Research article Special Issues

Eisenstein field BCH codes construction and decoding

  • Received: 26 July 2023 Revised: 14 September 2023 Accepted: 18 September 2023 Published: 31 October 2023
  • MSC : 11T71, 81P73, 94Bxx

  • First, we will go through the theory behind the Eisenstein field (EF) and its extension field. In contrast, we provide a detailed framework for building BCH codes over the EF in the second stage. BCH codes over the EF are decoded using the Berlekamp-Massey algorithm (BMA) in this article. We investigate the error-correcting capabilities of these codes and provide expressions for minimal distance. We provide researchers and engineers creating and implementing robust error-correcting codes for digital communication systems with detailed information on building, decoding and performance assessment.

    Citation: Muhammad Sajjad, Tariq Shah, Qin Xin, Bander Almutairi. Eisenstein field BCH codes construction and decoding[J]. AIMS Mathematics, 2023, 8(12): 29453-29473. doi: 10.3934/math.20231508

    Related Papers:

  • First, we will go through the theory behind the Eisenstein field (EF) and its extension field. In contrast, we provide a detailed framework for building BCH codes over the EF in the second stage. BCH codes over the EF are decoded using the Berlekamp-Massey algorithm (BMA) in this article. We investigate the error-correcting capabilities of these codes and provide expressions for minimal distance. We provide researchers and engineers creating and implementing robust error-correcting codes for digital communication systems with detailed information on building, decoding and performance assessment.



    加载中


    [1] R. E. Blahut, Algebraic codes for data transmission, Cambridge University Press, 2003. https://doi.org/10.1017/CBO9780511800467
    [2] T. Richardson, R. Urbanke, Modern coding theory, Cambridge University Press, 2008. https://doi.org/10.1017/CBO9780511791338
    [3] J. E. F. Assmus, H. F. Mattson, Error-correcting codes: an axiomatic approach, Inf. Control, 6 (1963), 315–330. https://doi.org/10.1016/S0019-9958(63)80010-8 doi: 10.1016/S0019-9958(63)80010-8
    [4] D. Augot, E. Betti, E. Orsini, An introduction to linear and cyclic codes, In: M. Sala, S. Sakata, T. Mora, C. Traverso, L. Perret, Gröbner bases, coding, and cryptography, Springer, 2009, 47–68. https://doi.org/10.1007/978-3-540-93806-4_4
    [5] I. F. Blake, Codes over certain rings, Inf. Control, 20 (1972), 396–404. https://doi.org/10.1016/S0019-9958(72)90223-9 doi: 10.1016/S0019-9958(72)90223-9
    [6] I. F. Blake, Codes over integer residue rings, Inf. Control, 29 (1975), 295–300. https://doi.org/10.1016/S0019-9958(75)80001-5 doi: 10.1016/S0019-9958(75)80001-5
    [7] E. Spiegel, Codes over $\mathbb{Z}$m, Inf. Control, 35 (1977), 48–51. https://doi.org/10.1016/S0019-9958(77)90526-5 doi: 10.1016/S0019-9958(77)90526-5
    [8] E. Spiegel, Codes over $\mathbb{Z}$m, revisited, Inf. Control, 37 (1978), 100–104. https://doi.org/10.1016/S0019-9958(78)90461-8 doi: 10.1016/S0019-9958(78)90461-8
    [9] T. Shah, A. Khan, A. A. de Andrade, Constructions of codes through the semigroup ring B[X; $ \frac{1}{2^2} \quad \mathbb{Z}_0$] and encoding, Comput. Math. Appl., 62 (2011), 1645–1654. https://doi.org/10.1016/j.camwa.2011.05.056 doi: 10.1016/j.camwa.2011.05.056
    [10] B. Yildiz, I. Siap, Cyclic codes over F2[u]/(u4−1) and applications to DNA codes, Comput. Math. Appl., 63 (2012), 1169–1176. https://doi.org/10.1016/j.camwa.2011.12.029 doi: 10.1016/j.camwa.2011.12.029
    [11] G. Weil, K. Heus, T. Faraut, J. Demongeot, The cyclic genetic code as a constraint satisfaction problem, Theor. Comput. Sci., 322 (2004), 313–334. https://doi.org/10.1016/j.tcs.2004.03.015 doi: 10.1016/j.tcs.2004.03.015
    [12] H. Q. Dinh, A. K. Singh, S. Pattanayak, S. Sriboonchitta, Construction of cyclic DNA codes over the ring $\mathbb{Z}_4$[u]/ < u2−1 > based on the deletion distance, Theor. Comput. Sci., 773 (2019), 27–42. https://doi.org/10.1016/j.tcs.2018.06.002 doi: 10.1016/j.tcs.2018.06.002
    [13] B. Kim, Y. Lee, J. Yoo, An infinite family of Griesmer quasi-cyclic self-orthogonal codes, Finite Fields Appl., 76 (2021), 1019–1023. https://doi.org/10.1016/j.ffa.2021.101923 doi: 10.1016/j.ffa.2021.101923
    [14] F. Zullo, Multi-orbit cyclic subspace codes and linear sets, Finite Fields Appl., 87 (2023), 102153. https://doi.org/10.1016/j.ffa.2022.102153 doi: 10.1016/j.ffa.2022.102153
    [15] Y. Lei, C. Li, Y. Wu, P. Zeng, More results on hulls of some primitive binary and ternary BCH codes, Finite Fields Appl., 82 (2022), 102066. https://doi.org/10.1016/j.ffa.2022.102066 doi: 10.1016/j.ffa.2022.102066
    [16] Y. Liu, R. Li, Q. Fu, L. Lu, Y. Rao, Some binary BCH codes with length n = 2m+1, Finite Fields Appl., 55 (2019), 109–133. https://doi.org/10.1016/j.ffa.2018.09.005 doi: 10.1016/j.ffa.2018.09.005
    [17] O. Alkam, E. A. Osba, On Eisenstein integers modulo n, Int. Math. Forum, 5 (2010), 1075–1082.
    [18] S. R. Nagpaul, S. K. Jain, Topics in applied abstract algebra, American Mathematical Society, 2005.
    [19] M. Sajjad, T. Shah, R. J. Serna, Designing pair of nonlinear components of a block cipher over Gaussian integers, Comput. Mater. Cont., 75 (2023), 5287–5305. https://doi.org/10.32604/cmc.2023.035347 doi: 10.32604/cmc.2023.035347
    [20] M. Sajjad, T. Shah, R. J. Serna, A. Z. E. Suarez, O. S. Delgado, Fundamental results of cyclic codes over octonion integers and their decoding algorithm, Computation, 10 (2022), 219. https://doi.org/10.3390/computation10120219 doi: 10.3390/computation10120219
    [21] M. Sajjad, T. Shah, M. M. Hazzazi, A. R. Alharbi, I. Hussain, Quaternion integers based higher length cyclic codes and their decoding algorithm, Comput. Mater. Cont., 73 (2022), 1177–1194. https://doi.org/10.32604/cmc.2022.025245 doi: 10.32604/cmc.2022.025245
    [22] M. Sajjad, T. Shah, M. Alammari, H. Alsaud, Construction and decoding of BCH-codes over the Gaussian field, IEEE Access, 11 (2023), 71972–71980. https://doi.org/10.1109/ACCESS.2023.3293007 doi: 10.1109/ACCESS.2023.3293007
    [23] M. Sajjad, T. Shah, H. Alsaud, M. Alammari, Designing pair of nonlinear components of a block cipher over quaternion integers, AIMS Math., 8 (2023), 21089–21105. https://doi.org/10.3934/math.20231074 doi: 10.3934/math.20231074
    [24] K. Huber, Codes over Eisenstein-Jacobi integers, Contemp. Math., 168 (1994), 165–179. https://doi.org/10.1090/conm/168/01696 doi: 10.1090/conm/168/01696
    [25] J. H, Baek, M. H. Sunwoo, New degree computationless modified Euclid algorithm and architecture for Reed-Solomon decoder, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 14 (2006), 915–920. https://doi.org/10.1109/TVLSI.2006.878484 doi: 10.1109/TVLSI.2006.878484
    [26] A. A. D. Andrade, T. Shah, A. Khan, Decoding procedure for BCH, alternant and Goppa codes defined over semigroup ring, TEMA, 12 (2011), 8–14.
    [27] M. Eiglsperger, M. Siebenhaller, M. Kaufmann, An efficient implementation of Sugiyama's algorithm for layered graph drawing, In: J. Pach, Graph Drawing, GD 2004. Lecture Notes in Computer Science, Springer, 3383 (2004), 155–166. https://doi.org/10.1007/978-3-540-31843-9_17
    [28] M. Sajjad, T. Shah, M. Alammari, H. Alsaud, Construction and decoding of BCH-codes over the Gaussian field, IEEE Access, 11 (2023), 71972–71981. https://doi.org/10.1109/ACCESS.2023.3293007 doi: 10.1109/ACCESS.2023.3293007
    [29] G. Forney, On decoding BCH codes, IEEE Trans. Inf. Theory, 11 (1965), 549–557. https://doi.org/10.1109/TIT.1965.1053825 doi: 10.1109/TIT.1965.1053825
    [30] T. Shah, A note on ascend and descend of factorization properties, Bull. Korean Math. Soc., 43 (2006), 419–424.
    [31] A. C. Canto, M. M. Kermani, R. Azarderakhsh, Reliable architectures for composite-field-oriented constructions of McEliece post-quantum cryptography on FPGA, IEEE Trans. Comput.-Aided Design Integr. Circuits Syst., 40 (2020), 999–1003. https://doi.org/10.1109/TCAD.2020.3019987 doi: 10.1109/TCAD.2020.3019987
    [32] A. C. Canto, M. M. Kermani, R. Azarderakhsh, Reliable CRC-based error detection constructions for finite field multipliers with applications in cryptography, IEEE Trans. Very Large Scale Integr. (VLSI) Syst., 29 (2020), 232–236. https://doi.org/10.1109/TVLSI.2020.3031170 doi: 10.1109/TVLSI.2020.3031170
  • Reader Comments
  • © 2023 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(737) PDF downloads(58) Cited by(0)

Article outline

Figures and Tables

Figures(4)  /  Tables(8)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog