Xiaoshan Kai

Orcid: 0000-0002-4384-1470

According to our database1, Xiaoshan Kai authored at least 50 papers between 2008 and 2024.

Collaborative distances:
  • Dijkstra number2 of four.
  • Erdős number3 of four.

Timeline

Legend:

Book 
In proceedings 
Article 
PhD thesis 
Dataset
Other 

Links

On csauthors.net:

Bibliography

2024
Construction of binary self-orthogonal codes.
Cryptogr. Commun., March, 2024

2023
A class of Hermitian dual-containing constacyclic codes and related quantum codes.
Quantum Inf. Process., November, 2023

Improved construction of quantum constacyclic BCH codes.
Quantum Inf. Process., October, 2023

Two classes of ternary LCD constacyclic BCH codes.
Cryptogr. Commun., September, 2023

A family of cyclic codes with two zeros.
J. Appl. Math. Comput., August, 2023

Some quantum synchronizable codes with explicit distance.
J. Appl. Math. Comput., April, 2023

Construction of self-dual MDR cyclic codes over finite chain rings.
J. Appl. Math. Comput., February, 2023

Hermitian dual-containing constacyclic codes over $\mathbb {F}_{q^{2}}+{v_{1}}\mathbb {F}_{q^{2}}+\cdots +{v_{r}}\mathbb {F}_{q^{2}}$ and new quantum codes.
Cryptogr. Commun., 2023

2022
New entanglement-assisted quantum MDS codes with length $$n=\frac{q^2+1}{10\mu }$$.
J. Appl. Math. Comput., August, 2022

New quantum codes derived from images of cyclic codes.
Quantum Inf. Process., 2022

Some new classes of quantum BCH codes.
Quantum Inf. Process., 2022

Construction of new entanglement-assisted quantum MDS codes via cyclic codes.
Quantum Inf. Process., 2022

2021
Quantum codes from Hermitian dual-containing constacyclic codes over ${\mathbb {F}}_{q^{2}}+{v}{\mathbb {F}}_{q^{2}}$.
Quantum Inf. Process., 2021

Five families of the narrow-sense primitive BCH codes over finite fields.
Des. Codes Cryptogr., 2021

2020
Nonbinary quantum codes from constacyclic codes over polynomial residue rings.
Quantum Inf. Process., 2020

The images of constacyclic codes and new quantum codes.
Quantum Inf. Process., 2020

Asymptotically good ZprZps-additive cyclic codes.
Finite Fields Their Appl., 2020

On the depth spectrum of repeated-root constacyclic codes over finite chain rings.
Discret. Math., 2020

Some new bounds on LCD codes over finite fields.
Cryptogr. Commun., 2020

2019
A Class of Narrow-Sense BCH Codes.
IEEE Trans. Inf. Theory, 2019

Entanglement-assisted quantum MDS codes from generalized Reed-Solomon codes.
Quantum Inf. Process., 2019

A Class of Optimal Cyclic Codes With Two Zeros.
IEEE Commun. Lett., 2019

On the minimum distance of negacyclic codes with two zeros.
Finite Fields Their Appl., 2019

2018
Entanglement-assisted quantum MDS codes constructed from constacyclic codes.
Quantum Inf. Process., 2018

New MDS Symbol-Pair Codes From Repeated-Root Codes.
IEEE Commun. Lett., 2018

MDS codes with Hermitian hulls of arbitrary dimensions and their quantum error correction.
CoRR, 2018

2017
The depth spectrum of negacyclic codes over Z<sub>4</sub>.
Discret. Math., 2017

On the construction of quantum constacyclic codes.
Des. Codes Cryptogr., 2017

A family of constacyclic codes over F<sub>2<sup>m</sup></sub>+uF<sub>2<sup>m</sup></sub> and application to quantum codes.
CoRR, 2017

2016
New quantum codes from dual-containing cyclic codes over finite rings.
Quantum Inf. Process., 2016

On the Gray images of some constacyclic codes over <i>F</i> <sub> <i>p</i> </sub> + <i>u</i> <i>F</i> <sub> <i>p</i> </sub> + <i>u</i> <sup>2</sup> <i>F</i> <sub> <i>p</i> </sub>.
J. Syst. Sci. Complex., 2016

Repeated-root constacyclic codes of length 3lp<sup>s</sup> and their dual codes.
Finite Fields Their Appl., 2016

MacWilliams type identities on the Lee and Euclidean weights for linear codes over ℤ<sub>ℓ</sub>.
CoRR, 2016

One-Lee weight and two-Lee weight ℤ<sub>2</sub>ℤ<sub>2</sub>[u]-additive codes.
CoRR, 2016

On ℤ<sub>2</sub>ℤ<sub>2</sub>[u]-(1+u)-additive constacyclic.
CoRR, 2016

2015
A Construction of New MDS Symbol-Pair Codes.
IEEE Trans. Inf. Theory, 2015

On cyclic self-orthogonal codes over Z2m.
Finite Fields Their Appl., 2015

2014
Constacyclic Codes and Some New Quantum MDS Codes.
IEEE Trans. Inf. Theory, 2014

(1-<i>uv</i>)-constacyclic codes over (𝔽<sub>p</sub> + u𝔽<sub>p</sub> + v𝔽<sub>p</sub> + uv𝔽<sub>p</sub>).
J. Syst. Sci. Complex., 2014

2013
New Quantum MDS Codes From Negacyclic Codes.
IEEE Trans. Inf. Theory, 2013

2012
A family of constacyclic codes over <i>F</i> <sub>2</sub> + <i>uF</i> <sub>2</sub> + <i>vF</i> <sub>2</sub> + <i>uvF</i> <sub>2</sub>.
J. Syst. Sci. Complex., 2012

Some constacyclic self-dual codes over the integers modulo m<sup>2</sup>.
Finite Fields Their Appl., 2012

A note on negacyclic self-dual codes over Z<sub>2<sup>a</sup></sub>.
Discret. Math., 2012

Negacyclic self-dual codes over finite chain rings.
Des. Codes Cryptogr., 2012

2010
(1+λ<i>u</i>)-Constacyclic codes over <i>F<sub>p</sub></i>[<i>u</i>]/〈<i>u<sup>m</sup>〉</i>.
J. Frankl. Inst., 2010

A class of constacyclic codes over Z<sub>p<sup>m</sup></sub>.
Finite Fields Their Appl., 2010

On the distances of cyclic codes of length 2<sup>e</sup> over Z<sub>4</sub>.
Discret. Math., 2010

2009
Dual and self-dual negacyclic codes of even length over Z<sub>2<sup>a</sup></sub>.
Discret. Math., 2009

Negacyclic MDS codes over GR(2<sup>a</sup>, m).
Proceedings of the IEEE International Symposium on Information Theory, 2009

2008
The Hamming Distances of Negacyclic Codes of Length 2<sup>s</sup> over GR(2<sup>a</sup>, m).
J. Syst. Sci. Complex., 2008


  Loading...