186 research outputs found

    Bounds for Coding Theory over Rings

    Full text link
    Coding theory where the alphabet is identified with the elements of a ring or a module has become an important research topic over the last 30 years. It has been well established that, with the generalization of the algebraic structure to rings, there is a need to also generalize the underlying metric beyond the usual Hamming weight used in traditional coding theory over finite fields. This paper introduces a generalization of the weight introduced by Shi, Wu and Krotov, called overweight. Additionally, this weight can be seen as a generalization of the Lee weight on the integers modulo 4 and as a generalization of Krotov’s weight over the integers modulo 2s for any positive integer s. For this weight, we provide a number of well-known bounds, including a Singleton bound, a Plotkin bound, a sphere-packing bound and a Gilbert–Varshamov bound. In addition to the overweight, we also study a well-known metric on finite rings, namely the homogeneous metric, which also extends the Lee metric over the integers modulo 4 and is thus heavily connected to the overweight. We provide a new bound that has been missing in the literature for homogeneous metric, namely the Johnson bound. To prove this bound, we use an upper estimate on the sum of the distances of all distinct codewords that depends only on the length, the average weight and the maximum weight of a codeword. An effective such bound is not known for the overweight

    A generalization of the binary Preparata code

    Get PDF
    AbstractA classical binary Preparata code P2(m) is a nonlinear (2m+1,22(2m-1-m),6)-code, where m is odd. It has a linear representation over the ring Z4 [Hammons et al., The Z4-linearity of Kerdock, Preparata, Goethals and related codes, IEEE Trans. Inform. Theory 40(2) (1994) 301–319]. Here for any q=2l>2 and any m such that (m,q-1)=1 a nonlinear code Pq(m) over the field F=GF(q) with parameters (q(Δ+1),q2(Δ-m),d⩾3q), where Δ=(qm-1)/(q-1), is constructed. If d=3q this set of parameters generalizes that of P2(m). The equality d=3q is established in the following cases: (1) for a series of initial admissible values q and m such that qm<2100; (2) for m=3,4 and any admissible q, and (3) for admissible q and m such that there exists a number m1 with m1|m and d(Pq(m1))=3q. We apply the approach of [Nechaev and Kuzmin, Linearly presentable codes, Proceedings of the 1996 IEEE International Symposium Information Theory and Application Victoria, BC, Canada 1996, pp. 31–34] the code P is a Reed–Solomon representation of a linear over the Galois ring R=GR(q2,4) code P dual to a linear code K with parameters near to those of generalized linear Kerdock code over R

    Three-weight codes over rings and strongly walk regular graphs

    Get PDF
    We construct strongly walk-regular graphs as coset graphs of the duals of codes with three non-zero homogeneous weights over Zpm,\mathbb{Z}_{p^m}, for pp a prime, and more generally over chain rings of depth mm, and with a residue field of size qq, a prime power. Infinite families of examples are built from Kerdock and generalized Teichm\"uller codes. As a byproduct, we give an alternative proof that the Kerdock code is nonlinear.Comment: 28 pages, 6 table

    A new class of codes for Boolean masking of cryptographic computations

    Full text link
    We introduce a new class of rate one-half binary codes: {\bf complementary information set codes.} A binary linear code of length 2n2n and dimension nn is called a complementary information set code (CIS code for short) if it has two disjoint information sets. This class of codes contains self-dual codes as a subclass. It is connected to graph correlation immune Boolean functions of use in the security of hardware implementations of cryptographic primitives. Such codes permit to improve the cost of masking cryptographic algorithms against side channel attacks. In this paper we investigate this new class of codes: we give optimal or best known CIS codes of length <132.<132. We derive general constructions based on cyclic codes and on double circulant codes. We derive a Varshamov-Gilbert bound for long CIS codes, and show that they can all be classified in small lengths ≤12\le 12 by the building up construction. Some nonlinear permutations are constructed by using Z4\Z_4-codes, based on the notion of dual distance of an unrestricted code.Comment: 19 pages. IEEE Trans. on Information Theory, to appea

    Kerdock Codes Determine Unitary 2-Designs

    Get PDF
    The non-linear binary Kerdock codes are known to be Gray images of certain extended cyclic codes of length N=2mN = 2^m over Z4\mathbb{Z}_4. We show that exponentiating these Z4\mathbb{Z}_4-valued codewords by ı≜−1\imath \triangleq \sqrt{-1} produces stabilizer states, that are quantum states obtained using only Clifford unitaries. These states are also the common eigenvectors of commuting Hermitian matrices forming maximal commutative subgroups (MCS) of the Pauli group. We use this quantum description to simplify the derivation of the classical weight distribution of Kerdock codes. Next, we organize the stabilizer states to form N+1N+1 mutually unbiased bases and prove that automorphisms of the Kerdock code permute their corresponding MCS, thereby forming a subgroup of the Clifford group. When represented as symplectic matrices, this subgroup is isomorphic to the projective special linear group PSL(2,N2,N). We show that this automorphism group acts transitively on the Pauli matrices, which implies that the ensemble is Pauli mixing and hence forms a unitary 22-design. The Kerdock design described here was originally discovered by Cleve et al. (arXiv:1501.04592), but the connection to classical codes is new which simplifies its description and translation to circuits significantly. Sampling from the design is straightforward, the translation to circuits uses only Clifford gates, and the process does not require ancillary qubits. Finally, we also develop algorithms for optimizing the synthesis of unitary 22-designs on encoded qubits, i.e., to construct logical unitary 22-designs. Software implementations are available at https://github.com/nrenga/symplectic-arxiv18a, which we use to provide empirical gate complexities for up to 1616 qubits.Comment: 16 pages double-column, 4 figures, and some circuits. Accepted to 2019 Intl. Symp. Inf. Theory (ISIT), and PDF of the 5-page ISIT version is included in the arXiv packag

    Recent progress on weight distributions of cyclic codes over finite fields

    Get PDF
    Cyclic codes are an interesting type of linear codes and have wide applications in communication and storage systems due to their efficient encoding and decoding algorithms. In coding theory it is often desirable to know the weight distribution of a cyclic code to estimate the error correcting capability and error probability. In this paper, we present the recent progress on the weight distributions of cyclic codes over finite fields, which had been determined by exponential sums. The cyclic codes with few weights which are very useful are discussed and their existence conditions are listed. Furthermore, we discuss the more general case of constacyclic codes and give some equivalences to characterize their weight distributions

    Formally Unimodular Packings for the Gaussian Wiretap Channel

    Full text link
    This paper introduces the family of lattice-like packings, which generalizes lattices, consisting of packings possessing periodicity and geometric uniformity. The subfamily of formally unimodular (lattice-like) packings is further investigated. It can be seen as a generalization of the unimodular and isodual lattices, and the Construction A formally unimodular packings obtained from formally self-dual codes are presented. Recently, lattice coding for the Gaussian wiretap channel has been considered. A measure called secrecy function was proposed to characterize the eavesdropper's probability of correctly decoding. The aim is to determine the global maximum value of the secrecy function, called (strong) secrecy gain. We further apply lattice-like packings to coset coding for the Gaussian wiretap channel and show that the family of formally unimodular packings shares the same secrecy function behavior as unimodular and isodual lattices. We propose a universal approach to determine the secrecy gain of a Construction A formally unimodular packing obtained from a formally self-dual code. From the weight distribution of a code, we provide a necessary condition for a formally self-dual code such that its Construction A formally unimodular packing is secrecy-optimal. Finally, we demonstrate that formally unimodular packings/lattices can achieve higher secrecy gain than the best-known unimodular lattices.Comment: Accepted for publication in IEEE Transactions on Information Theory. arXiv admin note: text overlap with arXiv:2111.0143

    Coding theory, information theory and cryptology : proceedings of the EIDMA winter meeting, Veldhoven, December 19-21, 1994

    Get PDF
    • …
    corecore