Some results on free Euclidean self-dual codes over ?? + ???

In this paper, free Euclidean self-dual codes over the ring ?2 + ??2 with ?2 = ? of order 4 are considered. A necessary and sufficient condition for the form of the generator matrix of a free Euclidean self-dual code is given. By using the distance preserving Gray map from ?2 + ??2 to ?2 × ?2, the generator matrix of the binary code which corresponds the code over the ring ?2 + ??2 is obtained. The codes of lengths up to 100 over the ring ?2 + ??2 are found.

___

[1] C. Bachoc, “Applications of coding theory to the construction of modular lattices,” J. Combin. Theory Ser. A, vol. 78, pp. 92-119, 1997.

[2] K. Betsumiya and M. Harada, “Optimal self- dual codes over ?2 × ?2 with respect to the Hamming weight,” IEEE Trans. Inform. Theory, vol. 50, pp. 356-358, 2004.

[3] W. Bosma, J. Cannon and C. Playoust, “The Magma algebra system I: The user language,” J Symbolic Comput., vol. 24, pp. 235-265, 1997.

[4] A. E. Brouwer, Bounds on the size of linear codes, in: V. S. Pless, W. C. Huffman (Eds.), Handbook of Coding Theory, Elsevier, Amsterdam, pp. 295-461, 1998.

[5] Y. Cengellenmis, A. Dertli and S. T. Dougherty, “Codes over an infinite family of rings with a Gray map,” Des. Codes Cryptogr., vol. 72, pp. 559-580, 2014.

[6] J. H. Conway, N. J. A. Sloane, “A New Upper Bound on Minimal Distance of Self- Dual Codes,” IEEE Trans. Inform. Theory, vol. 36, pp. 1319-1333, 1990.

[7] S. T. Dougherty, P. Gaborit, M. Harada, A. Munemasa and P. Sol?́, “Type IV self-dual codes over rings,” IEEE Trans. Inform. Theory, vol. 45, pp. 2345-2360, 1999.

[8] S. T. Dougherty, M. Harada and P. Sol?́, “Self-dual codes over rings and the Chinese remainder theorem,” Hokkaido Math. J., vol. 28, pp. 253-283, 1999.

[9] S. T. Dougherty, J. L. Kim, H. Liu, “Constructions of self-dual codes over finite commutative chain rings,” Int. J. Inf. Coding Theory 1, vol. 2, pp. 171-190, 2010.

[10] J. Gao, Y. Wang, J. Li, “Bounds on covering radius of linear codes with Chinese Euclidean distance over the finite non chain ring ?2 + ??2,” Inf. Process. Lett., vol. 138, pp. 22-26, 2018.

[11] J. Gildea, A. Kaya, R. Taylor, B. Yildiz, “Constructions for self-dual codes induced from group rings,” Finite Fields Appl., vol. 51, pp. 71—92, 2018.

[12] C. A. Castillo-Guill?́n, C. Renter?́a- M?́rquez, H. Tapia-Recillas, “Duals of constacyclic codes over finite local Frobenius non-chain rings of length 4,” Discrete Math., vol. 341, pp. 919-933, 2018. [13] R. Hill, A First Course in Coding Theory, Oxford University Press, 1986.

[14] S. Karadeniz, S. T. Dougherty and B. Yildiz, “Constructing formally self-dual codes over ?k,” Discrete Appl. Math., vol. 167, pp. 188-196, 2014.

[15] B. Kim, Y. Lee, “Lee Weights of Cyclic Self-Dual Codes over Galois Rings of Characteristic ?2,” Finite Fields Appl., vol. 45, pp. 107-130, 2017.

[16] J. L. Kim, Y. Lee, “An Efficient Construction of Self-Dual Codes,” Bull. Korean Math. Soc., vol. 52, pp. 915-923, 2015.

[17] J. Li, A. Zhang, K. Feng, “Linear Codes over ?q[?] ⁄(?2) and ??(?2, ?) Reaching the Griesmer Bound,” Des. Codes Cryptogr., vol. 86, pp. 2837-2855, 2018.

[18] S. Zhu, Y. Wang and M. Shi, “Some results on cyclic codes over ?2 + ??2,” IEEE Trans. Inform. Theory, vol. 56, pp. 1680- 1684, 2010.