298 research outputs found

    Bounds on the minimum distance of the duals of BCH codes

    Get PDF
    International audienceWe consider duals of BCH codes of length p^m-1 over GF(p). A lower bound on their minimum distance is found via the adaptation of the Weil bound to cyclic codes. However, this bound is of no significance for roughly half of these codes. We partially fill this gap by giving a lower bound for an infinite class of duals of BCH codes. We also present a lower bound obtained with an algorithm due to Massey and Schaub (1988). In the case of binary codes of length 127 and 255, the results are surprisingly higher than all previously known bound

    On the Peak-to-Mean Envelope Power Ratio of Phase-Shifted Binary Codes

    Full text link
    The peak-to-mean envelope power ratio (PMEPR) of a code employed in orthogonal frequency-division multiplexing (OFDM) systems can be reduced by permuting its coordinates and by rotating each coordinate by a fixed phase shift. Motivated by some previous designs of phase shifts using suboptimal methods, the following question is considered in this paper. For a given binary code, how much PMEPR reduction can be achieved when the phase shifts are taken from a 2^h-ary phase-shift keying (2^h-PSK) constellation? A lower bound on the achievable PMEPR is established, which is related to the covering radius of the binary code. Generally speaking, the achievable region of the PMEPR shrinks as the covering radius of the binary code decreases. The bound is then applied to some well understood codes, including nonredundant BPSK signaling, BCH codes and their duals, Reed-Muller codes, and convolutional codes. It is demonstrated that most (presumably not optimal) phase-shift designs from the literature attain or approach our bound.Comment: minor revisions, accepted for IEEE Trans. Commun

    On spectra of BCH codes

    Get PDF
    Derives an estimate for the error term in the binomial approximation of spectra of BCH codes. This estimate asymptotically improves on the bounds by Sidelnikov (1971), Kasami et al. (1985), and Sole (1990)

    Quasi-cyclic subcodes of cyclic codes

    Full text link
    We completely characterize possible indices of quasi-cyclic subcodes in a cyclic code for a very broad class of cyclic codes. We present enumeration results for quasi-cyclic subcodes of a fixed index and show that the problem of enumeration is equivalent to enumeration of certain vector subspaces in finite fields. In particular, we present enumeration results for quasi-cyclic subcodes of the simplex code and duals of certain BCH codes. Our results are based on the trace representation of cyclic codes

    On Primitive BCH Codes with Unequal Error Protection Capabilities

    Get PDF
    Presents a class of binary primitive BCH codes that have unequal-error-protection (UEP) capabilities. The authors use a previous result on the span of their minimum weight vectors to show that binary primitive BCH codes, containing second-order punctured Reed-Muller (RM) codes of the same minimum distance, are binary-cyclic UEP codes. The values of the error correction levels for this class of binary LUEP codes are estimated

    On the distance distribution of duals of BCH codes

    Get PDF
    We derive upper bounds on the components of the distance distribution of duals of BCH codes. Roughly speaking, these bounds show that the distance distribution can be upper-bounded by the corresponding normal distribution. To derive the bounds we use the linear programming approach along with some estimates on the magnitude of Krawtchouk polynomials of fixed degree in a vicinity of q/
    • 

    corecore