205 research outputs found

    An Introduction to Algebraic Geometry codes

    Full text link
    We present an introduction to the theory of algebraic geometry codes. Starting from evaluation codes and codes from order and weight functions, special attention is given to one-point codes and, in particular, to the family of Castle codes

    Applications of Algebraic Geometric Codes to Polar Coding

    Get PDF
    In recent groundbreaking work, Arikan developed polar codes as an explicit construction of symmetric capacity achieving codes for binary discrete memoryless channels with low encoding and decoding complexities. In this construction, a specific kernel matrix G is considered and is used to encode a block of channels. As the number of channels grows, each channel becomes either a noiseless channel or a pure-noise channel, and the rate of this polarization is related to the kernel matrix used. Since Arikan\u27s original construction, polar codes have been generalized to q-ary discrete memoryless channels, where q is a power of a prime, and other matrices have been considered as kernels. In our work, we expand on the ideas of Mori and Tanaka and Korada, Sasoglu, and Urbanke by employing algebraic geometric codes to produce kernels of polar codes, specifically codes from maximal and optimal function fields

    Computational Aspects of Retrieving a Representation of an Algebraic Geometry Code

    Get PDF
    Producción CientíficaCode-based cryptography is an interesting alternative to classic number-theoretic public key cryptosystem since it is conjectured to be secure against quantum computer attacks. Many families of codes have been proposed for these cryptosystems such as algebraic geometry codes. In [Designs, Codes and Cryptography, pages 1-16, 2012] -for so called very strong algebraic geometry codes C=CL(X,P,E)\mathcal C=C_L(\mathcal X, \mathcal P, E), where X\mathcal X is an algebraic curve over Fq\mathbb F_q, P\mathcal P is an nn-tuple of mutually distinct Fq\mathbb F_q-rational points of X\mathcal X and EE is a divisor of X\mathcal X with disjoint support from P\mathcal P --- it was shown that an equivalent representation C=CL(Y,Q,F)\mathcal C=C_L(\mathcal Y, \mathcal Q, F) can be found. The nn-tuple of points is obtained directly from a generator matrix of C\mathcal C, where the columns are viewed as homogeneous coordinates of these points. The curve Y\mathcal Y is given by I2(Y)I_2(\mathcal Y), the homogeneous elements of degree 22 of the vanishing ideal I(Y)I(\mathcal Y). Furthermore, it was shown that I2(Y)I_2(\mathcal Y) can be computed efficiently as the kernel of certain linear map. What was not shown was how to get the divisor FF and how to obtain efficiently an adequate decoding algorithm for the new representation. The main result of this paper is an efficient computational approach to the first problem, that is getting FF. The security status of the McEliece public key cryptosystem using algebraic geometry codes is still not completely settled and is left as an open problemThis research was partly supported by the Danish National Research Foundation and the National Science Foundation of China (Grant No.\ 11061130539) for the Danish-Chinese Center for Applications of Algebraic Geometry in Coding Theory and Cryptography and by Spanish grants MTM2007-64704, MTM2010-21580-C02-02 and MTM2012-36917-C03-03. Part of the research of the second author is also funded by the Vernon Wilson Endowed Chair at Eastern Kentucky University during his sabbatical leave

    Algebraic Codes For Error Correction In Digital Communication Systems

    Get PDF
    Access to the full-text thesis is no longer available at the author's request, due to 3rd party copyright restrictions. Access removed on 29.11.2016 by CS (TIS).Metadata merged with duplicate record (http://hdl.handle.net/10026.1/899) on 20.12.2016 by CS (TIS).C. Shannon presented theoretical conditions under which communication was possible error-free in the presence of noise. Subsequently the notion of using error correcting codes to mitigate the effects of noise in digital transmission was introduced by R. Hamming. Algebraic codes, codes described using powerful tools from algebra took to the fore early on in the search for good error correcting codes. Many classes of algebraic codes now exist and are known to have the best properties of any known classes of codes. An error correcting code can be described by three of its most important properties length, dimension and minimum distance. Given codes with the same length and dimension, one with the largest minimum distance will provide better error correction. As a result the research focuses on finding improved codes with better minimum distances than any known codes. Algebraic geometry codes are obtained from curves. They are a culmination of years of research into algebraic codes and generalise most known algebraic codes. Additionally they have exceptional distance properties as their lengths become arbitrarily large. Algebraic geometry codes are studied in great detail with special attention given to their construction and decoding. The practical performance of these codes is evaluated and compared with previously known codes in different communication channels. Furthermore many new codes that have better minimum distance to the best known codes with the same length and dimension are presented from a generalised construction of algebraic geometry codes. Goppa codes are also an important class of algebraic codes. A construction of binary extended Goppa codes is generalised to codes with nonbinary alphabets and as a result many new codes are found. This construction is shown as an efficient way to extend another well known class of algebraic codes, BCH codes. A generic method of shortening codes whilst increasing the minimum distance is generalised. An analysis of this method reveals a close relationship with methods of extending codes. Some new codes from Goppa codes are found by exploiting this relationship. Finally an extension method for BCH codes is presented and this method is shown be as good as a well known method of extension in certain cases

    Differential approach for the study of duals of algebraic-geometric codes on surfaces

    Get PDF
    The purpose of the present article is the study of duals of functional codes on algebraic surfaces. We give a direct geometrical description of them, using differentials. Even if this geometrical description is less trivial, it can be regarded as a natural extension to surfaces of the result asserting that the dual of a functional code on a curve is a differential code. We study the parameters of such codes and state a lower bound for their minimum distance. Using this bound, one can study some examples of codes on surfaces, and in particular surfaces with Picard number 1 like elliptic quadrics or some particular cubic surfaces. The parameters of some of the studied codes reach those of the best known codes up to now.Comment: 21 page

    On products and powers of linear codes under componentwise multiplication

    Full text link
    In this text we develop the formalism of products and powers of linear codes under componentwise multiplication. As an expanded version of the author's talk at AGCT-14, focus is put mostly on basic properties and descriptive statements that could otherwise probably not fit in a regular research paper. On the other hand, more advanced results and applications are only quickly mentioned with references to the literature. We also point out a few open problems. Our presentation alternates between two points of view, which the theory intertwines in an essential way: that of combinatorial coding, and that of algebraic geometry. In appendices that can be read independently, we investigate topics in multilinear algebra over finite fields, notably we establish a criterion for a symmetric multilinear map to admit a symmetric algorithm, or equivalently, for a symmetric tensor to decompose as a sum of elementary symmetric tensors.Comment: 75 pages; expanded version of a talk at AGCT-14 (Luminy), to appear in vol. 637 of Contemporary Math., AMS, Apr. 2015; v3: minor typos corrected in the final "open questions" sectio

    An algebraic approach to graph codes

    Get PDF
    corecore