175 research outputs found

    An upper bound of Singleton type for componentwise products of linear codes

    Full text link
    We give an upper bound that relates the minimum weight of a nonzero componentwise product of codewords from some given number of linear codes, with the dimensions of these codes. Its shape is a direct generalization of the classical Singleton bound.Comment: 9 pages; major improvements in v3: now works for an arbitrary number of codes, and the low-weight codeword can be taken in product form; submitted to IEEE Trans. Inform. Theor

    On products and powers of linear codes under componentwise multiplication

    Full text link
    In this text we develop the formalism of products and powers of linear codes under componentwise multiplication. As an expanded version of the author's talk at AGCT-14, focus is put mostly on basic properties and descriptive statements that could otherwise probably not fit in a regular research paper. On the other hand, more advanced results and applications are only quickly mentioned with references to the literature. We also point out a few open problems. Our presentation alternates between two points of view, which the theory intertwines in an essential way: that of combinatorial coding, and that of algebraic geometry. In appendices that can be read independently, we investigate topics in multilinear algebra over finite fields, notably we establish a criterion for a symmetric multilinear map to admit a symmetric algorithm, or equivalently, for a symmetric tensor to decompose as a sum of elementary symmetric tensors.Comment: 75 pages; expanded version of a talk at AGCT-14 (Luminy), to appear in vol. 637 of Contemporary Math., AMS, Apr. 2015; v3: minor typos corrected in the final "open questions" sectio

    Squares of matrix-product codes

    Get PDF
    The component-wise or Schur product C∗C′C*C' of two linear error-correcting codes CC and C′C' over certain finite field is the linear code spanned by all component-wise products of a codeword in CC with a codeword in C′C'. When C=C′C=C', we call the product the square of CC and denote it C∗2C^{*2}. Motivated by several applications of squares of linear codes in the area of cryptography, in this paper we study squares of so-called matrix-product codes, a general construction that allows to obtain new longer codes from several ``constituent'' codes. We show that in many cases we can relate the square of a matrix-product code to the squares and products of their constituent codes, which allow us to give bounds or even determine its minimum distance. We consider the well-known (u,u+v)(u,u+v)-construction, or Plotkin sum (which is a special case of a matrix-product code) and determine which parameters we can obtain when the constituent codes are certain cyclic codes. In addition, we use the same techniques to study the squares of other matrix-product codes, for example when the defining matrix is Vandermonde (where the minimum distance is in a certain sense maximal with respect to matrix-product codes).This work is supported by the Danish Council for IndependentResearch: grant DFF-4002-00367, theSpanish Ministry of Economy/FEDER: grant RYC-2016-20208 (AEI/FSE/UE), the Spanish Ministry of Science/FEDER: grant PGC2018-096446-B-C21, and Junta de CyL (Spain): grant VA166G

    Quantum Error Correction via Codes over GF(4)

    Get PDF
    The problem of finding quantum error-correcting codes is transformed into the problem of finding additive codes over the field GF(4) which are self-orthogonal with respect to a certain trace inner product. Many new codes and new bounds are presented, as well as a table of upper and lower bounds on such codes of length up to 30 qubits.Comment: Latex, 46 pages. To appear in IEEE Transactions on Information Theory. Replaced Sept. 24, 1996, to correct a number of minor errors. Replaced Sept. 10, 1997. The second section has been completely rewritten, and should hopefully be much clearer. We have also added a new section discussing the developments of the past year. Finally, we again corrected a number of minor error

    Storage and Retrieval Codes in PIR Schemes with Colluding Servers

    Full text link
    Private information retrieval (PIR) schemes (with or without colluding servers) have been proposed for realistic coded distributed data storage systems. Star product PIR schemes with colluding servers for general coded distributed storage system were constructed over general finite fields by R. Freij-Hollanti, O. W. Gnilke, C. Hollanti and A. Karpuk in 2017. These star product PIR schemes with colluding servers are suitable for the storage of files over small fields and can be constructed for coded distributed storage system with large number of servers. In this paper for an efficient storage code, the problem to find good retrieval codes is considered. In general if the storage code is a binary Reed-Muller code the retrieval code needs not to be a binary Reed-Muller code in general. It is proved that when the storage code contains some special codewords, nonzero retrieval rate star product PIR schemes with colluding servers can only protect against small number of colluding servers. We also give examples to show that when the storage code is a good cyclic code, the best choice of the retrieval code is not cyclic in general. Therefore in the design of star product PIR schemes with colluding servers, the scheme with the storage code and the retrieval code in the same family of algebraic codes is not always efficient.Comment: 25 pages,PIR schemes with the storage code and the retrieval code in the same family of algebraic codes seem not always efficient. arXiv admin note: text overlap with arXiv:2207.0316

    A semidefinite programming hierarchy for packing problems in discrete geometry

    Full text link
    Packing problems in discrete geometry can be modeled as finding independent sets in infinite graphs where one is interested in independent sets which are as large as possible. For finite graphs one popular way to compute upper bounds for the maximal size of an independent set is to use Lasserre's semidefinite programming hierarchy. We generalize this approach to infinite graphs. For this we introduce topological packing graphs as an abstraction for infinite graphs coming from packing problems in discrete geometry. We show that our hierarchy converges to the independence number.Comment: (v2) 25 pages, revision based on suggestions by referee, accepted in Mathematical Programming Series B special issue on polynomial optimizatio

    On squares of cyclic codes

    Get PDF
    The square C∗2C^{*2} of a linear error correcting code CC is the linear code spanned by the component-wise products of every pair of (non-necessarily distinct) words in CC. Squares of codes have gained attention for several applications mainly in the area of cryptography, and typically in those applications one is concerned about some of the parameters (dimension, minimum distance) of both C∗2C^{*2} and CC. In this paper, motivated mostly by the study of this problem in the case of linear codes defined over the binary field, squares of cyclic codes are considered. General results on the minimum distance of the squares of cyclic codes are obtained and constructions of cyclic codes CC with relatively large dimension of CC and minimum distance of the square C∗2C^{*2} are discussed. In some cases, the constructions lead to codes CC such that both CC and C∗2C^{*2} simultaneously have the largest possible minimum distances for their length and dimensions.Comment: Accepted at IEEE Transactions on Information Theory. IEEE early access version available at https://ieeexplore.ieee.org/document/8451926

    Association schemes

    Get PDF

    On Hull-Variation Problem of Equivalent Linear Codes

    Full text link
    The intersection C⋂C⊥{\bf C}\bigcap {\bf C}^{\perp} (C⋂C⊥h{\bf C}\bigcap {\bf C}^{\perp_h}) of a linear code C{\bf C} and its Euclidean dual C⊥{\bf C}^{\perp} (Hermitian dual C⊥h{\bf C}^{\perp_h}) is called the Euclidean (Hermitian) hull of this code. The construction of an entanglement-assisted quantum code from a linear code over Fq{\bf F}_q or Fq2{\bf F}_{q^2} depends essentially on the Euclidean hull or the Hermitian hull of this code. Therefore it is natural to consider the hull-variation problem when a linear code C{\bf C} is transformed to an equivalent code v⋅C{\bf v} \cdot {\bf C}. In this paper we introduce the maximal hull dimension as an invariant of a linear code with respect to the equivalent transformations. Then some basic properties of the maximal hull dimension are studied. A general method to construct hull-decreasing or hull-increasing equivalent linear codes is proposed. We prove that for a nonnegative integer hh satisfying 0≤h≤n−10 \leq h \leq n-1, a linear [2n,n]q[2n, n]_q self-dual code is equivalent to a linear hh-dimension hull code. On the opposite direction we prove that a linear LCD code over F2s{\bf F}_{2^s} satisfying d≥2d\geq 2 and d⊥≥2d^{\perp} \geq 2 is equivalent to a linear one-dimension hull code under a weak condition. Several new families of negacyclic LCD codes and BCH LCD codes over F3{\bf F}_3 are also constructed. Our method can be applied to the generalized Reed-Solomon codes and the generalized twisted Reed-Solomon codes to construct arbitrary dimension hull MDS codes. Some new EAQEC codes including MDS and almost MDS entanglement-assisted quantum codes are constructed. Many EAQEC codes over small fields are constructed from optimal Hermitian self-dual codes.Comment: 33 pages, minor error correcte
    • …
    corecore