-
The Schur product of evaluation codes and its application to CSS-T quantum codes and private information retrieval
Authors:
Şeyma Bodur,
Fernando Hernando,
Edgar Martínez-Moro,
Diego Ruano
Abstract:
In this work, we study the componentwise (Schur) product of monomial-Cartesian codes by exploiting its correspondence with the Minkowski sum of their defining exponent sets. We show that $ J$-affine variety codes are well suited for such products, generalizing earlier results for cyclic, Reed-Muller, hyperbolic, and toric codes. Using this correspondence, we construct CSS-T quantum codes from weig…
▽ More
In this work, we study the componentwise (Schur) product of monomial-Cartesian codes by exploiting its correspondence with the Minkowski sum of their defining exponent sets. We show that $ J$-affine variety codes are well suited for such products, generalizing earlier results for cyclic, Reed-Muller, hyperbolic, and toric codes. Using this correspondence, we construct CSS-T quantum codes from weighted Reed-Muller codes and from binary subfield-subcodes of $ J$-affine variety codes, leading to codes with better parameters than previously known. Finally, we present Private Information Retrieval (PIR) constructions for multiple colluding servers based on hyperbolic codes and subfield-subcodes of $ J$-affine variety codes, and show that they outperform existing PIR schemes.
△ Less
Submitted 15 May, 2025;
originally announced May 2025.
-
On polycyclic linear and additive codes associated to a trinomial over a finite chain ring
Authors:
Abdelghaffar Chibloun,
Hassan Ou-azzou,
Edgar Martínez-Moro,
Mustapha Najmeddine
Abstract:
In this paper, we investigate polycyclic codes associated with a trinomial of arbitrary degree $n$ over a finite chain ring $ R.$ We extend the concepts of $ n $-isometry and $ n $-equivalence known for constacyclic codes to this class of codes, providing a broader framework for their structural analysis. We describe the classes of $n$-equivalence and compute their number, significantly reducing t…
▽ More
In this paper, we investigate polycyclic codes associated with a trinomial of arbitrary degree $n$ over a finite chain ring $ R.$ We extend the concepts of $ n $-isometry and $ n $-equivalence known for constacyclic codes to this class of codes, providing a broader framework for their structural analysis. We describe the classes of $n$-equivalence and compute their number, significantly reducing the study of trinomial codes over $R$. Additionally, we examine the special case of trinomials of the form $ x^n - a_1x - a_0 \in R[x] $ and analyze their implications. Finally, we consider the extension of our results to certain trinomial additive codes over $ R.$
△ Less
Submitted 14 March, 2025;
originally announced March 2025.
-
On decoding hyperbolic codes
Authors:
Eduardo Camps-Moreno,
Ignacio García-Marco,
Hiram H. López,
Irene Márquez-Corbella,
Edgar Martínez-Moro,
Eliseo Sarmiento
Abstract:
This work studies several decoding algorithms for hyperbolic codes. We use some previous ideas to describe how to decode a hyperbolic code using the largest Reed-Muller code contained in it or using the smallest Reed-Muller code that contains it. A combination of these two algorithms is proposed when hyperbolic codes are defined by polynomials in two variables. Then, we compare hyperbolic codes an…
▽ More
This work studies several decoding algorithms for hyperbolic codes. We use some previous ideas to describe how to decode a hyperbolic code using the largest Reed-Muller code contained in it or using the smallest Reed-Muller code that contains it. A combination of these two algorithms is proposed when hyperbolic codes are defined by polynomials in two variables. Then, we compare hyperbolic codes and Cube codes (tensor product of Reed-Solomon codes) and propose decoding algorithms of hyperbolic codes based on their closest Cube codes. Finally, we adapt to hyperbolic codes the Geil and Matsumoto's generalization of Sudan's list decoding algorithm.
△ Less
Submitted 29 January, 2025;
originally announced January 2025.
-
Galois hulls of constacyclic codes over affine algebra rings
Authors:
Indibar Debnath,
Habibul Islam,
Edgar Martínez-Moro,
Om Prakash
Abstract:
Let $\mathcal A$ the affine algebra given by the ring $\mathbb{F}_q[X_1,X_2,\ldots,X_\ell]/ I$, where $I$ is the ideal $\langle t_1(X_1), t_2(X_2), \ldots, t_\ell(X_\ell) \rangle$ with each $t_i(X_i)$, $1\leq i\leq \ell$, being a square-free polynomial over $\mathbb{F}_q$. This paper studies the $k$-Galois hulls of $λ$-constacyclic codes over $\mathcal A$ regarding their idempotent generators. For…
▽ More
Let $\mathcal A$ the affine algebra given by the ring $\mathbb{F}_q[X_1,X_2,\ldots,X_\ell]/ I$, where $I$ is the ideal $\langle t_1(X_1), t_2(X_2), \ldots, t_\ell(X_\ell) \rangle$ with each $t_i(X_i)$, $1\leq i\leq \ell$, being a square-free polynomial over $\mathbb{F}_q$. This paper studies the $k$-Galois hulls of $λ$-constacyclic codes over $\mathcal A$ regarding their idempotent generators. For this, first, we define the $k$-Galois inner product over $\mathcal A$ and find the form of the generators of the $k$-Galois dual and the $k$-Galois hull of a $λ$-constacyclic code over $\mathcal A$. Then, we derive a formula for the $k$-Galois hull dimension of a $λ$-constacyclic code. Further, we provide a condition for a $λ$-constacyclic code to be $k$-Galois LCD. Finally, we give some examples of the use of these codes in constructing entanglement-assisted quantum error-correcting codes.
△ Less
Submitted 11 December, 2024;
originally announced December 2024.
-
On general self-orthogonal matrix-product codes associated with Toeplitz matrices
Authors:
Yang Li,
Shixin Zhu,
Edgar Martínez-Moro
Abstract:
In this paper, we present four constructions of {general} self-orthogonal matrix-product codes associated with Toeplitz matrices. The first one relies on the {dual} of a known {general} dual-containing matrix-product code; the second one is founded on {a specific family of} matrices, where we provide an efficient algorithm for generating them {on the basis of Toeplitz matrices} and {it has an inte…
▽ More
In this paper, we present four constructions of {general} self-orthogonal matrix-product codes associated with Toeplitz matrices. The first one relies on the {dual} of a known {general} dual-containing matrix-product code; the second one is founded on {a specific family of} matrices, where we provide an efficient algorithm for generating them {on the basis of Toeplitz matrices} and {it has an interesting application in producing new non-singular by columns quasi-unitary matrices}; and the last two ones are based on the utilization of certain special Toeplitz matrices. Concrete examples and detailed comparisons are provided. As a byproduct, we also find an application of Toeplitz matrices, which is closely related to the constructions of quantum codes.
△ Less
Submitted 24 November, 2024; v1 submitted 10 May, 2024;
originally announced May 2024.
-
Polycyclic codes over serial rings and their annihilator CSS construction
Authors:
Maryam Bajalan,
Edgar Martinez-Moro
Abstract:
In this paper, we investigate the algebraic structure for polycyclic codes over a specific class of serial rings, defined as $\mathscr R=R[x_1,\ldots, x_s]/\langle t_1(x_1),\ldots, t_s(x_s) \rangle$, where $R$ is a chain ring and each $t_i(x_i)$ in $R[x_i]$ for $i\in\{1,\ldots, s\}$ is a monic square-free polynomial. We define quasi-$s$-dimensional polycyclic codes and establish an $R$-isomorphism…
▽ More
In this paper, we investigate the algebraic structure for polycyclic codes over a specific class of serial rings, defined as $\mathscr R=R[x_1,\ldots, x_s]/\langle t_1(x_1),\ldots, t_s(x_s) \rangle$, where $R$ is a chain ring and each $t_i(x_i)$ in $R[x_i]$ for $i\in\{1,\ldots, s\}$ is a monic square-free polynomial. We define quasi-$s$-dimensional polycyclic codes and establish an $R$-isomorphism between these codes and polycyclic codes over $\mathscr R$. We provide necessary and sufficient conditions for the existence of annihilator self-dual, annihilator self-orthogonal, annihilator linear complementary dual, and annihilator dual-containing polycyclic codes over this class of rings. We also establish the CSS construction for annihilator dual-preserving polycyclic codes over the chain ring $R$ and use this construction to derive quantum codes from polycyclic codes over $\mathscr{R}$.
△ Less
Submitted 5 March, 2025; v1 submitted 16 April, 2024;
originally announced April 2024.
-
$(σ,δ)$-polycyclic codes in Ore extensions over rings
Authors:
Maryam Bajalan,
Ivan Landjev,
Edgar Martínez-Moro,
Steve Szabo
Abstract:
In this paper, we study the algebraic structure of $(σ,δ)$-polycyclic codes, defined as submodules in the quotient module $S/Sf$, where $S=R[x,σ,δ]$ is the Ore extension ring, $f\in S$, and $R$ is a finite but not necessarily commutative ring. We establish that the Euclidean duals of $(σ,δ)$-polycyclic codes are $(σ,δ)$-sequential codes. By using $(σ,δ)$-Pseudo Linear Transformation, we define the…
▽ More
In this paper, we study the algebraic structure of $(σ,δ)$-polycyclic codes, defined as submodules in the quotient module $S/Sf$, where $S=R[x,σ,δ]$ is the Ore extension ring, $f\in S$, and $R$ is a finite but not necessarily commutative ring. We establish that the Euclidean duals of $(σ,δ)$-polycyclic codes are $(σ,δ)$-sequential codes. By using $(σ,δ)$-Pseudo Linear Transformation, we define the annihilator dual of $(σ,δ)$-polycyclic codes. Then, we demonstrate that the annihilator duals of $(σ,δ)$-polycyclic codes maintain their $(σ,δ)$-polycyclic nature. Furthermore, we classify when two $(σ,δ)$-polycyclic codes are Hamming isometrical equivalent. By employing Wedderburn polynomials, we introduce simple-root $(σ,δ)$-polycyclic codes. Subsequently, we define the $(σ, δ)$-Mattson-Solomon transform for this class of codes and we address the problem of decomposing these codes by using the properties of Wedderburn polynomials.
△ Less
Submitted 29 February, 2024; v1 submitted 12 December, 2023;
originally announced December 2023.
-
Single Server Private Information Retrieval Protocols With Codes Over Rings
Authors:
Şeyma Bodur,
Edgar Martínez-Moro,
Diego Ruano
Abstract:
A Private Information Retrieval (PIR) protocol based on coding theory for a single server is proposed. It provides computational security against linear algebra attacks, addressing the main drawback of previous PIR proposals based on coding theory. The approach involves two types of codes each one over a different ring, an inner non-free linear code that will be used as a distinguisher of some ele…
▽ More
A Private Information Retrieval (PIR) protocol based on coding theory for a single server is proposed. It provides computational security against linear algebra attacks, addressing the main drawback of previous PIR proposals based on coding theory. The approach involves two types of codes each one over a different ring, an inner non-free linear code that will be used as a distinguisher of some elements added to the query matrix, and an outer code that will be used for generating the query matrix. Moreover, it only uses modular arithmetic at the server level and the recovering stage if the base ring chosen for the inner code is $\mathbb Z_m$.
△ Less
Submitted 29 December, 2023; v1 submitted 8 November, 2023;
originally announced November 2023.
-
On $\ell$-MDS codes and a conjecture on infinite families of $1$-MDS codes
Authors:
Yang Li,
Shixin Zhu,
Edgar Martínez-Moro
Abstract:
The class of $\ell$-maximum distance separable ($\ell$-MDS) codes {is a} generalization of maximum distance separable (MDS) codes {that} has attracted a lot of attention due to its applications in several areas such as secret sharing schemes, index coding problems, informed source coding problems, and combinatorial $t$-designs. In this paper, for $\ell=1$, we completely solve a conjecture recently…
▽ More
The class of $\ell$-maximum distance separable ($\ell$-MDS) codes {is a} generalization of maximum distance separable (MDS) codes {that} has attracted a lot of attention due to its applications in several areas such as secret sharing schemes, index coding problems, informed source coding problems, and combinatorial $t$-designs. In this paper, for $\ell=1$, we completely solve a conjecture recently proposed by Heng $et~al.$ (Discrete Mathematics, 346(10): 113538, 2023) and obtain infinite families of $1$-MDS codes with general dimensions holding $2$-designs. These later codes are also been proven to be optimal locally recoverable codes. For general {positive integers} $\ell$ and $\ell'$, we construct new $\ell$-MDS codes from known $\ell'$-MDS codes via some classical propagation rules involving the extended, expurgated, and $(u,u+v)$ constructions. Finally, we study some general results including characterization, weight distributions, and bounds on maximum lengths of $\ell$-MDS codes, which generalize, simplify, or improve some known results in the literature.
△ Less
Submitted 7 October, 2023;
originally announced October 2023.
-
On LCP codes over a mixed ring alphabet
Authors:
Maryam Bajalan,
Javier de la Cruz,
Alexandre Fotue-Tabue,
Edgar Martínez-Moro
Abstract:
In this paper, we introduce a standard generator matrix for mixed-alphabet linear codes over finite chain rings. Furthermore, we show that, when one has a linear complementary pair (LCP) of mixed-alphabet linear codes, both codes are weakly-free. Additionally, we establish that any mixed-alphabet product group code is separable. Thus, if one has a pair $\{C, D\}$ of mixed-alphabet product group co…
▽ More
In this paper, we introduce a standard generator matrix for mixed-alphabet linear codes over finite chain rings. Furthermore, we show that, when one has a linear complementary pair (LCP) of mixed-alphabet linear codes, both codes are weakly-free. Additionally, we establish that any mixed-alphabet product group code is separable. Thus, if one has a pair $\{C, D\}$ of mixed-alphabet product group codes over a finite chain ring that forms a LCP, it follows that $C$ and the Euclidean dual of $D$ are permutation equivalent.
△ Less
Submitted 25 September, 2023;
originally announced September 2023.
-
On LCP and checkable group codes over finite non-commutative Frobenius rings
Authors:
Sanjit Bhowmick,
Javier de la Cruz,
Edgar Martínez-Moro,
Anuradha Sharma
Abstract:
We provide a simple proof for a complementary pair of group codes over a finite non-commutative Frobenius ring of the fact that one of them is equivalent to the other one. We also explore this fact for checkeable codes over the same type of alphabet.
We provide a simple proof for a complementary pair of group codes over a finite non-commutative Frobenius ring of the fact that one of them is equivalent to the other one. We also explore this fact for checkeable codes over the same type of alphabet.
△ Less
Submitted 13 April, 2023; v1 submitted 31 March, 2023;
originally announced March 2023.
-
Abelian and consta-Abelian polyadic codes over affine algebras with a finite commutative chain coefficient ring
Authors:
Gülsüm Gözde Yılmazgüç,
Javier de la Cruz,
Edgar Martínez-Moro
Abstract:
In this paper, we define Abelian and consta-Abelian polyadic codes over rings defined as affine algebras over chain rings. For that aim, we use the classical construction via splittings and multipliers of the underlying Abelian group. We also derive some results on the structure of the associated polyadic codes and the number of codes under these conditions.
In this paper, we define Abelian and consta-Abelian polyadic codes over rings defined as affine algebras over chain rings. For that aim, we use the classical construction via splittings and multipliers of the underlying Abelian group. We also derive some results on the structure of the associated polyadic codes and the number of codes under these conditions.
△ Less
Submitted 29 December, 2022;
originally announced December 2022.
-
The hull of two classical propagation rules and their applications
Authors:
Yang Li,
Shixin Zhu,
Edgar Martínez-Moro
Abstract:
In this work, we study and determine the dimensions of Euclidean and Hermitian hulls of two classical propagation rules, namely, the direct sum construction and the $(\mathbf{u},\mathbf{u+v})$-construction. Some new criteria for the resulting codes derived from these two propagation rules being self-dual, self-orthogonal, or linear complementary dual (LCD) codes are given. As an application, we co…
▽ More
In this work, we study and determine the dimensions of Euclidean and Hermitian hulls of two classical propagation rules, namely, the direct sum construction and the $(\mathbf{u},\mathbf{u+v})$-construction. Some new criteria for the resulting codes derived from these two propagation rules being self-dual, self-orthogonal, or linear complementary dual (LCD) codes are given. As an application, we construct some linear codes with prescribed hull dimensions, many new binary, ternary Euclidean formally self-dual (FSD) LCD codes, and quaternary Hermitian FSD LCD codes. Some new even-like, odd-like, Euclidean and Hermitian self-orthogonal codes are also obtained. Many of {these} codes are also (almost) optimal according to the Database maintained by Markus Grassl. Our methods contribute positively to improve the lower bounds on the minimum distance of known LCD codes.
△ Less
Submitted 19 December, 2022; v1 submitted 9 November, 2022;
originally announced November 2022.
-
Locally recoverable codes from towers of function fields
Authors:
M. Chara,
F. Galluccio,
E. Martínez-Moro
Abstract:
In this work we construct sequences of locally recoverable AG codes arising from a tower of function fields and give bound for the parameters of the obtained codes. In a particular case of a tower over $\mathbb{F}_{q^2}$ for any odd $q$, defined by Garcia and Stichtenoth in [GS2007], we show that the bound is sharp for the first code in the sequence, and we include a detailed analysis for the foll…
▽ More
In this work we construct sequences of locally recoverable AG codes arising from a tower of function fields and give bound for the parameters of the obtained codes. In a particular case of a tower over $\mathbb{F}_{q^2}$ for any odd $q$, defined by Garcia and Stichtenoth in [GS2007], we show that the bound is sharp for the first code in the sequence, and we include a detailed analysis for the following codes in the sequence based on the distribution of rational places that split completely in the considered function field extension.
△ Less
Submitted 15 September, 2022;
originally announced September 2022.
-
On the structure of repeated-root polycyclic codes over local rings
Authors:
Maryam Bajalan,
Edgar Martinez-Moro,
Reza Sobhani,
Steve Szabo,
Gulsum Gozde Yilmazguc
Abstract:
This paper provides the Generalized Mattson Solomon polynomial for repeated-root polycyclic codes over local rings that gives an explicit decomposition of them in terms of idempotents that completes the single root study. It also states some structural properties of repeated-root polycyclic codes over finite fields in terms of matrix product codes. Both approaches provide a description of the…
▽ More
This paper provides the Generalized Mattson Solomon polynomial for repeated-root polycyclic codes over local rings that gives an explicit decomposition of them in terms of idempotents that completes the single root study. It also states some structural properties of repeated-root polycyclic codes over finite fields in terms of matrix product codes. Both approaches provide a description of the $\perp_0$-dual code of a given polycyclic code.
△ Less
Submitted 19 May, 2023; v1 submitted 31 July, 2022;
originally announced August 2022.
-
Public key cryptography based on skew dihedral group rings
Authors:
Javier de la Cruz,
Edgar Martínez-Moro,
Ricardo Villanueva-Polanco
Abstract:
In this paper, we propose to use a skew dihedral group ring given by the group $D_{2n}$ and the finite field $\mathbb{F}_{q^2}$ for public-key cryptography. Using the ambient space $\mathbb{F}_{q^{2}}^θ D_{2n}$ and a group homomorphism $θ: D_{2n} \rightarrow \mathrm{Aut}(\mathbb{F}_{q^2})$, we introduce a key exchange protocol and present an analysis of its security. Moreover, we explore the prope…
▽ More
In this paper, we propose to use a skew dihedral group ring given by the group $D_{2n}$ and the finite field $\mathbb{F}_{q^2}$ for public-key cryptography. Using the ambient space $\mathbb{F}_{q^{2}}^θ D_{2n}$ and a group homomorphism $θ: D_{2n} \rightarrow \mathrm{Aut}(\mathbb{F}_{q^2})$, we introduce a key exchange protocol and present an analysis of its security. Moreover, we explore the properties of the resulting skew group ring $\mathbb{F}_{q^{2}}^θ D_{2n}$, exploiting them to enhance our key exchange protocol. We also introduce a probabilistic public-key scheme derived from our key exchange protocol and obtain a key encapsulation mechanism (KEM) by applying a well-known generic transformation to our public-key scheme. Finally, we present a proof-of-concept implementation of our cryptographic constructions. To the best of our knowledge, this is the first paper that proposes a skew dihedral group ring for public-key cryptography.
△ Less
Submitted 5 May, 2022;
originally announced May 2022.
-
Free Resolutions and Generalized Hamming Weights of binary linear codes
Authors:
Ignacio García-Marco,
Irene Márquez-Corbella,
Edgar Martínez-Moro,
Yuriko Pitones
Abstract:
In this work, we explore the relationship between free resolution of some monomial ideals and Generalized Hamming Weights (GHWs) of binary codes. More precisely, we look for a structure smaller than the set of codewords of minimal support that provides us some information about the GHWs. We prove that the first and second generalized Hamming weight of a binary linear code can be computed (by means…
▽ More
In this work, we explore the relationship between free resolution of some monomial ideals and Generalized Hamming Weights (GHWs) of binary codes. More precisely, we look for a structure smaller than the set of codewords of minimal support that provides us some information about the GHWs. We prove that the first and second generalized Hamming weight of a binary linear code can be computed (by means of a graded free resolution) from a set of monomials associated to a binomial ideal related with the code. Moreover, the remaining weights are bounded by the Betti numbers for that set.
△ Less
Submitted 31 March, 2022;
originally announced March 2022.
-
Galois LCD codes over mixed alphabets
Authors:
Maryam Bajalan,
Alexandre Fotue-Tabue,
Joël Kabore,
Edgar Martínez-Moro
Abstract:
We study (Galois) linear complementary dual codes over mixed alphabets arising from finite chain rings. We give a characterization of when a given code is of We study (Galois) linear complementary dual codes over mixed alphabets arising from finite chain rings. We give a characterization of when a given code is of this type and when it is Galois invariant. Finally, this leads to a study of the Gra…
▽ More
We study (Galois) linear complementary dual codes over mixed alphabets arising from finite chain rings. We give a characterization of when a given code is of We study (Galois) linear complementary dual codes over mixed alphabets arising from finite chain rings. We give a characterization of when a given code is of this type and when it is Galois invariant. Finally, this leads to a study of the Gray image of $\mathbb{F}_p\mathbb{F}_p[θ]$-linear codes, where $p\in\{2; 3\}$ and $θ\neqθ^2=0$, that provides $\mathbb{F}_p$-linear complementary dual codes.
△ Less
Submitted 6 February, 2022;
originally announced February 2022.
-
Private Information Retrieval Schemes Using Cyclic Codes
Authors:
Şeyma Bodur,
Edgar Martínez-Moro,
Diego Ruano
Abstract:
A Private Information Retrieval (PIR) scheme allows users to retrieve data from a database without disclosing to the server information about the identity of the data retrieved. A coded storage in a distributed storage system with colluding servers is considered in this work, namely the approach in [$t$-private information retrieval schemes using transitive codes, IEEE Trans. Inform. Theory, vol.…
▽ More
A Private Information Retrieval (PIR) scheme allows users to retrieve data from a database without disclosing to the server information about the identity of the data retrieved. A coded storage in a distributed storage system with colluding servers is considered in this work, namely the approach in [$t$-private information retrieval schemes using transitive codes, IEEE Trans. Inform. Theory, vol. 65, no. 4, pp. 2107-2118, 2019] which considers a storage and retrieval code with a transitive group and provides binary PIR schemes with the highest possible rate. Reed-Muller codes were considered in [$t$-private information retrieval schemes using transitive codes, IEEE Trans. Inform. Theory, vol. 65, no. 4, pp. 2107-2118, 2019]. In this work, we consider cyclic codes and we show that binary PIR schemes using cyclic codes provide a larger constellation of PIR parameters and they may outperform the ones coming from Reed-Muller codes in some cases.
△ Less
Submitted 18 July, 2022; v1 submitted 17 November, 2021;
originally announced November 2021.
-
On the generalized Hamming weights of hyperbolic codes
Authors:
Eduardo Camps-Moreno,
Ignacio García-Marco,
Hiram H. López,
Irene Márquez-Corbella,
Edgar Martínez-Moro,
Eliseo Sarmiento
Abstract:
A hyperbolic code is an evaluation code that improves a Reed-Muller because the dimension increases while the minimum distance is not penalized. We give the necessary and sufficient conditions, based on the basic parameters of the Reed-Muller, to determine whether a Reed-Muller coincides with a hyperbolic code. Given a hyperbolic code, we find the largest Reed-Muller containing the hyperbolic code…
▽ More
A hyperbolic code is an evaluation code that improves a Reed-Muller because the dimension increases while the minimum distance is not penalized. We give the necessary and sufficient conditions, based on the basic parameters of the Reed-Muller, to determine whether a Reed-Muller coincides with a hyperbolic code. Given a hyperbolic code, we find the largest Reed-Muller containing the hyperbolic code and the smallest Reed-Muller in the hyperbolic code. We then prove that similarly to Reed-Muller and Cartesian codes, the $r$-th generalized Hamming weight and the $r$-th footprint of the hyperbolic code coincide. Unlike Reed-Muller and Cartesian, determining the $r$-th footprint of a hyperbolic code is still an open problem. We give upper and lower bounds for the $r$-th footprint of a hyperbolic code that, sometimes, are sharp.
△ Less
Submitted 30 December, 2022; v1 submitted 27 July, 2021;
originally announced July 2021.
-
Cyclic codes over a non-chain ring $R_{e,q}$ and their application to LCD codes
Authors:
Habibul Islam,
Edgar Martínez-Moro,
Om Prakash
Abstract:
Let $\mathbb{F}_q$ be a finite field of order $q$, a prime power integer such that $q=et+1$ where $t\geq 1,e\geq 2$ are integers. In this paper, we study cyclic codes of length $n$ over a non-chain ring $R_{e,q}=\mathbb{F}_q[u]/\langle u^e-1\rangle$. We define a Gray map $\varphi$ and obtain many { maximum-distance-separable} (MDS) and optimal $\mathbb{F}_q$-linear codes from the Gray images of cy…
▽ More
Let $\mathbb{F}_q$ be a finite field of order $q$, a prime power integer such that $q=et+1$ where $t\geq 1,e\geq 2$ are integers. In this paper, we study cyclic codes of length $n$ over a non-chain ring $R_{e,q}=\mathbb{F}_q[u]/\langle u^e-1\rangle$. We define a Gray map $\varphi$ and obtain many { maximum-distance-separable} (MDS) and optimal $\mathbb{F}_q$-linear codes from the Gray images of cyclic codes. Under certain conditions we determine { linear complementary dual} (LCD) codes of length $n$ when $\gcd(n,q)\neq 1$ and $\gcd(n,q)= 1$, respectively. It is proved that { a} cyclic code $\mathcal{C}$ of length $n$ is an LCD code if and only if its Gray image $\varphi(\mathcal{C})$ is an LCD code of length $4n$ over $\mathbb{F}_q$. Among others, we present the conditions for existence of free and non-free LCD codes. Moreover, we obtain many optimal LCD codes as the Gray images of non-free LCD codes over $R_{e,q}$.
△ Less
Submitted 15 June, 2021;
originally announced June 2021.
-
A transform approach to polycyclic and serial codes over rings
Authors:
Maryam Bajalan,
Edgar Martínez-Moro,
Steve Szabo
Abstract:
In this paper, a transform approach is used for polycyclic and serial codes over finite local rings in the case that the defining polynomials have no multiple roots. This allows us to study them in terms of linear algebra and invariant subspaces as well as understand the duality in terms of the transform domain. We also make a characterization of when two polycyclic ambient spaces are Hamming-isom…
▽ More
In this paper, a transform approach is used for polycyclic and serial codes over finite local rings in the case that the defining polynomials have no multiple roots. This allows us to study them in terms of linear algebra and invariant subspaces as well as understand the duality in terms of the transform domain. We also make a characterization of when two polycyclic ambient spaces are Hamming-isometric.
△ Less
Submitted 11 May, 2021;
originally announced May 2021.
-
Galois hulls of cyclic serial codes over a finite chain ring
Authors:
Sarra Talbi,
Aicha Batoul,
Alexandre Fotue Tabue,
Edgar Martínez-Moro
Abstract:
In this paper, we explore some properties of Galois hulls of cyclic serial codes over a chain ring and we devise an algorithm for computing all the possible parameters of the Euclidean hulls of that codes. We also establish the average $p^r$-dimension of the Euclidean hull, where $\mathbb{F}_{p^r}$ is the residue field of $R$, and we provide some results of its relative growth.
In this paper, we explore some properties of Galois hulls of cyclic serial codes over a chain ring and we devise an algorithm for computing all the possible parameters of the Euclidean hulls of that codes. We also establish the average $p^r$-dimension of the Euclidean hull, where $\mathbb{F}_{p^r}$ is the residue field of $R$, and we provide some results of its relative growth.
△ Less
Submitted 13 February, 2021;
originally announced February 2021.
-
Lifted Codes and Lattices from Codes Over Finite Chain Rings
Authors:
Reguia Lamia Bouzara,
Kenza Guenda,
Edgar Martínez-Moro
Abstract:
In this paper we give the generalization of lifted codes over any finite chain ring. This has been done by using the construction of finite chain rings from $p$-adic fields. Further we propose a lattice construction from linear codes over finite chain rings using lifted codes.
In this paper we give the generalization of lifted codes over any finite chain ring. This has been done by using the construction of finite chain rings from $p$-adic fields. Further we propose a lattice construction from linear codes over finite chain rings using lifted codes.
△ Less
Submitted 11 July, 2020;
originally announced July 2020.
-
Linear Complementary Pair Of Group Codes over Finite Chain Rings
Authors:
Cem Güneri,
Edgar Martínez-Moro,
Selcen Sayıcı
Abstract:
Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side-channel and fault injection attacks. The security parameter for an LCP of codes $(C,D)$ is defined as the minimum of the minimum distances $d(C)$ and $d(D^\bot)$. It has been recently shown tha…
▽ More
Linear complementary dual (LCD) codes and linear complementary pair (LCP) of codes over finite fields have been intensively studied recently due to their applications in cryptography, in the context of side-channel and fault injection attacks. The security parameter for an LCP of codes $(C,D)$ is defined as the minimum of the minimum distances $d(C)$ and $d(D^\bot)$. It has been recently shown that if $C$ and $D$ are both 2-sided group codes over a finite field, then $C$ and $D^\bot$ are permutation equivalent. Hence the security parameter for an LCP of 2-sided group codes $(C,D)$ is simply $d(C)$. We extend this result to 2-sided group codes over finite chain rings.
△ Less
Submitted 11 July, 2020; v1 submitted 6 December, 2019;
originally announced December 2019.
-
Computing sharp recovery structures for Locally Recoverable codes
Authors:
Irene Marquez-Corbella,
Edgar Martinez-Moro,
Carlos Munuera
Abstract:
A locally recoverable code is an error-correcting code such that any erasure in a single coordinate of a codeword can be recovered from a small subset of other coordinates. In this article we develop an algorithm that computes a recovery structure as concise posible for an arbitrary linear code $\mathcal{C}$ and a recovery method that realizes it. This algorithm also provides the locality and the…
▽ More
A locally recoverable code is an error-correcting code such that any erasure in a single coordinate of a codeword can be recovered from a small subset of other coordinates. In this article we develop an algorithm that computes a recovery structure as concise posible for an arbitrary linear code $\mathcal{C}$ and a recovery method that realizes it. This algorithm also provides the locality and the dual distance of $\mathcal{C}$. Complexity issues are studied as well. Several examples are included.
△ Less
Submitted 11 July, 2019;
originally announced July 2019.
-
Do non-free LCD codes over finite commutative Frobenius rings exist?
Authors:
Sanjit Bhowmick,
Alexandre Fotue-Tabue,
Edgar Martínez-Moro,
Ramakrishna Bandi,
Satya Bagchi
Abstract:
In this paper, we clarify some aspects on LCD codes in the literature. We first prove that a non-free LCD code does not exist over finite commutative Frobenius local rings. We then obtain a necessary and sufficient condition for the existence of LCD code over finite commutative Frobenius rings. We later show that a free constacyclic code over finite chain ring is LCD if and only if it is reversibl…
▽ More
In this paper, we clarify some aspects on LCD codes in the literature. We first prove that a non-free LCD code does not exist over finite commutative Frobenius local rings. We then obtain a necessary and sufficient condition for the existence of LCD code over finite commutative Frobenius rings. We later show that a free constacyclic code over finite chain ring is LCD if and only if it is reversible, and also provide a necessary and sufficient condition for a constacyclic code to be reversible over finite chain rings. We illustrate the minimum Lee-distance of LCD codes over some finite commutative chain rings and demonstrate the results with examples. We also got some new optimal $\mathbb{Z}_4$ codes of different lengths {which are} cyclic LCD codes over $\mathbb{Z}_4$.
△ Less
Submitted 30 January, 2019;
originally announced January 2019.
-
Vardøhus Codes: Polar Codes Based on Castle Curves Kernels
Authors:
Eduardo Camps,
Edgar Martínez-Moro,
Eliseo Sarmiento
Abstract:
In this paper, we show some applications of algebraic curves to the construction of kernels of polar codes over a discrete memoryless channel which is symmetric w.r.t the field operations. We will also study the minimum distance of the polar codes proposed, their duals and the exponents of the matrices used for defining them. All the restrictions that we make to our curves will be accomplished by…
▽ More
In this paper, we show some applications of algebraic curves to the construction of kernels of polar codes over a discrete memoryless channel which is symmetric w.r.t the field operations. We will also study the minimum distance of the polar codes proposed, their duals and the exponents of the matrices used for defining them. All the restrictions that we make to our curves will be accomplished by the so-called Castle Curves.
△ Less
Submitted 21 January, 2019;
originally announced January 2019.
-
On polycyclic codes over a finite chain ring
Authors:
Edgar Martínez-Moro,
Alexandre Fotue,
Thomas Blackford
Abstract:
Galois images of polycyclic codes over a finite chain ring $S$ and their annihilator dual are investigated. The case when a polycyclic codes is Galois-disjoint over the ring $S,$ is characterized and, the trace codes and restrictions of free polycyclic codes over $S$ are also determined givind an analogue of Delsarte theorem among trace map, any S -linear code and its annihilator dual.
Galois images of polycyclic codes over a finite chain ring $S$ and their annihilator dual are investigated. The case when a polycyclic codes is Galois-disjoint over the ring $S,$ is characterized and, the trace codes and restrictions of free polycyclic codes over $S$ are also determined givind an analogue of Delsarte theorem among trace map, any S -linear code and its annihilator dual.
△ Less
Submitted 19 November, 2018;
originally announced November 2018.
-
Multivariable codes in principal ideal polynomial quotient rings with applications to additive modular bivariate codes over $\mathbb{F}_4$
Authors:
E. Martínez-Moro,
A. Piñera-Nicolás,
I. F. Rúa
Abstract:
In this work, we study the structure of multivariable modular codes over finite chain rings when the ambient space is a principal ideal ring. We also provide some applications to additive modular codes over the finite field $\mathbb{F}_4$.
In this work, we study the structure of multivariable modular codes over finite chain rings when the ambient space is a principal ideal ring. We also provide some applications to additive modular codes over the finite field $\mathbb{F}_4$.
△ Less
Submitted 16 September, 2017;
originally announced September 2017.
-
Codes over Affine Algebras with a Finite Commutative Chain coefficient Ring
Authors:
E. Martínez-Moro,
A. Piñera-Nicolás,
I. F. Rúa
Abstract:
We consider codes defined over an affine algebra $\mathcal A=R[X_1,\dots,X_r]/\left\langle t_1(X_1),\dots,t_r(X_r)\right\rangle$, where $t_i(X_i)$ is a monic univariate polynomial over a finite commutative chain ring $R$. Namely, we study the $\mathcal A-$submodules of $\mathcal A^l$ ($l\in \mathbb{N}$). These codes generalize both the codes over finite quotients of polynomial rings and the multiv…
▽ More
We consider codes defined over an affine algebra $\mathcal A=R[X_1,\dots,X_r]/\left\langle t_1(X_1),\dots,t_r(X_r)\right\rangle$, where $t_i(X_i)$ is a monic univariate polynomial over a finite commutative chain ring $R$. Namely, we study the $\mathcal A-$submodules of $\mathcal A^l$ ($l\in \mathbb{N}$). These codes generalize both the codes over finite quotients of polynomial rings and the multivariable codes over finite chain rings. {Some codes over Frobenius local rings that are not chain rings are also of this type}. A canonical generator matrix for these codes is introduced with the help of the Canonical Generating System. Duality of the codes is also considered.
△ Less
Submitted 16 September, 2017;
originally announced September 2017.
-
On the weak order ideal associated to linear codes
Authors:
M. Borges-Quintana,
M. A. Borges-Trenard,
E. Martinez-Moro
Abstract:
In this work we study a weak order ideal associated with the coset leaders of a non-binary linear code. This set allows the incrementally computation of the coset leaders and the definitions of the set of leader codewords. This set of codewords has some nice properties related to the monotonicity of the weight compatible order on the generalized support of a vector in $\mathbb F_q^n$ which allow u…
▽ More
In this work we study a weak order ideal associated with the coset leaders of a non-binary linear code. This set allows the incrementally computation of the coset leaders and the definitions of the set of leader codewords. This set of codewords has some nice properties related to the monotonicity of the weight compatible order on the generalized support of a vector in $\mathbb F_q^n$ which allow us to describe a test set, a trial set and the set of zero neighbours of a linear code in terms of the leader codewords.
△ Less
Submitted 17 May, 2017;
originally announced May 2017.
-
Additive cyclic codes over finite commutative chain rings
Authors:
Edgar Martínez-Moro,
Kamil Otal,
Ferruh Özbudak
Abstract:
Additive cyclic codes over Galois rings were investigated in previous works. In this paper, we investigate the same problem but over a more general ring family, finite commutative chain rings. When we focus on non-Galois finite commutative chain rings, we observe two different kinds of additivity. One of them is a natural generalization of the previous studies, whereas the other one has some unusu…
▽ More
Additive cyclic codes over Galois rings were investigated in previous works. In this paper, we investigate the same problem but over a more general ring family, finite commutative chain rings. When we focus on non-Galois finite commutative chain rings, we observe two different kinds of additivity. One of them is a natural generalization of the previous studies, whereas the other one has some unusual properties especially while constructing dual codes. We interpret the reasons of such properties and illustrate our results giving concrete examples.
△ Less
Submitted 23 January, 2017;
originally announced January 2017.
-
On Counting Subring-Subcodes of Free Linear Codes Over Finite Principal Ideal Rings
Authors:
Ramakrishna Bandi,
Alexandre Fotue Tabue,
Edgar Martínez-Moro
Abstract:
Let $R$ be a finite principal ideal ring and $S$ the Galois extension of $R$ of degree $m$. For $k$ and $k_0$, positive integers we determine the number of free $S$-linear codes $B$ of length $l$ with the property $k = rank_S(B)$ and $k_0 = rank_R (B\cap R^l)$. This corrects a wrong result which was given in the case of finite fields.
Let $R$ be a finite principal ideal ring and $S$ the Galois extension of $R$ of degree $m$. For $k$ and $k_0$, positive integers we determine the number of free $S$-linear codes $B$ of length $l$ with the property $k = rank_S(B)$ and $k_0 = rank_R (B\cap R^l)$. This corrects a wrong result which was given in the case of finite fields.
△ Less
Submitted 7 December, 2016;
originally announced December 2016.
-
Galois Correspondence on Linear Codes over Finite Chain Rings
Authors:
A. Fotue Tabue,
E. Martínez-Moro,
C. Mouaha
Abstract:
Given $\texttt{S}|\texttt{R}$ a finite Galois extension of finite chain rings and $\mathcal{B}$ an $\texttt{S}$-linear code we define two Galois operators, the closure operator and the interior operator. We proof that a linear code is Galois invariant if and only if the row standard form of its generator matrix has all entries in the fixed ring by the Galois group and show a Galois correspondence…
▽ More
Given $\texttt{S}|\texttt{R}$ a finite Galois extension of finite chain rings and $\mathcal{B}$ an $\texttt{S}$-linear code we define two Galois operators, the closure operator and the interior operator. We proof that a linear code is Galois invariant if and only if the row standard form of its generator matrix has all entries in the fixed ring by the Galois group and show a Galois correspondence in the class of $\texttt{S}$-linear codes. As applications some improvements of upper and lower bounds for the rank of the restriction and trace code are given and some applications to $\texttt{S}$-linear cyclic codes are shown.
△ Less
Submitted 19 February, 2016; v1 submitted 3 February, 2016;
originally announced February 2016.
-
On zero neighbours and trial sets of linear codes
Authors:
Mijail Borges-Quintana,
Miguel Angel Borges-Trenard,
Edgar Martinez-Moro
Abstract:
In this work we study the set of leader codewords of a non-binary linear code. This set has some nice properties related to the monotonicity of the weight compatible order on the generalized support of a vector in $\mathbb F_q^n$. This allows us to describe a test set, a trial set and the set zero neighbours in terms of the leader codewords.
In this work we study the set of leader codewords of a non-binary linear code. This set has some nice properties related to the monotonicity of the weight compatible order on the generalized support of a vector in $\mathbb F_q^n$. This allows us to describe a test set, a trial set and the set zero neighbours in terms of the leader codewords.
△ Less
Submitted 27 November, 2014;
originally announced November 2014.
-
Computing coset leaders and leader codewords of binary codes
Authors:
M. Borges-Quintana,
M. A. Borges-Trenard,
I. Márquez-Corbella,
E. Martínez-Moro
Abstract:
In this paper we use the Gröbner representation of a binary linear code $\mathcal C$ to give efficient algorithms for computing the whole set of coset leaders, denoted by $\mathrm{CL}(\mathcal C)$ and the set of leader codewords, denoted by $\mathrm L(\mathcal C)$. The first algorithm could be adapted to provide not only the Newton and the covering radius of $\mathcal C$ but also to determine the…
▽ More
In this paper we use the Gröbner representation of a binary linear code $\mathcal C$ to give efficient algorithms for computing the whole set of coset leaders, denoted by $\mathrm{CL}(\mathcal C)$ and the set of leader codewords, denoted by $\mathrm L(\mathcal C)$. The first algorithm could be adapted to provide not only the Newton and the covering radius of $\mathcal C$ but also to determine the coset leader weight distribution. Moreover, providing the set of leader codewords we have a test-set for decoding by a gradient-like decoding algorithm. Another contribution of this article is the relation stablished between zero neighbours and leader codewords.
△ Less
Submitted 3 November, 2014; v1 submitted 23 November, 2012;
originally announced November 2012.
-
On the Composition of Secret Sharing Schemes Related to Codes
Authors:
Irene Márquez-Corbella,
Edgar Martínez-Moro,
Emilio Suárez-Canedo
Abstract:
In this paper we construct a subclass of the composite access structure introduced by Martínez et al. based on schemes realizing the structure given by the set of codewords of minimal support of linear codes. This class enlarges the iterated threshold class studied in the same paper. Furthermore all the schemes on this paper are ideal (in fact they allow a vector space construction) and we arrived…
▽ More
In this paper we construct a subclass of the composite access structure introduced by Martínez et al. based on schemes realizing the structure given by the set of codewords of minimal support of linear codes. This class enlarges the iterated threshold class studied in the same paper. Furthermore all the schemes on this paper are ideal (in fact they allow a vector space construction) and we arrived to give a partial answer to a conjecture stated in the above paper. Finally, as a corollary we proof that all the monotone access structures based on all the minimal supports of a code can be realized by a vector space construction.
△ Less
Submitted 23 November, 2012;
originally announced November 2012.
-
On the ideal associated to a linear code
Authors:
Irene Márquez-Corbella,
Edgar Martínez-Moro,
Emilio Suárez-Canedo
Abstract:
This article aims to explore the bridge between the algebraic structure of a linear code and the complete decoding process. To this end, we associate a specific binomial ideal $I_+(\mathcal C)$ to an arbitrary linear code. The binomials involved in the reduced Gröbner basis of such an ideal relative to a degree-compatible ordering induce a uniquely defined test-set for the code, and this allows th…
▽ More
This article aims to explore the bridge between the algebraic structure of a linear code and the complete decoding process. To this end, we associate a specific binomial ideal $I_+(\mathcal C)$ to an arbitrary linear code. The binomials involved in the reduced Gröbner basis of such an ideal relative to a degree-compatible ordering induce a uniquely defined test-set for the code, and this allows the description of a Hamming metric decoding procedure. Moreover, the binomials involved in the Graver basis of $I_+(\mathcal C)$ provide a universal test-set which turns out to be a set containing the set of codewords of minimal support of the code.
△ Less
Submitted 21 October, 2015; v1 submitted 22 June, 2012;
originally announced June 2012.
-
An Algebraic View to Gradient Descent Decoding
Authors:
M. Borges Quintana,
M. A. Borges Trenard,
I. Marquez-Corbella,
E. Martinez-Moro
Abstract:
There are two gradient descent decoding procedures for binary codes proposed independently by Liebler and by Ashikhmin and Barg. Liebler in his paper mentions that both algorithms have the same philosophy but in fact they are rather different. The purpose of this communication is to show that both algorithms can be seen as two ways of understanding the reduction process algebraic monoid structure…
▽ More
There are two gradient descent decoding procedures for binary codes proposed independently by Liebler and by Ashikhmin and Barg. Liebler in his paper mentions that both algorithms have the same philosophy but in fact they are rather different. The purpose of this communication is to show that both algorithms can be seen as two ways of understanding the reduction process algebraic monoid structure related to the code. The main tool used for showing this is the Gröbner representation of the monoid associated to the linear code.
△ Less
Submitted 26 August, 2010;
originally announced August 2010.
-
Monomial-like codes
Authors:
Edgar Martinez-Moro,
Hakan Ozadam,
Ferruh Ozbudak,
Steve Szabo
Abstract:
As a generalization of cyclic codes of length p^s over F_{p^a}, we study n-dimensional cyclic codes of length p^{s_1} X ... X p^{s_n} over F_{p^a} generated by a single "monomial". Namely, we study multi-variable cyclic codes of the form <(x_1 - 1)^{i_1} ... (x_n - 1)^{i_n}> in F_{p^a}[x_1...x_n] / < x_1^{p^{s_1}}-1, ..., x_n^{p^{s_n}}-1 >. We call such codes monomial-like codes. We show that the…
▽ More
As a generalization of cyclic codes of length p^s over F_{p^a}, we study n-dimensional cyclic codes of length p^{s_1} X ... X p^{s_n} over F_{p^a} generated by a single "monomial". Namely, we study multi-variable cyclic codes of the form <(x_1 - 1)^{i_1} ... (x_n - 1)^{i_n}> in F_{p^a}[x_1...x_n] / < x_1^{p^{s_1}}-1, ..., x_n^{p^{s_n}}-1 >. We call such codes monomial-like codes. We show that these codes arise from the product of certain single variable codes and we determine their minimum Hamming distance. We determine the dual of monomial-like codes yielding a parity check matrix. We also present an alternative way of constructing a parity check matrix using the Hasse derivative. We study the weight hierarchy of certain monomial like codes. We simplify an expression that gives us the weight hierarchy of these codes.
△ Less
Submitted 17 March, 2010;
originally announced March 2010.
-
Computing coset leaders of binary codes
Authors:
M. Borges-Quintana,
M. A. Borges-Trenard,
E. Martinez-Moro
Abstract:
We present an algorithm for computing the set of all coset leaders of a binary code $\mathcal C \subset \mathbb{F}_2^n$. The method is adapted from some of the techniques related to the computation of Gröbner representations associated with codes. The algorithm provides a Gröbner representation of the binary code and the set of coset leaders $\mathrm{CL}(\mathcal C)$. Its efficiency stands of th…
▽ More
We present an algorithm for computing the set of all coset leaders of a binary code $\mathcal C \subset \mathbb{F}_2^n$. The method is adapted from some of the techniques related to the computation of Gröbner representations associated with codes. The algorithm provides a Gröbner representation of the binary code and the set of coset leaders $\mathrm{CL}(\mathcal C)$. Its efficiency stands of the fact that its complexity is linear on the number of elements of $\mathrm{CL}(\mathcal C)$, which is smaller than exhaustive search in $\mathbb{F}_2^n$.
△ Less
Submitted 27 January, 2010;
originally announced January 2010.
-
Structure of $Z^2$ modulo selfsimilar sublattices
Authors:
Roberto Canogar-Mackenzie,
Edgar Martinez-Moro
Abstract:
In this paper we show the combinatorial structure of $\mathbb{Z}^2$ modulo sublattices selfsimilar to $\mathbb{Z}^2$. The tool we use for dealing with this purpose is the notion of association scheme. We classify when the scheme defined by the lattice is imprimitive and characterize its decomposition in terms of the decomposition of the gaussian integer defining the lattice. This arise in the cl…
▽ More
In this paper we show the combinatorial structure of $\mathbb{Z}^2$ modulo sublattices selfsimilar to $\mathbb{Z}^2$. The tool we use for dealing with this purpose is the notion of association scheme. We classify when the scheme defined by the lattice is imprimitive and characterize its decomposition in terms of the decomposition of the gaussian integer defining the lattice. This arise in the classification of different forms of tiling $\mathbb{Z}^2$ by lattices of this type.
△ Less
Submitted 10 January, 2001;
originally announced January 2001.