCD, Galois self-orthogonal, Galois dual-containing and Galois self-dual codes among such family of codes. Moreover, we apply the above results to EAQECCs.  相似文献   

10.
《代数通讯》2013,41(6):2763-2789
ABSTRACT

Conventional geometric Goppa codes are defined in terms of functions of an algebraic function field associated with a divisor evaluated in places of degree 1. The generalization that will be treated here allows evaluations in places of arbitrary degree. With the appropriate inner product, the dual of the code can be defined and described in terms of Weil differentials similarly to conventional geometric Goppa codes. A decoding algorithm is derived.  相似文献   

11.
We show that subfield subcodes of certain geometric Goppa codes meet the Gilbert-Varshamov bound. A very special case of our theorem is the well known fact that classical Goppa codes meet the Gilbert-Varshamov bound.  相似文献   

12.
Goppa codes are linear codes arising from algebraic curves over finite fields. Sufficient conditions are given ensuring that all automorphisms of a Goppa code are inherited from the automorphism group of the curve. In some cases, these conditions are also necessary. The cases of curves with large automorphism groups, notably the Hermitian and the Deligne-Lusztig curves, are investigated in detail. This research was performed within the activity of GNSAGA of the Italian INDAM, with the financial support of the Italian Ministry MIUR, project “Strutture geometriche, combinatorica e loro applicazioni”, PRIN 2006–2007.  相似文献   

13.
We give necessary and sufficient conditions for two geometric Goppa codes CL(D,G) and CL(D,H) to be the same. As an application we characterize self-dual geometric Goppa codes.  相似文献   

14.
A new effective decoding algorithm is presented for arbitrary algebraic-geometric codes on the basis of solving a generalized key equation with the majority coset scheme of Duursma. It is an improvement of Ehrhard's algorithm, since the method corrects up to half of the Goppa distance with complexity order O(n2.81), and with no further assumption on the degree of the divisor G.  相似文献   

15.
We prove a new bound for the minimum distance of geometric Goppa codes that generalizes two previous improved bounds. We include examples of the bound applied to one- and two-point codes over certain Suzuki and Hermitian curves.  相似文献   

16.
In this paper we study the dual codes of a wide family of evaluation codes on norm-trace curves. We explicitly find out their minimum distance and give a lower bound for the number of their minimum-weight codewords. A general geometric approach is performed and applied to study in particular the dual codes of one-point and two-point codes arising from norm-trace curves through Goppaʼs construction, providing in many cases their minimum distance and some bounds on the number of their minimum-weight codewords. The results are obtained by showing that the supports of the minimum-weight codewords of the studied codes obey some precise geometric laws as zero-dimensional subschemes of the projective plane. Finally, the dimension of some classical two-point Goppa codes on norm-trace curves is explicitely computed.  相似文献   

17.
GOPPACODESFROMARTIN-SCHREIERFUNCTIONFIELDS¥HANWENBAO(DepatmelltofMathematics,SichuanUniversitytChengdu610064,Sichuan,China.)A...  相似文献   

18.
The in general hard problem of computing weight distributions of linear codes is considered for the special class of algebraic-geometric codes, defined by Goppa in the early eighties. Known results restrict to codes from elliptic curves. We obtain results for curves of higher genus by expressing the weight distributions in terms of -series. The results include general properties of weight distributions, a method to describe and compute weight distributions, and worked out examples for curves of genus two and three.

  相似文献   


19.
In 1998 Høholdt, van Lint and Pellikaan introduced the concept of a “weight function” defined on a \({\mathbb{F}_q}\)-algebra and used it to construct linear codes, obtaining among them the algebraic geometry (AG) codes supported on one point. Later, in 1999, it was proved by Matsumoto that all codes produced using a weight function are actually AG codes supported on one point. Recently, “near weight functions” (a generalization of weight functions), also defined on a \({\mathbb{F}_q}\)-algebra, were introduced to study codes supported on two points. In this paper we show that an algebra admits a set of m near weight functions having a compatibility property, namely, the set is a “complete set”, if and only if it is the ring of regular functions of an affine geometrically irreducible algebraic curve defined over \({\mathbb{F}_q}\) whose points at infinity have a total of m rational branches. Then the codes produced using the near weight functions are exactly the AG codes supported on m points. A bound for the minimum distance of these codes is presented with examples which show that in some situations it compares better than the usual Goppa bound.  相似文献   

20.
The lower bound of covering radius of binary irreducible Goppa codes is obtained.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号