1 Introduction

Algebraic coding theory deals with the design of error-correcting and error-detecting codes for the reliable transmission of information across noisy channel. The class of constacyclic codes play a very significant role in the theory of error-correcting codes.

Let \(\varGamma \) be a commutative finite chain ring with identity \(1\ne 0\), and \(\varGamma ^{\times }\) be the multiplicative group of invertible elements of \(\varGamma \). For any \(a\in \varGamma \), we denote by \(\langle a\rangle _\varGamma \), or \(\langle a\rangle \) for simplicity, the ideal of \(\varGamma \) generated by a, i.e. \(\langle a\rangle _\varGamma =a\varGamma =\{ab\mid b\in \varGamma \}\). For any ideal I of \(\varGamma \), we will identify the element \(a+I\) of the residue class ring \(\varGamma /I\) with a (mod I) for any \(a\in \varGamma \).

A code of length N over \(\varGamma \) is a nonempty subset \(\mathcal{C}\) of \(\varGamma ^N=\{(a_0,a_1,\ldots \), \(a_{N-1})\mid a_j\in \varGamma , \ j=0,1,\ldots ,N-1\}\). Each element of \(\mathcal{C}\) is called a codeword and the number of codewords in \(\mathcal{C}\) is denoted by \(|\mathcal{C}|\). The code \(\mathcal{C}\) is said to be linear if \(\mathcal{C}\) is a \(\varGamma \)-submodule of \(\varGamma ^N\). For any codeword \(c=(c_0,c_1,\ldots ,c_{N-1})\in \mathcal {C}\), the Hamming weight of c is defined by \(\mathrm{w}_H(c)=|\{j\mid c_j\ne 0, \ 0\le j\le N-1\}|\). Then the minimum Hamming distance of a linear code \(\mathcal{C}\) is equal to \(d_H(\mathcal {C})=\mathrm{min}\{\mathrm{w}_H(c)\mid c\ne 0, \ c\in \mathcal {C}\}\). If \(M=|\mathcal{C}|\) and \(d=d_H(\mathcal {C})\), \(\mathcal{C}\) is called an (NMd)-code over \(\varGamma \). All codes in this paper are assumed to be linear.

Let \(\gamma \in \varGamma ^{\times }\). A linear code \(\mathcal{C}\) of length N over \(\varGamma \) is called a \(\gamma \)-constacyclic code if \((\gamma c_{N-1},c_0,c_1,\ldots ,c_{N-2})\in \mathcal{C}\) for all \((c_0,c_1,\ldots ,c_{N-1})\in \mathcal{C}\). Particularly, \(\mathcal{C}\) is called a negacyclic code if \(\gamma =-1\), and \(\mathcal{C}\) is called a cyclic code if \(\gamma =1\).

For any \(a=(a_0,a_1,\ldots ,a_{N-1})\in \varGamma ^N\), let \(a(x)=a_0+a_1x+\cdots +a_{N-1}x^{N-1}\in \varGamma [x]/\langle x^N-\gamma \rangle \). We will identify a with a(x) in this paper. It is well known that \(\mathcal{C}\) is a \(\gamma \)-constacyclic code of length N over \(\varGamma \) if and only if \(\mathcal{C}\) is an ideal of the residue class ring \(\varGamma [x]/\langle x^N-\gamma \rangle \). Let p be the characteristic of the residue class field of \(\varGamma \). If \(\mathrm{gcd}(p,N)=1\), \(\mathcal{C}\) is called a simple-root constacyclic code while when \(p\mid N\) it is called a repeated-root constacyclic code.

For any positive integer N, we denote \([N)=\{0,1,\ldots ,N-1\}\) in this paper. Let \(C_1\) and \(C_2\) be codes of length N over \(\varGamma \). Recall that \(C_1\) and \(C_2\) are said to be monomially equivalent if there exists a permutation \(\varrho \) on the set [N) and fixed elements \(r_0,r_1,\ldots ,r_{N-1}\in \varGamma ^\times \) such that

$$\begin{aligned} C_2=\{(r_0c_{\varrho (0)},r_1c_{\varrho (1)},\ldots ,r_{N-1}c_{\varrho (N-1)})\mid (c_0,c_1,\ldots ,c_{N-1})\in C_1\} \end{aligned}$$

(cf. Huffman and Pless [13, Page 24]). Especially, \(C_1\) and \(C_2\) are said to be permutation equivalent when \(r_0=r_1=\cdots =r_{N-1}=1\) (cf. [13, Page 20]). Recall that a monomial matrix over \(\varGamma \) is a square matrix with exactly one invertible entry in each row and column. Hence \(C_1\) and \(C_2\) are monomially equivalent if and only if there is an \(N\times N\) monomial matrix Q over \(\varGamma \) such that \(Q\cdot C_1=\{Q\xi \mid \xi \in C_1\}=C_2\) in which we regard each \(\xi \in C_1\) as an \(N\times 1\) column vector over \(\varGamma \).

From now on, let m and e be positive integers, p a prime number, \(\mathbb {F}_{p^m}\) be a finite field of \(p^m\) elements and denote

$$\begin{aligned} R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle =\mathbb {F}_{p^m}+u\mathbb {F}_{p^m}+\cdots +u^{e-1}\mathbb {F}_{p^m} \ (u^e=0). \end{aligned}$$

It is known that R is a finite chain ring with subfield \(\mathbb {F}_{p^m}\), uR is the unique maximal ideal and e is the nilpotency index of u. All invertible elements of R are given by \(a_0+a_1 u+\cdots + a_{e-1} u^{e-1}, \ a_0\ne 0, \ a_0, a_1,\ldots ,a_{e-1}\in \mathbb {F}_{p^m}.\)

There are many research results on constacyclic codes over R, see [1, 5,6,7,8,9,10] and [14] for examples. Let \(\omega \in R^\times \), k and n be positive integers satisfying \(\mathrm{gcd}(p,n)=1\). In this paper, we concentrate on \((1+\omega u)\)-constacyclic codes of length \(p^kn\) over R, i.e. ideals of the residue class ring \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \). Specifically, the algebraic structures and properties of \((1+w\gamma )\)-constacyclic codes of arbitrary length over an arbitrary finite chain ring \(\varGamma \) were given in [4], where w is a unit in \(\varGamma \) and \(\gamma \) generates the unique maximal ideal of \(\varGamma \).

Blackford [2] classified all negacyclic codes over the finite chain ring \(\mathbb {Z}_4\) of even length using a Discrete Fourier Transform approach. Using the concatenated structure given by [2, Theorem 3], we know that each negacyclic code of length \(2^kn\), where n is odd, is monomially equivalent to a sequence of \(2^k\) cyclic codes of length n over \(\mathbb {Z}_4\).

As \(-1=1+2\in \mathbb {Z}_4\), negacyclic codes of even length over \(\mathbb {Z}_4\) is a special subclass of the class of \((1+w\gamma )\)-constacyclic codes with arbitrary length over an arbitrary finite chain ring \(\varGamma \). Now, we try to give a matrix-product structure for any \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R by us of the theory of finite chain rings. In this paper, we denote

$$\begin{aligned} \mathcal {R}_k:=R[v]/\langle v^{p^k}-(1+\omega u)\rangle . \end{aligned}$$

As \(R[x]/\langle f\rangle =R\) when \(f=x-1\), from Cao [4, Theorem 2.4] and Dinh et al. [10, Section 4] we deduce the following lemma.

Lemma 1.1

Using the notations above, we have the following conclusions.

  1. (i)

    \(v-1\) is nilpotent in the ring \(\mathcal {R}_k\).

  2. (ii)

    \(\mathcal {R}_k\) is a commutative finite chain ring with maximal ideal \((v-1)\mathcal {R}_k\), and \(p^ke\) is the nilpotency index of \(v-1\). Furthermore, \(u\mathcal {R}_k=(v-1)^{p^k}\mathcal {R}_k\).

  3. (iii)

    \(\mathcal {R}_k/(v-1)\mathcal {R}_k\cong \mathbb {F}_{p^m}\).

  4. (iv)

    All \(p^{k}e+1\) distinct ideals of \(\mathcal {R}_k\) are given by

    $$\begin{aligned} \{0\}=(v-1)^{p^{k}e}\mathcal {R}_k\subset (v-1)^{p^ke-1}\mathcal {R}_k\subset \cdots \subset (v-1)\mathcal {R}_k\subset (v-1)^0\mathcal {R}_k=\mathcal {R}_k. \end{aligned}$$

    Moreover, the number of elements in \((v-1)^i\mathcal {R}_k\) is equal to \(|(v-1)^i\mathcal {R}_k|=p^{m(p^{k}e-i)}\) for all \(i=0,1,\ldots ,p^{k}e\).

We will construct a precise isomorphism of rings from \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \) onto \(\mathcal {R}_k[x]/\langle x^n-1\rangle \), which induces a one-to-one correspondence between the set of \((1+\omega u)\)-constacyclic codes of length \(p^kn\) over R onto the set of cyclic codes of length n over \(\mathcal {R}_k\). By the theory of simple-root cyclic codes over finite chain rings (cf. Norton et al. [15]), any cyclic code of length n over \(\mathcal {R}_k\) can be determined uniquely by a tower of \(p^ke\) cyclic codes with length n over the finite field \(\mathbb {F}_{p^m}\)

$$\begin{aligned} \langle g_0(x)\rangle \subseteq \langle g_1(x)\rangle \subseteq \cdots \subseteq \langle g_{p^{k}e-1}(x)\rangle \subseteq \mathbb {F}_{p^m}[x]/\langle x^n-1\rangle , \end{aligned}$$

where \(g_0(x),g_1(x), \ldots , g_{p^{k}e-1}(x)\) are monic divisors of \(x^n-1\) in \(\mathbb {F}_{p^m}[x]\) satisfying \(g_{p^{k}e-1}(x)\mid \cdots \mid g_1(x)\mid g_0(x)\mid (x^n-1)\). Then we give a direct description of a monomially equivalence between a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R and a matrix-product code of a sequence of \(p^k\) cyclic codes over R determined by \(g_s(x)\), \(s=0,1,\ldots ,p^{k}e-1\).

In Sect. 2, we sketch the concept of matrix-product codes and structures of simple-root cyclic codes over the finite chain ring \(\mathcal {R}_k\). In Sect. 3, we prove that any \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R is monomially equivalent to a matrix-product code of a nested sequence of \(p^{k}\) cyclic codes with length n over R. Using this matrix-product structure, we give an iterative construction of every \((1+\omega u)\)-constacyclic code by use of \((1+\omega u)\)-constacyclic codes of shorter lengths over R in Sect. 4. In Sect. 5, we consider how to get the matrix-product structures of \((1+u)\)-constacyclic codes of length 90 over \(R=\mathbb {F}_3+u\mathbb {F}_3\) (\(u^2=0\)).

2 Preliminaries

In this section, we sketch the concept of matrix-product codes and structures of simple-root cyclic codes over the finite chain ring \(\mathcal {R}_k\).

Let \(R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle \). We follow the notation in [3, Definition 2.1] for definition of matrix-product codes. Let \(A=[a_{ij}]\) be an \(\alpha \times \beta \) matrix with entries in R and let \(C_1,\ldots ,C_\alpha \) be codes of length n over R. The matrix-product code \([C_1,\ldots ,C_\alpha ]\cdot A\) is the set of all matrix products \([c_1,\ldots ,c_\alpha ]\cdot A\) defined by

$$\begin{aligned} {[c_1,\ldots ,c_\alpha ]}\cdot A= & {} [c_1,\ldots ,c_\alpha ]\left[ \begin{array}{cccc}a_{11} &{}\quad a_{12} &{}\quad \ldots &{}\quad a_{1\beta }\\ a_{21} &{}\quad a_{22} &{}\quad \ldots &{}\quad a_{2\beta }\\ \vdots &{}\quad \vdots &{}\quad \vdots &{}\quad \vdots \\ a_{\alpha 1} &{}\quad a_{\alpha 2} &{}\quad \ldots &{}\quad a_{\alpha \beta }\end{array}\right] \\= & {} [a_{11}c_1+a_{21}c_2+\cdots +a_{\alpha 1}c_{\alpha }, a_{12}c_1+a_{22}c_2+\cdots +a_{\alpha 2}c_{\alpha },\\&\ldots , a_{1\beta }c_1+a_{2\beta }c_2+\ldots +a_{\alpha \beta }c_{\alpha }] \end{aligned}$$

where \(c_i\in C_i\) is an \(n\times 1\) column vector for \(1\le i\le \alpha \). Any codeword \([c_1,\ldots ,c_\alpha ]\cdot A\) is an \(n\times \beta \) matrix over R and we regard it as a codeword of length \(n\beta \) by reading the entries of the matrix in column-major order. A code C over R is a matrix-product code if \(C=[C_1,\ldots ,C_\alpha ]\cdot A\) for some codes \(C_1,\ldots ,C_\alpha \) and a matrix A.

In the rest of this paper, we assume that \(A=[a_{ij}]\) is an \(\alpha \times \beta \) matrix over \(\mathbb {F}_{p^m}\), i.e. \(a_{ij}\in \mathbb {F}_{p^m}\) for all ij. If the rows of A are linearly independent over \(\mathbb {F}_{p^m}\), A is called a full-row-rank (FRR) matrix. Let \(A_t\) be the matrix consisting of the first t rows of A. For \(1\le j_1< j_2< \cdots < j_t \le \beta \), we denote by \(A(j_1, j_2, \ldots , j_t)\) the \(t\times t\) submatrix consisting of the columns \(j_1, j_2, \ldots , j_t\) of \(A_t\). If every sub-matrix \(A(j_1, j_2, \ldots , j_t)\) of A is non-singular for all \(t=1,\ldots ,\alpha \), A is said to be non-singular by columns (NSC) (cf. [3, Definition 3.1]).

As a natural generalization of [12, Theorem 1] and results in [16], by [11, Theorem 3.1] we have the following properties of matrix-product codes.

Theorem 2.1

Let A be an \(\alpha \times \beta \) FRR matrix over \(\mathbb {F}_{p^m}\), and \(C_i\) be a linear \((n, M_i, d_i)\)-code over R for all \(i=1,\ldots ,\alpha \). Then the matrix-product code \([C_1, \ldots , C_\alpha ] \cdot A\) is a linear \((n\beta , \prod _{i=1}^\alpha M_i, d)\)-code over R where the minimum Hamming distance d satisfies

$$\begin{aligned} d\ge \delta :=\mathrm{min}\{\delta _id_i\mid i=1,\ldots ,\alpha \}, \end{aligned}$$

where \(\delta _i\) is the minimum distance of the linear code with length \(\beta \) over \(\mathbb {F}_{p^m}\) generated by the first i rows of the matrix A.

Moreover, when the matrix A is NSC, it holds that \(\delta _i=\beta -i+1\). Furthermore, if we assume that the codes \(C_i\) form a nested sequence \(C_1 \supseteq C_2 \supseteq \cdots \supseteq C_\alpha \), then \(d=\delta \).

Then we consider cyclic codes of length n over the finite chain ring \(\mathcal {R}_k=R[v]/\langle v^{p^k}-(1+\omega u)\rangle \), i.e. ideals of the residue class ring \(\mathcal {R}_k[x]/\langle x^n-1\rangle \). Let \(\alpha \in \mathcal {R}_k\). By Lemma 1.1 and properties of finite chain rings, \(\alpha \) has a unique \((v-1)\)-expansion

$$\begin{aligned} \alpha =\sum _{s=0}^{p^{k}e-1}a_s(v-1)^s, \ a_s\in \mathbb {F}_{p^m}, \ s=0,1,\ldots , p^{k}e-1. \end{aligned}$$

In this paper, we define \(\tau : \mathcal {R}_k\rightarrow \mathbb {F}_{p^m}\) by

$$\begin{aligned} \tau (\alpha )=a_0=\alpha \ (\mathrm{mod} \ v-1), \ \forall \alpha \in \mathcal {R}_k. \end{aligned}$$

Then \(\tau \) is a surjective homomorphism of rings from \(\mathcal {R}_k\) onto \(\mathbb {F}_{p^m}\). As \(u\mathcal {R}_k=(v-1)^{p^k}\mathcal {R}_k\) by Lemma 1.1(ii), there is an invertible element \(\varepsilon \in \mathcal {R}_k^\times \) such that \(u=(v-1)^{p^k}\varepsilon \), which implies \(\tau (u)=0\). Hence for any \(\beta =b_0+b_1u+\cdots +b_{e-1}u^{e-1}\in R\subseteq \mathcal {R}_k\) where \(b_0,b_1,\ldots ,b_{e-1}\in \mathbb {F}_{p^m}\), we have

$$\begin{aligned} \tau (\beta )=b_0=\beta \ (\mathrm{mod} \ u). \end{aligned}$$
(1)

It is clear that \(\tau \) can be extended to a surjective homomorphism of polynomial rings from \(\mathcal {R}_k[x]\) onto \(\mathbb {F}_{p^m}[x]\) by: \(\sum \alpha _ix^i\mapsto \sum \tau (\alpha _i)x^i, \ \forall \alpha _i\in \mathcal {R}_k.\) We still use \(\tau \) to denote this homomorphism. Then \(\tau \) induces a surjective homomorphism of rings from \(\mathcal {R}_k[x]/\langle x^n-1\rangle \) onto \(\mathbb {F}_{p^m}[x]/\langle x^n-1\rangle \) in the natural way

$$\begin{aligned} \tau \left( \sum _{i=0}^{n-1}\alpha _ix^i\right) =\sum _{i=0}^{n-1}\tau (\alpha _i)x^i, \ \forall \alpha _0,\alpha _1,\ldots ,\alpha _{n-1}\in \mathcal {R}_k. \end{aligned}$$

Now, let \(\mathcal {C}\) be a cyclic code of length n over \(\mathcal {R}_k\). For any integer s, \(0\le s\le p^{k}e-1\), define

$$\begin{aligned} (\mathcal {C}:(v-1)^s)=\left\{ \alpha (x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \mid (v-1)^s\alpha (x)\in \mathcal {C}\right\} \end{aligned}$$

which is an ideal of \(\mathcal {R}_k[x]/\langle x^n-1\rangle \) as well. It is clear that

$$\begin{aligned} \mathcal {C}=(\mathcal {C}:(v-1)^0)\subseteq (\mathcal {C}:(v-1))\subseteq \cdots (\mathcal {C}:(v-1)^{p^{k}e-1}). \end{aligned}$$
(2)

Denote

$$\begin{aligned} \mathrm{Tor}_s(\mathcal {C})=\tau (\mathcal {C}:(v-1)^s)=\{\tau (\alpha (x))\mid \alpha (x)\in (\mathcal {C}:(v-1)^s)\}. \end{aligned}$$

Then \(\mathrm{Tor}_s(\mathcal {C})\) is an ideal of the ring \(\mathbb {F}_{p^m}[x]/\langle x^n-1\rangle \), i.e. a cyclic code of length n over \(\mathbb {F}_{p^m}\), which is called the sth torsion code of \(\mathcal {C}\). Hence there is a unique monic divisor \(g_s(x)\) of \(x^n-1\) in \(\mathbb {F}_{p^m}[x]\) such that

$$\begin{aligned} \mathrm{Tor}_s(\mathcal {C})=\langle g_s(x)\rangle =\{b(x)g_s(x)\mid \mathrm{deg}(b(x))<n-\mathrm{deg}(g_s(x)), \ b(x)\in \mathbb {F}_{p^m}[x]\}, \end{aligned}$$

where \(g_s(x)\) is the generator polynomial of the cyclic code \(\mathrm{Tor}_s(\mathcal {C})\). Hence \(|\mathrm{Tor}_s(\mathcal {C})|=p^{m(n-\mathrm{deg}(g_s(x)))}\).

As \(g_s(x)\in \mathrm{Tor}_s(\mathcal {C})\), we have \((v-1)^s(g_s(x)-(v-1) b_s(x))\in \mathcal {C}\) for some \(b_s(x)\in \mathcal {R}_k[x]\). Then by \((v-1)^{p^{k}e}=0\) in \(\mathcal {R}_k\), it follows that

$$\begin{aligned} (v-1)^sg_s(x)^{p^{k}e-s}= & {} (v-1)^s\left( g_s(x)^{p^{k}e-s}-(v-1)^{p^{k}e-s}b_s(x)^{p^{k}e-s}\right) \\= & {} (v-1)^s(g_s(x)-(v-1) b_s(x))\\&\cdot \left( \sum _{t=0}^{p^{k}e-s-1}g_s(x)^t\cdot \left( (v-1)b_s(x)\right) ^{p^{k}e-s-1-t}\right) . \end{aligned}$$

This implies \((v-1)^sg_s(x)^{p^{k}e-s}\in \mathcal {C}\). As \(\mathrm{gcd}(p,n)=1\), \(x^n-1\) has no repeated divisors in \(\mathbb {F}_{p^m}[x]\). This implies \(\mathrm{gcd}(x^n-1,g_s(x)^{p^{k}e-s})=g_s(x)\). Hence there exist \(a(x),b(x)\in \mathbb {F}_{p^m}[x]\) such that \(g_s(x)=a(x)g_s(x)^{p^{k}e-s}+b(x)(x^n-1)=a(x)g_s(x)^{p^{k}e-s}\) in \(\mathcal {R}_k[x]/\langle x^n-1\rangle \). Therefore, we have

$$\begin{aligned} (v-1)^sg_s(x)=a(x)\cdot (v-1)^sg_s(x)^{p^{k}e-s}\in \mathcal {C}, \ s=0,1,\ldots ,p^{k}e-1. \end{aligned}$$
(3)

This implies \((v-1)^s\mathrm{Tor}_s(\mathcal {C})\subseteq \mathcal {C}\) for all \( s=0,1,\ldots ,p^{k}e-1\). Moreover, by Eq. (2) we have a tower of cyclic codes over \(\mathbb {F}_{p^m}\):

$$\begin{aligned} \mathrm{Tor}_0(\mathcal {C})\subseteq \mathrm{Tor}_1(\mathcal {C})\subseteq \cdots \subseteq \mathrm{Tor}_{p^{k}e-1}(\mathcal {C})\subseteq \mathbb {F}_{p^m}[x]/\langle x^n-1\rangle . \end{aligned}$$

This implies that \(g_{p^{k}e-1}(x)\mid \cdots \mid g_1(x)\mid g_0(x)\mid (x^n-1)\) in \(\mathbb {F}_{p^m}[x]\).

Now, let \(c(x)\in \mathcal {C}\). Then \(\tau (c(x))\in \mathrm{Tor}_0(\mathcal {C})=\langle g_0(x)\rangle \). Hence there exists a unique polynomial \(b_0(x)\in \mathbb {F}_{p^m}[x]\) satisfying \(\mathrm{deg}(b_0(x))<n-\mathrm{deg}(g_0(x))\) such that \(\tau (c(x))=b_0(x)g_0(x)\). By Eq. (3), it follows that \(b_0(x)g_0(x)\in \mathcal {C}\). Hence \(c(x)-b_0(x)g_0(x)\in \mathcal {C}\).

As \(\tau (c(x)-b_0(x)g_0(x))=\tau (c(x))-b_0(x)g_0(x)=0\), there exists \(\alpha _1(x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \) such that \((v-1)\alpha _1(x)=c(x)-b_0(x)g_0(x)\in \mathcal {C}\). This implies \(\alpha _1(x)\in (\mathcal {C}:(v-1))\), and so \(\tau (\alpha _1(x))\in \mathrm{Tor}_1(\mathcal {C})\).

By \(\mathrm{Tor}_1(\mathcal {C})=\langle g_1(x)\rangle \), there exists a unique polynomial \(b_1(x)\in \mathbb {F}_{p^m}[x]\) satisfying \(\mathrm{deg}(b_1(x))<n-\mathrm{deg}(g_1(x))\) such that \(\tau (\alpha _1(x))=b_1(x)g_1(x)\). Then by Eq. (3), it follows that \((v-1)b_1(x)g_1(x)=b_1(x)\cdot (v-1)g_1(x)\in \mathcal {C}\). By \(\tau (\alpha _1(x)-b_1(x)g_1(x))=0\), there exists \(\alpha _2(x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \) such that \((v-1)\alpha _2(x)=\alpha _1(x)-b_1(x)g_1(x)\) and

$$\begin{aligned} (v-1)^2\alpha _2(x)=(v-1)\alpha _1(x)-(v-1)b_1(x)g_1(x)\in \mathcal {C}. \end{aligned}$$

This implies \(\alpha _2(x)\in (\mathcal {C}:(v-1)^2)\), and so \(\tau (\alpha _2(x))\in \mathrm{Tor}_2(\mathcal {C})=\langle g_2(x)\rangle \).

As stated above, we have

$$\begin{aligned} c(x)= & {} b_0(x)g_0(x)+(v-1)\alpha _1(x)\\= & {} b_0(x)g_0(x)+(v-1)b_1(x)g_1(x)+(v-1)^2\alpha _2(x), \end{aligned}$$

where \(c_0(x)=b_0(x)g_0(x)\in \mathrm{Tor}_0(\mathcal {C})\) and \(c_1(x)=b_1(x)g_1(x)\in \mathrm{Tor}_1(\mathcal {C})\).

Let \(2\le s\le p^{k}e-2\) and assume that there exist \(c_i(x)\in \mathrm{Tor}_i(\mathcal {C})\), \(i=0,1,\ldots ,s\), and \(\alpha _{s+1}(x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \) such that

$$\begin{aligned} c(x)=\sum _{i=0}^s(v-1)^ic_i(x)+(v-1)^{s+1}\alpha _{s+1}(x). \end{aligned}$$

Then by \((v-1)^ic_i(x)\in (v-1)^i\mathrm{Tor}_i(\mathcal {C})\subseteq \mathcal {C}\), it follows that \((v-1)^{s+1}\alpha _{s+1}(x)\in \mathcal {C}\). This implies \(\alpha _{s+1}(x)\in (\mathcal {C}:(v-1)^{s+1})\), and so \(\tau (\alpha _{s+1}(x))\in \mathrm{Tor}_{s+1}(\mathcal {C})=\langle g_{s+1}(x)\rangle \). We denote \(c_{s+1}(x)=\tau (\alpha _{s+1}(x))\). Then there exists \(\alpha _{s+2}(x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \) such that \(\alpha _{s+1}(x)=c_{s+1}(x)+(v-1)\alpha _{s+2}(x)\), and hence \((v-1)^{s+1}\alpha _{s+1}(x)=(v-1)^{s+1}c_{s+1}(x)+(v-1)^{s+2}\alpha _{s+2}(x)\). Therefore,

$$\begin{aligned} c(x)=\sum _{i=0}^{s+1}(v-1)^ic_i(x)+(v-1)^{s+2}\alpha _{s+2}(x). \end{aligned}$$

By mathematical induction on s, we conclude the following theorem.

Theorem 2.2

Using the notations above, we have the following conclusions.

  1. (i)

    Let \(\mathcal {C}\) be a cyclic code of length n over \(\mathcal {R}_k=R[v]/\langle v^{p^k}-(1+\omega u)\rangle \). Then each codeword c(x) in \(\mathcal {C}\) has a unique \((v-1)\)-adic expansion:

    $$\begin{aligned} c(x)=\sum _{s=0}^{p^{k}e-1}(v-1)^sc_s(x), \ \mathrm{where} \ c_s(x)\in \mathrm{Tor}_s(\mathcal {C}), \ \forall s=0,1,\ldots ,p^{k}e-1. \end{aligned}$$

    Hence \(|\mathcal {C}|=\prod _{s=0}^{p^{k}e-1}|\mathrm{Tor}_s(\mathcal {C})|=p^{m(\sum _{s=0}^{p^{k}e-1}(n-\mathrm{deg}(g_s(x))))}\).

  2. (ii)

    \(\mathcal {C}\) is a cyclic code of length n over \(\mathcal {R}_k\) if and only if there exists uniquely a tower of \(p^ke\) cyclic codes with length n over \(\mathbb {F}_{p^m}\), \(C_0\subseteq C_1\subseteq \cdots \subseteq C_{p^{k}e-1},\) such that \(\mathrm{Tor}_s(\mathcal {C})=\tau (\mathcal {C}:(v-1)^s)=C_s\) for all \(s=0,1,\ldots ,p^{k}e-1\). If the latter conditions are satisfied, then

    $$\begin{aligned} \mathcal {C}= & {} \bigoplus _{s=0}^{p^ke-1}(v-1)^sC_s\\= & {} \left\langle g_0(x),(v-1)g_1(x),\ldots ,(v-1)^{p^ke}g_{p^ke-1}(x)\right\rangle _{\mathcal {R}_k[x]/\langle x^n-1\rangle }\\= & {} \left\langle \sum _{s=0}^{p^{k}e-1}(v-1)^sg_s(x)\right\rangle _{\mathcal {R}_k[x]/\langle x^n-1\rangle } \end{aligned}$$

    where \(g_s(x)\in \mathbb {F}_{p^m}[x]\) being the generator polynomial of the cyclic code \(C_s\) for all \(s=0,1,\ldots ,p^{k}e-1\).

Remark

For a complete description of simple-root cyclic codes over arbitrary commutative finite chain rings, readers can refer to [15, Theorem 3.5] .

When \(k=0\), we have \(\mathcal {R}_0=R[v]/\langle v-(1+\omega u)\rangle =R\) satisfying \(v-1=\omega u\) or \(u=\omega ^{-1}(v-1)\). Then from Lemma 1.1, Theorem 2.2 and Eq. (1), we deduce the following corollary which will be used in the following sections.

Corollary 2.3

Using the notations above, we have the following conclusions.

  1. (i)

    Let \(\mathcal {C}\) be a cyclic code of length n over \(R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle \). Then each codeword c(x) in \(\mathcal {C}\) has a unique u-adic expansion:

    $$\begin{aligned} c(x)=\sum _{s=0}^{e-1}u^sc_s(x), \ \mathrm{where} \ c_s(x)\in \mathrm{Tor}_s(\mathcal {C})=\tau (\mathcal {C}:u^s), \ \forall s=0,1,\ldots ,e-1. \end{aligned}$$

    Hence \(|\mathcal {C}|=\prod _{s=0}^{e-1}|\mathrm{Tor}_s(\mathcal {C})|=p^{m(\sum _{s=0}^{e-1}(n-\mathrm{deg}(g_s(x))))}\).

  2. (ii)

    \(\mathcal {C}\) is a cyclic code of length n over R if and only if there exists uniquely a tower of e cyclic codes with length n over \(\mathbb {F}_{p^m}\), \(C_0\subseteq C_1\subseteq \cdots \subseteq C_{e-1},\) such that \(\mathrm{Tor}_s(\mathcal {C})=C_s\) for all \(s=0,1,\ldots ,e-1\). If the latter conditions are satisfied, then \(\mathcal {C}=\bigoplus _{s=0}^{e-1}u^sC_s\) and \(|\mathcal {C}|=\prod _{i=0}^{e-1}|C_i|\). Furthermore, we have

    $$\begin{aligned} \mathcal {C}=\left\langle g_0(x),ug_1(x),\ldots ,u^{e-1}g_{e-1}(x)\right\rangle _{R[x]/\langle x^n-1\rangle } =\left\langle \sum _{s=0}^{e-1}u^sg_s(x)\right\rangle _{R[x]/\langle x^n-1\rangle } \end{aligned}$$

    where \(g_s(x)\in \mathbb {F}_{p^m}[x]\) being the generator polynomial of the cyclic code \(C_s\) for all \(s=0,1,\ldots ,e-1\).

  3. (iii)

    Let \(\mathcal {C}\) and \(\mathcal {C}^\prime \) be cyclic codes of length n over R with \(C_s=\mathrm{Tor}_s(\mathcal {C})\) and \(C_s^\prime =\mathrm{Tor}_s(\mathcal {C}^\prime )\) for all s. Then \(\mathcal {C}\subseteq \mathcal {C}^\prime \) if and only if \(C_s\subseteq C_s^\prime \) as ideals of the ring \(\mathbb {F}_{p^m}[x]/\langle x^n-1\rangle \) for all \(s=0,1,\ldots ,e-1\).

Proof

We only need to prove (iii). If \(C_s\subseteq C_s^\prime \) for all \(s=0,1,\ldots ,e-1\), it is obvious that \(\mathcal {C}=\bigoplus _{s=0}^{e-1}u^sC_s\subseteq \bigoplus _{s=0}^{e-1}u^sC_s^\prime =\mathcal {C}^\prime \).

Conversely, let \(\mathcal {C}\subseteq \mathcal {C}^\prime \). Then \((\mathcal {C}:u^s)\subseteq (\mathcal {C}^\prime :u^s)\) for all s. From this, by \(\mathrm{Tor}_s(\mathcal {C})=\tau (\mathcal {C}:u^s)\) and \(\mathrm{Tor}_s(\mathcal {C}^\prime )=\tau (\mathcal {C}^\prime :u^s)\) we deduce that \(C_s\subseteq C_s^\prime \) for all \(s=0,1,\ldots ,e-1\). \(\square \)

3 Matrix-product structure of \((1+\omega u)\)-constacyclic codes over R

Denote \([n)\times [p^k)=\{(j,t)\mid j\in [n), \ t\in [p^k)\}\). Then each integer \(i\in [p^kn)=\{0,1,\ldots ,p^kn-1\}\) can be uniquely expressed as

$$\begin{aligned} i=j+tn, \ \mathrm{were} \ j\equiv i \ (\mathrm{mod} \ n), \ j\in [n), \ \mathrm{and} \ t=\frac{i-j}{n}\in [p^k). \end{aligned}$$
(4)

In this paper, we adopt the following notations.

Notation 3.1

Let l be the smallest positive integer such that \(p^l\ge e\). Since \(\mathrm{gcd}(p,n)=1\), there exists a unique integer \(n^\prime \), \(1\le n^\prime \le p^{k+l}-1\), such that

$$\begin{aligned} n^\prime n\equiv 1 \ (\mathrm{mod} \ p^{k+l}). \end{aligned}$$
(5)

We write \(n^\prime =qp^k+n^{\prime \prime }\), where \(0\le q\le p^l-1\) and \(1\le n^{\prime \prime }\le p^k-1\) satisfying \(\mathrm{gcd}(p,n^{\prime \prime })=1\). Then we define a transformation \(\varrho \) on the set \([p^kn)\) by

$$\begin{aligned} \varrho (j+\lambda n)=j+n\left( \lambda -jn^{\prime \prime } \ (\mathrm{mod} \ p^k)\right) , \ \forall (j,\lambda )\in [n)\times [p^k), \end{aligned}$$

and denote

$$\begin{aligned} \varLambda =\mathrm{diag}[1,(1+\omega u)^q,(1+\omega u)^{2q},\ldots ,(1+\omega u)^{(n-1)q}] \end{aligned}$$

which is a diagonal matrix of order n with \(1,(1+\omega u)^q,(1+\omega u)^{2q},\ldots ,(1+\omega u)^{(n-1)q}\in R^\times \) as its diagonal entries.

Lemma 3.2

  1. (i)

    The transformation \(\varrho \) is a permutation on the set \([p^kn)\).

  2. (ii)

    Let \(P_{p^kn}\) be a matrix of order \(p^kn\) defined by \(P_{p^kn}=[\epsilon _{i,j}]\) where

    $$\begin{aligned} \epsilon _{i,j}=1 \ \mathrm{if} \ j=\varrho (i), \ {\textit{a}nd} \ \epsilon _{i,j}=0 \ {\textit{o}thwise}, \ {\textit{f}or} \ {\textit{a}ll} \ 0\le i,j\le p^kn-1, \end{aligned}$$

    and set \(M_{p^k}(n,\omega )=\mathrm{diag}[{\mathop {\overbrace{\varLambda ,\ldots ,\varLambda }}\limits ^{(p^k)^{,}\mathrm{s}}}]\cdot P_{p^kn}\). Then \(P_{p^kn}\) is a permutation matrix and \(M_{p^k}(n,\omega )\) is a monomial matrix over R of order \(p^kn\).

  3. (iii)

    Define a transformation \(\varTheta \) on the R-module \(R^{p^kn}\) by

    $$\begin{aligned} \varTheta (\xi )=M_{p^k}(n,\omega )\cdot \xi , \ \forall \xi =\left[ \begin{array}{c}a_0\\ a_1\\ \ldots \\ a_{p^kn-1}\end{array}\right] \in R^{p^kn}. \end{aligned}$$

    Then \(\varTheta \) is an R-module automorphism on \(R^{p^kn}\). Let C be an R-submodule of \(R^{p^kn}\) and denote \(\varTheta (C)=M_{p^k}(n,\omega )\cdot C=\{M_{p^k}(n,\omega )\cdot c\mid c\in C\}\). Then \(\varTheta (C)\) and C are monomially equivalent linear codes of length \(p^kn\) over R.

Proof

  1. (i)

    For any \((j,\lambda )\in [n)\times [p^k)\), let \(t=\lambda -jn^{\prime \prime }\) (mod \(p^k\)). Then by Equation (4) and \((j,t)=(j,\lambda )\left[ \begin{array}{cc}1 &{} -n^{\prime \prime } \\ 0 &{} 1\end{array}\right] \), we see that \(\varrho : j+\lambda n\mapsto j+tn\) (\(\forall (j,\lambda )\in [n)\times [p^k)\)) is a a permutation on the set \([p^kn)\).

  2. (ii)

    follows from (i) and Notation 3.1, and (iii) follows from (ii).

\(\square \)

First, we establish an explicit relationship between the set of all \((1+\omega u)\)-constacyclic codes of length \(p^kn\) over the finite chain ring \(R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle \) and the set of all cyclic codes of length n over the finite chain ring \(\mathcal {R}_k\).

Let \(a(x)\in R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \). By Eq. (4), a(x) can be uniquely expressed as \(a(x)=\sum _{j=0}^{n-1}\sum _{t=0}^{p^k-1}a_{j+tn}x^{j+tn}\), where \(a_0,a_1,\ldots ,a_{p^kn-1}\in R\). We will identify a(x) with the column vector \([a_0,a_1,\ldots ,a_{p^kn-1}]^{\mathrm{tr}}\in R^{p^kn}\) in this paper. By \(x^{j+tn}=x^j(x^n)^t\), we can write a(x) as a product of matrices

$$\begin{aligned} a(x)=[1,x,x^{2},\ldots ,x^{n-1}]M_{a(x)}X \end{aligned}$$
(6)

where \(X=[1,x^n,x^{2n},\ldots ,x^{(p^k-1)n}]^{\mathrm{tr}}\) is the transpose of the \(1\times p^k\) matrix \([1,x^n,x^{2n},\ldots ,x^{(p^k-1)n}]\) and \(M_{a(x)}=\left[ \begin{array}{cccc}a_{0} &{}\quad a_{0+n} &{}\quad \ldots &{}\quad a_{0+(p^k-1)n} \\ a_{1} &{}\quad a_{1+n} &{}\quad \ldots &{}\quad a_{1+(p^k-1)n} \\ \ldots &{}\quad \ldots &{}\quad \ldots &{}\quad \ldots \\ a_{n-1} &{}\quad a_{n-1+n} &{}\quad \ldots &{}\quad a_{n-1+(p^k-1)n} \end{array}\right] \).

Set \(v=x^n\) in Eq. (6). We obtain

$$\begin{aligned} a(x)=[1,x,x^{2},\ldots ,x^{n-1}]M_{a(x)}V. \end{aligned}$$

where \(V=[1,v,v^2,\ldots ,v^{p^k-1}]^{\mathrm{tr}}\) is the transpose of the \(1\times p^k\) matrix \([1,v,v^2\), \(\ldots ,v^{p^k-1}]\). We define a map \(\varphi : R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \rightarrow \mathcal {R}_k/\langle x^n-v\rangle \) by

$$\begin{aligned} \varphi (a(x))=[1,x,x^{2},\ldots ,x^{n-1}]\left( M_{a(x)}V\right) =\alpha _0+\alpha _1 x+\cdots +\alpha _{n-1} x^{n-1} \end{aligned}$$

where \([\alpha _0,\alpha _1,\ldots ,\alpha _{n-1}]=\left( M_{a(x)}V\right) ^{\mathrm{tr}}\in \mathcal {R}_k^{n}\). Then from \(\mathcal {R}_k=R[v]\langle v^{p^k}-(1+\omega u)\rangle \) and \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle =R[x,v]/\langle v^{p^k}-(1+\omega u),x^n-v\rangle \) as residue class rings, we deduce the following conclusion.

Lemma 3.3

The map \(\varphi \) is an isomorphism of rings from \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \) onto \(\mathcal {R}_k/\langle x^n-v\rangle \).

By Notation 3.1, we have \(p^l\ge e\). From this, by \(v^{p^k}=x^{p^kn}=1+\omega u\) and \(u^e=0\) in \(\mathcal {R}_k\) we deduce that

$$\begin{aligned} v^{p^{k+l}}=(1+\omega u)^{p^l}=1+\omega ^{p^l} u^{p^l}=1+\omega ^{p^l} u^{p^l-e}u^e=1. \end{aligned}$$

Then by Eq. (5), it follows that \((v^{n^\prime })^n=v^{n^\prime n}=v\). Now, we define an automorphism of the polynomial ring \(\mathcal {R}_k[x]\) by \(\psi (\beta (x))=\beta (v^{n^\prime }x)\) (\(\forall \beta (x)\in \mathcal {R}_k[x]\)). Since \(\psi (x^n-v)=(v^{n^\prime }x)^n-v=v(x^n-1)\) and \(v\in \mathcal {R}_k^\times \), \(\psi \) induces an ring isomorphism of residue class rings from \(\mathcal {R}_k[x]/\langle x^n-v\rangle \) onto \(\mathcal {R}_k[x]/\langle x^n-1\rangle \):

$$\begin{aligned} \alpha (x)\mapsto \alpha (v^{n^\prime }x)=[1,x,\ldots ,x^{n-1}]\mathrm{diag}(1,v^{n^\prime },\ldots , (v^{n^\prime })^{n-1})[\alpha _0,\alpha _1,\ldots ,\alpha _{n-1}]^{\mathrm{tr}} \end{aligned}$$

for any \(\alpha (x)=\alpha _0+\alpha _1 x+\cdots +\alpha _{n-1} x^{n-1}\in \mathcal {R}_k[x]/\langle x^n-v\rangle \). We will still use \(\psi \) to denote this ring isomorphism. Hence \(\psi (\alpha (x))=\alpha (v^{n^\prime }x)\) for all \(\alpha (x)\in \mathcal {R}_k[x]/\langle x^n-v\rangle \). Then by Lemma 3.3, we conclude the following conclusion.

Lemma 3.4

Using the notations above, the map \(\psi \varphi \) define by

$$\begin{aligned} \psi \varphi (a(x))=[1,x,\ldots ,x^{n-1}]\mathrm{diag}(1,v^{n^\prime },\ldots , (v^{n^\prime })^{n-1})M_{a(x)}V \end{aligned}$$

\((\forall a(x)\in R[x]/\langle x^{p^kn}-(1+\omega u)\rangle )\) is an isomorphism of rings from \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \) onto \(\mathcal {R}_k[x]/\langle x^n-1\rangle \). Therefore, C is a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R if and only if \(\psi (\varphi (C))\) is a cyclic code of length n over \(\mathcal {R}_k\).

Then by Lemma 3.4 and Theorem 2.2, we give a matrix-product structure of any \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R as follows.

Theorem 3.5

Using the notations above, let C be a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R, assume \(\mathcal {C}=\psi (\varphi (C))\subseteq \mathcal {R}_k[x]/\langle x^n-1\rangle \) and \(C_s=\mathrm{Tor}_s(\mathcal {C})\subseteq \mathbb {F}_{p^m}[x]/\langle x^n-1\rangle \) for all \(s=0,1,\ldots ,p^{k}e-1\). Denote

$$\begin{aligned} \mathcal {C}_\rho =\bigoplus _{i=0}^{e-1}u^iC_{ip^k+\rho }\subseteq R[x]/\langle x^n-1\rangle , \ \rho =0,1,\ldots ,p^k-1. \end{aligned}$$
  1. (i)

    \(\mathcal {C}_\rho \) is a cyclic code of length n over R satisfying \(|\mathcal {C}_\rho |=\prod _{i=0}^{e-1}|C_{ip^k+\rho }|\) for all \(\rho =0,1,\ldots ,p^k-1\). Moreover, we have that \(\mathcal {C}_{p^k-1}\supseteq \cdots \supseteq \mathcal {C}_1\supseteq \mathcal {C}_0\).

  2. (ii)

    \(\varTheta (C)=M_{p^k}(n,\omega )\cdot C=[\mathcal {C}_{p^k-1},\mathcal {C}_{p^k-2}, \ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\), where

    $$\begin{aligned} A_{p^k}=\left[ (-1)^{p^k-i-j+1}\left( \begin{array}{c}p^k-i\\ j-1\end{array}\right) \right] _{1\le i,j\le p^k} \ (\mathrm{mod} \ p) \end{aligned}$$

    in which we set \(\left( \begin{array}{c}p^k-i\\ j-1\end{array}\right) =0\) if \(p^k-i<j-1\) for all \(1\le i,j\le p^k\). Hence C is monomially equivalent to \([\mathcal {C}_{p^k-1},\mathcal {C}_{p^k-2},\) \(\ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\).

Proof

  1. (i)

    By Theorem 2.2, \(C_s\) is a cyclic code of length n over \(\mathbb {F}_{p^m}\), \(0\le s\le p^ke-1\), and satisfies

    $$\begin{aligned}&C_0\subseteq C_1\subseteq \cdots \subseteq C_{p^k-1}\subseteq C_{p^k}\subseteq C_{p^k+1}\subseteq \cdots \subseteq C_{2p^k-1}\\&\subseteq \cdots \subseteq C_{(e-1)p^k}\subseteq C_{(e-1)p^k+1}\subseteq \cdots \subseteq C_{ep^k-1}. \end{aligned}$$

    This implies \(C_{\rho }\subseteq C_{p^k+\rho }\subseteq \cdots \subseteq C_{(e-1)p^k+\rho }\). From this and by Corollary 2.3(ii), we deduce that \(\mathcal {C}_\rho =\bigoplus _{i=0}^{e-1}u^iC_{ip^k+\rho }\) is a cyclic code of length n over R, i.e. an ideal of the ring \(R[x]/\langle x^n-1\rangle \), satisfying \(|\mathcal {C}_\rho |=\prod _{i=0}^{e-1}|C_{ip^k+\rho }|\).

    Let \(0\le \rho <\rho ^\prime \le e-1\). Then \(C_{ip^k+\rho }\subseteq C_{ip^k+\rho ^\prime }\) for all \(i=0,1,\ldots ,e-1\). From this and by Corollary 2.3(iii), we deduce that \(\mathcal {C}_\rho \subseteq \mathcal {C}_{\rho ^\prime }\).

  2. (ii)

    As \(\omega \in R^\times \), for each integer i, \(0\le i\le e-1\), \((\omega u)^i=\omega ^iu^i\) can be uniquely expressed as \((\omega u)^i=\sum _{j=i}^{e-1}\lambda _{i,j}u^j\) for some \(\lambda _{i,j}\in \mathbb {F}_{p^m}\) where \(\lambda _{i,i}\ne 0\), \(\forall j=i,i+1,\ldots ,e-1.\) Then we can write

    $$\begin{aligned} \left[ \begin{array}{c}1\\ \omega u \\ (\omega u)^2 \\ \ldots \\ (\omega u)^{e-1}\end{array}\right] =TU \ \mathrm{with} \ U=[1,u,u^2,\ldots , u^{e-1}]^{\mathrm{tr}}=\left[ \begin{array}{c}1\\ u \\ u^2 \\ \ldots \\ u^{e-1}\end{array}\right] , \end{aligned}$$
    (7)

    where \(T=\left[ \begin{array}{ccccc}\lambda _{0,0} &{}\quad \lambda _{0,1} &{}\quad \ldots &{}\quad \lambda _{0,e-2}&{}\quad \lambda _{0,e-1} \\ 0 &{}\quad \lambda _{1,1} &{}\quad \ldots &{}\quad \lambda _{1,e-2} &{}\quad \lambda _{1,e-1} \\ \ldots &{}\quad \ldots &{}\quad \ldots &{}\quad \ldots &{}\quad \ldots \\ 0 &{}\quad 0 &{}\quad \ldots &{}\quad \lambda _{e-2,e-2}&{}\quad \lambda _{e-2,e-1}\\ 0 &{}\quad 0 &{}\quad \ldots &{}\quad 0 &{}\quad \lambda _{e-1,e-1}\end{array}\right] \) being an invertible \(e\times e\) matrix over \(\mathbb {F}_{p^m}\) (and R). By Theorem 2.2, we know that

    $$\begin{aligned} \mathcal {C}=\psi \varphi (C)=C_0\oplus (v-1)C_1\oplus (v-1)^2C_2\oplus \cdots \oplus (v-1)^{p^ke-1}C_{p^ke-1}. \end{aligned}$$

    Let \(a(x)=\sum _{j=0}^{n-1}\sum _{t=0}^{p^{k}-1}a_{j+tn}x^{j+tn}\in C\) where \(a_{j+tn}\in R\), and assume \(c(x)=\psi \varphi (a(x))\in \mathcal {C}\). Then for each integer s, \(0\le s\le p^{k}e-1\), there exists a unique codeword \(c_s(x)\in C_s\) such that \(c(x)=\sum _{s=0}^{p^ke-1}(v-1)^sc_s(x)\). By \((v-1)^{p^k}=\omega u\), we have \((v-1)^{ip^k}=(\omega u)^i\), for all \(0\le i\le e-1\). Hence

    $$\begin{aligned} c(x)=\sum _{i=0}^{e-1}\sum _{\rho =0}^{p^k-1}(v-1)^{i p^k+\rho }c_{ip^k+\rho }(x) =\sum _{\rho =0}^{p^k-1}(v-1)^\rho \sum _{i=0}^{e-1}(\omega u)^ic_{ip^k+\rho }(x) \end{aligned}$$
    (8)

    in which

    $$\begin{aligned} \sum _{i=0}^{e-1}(\omega u)^ic_{ip^k+\rho }(x)= & {} [c_{\rho }(x),c_{p^k+\rho }(x),\ldots ,c_{p^k(e-1)+\rho }(x)]\left[ \begin{array}{c}1\\ \omega u \\ (\omega u)^2 \\ \ldots \\ (\omega u)^{e-1}\end{array}\right] \\= & {} [c_{\rho }(x),c_{p^k+\rho }(x),\ldots ,c_{p^k(e-1)+\rho }(x)]TU \end{aligned}$$

    by Equation (7). Let \(0\le \rho \le p^k-1\). We denote the cartesian product of the e cyclic codes \(C_\rho , C_{p^k+\rho },\ldots , C_{p^k(e-1)+\rho }\) with length n over \(\mathbb {F}_{p^m}\) by \(\mathcal {S}_\rho \), i.e.

    $$\begin{aligned} \mathcal {S}_\rho =C_{\rho }\times C_{p^k+\rho }\times C_{2p^k+\rho }\times \cdots \times C_{p^k(e-1)+\rho }. \end{aligned}$$

    For any \([c_{\rho }(x),c_{p^k+\rho }(x),\ldots ,c_{p^k(e-1)+\rho }(x)]\in \mathcal {S}_\rho \), we denote

    $$\begin{aligned} {[}c^\prime _{\rho }(x),c^\prime _{p^k+\rho }(x),\ldots ,c^\prime _{p^k(e-1)+\rho }(x)] =[c_{\rho }(x),c_{p^k+\rho }(x),\ldots ,c_{p^k(e-1)+\rho }(x)]T \end{aligned}$$

    where

    $$\begin{aligned} c^\prime _{jp^k+\rho }(x)=\lambda _{0,j}c_{\rho }(x)+\lambda _{1,j}c_{p^k+\rho }(x)+\lambda _{2,j}c_{2p^k+\rho }(x)+\cdots +\lambda _{j,j}c_{jp^k+\rho }(x) \end{aligned}$$

    for all \(j=0,1,\ldots ,e-1\). By \(C_{\rho }\subseteq C_{p^k+\rho }\subseteq C_{2p^k+\rho }\subseteq \cdots \subseteq C_{jp^k+\rho }\), it follows that

    $$\begin{aligned} c^\prime _{jp^k+\rho }(x)\in C_{jp^k+\rho }, \ \forall j, \ 0\le j\le e-1, \end{aligned}$$

    and hence \([c^\prime _{\rho }(x),c^\prime _{p^k+\rho }(x),\ldots ,c^\prime _{p^k(e-1)+\rho }(x)]\in \mathcal {S}_\rho \). From this and by the invertibility of the matrix T, we deduce that the map defined by

    $$\begin{aligned} \xi \mapsto \xi \cdot T \ \ (\forall \xi =[c_{\rho }(x),c_{p^k+\rho }(x),\ldots ,c_{p^k(e-1)+\rho }(x)]\in \mathcal {S}_\rho ) \end{aligned}$$

    is a bijection on \(\mathcal {S}_\rho \). This implies \(\mathcal {S}_\rho =\{\xi \cdot T\mid \xi \in \mathcal {S}_\rho \}\). Using the notations above, we have

    $$\begin{aligned}&\sum _{i=0}^{e-1}(\omega u)^ic_{ip^k+\rho }(x)\\&\quad =[c^\prime _{\rho }(x),c^\prime _{p^k+\rho }(x),c^\prime _{2p^k+\rho }(x),\ldots ,c^\prime _{p^k(e-1)+\rho }(x)]U\\&\quad =c^\prime _{\rho }(x)+uc^\prime _{p^k+\rho }(x) +u^2c^\prime _{2p^k+\rho }(x)+\cdots +u^{e-1}c^\prime _{(e-1)p^k+\rho }(x)\in \mathcal {C}_\rho , \end{aligned}$$

    where

    $$\begin{aligned} \mathcal {C}_\rho =C_{\rho }\oplus u C_{p^k+\rho }\oplus u^2 C_{2p^k+\rho }\oplus \cdots \oplus u^{e-1} C_{p^k(e-1)+\rho }\subseteq R[x]/\langle x^n-1\rangle . \end{aligned}$$

    Now, denote \(\xi _\rho (x)=\sum _{i=0}^{e-1}(\omega u)^ic_{ip^k+\rho }(x)\in \mathcal {C}_\rho \) for all \(\rho =0,1,\ldots ,p^k-1\). Then \(c(x)=\sum _{\rho =0}^{p^k-1}(v-1)^\rho \xi _\rho (x)\). From this, by Eq. (8) and

    $$\begin{aligned} (v-1)^{p^k-i}=\left( (-1)+v\right) ^{p^k-i}=\sum _{j=1}^{p^k-i+1}\left( \begin{array}{c}p^k-i\\ j-1\end{array}\right) (-1)^{p^k-i-j+1}v^{j-1} \end{aligned}$$

    for all \(i=1,2,\ldots , p^k\), we deduce that

    $$\begin{aligned} c(x)=[1,x,\ldots ,x^{n-1}][\xi _{p^{k}-1},\ldots ,\xi _1,\xi _0]A_{p^k}V, \end{aligned}$$
    (9)

    where \(\xi _\rho \) is the unique \(n\times 1\) column vector over R satisfying

    $$\begin{aligned} \xi _\rho (x)=[1,x,\ldots ,x^{n-1}]\cdot \xi _\rho , \ 0\le \rho \le p^k-1, \end{aligned}$$

    and \(V=[1,v,v^2,\ldots ,v^{p^k-1}]^{\mathrm{tr}}\). From now on, we will identify \(\xi _\rho (x)\) with \(\xi _\rho \) as a codeword in the cyclic code \(\mathcal {C}_\rho \) over R of length n. By replacing v with \(x^n\) in Eq. (9) we obtain

    $$\begin{aligned} \pi (c(x))=[1,x,\ldots ,x^{n-1}][\xi _{p^{k}-1},\ldots ,\xi _1,\xi _0]A_{p^k}X \end{aligned}$$
    (10)

    where \(X=[1,x^n,\ldots ,x^{(p^k-1)n}]^{\mathrm{tr}}\).

    On the other hand, by Lemma 3.4 we have

    $$\begin{aligned} c(x)=\psi \varphi (a(x))=[1,x,\ldots ,x^{n-1}]\mathrm{diag}(1,v^{n^\prime },\ldots , (v^{n^\prime })^{n-1})M_{a(x)}V. \end{aligned}$$

    Replacing v with \(x^n\), we obtain

    $$\begin{aligned} \pi (c(x))= & {} [1,x,\ldots ,x^{n-1}]\mathrm{diag}(1,(x^n)^{n^\prime },(x^n)^{2n^\prime },\ldots , (x^n)^{(n-1)n^\prime })M_{a(x)}X\\= & {} [1,x^{1+n^\prime n},x^{2(1+n^\prime n)},\ldots ,x^{(n-1)(1+n^\prime n)}]M_{a(x)}X\\= & {} \sum _{j=0}^{n-1}\sum _{t=0}^{p^k-1}a_{j+tn}x^{j(1+n^\prime n)+tn}\\= & {} \sum _{j=0}^{n-1}\sum _{t=0}^{p^k-1}a_{j+tn}x^{j+(t+jn^\prime )n}. \end{aligned}$$

    By Notation 3.1, we have \(n^\prime =qp^k+n^{\prime \prime }\), where \(0\le q\le p^l-1\) and \(1\le n^{\prime \prime }\le p^k-1\). By \(x^{p^kn}=1+\omega u\) in the ring \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \) it follows that

    $$\begin{aligned} a_{j+tn}x^{j+(t+jn^\prime )n}=x^{jq\cdot p^kn}a_{j+tn}x^{j+(t+jn^{\prime \prime })n}=(1+\omega u)^{jq} a_{j+tn}x^{j+(t+jn^{\prime \prime })n}. \end{aligned}$$

    We denote \(\lambda =t+jn^{\prime \prime }\) (mod \(p^k\)). Then \(\lambda \in [p^k)\) and \(t=\lambda -jn^{\prime \prime }\) (mod \(p^k\)). By Notation 3.1 and Lemma 3.2, the map \(\varrho \) defined by \(\varrho (j+\lambda n)=j+tn=j+n\left( \lambda -jn^{\prime \prime } \ (\mathrm{mod} \ p^k)\right) \) (\(\forall (j,\lambda )\in [n)\times [p^k)\)) is a permutation on the set \([p^kn)\). This implies

    $$\begin{aligned} \pi (c(x))=\sum _{j=0}^{n-1}\sum _{\lambda =0}^{p^k-1}(1+\omega u)^{jq}a_{\varrho (j+\lambda n)}x^{j+\lambda n} =[1,x,\ldots ,x^{n-1}]\varLambda \widetilde{M}_{a(x)}X \end{aligned}$$
    (11)

    where \(\varLambda =\mathrm{diag}[1,(1+\omega u)^q,(1+\omega u)^{2q},\ldots ,(1+\omega u)^{(n-1)q}]\) and

    $$\begin{aligned} \widetilde{M}_{a(x)}=[b_{j,\lambda }] \ \mathrm{with} \ b_{j,\lambda }=a_{\varrho (j+\lambda n)}, \ \forall (j,\lambda )\in [n)\times [p^k). \end{aligned}$$

    Now, from Eqs. (10) and (11) we deduces that

    $$\begin{aligned} \varLambda \cdot \widetilde{M}_{a(x)}=[\xi _{p^{k}-1},\ldots ,\xi _1,\xi _0]A_{p^k}, \ \forall a(x)\in C. \end{aligned}$$

    In this paper, we regard \(\varLambda \cdot \widetilde{M}_{a(x)}\) and \([\xi _{p^{k}-1},\ldots ,\xi _1,\xi _0]A_{p^k}\) as a column vector of dimension \(p^kn\) by reading the entries of the matrix in column-major order respectively. According to this view, by Lemma 3.2 it follows that

    $$\begin{aligned} M_{p^k}(n,\omega )\cdot [a_0,a_1,\ldots ,a_{p^kn-1}]^{\mathrm{tr}} =[\xi _{p^{k}-1},\ldots ,\xi _1,\xi _0]A_{p^k}, \forall a(x)\in C. \end{aligned}$$

    As stated above, we conclude that \(\varTheta (C)=[\mathcal {C}_{p^k-1},\mathcal {C}_{p^k-2}, \ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\). By Lemma 3.2(iii), C and the matrix-product code \([\mathcal {C}_{p^{k}-1},\ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\) are monomially equivalent codes over the finite chain ring R.

\(\square \)

From Lemma 3.2 and the proof of Theorem 3.5, we deduce the following corollary which will be used in the next section.

Corollary 3.6

Let \(C\subseteq R^{p^kn}\). Then C is a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R if and only if there is a sequence of cyclic codes \(\mathcal {C}_{p^{k}-1}\supseteq \cdots \supseteq \mathcal {C}_1\supseteq \mathcal {C}_0\) over R of length n such that

$$\begin{aligned} M_{p^k}(n,\omega )\cdot C:=\{M_{p^k}(n,\omega )\cdot c\mid c\in C\}=[\mathcal {C}_{p^{k}-1},\ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}, \end{aligned}$$

where we regard each \(c\in C\) as a \(p^kn\times 1\) column vector over R and each codeword \(\xi =[\xi _{p^k-1},\ldots ,\xi _1,\xi _0]A_{p^k}\) in \([\mathcal {C}_{p^{k}-1},\ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\) as a \(p^kn\times 1\) column vector over R by reading the entries of the matrix \(\xi \) in column-major order, respectively.

As \(\mathrm{gcd}(p,n)=1\), there are pairwise coprime monic irreducible polynomials \(f_1(x),f_2(x),\ldots ,f_r(x)\) in \(\mathbb {F}_{p^m}[x]\) such that \(x^n-1=f_1(x)f_2(x)\ldots f_r(x).\)

Lemma 3.7

(cf. [4, Theorem 3.4]) Using the notations above, all \((p^{k}e+1)^r\) distinct \((1+\omega u)\)-constacyclic codes of length \(p^kn\) over R are given by

$$\begin{aligned} C_{(i_1,i_2,\ldots ,i_r)}=\langle f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}\rangle \subseteq R[x]/\langle x^{p^kn}-(1+\omega u)\rangle , \end{aligned}$$

where \(0\le i_1, i_2,\ldots , i_r\le p^{k}e\). Furthermore, the number of codewords in \(C_{(i_1,i_2,\ldots ,i_r)}\) is equal to \(|C_{(i_1,i_2,\ldots ,i_r)}|=p^{m(\sum _{t=1}^r(p^{k}e-i_t)\mathrm{deg}(f_t(x)))}\).

Finally, we determine the nested sequences of \(p^{k}\) cyclic codes \(\mathcal {C}_{p^{k}-1}\supseteq \cdots \supseteq \mathcal {C}_1\supseteq \mathcal {C}_0\) with length n over R in the matrix-product structure of a \((1+\omega u)\)-constacyclic code \(C_{(i_1,i_2,\ldots ,i_r)}\) over R with length \(p^kn\).

Theorem 3.8

Using the notations above, let \(C=\langle f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}\rangle \), \(0\le i_1,i_2,\ldots ,i_r\le p^{k}e\), being a \((1+\omega u)\)-constacyclic code C of length \(p^kn\) over R. For each integer s, \(0\le s\le p^ke-1\), denote

$$\begin{aligned} g_s(x)=\prod _{i_t>s, 1\le t\le r}f_t(x)\in \mathbb {F}_{p^m}[x]. \end{aligned}$$

Then C is monomially equivalent to \([\mathcal {C}_{p^{k}-1}, \ldots , \mathcal {C}_1,\mathcal {C}_0]\cdot A_{p^k}\), where \(A_{p^k}\) is given by Theorem 3.5 and for each integer \(\rho \), \(0\le \rho \le p^k-1\), \(\mathcal {C}_\rho \) is a cyclic code of length n over R given by

$$\begin{aligned} \mathcal {C}_\rho= & {} \left\langle g_{\rho }(x),ug_{p^k+\rho }(x),u^2g_{2p^k+\rho }(x),\ldots ,u^{e-1}g_{(e-1)p^k+\rho }(x)\right\rangle \\= & {} \left\langle g_{\rho }(x)+ug_{p^k+\rho }(x)+u^2g_{2p^k+\rho }(x)+\cdots +u^{e-1}g_{(e-1)p^k+\rho }(x)\right\rangle . \end{aligned}$$

Proof

Denote \(G(x)=f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}\in \mathbb {F}_{p^m}[x]\). By Theorem 3.5, it is suffices to prove that \(C_s=\langle g_s(x)\rangle \) for all \(s=0,1,\ldots ,p^ke-1\). Let \(0\le s\le p^ke-1\). We first verify that

$$\begin{aligned} g_s(x)\in C_s=\mathrm{Tor}_s(\psi (\varphi (C)))=\tau (\psi (\varphi (C)):(v-1)^s), \end{aligned}$$

which is equivalent to that \((v-1)^s\left( g_s(x)+(v-1)w(x)\right) \in \psi (\varphi (C))\) for some \(w(x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \). In the following, we denote

$$\begin{aligned} A_s=\{t\mid i_t>s, \ 1\le t\le r\}, \ B_s=\{t\mid i_t\le s, \ 1\le t\le r\}. \end{aligned}$$

and set

$$\begin{aligned} h_s(x)=\prod _{t\in B_s}f_t(x), \ \widehat{f}_s(x)=\prod _{t\in A_s}f_t(x)^{i_t-s-1}. \end{aligned}$$

Then \(g_s(x)=\prod _{t\in A_s}f_t(x)\), and \(h_s(x), \widehat{f}_s(x)\in \mathbb {F}_{p^m}[x]\) satisfying \(x^n-1=g_s(x)h_s(x)\), \(\mathrm{gcd}(g_s(x),h_s(x))=\mathrm{gcd}(\widehat{f}_s(x),h_s(x))=1\).

As \(G(x)=\prod _{t\in A_s\cup B_s}f_t(x)^{i_t}\) and \(i_t\le s\) for all \(t\in B_s\), we have

$$\begin{aligned} (x^n-1)^sg_s(x)\widehat{f}_s(x)=\prod _{t\in A_s\cup B_s}f_t(x)^s\prod _{t\in A_s}f_t(x)\prod _{t\in A_s}f_t(x)^{i_t-s-1} =\varepsilon (x)G(x) \end{aligned}$$

where \(\varepsilon (x)=\prod _{t\in B_s}f_t(x)^{s-i_t}\in \mathbb {F}_{p^m}[x]\subseteq R[x]\). This implies

$$\begin{aligned} (x^n-1)^sg_s(x)\widehat{f}_s(x)\in \langle G(x)\rangle =C. \end{aligned}$$
(12)

By \(\mathrm{gcd}(\widehat{f}_s(x),h_s(x))=1\), there exist \(a(x),b(x)\in \mathbb {F}_{p^m}[x]\) such that \(a(x)\widehat{f}_s(x)+b(x)h_s(x)=1\). This implies \(a(x)\widehat{f}_s(x)=1-b(x)h_s(x)\). Then by Eq. (12) and \(x^n-1=g_s(x)h_s(x)\), it follows that

$$\begin{aligned}&(x^n-1)^sg_s(x)-(x^n-1)^{s+1}b(x)\\&\quad =(x^n-1)^sg_s(x)-(x^n-1)^{s}\cdot g_s(x)h_s(x)\cdot b(x)\\&\quad =(x^n-1)^sg_s(x)(1-b(x)h_s(x))\\&\quad =(x^n-1)^sg_s(x)\widehat{f}_s(x)\cdot a(x)\in C. \end{aligned}$$

Replacing \(x^n\) with v, by the definition of \(\varphi \) we obtain

$$\begin{aligned}&(v-1)^sg_s(x)-(v-1)^{s+1}\varphi (b(x))\\&\quad =\varphi \left( (x^n-1)^sg_s(x)-(x^n-1)^{s+1}b(x)\right) \in \varphi (C). \end{aligned}$$

This implies \((v-1)^sg_s(x)+(v-1)^{s+1}\alpha (x)\in \varphi (C)\), where \(\alpha (x)=-\varphi (b(x))\in \mathcal {R}_k[x]/\langle x^n-v\rangle \). Then we replace x with \(v^{n^\prime }x\), by the definition of \(\psi \) we have

$$\begin{aligned}&(v-1)^sg_s(v^{n^\prime }x)+(v-1)^{s+1}\alpha (v^{n^\prime }x)\\&\quad =\psi \left( (v-1)^sg_s(x)+(v-1)^{s+1}\alpha (x)\right) \in \psi (\varphi (C)). \end{aligned}$$

From this and by

$$\begin{aligned} g_s(v^{n^\prime }x)=g_s(x+x(v^{n^\prime }-1))=g_s(x+(v-1)\beta (x))=g_s(x)+(v-1)\delta (x) \end{aligned}$$

for some \(\delta (x)\in \mathcal {R}_k[x]/\langle x^n-1\rangle \), where \(\beta (x)=x\sum _{i=0}^{n^\prime -1}v^i\), we deduce that

$$\begin{aligned}&(v-1)^sg_s(v^{n^\prime }x)+(v-1)^{s+1}\alpha (v^{n^\prime }x)\\&\quad =(v-1)^s\left( g_s(x)+(v-1)\delta (x)\right) +(v-1)^{s+1}\alpha (v^{n^\prime }x)\\&\quad =(v-1)^s\left( g_s(x)+(v-1)(\delta (x)+\alpha (v^{n^\prime }x))\right) . \end{aligned}$$

This implies \(g_s(x)+(v-1)(\delta (x)+\alpha (v^{n^\prime }x))\in (\psi (\varphi (C)):(v-1)^s)\), and hence

$$\begin{aligned} g_s(x)=\tau \left( g_s(x)+(v-1)(\delta (x)+\alpha (v^{n^\prime }x))\right) \in \tau (\psi (\varphi (C)):(v-1)^s) =C_s. \end{aligned}$$

Therefore, \(\langle g_s(x)\rangle \subseteq C_s\) as ideals of the ring \(\mathbb {F}_{p^m}[x]/\langle x^n-1\rangle \) for all \(s=0,1,\ldots ,p^ke-1\).

On the other hand, by \(x^n-1=\prod _{t=1}^rf_t(x)\) and \(G(x)=\prod _{t=1}^rf_t(x)^{i_t}=\prod _{s=0}^{p^{k}e-1}g_s(x)\) it follows that

$$\begin{aligned} \sum _{t=1}^r(p^{k}e-i_t)\mathrm{deg}(f_t(x))=p^{k}en-\mathrm{deg}(G(x))=\sum _{s=0}^{p^{k}e-1}(n-\mathrm{deg}(g_s(x))). \end{aligned}$$
(13)

By Lemma 3.7, Theorem 2.2 and \(|\langle g_s(x)\rangle |=p^{m(n-\mathrm{deg}(g_s(x)))}\) for all s, we have

$$\begin{aligned} p^{m(\sum _{t=1}^r(p^{k}e-i_t)\mathrm{deg}(f_t(x)))}= & {} |C|=|\psi (\varphi (C))|=\prod _{s=0}^{p^ke-1}|C_s|\\\ge & {} \prod _{s=0}^{p^ke-1}|\langle g_s(x)\rangle |=\prod _{s=0}^{p^ke-1}(p^m)^{n-\mathrm{deg}(g_s(x))}. \end{aligned}$$

From this and by Eq. (13), we deduce that \(C_s=\langle g_s(x)\rangle \), i.e. \(g_s(x)\) is the generator polynomial of \(C_s\) for all s.

Finally, let \(0\le \rho \le p^k-1\). By Corollary 2.3(ii), it follows that \(\mathcal {C}_\rho =\bigoplus _{i=0}^{e-1}u^iC_{ip^k+\rho }=\langle g_\rho (x)+ug_{p^k+\rho }(x)+u^2g_{2p^k+\rho }(x)+\cdots +u^{e-1}g_{p^k(e-1)+\rho }(x)\rangle \) as ideals of \(R[x]/\langle x^n-1\rangle \). \(\square \)

Remark

As \(\mathcal {C}_{p^{k}-1}\supseteq \cdots \supseteq \mathcal {C}_1\supseteq \mathcal {C}_0\), by Theorem 2.1 the minimum Hamming distance of the \((1+\omega u)\)-constacyclic code C of length \(p^kn\) over R is equal to \(d=\mathrm{min}\{\delta _{i+1}d_i\mid i=0,1,\ldots ,p^k-1\}\), where \(d_i\) is the minimum Hamming distance of the cyclic code \(\mathcal {C}_i\) of length n over R and \(\delta _{i+1}\) is the minimum distance of the linear code \(\mathcal {L}_{i+1}\) with length \(p^k\) over \(\mathbb {F}_{p^m}\) generated by the first \(i+1\) rows of the matrix \(A_{p^k}\), for all \(i=0,1,\ldots ,p^k-1\). For each integer \(1\le j\le p^k\), it can be easily seen that \(\mathcal {L}_j\) is exactly the cyclic code of length \(p^k\) over \(\mathbb {F}_{p^m}\) generated by \((x-1)^{p^k-j}\). Since \(a(x)\mapsto a(-x)\) (\(\forall a(x)\in \mathbb {F}_{p^m}[x]/\langle x^{p^k}-1\rangle \)) is a ring isomorphism and a Hamming distance-preserving map from \(\mathbb {F}_{p^m}[x]/\langle x^{p^k}-1\rangle \) onto \(\mathbb {F}_{p^m}[x]/\langle x^{p^k}+1\rangle \), \(\delta _j\) is equal to the minimum Hamming distance of the negacyclic code of length \(p^k\) over \(\mathbb {F}_{p^m}\) generated by \((x+1)^{p^k-j}\). From this and by Dinh [9] Theorem 4.11, we deduce that

$$\begin{aligned} \delta _j=\left\{ \begin{array}{ll} (t+1)p^s, &{}\quad \mathrm{if} \ p^{k-s}-tp^{k-s-1}\le j\le p^{k-s}-tp^{k-s-1}+p^{k-s-1}-1,\\ &{}\quad \mathrm{where} \ 1\le t\le p-1 \ \mathrm{and} \ 1\le s\le k-1; \\ \gamma +1, &{}\quad \mathrm{if} \ p^k-\gamma p^{k-1}\le j\le p^k-\gamma p^{k-1}+p^{k-1}-1,\\ &{}\quad \mathrm{where} \ 1\le \gamma \le p-1; \\ 1, &{}\quad \mathrm{if} \ j=p^k. \end{array}\right. \end{aligned}$$

4 Iterative construction of \((1+\omega u)\)-constacyclic codes over R

Let \(A=[a_{ij}]_{1\le i,j\le m}\) and \(B=[b_{st}]_{1\le s,t\le n}\) be \(m\times m\) and \(n\times n\) matrices over a commutative ring \(\varGamma \), respectively. The Kronecker product of A and B is defined by \(A\otimes B=[a_{ij}B]_{1\le i,j\le m}=\left[ \begin{array}{cccc}a_{11}B &{}\quad a_{12}B &{}\quad \ldots &{}\quad a_{1m}B\\ a_{21}B &{}\quad a_{22}B &{}\quad \ldots &{}\quad a_{2m}B \\ \ldots &{}\quad \ldots &{}\quad \ldots &{}\quad \ldots \\ a_{m1}B &{}\quad a_{m2}B &{}\quad \ldots &{}\quad a_{mm}B\end{array}\right] \) where \(a_{ij}B=\left[ \begin{array}{cccc}a_{ij}b_{11} &{} a_{ij}b_{12} &{} \ldots &{}\quad a_{ij}b_{1n}\\ a_{ij}b_{21} &{}\quad a_{ij}b_{22} &{}\quad \ldots &{}\quad a_{ij}b_{2n} \\ \ldots &{}\quad \ldots &{}\quad \ldots &{}\quad \ldots \\ a_{ij}b_{n1} &{}\quad a_{ij}b_{n2} &{}\quad \ldots &{}\quad a_{ij}b_{nn}\end{array}\right] , \ i,j=1,\ldots ,m.\) It is known from linear algebra that if ABCD are matrix of appropriate sizes, then \((A\otimes B)\otimes C=A\otimes (B\otimes C)\) and \((A\otimes B)(C\otimes D)=(AC)\otimes (BD)\).

Using the notation in Theorem 3.5, we know that

$$\begin{aligned} A_{p^k}=\left[ (-1)^{p^k-i-j+1}\left( \begin{array}{c}p^k-i\\ j-1\end{array}\right) \right] _{1\le i,j\le p^k} \ (\mathrm{mod} \ p), \ \forall k\ge 1. \end{aligned}$$

Especially, \(A_p=\left[ (-1)^{p-i-j+1}\left( \begin{array}{c}p-i\\ j-1\end{array}\right) \right] _{1\le i,j\le p}\) (mod p), i.e.

$$\begin{aligned} A_p=\left[ \begin{array}{cccccc}(-1)^{p-1} &{} (-1)^{p-2}\left( \begin{array}{c}p-1\\ p-2\end{array}\right) &{} \ldots &{} (-1)^2\left( \begin{array}{c}p-1\\ 2\end{array}\right) &{} -\left( \begin{array}{c}p-1 \\ 1\end{array}\right) &{} 1 \\ (-1)^{p-2} &{} (-1)^{p-3}\left( \begin{array}{c}p-2\\ p-3\end{array}\right) &{} \ldots &{} -\left( \begin{array}{c}p-2\\ 1\end{array}\right) &{} 1 &{} 0 \\ (-1)^{p-3} &{} (-1)^{p-4}\left( \begin{array}{c}p-3\\ p-4\end{array}\right) &{} \ldots &{} 1 &{} 0 &{} 0 \\ -1 &{} 1 &{} \ldots &{} 0 &{} 0 &{} 0 \\ 1 &{} 0 &{} \ldots &{} 0 &{} 0 &{} 0 \end{array}\right] \end{aligned}$$

(mod p). As p is prime, by induction on j it follows that \(\left( \begin{array}{c}p-i\\ j-1\end{array}\right) \not \equiv 0\) (mod p), i.e. \(\left( \begin{array}{c}p-i\\ j-1\end{array}\right) \in \mathbb {F}_{p^m}^\times \), for all integers ij satisfying \(i+j\le p+1\). Moreover, by [17, Proposition 1 and Lemma 3] we know the following conclusions.

Lemma 4.1

  1. (i)

    The matrix \(A_p\) is an NSC matrix over \(\mathbb {F}_{p^m}\).

  2. (ii)

    \(A_{p^k}=A_p\otimes A_{p^{k-1}}=\left[ (-1)^{p-i-j+1}\left( \begin{array}{c}p-i\\ j-1\end{array}\right) A_{p^{k-1}}\right] _{1\le i,j\le p}\) \((\mathrm{mod} \ p)\) for any integer \(k\ge 2\).

Every \((1+\omega u)\)-constacyclic code of length \(p^kn\) over \(R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle \) can be constructed recursively from \((1+\omega u)\)-constacyclic codes of length \(p^{k-1}n\) over R by the following theorem.

Theorem 4.2

Let C be a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R. Then there exist \((1+\omega u)\)-constacyclic codes \(C^{(p-1)},\ldots ,C^{(1)}, C^{(0)}\) of length \(p^{k-1}n\) over R satisfying \(C^{(p-1)}\supseteq \cdots \supseteq C^{(1)}\supseteq C^{(0)}\) such that C is monomially equivalent to the following matrix-product code over R

$$\begin{aligned}{}[C^{(p-1)},\ldots ,C^{(1)}, C^{(0)}]\cdot A_p. \end{aligned}$$

Specifically, if \(C=\langle f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}\rangle \) as an ideal of \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \), where \(0\le i_1, i_2,\ldots ,i_r\le p^ke\), then

$$\begin{aligned} C^{(j)}=\left\langle \prod _{\lambda =0}^{e-1}\prod _{l=0}^{p^{k-1}-1} \prod _{i_t> \lambda p^k+jp^{k-1}+l, \ 1\le t\le r}f_{t}(x)\right\rangle _{R[x]/\langle x^{p^{k-1}n}-(1+\omega u)\rangle } \end{aligned}$$
(14)

for all \(j=0,1,\ldots ,p-1\). Furthermore, the minimum Hamming distance of C is equal to \(\mathrm{min}\{pd^{(p-1)}, (p-1)d^{(p-2)},\ldots ,2d^{(1)},d^{(0)}\}\) where \(d^{(j)}\) is the minimum Hamming distance of \(C^{(j)}\) for all \(j=0,1,\ldots ,p-1\).

Proof

Let C be a \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R. By Theorem 3.5 and Lemma 4.1(ii), there are \(p^k\) cyclic codes \(\mathcal {D}_{p^k-1},\cdots ,\mathcal {D}_1,\mathcal {D}_0\) of length n over R satisfying \(\mathcal {D}_{p^k-1}\supseteq \cdots \supseteq \mathcal {D}_1\supseteq \mathcal {D}_0\) such that C is monomially equivalent to the following matrix-product code

$$\begin{aligned}&[\mathcal {D}_{p^k-1},\ldots ,\mathcal {D}_1,\mathcal {D}_0]\cdot A_{p^k}\\&\quad =\left[ \mathcal {D}_{(p-1)p^{k-1}+p^{k-1}-1}, \ldots ,\mathcal {D}_{(p-1)p^{k-1}+1},\mathcal {D}_{(p-1)p^{k-1}},\ldots ,\mathcal {D}_{p^{k-1}-1}, \right. \\&\qquad \left. \ldots ,\mathcal {D}_1,\mathcal {D}_0\right] \cdot \left[ (-1)^{p-1-s-t}\left( \begin{array}{c}p-s\\ t-1\end{array}\right) A_{p^{k-1}}\right] _{1\le s,t\le p} \ (\mathrm{mod} \ p) \\&\quad =[\mathcal {D}^{(p-1)},\ldots ,\mathcal {D}^{(1)}, \mathcal {D}^{(0)}]\cdot A_p, \end{aligned}$$

where \(\mathcal {D}^{(j)}=[\mathcal {D}_{jp^{k-1}+p^{k-1}-1},\mathcal {D}_{jp^{k-1}+p^{k-1}-2},\ldots ,\mathcal {D}_{jp^{k-1}+1}, \mathcal {D}_{jp^{k-1}}]\cdot A_{p^{k-1}}\) for all \(j=0,1,\ldots ,p-1\). By Theorem 3.5, \(\mathcal {D}^{(j)}\) is monomially equivalent to a \((1+\omega u)\)-constacyclic code \(C^{(j)}\) of length \(p^{k-1}n\) over R for all \(j=0,1,\ldots ,p-1\). Then by Corollary 3.6 and Notation 3.1, there is a fixed \(p^{k-1}n\times p^{k-1}n\) monomial matrix \(M_{p^{k-1}}(n,\omega )\) over R such that \(M_{p^{k-1}}(n,\omega )\cdot C^{(j)}=\mathcal {D}^{(j)}\) for all j. This implies

$$\begin{aligned}&[\mathcal {D}^{(p-1)},\ldots ,\mathcal {D}^{(1)}, \mathcal {D}^{(0)}]\cdot A_p\\&\quad =[M_{p^{k-1}}(n,\omega )\cdot C^{(p-1)},\ldots ,M_{p^{k-1}}(n,\omega )\cdot C^{(1)}, M_{p^{k-1}}(n,\omega )\cdot C^{(0)}]\cdot A_p\\&\quad =\left( I_p\otimes M_{p^{k-1}}(n,\omega )\right) \cdot \left( [C^{(p-1)},\ldots ,C^{(1)}, C^{(0)}]\cdot A_p\right) \end{aligned}$$

in which we regard \([C^{(p-1)},\ldots ,C^{(1)}, C^{(0)}]\cdot A_p\) as a \(p^kn\times 1\) column vector over R by reading the entries of the matrix in column-major order, and \(I_p\) is the identity matrix of order p. Since

$$\begin{aligned} I_p\otimes M_{p^{k-1}}(n,\omega )=\mathrm{diag}(M_{p^{k-1}}(n,\omega ),\ldots , M_{p^{k-1}}(n,\omega )) \end{aligned}$$

is a \(p^kn\times p^kn\) monomial matrix over R, \([\mathcal {D}^{(p-1)},\ldots ,\mathcal {D}^{(1)}, \mathcal {D}^{(0)}]\cdot A_p\) is monomially equivalent to \([C^{(p-1)},\ldots ,C^{(1)}, C^{(0)}]\cdot A_p\). Moreover, by

$$\begin{aligned} \mathcal {D}_{jp^{k-1}+s}\supseteq \mathcal {D}_{ip^{k-1}+s}, \ \forall i,j,s, \ p-1\ge j>i\ge 0, \ s=0,1,\ldots , p^{k-1}-1 \end{aligned}$$

we conclude that \(\mathcal {D}^{(j)}\supseteq \mathcal {D}^{(i)}\). This implies \(C^{(j)}\supseteq C^{(i)}\) for all \(0\le i\le j\le p-1\).

Since \(C=\langle f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}\rangle \) which is an ideal of \(R[x]/\langle x^{p^kn}-(1+\omega u)\rangle \), in the matrix-product code \([\mathcal {D}_{p^k-1},\ldots ,\mathcal {D}_1,\mathcal {D}_0]\cdot A_{p^k}\) we have \(\mathcal {D}_\rho = \left\langle g_{\rho }(x),ug_{p^k+\rho }(x),u^2g_{2p^k+\rho }(x),\ldots ,u^{e-1}g_{(e-1)p^k+\rho }(x)\right\rangle \subseteq R[x]/\langle x^n-1\rangle \) for all \(\rho =0,1,\ldots ,p^k-1\). By Theorem 3.8, we see that \(g_s(x)=\prod _{i_t>s, 1\le t\le r}f_t(x)\in \mathbb {F}_{p^m}[x]\), \(0\le s\le p^ke-1\), satisfying \(f_1(x)^{i_1}f_2(x)^{i_2}\ldots f_r(x)^{i_r}=\prod _{s=0}^{p^ke-1}g_s(x)\) \(=\prod _{\eta =0}^{p^k-1}\prod _{\lambda =0}^{e-1}g_{\lambda p^k+\eta }(x).\) Let \(0\le j\le p-1\). Using Theorem 3.8 for the code \(\mathcal {D}^{(j)}=[\mathcal {D}_{jp^{k-1}+p^{k-1}-1},\mathcal {D}_{jp^{k-1}+p^{k-1}-2},\ldots ,\mathcal {D}_{jp^{k-1}+1}, \mathcal {D}_{jp^{k-1}}]\cdot A_{p^{k-1}}\), we deduce that \(\mathcal {D}^{(j)}\) is monomially equivalent to the \((1+\omega u)\)-constacyclic code \(C^{(j)}\) of length \(p^{k-1}n\) over R generated by the following polynomial

$$\begin{aligned} G^{(j)}(x)=\prod _{l=0}^{p^{k-1}-1}\prod _{\lambda =0}^{e-1}g_{\lambda p^k+jp^{k-1}+l}(x)=\prod _{\lambda =0}^{e-1}\prod _{l=0}^{p^{k-1}-1} \prod _{i_t> \lambda p^k+jp^{k-1}+l, \ 1\le t\le r}f_{t}(x). \end{aligned}$$

Hence \(C^{(j)}=\langle G^{(j)}(x)\rangle \) as ideals of \(R[x]/\langle x^{p^{k-1}n}-(1+\omega u)\rangle \).

Finally, the conclusion for minimum Hamming distance of C follows from Theorem 2.1 and Lemma 4.1(i) immediately. \(\square \)

Remark

Let \(k=0\). As \(\mathrm{gcd}(p,n)=1\) and \((1+\omega u)^{p^l}=1\) by \(p^l\ge e\) and \(u^e=0\) in R, there is uniquely \(\eta \in R^\times \) such that \(\eta ^n=1+\omega u\). This implies \((\eta x)^n=(1+\omega u) x^n\). Hence the map \(\tau : a(x)\mapsto a(\eta x)\) (\(\forall a(x)\in R[x]/\langle x^n-1\rangle \)) is an isomorphism of rings from \(R[x]/\langle x^n-1\rangle \) onto \(R[x]/\langle x^n-(1+\omega u)\rangle \). Therefore, C is a \((1+\omega u)\)-constacyclic code of length n over R if and only if there is a unique cyclic code D of length n over R such that \(\tau (D)=C\). Obviously, D and \(\tau (D)\) are monomially equivalent codes over R.

5 An example

In this section, we explain the main results of the paper by considering \((1+u)\)-constacyclic codes of length 90 over \(R=\mathbb {F}_3+u\mathbb {F}_3\) (\(u^2=0\)). In this case, we have \(p=3\), \(m=1\), \(e=2\), \(k=2\), \(\omega =1\in R^\times \) and \(n=10\).

Using Notation 3.1, by \(3^1>e\) we have \(l=1\), \(p^{k+l}=3^{2+1}=27\), and \(n^\prime =19\) satisfying \(1\le n^\prime \le 26\) and \(n^\prime n=190\equiv 1\) (mod 27). Obviously, \(n^\prime =qp^k+n^{\prime \prime }\) where \(p^k=9\), \(q=2\) and \(n^{\prime \prime }=1\). Hence the permutation \(\varrho \) on the set \([90)=\{0,1,\ldots ,89\}\) is defined by

$$\begin{aligned} \varrho (j+10\lambda )=j+10(\lambda -j \ \mathrm{mod} \ 9), \end{aligned}$$

for all \(0\le j\le 9\) and \(0\le \lambda \le 8\). Precisely, we have

$$\begin{aligned} \varrho= & {} \left( \begin{array}{ccccc ccccc ccccc ccccc} 0 &{} 1 &{} 2 &{} 3 &{} 4 &{} 5 &{} 6 &{} 7 &{} 8 &{} 9 &{} 10 &{} 11 &{} 12 &{} 13 &{} 14 &{} 15 &{} 16 &{} 17 &{} 18 &{} 19 \\ 0 &{} 81 &{} 72 &{} 63 &{} 54 &{} 45 &{} 36 &{} 27 &{} 18 &{} 9 &{} 10 &{} 1 &{} 82 &{} 73 &{} 64 &{} 55 &{} 46 &{} 37 &{} 28 &{} 19 \end{array}\right. \\&\left. \begin{array}{ccccc ccccc c ccccc ccccc} 20 &{} 21 &{} 22 &{} 23 &{} 24 &{} 25 &{} 26 &{} 27 &{} 28 &{} 29 &{} \ldots &{} 80 &{} 81 &{} 82 &{} 83 &{} 83 &{} 85 &{} 86 &{} 87 &{} 88 &{} 89\\ 20 &{} 11 &{} 2 &{} 83 &{} 74 &{} 65 &{} 56 &{} 47 &{} 38 &{} 29 &{} \ldots &{} 80 &{}71 &{} 62 &{} 53 &{} 44 &{} 35 &{} 26 &{} 17 &{} 8 &{} 89\end{array}\right) . \end{aligned}$$

By \((1+u)^2=1+2u\), it follows that \(\varLambda =\mathrm{diag}[1,1+2u, (1+2u)^2,\ldots , (1+2u)^9]\). As \((1+u)^3=1\), we have

$$\begin{aligned} \varLambda =\left[ \begin{array}{cccc} 1 &{} &{} &{} \\ &{} \varOmega &{} &{} \\ &{} &{} \varOmega &{} \\ &{} &{} &{} \varOmega \end{array}\right] \ \mathrm{where} \ \varOmega =\left[ \begin{array}{ccc} 1+2u &{} &{} \\ &{} 1+u &{} \\ &{} &{} 1 \end{array}\right] . \end{aligned}$$

Let \(P_{90}=[\epsilon _{i,j}]\) be the \(90\times 90\) permutation matrix defined by: \(\epsilon _{i,j}=1\) if \(j=\varrho (i)\), and \(\epsilon _{i,j}=0\) othwise, for all \(0\le i,j\le 89\), and set

$$\begin{aligned} M_9(10,1)=\mathrm{diag}[{\mathop {\overbrace{\varLambda ,\ldots ,\varLambda }}\limits ^{9^{,}\mathrm{s}}}]\cdot P_{90}. \end{aligned}$$

By Lemma 3.2, we see that \(M_9(10,1)\) is a \(90\times 90\) monomial matrix over R, and

$$\begin{aligned} \varTheta (\left[ \begin{array}{c} a_0 \\ a_1 \\ \ldots \\ a_{89}\end{array}\right] ) =M_9(10,1)\left[ \begin{array}{c} a_0 \\ a_1 \\ \ldots \\ a_{89}\end{array}\right] , \ \forall a_i\in R, \ i=0,1,\ldots , 89. \end{aligned}$$

defines an R-module automorphism on \(R^{90}\). By Corollary 3.6, we know that C is a \((1+u)\)-constacyclic code of length 90 over R if and only if there is a sequence \(\mathcal {C}_8\supseteq \cdots \supseteq \mathcal {C}_1\supseteq \mathcal {C}_0\) of cyclic codes of length 10 over R such that

$$\begin{aligned} \varTheta (C)=\{\varTheta (c)\mid c\in C\}=[\mathcal {C}_8,\mathcal {C}_7,\mathcal {C}_6,\mathcal {C}_5, \mathcal {C}_5,\mathcal {C}_4,\mathcal {C}_3,\mathcal {C}_2,\mathcal {C}_1,\mathcal {C}_0]\cdot A_9. \end{aligned}$$

Obviously, we have that \(x^{10}-1=f_1(x)f_2(x)f_3(x)f_4(x)\) where \(f_1(x)=x+1\), \(f_2(x)=x+2\), \(f_3(x)=x^4+x^3+x^2+x+1\) and \(f_4(x)=x^4+2x^3+x^2+2x+1\) being irreducible polynomials in \(\mathbb {F}_3[x]\). By Lemma 3.7, the number of \((1+u)\)-constacyclic codes with length 90 over R is \((3^2\cdot 2+1)^4=130321\) and all these codes are given by:

$$\begin{aligned} C_{(i_1,i_2,i_3,i_4)}=\left\langle f_1(x)^{i_1}f_2(x)^{i_2}f_3(x)^{i_3}f_4(x)^{i_4}\right\rangle _{R[x]/\langle x^{90}-(1+u)\rangle } \end{aligned}$$

where \(0\le i_1,i_2,i_3,i_4\le 18\). The number of codewords in \(C_{(i_1,i_2,i_3,i_4)}\) is equal to \(|C_{(i_1,i_2,i_3,i_4)}|=3^{(18-i_1)+(18-i_2)+4(18-i_3)+4(18-i_4)}=3^{180-(i_1+i_2+4i_3+4i_4)}\).

Now, we consider \(C=C_{(7,2,18,15)}=\langle f_1(x)^{7}f_2(x)^{2}f_3(x)^{18}f_4(x)^{15}\rangle \). In this case, \((i_1,i_2,i_3,i_4)=(7,2,18,15)\), and hence \(|C|=3^{180-(7+2+4\cdot 18+4\cdot 15)}=3^{39}\).

Using the notations of Theorem 3.8, we have \(g_s(x)=\prod _{i_t>s, 1\le t\le 4}f_t(x)\in \mathbb {F}_{3}[x]\) for all \(s=0,1,\ldots ,17\). Specifically, we have

$$\begin{aligned} g_0(x)= & {} g_1(x)=f_1(x)f_2(x)f_3(x)f_4(x)=x^{10}-1,\\ g_2(x)= & {} g_3(x)=g_4(x)=g_5(x)=g_6(x)=f_1(x)f_3(x)\\ f_4(x)= & {} x^9+x^8+x^7+x^6+x^5+x^4+x^3+x^2+x+1,\\ g_7(x)= & {} g_8(x)=g_9(x)=g_{10}(x)=g_{11}(x)=g_{12}(x)=g_{13}(x)=g_{14}(x)\\= & {} f_3(x)f_4(x)=x^8+x^6+x^4+x^2+1,\\ g_{15}(x)= & {} g_{16}(x)=g_{17}(x)=f_3(x). \end{aligned}$$

\(\bullet \) By Theorem 3.5, we have that \(\varTheta (C)=[\mathcal {C}_8,\mathcal {C}_7,\mathcal {C}_6,\mathcal {C}_5,\mathcal {C}_4,\mathcal {C}_3,\mathcal {C}_2,\mathcal {C}_1,\mathcal {C}_0]\cdot A_9\) and C is monomially equivalent to the matrix-product code \([\mathcal {C}_8,\ldots ,\mathcal {C}_1,\mathcal {C}_0]\cdot A_9\), where each \(\mathcal {C}_\rho \) is a cyclic code of length 10 over R given by

$$\begin{aligned} \mathcal {C}_8= & {} \mathcal {C}_7=\langle g_8(x)+ug_{9+8}(x)\rangle =\langle f_3(x)f_4(x)+uf_3(x)\rangle ,\\ \mathcal {C}_6= & {} \langle g_6(x)+ug_{9+6}(x)\rangle =\langle f_1(x)f_3(x)f_4(x)+uf_3(x)\rangle ,\\ \mathcal {C}_5= & {} \mathcal {C}_4=\mathcal {C}_3=\mathcal {C}_2=\langle g_5(x)+ug_{9+5}(x)\rangle =\langle f_1(x)f_3(x)f_4(x)+uf_3(x)f_4(x)\rangle ,\\ \mathcal {C}_1= & {} \mathcal {C}_0=\langle g_1(x)+ug_{9+1}(x)\rangle =\langle uf_3(x)f_4(x)\rangle \end{aligned}$$

and \(A_9=A_3\otimes A_3=\left[ \begin{array}{ccc} A_3 &{}\quad A_3 &{}\quad A_3\\ 2A_3 &{}\quad A_3 \quad &{} 0 \\ A_3 &{}\quad 0 &{}\quad 0\end{array}\right] \) (mod 3) with \(A_3=\left[ \begin{array}{ccc} 1 &{}\quad 1 &{}\quad 1\\ 2 &{}\quad 1 &{}\quad 0 \\ 1 &{}\quad 0 &{}\quad 0\end{array}\right] \). Let \(d_i\) be the minimum Hamming distance of the cyclic code \(\mathcal {C}_i\) with length 10 over R. Then \(d_8=d_7=2\), \(d_6=2\), \(d_2=d_3=d_4=d_5=5\) and \(d_1=d_0=5\).

\(\bullet \) By Theorem 4.2, C is monomially equivalent to the matrix-product code \([C^{(2)},C^{(1)},C^{(0)}]\cdot A_3\) where \(C^{(j)}=\langle G^{(j)}(x)\rangle \) is a \((1+u)\)-constacyclic code of length 30 over R, i.e. an ideal of the ring \(R[x]/\langle x^{30}-(1+u)\rangle \), generated by the polynomial \(G^{(j)}(x)=\prod _{\lambda =0,1}\prod _{l=0}^{2} \prod _{i_t> 9\lambda +3j+l, \ 1\le t\le 4}f_{t}(x)\in \mathbb {F}_3[x]\). Specifically, we have

$$\begin{aligned} G^{(2)}(x)= & {} \prod _{i_t>6, \ 1\le t\le 4}f_t(x)\prod _{i_t>7, \ 1\le t\le 4}f_t(x)\prod _{i_t>8, \ 1\le t\le 4}f_t(x)\\&\cdot \prod _{i_t>15, \ 1\le t\le 4}f_t(x)\prod _{i_t>16, \ 1\le t\le 4}f_t(x)\prod _{i_t>17, \ 1\le t\le 4}f_t(x)\\= & {} f_1(x)f_3(x)f_4(x)\cdot f_3(x)f_4(x)\cdot f_3(x)f_4(x) \cdot f_3(x)^3\\= & {} f_1(x)f_3(x)^6f_4(x)^3,\\ G^{(1)}(x)= & {} \prod _{i_t>3, \ 1\le t\le 4}f_t(x)\prod _{i_t>4, \ 1\le t\le 4}f_t(x)\prod _{i_t>5, \ 1\le t\le 4}f_t(x)\\&\cdot \prod _{i_t>12, \ 1\le t\le 4}f_t(x)\prod _{i_t>13, \ 1\le t\le 4}f_t(x)\prod _{i_t>14, \ 1\le t\le 4}f_t(x)\\= & {} (f_1(x)f_3(x)f_4(x))^3\cdot (f_3(x)f_4(x))^3\\= & {} f_1(x)^3f_3(x)^6f_4(x)^6,\\ G^{(0)}(x)= & {} \prod _{i_t>0, \ 1\le t\le 4}f_t(x)\prod _{i_t>1, \ 1\le t\le 4}f_t(x)\prod _{i_t>2, \ 1\le t\le 4}f_t(x)\\&\cdot \prod _{i_t>9, \ 1\le t\le 4}f_t(x)\prod _{i_t>10, \ 1\le t\le 4}f_t(x)\prod _{i_t>11, \ 1\le t\le 4}f_t(x)\\= & {} (f_1(x)f_2(x)f_3(x)f_4(x))^2\cdot f_1(x)f_3(x)f_4(x)\cdot (f_3(x)f_4(x))^3\\= & {} f_1(x)^3f_2(x)^2f_3(x)^6f_4(x)^6. \end{aligned}$$

Hence \(C^{(2)}=\langle f_1(x)f_3(x)^6f_4(x)^3\rangle \), \(C^{(1)}=\langle f_1(x)^3f_3(x)^6f_4(x)^6\rangle \) and \(C^{(0)}=\langle f_1(x)^3f_2(x)^2f_3(x)^6f_4(x)^6\rangle \). By Lemma 3.7, we have \(|C^{(2)}|=3^{60-(1+4\cdot 6+4\cdot 3)}=3^{23}\), \(|C^{(1)}|=3^{60-(3+4\cdot 6+4\cdot 6)}=3^{9}\), \(|C^{(0)}|=3^{60-(3+2+4\cdot 6+4\cdot 6)}=3^{7}\). Moreover, from the proof of Theorem 4.2 we deduce the following conclusions:

  • \(C^{(2)}\) is monomially equivalent to \([\mathcal {C}_8,\mathcal {C}_7,\mathcal {C}_6]\cdot A_3\).

  • \(C^{(1)}\) is monomially equivalent to \([\mathcal {C}_5,\mathcal {C}_4,\mathcal {C}_3]\cdot A_3\).

  • \(C^{(0)}\) is monomially equivalent to \([\mathcal {C}_2,\mathcal {C}_1,\mathcal {C}_0]\cdot A_3\).

Let \(d^{(j)}\) be the minimum Hamming distance of \(C^{(j)}\) for \(j=0,1,2\). Since \(A_3\) is NSC, by Theorems 4.2 and 2.1 it follows that \(d^{(2)}=\mathrm{min}\{3d_8, 2d_7,d_6\}=2\), \(d^{(1)}=\mathrm{min}\{3d_5, 2d_4,d_3\}=5\) and \(d^{(0)}=\mathrm{min}\{3d_2, 2d_1,d_0\}=5\).

By Theorem 2.1, the minimum Hamming distance of \(C=C_{(7,2,18,15)}\) is equal to \(d=\mathrm{min}\{3d^{(2)},2d^{(1)},d^{(0)}\}=5\).

6 Conclusion

For any positive integers me and a prime number p, denote \(R=\mathbb {F}_{p^m}[u]/\langle u^e\rangle \) which is a finite chain ring. Let \(\omega \in R^\times \), k and n be positive integers satisfying \(\mathrm{gcd}(p,n)=1\). We prove that any \((1+\omega u)\)-constacyclic code of length \(p^kn\) over R is monomially equivalent to a matrix-product code of a nested sequence of \(p^k\) cyclic codes with length n over R and a \(p^k\times p^k\) matrix \(A_{p^k}\) over \(\mathbb {F}_p\). Then we give an iterative construction of every \((1+\omega u)\)-constacyclic code by \((1+\omega u)\)-constacyclic codes of shorter lengths over R. The next work is to rediscover new properties for minimum distance of the codes by use of their matrix-product structures.