6,268 research outputs found

    Weighted Reed-Solomon convolutional codes

    Full text link
    In this paper we present a concrete algebraic construction of a novel class of convolutional codes. These codes are built upon generalized Vandermonde matrices and therefore can be seen as a natural extension of Reed-Solomon block codes to the context of convolutional codes. For this reason we call them weighted Reed-Solomon (WRS) convolutional codes. We show that under some constraints on the defining parameters these codes are Maximum Distance Profile (MDP), which means that they have the maximal possible growth in their column distance profile. We study the size of the field needed to obtain WRS convolutional codes which are MDP and compare it with the existing general constructions of MDP convolutional codes in the literature, showing that in many cases WRS convolutional codes require significantly smaller fields.Comment: 30 page

    Decoding of MDP Convolutional Codes over the Erasure Channel

    Full text link
    This paper studies the decoding capabilities of maximum distance profile (MDP) convolutional codes over the erasure channel and compares them with the decoding capabilities of MDS block codes over the same channel. The erasure channel involving large alphabets is an important practical channel model when studying packet transmissions over a network, e.g, the Internet

    A new rank metric for convolutional codes

    Get PDF
    Let F[D] be the polynomial ring with entries in a finite field F. Convolutional codes are submodules of F[D]n that can be described by left prime polynomial matrices. In the last decade there has been a great interest in convolutional codes equipped with a rank metric, called sum rank metric, due to their wide range of applications in reliable linear network coding. However, this metric suits only for delay free networks. In this work we continue this thread of research and introduce a new metric that overcomes this restriction and therefore is suitable to handle more general networks. We study this metric and provide characterizations of the distance properties in terms of the polynomial matrix representations of the convolutional code. Convolutional codes that are optimal with respect to this new metric are investigated and concrete constructions are presented. These codes are the analogs of Maximum Distance Profile convolutional codes in the context of network coding. Moreover, we show that they can be built upon a class of superregular matrices, with entries in an extension field, that preserve their superregularity properties even after multiplication with some matrices with entries in the ground field.publishe

    Complete j-MDP convolutional codes

    Get PDF
    Maximum distance profile (MDP) convolutional codes have been proven to be very suitable for transmission over an erasure channel. In addition, the subclass of complete MDP convolutional codes has the ability to restart decoding after a burst of erasures. However, there is a lack of constructions of these codes over fields of small size. In this paper, we introduce the notion of complete j-MDP convolutional codes, which are a generalization of complete MDP convolutional codes, and describe their decoding properties. In particular, we present a decoding algorithm for decoding erasures within a given time delay T and show that complete T-MDP convolutional codes are optimal for this algorithm. Moreover, using a computer search with the MAPLE software, we determine the minimal binary and non-binary field size for the existence of (2,1,2) complete j-MDP convolutional codes and provide corresponding constructions. We give a description of all (2,1,2) complete MDP convolutional codes over the smallest possible fields, namely F_13 and F_16 and we also give constructions for (2,1,3) complete 4-MDP convolutional codes over F_128 obtained by a randomized computer search.Comment: 2

    Propriedades das distâncias dos códigos convolucionais sobre Z pr

    Get PDF
    Doutoramento em Matemática e AplicaçõesNesta tese consideramos códigos convolucionais sobre o anel polinomial [ ] r p ′ D , onde p é primo e r é um inteiro positivo. Em particular, focamo-nos no conjunto das palavras de código com suporte finito e estudamos as suas propriedades no que respeita às distâncias. Investigamos as duas propriedades mais importantes dos códigos convolucionais, nomeadamente, a distância livre e a distância de coluna. Começamos por analisar e solucionar o problema de, dado um conjunto de parâmetros, determinar a distância livre máxima possível que um código convolucional sobre [ ] r p ′ D pode atingir. Com efeito, obtemos um novo limite superior para esta distância generalizando os limites obtidos no contexto dos códigos convolucionais sobre corpos finitos. Além disso, mostramos que esse limite é ótimo, no sentido em que não pode ser melhorado. Para tal, apresentamos construções de códigos convolucionais (não necessariamente livres) que permitem atingir esse limite, para um certo conjunto de parâmetros. De acordo com a literatura chamamos a esses códigos MDS. Definimos também distâncias de coluna de um código convolucional. Obtemos limites superiores para as distâncias de coluna e chamamos MDP aos códigos cujas distâncias de coluna atingem estes limites superiores. Além disso, mostramos a existência de códigos MDP. Note-se, porém, que os códigos MDP apresentados não são completamente gerais pois os seus parâmetros devem satisfazer determinadas condições. Finalmente, estudamos o código dual de um código convolucional definido em (( )) r p ′ D . Os códigos duais de códigos convolucionais sobre corpos finitos foram exaustivamente investigados, como é refletido na literatura sobre o tema. Estes códigos são relevantes pois fornecem informação sobre a distribuição dos pesos do código e é neste sentido a inclusão deste assunto no âmbito desta tese. Outra razão importante para o estudo de códigos duais é a sua utilidade para o desenvolvimento de algoritmos de descodificação quando consideramos um erasure channel. Nesta tese são analisadas algumas propriedades fundamentais dos duais. Em particular, mostramos que códigos convolucionais definidos em (( )) r p ′ D admitem uma matriz de paridade. Para além disso, apresentamos um método construtivo para determinar um codificador de um código dual. keywords Convolutional codes, finite rings, free distance, column distance, MDS, MDP, dual code abstract In this thesis we consider convolutional codes over the polynomial ring [ ] r p ′ D , where p is a prime and r is a positive integer. In particular, we focus in the set of finite support codewords and study their distances properties. We investigate the two most important distance properties of convolutional codes, namely, the free distance and the column distance. First we address and fully solve the problem of determining the maximum possible free distance a convolutional code over [ ] r p ′ D can achieve, for a given set of parameters. Indeed, we derive a new upper bound on this distance generalizing the Singleton-type bounds derived in the context of convolutional codes over finite fields. Moreover, we show that such a bound is optimal in the sense that it cannot be improved. To do so we provide concrete constructions of convolutional codes (not necessarily free) that achieve this bound for any given set of parameters. In accordance with the literature we called such codes Maximum Distance Separable (MDS). We define the notion of column distance of a convolutional code. We obtain upper-bounds on the column distances and call Maximum Distance Profile (MDP) the codes that attain the maximum possible column distances. Furthermore, we show the existence of MDP codes. We note however that the MDP codes presented here are not completely general as their parameters need to satisfy certain conditions. Finally, we study the dual code of a convolutional code defined in (( )) r p ′ D . Dual codes of convolutional codes over finite fields have been thoroughly investigated as it is reflected in the large body of literature on this topic. They are relevant as they provide value information on the weight distribution of the code and therefore fit in the scope of this thesis. Another important reason for the study of dual codes is that they can be very useful for the development of decoding algorithms of convolutional codes over the erasure channel. In this thesis some fundamental properties have been analyzed. In particular, we show that convolutional codes defined in (( )) r p ′ D admit a parity-check matrix. Moreover, weIn this thesis we consider convolutional codes over the polynomial ring [ ] r p ′ D , where p is a prime and r is a positive integer. In particular, we focus in the set of finite support codewords and study their distances properties. We investigate the two most important distance properties of convolutional codes, namely, the free distance and the column distance. First we address and fully solve the problem of determining the maximum possible free distance a convolutional code over [ ] r p ′ D can achieve, for a given set of parameters. Indeed, we derive a new upper bound on this distance generalizing the Singleton-type bounds derived in the context of convolutional codes over finite fields. Moreover, we show that such a bound is optimal in the sense that it cannot be improved. To do so we provide concrete constructions of convolutional codes (not necessarily free) that achieve this bound for any given set of parameters. In accordance with the literature we called such codes Maximum Distance Separable (MDS). We define the notion of column distance of a convolutional code. We obtain upper-bounds on the column distances and call Maximum Distance Profile (MDP) the codes that attain the maximum possible column distances. Furthermore, we show the existence of MDP codes. We note however that the MDP codes presented here are not completely general as their parameters need to satisfy certain conditions. Finally, we study the dual code of a convolutional code defined in (( )) r p ′ D . Dual codes of convolutional codes over finite fields have been thoroughly investigated as it is reflected in the large body of literature on this topic. They are relevant as they provide value information on the weight distribution of the code and therefore fit in the scope of this thesis. Another important reason for the study of dual codes is that they can be very useful for the development of decoding algorithms of convolutional codes over the erasure channel. In this thesis some fundamental properties have been analyzed. In particular, we show that convolutional codes defined in (( )) r p ′ D admit a parity-check matrix. Moreover, we provide a constructive method to explicitly compute an encoder of the dual code
    corecore