2018
DOI: 10.1016/j.jsc.2017.11.008
|View full text |Cite
|
Sign up to set email alerts
|

On evaluation codes coming from a tower of function fields

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
3
1

Relationship

0
4

Authors

Journals

citations
Cited by 4 publications
(4 citation statements)
references
References 7 publications
0
4
0
Order By: Relevance
“…4.1] a comparison between their results and ours can be taken as a direct measure of how well their method and our method compete. In Table 10: Estimated parameters of the codes C(δ) as found in the present paper [22,21,2] 8 [22,19,3] 8 [22,17,4] 8 [22,15,6] 8 [22,12,8] 8 [22,10,9] 8 [22,9,11] 8 [22,8,12] 8 [22,6,14] 8 [22,5,15] 8 [22,3,17] 8 [22,2,18] 8 [22,1,21] 8 [22,19,3] 8 [22,17,4] 8 [22,15,5] 8 …”
Section: Dual Affine Variety Codes From the Klein Quarticmentioning
confidence: 91%
See 2 more Smart Citations
“…4.1] a comparison between their results and ours can be taken as a direct measure of how well their method and our method compete. In Table 10: Estimated parameters of the codes C(δ) as found in the present paper [22,21,2] 8 [22,19,3] 8 [22,17,4] 8 [22,15,6] 8 [22,12,8] 8 [22,10,9] 8 [22,9,11] 8 [22,8,12] 8 [22,6,14] 8 [22,5,15] 8 [22,3,17] 8 [22,2,18] 8 [22,1,21] 8 [22,19,3] 8 [22,17,4] 8 [22,15,5] 8 …”
Section: Dual Affine Variety Codes From the Klein Quarticmentioning
confidence: 91%
“…3.2, Ex. 4.1] and in [10] which are among the seminal papers on Feng-Rao theory. One way of viewing our method is to consider it as a way of exhuming what (in our understanding) is the most basic principle that makes the Feng-Rao bound work, and to employ this principle in a novel manner.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…We define the footprint-bound of the code C A as the integer FB(C A ). This bound has been extensively studied in the literature, see for example [4,11,16] and the references therein.…”
Section: Introductionmentioning
confidence: 99%