The MDS Conjecture

نویسنده

  • Joseph Briggs
چکیده

De nition. The reason for the title MDS is because of the tie with maximum distance separable codes. Indeed, a [n; k; d] linear code C is said to be maximum distance separable if it meets the Singleton Bound k n d + 1 at equality. This bound is simply proved by noting that in a code of distance d, any choice of n d+ 1 entries can determine at most one codeword of C, so in the case of equality, any choice must yield some codeword.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

MDS matrices over small fields: A proof of the GM-MDS conjecture

The GM-MDS conjecture of Dau et al. (ISIT 2014) speculates that the MDS condition, which guarantees the existence of MDS matrices with a prescribed set of zeros over large fields, is in fact sufficient for existence of such matrices over small fields. We prove this conjecture.

متن کامل

On the main conjecture on geometric MDS codes

For a linear [n, k, d] code, it is well known that d ≤ n−k+1 (see [12]), and when d = n−k+1, it is called the MDS code (maximum distance separable). For every n ≤ q + 1 there is an MDS [n, k, d] code for any given k and d satisfying d = n − k + 1. It is just the geometric codes on a rational curve (see [15]). There is a long-standing conjecture about the MDS linear codes that is called the main...

متن کامل

On Near-MDS Elliptic Codes

The Main Conjecture on maximum distance separable (MDS) codes states that, except for some special cases, the maximum length of a q-ary linear MDS code of is q+1. This conjecture does not hold true for near maximum distance separable codes because of the existence of q-ary near-MDS elliptic codes having length bigger than q+1. An interesting related question is whether a near-MDS elliptic code ...

متن کامل

Inclusion Matrices and the MDS Conjecture

Let Fq be a finite field of order q with characteristic p. An arc in Fq is an ordered family of at least k vectors in which every subfamily of size k is a basis of Fq . The MDS conjecture, which was posed by Segre in 1955, states that if k 6 q, then an arc in Fq has size at most q + 1, unless q is even and k = 3 or k = q − 1, in which case it has size at most q + 2. We propose a conjecture whic...

متن کامل

On Asymmetric Quantum MDS Codes

Assuming the validity of the MDS Conjecture, the weight distribution of all MDS codes is known. Using a recently-established characterization of asymmetric quantum error-correcting codes, linear MDS codes can be used to construct asymmetric quantum MDS codes with dz ≥ dx ≥ 2 for all possible values of length n for which linear MDS codes over Fq are known to exist.

متن کامل

On MDS codes via Cauchy matrices

The special form of Cauchy matrices is used to obtain a tighter bound for the validity region of the MDS Conjecture and a new compact characterization of generalized Reed-Solomon codes. The latter is further used to obtain constructions and some nonexistence results of long [2k, k] double-circulant MDS codes. This work was presented in part at the IEEE International Symposium on Information The...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:

دوره   شماره 

صفحات  -

تاریخ انتشار 2014