520 research outputs found

    1 Burst List Decoding of Interleaved Reed–Solomon Codes

    Get PDF
    Abstract—It is shown that interleaved Reed–Solomon codes can be list-decoded for burst errors while attaining the generalized Reiger bound for list decoding. A respective decoding algorithm is presented which is (significantly) more efficient than a burst list decoder for a non-interleaved Reed–Solomon code with comparable parameters. Finally, it is shown through counterexamples that, unlike the special case of Reed–Solomon codes, interleaving does not always preserve the list decoding properties of the constituent code. Index Terms—Burst errors, interleaving, list decoding, Reed– Solomon codes, Reiger bound. I

    Decoding of Interleaved Reed-Solomon Codes Using Improved Power Decoding

    Get PDF
    We propose a new partial decoding algorithm for mm-interleaved Reed--Solomon (IRS) codes that can decode, with high probability, a random error of relative weight 1−Rmm+11-R^{\frac{m}{m+1}} at all code rates RR, in time polynomial in the code length nn. For m>2m>2, this is an asymptotic improvement over the previous state-of-the-art for all rates, and the first improvement for R>1/3R>1/3 in the last 2020 years. The method combines collaborative decoding of IRS codes with power decoding up to the Johnson radius.Comment: 5 pages, accepted at IEEE International Symposium on Information Theory 201

    List Decoding Tensor Products and Interleaved Codes

    Full text link
    We design the first efficient algorithms and prove new combinatorial bounds for list decoding tensor products of codes and interleaved codes. We show that for {\em every} code, the ratio of its list decoding radius to its minimum distance stays unchanged under the tensor product operation (rather than squaring, as one might expect). This gives the first efficient list decoders and new combinatorial bounds for some natural codes including multivariate polynomials where the degree in each variable is bounded. We show that for {\em every} code, its list decoding radius remains unchanged under mm-wise interleaving for an integer mm. This generalizes a recent result of Dinur et al \cite{DGKS}, who proved such a result for interleaved Hadamard codes (equivalently, linear transformations). Using the notion of generalized Hamming weights, we give better list size bounds for {\em both} tensoring and interleaving of binary linear codes. By analyzing the weight distribution of these codes, we reduce the task of bounding the list size to bounding the number of close-by low-rank codewords. For decoding linear transformations, using rank-reduction together with other ideas, we obtain list size bounds that are tight over small fields.Comment: 32 page

    On the Construction and Decoding of Concatenated Polar Codes

    Full text link
    A scheme for concatenating the recently invented polar codes with interleaved block codes is considered. By concatenating binary polar codes with interleaved Reed-Solomon codes, we prove that the proposed concatenation scheme captures the capacity-achieving property of polar codes, while having a significantly better error-decay rate. We show that for any ϵ>0\epsilon > 0, and total frame length NN, the parameters of the scheme can be set such that the frame error probability is less than 2−N1−ϵ2^{-N^{1-\epsilon}}, while the scheme is still capacity achieving. This improves upon 2^{-N^{0.5-\eps}}, the frame error probability of Arikan's polar codes. We also propose decoding algorithms for concatenated polar codes, which significantly improve the error-rate performance at finite block lengths while preserving the low decoding complexity

    Decoding of Repeated-Root Cyclic Codes up to New Bounds on Their Minimum Distance

    Full text link
    The well-known approach of Bose, Ray-Chaudhuri and Hocquenghem and its generalization by Hartmann and Tzeng are lower bounds on the minimum distance of simple-root cyclic codes. We generalize these two bounds to the case of repeated-root cyclic codes and present a syndrome-based burst error decoding algorithm with guaranteed decoding radius based on an associated folded cyclic code. Furthermore, we present a third technique for bounding the minimum Hamming distance based on the embedding of a given repeated-root cyclic code into a repeated-root cyclic product code. A second quadratic-time probabilistic burst error decoding procedure based on the third bound is outlined. Index Terms Bound on the minimum distance, burst error, efficient decoding, folded code, repeated-root cyclic code, repeated-root cyclic product cod

    Codes for protection from synchronization loss and additive errors

    Get PDF
    Codes for protection from synchronization loss and additive error

    On Error Decoding of Locally Repairable and Partial MDS Codes

    Full text link
    We consider error decoding of locally repairable codes (LRC) and partial MDS (PMDS) codes through interleaved decoding. For a specific class of LRCs we investigate the success probability of interleaved decoding. For PMDS codes we show that there is a wide range of parameters for which interleaved decoding can increase their decoding radius beyond the minimum distance with the probability of successful decoding approaching 11, when the code length goes to infinity
    • …
    corecore