Let RSk(a) be a k-dimensional Reed-Solomon (RS) code over F-q associated with a = (alpha(1), ..., alpha(n)) and let h = Pi(n)(i=1)(z - alpha(i)) be a polynomial in variable z. In this paper, by expressing RSk(a) as an...
详细信息
Let RSk(a) be a k-dimensional Reed-Solomon (RS) code over F-q associated with a = (alpha(1), ..., alpha(n)) and let h = Pi(n)(i=1)(z - alpha(i)) be a polynomial in variable z. In this paper, by expressing RSk(a) as an L-construction algebraic geometry code, we completely determine the dimension of the hull RSk(a) boolean AND RSk(a)(perpendicular to) in terms of the degree of the derivative of h and some relevant polynomials. As applications, we explicitly determine the parameters of MDS entanglement-assisted quantum error-correcting codes constructed from RS codes, and all linear complementary dual (resp. self-dual) RS codes are also fully described.
We show how to apply the Feng-Rao decoding algorithm and the Feng-Rao bound for the Omega-construction of algebraic geometry codes to the L-construction. Then we give examples in which the L-construction gives better ...
详细信息
We show how to apply the Feng-Rao decoding algorithm and the Feng-Rao bound for the Omega-construction of algebraic geometry codes to the L-construction. Then we give examples in which the L-construction gives better linear codes than the Omega-construction in certain range of parameters on the same curve.
Polar codes, introduced by Arikan, achieve symmetric capacity of any discrete memoryless channels under low encoding and decoding complexity. Recently, non-binary polar codes have been investigated. In this paper, we ...
详细信息
ISBN:
(纸本)9781424482641
Polar codes, introduced by Arikan, achieve symmetric capacity of any discrete memoryless channels under low encoding and decoding complexity. Recently, non-binary polar codes have been investigated. In this paper, we calculate error probability of non-binary polar codes constructed on the basis of Reed-Solomon matrices by numerical simulations. It is confirmed that 4-ary polar codes have significantly better performance than binary polar codes on binary-input AWGN channel. We also discuss an interpretation of polar codes in terms of algebraic geometry codes, and further show that polar codes using Hermitian codes have asymptotically good performance.
We study the Hermitian hulls of two-point algebraic geometry codes. Under specific conditions on the Weil differential form associated with the Hermitian dual code, we explicitly determine the hull dimension. We const...
详细信息
ISBN:
(纸本)9798350348941;9798350348934
We study the Hermitian hulls of two-point algebraic geometry codes. Under specific conditions on the Weil differential form associated with the Hermitian dual code, we explicitly determine the hull dimension. We construct k-dimensional linear codes, whose Hermitian hulls have dimension k - 2, from some algebraic plane curves.
Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in th...
详细信息
Linear complementary dual (LCD) codes and linear complementary pairs (LCP) of codes have been proposed for new applications as countermeasures against side-channel attacks (SCA) and fault injection attacks (FIA) in the context of direct sum masking (DSM). The countermeasure against FIA may lead to a vulnerability for SCA when the whole algorithm needs to be masked (in environments like smart cards). This led to a variant of the LCD and LCP problems, where several results were obtained intensively for LCD codes, but only partial results were derived for LCP codes. Given the gap between the thin results and their particular importance, this paper aims to reduce this by further studying the LCP of codes in special code families and, precisely, the characterization and construction mechanism of LCP codes of algebraic geometry codes over finite fields. Notably, we propose constructing explicit LCP of codes from elliptic curves. Besides, we also study the security parameters of the derived LCP of codes (C, D) (notably for cyclic codes), which are given by the minimum distances d(C) and d(D perpendicular to). Further, we show that for LCP algebraic geometry codes (C, D), the dual code C perpendicular to is equivalent to D under some specific conditions we exhibit. Finally, we investigate whether MDS LCP of algebraic geometry codes exist (MDS codes are among the most important in coding theory due to their theoretical significance and practical interests). Construction schemes for obtaining LCD codes from any algebraic curve were given in 2018 by Mesnager, Tang and Qi in [11]. To our knowledge, it is the first time LCP of algebraic geometry codes has been studied. (c) 2024 Elsevier B.V. All rights are reserved, including those for text and data mining, AI training, and similar technologies.
We present a good bound for the generalized Hamming weights of multi-point evaluation and differential AG codes. It is a natural generalization of the order bound for one-point AG codes. As an example, we determine th...
详细信息
We present a good bound for the generalized Hamming weights of multi-point evaluation and differential AG codes. It is a natural generalization of the order bound for one-point AG codes. As an example, we determine the third generalized Hamming weight of one particular two-point evaluation Hermitian code. Then we extend the bound for the relative generalized Hamming weights, which are essential measures of the performance of secret sharing schemes based on linear codes. The access structure of one particular secret sharing scheme based on the previous two-point Hermitian code and its subcode is analyzed using the new bound. (C) 2015 Elsevier Inc. All rights reserved.
Recently, the author has constructed families of MDS Euclidean self-dual codes from genus zero algebraicgeometry (AG) codes. In the present correspondence, more families of optimal Euclidean self-dual codes from AG c...
详细信息
Recently, the author has constructed families of MDS Euclidean self-dual codes from genus zero algebraicgeometry (AG) codes. In the present correspondence, more families of optimal Euclidean self-dual codes from AG codes are explored. New families of MDS Euclidean self-dual codes of odd characteristic and those of almost MDS Euclidean self-dual codes are constructed explicitly from genus zero and genus one curves, respectively. More families of Euclidean self-dual codes are constructed from algebraic curves of higher genus.
In this paper, we consider the hull of an algebraic geometry code, meaning the intersection of the code and its dual. We demonstrate how codes whose hulls are algebraic geometry codes may be defined using only rationa...
详细信息
In this paper, we consider the hull of an algebraic geometry code, meaning the intersection of the code and its dual. We demonstrate how codes whose hulls are algebraic geometry codes may be defined using only rational places of Kummer extensions (and Hermitian function fields in particular). Our primary tool is explicitly constructing non-special divisors of degrees g and g - 1 on certain families of function fields with many rational places, accomplished by appealing to Weierstrass semigroups. We provide explicit algebraic geometry codes with hulls of specified dimensions, producing along the way linear complementary dual (LCD) algebraic geometric codes from the Hermitian function field (among others) using only rational places and an answer to an open question posed by Ballet and Le Brigand for particular function fields. These results complement earlier work by Mesnager, Tang, and Qi that use lower-genus function fields as well as instances using places of a higher degree from Hermitian function fields to construct LCD codes and that of Carlet, Mesnager, Tang, Qi, and Pellikaan to provide explicit algebraic geometry codes with the LCD property rather than obtaining codes via monomial equivalences.
The Euclidean hull of a linear code C is the intersection of C with its Euclidean dual C-perpendicular to. The hull with low dimensions gets much interest due to its crucial role in determining the complexity of algor...
详细信息
The Euclidean hull of a linear code C is the intersection of C with its Euclidean dual C-perpendicular to. The hull with low dimensions gets much interest due to its crucial role in determining the complexity of algorithms for computing the automorphism group of a linear code and for checking permutation equivalence of two linear codes. The Euclidean hull of a linear code has been applied to the so-called entanglement-assisted quantum error-correcting codes (EAQECCs) via classical error-correcting codes. In this paper, we firstly consider linear codes with one-dimensional Euclidean hull from algebraic geometry codes, and then present a general method to construct linear codes with arbitrary dimensional Euclidean hull. Some new EAQECCs are presented.
In this paper, we present quantum codes via algebraic geometry codes on norm-trace curves. We provide a lower bound of minimum Hamming distance for q-ary quantum code, where q = 2(e) (e >= 3). In order to get this,...
详细信息
In this paper, we present quantum codes via algebraic geometry codes on norm-trace curves. We provide a lower bound of minimum Hamming distance for q-ary quantum code, where q = 2(e) (e >= 3). In order to get this, we determine Feng-Rao function values for the elements of Weierstrass semigroups on norm-trace curves. We present the order-bound on the minimum Hamming distance of one-point dual codes. Furthermore, we give a certain increasing sequence of one-point codes on norm-trace curves. We construct quantum codes from the sequence of one-point codes via the CSS construction. These give a better lower bound on the minimum Hamming distance of q-ary quantum code than some previous results.
暂无评论