×

Hermitian hull of constacyclic codes over a class of non-chain rings and new quantum codes. (English) Zbl 07872435

Summary: Let \(p\) be a prime number and \(q = p^m\) for some positive integer \(m\). In this paper, we find the possible Hermitian hull dimensions of \(\lambda\)-constacyclic codes over \(R_e = \mathbb{F}_{q^2} + u\mathbb{F}_{q^2} + u^2\mathbb{F}_{q^2} + \cdots + u^{e-1}\mathbb{F}_{q^2}, u^e=1\) where \(\mathbb{F}_{q^2}\) is the finite field of \(q^2\) elements, \(e\mid (q+1)\) and \(\lambda = \eta_1\alpha_1 + \eta_2\alpha_2 + \cdots + \eta_e\alpha_e\) for \(\alpha_l\in\mathbb{F}_{q^2}^\ast\) of order \(r_l\) such that \(r_l\mid q+1\) (for each \(1 \leq l \leq e\)). Further, we obtain some conditions for these codes to be Hermitian LCD. Also, under certain conditions, we establish a strong result that converts every constacyclic code to a Hermitian LCD code (Corollaries 2 and 3). We also study the structure of generator polynomials for Hermitian dual-containing constacyclic codes (Theorems 8 and 9), and obtain parameters of quantum codes using the Hermitian construction. The approach we used to derive Hermitian dual-containing conditions via the hull has not been used earlier. As an application, we obtain several optimal and near-to-optimal LCD codes, constacyclic codes having small hull dimensions, and quantum codes.

MSC:

94B05 Linear codes (general theory)
94B15 Cyclic codes
94B35 Decoding
94B60 Other types of codes

Software:

Magma
Full Text: DOI

References:

[1] Abualrub T, Siap I (2006) On the construction of cyclic codes over the ring \({\mathbb{Z}}_2+u{\mathbb{Z}}_2\). In: Proc. \(9^{th}\) WSEAS Internat. Conf. Appl. Math., Istanbul, Turkey, pp. 430-435
[2] Abualrub, T.; Siap, I., Cyclic codes over the ring \({\mathbb{Z} }_2+u{\mathbb{Z} }_2\) and \({\mathbb{Z} }_2+u{\mathbb{Z} }_2+u^2{\mathbb{Z} }_2\), Des Codes Cryptogr, 42, 273-287, 2007 · Zbl 1143.94020 · doi:10.1007/s10623-006-9034-5
[3] Alahmadi, A.; Altassan, A.; AlKenani, A.; Çalkavur, S.; Shoaib, H.; Solé, P., A Multisecret-sharing scheme based on LCD codes, Mathematics, 8, 2, 272-282, 2020 · doi:10.3390/math8020272
[4] Assmus, EF Jr; Key, JD, Affine and projective planes, Discrete Math, 83, 2-3, 161-187, 1990 · Zbl 0707.51012 · doi:10.1016/0012-365X(90)90003-Z
[5] Aydin N, Liu P, Yoshino B (2021) http://quantumcodes.info/Z4/. Accessed on 15/5/23
[6] Ball, S., Some constructions of quantum MDS codes, Des Codes Cryptogr, 89, 811-821, 2021 · Zbl 1469.94125 · doi:10.1007/s10623-021-00846-y
[7] Bosma, W.; Cannon, J., Handbook of magma functions, 1995, Sydney: University of Sydney, Sydney
[8] Calderbank, AR; Rains, EM; Shor, PM; Sloane, NJA, Quantum error-correction via codes over \(GF(4)\), IEEE Trans Inform Theory, 44, 1369-1387, 1998 · Zbl 0982.94029 · doi:10.1109/18.681315
[9] Cao, M.; Cui, J., Construction of new quantum codes via Hermitian dual-containing matrix-product codes, Quantum Inf Process, 19, 12, 1-26, 2020 · Zbl 1509.81334 · doi:10.1007/s11128-020-02921-0
[10] Carlet, C.; Guilley, S., Complementary dual codes for counter-measures to side-channel attacks, Adv Math Commun, 10, 1, 131-150, 2016 · Zbl 1352.94091 · doi:10.3934/amc.2016.10.131
[11] Carlet, C.; Mesnager, S.; Tang, C.; Qi, Y.; Pellikaan, R., Linear codes over \(\mathbb{F}_q\) are equivalent to LCD codes for \(q> 3\), IEEE Trans Inform Theory, 64, 4, 3010-3017, 2018 · Zbl 1392.94926 · doi:10.1109/TIT.2018.2789347
[12] Carlet, C.; Li, CJ; Mesnager, S., Linear codes with small hulls in semi-primitive case, Des Codes Cryptogr, 87, 3063-3075, 2019 · Zbl 1423.94145 · doi:10.1007/s10623-019-00663-4
[13] Debnath I, Prakash O, Islam H (2023) Galois hulls of constacyclic codes over finite fields. Cryptogr Commun 15(1):111-127 · Zbl 1518.94136
[14] Edel, Y.: Some good quantum twisted codes. www.mathi.uni-heidelberg.de/ yves/Matritzen/QTBCH/QTBCHIndex.html · Zbl 0963.94049
[15] Grassl M, Rötteler M (2015) Quantum MDS codes over small fields. In: IEEE International Symposium on Information Theory (ISIT). Hong Kong, China, pp. 1104-1108. doi:10.1109/ISIT.2015.7282626
[16] Guenda, K.; Jitman, S.; Gulliver, TA, Constructions of good entanglement-assisted quantum error correcting codes, Des Codes Cryptogr, 86, 1, 121-136, 2018 · Zbl 1387.81111 · doi:10.1007/s10623-017-0330-z
[17] Hammons, AR; Kumar, PV; Calderbank, AR; Sloane, NJA; Solé, P., The \({\mathbb{Z} }_4\)-linearity of Kerdock, Preparata, Goethals, and related codes, IEEE Trans Inform Theory, 40, 301-319, 1994 · Zbl 0811.94039 · doi:10.1109/18.312154
[18] Islam, H.; Prakash, O., New quantum and LCD codes over finite fields of even characteristic, Defence Sci J, 75, 5, 656-661, 2021 · doi:10.14429/dsj.71.16641
[19] Islam, H.; Prakash, O., Construction of LCD and new quantum codes from cyclic codes over a finite non-chain ring, Cryptogr Commun, 14, 1, 59-73, 2022 · Zbl 1496.94084 · doi:10.1007/s12095-021-00516-9
[20] Islam, H.; Martínez-Moro, E.; Prakash, O., Cyclic codes over a non-chain ring \(R_{e, q}\) and their application to LCD codes, Discrete Math, 344, 10, 2021 · Zbl 1476.94048 · doi:10.1016/j.disc.2021.112545
[21] Islam, H.; Prakash, O.; Verma, RK, New quantum codes from constacyclic codes over the ring \(R_{k, m}\), Adv Math Commun, 16, 1, 17-35, 2022 · Zbl 1484.94032 · doi:10.3934/amc.2020097
[22] Jitman S, Sangwisut E (2016) The average dimension of the Hermitian hull of cyclic codes over finite fields of square order. In: AIP Proceedings of ICoMEIA 2016, 1775 Article ID 030026 · Zbl 1401.94229
[23] Jitman, S.; Sangwisut, E., The average dimension of the Hermitian Hull of Constacyclic Codes over finite fields of square order, Adv Math Commun, 12, 3, 451-463, 2018 · Zbl 1401.94229 · doi:10.3934/amc.2018027
[24] Jitman, S.; Sangwisut, E., Hulls of cyclic codes over the ring \({\mathbb{F} }_2+v{\mathbb{F} }_2\), Thai J Math, 33, 135-144, 2020 · Zbl 1508.94093
[25] Jitman, S.; Sangwisut, E.; Udomkavanich, P., Hulls of cyclic codes over \({\mathbb{Z} }_4\), Disc Math, 343, 1, 2020 · Zbl 1434.94098 · doi:10.1016/j.disc.2019.111621
[26] Ketkar, A.; Klappenecker, A.; Kumar, S.; Sarvepalli, PK, Nonbinary stabilizer codes over finite fields, IEEE Trans Inform Theory, 52, 11, 4892-4914, 2006 · Zbl 1242.94045 · doi:10.1109/TIT.2006.883612
[27] Leon, JS, Computing automorphism groups of error-correcting codes, IEEE Trans Inform Theory, 28, 496-511, 1982 · Zbl 0479.94016 · doi:10.1109/TIT.1982.1056498
[28] Li, C., Hermitian LCD codes from cyclic codes, Des Codes Cryptogr, 86, 2261-2278, 2018 · Zbl 1408.94982 · doi:10.1007/s10623-017-0447-0
[29] Li, CJ; Zeng, P., Constrctions of linear codes with one-dimensional hull, IEEE Trans Inform Theory, 65, 3, 1668-1676, 2019 · Zbl 1431.94157 · doi:10.1109/TIT.2018.2863693
[30] Liu, X.; Liu, H., LCD codes over finite chain rings, Finite Fields Appl, 34, 1-19, 2015 · Zbl 1392.94931 · doi:10.1016/j.ffa.2015.01.004
[31] Liu, Z.; Wang, J., Linear complementary dual codes over rings, Des Codes Cryptogr, 87, 3077-3086, 2019 · Zbl 1423.94154 · doi:10.1007/s10623-019-00664-3
[32] Mankean, T.; Jitman, S., Optimal binary and ternary linear codes with hull dimension one, J Appl Math Comput, 64, 1, 137-155, 2020 · Zbl 1495.94114 · doi:10.1007/s12190-020-01348-1
[33] Mankean, T.; Jitman, S., Constructions and bounds on quaternary linear codes with Hermitian hull dimension one, Arab J Math, 10, 1, 175-184, 2021 · Zbl 1477.94075 · doi:10.1007/s40065-020-00303-z
[34] Massey, JL, Linear codes with complementary duals, Disc Math, 106, 107, 337-342, 1992 · Zbl 0754.94009 · doi:10.1016/0012-365X(92)90563-U
[35] Pang, B.; Zhu, S.; Kai, X., Some new bounds on LCD codes over finite fields, Cryptogr Commun, 12, 4, 743-755, 2020 · Zbl 1473.94142 · doi:10.1007/s12095-019-00417-y
[36] Ping, L.; Shixin, Z., Cyclic codes of arbitrary lengths over the ring \({\mathbb{F} }_q +u {\mathbb{F} }_q\), J Univ Sci Technol China, 38, 12, 1392-1396, 2008 · Zbl 1199.94112
[37] Prakash, O.; Yadav, S.; Verma, RK, Constacyclic and linear complementary dual codes over \({\mathbb{F} }_q+u{\mathbb{F} }_q\), Defence Sci J, 70, 6, 626-632, 2020 · doi:10.14429/dsj.70.15691
[38] Prakash, O.; Yadav, S.; Islam, H.; Solé, P., Self-dual and LCD double circulant codes over a class of non-local rings, Comput Appl Math, 41, 6, 1-16, 2022 · Zbl 1513.94050 · doi:10.1007/s40314-022-01947-7
[39] Sangwisut, E.; Jitman, S.; Ling, S.; Udomkavanich, P., Hulls of cyclic and negacyclic codes over finite fields, Finite Fields Appl, 33, 232-257, 2015 · Zbl 1368.94163 · doi:10.1016/j.ffa.2014.12.008
[40] Sangwisut, E.; Jitman, S.; Udomkavanich, P., Constacyclic and quasi-twisted Hermitian self-dual codes over finite fields, Adv Math Commun, 11, 595-613, 2017 · Zbl 1418.94086 · doi:10.3934/amc.2017045
[41] Sendrier, N., On the dimension of the hull, SIAM J Appl Math, 10, 282-293, 1997 · Zbl 0868.94040
[42] Sendrier, N., Finding the permutation between equivalent codes: the support splitting algorithm, IEEE Trans Inform Theory, 46, 1193-1203, 2000 · Zbl 1002.94037 · doi:10.1109/18.850662
[43] Sendrier, N., Linear codes with complementary duals meet the Gilbert-Varshamov bound, Disc Math, 285, 345-347, 2004 · Zbl 1048.94017 · doi:10.1016/j.disc.2004.05.005
[44] Sendrier N, Skersys G (2001) On the computation of the automorphism group of a linear code. In: Proceedings of IEEE ISIT 2001, Washington, DC, pp. 13
[45] Shi, X.; Huang, X.; Yue, Q., Construction of new quantum codes derived from constacyclic codes over \({\mathbb{F} }_{q^2}+ u {\mathbb{F} }_{q^2}+\cdots + u^{r-1}{\mathbb{F} }_{q^2} \), Appl Algebra Engrg Comm Comput, 32, 5, 603-620, 2021 · Zbl 1508.94102 · doi:10.1007/s00200-020-00415-1
[46] Shor, P., Scheme for reducing decoherence in quantum computer memory, Phys Rev A, 52, 4, 2493-2496, 1995 · doi:10.1103/PhysRevA.52.R2493
[47] Skersys, G., The average dimension of the hull of cyclic codes, Disc Appl Math, 128, 1, 275-292, 2003 · Zbl 1038.94014 · doi:10.1016/S0166-218X(02)00451-1
[48] Sok, L.; Shi, M.; Solé, P., Constructions of optimal LCD codes over large finite fields, Finite Fields Their Appl, 50, 138-153, 2018 · Zbl 1436.94115 · doi:10.1016/j.ffa.2017.11.007
[49] Yadav S, Prakash O (2023) A new construction of Quadratic Double Circulant LCD codes. J Algebra Comb Disc Struct Appl 10(3):119-129
[50] Yadav S, Prakash O (2023) Enumeration of LCD and Self-dual Double Circulant Codes Over \({\mathbb{F} }_q [v]/<v^2- 1>\). In: Proceedings of Seventh International Congress on Information and Communication Technology, Lecture Notes in Networks and Systems 447:241-249. doi:10.1007/978-981-19-1607-6_21
[51] Yadav, S.; Prakash, O.; Islam, H.; Solé, P., Self-dual and LCD double circulant and double negacirculant codes over \({\mathbb{F} }_q+u {\mathbb{F} }_q+v {\mathbb{F} }_q\), J Appl Math Comput, 67, 1-2, 689-705, 2021 · Zbl 1493.94060 · doi:10.1007/s12190-021-01499-9
[52] Yang, Y.; Cai, W., On self-dual constacyclic codes over finite fields, Des Codes Cryptogr, 74, 355-364, 2015 · Zbl 1331.94072 · doi:10.1007/s10623-013-9865-9
[53] Yang, X.; Massey, JL, The condition for a cyclic code to have a complementary dual, Discrete Math, 126, 391-393, 1994 · Zbl 0790.94022 · doi:10.1016/0012-365X(94)90283-6
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.