• 검색 결과가 없습니다.

SOME TWO-WEIGHT AND THREE-WEIGHT LINEAR CODES

N/A
N/A
Protected

Academic year: 2021

Share "SOME TWO-WEIGHT AND THREE-WEIGHT LINEAR CODES"

Copied!
17
0
0

로드 중.... (전체 텍스트 보기)

전체 글

(1)

Advances in Mathematics of Communications Volume 13, No. 1, 2019, 195–211

SOME TWO-WEIGHT AND THREE-WEIGHT LINEAR CODES

Chengju Li∗

Shanghai Key Laboratory of Trustworthy Computing East China Normal University

Shanghai 200062, China Sunghan Bae

Department of Mathematics, KAIST Daejeon, 305-701, Korea

Shudi Yang

School of Mathematical Sciences, Qufu Normal University Shandong 273165, China

(Communicated by Sihem Mesnager)

Abstract. Let Fqbe the finite field with q = pmelements, where p is an odd

prime and m is a positive integer. For a positive integer t, let D ⊂ Ft qand let

Trmbe the trace function from Fq onto Fp. We define a p-ary linear code CD

by

CD= {c(a1, a2, . . . , at) : a1, a2, . . . , at∈ Fpm},

where

c(a1, a2, . . . , at) = Trm(a1x1+ a2x2+ · · · + atxt)(x

1,x2,...,xt)∈D.

In this paper, we will present the weight enumerators of the linear codes CDin

the following two cases:

1. D = {(x1, x2, . . . , xt) ∈ Ftq\ {(0, 0, . . . , 0)} : Trm(x21+ x22+ · · · + x2t) = 0};

2. D = {(x1, x2, . . . , xt) ∈ Ftq: Trm(x21+ x22+ · · · + x2t) = 1}.

It is shown that CDis a two-weight code if tm is even and three-weight code

if tm is odd in both cases. The weight enumerators of CD in the first case

generalize the results in [17] and [18]. The complete weight enumerators of CD

are also investigated.

1. Introduction

Let Fp be the finite field with p elements and let n be a positive integer, where

p is an odd prime. An [n, k, d] linear code C over Fp is a k-dimensional subspace of

Fnp with minimum distance d.

2010 Mathematics Subject Classification: Primary: 94B05, 11T71; Secondary: 11T23. Key words and phrases: Linear codes, two-weight codes, three-weight codes, Gauss sums. Chengju Li was supported by the National Natural Science Foundation of China under Grant 11701179, the Shanghai Sailing Program under Grant 17YF1404300, and the Foundation of Science and Technology on Information Assurance Laboratory under Grant KJ-17-007.

Shudi Yang was supported by the National Natural Science Foundation of China under Grants 11701317 and 11431015, China Postdoctoral Science Foundation Funded Project under Grant 2017M611801, and Jiangsu Planned Projects for Postdoctoral Research Funds under Grant 1701104C.

Corresponding author: Chengju Li.

c

(2)

Let Aibe the number of codewords with the Hamming weight i in the code C of

length n. The weight enumerator of C is defined by 1 + A1x + A2x2+ · · · + Anxn.

The sequence (1, A1, A2, . . . , An) is called the weight distribution of the code C. We

call C an e-weight code if |{1 ≤ i ≤ n : Ai6= 0}| = e.

Suppose that the elements of Fpare 0, 1, . . . , p − 1. The composition of a vector

v = (v0, v1, . . . , vn−1) ∈ Fnp is defined to be comp(v) = (t0, t1, . . . , tp−1), where each

ti = ti(v) is the number of components vj(0 ≤ j ≤ n − 1) of v that are equal to i.

Clearly, we have

p−1

X

i=0

ti= n.

Definition 1.1. [23,24]. Let C be a code over Fp and let A(t0, t1, . . . , tp−1) be the

number of codewords c ∈ C with comp(c) = (t0, t1, . . . , tp−1). Then the complete

weight enumerator of C is the polynomial

WC(z0, z1, . . . , zp−1) = X c∈C zt0(c) 0 z t1(c) 1 · · · z tp−1(c) p−1 = X (t0,t1,...,tp−1)∈Bn A(t0, t1, . . . , tp−1)zt00z t1 1 · · · z tp−1 p−1, where Bn= {(t0, t1, . . . , tp−1) : 0 ≤ ti≤ n, p−1 P i=0 ti = n}.

Cyclic codes are a special class of linear codes and their weight enumerators have been extensively investigated [10,14,19,22,26,27,28,32]. In addition, some two-weight and three-two-weight cyclic codes were presented. The two-weight enumerators of the linear codes with a few weights were also given [6,7,11,12,16,17,25,33] by using exponential sums in some cases. There are two survey articles on two weight codes [4] and three-weight cyclic codes [9]. In addition, linear codes with a few nonzero weights are of special interest in association schemes [3], strongly regular graphs [4], and secret sharing schemes [5,31]. The complete weight enumerators of cyclic codes or linear codes over finite fields were studied in [1,15,21,29, 30], which can be applied to compute the deception probabilities of certain authentication codes constructed from linear codes [8,13].

We begin to recall a class of two-weight and three-weight linear codes which was proposed by K. Ding and C. Ding [17]. Let q = pmfor a positive integer m and let Trm denote the trace function from Fq onto Fp. Let D = {x ∈ F∗q : Trm(x2) = 0}.

Then a linear code of length n = |D| over Fp can be defined by

CD= {c(a) = Trm(ax)



x∈D: a ∈ Fq}.

It was proved that CD is a two-weight code if m is even and a three-weight code if

m is odd.

Motivated by the results given in [17], for D ⊂ Ftq, we define a p-ary linear code

CD by

(1) CD= {c(a1, a2, . . . , at) : a1, a2, . . . , at∈ Fpm},

where

(2) c(a1, a2, . . . , at) = Trm(a1x1+ a2x2+ · · · + atxt)(x

(3)

In this paper, we shall present the weight enumerators of the linear codes CDin the

following two cases:

1. D = {(x1, x2, . . . , xt) ∈ Ftq\ {(0, 0, . . . , 0)} : Trm(x21+ x22+ · · · + x2t) = 0}; 2. D = {(x1, x2, . . . , xt) ∈ Ftq : Trm(x21+ x 2 2+ · · · + x 2 t) = 1}.

In both cases we show that CDis a two-weight code if tm is even and a three-weight

code if tm is odd. It should be remarked that the weight enumerators of CD were

presented when t = 1 [17] and t = 2 [18]. Thus the weight enumerators of CDin the

first case generalize these results. If D = {(x1, x2, . . . , xt) ∈ Ftq : Trm(x21+ x22+ · · · +

x2

t) = c} for c ∈ F∗p, we point out that the weight enumerators of CDcan be similarly

presented because D = {(x1, x2, . . . , xt) ∈ Ftq : Trm(c−1x21+ c−1x22+ · · · + c−1x2t) =

1}. Moreover, the complete weight enumerators of CD are also investigated.

The rest of this paper is organized as follows. In Section 2, we present some preliminaries which are very useful to get our results. In Section 3, we present the weight enumerators of the linear codes CD in the first case. In Section 4, we

determine the weight enumerators of the linear codes CD in the second case. In

Section 5, we investigate the complete weight enumerators of the linear codes CD

in both cases. In Section 6, we conclude this paper.

2. Preliminaries Suppose that q = pm

for an odd prime p and a positive integer m. For a ∈ Fq,

an additive character of the finite field Fq can be defined as follows:

ψa: Fq → C∗, ψa(x) = ζTrp m(ax),

where ζp = e

2π√−1

p is a primitive p-th root of unity and Trm denotes the trace

function from Fq onto Fp. It is clear that ψ0(x) = 1 for all x ∈ Fq. Then ψ0 is

called the trivial additive character of Fq. If a = 1, we call ψ := ψ1 the canonical

additive character of Fq. It is easy to see that ψa(x) = ψ(ax) for all a, x ∈ Fq. The

orthogonal property of additive characters which can be found in [20] is given by

X x∈Fq ψa(x) =  q, if a = 0; 0, if a ∈ F∗q.

Let λ : F∗q → C∗ be a multiplicative character of F∗q. Now we define the Gauss

sum over Fq by

G(λ) = X

x∈F∗ q

λ(x)ψ(x).

If λ is the trivial character λ0which is defined by λ0(x) = 1 for all x ∈ F∗q, then it

is clear that G(λ0) = −1. In general, the explicit determination of Gauss sums is a

difficult problem. However, they can be explicitly evaluated in a few cases [2, 20]. For future use, we state the quadratic Gauss sums in the following lemma.

Lemma 2.1. [2, 20] Suppose that q = pm and η is the quadratic multiplicative

character of F∗q, where p is an odd prime and m ≥ 1. Then

G(η) = (−1)m−1p(p∗)m=



(−1)m−1√q, if p ≡ 1 (mod 4),

(−1)m−1(−1)m√q, if p ≡ 3 (mod 4),

where p∗= −1p p = (−1)p−12 p.

(4)

Lemma 2.2. [20] If q is odd and f (x) = a2x2+ a1x + a0∈ Fq[x] with a26= 0, then X x∈Fq ζTrm(f (x)) p = ζ Trm(a0−a21(4a2)−1) p η(a2)G(η),

where η is the quadratic character of F∗q.

3. Weight enumerators in the first case

In this section, we present the weight enumerators of the linear codes CD defined

by (1) and (2), where D = {(x1, x2, . . . , xt) ∈ Ftq \ {(0, 0, . . . , 0)} : Trm(x21+ x22+

· · · + x2 t) = 0}.

Let ηp be the quadratic character of F∗p and let G(ηp) denote the quadratic

Gauss sum over Fp. For z ∈ F∗p, it is easy to check that η(z) = ηp(z) if m is odd

and η(z) = 1 if m is even (also see [17]), where η is the quadratic character of Fq. We have the following lemma which is important to get our results.

Lemma 3.1. Denote nc= |{x1, x2, . . . , xt∈ Fq : Trm(x21+ x22+ · · · + x2t) = c}| for

each c ∈ Fp. Then nc=        ptm−1 if c = 0 and tm is odd, ptm−1+1 pηp(−c)G(η) tG(η p) if c 6= 0 and tm is odd, ptm−1+p−1p G(η)t if c = 0 and tm is even, ptm−11 pG(η) t if c 6= 0 and tm is even.

Proof. By the orthogonal property of additive characters, we have

nc = X x1,x2,··· ,xt∈Fq 1 p X y∈Fp ζy Trm(x 2 1+x 2 2+···+x 2 t)−c  p = q t p + 1 p X y∈F∗ p ζp−yc X x1∈Fq ζTrm(yx21) p · · · X xt∈Fq ζTrm(yx2t) p = q t p + 1 p X y∈F∗ p

ζp−ycG(η)tηt(y). (by Lemma2.2)

If tm is odd, then nc = qt p + 1 pG(η) tX y∈F∗ p ζp−ycηp(y) =  ptm−1, if c = 0, ptm−1+1 pηp(−c)G(η)tG(ηp), if c 6= 0. If tm is even, then nc= qt p + 1 pG(η) tX y∈F∗ p ζp−yc= ( ptm−1+p−1 p G(η) t, if c = 0, ptm−1−1 pG(η) t, if c 6= 0.

This completes the proof.

We are ready to determine the length n = |D| of the code CD. By Lemma 3.1

we have n =  ptm−1− 1, if tm is odd; ptm−1+p−1 p G(η) t− 1, if tm is even.

(5)

For a codeword c(a1, . . . , at) of CD, let N := N (a1, . . . , at) denote the number of

components Trm(a1x1+ · · · + a2x2) of c(a1, . . . , at) which are equal to 0, i.e.,

N + 1 = X x1,...,xt∈Fq  1 p X y∈Fp ζyTrm(x21+···+x 2 t) p  1 p X z∈Fp ζzTrm(a1x1+···+atxt) p  = 1 p2 X x1,...,xt∈Fq  1 + X y∈F∗ p ζyTrm(x21+···+x 2 t) p  1 + X z∈F∗ p ζzTrm(a1x1+···+atxt) p  = ptm−2+ 1 p2 Ω1+ Ω2+ Ω3, (3) where Ω1= X y∈F∗ p  X x1∈Fq ζTrm(yx21) p  · · ·  X xt∈Fq ζTrm(yx2t) p  , Ω2 = X z∈F∗ p X x1∈Fq ζTrm(za1x1) p · · · X xt∈Fq ζTrm(zatxt) p =  (p − 1)qt, if (a1, . . . , at) = (0, . . . , 0), 0, otherwise, and Ω3= X y,z∈F∗ p X x1∈Fq ζTrm(yx21+za1x1) p · · · X xt∈Fq ζTrm(yx2t+zatxt) p .

Now we are going to compute the values of Ω1and Ω3. By the proof of Lemma

3.1, it is easy to see that

Ω1=



0, if tm is odd;

(p − 1)G(η)t, if tm is even. Moreover, by Lemma2.2we have

Ω3 = X y,z∈F∗ p  ζTrm − a21 z2 4y  p η(y)G(η)  · · ·  ζTrm − a2t z2 4y  p η(y)G(η)  = G(η)t X y,z∈F∗ p ηt(y)ζ− Trm(a21 +···+a2t ) 4y z 2 p .

Now we consider the case that tm is odd. If Trm(a21+ · · · + a 2 t) = 0, then we have Ω3= G(η)t X y∈F∗ p ηp(y) = 0.

(6)

If Trm(a21+ · · · + a 2

t) 6= 0, then it follows from Lemma2.2that

Ω3 = G(η)t X y,z∈F∗ p ηp(y)ζ −Trm(a21 +···+a2t ) 4y z 2 p = G(η)t X y∈F∗ p ηp(y) X z∈F∗ p ζ− Trm(a21 +···+a2t ) 4y z 2 p = G(η)t X y∈F∗ p ηp(y)  ηp − 1 4yηp Trm(a 2 1+ · · · + a 2 t)G(ηp) − 1  = (p − 1)G(η)tG(ηp)ηp − Trm(a21+ · · · + a 2 t).

Suppose that tm is even. Note that ηt

(y) = 1 for all y ∈ F∗p. Then we have

Ω3 = G(η)t X y,z∈F∗ p ζ− Trm(a21 +···+a2t ) 4y z 2 p = G(η)tX z∈F∗ p X y∈F∗ p ζz 2Tr m(a21+···+a 2 t)y p =  (p − 1)2G(η)t, if Tr m(a21+ · · · + a2t) = 0; −(p − 1)G(η)t, if Tr m(a21+ · · · + a2t) 6= 0.

Theorem 3.2. Let CD be a linear code defined by (1) and (2), where D = {(x1, x2,

. . . , xt) ∈ Ftq\ {(0, 0, . . . , 0)} : Trm(x21+ x22+ · · · + x2t) = 0}.

1. If tm > 1 is odd, then CD is a [ptm−1− 1, tm] three-weight linear code and its

weight enumerator is given by Table 1. 2. If tm is even, then CD is a [ptm−1 + (−1)(

m(p−1)

4 +1)t(p − 1)p tm−2

2 − 1, tm]

two-weight linear code and its weight enumerator is given by Table 2.

Table 1. Weight enumerators of Theorem3.2 for odd tm

Weight Frequency 0 1 (p − 1)ptm−2 ptm−1− 1 (p − 1)(ptm−2− ptm−32 ) p−1 2 (p tm−1+ ptm−12 ) (p − 1)(ptm−2+ ptm−32 ) p−1 2 (p tm−1− ptm−1 2 )

Table 2. Weight enumerators of Theorem3.2for even tm

Weight Frequency 0 1 (p − 1)ptm−2 ptm−1+ (−1)(m(p−1)4 +1)t(p − 1)p tm−2 2 − 1 (p − 1) ptm−2+ (−1)(m(p−1)4 +1)tp tm−2 2  (p − 1) ptm−1− (−1)( m(p−1) 4 +1)tp tm−2 2 

Proof. (1) If (a1, . . . , at) = (0, . . . , 0), then by (3) we have

N = ptm−1− 1.

If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = 0, then by (3) we have

N = ptm−2− 1.

It follows from Lemma 3.1 that the frequency of this value is equal to the length n = ptm−1− 1 of the code C

(7)

If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a 2 t) = c 6= 0, then by (3) we have N = ptm−2+ 1 p2(p − 1)G(η) tG(η p)ηp(−c) − 1.

It follows from Lemma 3.1 that the frequency of this value is equal to ptm−1+ 1

pG(η) tG(η

p)ηp(−c).

By Lemma2.1, it is easily checked that G(η)tG(η

p) = (−1)

(p−1)(tm+1)

4 p

tm+1 2 if tm

is odd. Note that the Hamming weight of c(a1, . . . , at) defined as (2) is equal to

WH(c(a1, . . . , at)) = n − N (a1, . . . , at).

It is easy to see that WH(c(a1, . . . , at)) = 0 if and only if a1= · · · = at= 0, so the

dimension of CDis tm. Then we can immediately obtain the desired results.

(2) By Lemma2.1, we have G(η)t= (−1)(m(p−1)4 +1)tptm

2 if tm is even. The proof

of Part 2 is very similar to that of Part 1 and we omit the details.

Example 1. (1) Let p = 3, m = 2, and t = 3. Then q = 9 and n = 260. By Theorem3.2, the code CD is a [260, 6, 162] linear code and its weight enumerator is

1 + 260x162+ 468x180, which is consistent with numerical computation by Magma.

(2) Let p = 3, m = 3, and t = 3. Then q = 27 and n = 6560. By Theorem3.2, the code CD is a [6560, 9, 4320] linear code and its weight enumerator is

1 + 6642x4320+ 6560x4374+ 6480x4428, which is consistent with numerical computation by Magma.

It should be remarked that the weight enumerators of CD were presented when

t = 1 [17] and t = 2 [18]. Thus Theorem3.2 generalizes these results. In Tables 1 and 2, we observe that the weights of CD have a common divisor p − 1. Let D be a

subset of D such that

D = F∗pD = {y(x1, . . . , xt) = (yx1, . . . , yxt) : y ∈ F∗p, (x1, . . . , xt) ∈ D}.

Then the weight enumerators of linear codes CDcan be obtained from Theorem3.2 and more two-weight and three-weight linear codes can be presented.

In fact, if D = {(x1, x2, . . . , xt) ∈ Ftq\ {(0, 0, . . . , 0)} : Trm(β1x21+ β2x22+ · · · +

βtx2t) = 0}, where β1, β2, . . . , βt ∈ F∗q, the weight enumerators can be similarly

determined and the details are omitted here.

4. Weight enumerators in the second case

In this section, we present the weight enumerators of the linear codes CD defined

by (1) and (2), where D = {(x1, x2, . . . , xt) ∈ Fqt : Trm(x21+ x22+ · · · + x2t) = 1}.

To this end, we begin to determine the length n of the code CD. Note that

ηp(−1) = (−1)

p−1

2 . Then by Lemma3.1we have

n = |D| = ( ptm−1+1 p(−1) p−1 2 G(η)tG(ηp), if tm is odd, ptm−11 pG(η) t, if tm is even.

(8)

For a codeword c(a1, . . . , at) of CD, let N denote the number of components

Trm(a1x1+ · · · + a2x2) of c(a1, . . . , at) which are equal to 0, i.e.,

N = X x1,...,xt∈Fq  1 p X y∈Fp ζy Trm(x 2 1+···+x 2 t)−1  p  1 p X z∈Fp ζzTrm(a1x1+···+atxt) p  = 1 p2 X x1,...,xt∈Fq  1 + X y∈F∗ p ζyTrm(x21+···+x 2 t)−y p  1 + X z∈F∗ p ζzTrm(a1x1+···+atxt) p  = ptm−2+ 1 p2 Ω1+ Ω2+ Ω3, (4) where Ω1= X y∈F∗ p ζp−y  X x1∈Fq ζTrm(yx21) p  · · ·  X xt∈Fq ζTrm(yx2t) p  , Ω2 = X z∈F∗ p X x1∈Fq ζTrm(za1x1) p · · · X xt∈Fq ζTrm(zatxt) p =  (p − 1)qt, if (a 1, . . . , at) = (0, . . . , 0), 0, otherwise, and Ω3= X y,z∈F∗ p ζp−y X x1∈Fq ζTrm(yx21+za1x1) p · · · X xt∈Fq ζTrm(yx2t+zatxt) p .

By the proof of Lemma3.1, it is easy to check that

Ω1=



(−1)p−12 G(η)tG(ηp), if tm is odd;

−G(η)t, if tm is even.

Moreover, by Lemma2.2we have

Ω3 = X y,z∈F∗ p ζp−y  ζTrm − a21 z2 4y  p η(y)G(η)  · · ·  ζTrm − a2t z2 4y  p η(y)G(η)  = G(η)t X y,z∈F∗ p ζp−yηt(y)ζ− Trm(a21 +···+a2t ) 4y z 2 p .

Now we consider the case that tm is odd. If Trm(a21+ · · · + a2t) = 0, then we have

Ω3= G(η)t X y,z∈F∗ p ζp−yηp(y) = (−1) p−1 2 (p − 1)G(η)tG(ηp).

If Trm(a21+ · · · + a2t) 6= 0, then it follows from Lemma2.2that

Ω3 = G(η)t X y∈F∗ p ζp−yηp(y)  ηp − 1 4yηp Trm(a 2 1+ · · · + a 2 t)G(ηp) − 1  = G(η)tG(ηp)ηp − Trm(a21+ · · · + a 2 t)  X y∈F∗ p ζp−y− G(η) tX y∈F∗ p ζp−yηp(y) = −G(η)tG(ηp)ηp − Trm(a21+ · · · + a 2 t) − (−1) p−1 2 G(η)tG(ηp) = −(−1)p−12 G(η)tG(ηp)  ηp Trm(a21+ · · · + a 2 t) + 1  .

(9)

Suppose that tm is even. If Trm(a21+ · · · + a 2 t) = 0, then Ω3= G(η)t(p − 1) X y∈F∗ p ζp−y = −(p − 1)G(η)t.

If Trm(a21+ · · · + a2t) 6= 0, then by Lemma2.2we have

Ω3 = G(η)t X y∈F∗ p ζp−y X z∈F∗ p ζ− Trm(a21 +···+a2t ) 4y z 2 p = G(η)t X y∈F∗ p ζp−y  ηp − 1 4yηp Trm(a 2 1+ · · · + a 2 t)G(ηp) − 1  = ηp Trm(a21+ · · · + a 2 t)G(η) tG(η p) X y∈F∗ p ζp−yηp − y 4y2 + G(η) t = ηp Trm(a21+ · · · + a2t)G(η)tG(ηp) X y∈F∗ p ζp−yηp(−y) + G(η)t = ηp Trm(a21+ · · · + a 2 t)G(η) tG(η p)2+ G(η)t.

Theorem 4.1. Let CD be a linear code defined by (1) and (2), where D = {(x1, x2,

. . . , xt) ∈ Ftq: Trm(x21+ x22+ · · · + x2t) = 1}.

1. Suppose that tm > 1 is odd. Then CD is a [ptm−1+ (−1)

(p−1)(tm+3)

4 p

tm−1 2 , tm]

three-weight linear code and its weight enumerator is given by Table 3. 2. Suppose that tm is even. If t is odd and 8 | m(p − 1), then CD is a [ptm−1+

ptm−22 , tm] two-weight linear code with weight enumerator given by Table 4;

otherwise, CD is a [ptm−1 − p

tm−2

2 , tm] two-weight linear code with weight

enumerator given by Table 5.

Table 3. Weight enumerators of Theorem4.1 for odd tm

Weight Frequency 0 1 (p − 1)ptm−2 ptm−1− 1 (p − 1)ptm−2+ (−1)(p−1)(tm+3)4 p tm−1 2 + p tm−3 2 p−1 2 (p tm−1+ ptm−1 2 ) (p − 1)ptm−2+ (−1)(p−1)(tm+3)4 ptm−12 − ptm−32 p−1 2 (p tm−1− ptm−12 )

Table 4. Weight enumerators of Theorem4.1for even tm 2 - m(p−1)4 + 1t Weight Frequency 0 1 (p − 1)ptm−2 p+12 ptm−1−p−12 ptm−22 − 1 (p − 1)ptm−2+ 2ptm−22 p−1 2 p tm−1+ ptm−22  Table 5. Weight enumerators of Theorem4.1for even tm

2 | m(p−1)4 + 1t Weight Frequency 0 1 (p − 1)ptm−2 p+1 2 p tm−1+p−1 2 p tm−2 2 − 1 (p − 1)ptm−2− 2ptm−2 2 p−1 2 p tm−1− ptm−2 2 

(10)

Proof. (1) If (a1, . . . , at) = (0, . . . , 0), then by (4) we have N = ptm−1+1 p(−1) p−1 2 G(η)tG(ηp). If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a 2 t) = 0, then by (4) we have N = ptm−2+1 p(−1) p−1 2 G(η)tG(ηp).

It follows from Lemma3.1that the frequency of this value is equal to ptm−1− 1. If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = c 6= 0, then by (4) we have

N = ptm−2− 1 p2(−1)

p−1

2 ηp(c)G(η)tG(ηp).

It follows from Lemma3.1that the frequency of this value is equal to

ptm−1+1 p(−1)

p−1

2 ηp(c)G(η)tG(ηp).

By Lemma2.1, it is easy to see that (−1)p−12 G(η)tG(ηp) = (−1)

(p−1)(tm+3)

4 p

tm+1 2

if tm is odd. Note that the Hamming weight of c(a1, . . . , at) defined as (2) is equal

to

WH(c(a1, . . . , at)) = n − N (a1, . . . , at).

It is easy to see that WH(c(a1, . . . , at)) = 0 if and only if a1= · · · = at= 0, so the

dimension of CDis tm. Then we can immediately obtain the desired results.

(2) The proof of Part 2 is very similar to that of Part 1 and we omit the details.

Example 2. (1) Let p = 3, m = 3, and t = 3. Then q = 27 and n = 6642. By Theorem4.1, the code CD is a [6642, 9, 4374] linear code and its weight enumerator

is

1 + 6560x4374+ 6480x4428+ 6642x4482, which is consistent with numerical computation by Magma.

(2) Let p = 3, m = 2, and t = 3. Then q = 9 and n = 234. By Theorem4.1, the code CD is a [234, 6, 144] linear code and its weight enumerator is

1 + 234x144+ 494x162, which is consistent with numerical computation by Magma.

(3) Let p = 5, m = 2, and t = 3. Then q = 25 and n = 3150. By Theorem4.1, the code CD is a [3150, 6, 2500] linear code and its weight enumerator is

1 + 9324x2500+ 6300x2550, which is consistent with numerical computation by Magma.

In fact, if D = {(x1, x2, . . . , xt) ∈ Ftq : Trm(β1x21+ β2x22+ · · · + βtx2t) = c}, where

c ∈ F∗p and β1, β2, . . . , βt∈ F∗q, we can similarly present the weight enumerators of

(11)

5. Complete weight enumerators of CD

In this section, we investigate the complete weight enumerators of the linear codes CD in the two cases.

We begin to consider the first case. For a codeword c(a1, . . . , at) of CDand ρ ∈ F∗p,

let Nρ := Nρ(a1, . . . , at) be the number of components Trm(a1x1+ · · · + a2x2) of

c(a1, . . . , at) which are equal to ρ, where D = {(x1, x2, . . . , xt) ∈ Ftq\{(0, 0, . . . , 0)} :

Trm(x21+x22+· · ·+x2t) = 0}. Then by the orthogonal property of additive characters

we have Nρ = X x1,...,xt∈Fq (x1,x2,...,xt)6=(0,0,...,0)  1 p X y∈Fp ζyTrm(x 2 1+···+x2t) p  1 p X z∈Fp ζz Trm(a1x1+···+atxt)−ρ  p  = 1 p2 X x1,...,xt∈Fq  1 + X y∈F∗ p ζyTrm(x 2 1+···+x2t) p  1 + X z∈F∗ p ζzTrm(a1x1+···+atxt)−zρ p  = ptm−2+ 1 p2 Ω1+ Ω2+ Ω3, (5) where Ω1= X y∈F∗ p  X x1∈Fq ζTrm(yx21) p  · · ·  X xt∈Fq ζTrm(yx2t) p  , Ω2 = X z∈F∗ p ζp−zρ X x1∈Fq ζTrm(za1x1) p · · · X xt∈Fq ζTrm(zatxt) p =  −qt, if (a 1, . . . , at) = (0, . . . , 0), 0, otherwise, and Ω3 = X y,z∈F∗ p ζp−zρ X x1∈Fq ζTrm(yx21+za1x1) p · · · X xt∈Fq ζTrm(yx2t+zatxt) p = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ηt(y)ζ− z2 4yTrm(a 2 1+···+a 2 t) p .

Suppose that tm is odd. If Trm(a21+ · · · + a2t) = 0, then

Ω3= G(η)t X z∈F∗ p ζp−zρX y∈F∗ p ηp(y) = 0. If Trm(a21+ · · · + a2t) 6= 0, then Ω3 = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ηp(y)ζ −z2 4yTrm(a21+···+a 2 t) p = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ηp(− 1 4y)ζ −z2yTr m(a21+···+a2t) p = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ηp(− y 4y2)ζ −z2yTr m(a21+···+a2t) p = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ηp(−y)ζ −z2yTr m(a21+···+a 2 t) p = −G(η)tG(ηp)ηp − Trm(a21+ · · · + a 2 t).

(12)

Thus Ω3is independent of ρ ∈ F∗p when (a1, . . . , at) runs over Ftq.

Suppose that tm is even. If Trm(a21+ · · · + a2t) = 0, then

Ω3= −(p − 1)G(η)t. If Trm(a21+ · · · + a2t) 6= 0, then Ω3 = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ζ− z2 4yTrm(a21+···+a 2 t) p = G(η)t X z∈F∗ p ζp−zρ X y∈F∗ p ζyz2Trm(a21+···+a2t) p = G(η)t.

Thus Ω3is independent of ρ ∈ F∗p when (a1, . . . , at) runs over Ftq.

It is clear that Ω1and Ω2 both are independent of ρ ∈ F∗p when (a1, . . . , at) runs

over Ftq. Then by (5) we have

Nρ1(a1, . . . , at) = Nρ2(a1, . . . , at)

for ρ1, ρ2∈ F∗p. Then by Theorem3.2we can get directly the following theorem on

the complete weight enumerators of CD.

Theorem 5.1. Let CD be a linear code defined by (1) and (2), where D = {(x1, x2,

. . . , xt) ∈ Ftq\ {(0, 0, . . . , 0)} : Trm(x21+ x 2

2+ · · · + x 2 t) = 0}.

1. If tm > 1 is odd, then the complete weight enumerator of CD is given by Table

6.

2. If tm is even, then the complete weight enumerator of CD is given by Table 7.

Table 6. Complete weight enumerators of Theorem5.1for odd tm N0= n −Pρ∈F∗ pNρ Nρ(ρ ∈ F∗p) Frequency 0 1 ptm−2 ptm−1− 1 ptm−2− ptm−32 p−1 2 (p tm−1+ ptm−12 ) ptm−2+ ptm−3 2 p−1 2 (p tm−1− ptm−1 2 )

Table 7. Complete weight enumerators of Theorem5.1for even tm N0= n −Pρ∈F∗ pNρ Nρ(ρ ∈ F∗p) Frequency 0 1 ptm−2 ptm−1+ (−1)(m(p−1)4 +1)t(p − 1)ptm−2 2 − 1 ptm−2+ (−1)(m(p−1)4 +1)tptm−22 (p − 1) ptm−1− (−1)(m(p−1)4 +1)tptm−22  Now we are ready to consider the second case. For a codeword c(a1, . . . , at) of

CD and ρ ∈ F∗p, let Nρ:= Nρ(a1, . . . , at) be the number of components Trm(a1x1+

· · · + a2x2) of c(a1, . . . , at) which are equal to ρ, where D = {(x1, x2, . . . , xt) ∈

(13)

characters we have Nρ = X x1,...,xt∈Fq (x1,x2,...,xt)6=(0,0,...,0)  1 p X y∈Fp ζy Trm(x 2 1+···+x2t)−1  p  1 p X z∈Fp ζz Trm(a1x1+···+atxt)−ρ  p  =1 p2 X x1,...,xt∈Fq  1 + X y∈F∗ p ζyTrm(x21+···+x2t)−y p  1 + X z∈F∗ p ζzTrm(a1x1+···+atxt)−zρ p  =ptm−2+ 1 p2 ∆1+ ∆2+ ∆3, (6) where ∆1= X y∈F∗ p ζp−y  X x1∈Fq ζTrm(yx21) p  · · ·  X xt∈Fq ζTrm(yx2t) p  , ∆2 = X z∈F∗ p ζp−zρ X x1∈Fq ζTrm(za1x1) p · · · X xt∈Fq ζTrm(zatxt) p =  −qt, if (a 1, . . . , at) = (0, . . . , 0), 0, otherwise, and ∆3 = X y,z∈F∗ p ζp−yζp−zρ X x1∈Fq ζTrm(yx21+za1x1) p · · · X xt∈Fq ζTrm(yx2t+zatxt) p = G(η)t X y∈F∗ p ζp−yηt(y) X z∈F∗ p ζ− z2 4yTrm(a21+···+a 2 t)−zρ p .

In Section 4, it is shown that

∆1=



(−1)p−12 G(η)tG(ηp), if tm is odd;

−G(η)t, if tm is even.

Suppose that tm is odd. If Trm(a21+ · · · + a2t) = 0, then

∆3= G(η)t X y∈F∗ p ζp−yηp(y) X z∈F∗ p ζp−zρ= −(−1)p−12 G(η)tG(ηp). If Trm(a21+ · · · + a2t) = c 6= 0, then ∆3 = G(η)t X y∈F∗ p ζp−yηp(y)  ηp − c 4yζ yρ2 c p G(ηp) − 1  = ηp(−c)G(η)tG(ηp) X y∈F∗ p ζ( ρ2 c−1)y p − ηp(−1)G(η)tG(ηp) = ( (−1)p−12 ηp(c)(p − 1) − 1G(η)tG(ηp), if ρ2= c; (−1)p−12 − ηp(c) − 1G(η)tG(ηp), if ρ26= c.

Theorem 5.2. Let CD be a linear code defined by (1) and (2), where D = {(x1, x2,

. . . , xt) ∈ Ftq : Trm(x21+ x22+ · · · + x2t) = 1}. If tm > 1 is odd, then the complete

weight enumerators of CD is given as follows:

1. If (a1, . . . , at) = (0, . . . , 0), then N0= ptm−1+ (−1) (p−1)(tm+3) 4 p tm−1 2 and Nρ= 0 for ρ ∈ F∗ p.

(14)

2. If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a 2 t) = 0, then N0= ptm−2+ (−1) (p−1)(tm+3) 4 p tm−1 2 and Nρ= ptm−2 for ρ ∈ F∗ p.

The frequency of this composition is equal to ptm−1− 1.

3. Suppose that (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = c 6= 0.

• If ηp(c) = 1, let ρ1(c), ρ2(c) be two solutions of the equation ρ2= c, then

N0= ptm−2− (−1) (p−1)(tm+3) 4 p tm−3 2 , Nρ1(c), Nρ1(c)= p tm−2+ (−1)(p−1)(tm+3)4 (p − 1)ptm−3 2 , and Nρ= ptm−2− (−1) (p−1)(tm+3) 4 p tm−3 2 for ρ ∈ F∗ p, ρ 6= ρ1(c), ρ2(c).

The frequency of this composition is equal to ptm−1+(−1)(p−1)(tm+3)4 ptm−12 .

• If ηp(c) = −1, then Nρ= ptm−2+ (−1) (p−1)(tm+3) 4 p tm−3 2 for ρ ∈ Fp.

The frequency of this composition is equal to ptm−1−(−1)(p−1)(tm+3)4 ptm−1 2 .

Proof. Note that (−1)p−12 G(η)tG(ηp) = (−1)

(p−1)(tm+3)

4 p

tm+1

2 if tm is odd. By (6)

and the proof of Theorem4.1, we can similarly get the desired results and we omit the details here.

Example 3. Let p = 3, m = 3, and t = 3. Then q = 27 and n = 6642. By Theorem 5.2, the code CD is a [6642, 9, 4374] linear code and its complete weight enumerator

is

z06642+ 6560z22680 (z1z2)2187+ 6480(z0z1z2)2214+ 6642z21600 (z1z2)2241,

which is consistent with numerical computation by Magma. Suppose that tm is even. If Trm(a21+ · · · + a2t) = 0, then

∆3= G(η)t X y∈F∗ p ζp−y X z∈F∗ p ζp−zρ= G(η)t.

If Trm(a21+ · · · + a2t) = c 6= 0, then we similarly have

∆3 = G(η)tG(ηp)ηp(−c) X y∈F∗ p ηp(y)ζ (ρ2 c−1)y p + G(η)t =  G(η)t, if ρ2= c; ηp(c − ρ2)G(η)tG(ηp)2+ G(η)t, if ρ26= c.

By (6) and Lemma3.1, we can similarly get the following theorem on the com-plete weight enumerators of CD if tm is even.

Theorem 5.3. Let CD be a linear code defined by (1) and (2), where D = {(x1, x2,

. . . , xt) ∈ Ftq : Trm(x21+ x22+ · · · + x2t) = 1}. Suppose that tm is even. If t is odd

and 8 | m(p − 1), then the complete weight enumerators of CD is given as follows:

1. If (a1, . . . , at) = (0, . . . , 0), then N0= ptm−1+ p tm−2 2 and Nρ= 0 for ρ ∈ F∗ p. 2. If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = 0, then N0= ptm−2+ p tm−2 2 and Nρ= ptm−2 for ρ ∈ F∗ p.

The frequency of this composition is equal to ptm−1− (p − 1)ptm−2 2 − 1.

(15)

3. Suppose that (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a 2 t) = c 6= 0. • If ηp(c) = 1, then N0= ptm−2− (−1) p−1 2 p tm−2 2 , Nρ= ptm−2 for c − ρ2= 0, Nρ= ptm−2− (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = 1, and Nρ = ptm−2+ (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = −1.

The frequency of this composition is equal to ptm−1+ ptm−22 .

• If ηp(c) = −1, then N0= ptm−2+ (−1) p−1 2 p tm−2 2 , Nρ= ptm−2− (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = 1, and Nρ = ptm−2+ (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = −1.

The frequency of this composition is equal to ptm−1+ ptm−22 .

In other cases, the complete weight enumerators of CD is given as follows:

1. If (a1, . . . , at) = (0, . . . , 0), then N0= ptm−1− p tm−2 2 and Nρ= 0 for ρ ∈ F∗ p. 2. If (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = 0, then N0= ptm−2− p tm−2 2 and Nρ= ptm−2 for ρ ∈ F∗ p.

The frequency of this composition is equal to ptm−1+ (p − 1)ptm−22 − 1.

3. Suppose that (a1, . . . , at) 6= (0, . . . , 0) and Trm(a21+ · · · + a2t) = c 6= 0.

• If ηp(c) = 1, then N0= ptm−2+ (−1) p−1 2 p tm−2 2 , Nρ= ptm−2 for c − ρ2= 0, Nρ= ptm−2+ (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = 1, and Nρ = ptm−2− (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = −1.

The frequency of this composition is equal to ptm−1− ptm−22 .

• If ηp(c) = −1, then N0= ptm−2− (−1) p−1 2 p tm−2 2 , Nρ= ptm−2+ (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = 1, and Nρ = ptm−2− (−1) p−1 2 p tm−2 2 for ηp(c − ρ2) = −1.

The frequency of this composition is equal to ptm−1− ptm−22 .

Note that c, ρ ∈ Fp. It is not difficult to compute c − ρ2 for small odd prime p.

For fixed c, the number of ρ such that ηp(c − ρ2) = 1 or −1 can be determined by

(16)

Example 4. (1) Let p = 3, m = 2, and t = 3. Then q = 9 and n = 234. By Theorem 5.3, the code CD is a [234, 6, 144] linear code and its complete weight

enumerator is

z0234+ 234z090(z1z2)72+ 494z720 (z1z2)81,

which is consistent with numerical computation by Magma.

(2) Let p = 5, m = 2, and t = 3. Then q = 25 and n = 3150. By Theorem5.3, the code CD is a [3150, 6, 2500] linear code and its complete weight enumerator is

z31500 + 3150z0600(z1z4)625(z2z3)650+ 3150z6000 (z1z4)650(z2z3)625

+ 3024z0650(z1z2z3z4)625

+ 3150z0650(z1z4)600(z2z3)650+ 3150z6500 (z1z4)650(z2z3)600,

which is consistent with numerical computation by Magma.

6. Concluding remarks

In this paper, we employed exponential sums to present the weight enumerators of the linear codes CD in the two cases. It was proved that CDis a two-weight code

if tm is even and three-weight code if tm is odd. It should be remarked that the weight enumerators of CDin the first case generalize the results in [17] and [18]. The

complete weight enumerators of the linear codes CD were also investigated. Linear

codes with two and three weights are closely related to strongly regular graphs and association schemes. It would be nice if more two-weight and three-weight linear codes can be found.

Acknowledgments

The authors are very grateful to the editor and the anonymous reviewers for their valuable comments and suggestions that much improved the quality of this paper.

References

[1] L. D. Baumert and R. J. McEliece, Weights of irreducible cyclic codes, Inf. Control , 20 (1972), 158–175.

[2] B. Berndt, R. Evans and K. Williams, Gauss and Jacobi Sums, John Wiley & Sons company, New York, 1998.

[3] A. R. Calderbank and J. M. Goethals, Three-weight codes and association schemes, Philips J. Res., 39 (1984), 143–152.

[4] A. R. Calderbank and W. M. Kantor,The geometry of two-weight codes,Bull. London Math. Soc., 18 (1986), 97–122.

[5] C. Carlet, C. Ding and J. Yuan, Linear codes from perfect nonlinear mappings and their secret sharing schemes,IEEE Trans. Inf. Theory, 51 (2005), 2089–2102.

[6] C. Ding, Codes from Difference Sets, World Scientific, Singapore, 2015.

[7] C. Ding,Linear codes from some 2-designs,IEEE Trans. Inf. Theory, 61 (2015), 3265–3275. [8] C. Ding, T. Helleseth, T. Kløve and X. Wang,A general construction of authentication codes,

IEEE Trans. Inf. Theory, 53 (2007), 2229–2235.

[9] C. Ding, C. Li, N. Li and Z. Zhou,Three-weight cyclic codes and their weight distributions, Discr. Math., 339 (2016), 415–427.

[10] C. Ding, Y. Liu, C. Ma and L. Zeng, The weight distributions of the duals of cyclic codes with two zeros,IEEE Trans. Inf. Theory, 57 (2011), 8000–8006.

[11] C. Ding, J. Luo and H. Niederreiter, Two-weight codes punctured from irreducible cyclic codes,in Proceedings of the First Worshop on Coding and Cryptography (eds. Y. Li, et al.), World Scientific, Singapore, 4 (2008), 119–124.

[12] C. Ding and H. Niederreiter, Cyclotomic linear codes of order 3,IEEE Trans. Inf. Theory, 53 (2007), 2274–2277.

(17)

[13] C. Ding and X. Wang,A coding theory construction of new systematic authentication codes, Theor. Comp. Sci., 330 (2005), 81–99.

[14] C. Ding and J. Yang,Hamming weights in irreducible cyclic codes,Discr. Math., 313 (2013), 434–446.

[15] C. Ding and J. Yin,Algebraic constructions of constant composition codes,IEEE Trans. Inf. Theory, 51 (2005), 1585–1589.

[16] K. Ding and C. Ding, Binary linear codes with three weights, IEEE Comm. Letters, 18 (2014), 1879–1882.

[17] K. Ding and C. Ding,A class of two-weight and three-weight codes and their applications in secret sharing,IEEE Trans. Inf. Theory, 61 (2015), 5835–5842.

[18] C. Li, Q. Yue, and F. W. Fu,A construction of several classes of two-weight and three-weight linear codes,Appl. Alg. Eng. Comm. Comp., 28 (2017), 11–30.

[19] S. Li, T. Feng and G. Ge,On the weight distribution of cyclic codes with Niho exponents, IEEE Trans. Inf. Theory, 60 (2014), 3903–3912.

[20] R. Lidl and H. Niederreiter, Finite Fields, Addison-Wesley Publishing Inc., 1983.

[21] J. Luo and T. Helleseth,Constant composition codes as subcodes of cyclic codes,IEEE Trans. Inf. Theory, 57 (2011), 7482–7488.

[22] C. Ma, L. Zeng, Y. Liu, D. Feng and C. Ding, The weight enumerator of a class of cyclic codes,IEEE Trans. Inf. Theory, 57 (2011), 397–402.

[23] F. J. MacWilliams, C. L. Mallows and N. J. A. Sloane,Generalizations of Gleason’s theorem on weight enumerators of self-dual codes,IEEE Trans. Inf. Theory, 18 (1972), 794–805. [24] F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes,

North-Holland, Amsterdam, 1977.

[25] C. Tang, N. Li, Y. Qi, Z. Zhou and T. Helleseth,Linear codes with two or three weights from weakly regular bent functions,IEEE Trans. Inf. Theory, 62 (2016), 1166–1176.

[26] G. Vega,The weight distribution of an extended class of reducible cyclic codes,IEEE Trans. Inf. Theory, 58 (2012), 4862–4869.

[27] M. Xiong,The weight distributions of a class of cyclic codes,Finite Fields Appl., 18 (2012), 933–945.

[28] J. Yang, M. Xiong, C. Ding and J. Luo,Weight distribution of a class of cyclic codes with arbitrary number of zeros,IEEE Trans. Inf. Theory, 59 (2013), 5985–5993.

[29] S. Yang and Z. Yao,Complete weight enumerators of a class of linear codes,Discr. Math., 340 (2017), 729–739.

[30] S. Yang, X. Kong and C. Tang, A construction of linear codes and their complete weight enumerators,Finite Fields Appl., 48 (2017), 196–226.

[31] J. Yuan and C. Ding,Secret sharing schemes from three classes of linear codes,IEEE Trans. Inf. Theory, 52 (2006), 206–212.

[32] X. Zeng, L. Hu, W. Jiang, Q. Yue and X. Cao,The weight distribution of a class of p-ary cyclic codes,Finite Fields Appl., 16 (2010), 56–73.

[33] Z. Zhou, N. Li, C. Fan and T. Helleseth,Linear codes with two or three weights from quadratic Bent functions,Des. Codes Cryptogr., 81 (2016), 283–295.

Received for publication August 2018. E-mail address: lichengju1987@163.com E-mail address: shbae@kaist.ac.kr E-mail address: yangshudi7902@126.com

수치

Table 2. Weight enumerators of Theorem 3.2 for even tm
Table 4. Weight enumerators of Theorem 4.1 for even tm 2 - m(p−1) 4 + 1t Weight Frequency 0 1 (p − 1)p tm−2 p+1 2 p tm−1 − p−12 p tm−22 − 1 (p − 1)p tm−2 + 2p tm−22 p−1 2 p tm−1 + p tm−22  Table 5
Table 7. Complete weight enumerators of Theorem 5.1 for even tm N 0 = n − P ρ∈F ∗ p N ρ N ρ (ρ ∈ F ∗p ) Frequency 0 1 p tm−2 p tm−1 + (−1) ( m(p−1)4 +1)t (p − 1)p tm−22 − 1 p tm−2 + (−1) ( m(p−1)4 +1)t p tm−22 (p − 1) p tm−1 − (−1) ( m(p−1)4 +1)t p tm−22 

참조

관련 문서

In this study, the different codes were compared and analyzed for the research on decontamination and decommissioning waste generation by using the codes

Weight, body fat percentage and body mass index (BMI), except only in the exercise group in comparison to the two groups after the experiment than before

Results : The data was collected from 38 precocius puberty patient(17 overweight/obese group, 21 normal weight group),14 control group weight, Height, BMI, Waist

- There are considerable overlap between building codes There are considerable overlap between building codes specifications and standards. - Codes Specifications and

Generally, in case that we predict the vibration by blasting, we compute it on the basis of the charge weight per delay but in case of shocking

: A structural steel bulk weight factor of 47% of total topsides weight (i.e. equipment + bulks + structural) has been used for integrated deck areas, and : 50% of total

7.3.3 Pilot Signals and Spreading Codes..

In most of the computer codes, they have continuous Darcy friction factor curves interpolated in the critical zone.. Q will be determined for given pump and