ترغب بنشر مسار تعليمي؟ اضغط هنا

In this work, we present a standard model for Galois rings based on the standard model of their residual fields, that is, a sequence of Galois rings starting with ${mathbb Z}_{p^r} that coves all the Galois rings with that characteristic ring and suc h that there is an algorithm producing each member of the sequence whose input is the size of the required ring.
Let $mathbb{F}_q$ be a finite field of order $q$, a prime power integer such that $q=et+1$ where $tgeq 1,egeq 2$ are integers. In this paper, we study cyclic codes of length $n$ over a non-chain ring $R_{e,q}=mathbb{F}_q[u]/langle u^e-1rangle$. We de fine a Gray map $varphi$ and obtain many { maximum-distance-separable} (MDS) and optimal $mathbb{F}_q$-linear codes from the Gray images of cyclic codes. Under certain conditions we determine { linear complementary dual} (LCD) codes of length $n$ when $gcd(n,q) eq 1$ and $gcd(n,q)= 1$, respectively. It is proved that { a} cyclic code $mathcal{C}$ of length $n$ is an LCD code if and only if its Gray image $varphi(mathcal{C})$ is an LCD code of length $4n$ over $mathbb{F}_q$. Among others, we present the conditions for existence of free and non-free LCD codes. Moreover, we obtain many optimal LCD codes as the Gray images of non-free LCD codes over $R_{e,q}$.
In this paper, a transform approach is used for polycyclic and serial codes over finite local rings in the case that the defining polynomials have no multiple roots. This allows us to study them in terms of linear algebra and invariant subspaces as w ell as understand the duality in terms of the transform domain. We also make a characterization of when two polycyclic ambient spaces are Hamming-isometric.
In this paper, we explore some properties of Galois hulls of cyclic serial codes over a chain ring and we devise an algorithm for computing all the possible parameters of the Euclidean hulls of that codes. We also establish the average $p^r$-dimensio n of the Euclidean hull, where $mathbb{F}_{p^r}$ is the residue field of $R$, and we provide some results of its relative growth.
In this paper we give the generalization of lifted codes over any finite chain ring. This has been done by using the construction of finite chain rings from $p$-adic fields. Further we propose a lattice construction from linear codes over finite chain rings using lifted codes.
Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side-channel and fault injection attacks. The se curity parameter for an LCP of codes $(C,D)$ is defined as the minimum of the minimum distances $d(C)$ and $d(D^bot)$. It has been recently shown that if $C$ and $D$ are both 2-sided group codes over a finite field, then $C$ and $D^bot$ are permutation equivalent. Hence the security parameter for an LCP of 2-sided group codes $(C,D)$ is simply $d(C)$. We extend this result to 2-sided group codes over finite chain rings.
A locally recoverable code is an error-correcting code such that any erasure in a single coordinate of a codeword can be recovered from a small subset of other coordinates. In this article we develop an algorithm that computes a recovery structure as concise posible for an arbitrary linear code $mathcal{C}$ and a recovery method that realizes it. This algorithm also provides the locality and the dual distance of $mathcal{C}$. Complexity issues are studied as well. Several examples are included.
In this paper, we clarify some aspects on LCD codes in the literature. We first prove that a non-free LCD code does not exist over finite commutative Frobenius local rings. We then obtain a necessary and sufficient condition for the existence of LCD code over finite commutative Frobenius rings. We later show that a free constacyclic code over finite chain ring is LCD if and only if it is reversible, and also provide a necessary and sufficient condition for a constacyclic code to be reversible over finite chain rings. We illustrate the minimum Lee-distance of LCD codes over some finite commutative chain rings and demonstrate the results with examples. We also got some new optimal $mathbb{Z}_4$ codes of different lengths {which are} cyclic LCD codes over $mathbb{Z}_4$.
In this paper, we show some applications of algebraic curves to the construction of kernels of polar codes over a discrete memoryless channel which is symmetric w.r.t the field operations. We will also study the minimum distance of the polar codes pr oposed, their duals and the exponents of the matrices used for defining them. All the restrictions that we make to our curves will be accomplished by the so-called Castle Curves.
Galois images of polycyclic codes over a finite chain ring $S$ and their annihilator dual are investigated. The case when a polycyclic codes is Galois-disjoint over the ring $S,$ is characterized and, the trace codes and restrictions of free polycycl ic codes over $S$ are also determined givind an analogue of Delsarte theorem among trace map, any S -linear code and its annihilator dual.
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا