Skip to main content
Erschienen in: Applicable Algebra in Engineering, Communication and Computing 4/2023

06.09.2021 | Original Paper

A new algorithm for equivalence of cyclic codes and its applications

verfasst von: Nuh Aydin, R. Oliver VandenBerg

Erschienen in: Applicable Algebra in Engineering, Communication and Computing | Ausgabe 4/2023

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Cyclic codes are among the most important families of codes in coding theory for both theoretical and practical reasons. Despite their prominence and intensive research on cyclic codes for over a half century, there are still open problems related to cyclic codes. In this work, we use recent results on the equivalence of cyclic codes to create a more efficient algorithm to partition cyclic codes by equivalence based on cyclotomic cosets. This algorithm is then implemented to carry out computer searches for both cyclic codes and quasi-cyclic (QC) codes with good parameters. We also generalize these results to repeated-root cases. We have found several new linear codes that are cyclic or QC as an application of the new approach, as well as more desirable constructions for linear codes with best known parameters. With the additional new codes obtained through standard constructions, we have found a total of 14 new linear codes.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Ackerman, R., Aydin, N.: New quinary linear codes from quasi-twisted codes and their duals. Appl. Math. Lett. 24(4), 512–515 (2011)MathSciNetCrossRefMATH Ackerman, R., Aydin, N.: New quinary linear codes from quasi-twisted codes and their duals. Appl. Math. Lett. 24(4), 512–515 (2011)MathSciNetCrossRefMATH
3.
Zurück zum Zitat Aydin, N., Siap, I., Ray-Chaudhuri, D.K.: The structure of 1-generator quasi-twisted codes and new linear codes. Des. Codes Cryptogr. 24(3), 313–326 (2001)MathSciNetCrossRefMATH Aydin, N., Siap, I., Ray-Chaudhuri, D.K.: The structure of 1-generator quasi-twisted codes and new linear codes. Des. Codes Cryptogr. 24(3), 313–326 (2001)MathSciNetCrossRefMATH
4.
Zurück zum Zitat Aydin, N., Murphree, J.: New linear codes from constacyclic codes. J. Frankl. Inst. 351(3), 1691–1699 (2014)CrossRefMATH Aydin, N., Murphree, J.: New linear codes from constacyclic codes. J. Frankl. Inst. 351(3), 1691–1699 (2014)CrossRefMATH
5.
Zurück zum Zitat Aydin, N., Connolly, N., Murphree, J.: New binary linear codes from quasi-cyclic codes and an augmentation algorithm. Appl. Algebra Eng. Commun. Comput. 28(4), 339–350 (2017)MathSciNetCrossRefMATH Aydin, N., Connolly, N., Murphree, J.: New binary linear codes from quasi-cyclic codes and an augmentation algorithm. Appl. Algebra Eng. Commun. Comput. 28(4), 339–350 (2017)MathSciNetCrossRefMATH
6.
Zurück zum Zitat Aydin, N., Connolly, N., Grassl, M.: Some results on the structure of constacyclic codes and new linear codes over GF(7) from quasi-twisted codes. Adv. Math. Commun. 11(1), 245–258 (2017)MathSciNetCrossRefMATH Aydin, N., Connolly, N., Grassl, M.: Some results on the structure of constacyclic codes and new linear codes over GF(7) from quasi-twisted codes. Adv. Math. Commun. 11(1), 245–258 (2017)MathSciNetCrossRefMATH
7.
Zurück zum Zitat Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, O.: LEDAkem: A Post-quantum Key Encapsulation Mechanism Based on QC-LDPC Codes, pp. 3–24. Springer, Cham (2018) Baldi, M., Barenghi, A., Chiaraluce, F., Pelosi, G., Santini, O.: LEDAkem: A Post-quantum Key Encapsulation Mechanism Based on QC-LDPC Codes, pp. 3–24. Springer, Cham (2018)
8.
Zurück zum Zitat Berlekamp, E.R.: Algebraic Coding Theory. Aegean Park Press, Walnut Creek (1984)MATH Berlekamp, E.R.: Algebraic Coding Theory. Aegean Park Press, Walnut Creek (1984)MATH
9.
Zurück zum Zitat Daskalov, R., Hristov, P.: New quasi-twisted degenerate ternary linear codes. IEEE Trans. Inform. Theory 49(9), 2259–2263 (2003)MathSciNetCrossRefMATH Daskalov, R., Hristov, P.: New quasi-twisted degenerate ternary linear codes. IEEE Trans. Inform. Theory 49(9), 2259–2263 (2003)MathSciNetCrossRefMATH
10.
Zurück zum Zitat Daskalov, R., Hristov, P., Metodieva, E.: New minimum distance bounds for linear codes over \(GF(5)\). Discrete Math. 275(1), 97–110 (2004)MathSciNetCrossRefMATH Daskalov, R., Hristov, P., Metodieva, E.: New minimum distance bounds for linear codes over \(GF(5)\). Discrete Math. 275(1), 97–110 (2004)MathSciNetCrossRefMATH
13.
Zurück zum Zitat Huffman, W.C., Pless, P.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003)CrossRefMATH Huffman, W.C., Pless, P.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003)CrossRefMATH
15.
Zurück zum Zitat McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Tech. Rep. 44, Jet Propulsion Lab. (1978) McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Tech. Rep. 44, Jet Propulsion Lab. (1978)
16.
17.
Zurück zum Zitat Prange, E.: Cyclic error-correcting codes in two symbols. Technical Report TN-57-103, Air Force. Cambridge Research Center, Cambridge (1957) Prange, E.: Cyclic error-correcting codes in two symbols. Technical Report TN-57-103, Air Force. Cambridge Research Center, Cambridge (1957)
18.
Zurück zum Zitat Prange, E.: Some cyclic error-correcting codes with simple decoding algorithm. Technical Report TN-58-156, Air Force. Cambridge Research Center, Cambridge (1958) Prange, E.: Some cyclic error-correcting codes with simple decoding algorithm. Technical Report TN-58-156, Air Force. Cambridge Research Center, Cambridge (1958)
19.
Zurück zum Zitat Sendrier, N.: Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inform. Theory 46(4), 1193–1203 (2000)MathSciNetCrossRefMATH Sendrier, N.: Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inform. Theory 46(4), 1193–1203 (2000)MathSciNetCrossRefMATH
20.
Zurück zum Zitat Sendrier, N., Simos, D.E.: How easy is code equivalence over \({mathbb{F}_q}\)? In: Proceeding of International Workshop on Coding Theory and Crypt. , Bergen, Norway (2013) Sendrier, N., Simos, D.E.: How easy is code equivalence over \({mathbb{F}_q}\)? In: Proceeding of International Workshop on Coding Theory and Crypt. , Bergen, Norway (2013)
21.
Zurück zum Zitat Sendrier, N., Simos, D.E.: The hardness of code equivalence over \({\mathbb{F}_q}\) and its application to code- based cryptography. In: Gaborit, P. (ed.) Post-Quantum Cryptography, Springer Lecture Notes in Computer Science 7932, pp. 203–216. France, Limoges (2013) Sendrier, N., Simos, D.E.: The hardness of code equivalence over \({\mathbb{F}_q}\) and its application to code- based cryptography. In: Gaborit, P. (ed.) Post-Quantum Cryptography, Springer Lecture Notes in Computer Science 7932, pp. 203–216. France, Limoges (2013)
22.
Zurück zum Zitat Siap, I., Aydin, N., Ray-Chaudhuri, D.K.: New ternary quasi-cyclic codes with improved minimum distances. IEEE Trans. Inform. Theory 46(4), 1554–1558 (2000)MathSciNetCrossRefMATH Siap, I., Aydin, N., Ray-Chaudhuri, D.K.: New ternary quasi-cyclic codes with improved minimum distances. IEEE Trans. Inform. Theory 46(4), 1554–1558 (2000)MathSciNetCrossRefMATH
23.
Zurück zum Zitat Vardy, A.: The intractability of computing the minimum distance of a code. IEEE Trans. Inform. Theory 43(6), 1757–1766 (1997)MathSciNetCrossRefMATH Vardy, A.: The intractability of computing the minimum distance of a code. IEEE Trans. Inform. Theory 43(6), 1757–1766 (1997)MathSciNetCrossRefMATH
Metadaten
Titel
A new algorithm for equivalence of cyclic codes and its applications
verfasst von
Nuh Aydin
R. Oliver VandenBerg
Publikationsdatum
06.09.2021
Verlag
Springer Berlin Heidelberg
Erschienen in
Applicable Algebra in Engineering, Communication and Computing / Ausgabe 4/2023
Print ISSN: 0938-1279
Elektronische ISSN: 1432-0622
DOI
https://doi.org/10.1007/s00200-021-00525-4

Weitere Artikel der Ausgabe 4/2023

Applicable Algebra in Engineering, Communication and Computing 4/2023 Zur Ausgabe

Premium Partner