387 research outputs found

    Neighbour transitivity on codes in Hamming graphs

    Full text link
    We consider a \emph{code} to be a subset of the vertex set of a \emph{Hamming graph}. In this setting a \emph{neighbour} of the code is a vertex which differs in exactly one entry from some codeword. This paper examines codes with the property that some group of automorphisms acts transitively on the \emph{set of neighbours} of the code. We call these codes \emph{neighbour transitive}. We obtain sufficient conditions for a neighbour transitive group to fix the code setwise. Moreover, we construct an infinite family of neighbour transitive codes, with \emph{minimum distance} δ=4\delta=4, where this is not the case. That is to say, knowledge of even the complete set of code neighbours does not determine the code

    Minimum Pseudoweight Analysis of 3-Dimensional Turbo Codes

    Full text link
    In this work, we consider pseudocodewords of (relaxed) linear programming (LP) decoding of 3-dimensional turbo codes (3D-TCs). We present a relaxed LP decoder for 3D-TCs, adapting the relaxed LP decoder for conventional turbo codes proposed by Feldman in his thesis. We show that the 3D-TC polytope is proper and CC-symmetric, and make a connection to finite graph covers of the 3D-TC factor graph. This connection is used to show that the support set of any pseudocodeword is a stopping set of iterative decoding of 3D-TCs using maximum a posteriori constituent decoders on the binary erasure channel. Furthermore, we compute ensemble-average pseudoweight enumerators of 3D-TCs and perform a finite-length minimum pseudoweight analysis for small cover degrees. Also, an explicit description of the fundamental cone of the 3D-TC polytope is given. Finally, we present an extensive numerical study of small-to-medium block length 3D-TCs, which shows that 1) typically (i.e., in most cases) when the minimum distance dmind_{\rm min} and/or the stopping distance hminh_{\rm min} is high, the minimum pseudoweight (on the additive white Gaussian noise channel) is strictly smaller than both the dmind_{\rm min} and the hminh_{\rm min}, and 2) the minimum pseudoweight grows with the block length, at least for small-to-medium block lengths.Comment: To appear in IEEE Transactions on Communication

    Constructions of Rank Modulation Codes

    Full text link
    Rank modulation is a way of encoding information to correct errors in flash memory devices as well as impulse noise in transmission lines. Modeling rank modulation involves construction of packings of the space of permutations equipped with the Kendall tau distance. We present several general constructions of codes in permutations that cover a broad range of code parameters. In particular, we show a number of ways in which conventional error-correcting codes can be modified to correct errors in the Kendall space. Codes that we construct afford simple encoding and decoding algorithms of essentially the same complexity as required to correct errors in the Hamming metric. For instance, from binary BCH codes we obtain codes correcting tt Kendall errors in nn memory cells that support the order of n!/(log2n!)tn!/(\log_2n!)^t messages, for any constant t=1,2,...t= 1,2,... We also construct families of codes that correct a number of errors that grows with nn at varying rates, from Θ(n)\Theta(n) to Θ(n2)\Theta(n^{2}). One of our constructions gives rise to a family of rank modulation codes for which the trade-off between the number of messages and the number of correctable Kendall errors approaches the optimal scaling rate. Finally, we list a number of possibilities for constructing codes of finite length, and give examples of rank modulation codes with specific parameters.Comment: Submitted to IEEE Transactions on Information Theor

    Design and Analysis of Graph-based Codes Using Algebraic Lifts and Decoding Networks

    Get PDF
    Error-correcting codes seek to address the problem of transmitting information efficiently and reliably across noisy channels. Among the most competitive codes developed in the last 70 years are low-density parity-check (LDPC) codes, a class of codes whose structure may be represented by sparse bipartite graphs. In addition to having the potential to be capacity-approaching, LDPC codes offer the significant practical advantage of low-complexity graph-based decoding algorithms. Graphical substructures called trapping sets, absorbing sets, and stopping sets characterize failure of these algorithms at high signal-to-noise ratios. This dissertation focuses on code design for and analysis of iterative graph-based message-passing decoders. The main contributions of this work include the following: the unification of spatially-coupled LDPC (SC-LDPC) code constructions under a single algebraic graph lift framework and the analysis of SC-LDPC code construction techniques from the perspective of removing harmful trapping and absorbing sets; analysis of the stopping and absorbing set parameters of hypergraph codes and finite geometry LDPC (FG-LDPC) codes; the introduction of multidimensional decoding networks that encode the behavior of hard-decision message-passing decoders; and the presentation of a novel Iteration Search Algorithm, a list decoder designed to improve the performance of hard-decision decoders. Adviser: Christine A. Kelle

    Decoding Schemes for Foliated Sparse Quantum Error Correcting Codes

    Get PDF
    Foliated quantum codes are a resource for fault-tolerant measurement-based quantum error correction for quantum repeaters and for quantum computation. They represent a general approach to integrating a range of possible quantum error correcting codes into larger fault-tolerant networks. Here we present an efficient heuristic decoding scheme for foliated quantum codes, based on message passing between primal and dual code 'sheets'. We test this decoder on two different families of sparse quantum error correcting code: turbo codes and bicycle codes, and show reasonably high numerical performance thresholds. We also present a construction schedule for building such code states.Comment: 23 pages, 15 figures, accepted for publication in Phys. Rev.

    Permutation Decoding and the Stopping Redundancy Hierarchy of Cyclic and Extended Cyclic Codes

    Full text link
    We introduce the notion of the stopping redundancy hierarchy of a linear block code as a measure of the trade-off between performance and complexity of iterative decoding for the binary erasure channel. We derive lower and upper bounds for the stopping redundancy hierarchy via Lovasz's Local Lemma and Bonferroni-type inequalities, and specialize them for codes with cyclic parity-check matrices. Based on the observed properties of parity-check matrices with good stopping redundancy characteristics, we develop a novel decoding technique, termed automorphism group decoding, that combines iterative message passing and permutation decoding. We also present bounds on the smallest number of permutations of an automorphism group decoder needed to correct any set of erasures up to a prescribed size. Simulation results demonstrate that for a large number of algebraic codes, the performance of the new decoding method is close to that of maximum likelihood decoding.Comment: 40 pages, 6 figures, 10 tables, submitted to IEEE Transactions on Information Theor
    corecore