256 research outputs found

    Quantifying Equivocation for Finite Blocklength Wiretap Codes

    Full text link
    This paper presents a new technique for providing the analysis and comparison of wiretap codes in the small blocklength regime over the binary erasure wiretap channel. A major result is the development of Monte Carlo strategies for quantifying a code's equivocation, which mirrors techniques used to analyze normal error correcting codes. For this paper, we limit our analysis to coset-based wiretap codes, and make several comparisons of different code families at small and medium blocklengths. Our results indicate that there are security advantages to using specific codes when using small to medium blocklengths.Comment: Submitted to ICC 201

    Low-Complexity Joint Channel Estimation and List Decoding of Short Codes

    Get PDF
    A pilot-assisted transmission (PAT) scheme is proposed for short blocklengths, where the pilots are used only to derive an initial channel estimate for the list construction step. The final decision of the message is obtained by applying a non-coherent decoding metric to the codewords composing the list. This allows one to use very few pilots, thus reducing the channel estimation overhead. The method is applied to an ordered statistics decoder for communication over a Rayleigh block-fading channel. Gains of up to 1.21.2 dB as compared to traditional PAT schemes are demonstrated for short codes with QPSK signaling. The approach can be generalized to other list decoders, e.g., to list decoding of polar codes.Comment: Accepted at the 12th International ITG Conference on Systems, Communications and Coding (SCC 2019), Rostock, German

    Ultra-Sparse Non-Binary LDPC Codes for Probabilistic Amplitude Shaping

    Full text link
    This work shows how non-binary low-density parity-check codes over GF(2p2^p) can be combined with probabilistic amplitude shaping (PAS) (B\"ocherer, et al., 2015), which combines forward-error correction with non-uniform signaling for power-efficient communication. Ultra-sparse low-density parity-check codes over GF(64) and GF(256) gain 0.6 dB in power efficiency over state-of-the-art binary LDPC codes at a spectral efficiency of 1.5 bits per channel use and a blocklength of 576 bits. The simulation results are compared to finite length coding bounds and complemented by density evolution analysis.Comment: Accepted for Globecom 201

    Sparse Graph Codes for Quantum Error-Correction

    Full text link
    We present sparse graph codes appropriate for use in quantum error-correction. Quantum error-correcting codes based on sparse graphs are of interest for three reasons. First, the best codes currently known for classical channels are based on sparse graphs. Second, sparse graph codes keep the number of quantum interactions associated with the quantum error correction process small: a constant number per quantum bit, independent of the blocklength. Third, sparse graph codes often offer great flexibility with respect to blocklength and rate. We believe some of the codes we present are unsurpassed by previously published quantum error-correcting codes.Comment: Version 7.3e: 42 pages. Extended version, Feb 2004. A shortened version was resubmitted to IEEE Transactions on Information Theory Jan 20, 200

    Locally Testable Codes and Cayley Graphs

    Full text link
    We give two new characterizations of (\F_2-linear) locally testable error-correcting codes in terms of Cayley graphs over \F_2^h: \begin{enumerate} \item A locally testable code is equivalent to a Cayley graph over \F_2^h whose set of generators is significantly larger than hh and has no short linear dependencies, but yields a shortest-path metric that embeds into â„“1\ell_1 with constant distortion. This extends and gives a converse to a result of Khot and Naor (2006), which showed that codes with large dual distance imply Cayley graphs that have no low-distortion embeddings into â„“1\ell_1. \item A locally testable code is equivalent to a Cayley graph over \F_2^h that has significantly more than hh eigenvalues near 1, which have no short linear dependencies among them and which "explain" all of the large eigenvalues. This extends and gives a converse to a recent construction of Barak et al. (2012), which showed that locally testable codes imply Cayley graphs that are small-set expanders but have many large eigenvalues. \end{enumerate}Comment: 22 page

    Reed-Muller codes for random erasures and errors

    Full text link
    This paper studies the parameters for which Reed-Muller (RM) codes over GF(2)GF(2) can correct random erasures and random errors with high probability, and in particular when can they achieve capacity for these two classical channels. Necessarily, the paper also studies properties of evaluations of multi-variate GF(2)GF(2) polynomials on random sets of inputs. For erasures, we prove that RM codes achieve capacity both for very high rate and very low rate regimes. For errors, we prove that RM codes achieve capacity for very low rate regimes, and for very high rates, we show that they can uniquely decode at about square root of the number of errors at capacity. The proofs of these four results are based on different techniques, which we find interesting in their own right. In particular, we study the following questions about E(m,r)E(m,r), the matrix whose rows are truth tables of all monomials of degree ≤r\leq r in mm variables. What is the most (resp. least) number of random columns in E(m,r)E(m,r) that define a submatrix having full column rank (resp. full row rank) with high probability? We obtain tight bounds for very small (resp. very large) degrees rr, which we use to show that RM codes achieve capacity for erasures in these regimes. Our decoding from random errors follows from the following novel reduction. For every linear code CC of sufficiently high rate we construct a new code C′C', also of very high rate, such that for every subset SS of coordinates, if CC can recover from erasures in SS, then C′C' can recover from errors in SS. Specializing this to RM codes and using our results for erasures imply our result on unique decoding of RM codes at high rate. Finally, two of our capacity achieving results require tight bounds on the weight distribution of RM codes. We obtain such bounds extending the recent \cite{KLP} bounds from constant degree to linear degree polynomials
    • …
    corecore