Superregular matrices over small finite fields

08/01/2020
by   Paulo Almeida, et al.
0

A trivially zero minor of a matrix is a minor having all its terms in the Leibniz formula equal to zero. A matrix is superregular if all of its minors that are not trivially zero are nonzero. In the area of Coding Theory, superregular matrices over finite fields are connected with codes with optimum distance proprieties. When a superregular matrix has all its entries nonzero, it is called full superregular and these matrices are used to construct Maximum Distance Separable block codes. In the context of convolutional codes, lower triangular Toeplitz superregular matrices are employed to build convolutional codes with optimal column distance. Although full superregular matrices over small fields are known (e.g. Cauchy matrices), the few known general constructions of these matrices having a lower triangular Toeplitz structure require very large field sizes. In this work we investigate lower triangular Toeplitz superregular matrices over small finite prime fields. Following the work of Hutchinson, Smarandache and Trumpf, we study the minimum number of different nontrivial minors that such a matrix have, and exhibit concrete constructions of superregular matrices of this kind.

READ FULL TEXT

Please sign up or login with your details

Forgot password? Click here to reset