162 research outputs found

    Spatially Coupled LDPC Codes Constructed from Protographs

    Full text link
    In this paper, we construct protograph-based spatially coupled low-density parity-check (SC-LDPC) codes by coupling together a series of L disjoint, or uncoupled, LDPC code Tanner graphs into a single coupled chain. By varying L, we obtain a flexible family of code ensembles with varying rates and frame lengths that can share the same encoding and decoding architecture for arbitrary L. We demonstrate that the resulting codes combine the best features of optimized irregular and regular codes in one design: capacity approaching iterative belief propagation (BP) decoding thresholds and linear growth of minimum distance with block length. In particular, we show that, for sufficiently large L, the BP thresholds on both the binary erasure channel (BEC) and the binary-input additive white Gaussian noise channel (AWGNC) saturate to a particular value significantly better than the BP decoding threshold and numerically indistinguishable from the optimal maximum a-posteriori (MAP) decoding threshold of the uncoupled LDPC code. When all variable nodes in the coupled chain have degree greater than two, asymptotically the error probability converges at least doubly exponentially with decoding iterations and we obtain sequences of asymptotically good LDPC codes with fast convergence rates and BP thresholds close to the Shannon limit. Further, the gap to capacity decreases as the density of the graph increases, opening up a new way to construct capacity achieving codes on memoryless binary-input symmetric-output (MBS) channels with low-complexity BP decoding.Comment: Submitted to the IEEE Transactions on Information Theor

    Quasi-Cyclic Asymptotically Regular LDPC Codes

    Full text link
    Families of "asymptotically regular" LDPC block code ensembles can be formed by terminating (J,K)-regular protograph-based LDPC convolutional codes. By varying the termination length, we obtain a large selection of LDPC block code ensembles with varying code rates, minimum distance that grows linearly with block length, and capacity approaching iterative decoding thresholds, despite the fact that the terminated ensembles are almost regular. In this paper, we investigate the properties of the quasi-cyclic (QC) members of such an ensemble. We show that an upper bound on the minimum Hamming distance of members of the QC sub-ensemble can be improved by careful choice of the component protographs used in the code construction. Further, we show that the upper bound on the minimum distance can be improved by using arrays of circulants in a graph cover of the protograph.Comment: To be presented at the 2010 IEEE Information Theory Workshop, Dublin, Irelan

    On the Minimum Distance of Generalized Spatially Coupled LDPC Codes

    Get PDF
    Families of generalized spatially-coupled low-density parity-check (GSC-LDPC) code ensembles can be formed by terminating protograph-based generalized LDPC convolutional (GLDPCC) codes. It has previously been shown that ensembles of GSC-LDPC codes constructed from a protograph have better iterative decoding thresholds than their block code counterparts, and that, for large termination lengths, their thresholds coincide with the maximum a-posteriori (MAP) decoding threshold of the underlying generalized LDPC block code ensemble. Here we show that, in addition to their excellent iterative decoding thresholds, ensembles of GSC-LDPC codes are asymptotically good and have large minimum distance growth rates.Comment: Submitted to the IEEE International Symposium on Information Theory 201

    New Codes on Graphs Constructed by Connecting Spatially Coupled Chains

    Full text link
    A novel code construction based on spatially coupled low-density parity-check (SC-LDPC) codes is presented. The proposed code ensembles are described by protographs, comprised of several protograph-based chains characterizing individual SC-LDPC codes. We demonstrate that code ensembles obtained by connecting appropriately chosen SC-LDPC code chains at specific points have improved iterative decoding thresholds compared to those of single SC-LDPC coupled chains. In addition, it is shown that the improved decoding properties of the connected ensembles result in reduced decoding complexity required to achieve a specific bit error probability. The constructed ensembles are also asymptotically good, in the sense that the minimum distance grows linearly with the block length. Finally, we show that the improved asymptotic properties of the connected chain ensembles also translate into improved finite length performance.Comment: Submitted to IEEE Transactions on Information Theor

    Rate-Equivocation Optimal Spatially Coupled LDPC Codes for the BEC Wiretap Channel

    Full text link
    We consider transmission over a wiretap channel where both the main channel and the wiretapper's channel are Binary Erasure Channels (BEC). We use convolutional LDPC ensembles based on the coset encoding scheme. More precisely, we consider regular two edge type convolutional LDPC ensembles. We show that such a construction achieves the whole rate-equivocation region of the BEC wiretap channel. Convolutional LDPC ensemble were introduced by Felstr\"om and Zigangirov and are known to have excellent thresholds. Recently, Kudekar, Richardson, and Urbanke proved that the phenomenon of "Spatial Coupling" converts MAP threshold into BP threshold for transmission over the BEC. The phenomenon of spatial coupling has been observed to hold for general binary memoryless symmetric channels. Hence, we conjecture that our construction is a universal rate-equivocation achieving construction when the main channel and wiretapper's channel are binary memoryless symmetric channels, and the wiretapper's channel is degraded with respect to the main channel.Comment: Working pape

    Randomly Punctured LDPC Codes

    Get PDF
    In this paper, we present a random puncturing analysis of low-density parity-check (LDPC) code ensembles. We derive a simple analytic expression for the iterative belief propagation (BP) decoding threshold of a randomly punctured LDPC code ensemble on the binary erasure channel (BEC) and show that, with respect to the BP threshold, the strength and suitability of an LDPC code ensemble for random puncturing is completely determined by a single constant that depends only on the rate and the BP threshold of the mother code ensemble. We then provide an efficient way to accurately predict BP thresholds of randomly punctured LDPC code ensembles on the binary- input additive white Gaussian noise channel (BI-AWGNC), given only the BP threshold of the mother code ensemble on the BEC and the design rate, and we show how the prediction can be improved with knowledge of the BI-AWGNC threshold. We also perform an asymptotic minimum distance analysis of randomly punctured code ensembles and present simulation results that confirm the robust decoding performance promised by the asymptotic results. Protograph-based LDPC block code and spatially coupled LDPC code ensembles are used throughout as examples to demonstrate the results

    Randomly Punctured Spatially Coupled LDPC Codes

    Get PDF
    In this paper, we study random puncturing of protograph-based spatially coupled low-density parity-check (SC- LDPC) code ensembles. We show that, with respect to iterative decoding threshold, the strength and suitability of an LDPC code ensemble for random puncturing over the binary erasure channel (BEC) is completely determined by a single constant that depends only on the rate and iterative decoding threshold of the mother code ensemble. We then use this analysis to show that randomly punctured SC-LDPC code ensembles display near capacity thresholds for a wide range of rates. We also perform an asymptotic minimum distance analysis and show that, like the SC-LDPC mother code ensemble, the punctured SC-LDPC code ensembles are also asymptotically good. Finally, we present some simulation results that confirm the excellent decoding performance promised by the asymptotic results

    Analysis and Design of Tuned Turbo Codes

    Get PDF
    It has been widely observed that there exists a fundamental trade-off between the minimum (Hamming) distance properties and the iterative decoding convergence behavior of turbo-like codes. While capacity achieving code ensembles typically are asymptotically bad in the sense that their minimum distance does not grow linearly with block length, and they therefore exhibit an error floor at moderate-to-high signal to noise ratios, asymptotically good codes usually converge further away from channel capacity. In this paper, we introduce the concept of tuned turbo codes, a family of asymptotically good hybrid concatenated code ensembles, where asymptotic minimum distance growth rates, convergence thresholds, and code rates can be traded-off using two tuning parameters, {\lambda} and {\mu}. By decreasing {\lambda}, the asymptotic minimum distance growth rate is reduced in exchange for improved iterative decoding convergence behavior, while increasing {\lambda} raises the asymptotic minimum distance growth rate at the expense of worse convergence behavior, and thus the code performance can be tuned to fit the desired application. By decreasing {\mu}, a similar tuning behavior can be achieved for higher rate code ensembles.Comment: Accepted for publication in IEEE Transactions on Information Theor

    Spatially Coupled Codes and Optical Fiber Communications: An Ideal Match?

    Full text link
    In this paper, we highlight the class of spatially coupled codes and discuss their applicability to long-haul and submarine optical communication systems. We first demonstrate how to optimize irregular spatially coupled LDPC codes for their use in optical communications with limited decoding hardware complexity and then present simulation results with an FPGA-based decoder where we show that very low error rates can be achieved and that conventional block-based LDPC codes can be outperformed. In the second part of the paper, we focus on the combination of spatially coupled LDPC codes with different demodulators and detectors, important for future systems with adaptive modulation and for varying channel characteristics. We demonstrate that SC codes can be employed as universal, channel-agnostic coding schemes.Comment: Invited paper to be presented in the special session on "Signal Processing, Coding, and Information Theory for Optical Communications" at IEEE SPAWC 201

    Modern Coding Theory: The Statistical Mechanics and Computer Science Point of View

    Full text link
    These are the notes for a set of lectures delivered by the two authors at the Les Houches Summer School on `Complex Systems' in July 2006. They provide an introduction to the basic concepts in modern (probabilistic) coding theory, highlighting connections with statistical mechanics. We also stress common concepts with other disciplines dealing with similar problems that can be generically referred to as `large graphical models'. While most of the lectures are devoted to the classical channel coding problem over simple memoryless channels, we present a discussion of more complex channel models. We conclude with an overview of the main open challenges in the field.Comment: Lectures at Les Houches Summer School on `Complex Systems', July 2006, 44 pages, 25 ps figure
    • …
    corecore