Skip to main content
Log in

Hulls of linear codes from simplex codes

  • Published:
Designs, Codes and Cryptography Aims and scope Submit manuscript

Abstract

The hull of a linear code plays an important role in determining the complexity of algorithms for checking permutation equivalence of two linear codes and computing the automorphism group of a linear code. Regarding the quantum error correction, linear codes with determined hull are used to construct quantum codes. In this paper, we focus on the hull of Simplex codes and punctured Simplex codes. We firstly study the properties of the matrix produced by the column vectors of a projective space and determine the Euclidean and Hermitian hull of punctured Simplex codes completely. Secondly, we investigate the Euclidean and Hermitian hull of several classes of linear codes from Simplex codes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Araya M., Harada M., Saito K.: Quaternary Hermitian linear complementary dual codes. IEEE Trans. Inform. Theory 66, 2751–2759 (2020). https://doi.org/10.1109/tit.2019.2949040.

    Article  MathSciNet  Google Scholar 

  2. Bouyuklieva S.: Optimal binary LCD codes. Des. Codes Cryptogr. 89, 2445–2461 (2021). https://doi.org/10.1007/s10623-021-00929-w.

    Article  MathSciNet  Google Scholar 

  3. Bringer J., Carlet C., Chabanne H., Guilley S., Maghrebi H.: Orthogonal direct sum masking. In: Information Security Theory and Practice: Securing the Internet of Things. Springer, pp. 40–56. https://doi.org/10.1007/978-3-662-43826-8_4 (2014).

  4. Brun T., Devetak I., Hsieh M.H.: Correcting quantum errors with entanglement. Science 314, 436–439 (2006). https://doi.org/10.1126/science.1131563.

    Article  MathSciNet  Google Scholar 

  5. Calderbank A., Rains E.M., Shor P.M., Sloane N.J.A.: Quantum error correction via codes over \(GF(4)\). IEEE Trans. Inf. Theory 44, 1369–1387 (1998). https://doi.org/10.1109/18.681315.

    Article  MathSciNet  Google Scholar 

  6. Carlet C., Guilley S.: Complementary dual codes for counter-measures to side-channel attacks. Adv. Math. Commun. 10, 131–150 (2016). https://doi.org/10.3934/amc.2016.10.131.

    Article  MathSciNet  Google Scholar 

  7. Carlet C., Mesnager S., Tang C., Qi Y., Pellikaan R.: Linear codes over \(\mathbb{F} _q\) are equivalent to LCD codes for \(q>3\). IEEE Trans. Inf. Theory 64, 3010–3017 (2018). https://doi.org/10.1109/tit.2018.2789347.

    Article  Google Scholar 

  8. Chen B., Liu H.: New constructions of MDS codes with complementary duals. IEEE Trans. Inf. Theory 64, 5776–5782 (2018). https://doi.org/10.1109/tit.2017.2748955.

    Article  MathSciNet  Google Scholar 

  9. Chen X., Zhu S., Jiang W.: Cyclic codes and some new entanglement-assisted quantum MDS codes. Des. Codes Cryptogr. 89, 2533–2551 (2021). https://doi.org/10.1007/s10623-021-00935-y.

    Article  MathSciNet  Google Scholar 

  10. Chen X., Zhu S., Jiang W., Luo G.: A new family of EAQMDS codes constructed from constacyclic codes. Des. Codes Cryptogr. 89, 2179–2193 (2021). https://doi.org/10.1007/s10623-021-00908-1.

    Article  MathSciNet  Google Scholar 

  11. Fang W., Fu F.W., Li L., Zhu S.: Euclidean and Hermitian hulls of MDS codes and their applications to EAQECCs. IEEE Trans. Inf. Theory 66, 3527–3537 (2020). https://doi.org/10.1109/tit.2019.2950245.

    Article  MathSciNet  Google Scholar 

  12. Gan C., Li C., Mesnager S., Qian H.: On hulls of some primitive BCH codes and self-orthogonal codes. IEEE Trans. Inf. Theory 67, 6442–6455 (2021). https://doi.org/10.1109/tit.2021.3076878.

    Article  MathSciNet  Google Scholar 

  13. Gao Y., Yue Q., Huang X., Zhang J.: Hulls of generalized Reed-Solomon codes via Goppa codes and their applications to quantum codes. IEEE Trans. Inf. Theory 67, 6619–6626 (2021). https://doi.org/10.1109/tit.2021.3074526.

    Article  MathSciNet  Google Scholar 

  14. Guenda K., Jitman S., Gulliver T.A.: Constructions of good entanglement-assisted quantum error correcting codes. Des. Codes Cryptogr. 86, 121–136 (2017). https://doi.org/10.1007/s10623-017-0330-z.

    Article  MathSciNet  Google Scholar 

  15. Hamada N., Helleseth T., Ytrehus Ø.: A new class of nonbinary codes meeting the Griesmer bound. Discret. Appl. Math. 47, 219–226 (1993).

    Article  MathSciNet  Google Scholar 

  16. Harada M.: Construction of binary LCD codes, ternary LCD codes and quaternary Hermitian LCD codes. Des. Codes Cryptogr. 89, 2295–2312 (2021). https://doi.org/10.1007/s10623-021-00916-1.

    Article  MathSciNet  Google Scholar 

  17. Huffman W.C., Pless V.: Fundamentals of Error-Correcting Codes. Cambridge University Press, Cambridge (2003).

    Book  Google Scholar 

  18. Jin L.: Construction of MDS codes with complementary duals. IEEE Trans. Inf. Theory 63, 2843–2847 (2017). https://doi.org/10.1109/tit.2016.2644660.

    Article  MathSciNet  Google Scholar 

  19. Jin L., Xing C.: Algebraic geometry codes with complementary duals exceed the asymptotic Gilbert-Varshamov bound. IEEE Trans. Inf. Theory 64, 6277–6282 (2018). https://doi.org/10.1109/tit.2017.2773057.

    Article  MathSciNet  Google Scholar 

  20. Li C., Ding C., Li S.: LCD cyclic codes over finite fields. IEEE Trans. Inf. Theory 63, 4344–4356 (2017). https://doi.org/10.1109/tit.2017.2672961.

    Article  MathSciNet  Google Scholar 

  21. Li C., Zeng P.: Constructions of linear codes with one-dimensional hull. IEEE Trans. Inf. Theory 65, 1668–1676 (2019). https://doi.org/10.1109/tit.2018.2863693.

    Article  MathSciNet  Google Scholar 

  22. Li L., Zhu S., Liu L.: Three new classes of entanglement-assisted quantum MDS codes from generalized Reed-Solomon codes. Quantum Inf. Process. 18, 366 (2019). https://doi.org/10.1007/s11128-019-2477-1.

    Article  MathSciNet  Google Scholar 

  23. Lidl R., Niederreiter H.: Finite Fields. Cambridge University Press, Cambridge (1997).

    Google Scholar 

  24. Lisoněk P., Singh V.: Quantum codes from nearly self-orthogonal quaternary linear codes. Des. Codes Cryptogr. 73, 417–424 (2014). https://doi.org/10.1007/s10623-014-9934-8.

    Article  MathSciNet  Google Scholar 

  25. Liu H., Liu S.: Construction of MDS twisted Reed-Solomon codes and LCD MDS codes. Des. Codes Cryptogr. 89, 2051–2065 (2021). https://doi.org/10.1007/s10623-021-00899-z.

    Article  MathSciNet  Google Scholar 

  26. Liu H., Maouche Y.: Two or few-weight trace codes over \(\mathbb{F} _q+u\mathbb{F} _q\). IEEE Trans. Inf. Theory 65, 2696–2703 (2019). https://doi.org/10.1109/tit.2019.2891562.

    Article  Google Scholar 

  27. Luo G., Cao X.: Five classes of optimal two-weight linear codes. Cryptogr. Commun. 10, 1119–1135 (2017). https://doi.org/10.1007/s12095-017-0272-3.

    Article  MathSciNet  Google Scholar 

  28. Luo G., Cao X., Chen X.: MDS codes with hulls of arbitrary dimensions and their quantum error correction. IEEE Trans. Inf. Theory 65, 2944–2952 (2019). https://doi.org/10.1109/tit.2018.2874953.

    Article  MathSciNet  Google Scholar 

  29. Luo G., Cao X., Xu G., Xu S.: A new class of optimal linear codes with flexible parameters. Discret. Appl. Math. 237, 126–131 (2018). https://doi.org/10.1016/j.dam.2017.11.020.

    Article  MathSciNet  Google Scholar 

  30. Luo G., Ezerman M.F., Grassl M., Ling S.: How much entanglement does a quantum code need? arXiv Preprint. arXiv:2207.05647 (2022).

  31. Lv L., Zhan X., Yang S., Cao H.: Optimal quaternary Hermitian LCD codes. arXiv:2010.10166v1 (2020).

  32. Massey J.L.: Linear codes with complementary duals. Discret. Math. 106–107, 337–342 (1992). https://doi.org/10.1016/0012-365x(92)90563-u.

    Article  MathSciNet  Google Scholar 

  33. Pereira F.R.F., Pellikaan R., Guardia G.G.L., de Assis F.M.: Entanglement-assisted quantum codes from algebraic geometry codes. IEEE Trans. Inf. Theory 67, 7110–7120 (2021). https://doi.org/10.1109/tit.2021.3113367.

    Article  MathSciNet  Google Scholar 

  34. Poulin D.: Stabilizer formalism for operator quantum error correction. Phys. Rev. Lett. 95, 230504 (2005). https://doi.org/10.1103/physrevlett.95.230504.

    Article  Google Scholar 

  35. Qian J., Zhang L.: On MDS linear complementary dual codes and entanglement-assisted quantum codes. Des. Codes Cryptogr. 86, 1565–1572 (2017). https://doi.org/10.1007/s10623-017-0413-x.

    Article  MathSciNet  Google Scholar 

  36. Qian J., Zhang L.: Constructions of new entanglement-assisted quantum MDS and almost MDS codes. Quantum Inf. Process. 18, 71 (2019). https://doi.org/10.1007/s11128-019-2197-6.

    Article  MathSciNet  Google Scholar 

  37. Qian L., Cao X., Lu W., Solé P.: A new method for constructing linear codes with small hulls. Des. Codes Cryptogr. (2021). https://doi.org/10.1007/s10623-021-00940-1.

    Article  Google Scholar 

  38. Sendrier N.: Finding the permutation between equivalent linear codes: the support splitting algorithm. IEEE Trans. Inf. Theory 46, 1193–1203 (2000). https://doi.org/10.1109/18.850662.

    Article  MathSciNet  Google Scholar 

  39. Shi M., Guan Y., Sole P.: Two new families of two-weight codes. IEEE Trans. Inf. Theory 63, 6240–6246 (2017). https://doi.org/10.1109/tit.2017.2742499.

    Article  MathSciNet  Google Scholar 

  40. Shi M., Li S., Kim J.L.: Two conjectures on the largest minimum distances of binary self-orthogonal codes with dimension 5. IEEE Trans. Inf. Theory (2023). https://doi.org/10.1109/tit.2023.3250718.

    Article  MathSciNet  Google Scholar 

  41. Shi M., Liu Y., Sole P.: Optimal two-weight codes from trace codes over \(\mathbb{F} _2+u\mathbb{F} _2\). IEEE Commun. Lett. 20, 2346–2349 (2016). https://doi.org/10.1109/lcomm.2016.2614934.

    Article  Google Scholar 

  42. Shi M., Özbudak F., Xu L., Solé P.: LCD codes from tridiagonal Toeplitz matrices. Finite Fields Appl. 75, 101892 (2021). https://doi.org/10.1016/j.ffa.2021.101892.

    Article  MathSciNet  Google Scholar 

  43. Sok L.: A new construction of linear codes with one-dimensional hull. Des. Codes Cryptogr. (2022). https://doi.org/10.1007/s10623-021-00991-4.

    Article  MathSciNet  Google Scholar 

  44. Sok L.: On linear codes with one-dimensional Euclidean hull and their applications to EAQECCs. IEEE Trans. Inf. Theory (2022). https://doi.org/10.1109/tit.2022.3152580.

    Article  MathSciNet  Google Scholar 

  45. Sok L., Shi M., Solé P.: Constructions of optimal LCD codes over large finite fields. Finite Fields Appl. 50, 138–153 (2018). https://doi.org/10.1016/j.ffa.2017.11.007.

    Article  MathSciNet  Google Scholar 

  46. Solomon G., Stiffler J.: Algebraically punctured cyclic codes. Inf. Control 8, 170–179 (1965).

    Article  MathSciNet  Google Scholar 

  47. Tian F., Zhu S.: Some new entanglement-assisted quantum error-correcting MDS codes from generalized Reed-Solomon codes. Quantum Inf. Process. 19, 208 (2020). https://doi.org/10.1007/s11128-020-02704-7.

    Article  MathSciNet  Google Scholar 

  48. Wang J., Li R., Lv J., Guo G., Liu Y.: Entanglement-assisted quantum error correction codes with length \(n=q^2+1\). Quantum Inf. Process. (2019). https://doi.org/10.1007/s11128-019-2409-0.

    Article  Google Scholar 

  49. Wu Y., Hyun J.Y., Lee Y.: New LCD MDS codes of non-Reed-Solomon type. IEEE Trans. Inf. Theory 67, 5069–5078 (2021). https://doi.org/10.1109/tit.2021.3086818.

    Article  MathSciNet  Google Scholar 

  50. Wu Y., Lee Y.: Binary LCD and self-orthogonal codes via simplicial complexes. IEEE Commun. Lett. 24, 1159–1162 (2020). https://doi.org/10.1109/LCOMM.2020.2982381.

    Article  Google Scholar 

  51. Youcef M.: Linear codes with arbitrary dimensional hull and pure LCD code. arXiv Preprint. arXiv:2306.00285 (2023).

  52. Zhou Z., Li X., Tang C., Ding C.: Binary LCD codes and self-orthogonal codes from a generic construction. IEEE Trans. Inf. Theory 65, 16–27 (2019). https://doi.org/10.1109/tit.2018.2823704.

    Article  MathSciNet  Google Scholar 

Download references

Acknowledgements

G. Xu is supported by the National Natural Science Foundation of China under Grants 62172183, 12371339, the PhD Research Startup Fund for Anhui Jianzhu University (No. 2023QDZ29), the innovation team of operation research and combinatorial optimization of Anhui province (No. 2023AH010020), the Natural Science Research Foundation of Anhui Provincial Department of Education (No. 2023AH050194) and the Projects of Natural Science Research in Anhui Colleges and Universities (No. HYB20230132). G. Luo and X. Cao are supported by the National Natural Science Foundation of China under Grant 12171241 and the Natural Science Foundation of Jiangsu Province under Grant BK20230867. H. Xu is supported by the National Natural Science Foundation of China under Grant 12171134 and the Natural Science Foundation for the Higher Education Institutions of Anhui Province of China under Grant KJ2021A0926.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaojun Luo.

Additional information

Communicated by Y. Zhou.

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, G., Luo, G., Cao, X. et al. Hulls of linear codes from simplex codes. Des. Codes Cryptogr. 92, 1095–1112 (2024). https://doi.org/10.1007/s10623-023-01331-4

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10623-023-01331-4

Keywords

Mathematics Subject Classification

Navigation