高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

一种三元线性补对偶码的构造方法

黄山 朱士信 李锦

黄山, 朱士信, 李锦. 一种三元线性补对偶码的构造方法[J]. 电子与信息学报, 2023, 45(1): 353-360. doi: 10.11999/JEIT211235
引用本文: 黄山, 朱士信, 李锦. 一种三元线性补对偶码的构造方法[J]. 电子与信息学报, 2023, 45(1): 353-360. doi: 10.11999/JEIT211235
HUANG Shan, ZHU Shixin, LI Jin. A Method for Constructing Ternary Linear Complementary Dual Codes[J]. Journal of Electronics & Information Technology, 2023, 45(1): 353-360. doi: 10.11999/JEIT211235
Citation: HUANG Shan, ZHU Shixin, LI Jin. A Method for Constructing Ternary Linear Complementary Dual Codes[J]. Journal of Electronics & Information Technology, 2023, 45(1): 353-360. doi: 10.11999/JEIT211235

一种三元线性补对偶码的构造方法

doi: 10.11999/JEIT211235
基金项目: 国家自然科学基金(12171134) ,安徽省高校自然科学重点项目(KJ2021A1469) ,中央高校基本科研业务费专项资金(JZ2022HGTB0264)
详细信息
    作者简介:

    黄山:女,助教,研究方向为编码理论

    朱士信:男,教授,博士生导师,研究方向为编码理论、序列密码与信息安全

    李锦:女,副教授,硕士生导师,研究方向为编码理论

    通讯作者:

    黄山 huangshan5197@163.com

  • 中图分类号: TN911.22

A Method for Constructing Ternary Linear Complementary Dual Codes

Funds: The National Natural Science Foundation of China (12171134) , The Key Projects of Natural Science Research of Universities in Anhui Province (KJ2021A1469) , The Fundamental Research Funds of the Central Universties (JZ2022HGTB0264)
  • 摘要: 线性补对偶(LCD)码在抵御侧信道分析和错误注入攻击方面具有重要应用。该文利用环$ {\mathbb{F}_3} + u{\mathbb{F}_3} $($ {u^2} = 0 $)上线性码,给出一种构造3元LCD码的方法。引入了$ {({\mathbb{F}_3} + u{\mathbb{F}_3})^n} $$ \mathbb{F}_3^{2n} $的等距Gray映射,给出了环$ {\mathbb{F}_3} + u{\mathbb{F}_3} $上长度为$ n $的线性码的Gray象是3元长度为$ 2n $的LCD码的充分条件,利用环$ {\mathbb{F}_3} + u{\mathbb{F}_3} $上循环码的Gray象,构造了4类参数好的3元LCD码。
  • [1] MASSEY J L. Reversible codes[J]. Information and Control, 1964, 7(3): 369–380. doi: 10.1016/S0019-9958(64)90438-3
    [2] MASSEY J L. Linear codes with complementary duals[J]. Discrete Mathematics, 1992, 106/107: 337–342. doi: 10.1016/0012-365X(92)90563-U
    [3] BRINGER J, CARLET C, CHABANNE H, et al. Orthogonal direct sum masking[C]. The 8th IFIP International Workshop on Information Security Theory and Practice, Heraklion, Crete, Greece, 2014: 40–56.
    [4] CARLET C and GUILLEY S. Complementary dual codes for counter-measures to side-channel attacks[M]. PINTO R, MALONEK P R, and VETTORI P. Coding Theory and Applications. Cham: Springer, 2015: 97–105.
    [5] LI Chengju, DING Cunsheng, and LI Shuxing. LCD cyclic codes over finite fields[J]. IEEE Transactions on Information Theory, 2017, 63(7): 4344–4356. doi: 10.1109/TIT.2017.2672961
    [6] LI Shuxing, LI Chengju, DING Cunsheng, et al. Two families of LCD BCH codes[J]. IEEE Transactions on Information Theory, 2017, 63(9): 5699–5717. doi: 10.1109/TIT.2017.2723363
    [7] SOK L, SHI Minjia, and SOLÉ P. Constructions of optimal LCD codes over large finite fields[J]. Finite Fields and Their Applications, 2018, 50: 138–153. doi: 10.1016/j.ffa.2017.11.007
    [8] LIU Zihui and WANG Jie. Further results on Euclidean and Hermitian linear complementary dual codes[J]. Finite Fields and Their Applications, 2019, 59: 104–133. doi: 10.1016/j.ffa.2019.05.005
    [9] SHI Minjia, ÖZBUDAK F, XU Li, et al. LCD codes from tridiagonal Toeplitz matrices[J]. Finite Fields and Their Applications, 2021, 75: 101892. doi: 10.1016/j.ffa.2021.101892
    [10] 唐春明, 吴虹佳, 亓延峰. 有限域上的LCD码和LCP码[J]. 西华师范大学学报:自然科学版, 2020, 41(1): 1–10. doi: 10.16246/j.issn.1673-5072.2020.01.001

    TANG Chunming, WU Hongjia, and QI Yanfeng. LCD codes and LCP codes over finite fields[J]. Journal of China West Normal University:Natural Sciences, 2020, 41(1): 1–10. doi: 10.16246/j.issn.1673-5072.2020.01.001
    [11] 金玲飞, 孙中华, 滕佳明. LCD MDS码的几类构造方法[J]. 中国科学:数学, 2021, 51(10): 1463–1484. doi: 10.1360/SSM-2020-0351

    JIN Lingfei, SUN Zhonghua, and TENG Jiaming. Several constructions of LCD MDS codes[J]. Scientia Sinica Mathematica, 2021, 51(10): 1463–1484. doi: 10.1360/SSM-2020-0351
    [12] LIU Xiusheng and LIU Hualu. LCD codes over finite chain rings[J]. Finite Fields and Their Applications, 2015, 34: 1–19. doi: 10.1016/j.ffa.2015.01.004
    [13] SHI Minjia, HUANG Daitao, SOK L, et al. Double circulant LCD codes over $ {\mathbb{Z}_4} $ [J]. Finite Fields and Their Applications, 2019, 58: 133–144. doi: 10.1016/j.ffa.2019.04.001
    [14] BHOWMICK S, FOTUE-TABUE A, MARTÍNEZ-MORO E. Do non-free LCD codes over finite commutative Frobenius rings exist?[J]. Designs, Codes and Cryptography, 2020, 88(5): 825–840. doi: 10.1007/s10623-019-00713-x
    [15] LIU Zihui and WU Xinwen. Notes on LCD codes over Frobenius rings[J]. IEEE Communications Letters, 2021, 25(2): 361–364. doi: 10.1109/LCOMM.2020.3029073
    [16] CARLET C, MESNAGER S, TANG Chunming, et al. Linear codes over $ {\mathbb{F}_q} $ are equivalent to LCD codes for $ q > 3 $ [J]. IEEE Transactions on Information Theory, 2018, 64(4): 3010–3017. doi: 10.1109/TIT.2018.2789347
    [17] RAO Yi, LI Ruihu, LV Liangdong, et al. On binary LCD cyclic codes[J]. Procedia Computer Science, 2017, 107: 778–783. doi: 10.1016/j.procs.2017.03.166
    [18] SENEVIRATNE P and MELCHER L. Binary and ternary LCD codes from projective spaces[J]. Discrete Mathematics, Algorithms and Applications, 2018, 10(6): 1850079. doi: 10.1142/S1793830918500799
    [19] ZHOU Zhengchun, LI Xia, TANG Chunming, et al. Binary LCD codes and self-orthogonal codes from a generic construction[J]. IEEE Transactions on Information Theory, 2019, 65(1): 16–27. doi: 10.1109/TIT.2018.2823704
    [20] CARLET C, MESNAGER S, TANG Chunming, et al. New characterization and parametrization of LCD codes[J]. IEEE Transactions on Information Theory, 2019, 65(1): 39–49. doi: 10.1109/TIT.2018.2829873
    [21] GALINDO C, GEIL O, HERNANDO F, et al. New binary and ternary LCD codes[J]. IEEE Transactions on Information Theory, 2019, 65(2): 1008–1016. doi: 10.1109/TIT.2018.2834500
    [22] LI Xia, CHENG Feng, TANG Chunming, et al. Some classes of LCD codes and self-orthogonal codes over finite fields[J]. Advances in Mathematics of Communications, 2019, 13(2): 267–280. doi: 10.3934/amc.2019018
    [23] LIU Yang, LI Ruihu, FU Qiang, et al. Some binary BCH codes with length $ n = {2^m} + 1 $ [J]. Finite Fields and Their Applications, 2019, 55: 109–133. doi: 10.1016/j.ffa.2018.09.005
    [24] WU Yansheng and LEE Y. Binary LCD codes and self-orthogonal codes via simplicial complexes[J]. IEEE Communications Letters, 2020, 24(6): 1159–1162. doi: 10.1109/LCOMM.2020.2982381
    [25] HUANG Xinmei, YUE Qin, WU Yansheng, et al. Binary primitive LCD BCH codes[J]. Designs, Codes and Cryptography, 2020, 88(12): 2453–2473. doi: 10.1007/s10623-020-00795-y
    [26] LU Liangdong, LI Ruihu, FU Qiang, et al. Optimal ternary linear complementary dual codes[J]. arXiv: 2012.12093v2, 2020.
    [27] BOUYUKLIEVA S. Optimal binary LCD codes[J]. Designs, Codes and Cryptography, 2021, 89(11): 2445–2461. doi: 10.1007/s10623-021-00929-w
    [28] ARAYA M, HARADA M, and SAITO K. Characterization and classification of optimal LCD codes[J]. Designs, Codes and Cryptography, 2021, 89(4): 617–640. doi: 10.1007/s10623-020-00834-8
    [29] HARADA M. Construction of binary LCD codes, ternary LCD codes and quaternary Hermitian LCD codes[J]. Designs, Codes and Cryptography, 2021, 89(10): 2295–2312. doi: 10.1007/s10623-021-00916-1
    [30] ARAYA M, HARADA M, and SAITO K. On the minimum weights of binary LCD codes and ternary LCD codes[J]. Finite Fields and Their Applications, 2021, 76: 101925. doi: 10.1016/j.ffa.2021.101925
    [31] LIU Xiusheng, LIU Hualu, and YU Long. New binary and ternary LCD codes from matrix-product codes[J]. Linear and Multilinear Algebra, 2022, 70(5): 809–823. doi: 10.1080/03081087.2020.1748851
    [32] HUANG Xinmei, YUE Qin, WU Yansheng, et al. Ternary primitive LCD BCH codes[J]. American Institute of Mathematical Sciences, To be published.
    [33] 李平, 张嘉媛, 孙中华. 一种三元线性互补对偶码与自正交码的构造方法[J]. 电子与信息学报, 2022, 44(11): 4018–4024. doi: 10.11999/JEIT210979

    LI Ping, ZHANG Jiayuan, and SUN Zhonghua. A construction method of ternary linear complementary dual codes and self-orthogonal codes[J]. Journal of Electronics &Information Technology, 2022, 44(11): 4018–4024. doi: 10.11999/JEIT210979
    [34] DINH H Q and LÓPEZ-PERMOUTH S R. Cyclic and negacyclic codes over finite chain rings[J]. IEEE Transactions on Information Theory, 2004, 50(8): 1728–1744. doi: 10.1109/TIT.2004.831789
    [35] NORTON G H and SĂLĂGEAN A. On the structure of linear and cyclic codes over a finite chain ring[J]. Applicable Algebra in Engineering, Communication and Computing, 2000, 10(6): 489–506. doi: 10.1007/PL00012382
    [36] 张付丽, 开晓山, 朱士信, 等. 一种有限域上自正交码的构造方法[J]. 电子与信息学报, 2014, 36(10): 2326–2330. doi: 10.3724/SP.J.1146.2013.01765

    ZHANG Fuli, KAI Xiaoshan, ZHU Shixin, et al. A method for constructing self-orthogonal codes over finite fields[J]. Journal of Electronics &Information Technology, 2014, 36(10): 2326–2330. doi: 10.3724/SP.J.1146.2013.01765
    [37] MACWILLIAMS F J and SLOANE N J A. The Theory of Error-Correcting Codes[M]. Amsterdam, The Netherlands: North Holland, 1977: 19, 201, 206.
    [38] FANG Weijun, WEN Jiejing, and FU Fangwei. A q-polynomial approach to constacyclic codes[J]. Finite Fields and Their Applications, 2017, 47: 161–182. doi: 10.1016/j.ffa.2017.06.009
    [39] GRASSL M. Code Tables: Bounds on the parameters of various types of codes[EB/OL]. http://www.codetables.de, 2022.
  • 加载中
计量
  • 文章访问数:  375
  • HTML全文浏览量:  128
  • PDF下载量:  82
  • 被引次数: 0
出版历程
  • 收稿日期:  2021-11-08
  • 修回日期:  2022-09-01
  • 网络出版日期:  2022-09-03
  • 刊出日期:  2023-01-17

目录

    /

    返回文章
    返回