181 research outputs found

    Spatially Coupled LDPC Codes Constructed from Protographs

    Full text link
    In this paper, we construct protograph-based spatially coupled low-density parity-check (SC-LDPC) codes by coupling together a series of L disjoint, or uncoupled, LDPC code Tanner graphs into a single coupled chain. By varying L, we obtain a flexible family of code ensembles with varying rates and frame lengths that can share the same encoding and decoding architecture for arbitrary L. We demonstrate that the resulting codes combine the best features of optimized irregular and regular codes in one design: capacity approaching iterative belief propagation (BP) decoding thresholds and linear growth of minimum distance with block length. In particular, we show that, for sufficiently large L, the BP thresholds on both the binary erasure channel (BEC) and the binary-input additive white Gaussian noise channel (AWGNC) saturate to a particular value significantly better than the BP decoding threshold and numerically indistinguishable from the optimal maximum a-posteriori (MAP) decoding threshold of the uncoupled LDPC code. When all variable nodes in the coupled chain have degree greater than two, asymptotically the error probability converges at least doubly exponentially with decoding iterations and we obtain sequences of asymptotically good LDPC codes with fast convergence rates and BP thresholds close to the Shannon limit. Further, the gap to capacity decreases as the density of the graph increases, opening up a new way to construct capacity achieving codes on memoryless binary-input symmetric-output (MBS) channels with low-complexity BP decoding.Comment: Submitted to the IEEE Transactions on Information Theor

    Protograph-Based LDPC Code Design for Shaped Bit-Metric Decoding

    Get PDF
    A protograph-based low-density parity-check (LDPC) code design technique for bandwidth-efficient coded modulation is presented. The approach jointly optimizes the LDPC code node degrees and the mapping of the coded bits to the bit-interleaved coded modulation (BICM) bit-channels. For BICM with uniform input and for BICM with probabilistic shaping, binary-input symmetric-output surrogate channels for the code design are used. The constructed codes for uniform inputs perform as good as the multi-edge type codes of Zhang and Kschischang (2013). For 8-ASK and 64-ASK with probabilistic shaping, codes of rates 2/3 and 5/6 with blocklength 64800 are designed, which operate within 0.63dB and 0.69dB of continuous AWGN capacity for a target frame error rate of 1e-3 at spectral efficiencies of 1.38 and 4.25 bits/channel use, respectively.Comment: 9 pages, 10 figures. arXiv admin note: substantial text overlap with arXiv:1501.0559

    Design of Finite-Length Irregular Protograph Codes with Low Error Floors over the Binary-Input AWGN Channel Using Cyclic Liftings

    Full text link
    We propose a technique to design finite-length irregular low-density parity-check (LDPC) codes over the binary-input additive white Gaussian noise (AWGN) channel with good performance in both the waterfall and the error floor region. The design process starts from a protograph which embodies a desirable degree distribution. This protograph is then lifted cyclically to a certain block length of interest. The lift is designed carefully to satisfy a certain approximate cycle extrinsic message degree (ACE) spectrum. The target ACE spectrum is one with extremal properties, implying a good error floor performance for the designed code. The proposed construction results in quasi-cyclic codes which are attractive in practice due to simple encoder and decoder implementation. Simulation results are provided to demonstrate the effectiveness of the proposed construction in comparison with similar existing constructions.Comment: Submitted to IEEE Trans. Communication

    Quasi-Cyclic Asymptotically Regular LDPC Codes

    Full text link
    Families of "asymptotically regular" LDPC block code ensembles can be formed by terminating (J,K)-regular protograph-based LDPC convolutional codes. By varying the termination length, we obtain a large selection of LDPC block code ensembles with varying code rates, minimum distance that grows linearly with block length, and capacity approaching iterative decoding thresholds, despite the fact that the terminated ensembles are almost regular. In this paper, we investigate the properties of the quasi-cyclic (QC) members of such an ensemble. We show that an upper bound on the minimum Hamming distance of members of the QC sub-ensemble can be improved by careful choice of the component protographs used in the code construction. Further, we show that the upper bound on the minimum distance can be improved by using arrays of circulants in a graph cover of the protograph.Comment: To be presented at the 2010 IEEE Information Theory Workshop, Dublin, Irelan

    Low-Floor Tanner Codes via Hamming-Node or RSCC-Node Doping

    Get PDF
    We study the design of structured Tanner codes with low error-rate floors on the AWGN channel. The design technique involves the “doping” of standard LDPC (proto-)graphs, by which we mean Hamming or recursive systematic convolutional (RSC) code constraints are used together with single-parity-check (SPC) constraints to construct a code’s protograph. We show that the doping of a “good” graph with Hamming or RSC codes is a pragmatic approach that frequently results in a code with a good threshold and very low error-rate floor. We focus on low-rate Tanner codes, in part because the design of low-rate, low-floor LDPC codes is particularly difficult. Lastly, we perform a simple complexity analysis of our Tanner codes and examine the performance of lower-complexity, suboptimal Hamming-node decoders

    New Codes on Graphs Constructed by Connecting Spatially Coupled Chains

    Full text link
    A novel code construction based on spatially coupled low-density parity-check (SC-LDPC) codes is presented. The proposed code ensembles are described by protographs, comprised of several protograph-based chains characterizing individual SC-LDPC codes. We demonstrate that code ensembles obtained by connecting appropriately chosen SC-LDPC code chains at specific points have improved iterative decoding thresholds compared to those of single SC-LDPC coupled chains. In addition, it is shown that the improved decoding properties of the connected ensembles result in reduced decoding complexity required to achieve a specific bit error probability. The constructed ensembles are also asymptotically good, in the sense that the minimum distance grows linearly with the block length. Finally, we show that the improved asymptotic properties of the connected chain ensembles also translate into improved finite length performance.Comment: Submitted to IEEE Transactions on Information Theor

    On the Minimum Distance of Generalized Spatially Coupled LDPC Codes

    Get PDF
    Families of generalized spatially-coupled low-density parity-check (GSC-LDPC) code ensembles can be formed by terminating protograph-based generalized LDPC convolutional (GLDPCC) codes. It has previously been shown that ensembles of GSC-LDPC codes constructed from a protograph have better iterative decoding thresholds than their block code counterparts, and that, for large termination lengths, their thresholds coincide with the maximum a-posteriori (MAP) decoding threshold of the underlying generalized LDPC block code ensemble. Here we show that, in addition to their excellent iterative decoding thresholds, ensembles of GSC-LDPC codes are asymptotically good and have large minimum distance growth rates.Comment: Submitted to the IEEE International Symposium on Information Theory 201
    corecore