Next Article in Journal
On Constrained Set-Valued Semi-Infinite Programming Problems with ρ-Cone Arcwise Connectedness
Previous Article in Journal
Multi-Asset Barrier Options Pricing by Collocation BEM (with Matlab® Code)
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Constacyclic Codes over Finite Chain Rings of Characteristic p

Department of Mathematics, King Saud University, Riyadh 11451, Saudi Arabia
*
Author to whom correspondence should be addressed.
Axioms 2021, 10(4), 303; https://doi.org/10.3390/axioms10040303
Submission received: 15 October 2021 / Revised: 8 November 2021 / Accepted: 10 November 2021 / Published: 12 November 2021

Abstract

:
Let R be a finite commutative chain ring of characteristic p with invariants p , r , and k . In this paper, we study λ -constacyclic codes of an arbitrary length N over R , where λ is a unit of R . We first reduce this to investigate constacyclic codes of length p s ( N = n 1 p s , p n 1 ) over a certain finite chain ring C R ( u k , r b ) of characteristic p, which is an extension of R . Then we use discrete Fourier transform (DFT) to construct an isomorphism γ between R [ x ] / < x N λ > and a direct sum b I S ( r b ) of certain local rings, where I is the complete set of representatives of p-cyclotomic cosets modulo n 1 . By this isomorphism, all codes over R and their dual codes are obtained from the ideals of S ( r b ) . In addition, we determine explicitly the inverse of γ so that the unique polynomial representations of λ -constacyclic codes may be calculated. Finally, for k = 2 the exact number of such codes is provided.

1. Introduction

The class of constacyclic codes plays an important role in coding theory and has been a primary area of study (see [1,2,3,4,5,6,7,8,9]). In the literature, most research has been focused on the situation where the alphabet of these codes is a field. However, many important non-linear codes over finite fields are actually related via the Gray map to linear codes over finite rings and, particularly, over finite chain rings. Constacylic codes of arbitrary length N over a finite ring R are identified with ideals of the polynomials ring R [ x ] / < x N λ > . Let p be the characterstic of the residue field of a finite commutative chain ring R . When the length N is prime relative to p , constacyclic codes are easily determined by the unique factorization of X N λ using Hensel’s Lemma. On the other hand, case p N yields what is called repeated-root codes, which were studied for the first time by Berman [10] in 1967 (for more details, see [2,7,11,12]).
The class of finite chain rings has been extensively used as the alphabet of constacyclic codes [8,13,14,15,16,17,18,19,20,21,22,23,24]. This class was introduced in [23] to construct new sequences posessing optimal Hamming correlation properties, and these sequences were found to be useful in frequency hopping multiple-access (FHMA) spreading spectrum communication systems. The chain ring Z 4 has been widely considered as alphabet of cyclic codes (special types of constacyclic codes) [17,18,19,25]. Doughtry et al. [16] generalized the results to cyclic codes of length N over Z p n . Moreover, Kiah et al. [8] studied cyclic codes of length p s over G R ( p 2 , r ) , while Zhu et al. [26] examined a special class of constacyclic codes over Z p n . Now, let R be a finite commutative chain ring of characteristic p with invariants p , r , and k . Cyclic codes and their dual codes were initially considered over R with p = 2 and k = 2 by Bonnecaze et al. [20]. Qian et al. [21] used discrete Fourier transform (DFT) to study cyclic codes over R . Moreover, Dinh [27] studied consatcyclic codes of length p s over R when k = 2 . Ozger et al. [22] discussed constacyclic codes over R under the condition p = 2 , k = 4 . Recently, in [15], Mu Han et al. classified cyclic codes of length n p s over R in case of r = 1 via DFT. Motivated by the above cited studies, the main objective of this paper is to extend the approach of Han et al. [15] and to obtain unique polynomial representations of constacyclic codes of any finite length N over R with arbitrary invariants p , r , and k . This paper is organized as follows. Section 2 gives some basic definitions of linear codes. In Section 3, we construct unique representations of constacyclic codes of length p s over R .  Section 4 is devoted to establishing unique polynomial representations of constayclic codes of length N = n 1 p s over R using DFT, where p n 1 . This representation enables us to compute Hamming distance and dual codes of any such constacyclic code. We also obtain the exact number of constacyclic codes when k = 2 .

2. Preliminaries

All rings considered in this paper are finite commutative and possess an identity. In this section, we mention some definitions and introduce notations that will be used in the subsequent discussions.

2.1. Constacyclic Codes

A code of length N over a ring R is a nonempty subset of R N , and R is referred to be the alphabet of the code. A code C is said to be linear if it is also a R-submodule of R N . For a given unit λ of R, a linear code C is said to be constacyclic or more precisely λ -constacyclic if ( λ x N 1 , x 0 , x 1 , , x N 2 ) C , whenever ( x 0 , x 1 , , x N 2 , x N 1 ) C , i.e., C is closed under λ -constacyclic shifts. The cyclic and negacyclic codes are obtained when λ = 1 and 1 , respectively.
Proposition 1
([28,29]). A linear code C of length N is a λ-constacyclic code over R if and only if C is an ideal of R [ x ] / < x N λ > .

2.2. Finite Chain Rings of Characteristic p

A ring R is a chain ring if it is local and its Jacobson radical J ( R ) is principal. Every finite chain ring R is associated with five invariants p , n , r , k , and m . From now on, R is a finite chain ring of characteristic p, i.e., n = 1 and m = k . In this case, R is associated with p , r , and k . We denote J ( R ) = < u > , k the index of nilpotency of u, and p r is the order of the residue field R / J ( R ) . Such chain rings are uniquely determined by their invariants p , r , and k [30].
Proposition 2
([31,32]). Let R be a finite chain ring of characteristic p with invariants p , r , k . Then, the following is the case:
(i) R has a subfield F of order p r ;
(ii) R = F u F u k 1 F ;
(iii) R F [ u ] / < u k > ;
(iv) If U ( R ) is the group of units of R, then U ( R ) F * × ( 1 u F u 2 F u k 1 F ) .
By Proposition 2, every unit λ of R can be uniquely written as λ = α + u β 1 + u 2 β 2 + + u k 1 β k 1 , where α F * and β i F for 1 i k 1 . If l is the smallest positive integer such that β l 0 , then the following is the case:
λ = α + u l β l + + u k l 1 β k l l = α + u l β ,
where β = β l + + u k l 1 β k l l . Thus, every unit λ of R is of the form λ = α + u l β , where β is either 0 or a unit of R . Let the following be the case:
α 0 = α p ( q + 1 ) r s ,
where s = r q + t and 0 t r 1 . Then, α 0 p s = α p ( q + 1 ) r = α 1 .
Remark 1.
If F is a finite field. The ring F [ x ] / < x p s α > is a chain ring with maximal ideal < α 0 x 1 > . Thus, α-constacyclic codes of length p s over F are precisely the ideals < ( α 0 x 1 ) i > , where 0 i p s . Each α-constacyclic code < ( α 0 x 1 ) i > has p r ( p s i ) codewords.
Definition 1.
For any λ-constacyclic code C of length p s over R and for 0 i k 1 , we define the following codes over F:
T o r i ( C ) = μ a | u i a C ,
where μ is the canonical homomorphism (modulo u). Moreover, T o r i ( C ) is called the ith torsion code of C , μ ( C ) = T o r 0 ( C ) = R e s ( C ) is the residue code of C, and T i ( C ) = T i is called the ith-torsional degree of C.
Proposition 3
([16]). Let C be a λ-constacyclic code over R and i be an integer such that 0 i k 1 . Then, T i ( C ) is α-constacyclic codes of length p s over F and T o r i ( C ) = < ( α 0 x 1 ) T i > for some 0 T i p s . Moreover, we have the following:
(i) | T o r i ( C ) | = ( p r ) p s T i ;
(ii) If u i ( λ 0 x 1 ) t i + u g ( x ) in C , then t i T i ;
(iii) p s T 0 T 1 T k 1 0 ;
(iv) | C | = ( p r ) k p s ( T 0 + T 1 + + T k 1 ) .
Remark 2.
Obviously, T i is the smallest degree amongst all the degrees of non-zero polynomials in T o r i ( C ) .
All symbols stated above shall retain their meanings throughout the article, in addition, N = n 1 p s , ( n 1 , p ) = 1 .

3. Constacyclic Codes of Length p s

In this section, we provide a unique representation for any constacyclic code of length p s over R . This representation allows us to compute Hamming distances and dual codes as well as enumerates all constacyclic codes of length p s over R , i.e., ideals of the quotient ring R α , β = R [ x ] / < x p s ( α + u l β ) > . Assume k 1 = k l , i.e., k 1 is the smallest positive integer greater than k l .
Lemma 1.
In R α , β , < ( α 0 x 1 ) p s > = < u l > . In particular, ( α 0 x 1 ) is nilpotent with nilpotency index k 1 p s .
Proof. 
Note that the following is the case.
( α 0 x 1 ) p s = ( α 0 x ) p s + i = 1 p s 1 i p s ( α 0 x 1 ) i ( 1 ) p s i 1 = ( α 0 x ) p s 1 = α 0 p s x p s 1 = α 0 1 ( α + u l β ) 1 = 1 + u l α 0 1 β 1 = u l α 0 1 β .
Thus, < ( α 0 x 1 ) p s > = < u l > . The last statement follows immediately, since u l has nilpotency index k 1 .
Proposition 4.
The ring R α , β is a local ring with maximal ideal < ( α 0 x 1 ) , u > .
Proof. 
Due to the fact that R = F u F u k 1 F , each element a of R has unique presentation as a = i = 0 k 1 u i a i , where a 0 , a 1 , , a k 1 are elements of F. This implies that for any polynomial f ( x ) R α , β , f ( x ) can be expressed uniquely as follows:
f ( x ) = i = 0 k 1 j = 0 p s 1 a i j u i ( α 0 x 1 ) j ,
where a i j s are elements of F. Due to the fact that α 0 x 1 and u are nilpotent, f ( x ) is a unit if and only if a 00 0 . Moreover, if f ( x ) is a zero divisor, i.e., a 00 = 0 , then f ( x ) < ( α 0 x 1 ) , u > by Lemma 1. Thus, the ideal < ( α 0 x 1 ) , u > consists of all zero divisors of R α , β . Therefore, R α , β is a local ring with maximal ideal < ( α 0 x 1 ) , u > . □
Remark 3.
If k = 1 , R α , β = R α is a chain ring with maximal ideal < α 0 x 1 > .
Theorem 1.
If C is a ( α + u l β ) -constacyclic code of length p s over R, then the following is the case:
C = < g 0 ( x ) , g 1 ( x ) , , g k 1 ( x ) > ,
where g i ( x ) = u i ( α 0 x 1 ) T i + u i + 1 h i ( x ) , if T i < p s , where h i ( x ) R α , β such that d e g h i < T i + 1 or g i ( x ) = 0 otherwise. Moreover, the k-tuple ( g 0 ( x ) , g 1 ( x ) , , g k 1 ( x ) ) is unique.
Proof. 
The proof will be carried out by induction. Let R i = F + u F + + u i F and R i = R i [ x ] / < x p s ( α + u l β ) > , where 0 i k 1 . First note that if k = 1 , R = F , and the case is trivial. Now if k = 2 , let μ 1 be the canonical homomorphism from R 1 to R 0 . It is clear that K e r μ 1 = < u > . Let C be a constacyclic code of length p s over R 1 and μ C be the restriction of μ 1 on C. Then,
K e r μ C = C < u > = < u ( α 0 x 1 ) T 1 > ,
where T 1 = T 1 ( C ) . Moreover, I m μ C C / K e r μ C is a constacyclic code of length p s over R 0 ; thus,
I m μ C = < ( α 0 x 1 ) T 0 > ,
where T 0 = T 0 ( C ) and 0 T 0 p s . This implies that ( α 0 x 1 ) T 0 + u a ( x ) C for some a ( x ) in R 1 , and a ( x ) can be expressed as a ( x ) = ( α 0 x 1 ) t h ( x ) , where h ( x ) is either zero or a unit. We can consider d e g a T 1 , and, therefore, t + d e g h T 1 . Thus, C is generated by
g 0 ( x ) = ( α 0 x 1 ) T 0 + ( α 0 x 1 ) t h ( x ) and g 1 ( x ) = u ( α 0 x 1 ) T 1 .
In cases when T 0 = p s , then C = k e r μ C ; thus, g 0 ( x ) = 0 . Let us assume that the hypothesis is true for k 2 and we prove it for k 1 . Let μ k 1 be the natural homomorphism (modulo u k 1 ) from R k 1 to R k 2 . It is obvious that K e r μ k 1 = < u k 1 > . Assume C is a constacyclic code of length p s over R k 1 , and μ C is the restriction of μ k 1 on C. Then,
K e r μ C = < u k 1 > C = < u k 1 ( α 0 x 1 ) T k 1 > .
Now, since I m μ C C / K e r μ C is a constacyclic code of length p s over R k 2 , and by the induction step,
I m μ C = < g 0 ( x ) , g 1 ( x ) , , g k 2 ( x ) > ,
where g 0 ( x ) , g 1 ( x ) , , g k 2 ( x ) satisfy the conditions of the theorem. This implies that there exist a i ( x ) R k 1 such that g i ( x ) = g i ( x ) + u k 1 a i ( x ) C . Moreover, we have T i = T i ( μ I ) for i = 0 , 1 , 2 , , k 2 . If we write a i ( x ) = ( α 0 x 1 ) t k i 1 , i h k i 1 , i ( x ) with d e g a i T k 1 , then t k i 1 , i + d e g h k i 1 , i T k 1 . Therefore, we can take g 0 ( x ) , g 1 ( x ) , , g k 1 ( x ) as generators of C , where g k 1 ( x ) = u k 1 ( α 0 x 1 ) T k 1 . Now suppose
C = < e 0 ( x ) , e 1 ( x ) , , e k 1 ( x ) > ,
where e 0 ( x ) , e 1 ( x ) , , e k 1 ( x ) is another expression of C satisfying the conditions of the theorem. Then, the uniqueness follows from the induction step and the fact that g i ( x ) = e i ( x ) m o d k e r μ C for i = 0 , 1 , 2 , , k 2 .
Corollary 1.
Suppose that T i < p s . Then, the smallest degree amongst the polynomials in C with leading coefficient u i is T i .
Definition 2.
Let C be a constacyclic code over R. We call the unique k-tuple of polynomials described in Theorem 1 to be the representation of C.
Next, we construct a one-to-one correspondence between cyclic and α -constacyclic codes, where α is a nonzero element of F. Consider the map Ψ : R [ x ] / < x p s 1 > R [ x ] / < x p s α > defined by Ψ ( f ( x ) ) = f ( α 0 x ) , where α 0 as in Equation (2). For polynomials f ( x ) and g ( x ) in R [ x ] , f ( x ) g ( x ) (mod x p s 1 ) if and only if there exists a polynomial h ( x ) in R [ x ] such that f ( x ) g ( x ) = h ( x ) ( x p s 1 ) if and only if f ( α 0 x ) g ( α 0 x ) = h ( α 0 x ) [ ( α 0 x ) p s 1 ] = α 1 h ( α 0 x ) [ x p s α ] , if and only if f ( α 0 x ) g ( α 0 x ) (mod x p s α ). This means that Ψ is well defined and has one-to-one correspondence. It is easy to show that Ψ is a ring homomorphism. Thus, Ψ is a ring isomorphism.
Proposition 5.
The map Ψ : R [ x ] / < x p s 1 > R [ x ] / < x p s α > defined by Ψ ( f ( x ) ) = f ( α 0 x ) is a ring isomorphism. In particular, C is a cyclic code of length p s over R if and only if ψ ( C ) is a α-constacyclic code of length p s over R. Moreover, ψ is Hamming weight preserving.

Hamming Distance and Dual Codes

Definition 3.
For a nonzero linear code C , the Hamming distances of C and d ( C ) are defined by the following:
d ( C ) = m i n w t ( c ) | c 0 , c C ,
where w t ( c ) is the number of nonzero components of c = ( c 0 , c 1 , , c N 1 ) in R N . The zero code is conventionally said to have Hamming distance 0.
Theorem 2.
Let C be a constacyclic code of length p s over R. Then,
d ( C ) = d ( T o r k 1 ( C ) ) .
Proof. 
For any nonzero codeword c ( x ) of C, we have w t ( u k 1 c ( x ) ) w t ( c ( x ) ) . Then, it suffices to compute Hamming distance of u k 1 c ( x ) , where c ( x ) C . As u k 1 c ( x ) and c ¯ ( x ) have the same number of nonzero coefficients, then w t ( u k 1 c ( x ) ) = w t ( c ¯ ( x ) ) . Thus, d ( C ) = d ( T o r k 1 ( C ) ) . As T o r k 1 ( C ) is a constacyclic code over F , its Hamming distance is completely determined (see [33], Theorem 4.11). □
Next, we consider the dual codes. Given N-tuples x = ( x 0 , x 1 , , x N 1 ) and y = ( y 0 , y 1 , , y N 1 ) in R N , the inner product or dot products is defined as usual, with x · y = x 0 y 0 + x 1 y 1 + + x N 1 y N 1 , which is evaluated in R. Two N-tuples x and y are called orthogonal if x · y = 0 .
Definition 4.
For a linear code C over R, its dual code C is the set of N-tuples over R that is orthogonal to all codewords of C, i.e., C = x | x · y = 0 , y C .
The following propositions are well known [28,29,34,35].
Proposition 6.
Let λ be a unit of R . Then, the dual of a λ-constacyclic code over R is a λ 1 -constacyclic code over R.
Proposition 7.
Let p be a prime and R be a finite chain ring of order p z . The number of codewords in any linear code C of length N over R is p e for some integer e 0 , 1 , , z N . Moreover, the dual code C has p e codewords, where e + e = z N , i.e., | C | · | C | = | R | N .
Note that in R α , β , ( α + u l β ) p k 1 = α p k 1 ; thus, the following is the case.
( α + u l β ) p k 1 α p k 1 = 1 .
Therefore, the following is the case:
(6) ( α + u l β ) 1 = ( α + u l β ) p k 1 1 α p k 1 (7) = [ α p k 1 1 + i = 1 p k 1 1 i p k 1 1 α p k 1 1 i ( u l β ) i ] α p k 1 (8) = α 1 + ( u l β ) i = 1 p k 1 1 i p k 1 1 α ( 1 + i ) ( u l β ) i 1 (9) = α 1 + ( u l β ) α 1 i = 1 p k 1 1 i p k 1 1 α i ( u l β ) i 1 (10) = α 1 + u l β α 1 ζ ,
where ζ = i = 1 p k 1 1 i p k 1 1 α i ( u l β ) i 1 , which is a unit in R α , β .
Theorem 3.
Let C be a ( α + u l β ) -constacyclic code of length p s over R as in Theorem 1. Then, C is a ( α 1 + u l β α 1 ζ ) -constacyclic code of length p s over R, and the following is the case:
C = < f 0 ( x ) , f 1 ( x ) , , f k 1 ( x ) > ,
where f i ( x ) = u i ( α 0 1 x 1 ) T ¯ i + u i + 1 a i ( x ) for some a i ( x ) R α 1 , β α 1 ζ . Moreover, T ¯ i = p s T k 1 i for 0 i k 1 .
Proof. 
By Proposition 6, C is a ( α 1 + u l β α 1 ζ ) -constacyclic code of length p s over R; thus, by Theorem 1,
C = < f 0 ( x ) , f 1 ( x ) , , f k 1 ( x ) > ,
where f i ( x ) = u i ( α 0 1 x 1 ) T ¯ i + u i + 1 h i ( x ) for some h i ( x ) R and T ¯ i = T i ( C ) . By the definition of C , it is easy to deduce that u k 1 i ( α 0 1 x 1 ) p s T i C and then T ¯ k 1 i p s T i for 0 i k 1 . As | C | = ( p r ) k p s ( T 0 + T 1 + + T k 1 ) and | C | · | C | = ( p r ) k p s (Proposition 7), then | C | = ( p r ) T 0 + T 1 + + T k 1 . Thus, we must have T k 1 i + T ¯ i = p s and so T ¯ i = p s T k 1 i . □
Example 1.
Table 1 shows the representation of all proper cyclic codes of length 3 over the chain ring R = Z 3 + u Z 3 of characteristic 3.
Example 2.
Table 2 shows the representation of all proper ( 1 + u 2 ) -constacyclic codes of length 2 over the chain ring R = Z 2 + u Z 2 + u 2 Z 2 of characteristic 2. We have the following case.
l = 2 , α = α 0 = β = 1 , u 2 = ( x 1 ) 2 a n d s = 1 .
Example 3.
Consider the constacyclic codes in Example 2. As ( 1 + u 2 ) 1 = 1 + u 2 by Equation (10), C = C for any ( 1 + u 2 ) -constacyclic code C . This means all ( 1 + u 2 ) -constacyclic codes in Example 2 are self dual codes.

4. Constacyclic Codes of Length N

4.1. Exension Rings

Let r be a positive integer and let C R ( u k , r ) = R [ x ] / < f ( x ) > , where f ( x ) is a monic basic irreducible of degree r over R . Note that f ( x ) can be chosen so that C R ( u k , r ) contains ( p r 1 ) th root of unity. Moreover, C R ( u k , r ) is a chain ring of characteristic p with maximal ideal < u > and residue field K = F p r r . By Theorem 2,
C R ( u k , r ) = K u K u k 1 K .
Let a be the order of p modulo n 1 , then F p a contains a primitive n 1 th root ξ of unity. Assume that K is the splitting field of x n 1 α over F p a , where α is a nonzero element of F and r = a a for some positive integer a the degree of the extension. If θ is a root of x n α in F p r , then θ ξ i , for 0 i n 1 1 are all distinct roots of x n 1 α in F p r ; hence, by Hensel’s Lemma ([29], Theorem XIII.4), C R ( u k , r ) also contains all those roots. Now x n 1 α factors uniquely into monic irreducible polynomials over F , and then again by Hensel’s Lemma, x n 1 α factors into monic basic irreducible polynomials over R as follows.
x n 1 α = f 1 ( x ) f 2 ( x ) f m ( x ) .
For each 0 j n 1 1 , there exists a unique i , 1 i m such that f i ( θ ξ j ) = 0 , and f i ( x ) is called the minimal polynomial of θ ξ j over R .
Next, we introduce another extension:
S ( r ) = C R ( u k , r ) [ x ] / < x p s ( α + u l β ) >
of C R ( u k , r ) . Note that, for a suitable positive number r , S will be the alphabet of codes of length p s over R that contains nth root of unity. The results of Lemma 1 and Proposition 4 hold for the ring S . Moreover, we define the following extension of R.
R N = R [ x ] / < x N ( α + u l β ) > .
Let r be the order of p modulo n 1 . Let ∼ be a relation on the set { 1 , 2 , , n 1 } defined as i j if and only if θ ξ i and θ ξ j are roots of the same minimal polynomial, i.e., there is a unique b such that f b ( θ ξ i ) = f b ( θ ξ j ) = 0 . It is easy to show this relation is equivalence. Now, let I be the set of all classes of ∼, I b be a class containing b , and r b is the size of this class, i.e., I b = d e g f b ( x ) = r b .

4.2. Discrete Fourier Transform (DFT)

DFT has been used to study repeated-root codes over finite chain rings in [3,5,6]. We employ DFT as a tool to establish the structure of ( α + u l β ) -constacyclic codes over R for a given length N.
Remark 4.
In S ( r b ) , we have ( α + u l β ) p d 1 = α , where d = k l ; hence, x p s + d 1 = α and then ( α 0 x ) p s + d 1 = 1 .
Definition 5
(DFT). Let c be a vector in R N with c ( x ) = i = 0 n 1 1 j = 0 p s 1 c i , j x i + j n 1 the corresponding polynomial. The DFT of c ( x ) is the following vector:
( c ^ 0 , c ^ 1 , , c ^ n 1 1 ) S ( r ) n 1 ,
where c ^ b = c ( ( α 0 w ) n θ ξ b ) = i = 0 n 1 1 j = 0 p s 1 c i , j w n i + j ( α 0 n θ ξ b ) i , b I and n 1 n 1 ( m o d p s + d 1 ) . Define the Mattson–Solomon polynomial of c to be the following.
c ^ ( z ) = b = 0 n 1 1 c ^ n 1 b z b .
Note that c ^ n 1 = c ^ 0 .
The following lemma shows that if the Mattson–Solomon polynomial of c is given, then c can be recovered. Set S = R α , β = R [ w ] / < w p s ( α + u l β ) > . Let ϕ be the natural R -module isomorphism ϕ : S n 1 R N defined by the following case.
ϕ ( i = 0 p s 1 c 0 , i w i , , i = 0 p s 1 c n 1 , i w i ) = ( c 0 , 0 , c 1 , 0 , , c n 1 , 0 , c 0 , 1 , , c 0 , p s 1 , c 1 , p s 1 , c n 1 , p s 1 ) .
Lemma 2.
Let c R N with c ^ ( z ) its Mattson–Solomon polynomial. Then, the following is the case:
c = ϕ [ ( 1 , u n , u 2 n , , u ( n 1 1 ) n ) 1 n 1 ( c ^ ( 1 ) , c ^ ( α 1 ) , , c ^ ( α n 1 1 ) ) ] ,
wheredenotes component-wise multiplication.
Proof. 
Let 0 t n 1 1 . Then, the following is the case.
c ^ ( ξ t ) = b = 0 n 1 c b ^ ξ b t = b = 0 n 1 1 ( i = 0 n 1 j = 0 p s 1 c i , j w n i + j ( α 0 n θ ξ b ) i ) ξ b t = i = 0 n 1 1 j = 0 p s 1 c i , j w n i + j ( α 0 n θ ) i b = 0 n 1 1 ξ b ( i t ) = n 1 ( ( α 0 w ) n θ ) t j = 0 p s 1 c t , j w j .
Note that i = 0 n 1 1 ξ i j = 0 , when j 0 (mod n 1 ). Then, by the definition of ϕ , we have
c = ϕ [ ( 1 , w n , w 2 n , , w ( n 1 1 ) n ) 1 n 1 ( c ^ ( 1 ) , c ^ ( α 1 ) , , c ^ ( α n 1 1 ) ) ] .
Remark 5.
Since θ ξ b S ( r b ) , it is easy to verify that c ^ b S ( r b ) . Now let the following be the case.
A = { ( c ^ 0 , c ^ 2 , , c ^ n 1 1 ) S ( r ) n 1 | c ^ i S ( r b ) , i I b } .
Note that A with component-wise addition and multiplication is a ring. Moreover, it is clear that A b I S ( r b ) .
Theorem 4.
Let γ be the map γ : R N b I S ( r b ) , given by γ ( c ( x ) ) = ( c ^ b ) b I . Then, γ is a ring isomorphism. In particular, if C is a constacyclic code of length N over R , then the following is the case:
C b I C b ,
where C b is the constacyclic code { c ( ( α 0 w ) n θ ξ b ) | c ( x ) C } of length p s over C R ( u k , r b ) .
Proof. 
Define the map γ : R N A , where γ ( c ( x ) ) = ( c ^ 0 , c ^ 2 , , c ^ n 1 1 ) . Let a ( x ) , b ( x ) be polynomials over R of degree less than N. Then, clearly γ ( a ( x ) + b ( x ) ) = γ ( a ( x ) ) + γ ( b ( x ) ) and also γ ( a ( x ) b ( x ) ) = γ ( a ( x ) ) γ ( b ( x ) ) , where ∗ denotes the componentwise product. Suppose γ ( c ( x ) ) = 0 , then by Lemma 2, j = 0 p s 1 c t , j u j = 0 for any t , where 0 t n 1 1 . It follows that c ( x ) = 0 , and this implies γ is an injection. Moreover, | A | = b I p r r b n 1 p s = p n 1 r N , which means that γ is a bijection. Therefore, γ is an isomorphism. The second statement follows directly because γ is a ring isomorphism. □
Before we obtain the structure of all constacyclic codes of length n 1 p s over R in terms of their generator polynomials, we provide the following lemma.
Lemma 3.
Let f b ( x ) be the minimal polynomial of θ ξ b over R for each b I and n a positive integer such that n 1 n 1 ( m o d p s + d 1 ) . Then, the following is the case:
(i) f b ( ( α 0 w ) n θ ξ i ) is a unit if i is not in I b ;
(ii) f b ( ( α 0 w ) n θ ξ b ) < α 0 w 1 > but f b ( ( α 0 w ) n θ ξ b ) is not in < ( α 0 w 1 ) 2 > .
Proof. 
(i) Since f b ( x ) = t I b ( x θ ξ t ) . Then, the following is the case.
f b ( ( α 0 w ) n θ ξ i ) = t I b ( ( α 0 w ) n θ ξ i θ ξ t ) = t I b [ ( ( α 0 w ) n 1 ) θ ξ i + ( θ ξ i θ ξ t ) ] .
Since i is not in I b , then θ ξ i θ ξ e 0 . Therefore, f b ( ( α 0 w ) n θ ξ i ) is a unit if i is not in I b . (ii) We know that x 1 n α = i I f i ( x ) and then i I f i ( ( α 0 w ) n θ ξ b ) = ( ( α 0 w ) n θ ξ b ) n 1 1 = α 0 w 1 . However, from (i) we have f i ( ( α 0 w ) n θ ξ b ) , which is a unit for i b . Hence, f b ( ( α 0 w ) n θ ξ b ) = a ( w ) ( α 0 w 1 ) , where a ( w ) is a unit in S ( r b ) . It follows that f b ( ( α 0 w ) n θ ξ b ) ( α 0 w 1 ) . Now, suppose that f b ( ( α 0 w ) n θ ξ b ) < ( α 0 w 1 ) 2 > , which implies that < α 0 w 1 > < ( α 0 w 1 ) 2 > . However, this is a contradiction, and this completes the proof. □
Next, we introduce the polynomial representations of constacyclic codes over R . If C is a constacyclic code of length N over R . By Theorem 4, C b I C b , where C b is a constacyclic code of length p s over C R ( u k , r b ) , and by Theorem 1:
C b = < e 0 , b ( w ) , u e 1 , b ( w ) , , u k 1 e k 1 , b ( w ) > ,
where e i , b ( w ) = ( α 0 w 1 ) T i , b + u h i , b ( w ) . Now, fix i and for each 0 j p s . We define F j ( x ) to be the product of all minimal polynomials of α b such that T o r i ( C b ) = < ( α 0 w 1 ) j > . By Lemma 3, the following is the case:
j = 0 p s [ F j ( ( α 0 w ) n θ ξ b ) ] j = a b ( w ) ( α 0 w 1 ) j ,
where a b ( α 0 w ) is a unit in S ( r b ) . Define the following:
g i ( x ) = j = 0 p s [ F j ( x ) ] j + p b i ( x ) ,
where b i ( x ) = γ 1 ( ( a b ( α 0 w ) h i , b ( α 0 w ) ) b I ) .
Theorem 5.
Let C be a constacyclic code of length N over R. Then, the following is the case.
C = < g 0 ( x ) , u g 1 ( x ) , , u k 1 g k 1 ( x ) > .
Moreover, this representation is unique.
Proof. 
For every b I , g i ( ( α 0 w ) n α b ) < e i , b ( α 0 w ) > and then p i g i ( ( α 0 w ) n θ ξ b ) C b . It follows that u i g i ( x ) C for each i , 0 i k 1 . Furthermore, by Equations (21) and (22), < g i ( ( α 0 w ) n θ ξ b ) > = < e i , b ( α 0 w ) > for all b . Therefore, g 0 ( x ) , u g 1 ( x ) , , u k 1 g k 1 ( x ) generate C (Theorem 4). The uniqueness of g i ( x ) follows from the uniqueness of h i , b ( α 0 w ) . □
Corollary 2.
If C = < g 0 ( x ) , u g 1 ( x ) , , u k 1 g k 1 ( x ) > is a constacyclic code of length N over R, then | C | = p r t , where t = k N j = 0 p s j d e g F j .
Proof. 
By Theorem 4, | C | = b I | C b | and | C b | = p r r b ( n 1 p s ( T 0 , b + T 1 , b + + T k 1 , b ) ) , and then by computing the product, we obtain the result. □
Remark 6.
If we choose g e ( x ) to have a minimal degree in the representation given by (23), we will obtain a minimal strong Gröbner basis < g 0 ( x ) , , u e g e ( x ) > for C . For more details about minimal strong Gröbner basis, refer to [7].
Next, we provide the enumeration of constacyclic codes of length N in terms of the length of p s . In other words, the problem of enumeration of constacyclic codes of length N over R is reduced to that of constacyclic codes of length of power of p . The proof of the following result is direct by Theorem 5.
Corollary 3.
The number of distinct ( α + u l β ) -constacyclic codes of length N over R is the following:
b I N b ,
where N b is the number of ( α + u l β ) -constacyclic codes of length p s over C R ( u k , r b ) .
Theorem 6.
If k = 2 , then the number of distinct ( α + u l β ) -constacyclic codes of length N over R is the following:
b I ( p r r b ( z b + 1 ) 1 p r r b 1 ) ,
where z b = m i n { [ d b 2 ] , p s 1 } and T 0 ( C b ) + T 1 ( C b ) = d b p s .
Proof. 
By Corollary 3, it suffices to compute N b , b I . First fix T 1 ; thus, T 0 = d b T 1 . Let d p < p s . By Theorem 1, < ( α 0 w 1 ) T 0 + u e ( w ) , ( α 0 w 1 ) T 1 > is a representation. Moreover, we have ( p r r b ) T 1 choices for e ( w ) = i = 0 T 1 1 a i ( α 0 w 1 ) i . Theorem 1 implies that T 1 < min { p s 1 , T 0 } ; hence, T 1 < min { p s 1 , d p 2 } = z b because T 1 + T 0 = d p . If we vary T 1 from 0 to z b , then there are 1 + p r r b + + ( p r r b ) z b = p r r b ( z b + 1 ) 1 p r r b 1 of ( α + u l β ) -constacyclic codes of length p s over C R ( u k , r b ) . In the case when d p = p s , we have two options. If T 0 = p s , the only ( α + u l β ) -constacyclic code is < 0 , u > with T 0 + T 1 = d p . If T 0 < p s , we use a similar discussion as before. □
Remark 7.
When k > 2 , the enumeration of all constacyclic codes of length N over R is a tedious computation.

4.3. Torsion Codes and Hamming Distance

In this subsection, we first obtain the torsion codes of a constacyclic code C of length N over R in terms of the generators of C given in Theorem 5. Then, we reduce the Hamming distance of C to that of its ( k 1 ) th torsion code.
Lemma 4.
Let C = < g 0 ( x ) , u g 1 ( x ) , , u k 1 g k 1 ( x ) > . If u i ( h ( x ) ) C such that h ( x ) T o r i ( C ) , then d e g h d e g g i .
Proof. 
Assume that u i ( h ( x ) ) C , then u i ( h ( ( α 0 w ) n θ ξ b ) ) C b , b I , n 1 n 1 ( m o d p s + d 1 ) . As h ( x ) T o r i ( C ) , then h ( ( α 0 w ) n α b ) T o r i ( C p ) . This means, h ( ( α 0 w ) n θ ξ b ) = c ( w ) ( α 0 w 1 ) T i for some unit c ( w ) in S ( r b ) . Now, let g ( x ) = p ( x ) j = 0 p s [ F j ( x ) ] j , where F j ( x ) as defined in the proof of Theorem 5 and p ( x ) = γ 1 ( ( c b ( w ) a b 1 ( w ) ) b I ) . By (21), for each b I , g ( ( α 0 w ) n θ ξ b ) = c ( w ) ( α 0 w 1 ) T i . Thus, γ ( h ( x ) ) = γ ( g ( x ) ) ; hence, h ( x ) = g ( x ) , i.e., d e g h = d e g g . Therefore, d e g g d e g j = 0 p s [ F j ] j = d e g g i by (22). □
Theorem 7.
If C = < g 0 ( x ) , u g 1 ( x ) , , u k 1 g k 1 ( x ) > , then T o r i ( C ) = < g i ¯ ( x ) > .
Proof. 
First, note that u i g i ( x ) C ; thus, < g i ¯ ( x ) > T o r i ( C ) . Conversely, let h ( x ) T o r i ( C ) , then by the definition of torsion codes, u i h ( x ) C . We make use of Lemma 4, d e g h d e g g i . By the division algorithm, there are r ( x ) and q ( x ) in R N such that h ( x ) g i ( x ) q ( x ) = r ( x ) , where r ( x ) = 0 or d e g r < d e g g i . As u i r ( x ) C , then by the minimality of d e g g i , we must have r ( x ) = 0 . In other words, h ( x ) < g i ( x ) > ; thus, h ¯ ( x ) < g i ¯ ( x ) > . Therefore, T o r i ( C ) < g i ¯ ( x ) > , and this ends the proof. □
Next, we obtain the Hamming distance of any cyclic code of length N over R .
Theorem 8.
Let C be a cyclic code of length N over R. Then, d ( C ) = d ( T o r k 1 ( C ) ) .
Proof. 
By the same argument as in Theorem 2, we obtain d ( C ) = d ( T o r k 1 ( C ) ) , where T o r k 1 ( C ) = < g ¯ k 1 ( x ) > = < j = 0 p s 1 F j ¯ ( x ) > from Theorem 7. □

4.4. Dual Codes

Define F j ( x ) as in the proof of Theorem 5. Let a j be the constant of F j ( x ) , 0 j p s . Since j = 0 p s F j ( x ) = x n 1 α , then j = 0 p s a j = α . Thus, a j s are units in R and a j s are the leading coefficient of F j * ( x ) = x d e g F j F j ( x 1 ) . Let the following is the case.
m j ( x ) = a j 1 F j * ( x ) .
Note that m j ( x ) s are monic polynomials and j = 0 p s a j 1 = α 1 . Hence, the following is the case.
j = 0 p s m j ( x ) = j = 0 p s a j 1 j = 0 p s F j * ( x ) = α 1 x j = 0 p s d e g F j j = 0 p s F j ( x 1 ) = α 1 x n 1 ( x n 1 1 ) = x n 1 α 1 .
Therefore, m j ( x ) s are monic coprime divisors of x n 1 α 1 in R [ x ] . Since T o r i ( C b ) = < ( α 0 w 1 ) j > , then F j ( θ ξ b ) = 0 , which implies that F j * ( θ ξ n 1 b ) = 0 ; hence, m j ( θ ξ n 1 b ) = 0 . It follows that m j ( x ) is the product of all minimal polynomials of α n 1 b such that T o r i ( C b ) = < ( α 0 w 1 ) p s j > . By Lemma 3, the following is the case:
j = 0 p s [ F j * ( α 0 w n θ ξ n 1 b ) ] p s j = a b ( w ) ( α 0 w 1 ) p s j ,
where a b ( w ) is a unit in S ( r b ) . Define the following case:
G i ( x ) = j = 0 p s [ F j * ( x ) ] p s j + u c i ( x ) ,
where c i ( x ) = γ 1 ( ( a b ( w ) h i , b ( w ) ) b I ) and h i , b ( w ) as in Theorem 3.
Theorem 9.
Let C be a constacyclic code of length N over R . Then, the following is the case.
C = < G 0 ( x ) , u G 1 ( x ) , , u k 1 G k 1 ( x ) > .
Furthermore, | C | = p r t , where t = j = 0 p s j d e g F j * .
Proof. 
By Theorem 4, C = b I C b , where C b is a constcyclic code of length p s over C R ( p n , r r b ) . Assume that D = b I C b . By the definition of dual code, D C . On the other hand, we have | C b | · | C b | = p r r b k p s . Then, | C | · | D | = p r k N ; thus,
C = D = b I C b .
Therefore, by a similar argument to that of the proof of Theorem 5, we obtain
C = < G 0 ( x ) , u G 1 ( x ) , , u k 1 G k 1 ( x ) > ,
where G i ( x ) is defined in (28) and 0 i k 1 . By Corollary 2 and the fact that | C | · | C | = p r k N , we obtain | C | = p r t , where t = j = 0 p s j d e g F j * .
To summarize, the results of this section provide an algorithm for constructing the representation of constacyclic codes of length N = n 1 p s from those of length p s . This algorithm consists of the following steps:
Step 1: Find θ , ξ , I and all r b , b I ;
Step 2: Compute F j ( x ) for each 0 j p s when i is fixed;
Step 3: Find a b ( x ) , b I from the relation (21);
Step 4: Extract b i ( x ) by using b i ( x ) = γ 1 ( ( a b ( w ) h i , b ( w ) ) b I ) , 0 i k 1 ;
Step 5: Compute the polynomials g i ( x ) via Equation (22).
Next, we present an example illustrating the algorithm described above.
Example 4.
Consider R = Z 2 + u Z 2 and N = 6 . First, n 1 = 3 , I = { 0 , 1 } , r 0 = 1 , and r 1 = 2 . Let C 0 = < ( w 1 ) , u ( w 1 ) > , and C 1 = < ( w 1 ) , u > be cyclic codes of length 2 over R and C R ( u 2 , 2 ) , respectively. Next, compute F j ( x ) for i = 0 . As T 0 ( C 0 ) = 1 = T 0 ( C 1 ) and by the definition of F j ( x ) ,
F 0 ( x ) = 1 , F 2 ( x ) = 1 a n d F 1 ( x ) = f 0 ( x ) f 1 ( x ) = ( x 1 ) ( x α ) ( x α 2 ) = x 3 1 ,
where α is a third primitive root of unity satisfying α 2 + α + 1 = 0 . Since h 0 , 0 ( x ) = h 0 , 1 ( x ) = 0 , then b 0 ( x ) = 0 ; thus, g 0 ( x ) = j = 0 2 F j ( x ) j = x 3 1 . Now, find F j ( x ) when i = 1 , note that T 1 ( C 0 ) = 1 and T 1 ( C 1 ) = 0 . It follows that F 2 ( x ) = 1 , F 0 ( x ) = ( x α ) ( x α 2 ) and F 1 ( x ) = ( f 0 ( x ) ) = ( x 1 ) . As b 1 ( x ) = 0 since h 1 , 0 ( x ) = 0 = h 1 , 1 ( x ) , g 1 ( x ) = j = 0 2 F j ( x ) j = x 1 . Therefore, by Theorem 5, the following is the case.
C = < x 3 1 , u ( x 1 ) > .
Remark 8.
The same algorithm described above can be applied to compute the generators of dual codes. The main key for performing this is to consider C b instead of C b , where b I .

5. Conclusions

In this article, we have determined a unique representation of any constacyclic code of arbitrary length N over a finite chain ring of characteristic p via discrete Fourier transform (DFT). Such representations allowed us to compute Hamming distance and dual codes easily. Moreover, we managed to provide the number of constacyclic codes of length N over R in terms of that of length p s , where v p ( N ) = s and v p is the p-adic valuation. In particular, we provided the exact number of such codes when k = 2 .

Author Contributions

Conceptualization, S.A. and Y.A.; methodology, S.A. and Y.A.; investigation, S.A. and Y.A.; writing—original draft preparation, S.A.; supervision, Y.A.; funding acquisition, Y.A. All authors have read and agreed to the published version of the manuscript.

Funding

The authors would like to thank the Deanship of scientific research in King Saud University for funding and supporting this research through the initiative of DSR Graduate Students Research Support (GSR).

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Falkner, G.; Kowol, B.; Heise, W.; Zehendner, E. On the existence of cyclic optimal codes. Atti Semin. Mat. Fis. Univ. Modena 1979, 28, 326–341. [Google Scholar]
  2. Van Lint, J. Repeated-root cyclic codes. IEEE Trans. Inform. Theory 1991, 37, 343–345. [Google Scholar] [CrossRef] [Green Version]
  3. Blackford, T. Negacyclic codes over Z 4 of even length. IEEE Trans. Inform. Theory 2003, 49, 1417–1424. [Google Scholar] [CrossRef]
  4. Norton, G.; Sălăgean, A. On the structure of linear cyclic codes over finite chain rings. Appl. Algebra Engrg. Commun. Comput. 2000, 10, 489–506. [Google Scholar] [CrossRef]
  5. Blackford, T. Cyclic codes over Z 4 of oddly even length. Discret. Appl. Math. 2003, 128, 27–46. [Google Scholar] [CrossRef] [Green Version]
  6. Dougherty, S.; Ling, S. Cyclic codes over Z 4 of even length. Des. Codes Cryptogr. 2006, 39, 127–153. [Google Scholar] [CrossRef]
  7. Sălăgean, A. Repeated-root cyclic and negacyclic codes over finite chain rings. Discret. Appl. Math. 2006, 154, 413–419. [Google Scholar] [CrossRef] [Green Version]
  8. Kiah, H.; Leung, K.; Ling, S. Cyclic codes over GR(p2, m) of length pk. Finite Fields Appl. 2008, 14, 834–846. [Google Scholar] [CrossRef] [Green Version]
  9. Zhu, S.; Kai, X. Dual and self-dual negacyclic codes of even length over Z 2 a . Discret. Math. 2009, 309, 2382–2391. [Google Scholar] [CrossRef] [Green Version]
  10. Berman, S. Semisimple cyclic and abelian codes. II Kibern. 1967, 3, 21–30. [Google Scholar] [CrossRef]
  11. Castagnoli, G.; Massey, J.; Schoeller, P.; Von Seemann, N. On repeated-root cyclic codes. IEEE Trans. Inform. Theory 1991, 37, 337–342. [Google Scholar] [CrossRef] [Green Version]
  12. Massey, J.; Costello, D.; Justesen, J. Polynomial weights and code constructions. IEEE Trans. Inform. Theory 1973, 19, 101–110. [Google Scholar] [CrossRef]
  13. Lui, X.; Lui, H. LCD codes over finite chain rings. Finite Fields Appl. 2015, 43, 1–19. [Google Scholar]
  14. Dinh, H.; López-Permouth, S. Cyclic and negacyclic codes over finite chain rings. IEEE Trans. Inform. Theory 2004, 50, 1728–1744. [Google Scholar] [CrossRef]
  15. Han, M.; Ye, Y.; Zhu, S.; Xu, C.; Dou, B. Cyclic codes over Fp + uFp + … + uk−1Fp with length psn. Inf. Sci. 2011, 181, 926–934. [Google Scholar] [CrossRef]
  16. Dougherty, S.; Park, Y. On modular cyclic codes. Finite Fields Appl. 2007, 13, 31–57. [Google Scholar] [CrossRef] [Green Version]
  17. Abualrub, T.; Oehmke, R. On the generators of Z 4 cyclic codes of length 2e. IEEE Trans. Inform. Theory 2003, 49, 2126–2133. [Google Scholar] [CrossRef]
  18. Wolfmann, J. Negacyclic and cyclic codes over Z 4 . IEEE Trans. Inform. Theory 1999, 45, 2527–2532. [Google Scholar] [CrossRef]
  19. Hammons, A., Jr.; Kumar, P.; Calderbank, A.; Sloane, N.; Sole, P. The Z 4 -linearity of Kerdock, Preparata, Goethals, and related codes. IEEE Trans. Inform. Theory 1994, 40, 301–319. [Google Scholar] [CrossRef]
  20. Bonnecaze, A.; Udaya, P. Cyclic codes and self-dual codes over F2 + uF2. IEEE Trans. Inform. Theory 1999, 45, 1250–1255. [Google Scholar] [CrossRef] [Green Version]
  21. Qian, J.; Zhang, L.; Zhu, S. DFT for cyclic codes over F + uF + … + uk−1F. Jem J. Appl. Math. Comput. 2006, 22, 159–167. [Google Scholar] [CrossRef]
  22. Ozger, Z.; Karaa, U.; Yıldıza, B. Linear, Cyclic and Constacyclic Codes over S4 = F2 + uF2 + u2F2 + u3F2. Fac. Sci. Math. Univ. Nis Serbia 2014, 28, 897–906. [Google Scholar]
  23. Udaya, P.; Siddiqi, M. Optimal large linear complexity frequency hopping patterns derived from polynomials residue class ring. IEEE Trans. Inform. Theory 1998, 44, 1492–1503. [Google Scholar] [CrossRef]
  24. Jasbir, K.; Sucheta, D.; Ranjeet, S. On cyclic codes over Galois rings. Discret. Appl. Math. 2020, 280, 156–161. [Google Scholar]
  25. Wolfmann, J. Binary images of cyclic codes over Z 4 . IEEE Trans. Inform. Theory 2001, 47, 1773–1779. [Google Scholar] [CrossRef]
  26. Zhu, S.; Kai, X. A class of constacyclic codes over Z p m . Finite Fields Appl. 2010, 16, 243–254. [Google Scholar] [CrossRef] [Green Version]
  27. Dinh, H. Constacyclic codes of length ps over Fpm + Fpm. J. Algebra 2010, 324, 940–950. [Google Scholar] [CrossRef] [Green Version]
  28. Huffman, W.; Pless, V. Fundamental of Error-Correcting Codes; Cambridge University Press: Cambridge, UK, 2003. [Google Scholar]
  29. Mac Williams, F.; Sloane, N. The Theory of Error-Correcting Codes; 10th Impression: Amsterdam, The Netherlands, 1998. [Google Scholar]
  30. Alkhamees, Y. The determination of the group of automorphisms of a finite chain ring of characteristic p. Quart. J. Math. Oxford 1991, 42, 387–391. [Google Scholar] [CrossRef]
  31. Clark, W. A coefficient ring of finite commutative chain rings. Proc. Am. Math. Soc. 1972, 33, 25–27. [Google Scholar]
  32. Wirt, B. Finite Non-Commutative Local Rings. Ph.D. Thesis, University of Oklahoma, Norman, OK, USA, 1972. [Google Scholar]
  33. Dinh, H. On the linear ordering of some classes of negacyclic and cyclic codes and their distance distributions. Finite Fields Appl. 2008, 14, 22–40. [Google Scholar] [CrossRef] [Green Version]
  34. Dinh, H. Negacyclic codes of length 2s over Galois rings. IEEE Trans. Inform. Theory 2005, 51, 4252–4262. [Google Scholar] [CrossRef]
  35. Pless, V.; Huffman, W. Handbook of Coding Theory; Elsevier: Amsterdam, The Netherlands, 1998. [Google Scholar]
Table 1. Proper cyclic codes of length 3 over R .
Table 1. Proper cyclic codes of length 3 over R .
C < u > C < u >
< 0 > < ( x 1 ) , u ( x 1 ) >
< u > < ( x 1 ) , u >
< u ( x 1 ) > < ( x 1 ) 2 >
< u ( x 1 ) 2 > < ( x 1 ) 2 , u >
< ( x 1 ) 2 , u ( x 1 ) >
< ( x 1 ) + u >
< ( x 1 ) + 2 u >
< ( x 1 ) 2 + u >
< ( x 1 ) 2 + 2 u >
< ( x 1 ) 2 + u >
< ( x 1 ) 2 + 2 u >
Table 2. Proper ( 1 + u 2 ) -consacyclic codes of length 2 over R .
Table 2. Proper ( 1 + u 2 ) -consacyclic codes of length 2 over R .
C < u > C < u >
< 0 > < ( x 1 ) >
< u > < ( x 1 ) , u >
< u 2 > < ( x 1 ) + u , u 2 >
< u ( x 1 ) > < ( x 1 ) + u >
< u ( x 1 ) + u 2 > < ( x 1 ) + u , u ( x 1 ) >
< u 2 ( x 1 ) > < ( x 1 ) + u + u 2 >
< u ( x 1 ) , u 2 > < ( x 1 ) + u ( x 1 ) + u >
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Alabiad, S.; Alkhamees, Y. Constacyclic Codes over Finite Chain Rings of Characteristic p. Axioms 2021, 10, 303. https://doi.org/10.3390/axioms10040303

AMA Style

Alabiad S, Alkhamees Y. Constacyclic Codes over Finite Chain Rings of Characteristic p. Axioms. 2021; 10(4):303. https://doi.org/10.3390/axioms10040303

Chicago/Turabian Style

Alabiad, Sami, and Yousef Alkhamees. 2021. "Constacyclic Codes over Finite Chain Rings of Characteristic p" Axioms 10, no. 4: 303. https://doi.org/10.3390/axioms10040303

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop