2,497 research outputs found

    Decoding Reed-Muller codes over product sets

    Get PDF
    We give a polynomial time algorithm to decode multivariate polynomial codes of degree dd up to half their minimum distance, when the evaluation points are an arbitrary product set SmS^m, for every d<Sd < |S|. Previously known algorithms can achieve this only if the set SS has some very special algebraic structure, or if the degree dd is significantly smaller than S|S|. We also give a near-linear time randomized algorithm, which is based on tools from list-decoding, to decode these codes from nearly half their minimum distance, provided d0d 0. Our result gives an mm-dimensional generalization of the well known decoding algorithms for Reed-Solomon codes, and can be viewed as giving an algorithmic version of the Schwartz-Zippel lemma.Comment: 25 pages, 0 figure

    List decoding of a class of affine variety codes

    Full text link
    Consider a polynomial FF in mm variables and a finite point ensemble S=S1×...×SmS=S_1 \times ... \times S_m. When given the leading monomial of FF with respect to a lexicographic ordering we derive improved information on the possible number of zeros of FF of multiplicity at least rr from SS. We then use this information to design a list decoding algorithm for a large class of affine variety codes.Comment: 11 pages, 5 table

    Reed-Muller codes for random erasures and errors

    Full text link
    This paper studies the parameters for which Reed-Muller (RM) codes over GF(2)GF(2) can correct random erasures and random errors with high probability, and in particular when can they achieve capacity for these two classical channels. Necessarily, the paper also studies properties of evaluations of multi-variate GF(2)GF(2) polynomials on random sets of inputs. For erasures, we prove that RM codes achieve capacity both for very high rate and very low rate regimes. For errors, we prove that RM codes achieve capacity for very low rate regimes, and for very high rates, we show that they can uniquely decode at about square root of the number of errors at capacity. The proofs of these four results are based on different techniques, which we find interesting in their own right. In particular, we study the following questions about E(m,r)E(m,r), the matrix whose rows are truth tables of all monomials of degree r\leq r in mm variables. What is the most (resp. least) number of random columns in E(m,r)E(m,r) that define a submatrix having full column rank (resp. full row rank) with high probability? We obtain tight bounds for very small (resp. very large) degrees rr, which we use to show that RM codes achieve capacity for erasures in these regimes. Our decoding from random errors follows from the following novel reduction. For every linear code CC of sufficiently high rate we construct a new code CC', also of very high rate, such that for every subset SS of coordinates, if CC can recover from erasures in SS, then CC' can recover from errors in SS. Specializing this to RM codes and using our results for erasures imply our result on unique decoding of RM codes at high rate. Finally, two of our capacity achieving results require tight bounds on the weight distribution of RM codes. We obtain such bounds extending the recent \cite{KLP} bounds from constant degree to linear degree polynomials

    Efficient Multi-Point Local Decoding of Reed-Muller Codes via Interleaved Codex

    Get PDF
    Reed-Muller codes are among the most important classes of locally correctable codes. Currently local decoding of Reed-Muller codes is based on decoding on lines or quadratic curves to recover one single coordinate. To recover multiple coordinates simultaneously, the naive way is to repeat the local decoding for recovery of a single coordinate. This decoding algorithm might be more expensive, i.e., require higher query complexity. In this paper, we focus on Reed-Muller codes with usual parameter regime, namely, the total degree of evaluation polynomials is d=Θ(q)d=\Theta({q}), where qq is the code alphabet size (in fact, dd can be as big as q/4q/4 in our setting). By introducing a novel variation of codex, i.e., interleaved codex (the concept of codex has been used for arithmetic secret sharing \cite{C11,CCX12}), we are able to locally recover arbitrarily large number kk of coordinates of a Reed-Muller code simultaneously at the cost of querying O(q2k)O(q^2k) coordinates. It turns out that our local decoding of Reed-Muller codes shows ({\it perhaps surprisingly}) that accessing kk locations is in fact cheaper than repeating the procedure for accessing a single location for kk times. Our estimation of success error probability is based on error probability bound for tt-wise linearly independent variables given in \cite{BR94}

    Information Sets of Multiplicity Codes

    Get PDF
    We here provide a method for systematic encoding of the Multiplicity codes introduced by Kopparty, Saraf and Yekhanin in 2011. The construction is built on an idea of Kop-party. We properly define information sets for these codes and give detailed proofs of the validity of Kopparty's construction, that use generating functions. We also give a complexity estimate of the associated encoding algorithm.Comment: International Symposium on Information Theory, Jun 2015, Hong-Kong, China. IEE

    Magic state distillation with punctured polar codes

    Get PDF
    We present a scheme for magic state distillation using punctured polar codes. Our results build on some recent work by Bardet et al. (ISIT, 2016) who discovered that polar codes can be described algebraically as decreasing monomial codes. Using this powerful framework, we construct tri-orthogonal quantum codes (Bravyi et al., PRA, 2012) that can be used to distill magic states for the TT gate. An advantage of these codes is that they permit the use of the successive cancellation decoder whose time complexity scales as O(Nlog(N))O(N\log(N)). We supplement this with numerical simulations for the erasure channel and dephasing channel. We obtain estimates for the dimensions and error rates for the resulting codes for block sizes up to 2202^{20} for the erasure channel and 2162^{16} for the dephasing channel. The dimension of the triply-even codes we obtain is shown to scale like O(N0.8)O(N^{0.8}) for the binary erasure channel at noise rate 0.010.01 and O(N0.84)O(N^{0.84}) for the dephasing channel at noise rate 0.0010.001. The corresponding bit error rates drop to roughly 8×10288\times10^{-28} for the erasure channel and 7×10157 \times 10^{-15} for the dephasing channel respectively.Comment: 18 pages, 4 figure

    List Decoding Tensor Products and Interleaved Codes

    Full text link
    We design the first efficient algorithms and prove new combinatorial bounds for list decoding tensor products of codes and interleaved codes. We show that for {\em every} code, the ratio of its list decoding radius to its minimum distance stays unchanged under the tensor product operation (rather than squaring, as one might expect). This gives the first efficient list decoders and new combinatorial bounds for some natural codes including multivariate polynomials where the degree in each variable is bounded. We show that for {\em every} code, its list decoding radius remains unchanged under mm-wise interleaving for an integer mm. This generalizes a recent result of Dinur et al \cite{DGKS}, who proved such a result for interleaved Hadamard codes (equivalently, linear transformations). Using the notion of generalized Hamming weights, we give better list size bounds for {\em both} tensoring and interleaving of binary linear codes. By analyzing the weight distribution of these codes, we reduce the task of bounding the list size to bounding the number of close-by low-rank codewords. For decoding linear transformations, using rank-reduction together with other ideas, we obtain list size bounds that are tight over small fields.Comment: 32 page

    New Quantum Codes from Evaluation and Matrix-Product Codes

    Get PDF
    Stabilizer codes obtained via CSS code construction and Steane's enlargement of subfield-subcodes and matrix-product codes coming from generalized Reed-Muller, hyperbolic and affine variety codes are studied. Stabilizer codes with good quantum parameters are supplied, in particular, some binary codes of lengths 127 and 128 improve the parameters of the codes in http://www.codetables.de. Moreover, non-binary codes are presented either with parameters better than or equal to the quantum codes obtained from BCH codes by La Guardia or with lengths that can not be reached by them
    corecore