scholarly journals Codes from Cubic Curves and their Extensions

10.37236/766 ◽  
2008 ◽  
Vol 15 (1) ◽  
Author(s):  
T. L. Alderson ◽  
A. A. Bruen

We study the linear codes and their extensions associated with sets of points in the plane corresponding to cubic curves. Instead of merely studying linear extensions, all possible extensions of the code are studied. In this way several new results are obtained and some existing results are strengthened. This type of analysis was carried out by Alderson, Bruen, and Silverman [J. Combin. Theory Ser. A, 114(6), 2007] for the case of MDS codes and by the present authors [Des. Codes Cryptogr., 47(1-3), 2008] for a broader range of codes. The methods cast some light on the question as to when a linear code can be extended to a nonlinear code. For example, for $p$ prime, it is shown that a linear $[n,3,n-3]_p$ code corresponding to a non-singular cubic curve comprising $n> p+4$ points admits only extensions that are equivalent to linear codes. The methods involve the theory of Rédei blocking sets and the use of the Bruen-Silverman model of linear codes.

2022 ◽  
Vol 0 (0) ◽  
Author(s):  
Daniele Bartoli ◽  
Antonio Cossidente ◽  
Giuseppe Marino ◽  
Francesco Pavese

Abstract Let PG ⁡ ( r , q ) {\operatorname{PG}(r,q)} be the r-dimensional projective space over the finite field GF ⁡ ( q ) {\operatorname{GF}(q)} . A set 𝒳 {\mathcal{X}} of points of PG ⁡ ( r , q ) {\operatorname{PG}(r,q)} is a cutting blocking set if for each hyperplane Π of PG ⁡ ( r , q ) {\operatorname{PG}(r,q)} the set Π ∩ 𝒳 {\Pi\cap\mathcal{X}} spans Π. Cutting blocking sets give rise to saturating sets and minimal linear codes, and those having size as small as possible are of particular interest. We observe that from a cutting blocking set obtained in [20], by using a set of pairwise disjoint lines, there arises a minimal linear code whose length grows linearly with respect to its dimension. We also provide two distinct constructions: a cutting blocking set of PG ⁡ ( 3 , q 3 ) {\operatorname{PG}(3,q^{3})} of size 3 ⁢ ( q + 1 ) ⁢ ( q 2 + 1 ) {3(q+1)(q^{2}+1)} as a union of three pairwise disjoint q-order subgeometries, and a cutting blocking set of PG ⁡ ( 5 , q ) {\operatorname{PG}(5,q)} of size 7 ⁢ ( q + 1 ) {7(q+1)} from seven lines of a Desarguesian line spread of PG ⁡ ( 5 , q ) {\operatorname{PG}(5,q)} . In both cases, the cutting blocking sets obtained are smaller than the known ones. As a byproduct, we further improve on the upper bound of the smallest size of certain saturating sets and on the minimum length of a minimal q-ary linear code having dimension 4 and 6.


Author(s):  
Chunming Tang ◽  
Yan Qiu ◽  
Qunying Liao ◽  
Zhengchun Zhou

2002 ◽  
Vol 1 (1) ◽  
pp. 35
Author(s):  
S. GURITMAN

<p>An [n,k, dh-code is a ternary linear code with length n, dimension k and minimum distance d. We prove that codes with parameters [110,6, 72h, [109,6,71h, [237,6,157b, [69,7,43h, and [120,9,75h do not exist.</p>


2016 ◽  
Vol 27 (05) ◽  
pp. 595-605 ◽  
Author(s):  
Xianfang Wang ◽  
Jian Gao ◽  
Fang-Wei Fu

In principle, every linear code can be used to construct a secret sharing scheme. However, determining the access structure of the scheme is a very difficult problem. In this paper, we study MacDonald codes over the finite non-chain ring [Formula: see text], where p is a prime and [Formula: see text]. We provide a method to construct a class of two-weight linear codes over the ring. Then, we determine the access structure of secret sharing schemes based on these codes.


2017 ◽  
Vol 09 (01) ◽  
pp. 1750012
Author(s):  
Lin-Zhi Shen ◽  
Fang-Wei Fu

The [Formula: see text]-incorrigible set distributions of binary linear codes over the erasure channels can be used to determine the decoding error probability of a linear code under maximum likelihood decoding and [Formula: see text]-list decoding. In this short paper, we give the [Formula: see text]-incorrigible set distributions of some linear codes by the finite geometry theory.


Author(s):  
Pankaj Kumar Das ◽  
Subodh Kumar

To protect the information from disturbances created by noisy channels, redundant symbols (called check symbols) with the information symbols are added. These extra symbols play important role for the efficiency of the communication system. It is always important to know how much these check symbols are required for a code designed for a specific purpose. In this communication, we give lower and upper bounds on check symbols needed to a linear code correcting key errors of length upto p which are confined to a single sub-block. We provide two examples of such linear codes. We, further, obtain those bounds for the case when key error occurs in the whole code length, but the number of disturbing components within key error is upto a certain number. Two examples in this case also are provided.


2020 ◽  
Vol 31 (4) ◽  
pp. 101
Author(s):  
Maha Majeed Ibrahim ◽  
Emad Bakr Al-Zangana

This paper is devoted to introduce the structure of the p-ary linear codes C(n,q) of points and lines of PG(n,q),q=p^h prime. When p=3, the linear code C(2,27) is given with its generator matrix and also, some of weight distributions are calculated.


Author(s):  
Lorenz Halbeisen ◽  
Norbert Hungerbühler

AbstractIn 1888, Heinrich Schroeter provided a ruler construction for points on cubic curves based on line involutions. Using Chasles’ Theorem and the terminology of elliptic curves, we give a simple proof of Schroeter’s construction. In addition, we show how to construct tangents and additional points on the curve using another ruler construction which is also based on line involutions. As an application of Schroeter’s construction we provide a new parametrisation of elliptic curves with torsion group $$\mathbb {Z}/2\mathbb {Z}\times \mathbb {Z}/8\mathbb {Z}$$ Z / 2 Z × Z / 8 Z and give some configurations with all their points on a cubic curve.


Mathematics ◽  
2020 ◽  
Vol 8 (3) ◽  
pp. 320
Author(s):  
Iliya Bouyukliev ◽  
Eun Ju Cheon ◽  
Tatsuya Maruta ◽  
Tsukasa Okazaki

Using an exhaustive computer search, we prove that the number of inequivalent ( 29 , 5 ) -arcs in PG ( 2 , 7 ) is exactly 22. This generalizes a result of Barlotti (see Barlotti, A. Some Topics in Finite Geometrical Structures, 1965), who constructed the first such arc from a conic. Our classification result is based on the fact that arcs and linear codes are related, which enables us to apply an algorithm for classifying the associated linear codes instead. Related to this result, several infinite families of arcs and multiple blocking sets are constructed. Lastly, the relationship between these arcs and the Barlotti arc is explored using a construction that we call transitioning.


Sign in / Sign up

Export Citation Format

Share Document