Secret Sharing Schemes from a Class of Linear Codes over Finite Chain Ring

Size: px
Start display at page:

Download "Secret Sharing Schemes from a Class of Linear Codes over Finite Chain Ring"

Transcription

1 Journal of Computational Information Systems 9: 7 (2013) Available at Secret Sharing Schemes from a Class of Linear Codes over Finite Chain Ring Jianzhang CHEN, Yuanyuan HUANG, Bo FU, Jianping LI School of Computer Science and Engineering, University of Electronic Science and Technology of China, Chengdu , China Abstract In general, every linear code can be used to construct a secret sharing scheme. However, determining the access structure of the secret sharing scheme based on a linear code is a very difficult problem. In this paper, we first construct a class of two-weight linear code over finite chain ring F q [u]/ u s. Then, we present an access structure of the secret sharing scheme based on the two-weight linear code. Keywords: Secret Sharing Scheme; Linear Codes; Finite Chain Ring; Access Structure 1 Introduction Secret sharing has been a subject of study for over twenty years. Originally it was motivated by the problem of sharing a secret digital key. Later it was applied to numerous fields, such as power control of nuclear weapons for military, sharing of secret keys in distributed computing, and access control to the values in banking world. In order to keep the secret efficiently and safely, Shamir [1] and Blakley [2] developed the concept of secret sharing scheme in Since secret sharing schemes play an important role in protecting secret information, they have been studied by several authors [3, 4, 5, 6, 7, 8, 9, 10, 11, 12, 13]. Messey used the linear codes for secret sharing and pointed out the relationship between the access structure and the minimal codewords of the dual code of the underlying code [3, 4]. However, determining the minimal codewords is extremely hard for general linear codes. This was done only for a small number of classes of special linear codes. Several authors have studied the minimal codewords for certain linear codes and characterized the access structures of secret sharing schemes based on their dual codes [3, 4, 5, 6, 7, 8, 9, 10, 11]. In recent years, after the relationship between binary codes and quaternary (Z 4 ) codes is established in [14] where some binary nonlinear codes are represented as images of linear quaternary codes via Gray map, the study of codes over finite chain rings has been an important issue in Project supported by the National Nature Science Foundation of China (No ), and the Fundamental Research Funds for the Central Universities (Program No. ZYGX2010J070). Corresponding author. address: chenyouqing66@gmail.com (Jianzhang CHEN) / Copyright 2013 Binary Information Press April 1, 2013

2 2778 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) coding theory. The authors constructed some classes of two-weight linear codes over finite rings in [15, 16]. In this paper, we study a class of two-weight linear code defined over the chain ring R = F q [u]/ u s, which extends the results of paper [16]. Based on the two-weight linear codes, we present an access structure of the secret sharing scheme. The organization of this paper is as follows: in section 2, we state some definitions and some basic results of secret sharing schemes. In section 3, we study a class of two-weight linear code over finite chain ring R = F q [u]/ u s. In section 4, we study the construction of the access structure. 2 Some Preliminaries In this section, we review some basic results on secret sharing schemes from linear codes. For details we refer the interested reader to [1, 3, 6, 10]. Let F q be a finite field with q = p r elements, where p is a prime and r is a positive integer. The Hamming weight of a vector in F n q is the total number of nonzero coordinates. An [n, k, d] code C is linear subspace of F n q with dimensional k and minimum nonzero Hamming weight d. Let G = (g 0, g 1,, g n 1 ) be a generating matrix of an [n, k, d] code, i.e., the row vectors of G generate the linear subspace C. We always assume that no column vector of any generator matrix is the zero vector. The following secret sharing scheme based on linear codes was introduced in [3]. In the secret sharing scheme constructed from an [n, k, d] code C, the secret is an element of the finite field F q, and n 1 participants P 1,, P n 1 and a dealer P 0 are involved. The dealer is assumed to be a trusted party. To compute the shares with respect to a secret s, the dealer randomly takes an element u = (u 0, u 1,, u k 1 ) Fq k such that s = ug 0. There are altogether q k 1 such vectors u Fq k. Then the dealer treats u as an information vector and computes the corresponding codeword v = ug = (v 0, v 1,, v n 1 ), and the dealer gives the share v i to participant P i as share for each 1 i. Since s = v 0 = ug 0, then a set of shares {v i1,, v im } determines the secret s if and only if the column g 0 of the generating matrix G is a linear combination of the columns {g i1,, g im } of G. Hence we have the following lemma ([3]): Lemma 1 Let C be a [n, k, d]-linear code over the finite field F q and let C be its dual code. In the secret sharing scheme based on C, a subset of shares {v i1,, v im }, 1 i 1 i m n 1, 1 m n 1, determines the secret if and only if there is a codeword in C with c ij 0 for at least one j. (1, 0,, 0, c i1, 0,, c im, 0,, 0) If there is a codeword as in the above Lemma, then g 0 = a 1 g i1 + + a m g im, where a i F q for 1 i m. Hence the secret s can be recovered by computing s = a 1 v i1 + + a m v im. If a group of participants can recover the secret by combining their shares, then any group of participants containing this group can also recover the secret.

3 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) Definition 1 A group of participants is said to be a minimal access set if they can recover the secret with their shares, any of its proper subgroups cannot recover the secret. Here a proper subgroup has fewer members than its group. In view of these facts, we are only interested in the set of all minimal access sets. In order to determine these minimal access sets, we need the concept of minimal codewords. Definition 2 The support of a codeword c = (c 0,, c n 1 ) F n q is defined as follows: supp(c) = {0 i n 1 : c i 0}. Let c 1 and c 2 be two codewords of the code C. We say that c 1 covers c 2 if supp(c 2 ) supp(c 1 ). Definition 3 A non-zero codeword c C is said to be minimal if the only codewords covers its scalar multiples. From Lemma 1 and the above definitions, it is clear that there is one-to-one correspondence between the set of minimal access sets and the set of minimal codewords of the dual code C. 3 A Class of Two-weight Linear Codes over Finite Chain Ring The ring R = F q [u]/ u s is a communicative chain ring of q s elements. The ring R is a commutative chain ring with maximal ideal u. Since u is nilpotent with nilpotent index s, we have R u u 2 u s = 0. Moreover R/ u = F q, and u i = q s i, i = 0, 1, 2,, s. The Hamming weight w of a codeword c is the number of nonzero components of the codeword c and is denoted by w(c). The Hamming distance between the codewords c and v is defined by d(c, v) = w(c v). We can describe the generator matrices of linear codes over finite chain ring R. A linear code C over ring R was a generator matrix that is permutation-equivalent to I k0 A 01 A 02 A 03 A 0,s 1 A 0,s 0 ui k1 ua 12 ua 13 ua 1,s 1 ua 1,s G = 0 0 u 2 I k2 u 2 A 23 u 2 A 2,s 1 u 2 A 2,s u s 1 I ks 1 u s 1 A s 1,s where A ij are matrices over R for i > 0. It contains q sk 0 q (s 1)k1 q k s 1 elments [17]. There are two codes were defined in ref. [18]. For 0 i s 1, T or i (C) = {v Fq n : u i v C}. In general, T or 0 (C) T or 1 (C) T or s 1 (C). Another code was called residue code, i.e., Res(C) = {v Fq n : k Fq n, v + uk C}. Now, we will construct the Macdonald codes over R by using the generator matrix of the simplex codes of type α and β over ring R, and give the Hamming distribution of the torsion of

4 2780 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) MacDonald code. Without loss of generality, we can assume that F q = {0, 1, f 1, f 2,, f q 2 }, then F q [u]/ u s = F q +uf q + +u s 1 F q = {0, 1, f 1,, f q 2, u,, uf q 2,, f q 2 + +u s 1 f q 2 }. The simplex codes over F 2 + uf 2 of type α and β have been constructed in [19]. As similar to [19], a type α simplex code Sk α is a linear code over R constructed inductively by the following generator matrix. Let G α k be a k qsk (k 2) matrix over R = F q [u]/ u s defined inductively by G α k = ( u u fq u s 1 f q 2 f q u s 1 f q 2 G α k 1 G α k 1 G α k 1 G α k 1 ) where, G α 1 = [0, 1, f 1,, f q 2, u,, uf q 2,, f q u s 1 f q 2 ]. A type β simplex code S β k is a linear code over R = F q[u]/ u s constructed by omitting some columns from G α k. Let G β k be the k q(s 1)(k 1) (q k 1) G β 2 = matrix defined inductively by ( uf1 uf q 2 u 2 u(f q u s 1 f q 2 ) G α ) and for k > 2, G β k = ( uf1 uf 1 u(f q u s 1 f q 2 ) u(f q u s 1 f q 2 ) G α k 1 G β k 1 G β k 1 G β k 1 ) where G α k 1 is the generating matrix of Sα k 1 and Gβ k is obtained from Gα k by deleting q(s 1)(k 1) (q s+k 1 qk 1 ) columns. The binary MacDonald code over finite field F 2 and q-ary MacDonald code over the finite field F q were studied in [20, 21]. The q-ary MacDonald code is a linear code with parameter [ qk q t, k, qk 1 q t 1 ] and every nonzero codeword has weight either q k 1 or q k 1 q t 1 [22]. In ref. [16, 23, 24], authors defined the MacDonald codes over rings F 2 + uf 2, F 2 + uf 2 + u 2 F 2 and F q + uf q. Here, we define MacDonald code over finite chain ring R = F q [u]/ u s. We can obtain MacDonald codes over finite chain ring R by the method in ref. [19]. For 1 t k 1, let G α k,t = [Gα k \ 0 ] and G β G α k,t = [Gβ k \ 0 ], where [C\D] denotes the matrix obtained t G β t from the matrix C by deleting the matrix D and 0. It is clear that 0 are (k t) q st and (k t) q(s 1)(t 1) (q t 1) zero matrix respectively. The code C α k,t (Cβ k,t ) was generated by the matrix Gα k,t (Gβ k,t ) is the punctured code of Sα k (Sβ k ) and called a MacDonald code. Then, MacDonald codes are obtained by delating some columns of the generator matrices G α k (Gβ k ) of the simplex codes Sα k (Sβ k ). From the above discussion, we can see that the code C α k,t is a R-code of length n = qsk q st and C β k,t is a R-code of length n = q(s 1)(k 1) (q k 1) q(s 1)(t 1) (q t 1) and C T,β be the torsion code of C α k,t and Cβ k,t, respectively.. Throughout the paper, let C T,α Now, we can give the Hamming weight distribution of torsion codes C T,α and C T,β.

5 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) Theorem 1 The torsion code C T,α is a linear code with parameter [q sk q st, k, q sk 1 q st 1 ]. The number of codewords with Hamming weight q sk 1 q st 1 is q k t (q t 1), the number of codewords with Hamming weight q sk 1 is q k t 1 and the number of zero-codeword is 1. Proof. Since the generator matrix of torsion code C T,α is obtained by replacing u s 1 by F q \{0} in the matrix u s 1 G α k,t. As similar to [24], we can prove the theorem by induction with respect to k and t. It is clear that the result holds for k = 2 and t = 1. Suppose the result holds for k 1 and 1 t k 2. Then for k and 1 t k 1 the matrix u s 1 G α k,t takes the form u s 1 G α k,t = [u s 1 G α 0 k \ u s 1 G α t ]. From the above discussion, we know that each nonzero codeword of u s 1 Ck,t α has Hamming weight either q sk 1 or q sk 1 q st 1, and the dimension of the torsion code C T,α is k. Hence, the number of codewords with Hamming weight q sk 1 q st 1 is q k q k t, and the number of codewords with Hamming weight q sk 1 is q k t 1. So the result follows. Theorem 2 The torsion code C T,β is a linear code with parameter [q (s 1)(k 1) (q k 1) q (s 1)(t 1) (q t 1), k, qsk s q st s ]. The number of codewords with Hamming weight q sk s q st s is q k t (q t 1), the number of codewords with Hamming weight q sk s is q k t 1 and the number of zero-codeword is 1. Proof. The proof is similar to Theorem 1 s. Now, we can get the following corollaries in ref. [16]. Corollary 1 The torsion code C T,α is a q-ary two-weight linear code with parameter [q 2k q 2t, k, q 2k 1 q 2t 1 ]. The number of codewords with Hamming weight q 2k 1 is q k t 1, and the number of codewords with Hamming weight q 2k 1 q 2t 1 is q k t (q t 1). Proof. We can get the result from the Theorem 1 directly. Corollary 2 The torsion code C T,β is a q-qry two-weight linear code with parameter [ 1 (qk 1 q t 1 )(q k + q t 1), k, q 2k 2 q 2t 2 ]. The number of codewords with Hamming weight q 2k 2 q 2t 2 is q k t (q t 1), and the number of codewords with Hamming weight q 2k 2 is q k t 1. Proof. We can get the result from the Theorem 2 directly. 4 The Access Structure In this section, we only consider the secret sharing schemes based on the dual codes of the given linear code. By invoking the following result in [9], it is shown that the minimal access sets of the secret sharing scheme based on C.

6 2782 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) Lemma 2 Let C be an [n, k, d; q] code, and let G = [g 0, g 1,, g n 1 ] be its generator matrix. If each nonzero codeword of C is a minimal vector, then in the secret sharing scheme based on C, there are altogether q k 1 minimal access sets. In addition, we have the following: (1) If g i is a multiple of g 0, 1 i n 1, then participant P i must be in every minimal access set. Such a participant is called a dictatorial participant. (2) If g i is not a multiple of g 0, 1 i n 1, then participant P i must be in (q 1)q k 2 out of q k 1 minimal access sets. By recalling the following result of Ashikhmin and Barg ( [5], see also [6]), it is shown that all nonzero codewords of linear code are minimal. Lemma 3 Let C be a [n, k, d] linear code over the finite field F q. minimum and maximum non-zero weights of C, respectively. If w min > q 1, w max q then all nonzero codewords of C are minimal. Let w min and w max be the Theorem 3 Let C T,α be the torsion code of Ck,t α, then in the secret sharing scheme based on CT,α, there are altogether qk 1 minimal access sets and q sk q st 1 participants. Moreover, each participant P i involved must be (q 1)q k 2 out of q k 1 minimal access sets. Proof. Since the torsion code C T,α is a two-weight linear code with parameter [q sk q st, k, q sk 1 q st 1 ] from Theorem 1. Let w min and w max are the minimum and maximum non-zero weights of the torsion code C T,α. It is clear that w min = qsk 1 q st 1 > q 1 w max q sk 1 q for all 1 t k 1 by Theorem 1. Hence we can obtain that all nonzero codewords of torsion code C T,α are minimal by Lemma 3. Since the MacDonald codes are obtained by deleting some columns of the generator matrices G α k from the definition of MacDonald code, and the torsion code C T,α is the set of codewords obtained by replacing u s 1 by F q \ {0} in the matrix u s 1 G α k,t. Then, it is not difficult to know that there don t exist two columns of the torsion code C T,α are multiple of each other. Hence, we can get the result by Lemma 2. Theorem 4 Let code C T,β be the torsion code of C β k,t, then in the secret sharing scheme based on CT,β, there are altogether qk 1 minimal access sets and q (s 1)(k 1) (q k 1) q (s 1)(t 1) (q t 1) 1 participants. Moreover, each participant P i involved must be (q 1)q k 2 out of q k 1 minimal access sets. Proof. The proof is similar to Theorem 3 s. Here, we can obtain the following results in ref. [16]. Corollary 3 Let code C T,α be the torsion code of C α k,t. In the secret sharing scheme based on C T,α, there are altogether qk 1 minimal access sets and q 2k q 2t 1 participants. Furthermore, each participant P i is involved in exactly (q 1)q k 2 out of q k 1 minimal access sets.

7 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) Proof. We can get the result form Theorem 3 directly. Corollary 4 Let code C T,β be the torsion code of C β k,t. In the secret sharing scheme based on CT,β, there are altogether qk 1 minimal access sets and 1 (qk 1 q t 1 )(q k +q t 1) 1 participants. Furthermore, each participant P i is involved in exactly (q 1)q k 2 out of q k 1 minimal access sets. Proof. We can get the result from the Theorem 4 directly. 5 Conclusions In this paper, we study the construction of access structure from linear codes over finite chain ring F q [u]/ u s. When s = 2, we can obtain the results of paper [16]. The access structure can be constructed for arbitrary integer s, which is more applicable than that constructed in paper [16]. Of course, another direction and interesting research in this topic is the construction of access structure from linear codes over other rings. References [1] A. Shamir, How to share a secret, Commmun. Assoc. Comp. Mach., 1979, 22: [2] G. R. Blakley, Safeguarding ctrpotographic keys, American Federation of Information Processing Societies: National Coputer Conference, 1979: [3] J. L. Massey, Minimal codewords and secret sharing, in Procc. 6th Joint Swedish-Russian Workshop on Information Theory, Mölle, Sweden, Aug., 1993: [4] J. L. Massey, Some applications of coding theory in cryptography, codes and ciphers: Cryptography and Coding IV, Formara Ltd, Esses, Engalnd, 1995: [5] A. Ashikhmin, A. Barg, G. Cohen and L. Huguet, Variations on minimal codewords in linear codes, Proc. AAECC, Springer, Heidelberg, 1995: [6] A. Ashikhmin and A. Barg, Minimal vectors in linear codes, IEEE Trans. Inform. Theory, 1998, 44 (5): [7] C. Ding, D. Kohel and S. Ling, Secret sharing with a class of ternary codes, Theor. Comput. Sci., 20002, 46: [8] C. Ding and A. Salomaa, Secret sharing schemes with nice access structures, Fundamenta Informaticae, 2006, 71: [9] C. Ding and J. Yuan, Covering and secret sharing with linear codes, Discrete Mathematics and Theoretical Computer Science, Lecture Notes in Computer Science, 2003, 2731: [10] J. Yuan and C. Ding, Secret sharing schemes from three classes of linear codes, IEEE Trans. Inform. Theory, 2006, 52 (1): [11] Y. Borissov, N. Nanev and S. Nikova, On the non-minimal codewords in binary Reed-Muller codes, Discrete Math., 2003, 128: [12] Y. Liu, Y. Zhang, and Y. Hu, Efficient (t, n) secret sharing scheme against cheating, Journal of computational information systems, 2012, 8 (9): [13] Z.H.Li,T.Xue, and H.Lai, Secret sharing schemes from binary linear codes, Information Sciences, 2010,180,

8 2784 J. Chen et al. /Journal of Computational Information Systems 9: 7 (2013) [14] A. R. Hammons, Jr., P. V. Kumar, A. R. Calderbank, N. J. A. Sloane, and P. Solé, The Z 4 -linearity of Kerdock, Preparata, Goethals, and related codes, IEEE Trans. Inform. Theory, 1994, 40: [15] H. Tapia-Recillas, A secret sharing scheme from a chain ring linear code, Congr. Numerantium, 2007, 186: [16] J. Qian and W. Ma, Secret Sharing Schemes from Linear Codes over Finite Rings, IEICE Transactions, 2012, 95 (7): [17] G. H. Norton and A. Sălăgean, On the structure of linear and cyclic codes over a finite chain ring, AAECC, 2000, 10: [18] M. Han, Y. Ye, S. Zhu, C. Xu and B. Dou, Cylic coddes over R = F p + uf p + + u k 1 F p with length p s n, Information Sciences, 2011, 181: [19] M. AL-Ashker, Simplex codes over the ring F 2 + uf 2, The Arabian Journal for Science and Engineering, 2005, 30: [20] J. E. MacDonald, Design methods for maximum-distance error-correcting codes, IBM. J. Res. Develop. 1960, 4: [21] A. M. Patel, Maximual q-ary codes with large minimum distance, IEEE Trans. Inform. Theory, 1975, 21: [22] S. Dodunekov and J. Simonis, Codes and projectives multisets, The Electronic Journal of Combinatorics, 1998, 37 (5): [23] M. AL-Ashker, MacDonald codes over the ring F 2 + uf 2, Journal of the Islamic University of Gaza, 2005, 2: [24] M. AL-Ashker, MacDonald codes over ring F 2 + uf 2 + u 2 F 2, Journal of the Islamic University, Series of Natural Studies and Egineering, 2010, 18 (2): 1 9.

Secret-sharing with a class of ternary codes

Secret-sharing with a class of ternary codes Theoretical Computer Science 246 (2000) 285 298 www.elsevier.com/locate/tcs Note Secret-sharing with a class of ternary codes Cunsheng Ding a, David R Kohel b, San Ling c; a Department of Computer Science,

More information

QUADRATIC RESIDUE CODES OVER Z 9

QUADRATIC RESIDUE CODES OVER Z 9 J. Korean Math. Soc. 46 (009), No. 1, pp. 13 30 QUADRATIC RESIDUE CODES OVER Z 9 Bijan Taeri Abstract. A subset of n tuples of elements of Z 9 is said to be a code over Z 9 if it is a Z 9 -module. In this

More information

DISTANCE COLORINGS OF HYPERCUBES FROM Z 2 Z 4 -LINEAR CODES

DISTANCE COLORINGS OF HYPERCUBES FROM Z 2 Z 4 -LINEAR CODES DISTANCE COLORINGS OF HYPERCUBES FROM Z 2 Z 4 -LINEAR CODES GRETCHEN L. MATTHEWS Abstract. In this paper, we give distance-` colorings of the hypercube using nonlinear binary codes which are images of

More information

How to Build Robust Shared Control Systems

How to Build Robust Shared Control Systems Designs, Codes and Cryptography, 15, 111?? (1998) c 1998 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. How to Build Robust Shared Control Systems ROSS ANDERSON rja14@cl.cam.ac.uk

More information

Type I Codes over GF(4)

Type I Codes over GF(4) Type I Codes over GF(4) Hyun Kwang Kim San 31, Hyoja Dong Department of Mathematics Pohang University of Science and Technology Pohang, 790-784, Korea e-mail: hkkim@postech.ac.kr Dae Kyu Kim School of

More information

LIFTED CODES OVER FINITE CHAIN RINGS

LIFTED CODES OVER FINITE CHAIN RINGS Math. J. Okayama Univ. 53 (2011), 39 53 LIFTED CODES OVER FINITE CHAIN RINGS Steven T. Dougherty, Hongwei Liu and Young Ho Park Abstract. In this paper, we study lifted codes over finite chain rings. We

More information

Linear, Cyclic and Constacyclic Codes over S 4 = F 2 + uf 2 + u 2 F 2 + u 3 F 2

Linear, Cyclic and Constacyclic Codes over S 4 = F 2 + uf 2 + u 2 F 2 + u 3 F 2 Filomat 28:5 (2014), 897 906 DOI 10.2298/FIL1405897O Published by Faculty of Sciences and Mathematics, University of Niš, Serbia Available at: http://www.pmf.ni.ac.rs/filomat Linear, Cyclic and Constacyclic

More information

Cyclic Codes and Self-Dual Codes Over

Cyclic Codes and Self-Dual Codes Over 1250 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 45, NO. 4, MAY 1999 Cyclic Codes and Self-Dual Codes Over A. Bonnecaze and P. Udaya TABLE I MULTIPLICATION AND ADDITION TABLES FOR THE RING F 2 + uf 2

More information

The Structure of Z 2 Z 2 s-additive Codes: Bounds on the Minimum Distance

The Structure of Z 2 Z 2 s-additive Codes: Bounds on the Minimum Distance Appl Math Inf Sci 7, No 6, 2271-2278 (2013) 2271 Applied Mathematics & Information Sciences An International Journal http://dxdoiorg/1012785/amis/070617 The Structure of Z 2 Z 2 s-additive Codes: Bounds

More information

Construction of a (64, 2 37, 12) Code via Galois Rings

Construction of a (64, 2 37, 12) Code via Galois Rings Designs, Codes and Cryptography, 10, 157 165 (1997) c 1997 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. Construction of a (64, 2 37, 12) Code via Galois Rings A. R. CALDERBANK AT&T

More information

We saw in the last chapter that the linear Hamming codes are nontrivial perfect codes.

We saw in the last chapter that the linear Hamming codes are nontrivial perfect codes. Chapter 5 Golay Codes Lecture 16, March 10, 2011 We saw in the last chapter that the linear Hamming codes are nontrivial perfect codes. Question. Are there any other nontrivial perfect codes? Answer. Yes,

More information

Linear and Cyclic Codes over direct product of Finite Chain Rings

Linear and Cyclic Codes over direct product of Finite Chain Rings Proceedings of the 16th International Conference on Computational and Mathematical Methods in Science and Engineering CMMSE 2016 4 8 July 2016 Linear and Cyclic Codes over direct product of Finite Chain

More information

IN [1] Kiermaier and Zwanzger construct the extended dualized Kerdock codes ˆK

IN [1] Kiermaier and Zwanzger construct the extended dualized Kerdock codes ˆK New upper bounds on binary linear codes and a Z 4 -code with a better-than-linear Gray image Michael Kiermaier, Alfred Wassermann, and Johannes Zwanzger 1 arxiv:1503.03394v2 [cs.it] 16 Mar 2016 Abstract

More information

Finite Fields and Their Applications

Finite Fields and Their Applications Finite Fields and Their Applications 17 2011 205 219 Contents lists available at ScienceDirect Finite Fields and Their Applications www.elsevier.com/locate/ffa Codes over R k, Gray maps and their binary

More information

Construction of quasi-cyclic self-dual codes

Construction of quasi-cyclic self-dual codes Construction of quasi-cyclic self-dual codes Sunghyu Han, Jon-Lark Kim, Heisook Lee, and Yoonjin Lee December 17, 2011 Abstract There is a one-to-one correspondence between l-quasi-cyclic codes over a

More information

The Hamming Codes and Delsarte s Linear Programming Bound

The Hamming Codes and Delsarte s Linear Programming Bound The Hamming Codes and Delsarte s Linear Programming Bound by Sky McKinley Under the Astute Tutelage of Professor John S. Caughman, IV A thesis submitted in partial fulfillment of the requirements for the

More information

s with the Extended Lee Weight

s with the Extended Lee Weight Filomat 30:2 (2016), 255 268 DOI 10.2298/FIL1602255O Published by Faculty of Sciences and Mathematics, University of Niš, Serbia Available at: http://www.pmf.ni.ac.rs/filomat On Codes over Z p s with the

More information

New algebraic decoding method for the (41, 21,9) quadratic residue code

New algebraic decoding method for the (41, 21,9) quadratic residue code New algebraic decoding method for the (41, 21,9) quadratic residue code Mohammed M. Al-Ashker a, Ramez Al.Shorbassi b a Department of Mathematics Islamic University of Gaza, Palestine b Ministry of education,

More information

International Mathematical Forum, Vol. 6, 2011, no. 4, Manjusri Basu

International Mathematical Forum, Vol. 6, 2011, no. 4, Manjusri Basu International Mathematical Forum, Vol 6, 011, no 4, 185-191 Square Designs on New Binary ( 3n 1, 3 n ) Codes Manjusri Basu Department of Mathematics University of Kalyani Kalyani, WB, India, Pin-74135

More information

Binary construction of quantum codes of minimum distances five and six

Binary construction of quantum codes of minimum distances five and six Discrete Mathematics 308 2008) 1603 1611 www.elsevier.com/locate/disc Binary construction of quantum codes of minimum distances five and six Ruihu Li a, ueliang Li b a Department of Applied Mathematics

More information

Complete characterization of generalized bent and 2 k -bent Boolean functions

Complete characterization of generalized bent and 2 k -bent Boolean functions Complete characterization of generalized bent and k -bent Boolean functions Chunming Tang, Can Xiang, Yanfeng Qi, Keqin Feng 1 Abstract In this paper we investigate properties of generalized bent Boolean

More information

On the Hamming distance of linear codes over a finite chain ring

On the Hamming distance of linear codes over a finite chain ring Loughborough University Institutional Repository On the Hamming distance of linear codes over a finite chain ring This item was submitted to Loughborough University's Institutional Repository by the/an

More information

MATH32031: Coding Theory Part 15: Summary

MATH32031: Coding Theory Part 15: Summary MATH32031: Coding Theory Part 15: Summary 1 The initial problem The main goal of coding theory is to develop techniques which permit the detection of errors in the transmission of information and, if necessary,

More information

Skew Cyclic Codes Of Arbitrary Length

Skew Cyclic Codes Of Arbitrary Length Skew Cyclic Codes Of Arbitrary Length Irfan Siap Department of Mathematics, Adıyaman University, Adıyaman, TURKEY, isiap@adiyaman.edu.tr Taher Abualrub Department of Mathematics and Statistics, American

More information

ON QUANTUM CODES FROM CYCLIC CODES OVER A CLASS OF NONCHAIN RINGS

ON QUANTUM CODES FROM CYCLIC CODES OVER A CLASS OF NONCHAIN RINGS Bull Korean Math Soc 53 (2016), No 6, pp 1617 1628 http://dxdoiorg/104134/bkmsb150544 pissn: 1015-8634 / eissn: 2234-3016 ON QUANTUM CODES FROM CYCLIC CODES OVER A CLASS OF NONCHAIN RINGS Mustafa Sari

More information

arxiv: v4 [cs.it] 14 May 2013

arxiv: v4 [cs.it] 14 May 2013 arxiv:1006.1694v4 [cs.it] 14 May 2013 PURE ASYMMETRIC QUANTUM MDS CODES FROM CSS CONSTRUCTION: A COMPLETE CHARACTERIZATION MARTIANUS FREDERIC EZERMAN Centre for Quantum Technologies, National University

More information

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Bin Chen, Shu-Tao Xia, Jie Hao, and Fang-Wei Fu Member, IEEE 1 arxiv:160901136v1 [csit] 5 Sep 016 Abstract A code is said to be a r-local

More information

Some New Optimal Ternary Linear Codes

Some New Optimal Ternary Linear Codes Designs, Codes and Cryptography, 12, 5 11 (1997) c 1997 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. Some New Optimal Ternary Linear Codes ILIYA BOUKLIEV* Institute of Mathematics,

More information

Cyclotomic Cosets, Codes and Secret Sharing

Cyclotomic Cosets, Codes and Secret Sharing Malaysian Journal of Mathematical Sciences 11(S) August: 59-73 (017) Special Issue: The 5th International Cryptology and Information Security Conference (New Ideas in Cryptology) MALAYSIAN JOURNAL OF MATHEMATICAL

More information

Optimal XOR based (2,n)-Visual Cryptography Schemes

Optimal XOR based (2,n)-Visual Cryptography Schemes Optimal XOR based (2,n)-Visual Cryptography Schemes Feng Liu and ChuanKun Wu State Key Laboratory Of Information Security, Institute of Software Chinese Academy of Sciences, Beijing 0090, China Email:

More information

Construction of Multiplicative Monotone Span Program

Construction of Multiplicative Monotone Span Program Construction of Multiplicative Monotone Span Program Yuenai Chen, Chunming Tang,2 School of Mathematics and Information Sciences, Guangzhou University, Guangzhou 50006, China 2 Key Laboratory of Mathematics

More information

Security in Locally Repairable Storage

Security in Locally Repairable Storage 1 Security in Locally Repairable Storage Abhishek Agarwal and Arya Mazumdar Abstract In this paper we extend the notion of locally repairable codes to secret sharing schemes. The main problem we consider

More information

MINIMAL CODEWORDS IN LINEAR CODES. Yuri Borissov, Nickolai Manev

MINIMAL CODEWORDS IN LINEAR CODES. Yuri Borissov, Nickolai Manev Serdica Math. J. 30 (2004, 303 324 MINIMAL CODEWORDS IN LINEAR CODES Yuri Borissov, Nickolai Manev Communicated by V. Brînzănescu Abstract. Cyclic binary codes C of block length n = 2 m 1 and generator

More information

Decomposing Bent Functions

Decomposing Bent Functions 2004 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 49, NO. 8, AUGUST 2003 Decomposing Bent Functions Anne Canteaut and Pascale Charpin Abstract In a recent paper [1], it is shown that the restrictions

More information

A new multi-use multi-secret sharing scheme based on the duals of minimal linear codes

A new multi-use multi-secret sharing scheme based on the duals of minimal linear codes SEURITY AND OMMUNIATION NETWORKS Security omm Networks 215; 8:22 211 Published online 19 March 214 in Wiley Online Library (wileyonlinelibrarycom) 972 RESEARH ARTILE A new multi-use multi-secret sharing

More information

Rank and Kernel of binary Hadamard codes.

Rank and Kernel of binary Hadamard codes. 1 Rank and Kernel of binary Hadamard codes. K.T. Phelps, J. Rifà Senior Member IEEE, M. Villanueva Abstract In this paper the rank and the dimension of the kernel for (binary) Hadamard codes of length

More information

Coding Theory as Pure Mathematics

Coding Theory as Pure Mathematics Coding Theory as Pure Mathematics Steven T. Dougherty July 1, 2013 Origins of Coding Theory How does one communicate electronic information effectively? Namely can one detect and correct errors made in

More information

New Inequalities for q-ary Constant-Weight Codes

New Inequalities for q-ary Constant-Weight Codes New Inequalities for q-ary Constant-Weight Codes Hyun Kwang Kim 1 Phan Thanh Toan 1 1 Department of Mathematics, POSTECH International Workshop on Coding and Cryptography April 15-19, 2013, Bergen (Norway

More information

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q),

Elementary 2-Group Character Codes. Abstract. In this correspondence we describe a class of codes over GF (q), Elementary 2-Group Character Codes Cunsheng Ding 1, David Kohel 2, and San Ling Abstract In this correspondence we describe a class of codes over GF (q), where q is a power of an odd prime. These codes

More information

On non-antipodal binary completely regular codes

On non-antipodal binary completely regular codes On non-antipodal binary completely regular codes J. Borges, J. Rifà Department of Information and Communications Engineering, Universitat Autònoma de Barcelona, 08193-Bellaterra, Spain. V.A. Zinoviev Institute

More information

Nonlinear Cyclic Codes over Z 4 whose Nechaev-Gray Images are Binary Linear Cyclic Codes

Nonlinear Cyclic Codes over Z 4 whose Nechaev-Gray Images are Binary Linear Cyclic Codes International Mathematical Forum, 1, 2006, no. 17, 809-821 Nonlinear Cyclic Codes over Z 4 whose Nechaev-Gray Images are Binary Linear Cyclic Codes Gerardo Vega Dirección General de Servicios de Cómputo

More information

: Coding Theory. Notes by Assoc. Prof. Dr. Patanee Udomkavanich October 30, upattane

: Coding Theory. Notes by Assoc. Prof. Dr. Patanee Udomkavanich October 30, upattane 2301532 : Coding Theory Notes by Assoc. Prof. Dr. Patanee Udomkavanich October 30, 2006 http://pioneer.chula.ac.th/ upattane Chapter 1 Error detection, correction and decoding 1.1 Basic definitions and

More information

THE additive or stabilizer construction of quantum error

THE additive or stabilizer construction of quantum error 1700 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 54, NO 4, APRIL 2008 Boolean Functions, Projection Operators, and Quantum Error Correcting Codes Vaneet Aggarwal, Student Member, IEEE, and A Robert Calderbank,

More information

Self-Dual Codes over Commutative Frobenius Rings

Self-Dual Codes over Commutative Frobenius Rings Self-Dual Codes over Commutative Frobenius Rings Steven T. Dougherty Department of Mathematics University of Scranton Scranton, PA 18510, USA Email: doughertys1@scranton.edu Jon-Lark Kim Department of

More information

On Weight Distributions of Homogeneous Metric Spaces Over GF (p m ) and MacWilliams Identity

On Weight Distributions of Homogeneous Metric Spaces Over GF (p m ) and MacWilliams Identity Global Journal of Mathematical Sciences: Theory and Practical. ISSN 0974-3200 Volume 4, Number 2 (2012), pp. 159-164 International Research Publication House http://www.irphouse.com On Weight Distributions

More information

Plotkin s Bound in Codes Equipped with the Euclidean Weight Function

Plotkin s Bound in Codes Equipped with the Euclidean Weight Function Tamsui Oxford Journal of Mathematical Sciences 5() (009) 07-4 Aletheia University Plotkin s Bound in Codes Equipped with the Euclidean Weight Function Sapna Jain Department of Mathematics, University of

More information

ORTHOGONAL ARRAYS OF STRENGTH 3 AND SMALL RUN SIZES

ORTHOGONAL ARRAYS OF STRENGTH 3 AND SMALL RUN SIZES ORTHOGONAL ARRAYS OF STRENGTH 3 AND SMALL RUN SIZES ANDRIES E. BROUWER, ARJEH M. COHEN, MAN V.M. NGUYEN Abstract. All mixed (or asymmetric) orthogonal arrays of strength 3 with run size at most 64 are

More information

Determination of the Local Weight Distribution of Binary Linear Block Codes

Determination of the Local Weight Distribution of Binary Linear Block Codes Determination of the Local Weight Distribution of Binary Linear Block Codes Kenji Yasunaga and Toru Fujiwara, Member, IEEE Abstract Some methods to determine the local weight distribution of binary linear

More information

Correcting Codes in Cryptography

Correcting Codes in Cryptography EWSCS 06 Palmse, Estonia 5-10 March 2006 Lecture 2: Orthogonal Arrays and Error- Correcting Codes in Cryptography James L. Massey Prof.-em. ETH Zürich, Adjunct Prof., Lund Univ., Sweden, and Tech. Univ.

More information

WHILE the algebraic theory of error-correcting codes

WHILE the algebraic theory of error-correcting codes 1728 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 50, NO. 8, AUGUST 2004 Cyclic Negacyclic Codes Over Finite Chain Rings Hai Quang Dinh Sergio R. López-Permouth Abstract The structures of cyclic negacyclic

More information

1-Resilient Boolean Function with Optimal Algebraic Immunity

1-Resilient Boolean Function with Optimal Algebraic Immunity 1-Resilient Boolean Function with Optimal Algebraic Immunity Qingfang Jin Zhuojun Liu Baofeng Wu Key Laboratory of Mathematics Mechanization Institute of Systems Science, AMSS Beijing 100190, China qfjin@amss.ac.cn

More information

Codes and Rings: Theory and Practice

Codes and Rings: Theory and Practice Codes and Rings: Theory and Practice Patrick Solé CNRS/LAGA Paris, France, January 2017 Geometry of codes : the music of spheres R = a finite ring with identity. A linear code of length n over a ring R

More information

On the Cross-Correlation of a p-ary m-sequence of Period p 2m 1 and Its Decimated

On the Cross-Correlation of a p-ary m-sequence of Period p 2m 1 and Its Decimated IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 58, NO 3, MARCH 01 1873 On the Cross-Correlation of a p-ary m-sequence of Period p m 1 Its Decimated Sequences by (p m +1) =(p +1) Sung-Tai Choi, Taehyung Lim,

More information

Partial permutation decoding for binary linear Hadamard codes

Partial permutation decoding for binary linear Hadamard codes Partial permutation decoding for binary linear Hadamard codes R. D. Barrolleta 1 and M. Villanueva 2 Departament d Enginyeria de la Informació i de les Comunicacions Universitat Autònoma de Barcelona Cerdanyola

More information

New Ring-Linear Codes from Geometric Dualization

New Ring-Linear Codes from Geometric Dualization New Ring-Linear Codes from Geometric Dualization Michael Kiermaier, Johannes Zwanzger To cite this version: Michael Kiermaier, Johannes Zwanzger. New Ring-Linear Codes from Geometric Dualization. WCC 011

More information

Some codes related to BCH-codes of low dimension

Some codes related to BCH-codes of low dimension Discrete Mathematics 205 (1999) 57 64 www.elsevier.com/locate/disc Some codes related to BCH-codes of low dimension Yves Edel a,jurgen Bierbrauer b; a Mathematisches Institut der Universitat, Im Neuenheimer

More information

3. Coding theory 3.1. Basic concepts

3. Coding theory 3.1. Basic concepts 3. CODING THEORY 1 3. Coding theory 3.1. Basic concepts In this chapter we will discuss briefly some aspects of error correcting codes. The main problem is that if information is sent via a noisy channel,

More information

Finite geometry codes, generalized Hadamard matrices, and Hamada and Assmus conjectures p. 1/2

Finite geometry codes, generalized Hadamard matrices, and Hamada and Assmus conjectures p. 1/2 Finite geometry codes, generalized Hadamard matrices, and Hamada and Assmus conjectures Vladimir D. Tonchev a Department of Mathematical Sciences Michigan Technological University Houghton, Michigan 49931,

More information

Extended 1-perfect additive codes

Extended 1-perfect additive codes Extended 1-perfect additive codes J.Borges, K.T.Phelps, J.Rifà 7/05/2002 Abstract A binary extended 1-perfect code of length n + 1 = 2 t is additive if it is a subgroup of Z α 2 Zβ 4. The punctured code

More information

New extremal binary self-dual codes of length 68 via the short Kharaghani array over F 2 +uf 2

New extremal binary self-dual codes of length 68 via the short Kharaghani array over F 2 +uf 2 MATHEMATICAL COMMUNICATIONS 121 Math. Commun. 22(2017), 121 131 New extremal binary self-dual codes of length 68 via the short Kharaghani array over F 2 +uf 2 Abidin Kaya Department of Computer Engineering,

More information

FRACTIONAL FACTORIAL DESIGNS OF STRENGTH 3 AND SMALL RUN SIZES

FRACTIONAL FACTORIAL DESIGNS OF STRENGTH 3 AND SMALL RUN SIZES FRACTIONAL FACTORIAL DESIGNS OF STRENGTH 3 AND SMALL RUN SIZES ANDRIES E. BROUWER, ARJEH M. COHEN, MAN V.M. NGUYEN Abstract. All mixed (or asymmetric) orthogonal arrays of strength 3 with run size at most

More information

Construction X for quantum error-correcting codes

Construction X for quantum error-correcting codes Simon Fraser University Burnaby, BC, Canada joint work with Vijaykumar Singh International Workshop on Coding and Cryptography WCC 2013 Bergen, Norway 15 April 2013 Overview Construction X is known from

More information

A Characterization Of Quantum Codes And Constructions

A Characterization Of Quantum Codes And Constructions A Characterization Of Quantum Codes And Constructions Chaoping Xing Department of Mathematics, National University of Singapore Singapore 117543, Republic of Singapore (email: matxcp@nus.edu.sg) Abstract

More information

On Locating-Dominating Codes in Binary Hamming Spaces

On Locating-Dominating Codes in Binary Hamming Spaces Discrete Mathematics and Theoretical Computer Science 6, 2004, 265 282 On Locating-Dominating Codes in Binary Hamming Spaces Iiro Honkala and Tero Laihonen and Sanna Ranto Department of Mathematics and

More information

Codes over an infinite family of algebras

Codes over an infinite family of algebras J Algebra Comb Discrete Appl 4(2) 131 140 Received: 12 June 2015 Accepted: 17 February 2016 Journal of Algebra Combinatorics Discrete tructures and Applications Codes over an infinite family of algebras

More information

MDS Codes over Finite Principal Ideal Rings

MDS Codes over Finite Principal Ideal Rings MDS Codes over Finite Principal Ideal Rings Steven T. Dougherty Department of Mathematics University of Scranton Scranton, PA 18510, USA Email: doughertys1@scranton.edu Jon-Lark Kim Department of Mathematics,

More information

MATH3302 Coding Theory Problem Set The following ISBN was received with a smudge. What is the missing digit? x9139 9

MATH3302 Coding Theory Problem Set The following ISBN was received with a smudge. What is the missing digit? x9139 9 Problem Set 1 These questions are based on the material in Section 1: Introduction to coding theory. You do not need to submit your answers to any of these questions. 1. The following ISBN was received

More information

Extending Brickell-Davenport Theorem to Non-Perfect Secret Sharing Schemes

Extending Brickell-Davenport Theorem to Non-Perfect Secret Sharing Schemes Extending Brickell-Davenport Theorem to Non-Perfect Secret Sharing Schemes Oriol Farràs 1 and Carles Padró 2 1 Universitat Rovira i Virgili, Tarragona, Catalonia, Spain 2 Nanyang Technological University,

More information

Quantum LDPC Codes Derived from Combinatorial Objects and Latin Squares

Quantum LDPC Codes Derived from Combinatorial Objects and Latin Squares Codes Derived from Combinatorial Objects and s Salah A. Aly & Latin salah at cs.tamu.edu PhD Candidate Department of Computer Science Texas A&M University November 11, 2007 Motivation for Computers computers

More information

Construction of Hadamard Z 2 Z 4 Q 8 -codes

Construction of Hadamard Z 2 Z 4 Q 8 -codes 1 Construction of Hadamard Z Z 4 Q 8 -codes P. Montolio and J. Rifà Abstract This work deals with Hadamard Z Z 4Q 8-codes, which are binary codes after a Gray map from a subgroup of the direct product

More information

(Reprint of pp in Proc. 2nd Int. Workshop on Algebraic and Combinatorial coding Theory, Leningrad, Sept , 1990)

(Reprint of pp in Proc. 2nd Int. Workshop on Algebraic and Combinatorial coding Theory, Leningrad, Sept , 1990) (Reprint of pp. 154-159 in Proc. 2nd Int. Workshop on Algebraic and Combinatorial coding Theory, Leningrad, Sept. 16-22, 1990) SYSTEMATICITY AND ROTATIONAL INVARIANCE OF CONVOLUTIONAL CODES OVER RINGS

More information

DIFFERENTIAL cryptanalysis is the first statistical attack

DIFFERENTIAL cryptanalysis is the first statistical attack IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 57, NO 12, DECEMBER 2011 8127 Differential Properties of x x 2t 1 Céline Blondeau, Anne Canteaut, Pascale Charpin Abstract We provide an extensive study of

More information

Symmetric configurations for bipartite-graph codes

Symmetric configurations for bipartite-graph codes Eleventh International Workshop on Algebraic and Combinatorial Coding Theory June 16-22, 2008, Pamporovo, Bulgaria pp. 63-69 Symmetric configurations for bipartite-graph codes Alexander Davydov adav@iitp.ru

More information

Open Questions in Coding Theory

Open Questions in Coding Theory Open Questions in Coding Theory Steven T. Dougherty July 4, 2013 Open Questions The following questions were posed by: S.T. Dougherty J.L. Kim P. Solé J. Wood Hilbert Style Problems Hilbert Style Problems

More information

+ μf 3. + υf 3. Quantum codes from cyclic codes over F 3. + μυ F 3. Journal of Physics: Conference Series. Recent citations PAPER OPEN ACCESS

+ μf 3. + υf 3. Quantum codes from cyclic codes over F 3. + μυ F 3. Journal of Physics: Conference Series. Recent citations PAPER OPEN ACCESS Journal of Physics: Conference Series PAPER OPEN ACCESS Quantum codes from cyclic codes over F 3 + μf 3 + υf 3 + μυ F 3 To cite this article: Mehmet Özen et al 2016 J. Phys.: Conf. Ser. 766 012020 Recent

More information

Applications of Galois Geometries to Coding Theory and Cryptography

Applications of Galois Geometries to Coding Theory and Cryptography Applications of Galois Geometries to Coding Theory and Cryptography Ghent University Dept. of Mathematics Krijgslaan 281 - Building S22 9000 Ghent Belgium Albena, July 1, 2013 1. Affine spaces 2. Projective

More information

Algebra Homework, Edition 2 9 September 2010

Algebra Homework, Edition 2 9 September 2010 Algebra Homework, Edition 2 9 September 2010 Problem 6. (1) Let I and J be ideals of a commutative ring R with I + J = R. Prove that IJ = I J. (2) Let I, J, and K be ideals of a principal ideal domain.

More information

7.1 Definitions and Generator Polynomials

7.1 Definitions and Generator Polynomials Chapter 7 Cyclic Codes Lecture 21, March 29, 2011 7.1 Definitions and Generator Polynomials Cyclic codes are an important class of linear codes for which the encoding and decoding can be efficiently implemented

More information

Cyclic Linear Binary Locally Repairable Codes

Cyclic Linear Binary Locally Repairable Codes Cyclic Linear Binary Locally Repairable Codes Pengfei Huang, Eitan Yaakobi, Hironori Uchikawa, and Paul H. Siegel Electrical and Computer Engineering Dept., University of California, San Diego, La Jolla,

More information

Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights

Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights Hadamard Matrices, d-linearly Independent Sets and Correlation-Immune Boolean Functions with Minimum Hamming Weights Qichun Wang Abstract It is known that correlation-immune (CI) Boolean functions used

More information

Zero controllability in discrete-time structured systems

Zero controllability in discrete-time structured systems 1 Zero controllability in discrete-time structured systems Jacob van der Woude arxiv:173.8394v1 [math.oc] 24 Mar 217 Abstract In this paper we consider complex dynamical networks modeled by means of state

More information

An Application of Coding Theory into Experimental Design Construction Methods for Unequal Orthogonal Arrays

An Application of Coding Theory into Experimental Design Construction Methods for Unequal Orthogonal Arrays The 2006 International Seminar of E-commerce Academic and Application Research Tainan, Taiwan, R.O.C, March 1-2, 2006 An Application of Coding Theory into Experimental Design Construction Methods for Unequal

More information

Know the meaning of the basic concepts: ring, field, characteristic of a ring, the ring of polynomials R[x].

Know the meaning of the basic concepts: ring, field, characteristic of a ring, the ring of polynomials R[x]. The second exam will be on Friday, October 28, 2. It will cover Sections.7,.8, 3., 3.2, 3.4 (except 3.4.), 4. and 4.2 plus the handout on calculation of high powers of an integer modulo n via successive

More information

On the properness of some optimal binary linear codes and their dual codes

On the properness of some optimal binary linear codes and their dual codes Eleventh International Workshop on Algebraic and Combinatorial Coding Theory June 16-22, 2008, Pamporovo, Bulgaria pp. 76-81 On the properness of some optimal binary linear codes and their dual codes Rossitza

More information

18.312: Algebraic Combinatorics Lionel Levine. Lecture 22. Smith normal form of an integer matrix (linear algebra over Z).

18.312: Algebraic Combinatorics Lionel Levine. Lecture 22. Smith normal form of an integer matrix (linear algebra over Z). 18.312: Algebraic Combinatorics Lionel Levine Lecture date: May 3, 2011 Lecture 22 Notes by: Lou Odette This lecture: Smith normal form of an integer matrix (linear algebra over Z). 1 Review of Abelian

More information

Codewords of small weight in the (dual) code of points and k-spaces of P G(n, q)

Codewords of small weight in the (dual) code of points and k-spaces of P G(n, q) Codewords of small weight in the (dual) code of points and k-spaces of P G(n, q) M. Lavrauw L. Storme G. Van de Voorde October 4, 2007 Abstract In this paper, we study the p-ary linear code C k (n, q),

More information

Vector spaces. EE 387, Notes 8, Handout #12

Vector spaces. EE 387, Notes 8, Handout #12 Vector spaces EE 387, Notes 8, Handout #12 A vector space V of vectors over a field F of scalars is a set with a binary operator + on V and a scalar-vector product satisfying these axioms: 1. (V, +) is

More information

A deterministic algorithm for the distance and weight distribution of binary nonlinear codes

A deterministic algorithm for the distance and weight distribution of binary nonlinear codes A deterministic algorithm for the distance and weight distribution of binary nonlinear codes Emanuele Bellini, and Massimiliano Sala. Abstract Given a binary nonlinear code, we provide a deterministic

More information

I. INTRODUCTION. i) is an -PCDP if and only if partitions, and for any fixed, the equation has at most solutions. ii) For a set, let

I. INTRODUCTION. i) is an -PCDP if and only if partitions, and for any fixed, the equation has at most solutions. ii) For a set, let 5738 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL 56, NO 11, NOVEMBER 2010 Optimal Partitioned Cyclic Difference Packings for Frequency Hopping Code Synchronization Yeow Meng Chee, Senior Member, IEEE,

More information

CONSTRUCTION OF SLICED SPACE-FILLING DESIGNS BASED ON BALANCED SLICED ORTHOGONAL ARRAYS

CONSTRUCTION OF SLICED SPACE-FILLING DESIGNS BASED ON BALANCED SLICED ORTHOGONAL ARRAYS Statistica Sinica 24 (2014), 1685-1702 doi:http://dx.doi.org/10.5705/ss.2013.239 CONSTRUCTION OF SLICED SPACE-FILLING DESIGNS BASED ON BALANCED SLICED ORTHOGONAL ARRAYS Mingyao Ai 1, Bochuan Jiang 1,2

More information

Alternant and BCH codes over certain rings

Alternant and BCH codes over certain rings Computational and Applied Mathematics Vol. 22, N. 2, pp. 233 247, 2003 Copyright 2003 SBMAC Alternant and BCH codes over certain rings A.A. ANDRADE 1, J.C. INTERLANDO 1 and R. PALAZZO JR. 2 1 Department

More information

arxiv: v2 [cs.it] 12 Jul 2018

arxiv: v2 [cs.it] 12 Jul 2018 MDS codes with arbitrary dimensional hull and their applications Gaojun Luo 1, Xiwang Cao 1, arxiv:1807.03166v [cs.it] 1 Jul 018 Friday 13 th July, 018 Abstract The hull of linear codes have promising

More information

Chapter 4 Mathematics of Cryptography

Chapter 4 Mathematics of Cryptography Chapter 4 Mathematics of Cryptography Part II: Algebraic Structures Copyright The McGraw-Hill Companies, Inc. Permission required for reproduction or display. 4.1 Chapter 4 Objectives To review the concept

More information

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16 Solutions of Exam Coding Theory (2MMC30), 23 June 2016 (1.a) Consider the 4 4 matrices as words in F 16 2, the binary vector space of dimension 16. C is the code of all binary 4 4 matrices such that the

More information

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes

Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Cryptanalysis of the McEliece Public Key Cryptosystem Based on Polar Codes Magali Bardet 1 Julia Chaulet 2 Vlad Dragoi 1 Ayoub Otmani 1 Jean-Pierre Tillich 2 Normandie Univ, France; UR, LITIS, F-76821

More information

CYCLIC SIEVING FOR CYCLIC CODES

CYCLIC SIEVING FOR CYCLIC CODES CYCLIC SIEVING FOR CYCLIC CODES ALEX MASON, VICTOR REINER, SHRUTHI SRIDHAR Abstract. These are notes on a preliminary follow-up to a question of Jim Propp, about cyclic sieving of cyclic codes. We show

More information

TWO-WEIGHT CODES OVER CHAIN RINGS AND PARTIAL DIFFERENCE SETS

TWO-WEIGHT CODES OVER CHAIN RINGS AND PARTIAL DIFFERENCE SETS LABORATOIRE INFORMATIQUE, SIGNAU ET SYSTÈMES DE SOPHIA ANTIPOLIS UMR 6070 TWO-WEIGHT CODES OVER CHAIN RINGS AND PARTIAL DIFFERENCE SETS San Ling, Patrick Solé Projet RECIF Rapport de recherche I3S/RR 2002-40

More information

PAijpam.eu CONVOLUTIONAL CODES DERIVED FROM MELAS CODES

PAijpam.eu CONVOLUTIONAL CODES DERIVED FROM MELAS CODES International Journal of Pure and Applied Mathematics Volume 85 No. 6 013, 1001-1008 ISSN: 1311-8080 (printed version); ISSN: 1314-3395 (on-line version) url: http://www.ijpam.eu doi: http://dx.doi.org/10.173/ijpam.v85i6.3

More information

Perfect Secret Sharing Schemes from Room. Squares. Ghulam-Rasool Chaudhry. Centre for Computer Security Research. University of Wollongong

Perfect Secret Sharing Schemes from Room. Squares. Ghulam-Rasool Chaudhry. Centre for Computer Security Research. University of Wollongong Perfect Secret Sharing Schemes from Room Squares Ghulam-Rasool Chaudhry Hossein Ghodosi Jennifer Seberry Department of Computer Science Centre for Computer Security Research University of Wollongong Wollongong,

More information

11 Minimal Distance and the Parity Check Matrix

11 Minimal Distance and the Parity Check Matrix MATH32031: Coding Theory Part 12: Hamming Codes 11 Minimal Distance and the Parity Check Matrix Theorem 23 (Distance Theorem for Linear Codes) Let C be an [n, k] F q -code with parity check matrix H. Then

More information