constacyclic code
Recently Published Documents


TOTAL DOCUMENTS

11
(FIVE YEARS 9)

H-INDEX

2
(FIVE YEARS 2)

Author(s):  
Shunhua Zhang

Let [Formula: see text] be the ring [Formula: see text], where [Formula: see text] for any odd prime [Formula: see text] and positive integer [Formula: see text]. In this paper, we study constacyclic codes over the ring [Formula: see text]. We define a Gray map by a matrix and decompose a constacyclic code over the ring [Formula: see text] as the direct sum of constacyclic codes over [Formula: see text], we also characterize self-dual constacyclic codes over the ring [Formula: see text] and give necessary and sufficient conditions for constacyclic codes to be dual-containing. As an application, we give a method to construct quantum codes from dual-containing constacyclic codes over the ring [Formula: see text].


Mathematics ◽  
2020 ◽  
Vol 8 (5) ◽  
pp. 781 ◽  
Author(s):  
Ahmad N. Alkenani ◽  
Mohammad Ashraf ◽  
Ghulam Mohammad

In this paper, we study the structural properties of ( α + u 1 β + u 2 γ + u 1 u 2 δ ) -constacyclic codes over R = F q [ u 1 , u 2 ] / ⟨ u 1 2 − u 1 , u 2 2 − u 2 , u 1 u 2 − u 2 u 1 ⟩ where q = p m for odd prime p and m ≥ 1 . We derive the generators of constacyclic and dual constacyclic codes. We have shown that Gray image of a constacyclic code of length n is a quasi constacyclic code of length 4 n . Also we have classified all possible self dual linear codes over this ring R . We have given the applications by computing non-binary quantum codes over this ring R .


2019 ◽  
Vol 19 (12) ◽  
pp. 2150003 ◽  
Author(s):  
Hai Q. Dinh ◽  
Tushar Bag ◽  
Ashish K. Upadhyay ◽  
Mohammad Ashraf ◽  
Ghulam Mohammad ◽  
...  

Let [Formula: see text] be an odd prime, and [Formula: see text] be an integer such that [Formula: see text]. Using pairwise orthogonal idempotents [Formula: see text] of the ring [Formula: see text], with [Formula: see text], [Formula: see text] is decomposed as [Formula: see text], which contains the ring [Formula: see text] as a subring. It is shown that, for [Formula: see text], [Formula: see text], and it is invertible if and only if [Formula: see text] and [Formula: see text] are units of [Formula: see text]. In such cases, we study [Formula: see text]-constacyclic codes over [Formula: see text]. We present a direct sum decomposition of [Formula: see text]-constacyclic codes and their duals, which provides their corresponding generators. Necessary and sufficient conditions for a [Formula: see text]-constacyclic code to contain its dual are obtained. As an application, many new quantum codes over [Formula: see text], with better parameters than existing ones, are constructed from cyclic and negacyclic codes over [Formula: see text].


2019 ◽  
Vol 342 (8) ◽  
pp. 2283-2296
Author(s):  
C.A. Castillo-Guillén ◽  
C. Rentería-Márquez ◽  
E. Sarmiento-Rosales ◽  
H. Tapia-Recillas ◽  
R.H. Villarreal

2019 ◽  
Vol 11 (03) ◽  
pp. 1950030
Author(s):  
Habibul Islam ◽  
Om Prakash

In this paper, the skew constacyclic codes over finite non-chain ring [Formula: see text], where [Formula: see text], [Formula: see text] is an odd prime and [Formula: see text], are studied. We show that the Gray image of a skew [Formula: see text]-constacyclic code of length [Formula: see text] over [Formula: see text] is a skew quasi-twisted code of length [Formula: see text] over [Formula: see text] of index 3. Further, the structural properties of skew constacyclic codes over [Formula: see text] are obtained by the decomposition method.


2019 ◽  
Vol 26 (02) ◽  
pp. 181-194 ◽  
Author(s):  
Hai Q. Dinh ◽  
Bac T. Nguyen ◽  
Songsak Sriboonchitta

For any odd prime p such that pm ≡ 3 (mod 4), consider all units Λ of the finite commutative chain ring [Formula: see text] that have the form Λ = Λ0 + uΛ1 + ⋯ + ua−1 Λa−1, where Λ0, Λ1, …, Λa−1 ∊ 𝔽pm, Λ0 ≠ 0, Λ1 ≠ 0. The class of Λ-constacyclic codes of length 4ps over ℛa is investigated. If the unit Λ is a square, each Λ-constacyclic code of length 4ps is expressed as a direct sum of a −λ-constacyclic code and a λ-constacyclic code of length 2ps. In the main case that the unit Λ is not a square, we prove that the polynomial x4 − λ0 can be decomposed as a product of two quadratic irreducible and monic coprime factors, where [Formula: see text]. From this, the ambient ring [Formula: see text] is proven to be a principal ideal ring, whose maximal ideals are ⟨x2 + 2ηx + 2η2⟩ and ⟨x2 − 2ηx + 2η2⟩, where λ0 = −4η4. We also give the unique self-dual Type 1 Λ-constacyclic codes of length 4ps over ℛa. Furthermore, conditions for a Type 1 Λ-constacyclic code to be self-orthogonal and dual-containing are provided.


2019 ◽  
Vol 18 (02) ◽  
pp. 1950023 ◽  
Author(s):  
Hai Q. Dinh ◽  
Bac T. Nguyen ◽  
Songsak Sriboonchitta ◽  
Thang M. Vo

For any odd prime [Formula: see text] such that [Formula: see text], the structures of all [Formula: see text]-constacyclic codes of length [Formula: see text] over the finite commutative chain ring [Formula: see text] [Formula: see text] are established in term of their generator polynomials. When the unit [Formula: see text] is a square, each [Formula: see text]-constacyclic code of length [Formula: see text] is expressed as a direct sum of two constacyclic codes of length [Formula: see text]. In the main case that the unit [Formula: see text] is not a square, it is shown that the ambient ring [Formula: see text] is a principal ideal ring. From that, the structure, number of codewords, duals of all such [Formula: see text]-constacyclic codes are obtained. As an application, we identify all self-orthogonal, dual-containing, and the unique self-dual [Formula: see text]-constacyclic codes of length [Formula: see text] over [Formula: see text].


2019 ◽  
Vol 18 (02) ◽  
pp. 1950022 ◽  
Author(s):  
Hai Q. Dinh ◽  
Bac T. Nguyen ◽  
Songsak Sriboonchitta ◽  
Thang M. Vo

Let [Formula: see text] be a prime such that [Formula: see text]. For any unit [Formula: see text] of [Formula: see text], we determine the algebraic structures of [Formula: see text]-constacyclic codes of length [Formula: see text] over the finite commutative chain ring [Formula: see text], [Formula: see text]. If the unit [Formula: see text] is a square, each [Formula: see text]-constacyclic code of length [Formula: see text] is expressed as a direct sum of an -[Formula: see text]-constacyclic code and an [Formula: see text]-constacyclic code of length [Formula: see text] If the unit [Formula: see text] is not a square, then [Formula: see text] can be decomposed into a product of two irreducible coprime quadratic polynomials which are [Formula: see text] and [Formula: see text], where [Formula: see text] and [Formula: see text]. By showing that the quotient rings [Formula: see text] and [Formula: see text] are local, non-chain rings, we can compute the number of codewords in each of [Formula: see text]-constacyclic codes. Moreover, the duals of such codes are also given.


2016 ◽  
Vol 21 (5) ◽  
pp. 453-460
Author(s):  
Hongju Li ◽  
Jian Ding ◽  
Yongsheng Tang
Keyword(s):  

Sign in / Sign up

Export Citation Format

Share Document