2,397 research outputs found

    Algebraic Properties of Polar Codes From a New Polynomial Formalism

    Get PDF
    Polar codes form a very powerful family of codes with a low complexity decoding algorithm that attain many information theoretic limits in error correction and source coding. These codes are closely related to Reed-Muller codes because both can be described with the same algebraic formalism, namely they are generated by evaluations of monomials. However, finding the right set of generating monomials for a polar code which optimises the decoding performances is a hard task and channel dependent. The purpose of this paper is to reveal some universal properties of these monomials. We will namely prove that there is a way to define a nontrivial (partial) order on monomials so that the monomials generating a polar code devised fo a binary-input symmetric channel always form a decreasing set. This property turns out to have rather deep consequences on the structure of the polar code. Indeed, the permutation group of a decreasing monomial code contains a large group called lower triangular affine group. Furthermore, the codewords of minimum weight correspond exactly to the orbits of the minimum weight codewords that are obtained from (evaluations) of monomials of the generating set. In particular, it gives an efficient way of counting the number of minimum weight codewords of a decreasing monomial code and henceforth of a polar code.Comment: 14 pages * A reference to the work of Bernhard Geiger has been added (arXiv:1506.05231) * Lemma 3 has been changed a little bit in order to prove that Proposition 7.1 in arXiv:1506.05231 holds for any binary input symmetric channe

    The physics and the mixed Hodge structure of Feynman integrals

    Full text link
    This expository text is an invitation to the relation between quantum field theory Feynman integrals and periods. We first describe the relation between the Feynman parametrization of loop amplitudes and world-line methods, by explaining that the first Symanzik polynomial is the determinant of the period matrix of the graph, and the second Symanzik polynomial is expressed in terms of world-line Green's functions. We then review the relation between Feynman graphs and variations of mixed Hodge structures. Finally, we provide an algorithm for generating the Picard-Fuchs equation satisfied by the all equal mass banana graphs in a two-dimensional space-time to all loop orders.Comment: v2: 34 pages, 5 figures. Minor changes. References added. String-math 2013 proceeding contributio

    Magic state distillation with punctured polar codes

    Get PDF
    We present a scheme for magic state distillation using punctured polar codes. Our results build on some recent work by Bardet et al. (ISIT, 2016) who discovered that polar codes can be described algebraically as decreasing monomial codes. Using this powerful framework, we construct tri-orthogonal quantum codes (Bravyi et al., PRA, 2012) that can be used to distill magic states for the TT gate. An advantage of these codes is that they permit the use of the successive cancellation decoder whose time complexity scales as O(Nlog(N))O(N\log(N)). We supplement this with numerical simulations for the erasure channel and dephasing channel. We obtain estimates for the dimensions and error rates for the resulting codes for block sizes up to 2202^{20} for the erasure channel and 2162^{16} for the dephasing channel. The dimension of the triply-even codes we obtain is shown to scale like O(N0.8)O(N^{0.8}) for the binary erasure channel at noise rate 0.010.01 and O(N0.84)O(N^{0.84}) for the dephasing channel at noise rate 0.0010.001. The corresponding bit error rates drop to roughly 8×10288\times10^{-28} for the erasure channel and 7×10157 \times 10^{-15} for the dephasing channel respectively.Comment: 18 pages, 4 figure

    Bhattacharyya parameter of monomials codes for the Binary Erasure Channel: from pointwise to average reliability

    Full text link
    Monomial codes were recently equipped with partial order relations, fact that allowed researchers to discover structural properties and efficient algorithm for constructing polar codes. Here, we refine the existing order relations in the particular case of Binary Erasure Channel. The new order relation takes us closer to the ultimate order relation induced by the pointwise evaluation of the Bhattacharyya parameter of the synthetic channels. The best we can hope for is still a partial order relation. To overcome this issue we appeal to related technique from network theory. Reliability network theory was recently used in the context of polar coding and more generally in connection with decreasing monomial codes. In this article, we investigate how the concept of average reliability is applied for polar codes designed for the binary erasure channel. Instead of minimizing the error probability of the synthetic channels, for a particular value of the erasure parameter p, our codes minimize the average error probability of the synthetic channels. By means of basic network theory results we determine a closed formula for the average reliability of a particular synthetic channel, that recently gain the attention of researchers.Comment: 21 pages, 5 figures, 3 tables. Submitted for possible publicatio

    Polar codes with a stepped boundary

    Full text link
    We consider explicit polar constructions of blocklength nn\rightarrow\infty for the two extreme cases of code rates R1R\rightarrow1 and R0.R\rightarrow0. For code rates R1,R\rightarrow1, we design codes with complexity order of nlognn\log n in code construction, encoding, and decoding. These codes achieve the vanishing output bit error rates on the binary symmetric channels with any transition error probability p0p\rightarrow 0 and perform this task with a substantially smaller redundancy (1R)n(1-R)n than do other known high-rate codes, such as BCH codes or Reed-Muller (RM). We then extend our design to the low-rate codes that achieve the vanishing output error rates with the same complexity order of nlognn\log n and an asymptotically optimal code rate R0R\rightarrow0 for the case of p1/2.p\rightarrow1/2.Comment: This article has been submitted to ISIT 201
    corecore