Let PG(r, q) be the r-dimensional projective space over the finite field GF(q). A set X of points of PG(r, q) is a cutting blocking set if for each hyperplane Π of PG(r, q) the set Π ∩ X spans Π. Cutting blocking sets give rise to saturating sets and minimal linear codes, and those having size as small as possible are of particular interest. We observe that from a cutting blocking set obtained in [20], by using a set of pairwise disjoint lines, there arises a minimal linear code whose length grows linearly with respect to its dimension. We also provide two distinct constructions: a cutting blocking set of PG(3, q3) of size 3(q + 1)(q2+ 1) as a union of three pairwise disjoint q-order subgeometries, and a cutting blocking set of PG(5, q) of size 7(q + 1) from seven lines of a Desarguesian line spread of PG(5, q). In both cases, the cutting blocking sets obtained are smaller than the known ones. As a byproduct, we further improve on the upper bound of the smallest size of certain saturating sets and on the minimum length of a minimal q-ary linear code having dimension 4 and 6.

On cutting blocking sets and their codes / Bartoli, D.; Cossidente, A.; Marino, G.; Pavese, F.. - In: FORUM MATHEMATICUM. - ISSN 0933-7741. - 34:2(2022), pp. 347-368. [10.1515/forum-2020-0338]

On cutting blocking sets and their codes

Pavese F.
2022-01-01

Abstract

Let PG(r, q) be the r-dimensional projective space over the finite field GF(q). A set X of points of PG(r, q) is a cutting blocking set if for each hyperplane Π of PG(r, q) the set Π ∩ X spans Π. Cutting blocking sets give rise to saturating sets and minimal linear codes, and those having size as small as possible are of particular interest. We observe that from a cutting blocking set obtained in [20], by using a set of pairwise disjoint lines, there arises a minimal linear code whose length grows linearly with respect to its dimension. We also provide two distinct constructions: a cutting blocking set of PG(3, q3) of size 3(q + 1)(q2+ 1) as a union of three pairwise disjoint q-order subgeometries, and a cutting blocking set of PG(5, q) of size 7(q + 1) from seven lines of a Desarguesian line spread of PG(5, q). In both cases, the cutting blocking sets obtained are smaller than the known ones. As a byproduct, we further improve on the upper bound of the smallest size of certain saturating sets and on the minimum length of a minimal q-ary linear code having dimension 4 and 6.
2022
On cutting blocking sets and their codes / Bartoli, D.; Cossidente, A.; Marino, G.; Pavese, F.. - In: FORUM MATHEMATICUM. - ISSN 0933-7741. - 34:2(2022), pp. 347-368. [10.1515/forum-2020-0338]
File in questo prodotto:
Non ci sono file associati a questo prodotto.

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11589/244744
Citazioni
  • Scopus 8
  • ???jsp.display-item.citation.isi??? 9
social impact