17,281 research outputs found

    Linear Complementary Pair Of Group Codes over Finite Chain Rings

    Full text link
    Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side-channel and fault injection attacks. The security parameter for an LCP of codes (C,D)(C,D) is defined as the minimum of the minimum distances d(C)d(C) and d(D⊥)d(D^\bot). It has been recently shown that if CC and DD are both 2-sided group codes over a finite field, then CC and D⊥D^\bot are permutation equivalent. Hence the security parameter for an LCP of 2-sided group codes (C,D)(C,D) is simply d(C)d(C). We extend this result to 2-sided group codes over finite chain rings

    Galois LCD codes over mixed alphabets

    Get PDF
    Producción CientíficaIn this work we give a characterization of Galois Linear Complementary Dual codes and Galois-invariant codes over mixed alphabets of finite chain rings, which leads to the study of the Gray image of FpFp[θ]-linear codes, where p ∈ {2; 3} and θ = θ2 = 0 that provides LCD codes over Fp.Ministerio de Ciencia, Innovación y Universidades - Agencia Estatal de Investigación - Fondo Europeo de Desarrollo Regional (project PGC2018-096446-B-C21

    Quantum Error Correcting Codes and Fault-Tolerant Quantum Computation over Nice Rings

    Get PDF
    Quantum error correcting codes play an essential role in protecting quantum information from the noise and the decoherence. Most quantum codes have been constructed based on the Pauli basis indexed by a finite field. With a newly introduced algebraic class called a nice ring, it is possible to construct the quantum codes such that their alphabet sizes are not restricted to powers of a prime. Subsystem codes are quantum error correcting schemes unifying stabilizer codes, decoherence free subspaces and noiseless subsystems. We show a generalization of subsystem codes over nice rings. Furthermore, we prove that free subsystem codes over a finite chain ring cannot outperform those over a finite field. We also generalize entanglement-assisted quantum error correcting codes to nice rings. With the help of the entanglement, any classical code can be used to derive the corresponding quantum codes, even if such codes are not self-orthogonal. We prove that an R-module with antisymmetric bicharacter can be decomposed as an orthogonal direct sum of hyperbolic pairs using symplectic geometry over rings. So, we can find hyperbolic pairs and commuting generators generating the check matrix of the entanglement-assisted quantum code. Fault-tolerant quantum computation has been also studied over a finite field. Transversal operations are the simplest way to implement fault-tolerant quantum gates. We derive transversal Clifford operations for CSS codes over nice rings, including Fourier transforms, SUM gates, and phase gates. Since transversal operations alone cannot provide a computationally universal set of gates, we add fault-tolerant implementations of doubly-controlled Z gates for triorthogonal stabilizer codes over nice rings. Finally, we investigate optimal key exchange protocols for unconditionally secure key distribution schemes. We prove how many rounds are needed for the key exchange between any pair of the group on star networks, linear-chain networks, and general networks

    On Quadratic Residue Codes Over Finite Commutative Chain Rings

    Get PDF
    Codes over finite rings were initiated in the early 1970s, And they have received much attention after it was proved that important families of binary non-linear codes are images under a Gray map of linear codes over Z4. In this thesis we consider a special families of cyclic codes namely Quadratic residue codes over finite chain rings F2 + uF2 with u2 = 0 and F2 + uF2 + u2F2 with u3 = 0. We study these codes in term of their idempotent generators, and show that these codes have many good properties which are analogous in many respect to properties of Quadratic residue codes over finite fields, also, we study Quadratic residue codes over the ring Z2m, and then generalize this study to Quadratic residue codes over finite commutative chainring Rm-1 = F2 + uF2 + : : : + um-1F2 with um =
    • …
    corecore