×

On an open problem about a class of optimal ternary cyclic codes. (English) Zbl 1421.94102

Summary: Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems and communication systems as they have efficient encoding and decoding algorithms. In this paper, we settle an open problem about a class of optimal ternary cyclic codes which was proposed by C. Ding and T. Helleseth [IEEE Trans. Inf. Theory 59, No. 9, 5898–5904 (2013; Zbl 1364.94652)]. Let \(\mathcal{C}_{(1, e)}\) be a cyclic code of length \(3^m - 1\) over \(\mathrm{GF}(3)\) with two nonzeros \(\alpha\) and \(\alpha^e\), where \(m\) and \(e\) are given integers, and \(\alpha\) is a generator of \(\mathrm{GF}(3^m)^*\). It is shown that \(\mathcal{C}_{(1, e)}\) is optimal with parameters \([3^m - 1, 3^m - 1 - 2 m, 4]\) if one of the following conditions is met. 1) \(m \equiv 0\pmod 4\), \(m \ge 4\), and \(e = 3^{\frac{m}{2}} + 5. 2) m \equiv 2\pmod 4\), \(m \ge 6\), and \(e = 3^{\frac{m + 2}{2}} + 5\).

MSC:

94B15 Cyclic codes
11T71 Algebraic coding theory; cryptography (number-theoretic aspects)

Citations:

Zbl 1364.94652

References:

[1] Carlet, C.; Ding, C.; Yuan, J., Linear codes from highly nonlinear functions and their secret sharing schemes, IEEE Trans. Inf. Theory, 51, 6, 2089-2102 (2005) · Zbl 1192.94114
[2] Ding, C.; Yang, J., Hamming weights in irreducible cyclic codes, Discrete Math., 313, 4, 434-446 (2013) · Zbl 1269.94040
[3] Ding, C.; Ling, S., A \(q\)-polynomial approach to cyclic codes, Finite Fields Appl., 20, 3, 1-14 (2013) · Zbl 1308.94107
[4] Ding, C., Cyclic codes from some monomials and trinomials, SIAM J. Discrete Math., 27, 4, 1977-1994 (2013) · Zbl 1306.94114
[5] Ding, C.; Helleseth, T., Optimal ternary cyclic codes from monomials, IEEE Trans. Inf. Theory, 59, 9, 5898-5904 (2013) · Zbl 1364.94652
[6] Fan, C. L.; Li, N.; Zhou, Z. C., A class of optimal ternary cyclic codes and their duals, Finite Fields Appl., 37, 193-202 (2016) · Zbl 1354.94066
[7] Feng, T., On cyclic codes of length \(2^{2^r} - 1\) with two zeros whose dual codes have three weights, Des. Codes Cryptogr., 62, 253-258 (2012) · Zbl 1282.94096
[8] Huffman, W. C.; Pless, V., Fundamentals of Error-Correcting Codes (2003), Cambridge University Press: Cambridge University Press Cambridge · Zbl 1099.94030
[9] Kløve, T., Codes for Error Detection (2007), World Scientific · Zbl 1131.94002
[10] Li, C. J.; Yue, Q.; Li, F. W., Weight distributions of cyclic codes with respect to pairwise coprime order elements, Finite Fields Appl., 28, 94-114 (2014) · Zbl 1366.94641
[11] Li, C. L.; Li, N.; Helleseth, T.; Ding, C., The weight distributions of several classes of cyclic codes from APN monomials, IEEE Trans. Inf. Theory, 60, 8, 4710-4721 (2014) · Zbl 1360.94402
[12] Li, F. W.; Yue, Q.; Li, C. J., The minimum Hamming distances of irreducible cyclic codes, Finite Fields Appl., 29, 225-242 (2014) · Zbl 1332.94105
[13] Li, N.; Li, C.; Helleseth, T.; Ding, C.; Tang, X., Optimal ternary cyclic codes with minimum distance four and five, Finite Fields Appl., 30, 100-120 (2014) · Zbl 1354.94067
[14] Li, N.; Zhou, Z. C.; Helleseth, T., On a conjecture about a class of optimal ternary cyclic codes, (Seventh International Workshop on Signal Design and Its Applications in Communications (2015)), 62-65
[15] Schmidt, B.; White, C., All two-weight irreducible cyclic codes, Finite Fields Appl., 8, 1-17 (2002) · Zbl 1023.94016
[16] Wang, L. S.; Wu, G. F., Several classes of optimal ternary cyclic codes with minimal distance four, Finite Fields Appl., 40, 126-137 (2016) · Zbl 1405.94126
[17] Yan, H.; Zhou, Z. C.; Du, X., A family of optimal ternary cyclic codes from the Niho-type exponent, Finite Fields Appl., 54, 101-112 (2018) · Zbl 1401.94232
[18] Yang, J.; Xiong, M.; Ding, C.; Luo, J., Weight distribution of a class of cyclic codes with arbitrary number of zeros, IEEE Trans. Inf. Theory, 59, 9, 5985-5993 (2013) · Zbl 1364.94665
[19] Zheng, D. B.; Wang, X. Q.; Hu, H.; Zeng, X., The weight distributions of two classes of \(p\)-ary cyclic codes, Finite Fields Appl., 29, 202-242 (2014) · Zbl 1332.94106
[20] Zeng, X.; Shan, J.; Hu, L., A triple-error-correcting cyclic code from the Gold and Kasami-Welch APN power functions, Finite Fields Appl., 16, 1, 70-92 (2012) · Zbl 1246.94053
[21] Zhou, Z. C.; Ding, C., A class of three-weight cyclic codes, Finite Fields Appl., 25, 79-93 (2014) · Zbl 1305.94112
[22] Zhou, Z. C.; Ding, C., Seven classes of three-weight cyclic codes, IEEE Trans. Commun., 61, 10, 4120-4126 (2013)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.