144,999 research outputs found

    On Pseudocodewords and Improved Union Bound of Linear Programming Decoding of HDPC Codes

    Full text link
    In this paper, we present an improved union bound on the Linear Programming (LP) decoding performance of the binary linear codes transmitted over an additive white Gaussian noise channels. The bounding technique is based on the second-order of Bonferroni-type inequality in probability theory, and it is minimized by Prim's minimum spanning tree algorithm. The bound calculation needs the fundamental cone generators of a given parity-check matrix rather than only their weight spectrum, but involves relatively low computational complexity. It is targeted to high-density parity-check codes, where the number of their generators is extremely large and these generators are spread densely in the Euclidean space. We explore the generator density and make a comparison between different parity-check matrix representations. That density effects on the improvement of the proposed bound over the conventional LP union bound. The paper also presents a complete pseudo-weight distribution of the fundamental cone generators for the BCH[31,21,5] code

    Minimal binary linear codes - a general framework based on bent concatenation

    Get PDF
    Minimal codes are characterized by the property that none of the codewords is covered by some other linearly independent codeword. We first show that the use of a bent function gg in the so-called direct sum of Boolean functions h(x,y)=f(x)+g(y)h(x,y)=f(x)+g(y), where ff is arbitrary, induces minimal codes. This approach gives an infinite class of minimal codes of length 2n2^n and dimension n+1n+1 (assuming that h: \F_2^n \rightarrow \F_2), whose weight distribution is exactly specified for certain choices of ff. To increase the dimension of these codes with respect to their length, we introduce the concept of \textit{non-covering permutations} (referring to the property of minimality) used to construct a bent function gg in ss variables, which allows us to employ a suitable subspace of derivatives of gg and generate minimal codes of dimension s+s/2+1s+s/2+1 instead. Their exact weight distribution is also determined. In the second part of this article, we first provide an efficient method (with easily satisfied initial conditions) of generating minimal [2n,n+1][2^n,n+1] linear codes that cross the so-called Ashikhmin-Barg bound. This method is further extended for the purpose of generating minimal codes of larger dimension n+s/2+2n+s/2+2, through the use of suitable derivatives along with the employment of non-covering permutations. To the best of our knowledge, the latter method is the most general framework for designing binary minimal linear codes that violate the Ashikhmin-Barg bound. More precisely, for a suitable choice of derivatives of h(x,y)=f(x)+g(y)h(x,y)=f(x) + g(y), where gg is a bent function and ff satisfies certain minimality requirements, for any fixed ff, one can derive a huge class of non-equivalent wide binary linear codes of the same length by varying the permutation Ï•\phi when specifying the bent function g(y1,y2)=Ï•(y2)â‹…y1g(y_1,y_2)=\phi(y_2)\cdot y_1 in the Maiorana-McFarland class. The weight distribution is given explicitly for any (suitable) ff when Ï•\phi is an almost bent permutation
    • …
    corecore