141 research outputs found

    A class of narrow-sense BCH codes over Fq\mathbb{F}_q of length qm−12\frac{q^m-1}{2}

    Full text link
    BCH codes with efficient encoding and decoding algorithms have many applications in communications, cryptography and combinatorics design. This paper studies a class of linear codes of length qm−12 \frac{q^m-1}{2} over Fq\mathbb{F}_q with special trace representation, where qq is an odd prime power. With the help of the inner distributions of some subsets of association schemes from bilinear forms associated with quadratic forms, we determine the weight enumerators of these codes. From determining some cyclotomic coset leaders δi\delta_i of cyclotomic cosets modulo qm−12 \frac{q^m-1}{2}, we prove that narrow-sense BCH codes of length qm−12 \frac{q^m-1}{2} with designed distance δi=qm−qm−12−1−q⌊m−32⌋+i−12\delta_i=\frac{q^m-q^{m-1}}{2}-1-\frac{q^{ \lfloor \frac{m-3}{2} \rfloor+i}-1}{2} have the corresponding trace representation, and have the minimal distance d=δid=\delta_i and the Bose distance dB=δid_B=\delta_i, where 1≤i≤⌊m+34⌋1\leq i\leq \lfloor \frac{m+3}{4} \rfloor

    The Subfield Codes of Some Few-Weight Linear Codes

    Full text link
    Subfield codes of linear codes over finite fields have recently received a lot of attention, as some of these codes are optimal and have applications in secrete sharing, authentication codes and association schemes. In this paper, the qq-ary subfield codes Cˉf,g(q)\bar{C}_{f,g}^{(q)} of six different families of linear codes Cˉf,g\bar{C}_{f,g} are presented, respectively. The parameters and weight distribution of the subfield codes and their punctured codes Cˉf,g(q)\bar{C}_{f,g}^{(q)} are explicitly determined. The parameters of the duals of these codes are also studied. Some of the resultant qq-ary codes Cˉf,g(q),\bar{C}_{f,g}^{(q)}, Cˉf,g(q)\bar{C}_{f,g}^{(q)} and their dual codes are optimal and some have the best known parameters. The parameters and weight enumerators of the first two families of linear codes Cˉf,g\bar{C}_{f,g} are also settled, among which the first family is an optimal two-weight linear code meeting the Griesmer bound, and the dual codes of these two families are almost MDS codes. As a byproduct of this paper, a family of [24m−2,2m+1,24m−3][2^{4m-2},2m+1,2^{4m-3}] quaternary Hermitian self-dual code are obtained with m≥2m \geq 2. As an application, several infinite families of 2-designs and 3-designs are also constructed with three families of linear codes of this paper.Comment: arXiv admin note: text overlap with arXiv:1804.06003, arXiv:2207.07262 by other author

    Optimizing Linear Correctors: A Tight Output Min-Entropy Bound and Selection Technique

    Full text link
    Post-processing of the raw bits produced by a true random number generator (TRNG) is always necessary when the entropy per bit is insufficient for security applications. In this paper, we derive a tight bound on the output min-entropy of the algorithmic post-processing module based on linear codes, known as linear correctors. Our bound is based on the codes' weight distributions, and we prove that it holds even for the real-world noise sources that produce independent but not identically distributed bits. Additionally, we present a method for identifying the optimal linear corrector for a given input min-entropy rate that maximizes the throughput of the post-processed bits while simultaneously achieving the needed security level. Our findings show that for an output min-entropy rate of 0.9990.999, the extraction efficiency of the linear correctors with the new bound can be up to 130.56%130.56\% higher when compared to the old bound, with an average improvement of 41.2%41.2\% over the entire input min-entropy range. On the other hand, the required min-entropy of the raw bits for the individual correctors can be reduced by up to 61.62%61.62\%

    The extended codes of a family of reversible MDS cyclic codes

    Full text link
    A linear code with parameters [n,k,n−k+1][n, k, n-k+1] is called a maximum distance separable (MDS for short) code. A linear code with parameters [n,k,n−k][n, k, n-k] is said to be almost maximum distance separable (AMDS for short). A linear code is said to be near maximum distance separable (NMDS for short) if both the code and its dual are AMDS. MDS codes are very important in both theory and practice. There is a classical construction of a [q+1,2u−1,q−2u+3][q+1, 2u-1, q-2u+3] MDS code for each uu with 1≤u≤⌊q+12⌋1 \leq u \leq \lfloor\frac{q+1}2\rfloor, which is a reversible and cyclic code. The objective of this paper is to study the extended codes of this family of MDS codes. Two families of MDS codes and several families of NMDS codes are obtained. The NMDS codes have applications in finite geometry, cryptography and distributed and cloud data storage systems. The weight distributions of some of the extended codes are determined
    • …
    corecore