Abstract

An [n,k,d] linear code is said to be maximum distance separable (MDS) or almost maximum distance separable (AMDS) if d=n−k+1 or d=n−k, respectively. If a code and its dual code are both AMDS, then the linear code is called a near maximum distance separable (NMDS) code. NMDS codes correspond to some interesting objects in finite geometry and have nice applications in cryptography. The NMDS codes constructed from elliptic curves are referred as elliptic curve NMDS codes. In this paper, by adding two suitable columns to the generator matrices of famous Reed-Solomon codes, we can obtain two families of NMDS codes with parameters [q+3,4,q−1]q (q is a prime power with gcd⁡(q−1,3)=1) and [2m+3,5,2m−2]2m respectively. These NMDS codes are shown to be linearly inequivalent to elliptic curve NMDS codes. Besides, the weight enumerators and locality of these NMDS codes are completely determined. It turns out that the resultant NMDS codes and their dual codes are mostly distance-optimal and dimension-optimal locally recoverable codes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call