Skip to main content

Showing 1–38 of 38 results for author: Ezerman, M F

Searching in archive cs. Search in all archives.
.
  1. arXiv:2405.15057  [pdf, other

    quant-ph cs.IT

    Characterization of Nearly Self-Orthogonal Quasi-Twisted Codes and Related Quantum Codes

    Authors: Martianus Frederic Ezerman, Markus Grassl, San Ling, Ferruh Özbudak, Buket Özkaya

    Abstract: Quasi-twisted codes are used here as the classical ingredients in the so-called Construction X for quantum error-control codes. The construction utilizes nearly self-orthogonal codes to design quantum stabilizer codes. We expand the choices of the inner product to also cover the symplectic and trace-symplectic inner products, in addition to the original Hermitian one. A refined lower bound on the… ▽ More

    Submitted 23 May, 2024; originally announced May 2024.

    Comments: 18 pages, 8 tables; see also http://codetables.de This work has been submitted to the IEEE for possible publication. Copyright may be transferred without notice, after which this version may no longer be accessible

  2. arXiv:2404.04993  [pdf, ps, other

    cs.IT

    On Linear Codes Whose Hermitian Hulls are MD

    Authors: Gaojun Luo, Lin Sok, Martianus Frederic Ezerman, San Ling

    Abstract: Hermitian hulls of linear codes are interesting for theoretical and practical reasons alike. In terms of recent application, linear codes whose hulls meet certain conditions have been utilized as ingredients to construct entanglement-assisted quantum error correcting codes. This family of quantum codes is often seen as a generalization of quantum stabilizer codes. Theoretically, compared with the… ▽ More

    Submitted 7 April, 2024; originally announced April 2024.

  3. arXiv:2401.04941  [pdf, ps, other

    cs.IT

    Griesmer Bound and Constructions of Linear Codes in $b$-Symbol Metric

    Authors: Gaojun Luo, Martianus Frederic Ezerman, Cem Güneri, San Ling, Ferruh Özbudak

    Abstract: The $b$-symbol metric is a generalization of the Hamming metric. Linear codes, in the $b$-symbol metric, have been used in the read channel whose outputs consist of $b$ consecutive symbols. The Griesmer bound outperforms the Singleton bound for $\mathbb{F}_q$-linear codes in the Hamming metric, when $q$ is fixed and the length is large enough. This scenario is also applicable in the $b$-symbol met… ▽ More

    Submitted 10 January, 2024; originally announced January 2024.

  4. arXiv:2312.11115  [pdf, other

    cs.IT

    Bounds and Constructions of Quantum Locally Recoverable Codes from Quantum CSS Codes

    Authors: Gaojun Luo, Bocong Chen, Martianus Frederic Ezerman, San Ling

    Abstract: Classical locally recoverable codes (LRCs) have become indispensable in distributed storage systems. They provide efficient recovery in terms of localized errors. Quantum LRCs have very recently been introduced for their potential application in quantum data storage. In this paper, we use classical LRCs to investigate quantum LRCs. We prove that the parameters of quantum LRCs are bounded by their… ▽ More

    Submitted 18 December, 2023; originally announced December 2023.

  5. arXiv:2311.08156  [pdf, other

    cs.IT

    Improved Spectral Bound for Quasi-Cyclic Codes

    Authors: Gaojun Luo, Martianus Frederic Ezerman, San Ling, Buket Özkaya

    Abstract: Spectral bounds form a powerful tool to estimate the minimum distances of quasi-cyclic codes. They generalize the defining set bounds of cyclic codes to those of quasi-cyclic codes. Based on the eigenvalues of quasi-cyclic codes and the corresponding eigenspaces, we provide an improved spectral bound for quasi-cyclic codes. Numerical results verify that the improved bound outperforms the Jensen bo… ▽ More

    Submitted 14 November, 2023; originally announced November 2023.

  6. arXiv:2309.04305  [pdf, other

    cs.IT math.CO

    A Construction of Asymptotically Optimal Cascaded CDC Schemes via Combinatorial Designs

    Authors: Yingjie Cheng, Gaojun Luo, Xiwang Cao, Martianus Frederic Ezerman, San Ling

    Abstract: A coded distributed computing (CDC) system aims to reduce the communication load in the MapReduce framework. Such a system has $K$ nodes, $N$ input files, and $Q$ Reduce functions. Each input file is mapped by $r$ nodes and each Reduce function is computed by $s$ nodes. The objective is to achieve the maximum multicast gain. There are known CDC schemes that achieve optimal communication load. In s… ▽ More

    Submitted 8 September, 2023; originally announced September 2023.

  7. arXiv:2307.04209  [pdf, other

    cs.IT math.CO

    Sharper Asymptotically Optimal CDC Schemes via Combinatorial Designs

    Authors: Yingjie Cheng, Gaojun Luo, Xiwang Cao, Martianus Frederic Ezerman, San Ling

    Abstract: Coded distributed computing (CDC) was introduced to greatly reduce the communication load for MapReduce computing systems. Such a system has $K$ nodes, $N$ input files, and $Q$ Reduce functions. Each input file is mapped by $r$ nodes and each Reduce function is computed by $s$ nodes. The architecture must allow for coding techniques that achieve the maximum multicast gain. Some CDC schemes that ac… ▽ More

    Submitted 9 July, 2023; originally announced July 2023.

  8. How Much Entanglement Does a Quantum Code Need?

    Authors: Gaojun Luo, Martianus Frederic Ezerman, Markus Grassl, San Ling

    Abstract: In the setting of entanglement-assisted quantum error-correcting codes (EAQECCs), the sender and the receiver have access to pre-shared entanglement. Such codes promise better information rates or improved error handling properties. Entanglement incurs costs and must be judiciously calibrated in designing quantum codes with good performance, relative to their deployment parameters. Revisiting kn… ▽ More

    Submitted 5 September, 2022; v1 submitted 12 July, 2022; originally announced July 2022.

    Journal ref: Quantum Information Processing, vol. 23, article 4, 2024

  9. arXiv:2206.09782  [pdf, ps, other

    cs.IT

    Entanglement-Assisted and Subsystem Quantum Codes: New Propagation Rules and Constructions

    Authors: Gaojun Luo, Martianus Frederic Ezerman, San Ling

    Abstract: This paper proposes new propagation rules on quantum codes in the entanglement-assisted and in quantum subsystem scenarios. The rules lead to new families of such quantum codes whose parameters are demonstrably optimal. To obtain the results, we devise tools to puncture and shorten codes in ways that ensure their Hermitian hulls have certain desirable properties. More specifically, we give a gener… ▽ More

    Submitted 20 June, 2022; originally announced June 2022.

  10. arXiv:2202.01425  [pdf, ps, other

    cs.IT

    A New Approach to Determine the Minimal Polynomials of Binary Modified de Bruijn Sequences

    Authors: Musthofa, Indah Emilia Wijayanti, Diah Junia Eksi Palupi, Martianus Frederic Ezerman

    Abstract: A binary modified de Bruijn sequence is an infinite and periodic binary sequence derived by removing a zero from the longest run of zeros in a binary de Bruijn sequence. The minimal polynomial of the modified sequence is its unique least-degree characteristic polynomial. Leveraging on a recent characterization, we devise a novel general approach to determine the minimal polynomial. We translate th… ▽ More

    Submitted 3 February, 2022; originally announced February 2022.

  11. arXiv:2109.13697  [pdf, ps, other

    cs.IT

    New Interleaving Constructions of Asymptotically Optimal Periodic Quasi-Complementary Sequence Sets

    Authors: Gaojun Luo, Martianus Frederic Ezerman, San Ling

    Abstract: The correlation properties of sequences form a focal point in the design of multiple access systems of communications. Such a system must be able to serve a number of simultaneous users while kee** interference low. A popular choice for the set of sequences to deploy is the quasi-complementary sequence set (QCSS). Its large set size enables the system to accommodate a lot of users. The set has l… ▽ More

    Submitted 28 September, 2021; originally announced September 2021.

  12. arXiv:2109.13692  [pdf, other

    cs.IT

    Three New Infinite Families of Optimal Locally Repairable Codes from Matrix-Product Codes

    Authors: Gaojun Luo, Martianus Frederic Ezerman, San Ling

    Abstract: Locally repairable codes have become a key instrument in large-scale distributed storage systems. This paper focuses on the construction of locally repairable codes with $(r,δ)$-locality that achieve the equality in the Singleton-type bound. We use matrix-product codes to propose two infinite families of $q$-ary optimal $(r,δ)$ locally repairable codes of lengths up to $q^2+q$. The ingredients in… ▽ More

    Submitted 28 September, 2021; originally announced September 2021.

  13. arXiv:2105.13021  [pdf, ps, other

    cs.IT

    Two New Zero-Dimensional Qubit Codes from Bordered Metacirculant Construction

    Authors: Padmapani Seneviratne, Martianus Frederic Ezerman

    Abstract: We construct qubit stabilizer codes with parameters $[[81, 0, 20]]$ and $[[94, 0, 22]]$ for the first time. We use symplectic self-dual additive codes over $\mathbb{F}_4$ built by modifying the adjacency matrices of suitable metacirculant graphs found by a randomized search procedure.

    Submitted 27 May, 2021; originally announced May 2021.

    Comments: short note, to appear in Discrete Mathematics

  14. arXiv:2105.12685  [pdf, ps, other

    cs.IT

    Improved Quantum Codes from Metacirculant Graphs via Self-Dual Additive $\mathbb{F}_4$-Codes

    Authors: Padmapani Seneviratne, Martianus Frederic Ezerman

    Abstract: We use symplectic self-dual additive codes over $\mathbb{F}_4$ obtained from metacirculant graphs to construct, for the first time, $[[\ell, 0, d ]]$ qubit codes with parameters $(\ell,d) \in \{(78, 20), (90, 21), (91, 22), (93,21),(96,21)\}$. Secondary constructions applied to the qubit codes result in many qubit codes that perform better than the previous best-known.

    Submitted 26 May, 2021; originally announced May 2021.

  15. arXiv:2012.10081  [pdf, other

    cs.IT

    A Comparison of Distance Bounds for Quasi-Twisted Codes

    Authors: Martianus Frederic Ezerman, John Mark Lampos, San Ling, Buket Ozkaya, Jareena Tharnnukhroh

    Abstract: Spectral bounds on the minimum distance of quasi-twisted codes over finite fields are proposed, based on eigenvalues of polynomial matrices and the corresponding eigenspaces. They generalize the Semenov-Trifonov and Zeh-Ling bounds in a way similar to how the Roos and shift bounds extend the BCH and HT bounds for cyclic codes. The eigencodes of a quasi-twisted code in the spectral theory and the o… ▽ More

    Submitted 24 May, 2021; v1 submitted 18 December, 2020; originally announced December 2020.

  16. arXiv:2009.05735  [pdf, ps, other

    cs.IT

    Quantum Error-Control Codes

    Authors: Martianus Frederic Ezerman

    Abstract: The article surveys quantum error control, focusing on quantum stabilizer codes, stressing on the how to use classical codes to design good quantum codes. It is to appear as a book chapter in "A Concise Encyclopedia of Coding Theory," edited by C. Huffman, P. Sole and J-L Kim, to be published by CRC Press.

    Submitted 12 September, 2020; originally announced September 2020.

  17. arXiv:2004.09810  [pdf, ps, other

    cs.IT math.CO

    A Graph Joining Greedy Approach to Binary de Bruijn Sequences

    Authors: Zuling Chang, Martianus Frederic Ezerman, Adamas Aqsa Fahreza, Qiang Wang

    Abstract: Using greedy algorithms to generate de Bruijn sequences is a classical approach that has produced numerous interesting theoretical results. This paper investigates an algorithm which we call the Generalized Prefer-Opposite (GPO). It includes all prior greedy algorithms, with the exception of the Fleury Algorithm applied on the de Bruijn graph, as specific instances. The GPO Algorithm can produce a… ▽ More

    Submitted 3 June, 2021; v1 submitted 21 April, 2020; originally announced April 2020.

    Comments: in submission

  18. An Efficiently Generated Family of Binary de Bruijn Sequences

    Authors: Yunlong Zhu, Zuling Chang, Martianus Frederic Ezerman, Qiang Wang

    Abstract: We study how to generate binary de Bruijn sequences efficiently from the class of simple linear feedback shift registers with feedback function $f(x_0, x_1, \ldots, x_{n-1}) = x_0 + x_1 + x_{n-1}$ for $n \geq 3$, using the cycle joining method. Based on the properties of this class of LFSRs, we propose two new generic successor rules, each of which produces at least $2^{n-3}$ de Bruijn sequences.… ▽ More

    Submitted 12 January, 2021; v1 submitted 20 March, 2020; originally announced March 2020.

    Comments: A basic implementation in C is included

    Journal ref: Discrete Mathematics, Volume 344, Issue 6, June 2021, 112368

  19. arXiv:2002.03314  [pdf, other

    cs.IT cs.CV eess.SP

    Patch-Based Holographic Image Sensing

    Authors: Alfred Marcel Bruckstein, Martianus Frederic Ezerman, Adamas Aqsa Fahreza, San Ling

    Abstract: Holographic representations of data enable distributed storage with progressive refinement when the stored packets of data are made available in any arbitrary order. In this paper, we propose and test patch-based transform coding holographic sensing of image data. Our proposal is optimized for progressive recovery under random order of retrieval of the stored data. The coding of the image patches… ▽ More

    Submitted 19 December, 2020; v1 submitted 9 February, 2020; originally announced February 2020.

    Journal ref: SIAM J. Imaging Sci., no. 14 vol. , pp. 198--223, 2021

  20. arXiv:1911.06670  [pdf, ps, other

    cs.IT math.CO

    New Successor Rules to Efficiently Produce Exponentially Many Binary de Bruijn Sequences

    Authors: Zuling Chang, Martianus Frederic Ezerman, Pinhui Ke, Qiang Wang

    Abstract: We put forward new general criteria to design successor rules that generate binary de Bruijn sequences. Prior fast algorithms based on successor rules in the literature are then shown to be special instances. We implemented the criteria to join the cycles generated by a number of simple feedback shift registers (FSRs) of order $n$. These include the pure cycling register (PCR) and the pure summing… ▽ More

    Submitted 5 July, 2021; v1 submitted 15 November, 2019; originally announced November 2019.

    Comments: in submission

  21. arXiv:1909.04472  [pdf, ps, other

    cs.CR

    Provably Secure Group Signature Schemes from Code-Based Assumptions

    Authors: Martianus Frederic Ezerman, Hyung Tae Lee, San Ling, Khoa Nguyen, Huaxiong Wang

    Abstract: We solve an open question in code-based cryptography by introducing two provably secure group signature schemes from code-based assumptions. Our basic scheme satisfies the CPA-anonymity and traceability requirements in the random oracle model, assuming the hardness of the McEliece problem, the Learning Parity with Noise problem, and a variant of the Syndrome Decoding problem. The construction prod… ▽ More

    Submitted 17 February, 2020; v1 submitted 10 September, 2019; originally announced September 2019.

    Comments: Full extension of an earlier work published in the proceedings of ASIACRYPT 2015

  22. Spectral Bounds for Quasi-Twisted Codes

    Authors: Martianus Frederic Ezerman, San Ling, Buket Özkaya, Jareena Tharnnukhroh

    Abstract: New lower bounds on the minimum distance of quasi-twisted codes over finite fields are proposed. They are based on spectral analysis and eigenvalues of polynomial matrices. They generalize the Semenov-Trifonov and Zeh-Ling bounds in a manner similar to how the Roos and shift bounds extend the BCH and HT bounds for cyclic codes.

    Submitted 12 June, 2019; originally announced June 2019.

    Comments: Accepted ISIT 2019

  23. Good Stabilizer Codes from Quasi-Cyclic Codes over $\mathbb{F}_4$ and $\mathbb{F}_9$

    Authors: Martianus Frederic Ezerman, San Ling, Buket Özkaya, Patrick Solé

    Abstract: We apply quantum Construction X on quasi-cyclic codes with large Hermitian hulls over $\mathbb{F}_4$ and $\mathbb{F}_9$ to derive good qubit and qutrit stabilizer codes, respectively. In several occasions we obtain quantum codes with stricly improved parameters than the current record. In numerous other occasions we obtain quantum codes with best-known performance. For the qutrit ones we supply a… ▽ More

    Submitted 12 June, 2019; originally announced June 2019.

    Comments: Accepted ISIT 2019

  24. arXiv:1902.08744  [pdf, ps, other

    cs.IT cs.DS math.CO

    On Greedy Algorithms for Binary de Bruijn Sequences

    Authors: Zuling Chang, Martianus Frederic Ezerman, Adamas Aqsa Fahreza

    Abstract: We propose a general greedy algorithm for binary de Bruijn sequences, called Generalized Prefer-Opposite (GPO) Algorithm, and its modifications. By identifying specific feedback functions and initial states, we demonstrate that most previously-known greedy algorithms that generate binary de Bruijn sequences are particular cases of our new algorithm.

    Submitted 21 January, 2020; v1 submitted 23 February, 2019; originally announced February 2019.

    Journal ref: Applicable Algebra in Engineering, Communication and Computing, 2021

  25. Skew Cyclic Codes Over $\mathbb{F}_4 R$

    Authors: Nasreddine Benbelkacem, Martianus Frederic Ezerman, Taher Abualrub, Aicha Batoul

    Abstract: This paper considers a new alphabet set, which is a ring that we call $\mathbb{F}_4R$, to construct linear error-control codes. Skew cyclic codes over the ring are then investigated in details. We define a nondegenerate inner product and provide a criteria to test for self-orthogonality. Results on the algebraic structures lead us to characterize $\mathbb{F}_4R$-skew cyclic codes. Interesting conn… ▽ More

    Submitted 27 December, 2018; originally announced December 2018.

    Journal ref: Journal of Algebra and Its Applications, Online 2020

  26. Holographic Sensing

    Authors: Alfred Marcel Bruckstein, Martianus Frederic Ezerman, Adamas Aqsa Fahreza, San Ling

    Abstract: Holographic representations of data encode information in packets of equal importance that enable progressive recovery. The quality of recovered data improves as more and more packets become available. This progressive recovery of the information is independent of the order in which packets become available. Such representations are ideally suited for distributed storage and for the transmission o… ▽ More

    Submitted 28 July, 2018; originally announced July 2018.

    Comments: 22 pages with 6 figures

    Journal ref: Applied and Computational Harmonic Analysis Volume 49, Issue 1, July 2020, Pages 296-315

  27. arXiv:1705.03150  [pdf, other

    cs.IT cs.DM

    Binary de Bruijn Sequences via Zech's Logarithms

    Authors: Zuling Chang, Martianus Frederic Ezerman, Adamas Aqsa Fahreza, San Ling, Janusz Szmidt, Huaxiong Wang

    Abstract: The focus of this work is to show how to combine Zech's logarithms and each of the cycle joining and cross-join pairing methods to construct binary de Bruijn sequences of any order. A basic implementation is supplied as a proof-of-concept. The cycles, in the cycle joining method, are typically generated by a linear feedback shift register. We prove a crucial characterization that determining Zec… ▽ More

    Submitted 4 June, 2019; v1 submitted 8 May, 2017; originally announced May 2017.

  28. The Cycle Structure of LFSR with Arbitrary Characteristic Polynomial over Finite Fields

    Authors: Zuling Chang, Martianus Frederic Ezerman, San Ling, Huaxiong Wang

    Abstract: We determine the cycle structure of linear feedback shift register with arbitrary monic characteristic polynomial over any finite field. For each cycle, a method to find a state and a new way to represent the state are proposed.

    Submitted 23 December, 2016; originally announced December 2016.

    Comments: An extended abstract containing preliminary results was presented at SETA 2016

    Journal ref: Cryptogr. Commun. vol 10 no. 6 pp. 1183-1202, 2018

  29. On Binary de Bruijn Sequences from LFSRs with Arbitrary Characteristic Polynomials

    Authors: Zuling Chang, Martianus Frederic Ezerman, San Ling, Huaxiong Wang

    Abstract: We propose a construction of de Bruijn sequences by the cycle joining method from linear feedback shift registers (LFSRs) with arbitrary characteristic polynomial $f(x)$. We study in detail the cycle structure of the set $Ω(f(x))$ that contains all sequences produced by a specific LFSR on distinct inputs and provide a fast way to find a state of each cycle. This leads to an efficient algorithm to… ▽ More

    Submitted 8 June, 2018; v1 submitted 30 November, 2016; originally announced November 2016.

    Journal ref: Des. Codes and Cryptogr. 87 (2019) 1137-1160

  30. arXiv:1607.02279  [pdf, other

    cs.IT math.CO

    Rates of DNA Sequence Profiles for Practical Values of Read Lengths

    Authors: Zuling Chang, Johan Chrisnata, Martianus Frederic Ezerman, Han Mao Kiah

    Abstract: A recent study by one of the authors has demonstrated the importance of profile vectors in DNA-based data storage. We provide exact values and lower bounds on the number of profile vectors for finite values of alphabet size $q$, read length $\ell$, and word length $n$.Consequently, we demonstrate that for $q\ge 2$ and $n\le q^{\ell/2-1}$, the number of profile vectors is at least $q^{κn}$ with… ▽ More

    Submitted 8 July, 2016; originally announced July 2016.

  31. Construction of de Bruijn Sequences from Product of Two Irreducible Polynomials

    Authors: Zuling Chang, Martianus Frederic Ezerman, San Ling, Huaxiong Wang

    Abstract: We study a class of Linear Feedback Shift Registers (LFSRs) with characteristic polynomial $f(x)=p(x)q(x)$ where $p(x)$ and $q(x)$ are distinct irreducible polynomials in $\F_2[x]$. Important properties of the LFSRs, such as the cycle structure and the adjacency graph, are derived. A method to determine a state belonging to each cycle and a generic algorithm to find all conjugate pairs shared by a… ▽ More

    Submitted 13 September, 2016; v1 submitted 15 April, 2016; originally announced April 2016.

    Comments: 26 pages, 3 figures, 5 tables, and an algorithm

    Journal ref: Cryptography and Communications, vol. 10, no. 2, pp. 251--275, Mar. 2018

  32. Xing-Ling Codes, Duals of their Subcodes, and Good Asymmetric Quantum Codes

    Authors: Martianus Frederic Ezerman, Somphong Jitman, Patrick Solé

    Abstract: A class of powerful $q$-ary linear polynomial codes originally proposed by Xing and Ling is deployed to construct good asymmetric quantum codes via the standard CSS construction. Our quantum codes are $q$-ary block codes that encode $k$ qudits of quantum information into $n$ qudits and correct up to $\flr{(d_{x}-1)/2}$ bit-flip errors and up to $\flr{(d_{z}-1)/2}$ phase-flip errors.. In many cases… ▽ More

    Submitted 27 September, 2013; v1 submitted 17 July, 2013; originally announced July 2013.

    Comments: To appear in Designs, Codes and Cryptography (accepted Sep. 27, 2013)

    MSC Class: 81P45; 81P70; 94B05

    Journal ref: Designs, Codes and Cryptography. April 2015, Volume 75, Issue 1, pp 21-42

  33. CSS-like Constructions of Asymmetric Quantum Codes

    Authors: Martianus Frederic Ezerman, Somphong Jitman, San Ling, Dmitrii V. Pasechnik

    Abstract: Asymmetric quantum error-correcting codes (AQCs) may offer some advantage over their symmetric counterparts by providing better error-correction for the more frequent error types. The well-known CSS construction of $q$-ary AQCs is extended by removing the $\F_{q}$-linearity requirement as well as the limitation on the type of inner product used. The proposed constructions are called CSS-like const… ▽ More

    Submitted 3 July, 2013; v1 submitted 27 July, 2012; originally announced July 2012.

    Comments: Accepted by IEEE Trans. Information Theory in June 2013, to appear

    Journal ref: IEEE Transactions on Information Theory 59(2013), 6732-6754

  34. arXiv:1102.3605  [pdf, ps, other

    cs.IT

    Nonbinary Quantum Codes from Two-Point Divisors on Hermitian Curves

    Authors: Martianu Frederic Ezerman, Radoslav Kirov

    Abstract: Sarvepalli and Klappenecker showed how classical one-point codes on the Hermitian curve can be used to construct quantum codes. Homma and Kim determined the parameters of a larger family of codes, the two-point codes. In quantum error-correction, the observed presence of asymmetry in some quantum channels led to the study of asymmetric quantum codes (AQECCs) where we no longer assume that the diff… ▽ More

    Submitted 17 February, 2011; originally announced February 2011.

  35. Pure Asymmetric Quantum MDS Codes from CSS Construction: A Complete Characterization

    Authors: Martianus Frederic Ezerman, Somphong Jitman, Han Mao Kiah, San Ling

    Abstract: Using the Calderbank-Shor-Steane (CSS) construction, pure $q$-ary asymmetric quantum error-correcting codes attaining the quantum Singleton bound are constructed. Such codes are called pure CSS asymmetric quantum maximum distance separable (AQMDS) codes. Assuming the validity of the classical MDS Conjecture, pure CSS AQMDS codes of all possible parameters are accounted for.

    Submitted 14 May, 2013; v1 submitted 8 June, 2010; originally announced June 2010.

    Comments: Change in authors' list. Accepted for publication in Int. Journal of Quantum Information

    Journal ref: Int. J. Quantum Inform. 11, 1350027 (2013)

  36. From Skew-Cyclic Codes to Asymmetric Quantum Codes

    Authors: Martianus Frederic Ezerman, San Ling, Patrick Sole, Olfa Yemen

    Abstract: We introduce an additive but not $\mathbb{F}_4$-linear map $S$ from $\mathbb{F}_4^{n}$ to $\mathbb{F}_4^{2n}$ and exhibit some of its interesting structural properties. If $C$ is a linear $[n,k,d]_4$-code, then $S(C)$ is an additive $(2n,2^{2k},2d)_4$-code. If $C$ is an additive cyclic code then $S(C)$ is an additive quasi-cyclic code of index $2$. Moreover, if $C$ is a module $θ$-cyclic code, a r… ▽ More

    Submitted 5 May, 2010; originally announced May 2010.

    Comments: 16 pages, 3 tables, submitted to Advances in Mathematics of Communications

    MSC Class: 58F15; 58F17 (Primary) 53C35 (Secondary)

  37. Additive Asymmetric Quantum Codes

    Authors: Martianus Frederic Ezerman, San Ling, Patrick Sole

    Abstract: We present a general construction of asymmetric quantum codes based on additive codes under the trace Hermitian inner product. Various families of additive codes over $\F_{4}$ are used in the construction of many asymmetric quantum codes over $\F_{4}$.

    Submitted 29 March, 2011; v1 submitted 22 February, 2010; originally announced February 2010.

    Comments: Accepted for publication March 2, 2011, IEEE Transactions on Information Theory, to appear

    Journal ref: IEEE Trans. IT vol. 57 no. 8 pp. 5536--5550, Aug. 2011

  38. The Weights in MDS Codes

    Authors: Martianus Frederic Ezerman, Markus Grassl, Patrick Sole

    Abstract: The weights in MDS codes of length n and dimension k over the finite field GF(q) are studied. Up to some explicit exceptional cases, the MDS codes with parameters given by the MDS conjecture are shown to contain all k weights in the range n-k+1 to n. The proof uses the covering radius of the dual code

    Submitted 30 July, 2010; v1 submitted 12 August, 2009; originally announced August 2009.

    Comments: 5 pages, submitted to IEEE Trans. IT. This version 2 is the revised version after the refereeing process. Accepted for publication

    Journal ref: IEEE Transactions on Information Theory, vol. 57, no. 1, January 2011, pp. 392-396