Skip to main content
Log in

On Geometric Goppa Codes from Elementary Abelian p-Extensions of \({{\mathbb{F}}}_{{p}^{s}}(x)\)

  • Coding Theory
  • Published:
Problems of Information Transmission Aims and scope Submit manuscript

Abstract

Let p be a prime number and s > 0 an integer. In this short note, we investigate one-point geometric Goppa codes associated with an elementary abelian p-extension of \({{\mathbb{F}}}_{{p}^{s}}(x)\). We determine their dimension and exact minimum distance in a few cases. These codes are a special case of weak Castle codes. We also list exact values of the second generalized Hamming weight of these codes in a few cases. Simple criteria for self-duality and quasi-self-duality of these codes are also provided. Furthermore, we construct examples of quantum codes, convolutional codes, and locally recoverable codes on the function field.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Goppa, V.D., Codes Associated with Divisors, Probl. Peredachi Inf., 1977, vol. 13, no. 1, pp. 33–39 [Probl. Inf. Transm. (Engl. Transl.), 1977, vol. 13, no. 1, pp. 22–27].

    MathSciNet  MATH  Google Scholar 

  2. Stichtenoth, H., Algebraic Function Fields and Codes, Berlin: Springer, 2009, 2nd ed.

    MATH  Google Scholar 

  3. Stichtenoth, H., A Note on Hermitian Codes over GF(q2), IEEE Trans. Inform. Theory, 1988, vol. 34, no. 5, Part 2, pp. 1345–1348.

    Article  MathSciNet  Google Scholar 

  4. Tiersma, H.J., Remarks on Codes from Hermitian Curves, IEEE Trans. Inform. Theory, 1987, vol. 33, no. 4, pp. 605–609.

    Article  MathSciNet  Google Scholar 

  5. Yang, K. and Kumar, P.V., On the True Minimum Distance of Hermitian Codes, Coding Theory and Algebraic Geometry (Proc. Int. Workshop held in Luminy, France, June 17–21, 1991), Stichtenoth, H. and Tsfasman, M.A., Eds., Lect. Notes Math., vol. 1518, Berlin: Springer, 1992, pp. 99–107.

  6. Garzón Rojas, Á. and Teherán Herrera, A., Elementary Abelian p-Extensions and Curves with Many Points, Rev. Acad. Colombiana Cienc. Exact. Fís. Natur., 2012, vol. 36, no. 139, pp. 243–252.

    MathSciNet  MATH  Google Scholar 

  7. García, A. and Stichtenoth, H., Elementary Abelian p-Extensions of Algebraic Function Fields, Manuscripta Math., 1991, vol. 72, no. 1, pp. 67–79.

    Article  MathSciNet  Google Scholar 

  8. Johnsen, T., Manshadi, S., and Monzavi, N., A Determination of the Parameters of a Large Class of Goppa Codes, IEEE Trans. Inform. Theory, 1994, vol. 40, no. 5, pp. 1678–1681.

    Article  MathSciNet  Google Scholar 

  9. Munuera, C., Sepúlveda, A., and Torres, F., Castle Curves and Codes, Adv. Math. Commun., 2009, vol. 3, no. 4, pp. 399–408.

    Article  MathSciNet  Google Scholar 

  10. Olaya-León, W. and Munuera, C., On the Minimum Distance of Castle Codes, Finite Fields Appl., 2013, vol. 20, pp. 55–63.

    Article  MathSciNet  Google Scholar 

  11. Olaya-León, W. and Granados-Pinzón, C., The Second Generalized Hamming Weight of Certain Castle Codes, Des. Codes Cryptogr., 2015, vol. 76, no. 1, pp. 81–87.

    Article  MathSciNet  Google Scholar 

  12. Munuera, C., Tenório, W., and Torres, F., Quantum Error-Correcting Codes from Algebraic Geometry Codes of Castle Type, Quantum Inf. Process., 2016, vol. 15, no. 10, pp. 4071–4088.

    Article  MathSciNet  Google Scholar 

  13. Hernando, F., McGuire, G., Monserrat, F., and Moyano-Fernández, J.J., Quantum Codes from a New Construction of Self-orthogonal Algebraic Geometry Codes, Quantum Inf. Process., 2020, vol. 19, no. 4, Paper No. 117 (25 pp.).

  14. Helleseth, T., Kløve, T., and Mykkeltveit, J., The Weight Distribution of Irreducible Cyclic Codes with Block Length n1((ql − 1)/N), Discrete Math., 1977, vol. 18, no. 2, pp. 179–211.

    Article  MathSciNet  Google Scholar 

  15. Kløve, T., The Weight Distribution of Linear Codes over GF(ql) Having Generator Matrix over GF(q), Discrete Math., 1978, vol. 23, no. 2, pp. 159–168.

    Article  MathSciNet  Google Scholar 

  16. Wei, V.K., Generalized Hamming Weights for Linear Codes, IEEE Trans. Inform. Theory, 1991, vol. 37, no. 5, pp. 1412–1418.

    Article  MathSciNet  Google Scholar 

  17. Munuera, C., On the Generalized Hamming Weights of Geometric Goppa Codes, IEEE Trans. Inform. Theory, 1994, vol. 40, no. 6, pp. 2092–2099.

    Article  MathSciNet  Google Scholar 

  18. Delgado, M., Farrán, J.I., García-Sánchez, P.A., and Llena, D., On the Weight Hierarchy of Codes Coming from Semigroups with Two Generators, IEEE Trans. Inform. Theory, 2014, vol. 60, no. 1, pp. 282–295.

    Article  MathSciNet  Google Scholar 

  19. Kirfel, C. and Pellikaan, R., The Minimum Distance of Codes in an Array Coming from Telescopic Semigroups, IEEE Trans. Inform. Theory, 1995, vol. 41, no. 6, Part 1, pp. 1720–1732.

    Article  MathSciNet  Google Scholar 

  20. Geil, O., Munuera, C., Ruano, D., and Torres, F., On the Order Bounds for One-Point AG Codes, Adv. Math. Commun., 2011, vol. 5, no. 3, pp. 489–504.

    Article  MathSciNet  Google Scholar 

  21. Niederreiter, H. and Xing, C., Algebraic Geometry in Coding Theory and Cryptography, Princeton, NJ: Princeton Univ. Press, 2009.

    Book  Google Scholar 

  22. Munuera, C. and Pellikaan, R., Equality of Geometric Goppa Codes and Equivalence of Divisors, J. Pure Appl. Algebra, 1993, vol. 90, no. 3, pp. 229–252.

    Article  MathSciNet  Google Scholar 

  23. Calderbank, A.R., Rains, E.M., Shor, P.W., and Sloane, N.J.A., Quantum Error Correction via Codes over GF(4), IEEE Trans. Inform. Theory, 1998, vol. 44, no. 4, pp. 1369–1387.

    Article  MathSciNet  Google Scholar 

  24. Aly, S.A., Klappenecker, A., and Sarvepalli, P.K., On Quantum and Classical BCH Codes, IEEE Trans. Inform. Theory, 2007, vol. 53, no. 3, pp. 1183–1188.

    Article  MathSciNet  Google Scholar 

  25. Grassl, M., Bounds on the Minimum Distance of Linear Codes and Quantum Codes (electronic tables). Available online at http://www.codetables.de (accessed on June 6, 2020).

  26. Pereira, F.R.F., La Guardia, G.G., and de Assis, F.M., Classical and Quantum Convolutional Codes Derived from Algebraic Geometry Codes, IEEE Trans. Commun., 2019, vol. 67, no. 1, pp. 73–82.

    Article  Google Scholar 

  27. La Guardia, G.G., On Optimal Constacyclic Codes, Linear Algebra Appl., 2016, vol. 496, pp. 594–610.

    Article  MathSciNet  Google Scholar 

  28. Barg, A., Tamo, I., and Vlǎduţ, S., Locally Recoverable Codes on Algebraic Curves, IEEE Trans. Inform. Theory, 2017, vol. 63, no. 8, pp. 4928–4939.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

The authors are very grateful to an anonymous reviewer for his/her comments and suggestions, which helped to improve the quality of the note.

Funding

The second named author is supported by Early Career Research Award (ECR/2016/000649) by the Department of Science & Technology (DST), Government of India.

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Patanker, N., Singh, S. On Geometric Goppa Codes from Elementary Abelian p-Extensions of \({{\mathbb{F}}}_{{p}^{s}}(x)\). Probl Inf Transm 56, 253–269 (2020). https://doi.org/10.1134/S0032946020030035

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1134/S0032946020030035

Keywords

Navigation