2008
DOI: 10.1109/tit.2008.928284
|View full text |Cite
|
Sign up to set email alerts
|

Packing and Covering Properties of Rank Metric Codes

Abstract: This paper investigates packing and covering properties of codes with the rank metric. First, we investigate packing properties of rank metric codes. Then, we study sphere covering properties of rank metric codes, derive bounds on their parameters, and investigate their asymptotic covering properties.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
56
0

Year Published

2009
2009
2022
2022

Publication Types

Select...
8
2

Relationship

0
10

Authors

Journals

citations
Cited by 40 publications
(56 citation statements)
references
References 26 publications
0
56
0
Order By: Relevance
“…Taking advantage of this extension field, we can then replace the linear MDS code in Ozarow-Wyner coset coding scheme by a linear maximum-rank-distance (MRD) code, which is essentially a linear code over F q m that is optimal for the rank metric. Codes in the rank metric were studied by a number of authors [9]- [11] and have been proposed for error control in random network coding [12], [13]. Here, we show that, since the channel to the eavesdropper is a linear transformation channel (rather than an erasure channel), rankmetric codes are naturally suitable to the problem (as opposed to classical codes designed for the Hamming metric).…”
Section: Introductionmentioning
confidence: 83%
“…Taking advantage of this extension field, we can then replace the linear MDS code in Ozarow-Wyner coset coding scheme by a linear maximum-rank-distance (MRD) code, which is essentially a linear code over F q m that is optimal for the rank metric. Codes in the rank metric were studied by a number of authors [9]- [11] and have been proposed for error control in random network coding [12], [13]. Here, we show that, since the channel to the eavesdropper is a linear transformation channel (rather than an erasure channel), rankmetric codes are naturally suitable to the problem (as opposed to classical codes designed for the Hamming metric).…”
Section: Introductionmentioning
confidence: 83%
“…We comment that the function f 2 has connections with rank metric codes (see e.g. [8], [17] for example). For a fixed matrix X of rank r X , the function f 2 (r X , r B , r) gives the number of matrices B of rank r B such that rk(X + B) = r. This is equal to the number of matrices B of rank r B such that rk(X − B ) = r (setting B = −B).…”
Section: Matrices Over Finite Fieldsmentioning
confidence: 99%
“…Rank metric codes have seen a recent resurgence of interest both for their potential use in code based cryptography and as error-correcting codes in network communications [19,26,27,36,39,40]. They are also intriguing as mathematical objects in their own right, and several researchers have sought to describe their structural properties [1,4,7,12,13,14,20,21,25,32,35]. However, the general theory of rank metric codes is still rather unexplored.…”
Section: Introductionmentioning
confidence: 99%