233 research outputs found

    Spatially-Coupled QDLPC Codes

    Full text link
    Spatially-coupled (SC) codes is a class of convolutional LDPC codes that has been well investigated in classical coding theory thanks to their high performance and compatibility with low-latency decoders. We describe toric codes as quantum counterparts of classical two-dimensional spatially-coupled (2D-SC) codes, and introduce spatially-coupled quantum LDPC (SC-QLDPC) codes as a generalization. We use the convolutional structure to represent the parity check matrix of a 2D-SC code as a polynomial in two indeterminates, and derive an algebraic condition that is both necessary and sufficient for a 2D-SC code to be a stabilizer code. This algebraic framework facilitates the construction of new code families. While not the focus of this paper, we note that small memory facilitates physical connectivity of qubits, and it enables local encoding and low-latency windowed decoding. In this paper, we use the algebraic framework to optimize short cycles in the Tanner graph of 2D-SC HGP codes that arise from short cycles in either component code. While prior work focuses on QLDPC codes with rate less than 1/10, we construct 2D-SC HGP codes with small memory, higher rates (about 1/3), and superior thresholds.Comment: 25 pages, 7 figure

    Variations of the McEliece Cryptosystem

    Full text link
    Two variations of the McEliece cryptosystem are presented. The first one is based on a relaxation of the column permutation in the classical McEliece scrambling process. This is done in such a way that the Hamming weight of the error, added in the encryption process, can be controlled so that efficient decryption remains possible. The second variation is based on the use of spatially coupled moderate-density parity-check codes as secret codes. These codes are known for their excellent error-correction performance and allow for a relatively low key size in the cryptosystem. For both variants the security with respect to known attacks is discussed

    Asymptotic Analysis on Spatial Coupling Coding for Two-Way Relay Channels

    Full text link
    Compute-and-forward relaying is effective to increase bandwidth efficiency of wireless two-way relay channels. In a compute-and-forward scheme, a relay tries to decode a linear combination composed of transmitted messages from other terminals or relays. Design for error correcting codes and its decoding algorithms suitable for compute-and-forward relaying schemes are still important issue to be studied. In this paper, we will present an asymptotic performance analysis on LDPC codes over two-way relay channels based on density evolution (DE). Because of the asymmetric nature of the channel, we employ the population dynamics DE combined with DE formulas for asymmetric channels to obtain BP thresholds. In addition, we also evaluate the asymptotic performance of spatially coupled LDPC codes for two-way relay channels. The results indicate that the spatial coupling codes yield improvements in the BP threshold compared with corresponding uncoupled codes for two-way relay channels.Comment: 5 page

    Non-Binary LDPC Codes with Large Alphabet Size

    Full text link
    We study LDPC codes for the channel with input x∈Fqm{x}\in \mathbb{F}_q^m and output y=x+z∈Fqm{y}={x}+{z}\in \mathbb{F}_q^m. The aim of this paper is to evaluate decoding performance of qmq^m-ary non-binary LDPC codes for large mm. We give density evolution and decoding performance evaluation for regular non-binary LDPC codes and spatially-coupled (SC) codes. We show the regular codes do not achieve the capacity of the channel while SC codes do

    The Road From Classical to Quantum Codes: A Hashing Bound Approaching Design Procedure

    Full text link
    Powerful Quantum Error Correction Codes (QECCs) are required for stabilizing and protecting fragile qubits against the undesirable effects of quantum decoherence. Similar to classical codes, hashing bound approaching QECCs may be designed by exploiting a concatenated code structure, which invokes iterative decoding. Therefore, in this paper we provide an extensive step-by-step tutorial for designing EXtrinsic Information Transfer (EXIT) chart aided concatenated quantum codes based on the underlying quantum-to-classical isomorphism. These design lessons are then exemplified in the context of our proposed Quantum Irregular Convolutional Code (QIRCC), which constitutes the outer component of a concatenated quantum code. The proposed QIRCC can be dynamically adapted to match any given inner code using EXIT charts, hence achieving a performance close to the hashing bound. It is demonstrated that our QIRCC-based optimized design is capable of operating within 0.4 dB of the noise limit

    New Codes on Graphs Constructed by Connecting Spatially Coupled Chains

    Full text link
    A novel code construction based on spatially coupled low-density parity-check (SC-LDPC) codes is presented. The proposed code ensembles are described by protographs, comprised of several protograph-based chains characterizing individual SC-LDPC codes. We demonstrate that code ensembles obtained by connecting appropriately chosen SC-LDPC code chains at specific points have improved iterative decoding thresholds compared to those of single SC-LDPC coupled chains. In addition, it is shown that the improved decoding properties of the connected ensembles result in reduced decoding complexity required to achieve a specific bit error probability. The constructed ensembles are also asymptotically good, in the sense that the minimum distance grows linearly with the block length. Finally, we show that the improved asymptotic properties of the connected chain ensembles also translate into improved finite length performance.Comment: Submitted to IEEE Transactions on Information Theor

    Spatially Coupled LDPC Codes Constructed from Protographs

    Full text link
    In this paper, we construct protograph-based spatially coupled low-density parity-check (SC-LDPC) codes by coupling together a series of L disjoint, or uncoupled, LDPC code Tanner graphs into a single coupled chain. By varying L, we obtain a flexible family of code ensembles with varying rates and frame lengths that can share the same encoding and decoding architecture for arbitrary L. We demonstrate that the resulting codes combine the best features of optimized irregular and regular codes in one design: capacity approaching iterative belief propagation (BP) decoding thresholds and linear growth of minimum distance with block length. In particular, we show that, for sufficiently large L, the BP thresholds on both the binary erasure channel (BEC) and the binary-input additive white Gaussian noise channel (AWGNC) saturate to a particular value significantly better than the BP decoding threshold and numerically indistinguishable from the optimal maximum a-posteriori (MAP) decoding threshold of the uncoupled LDPC code. When all variable nodes in the coupled chain have degree greater than two, asymptotically the error probability converges at least doubly exponentially with decoding iterations and we obtain sequences of asymptotically good LDPC codes with fast convergence rates and BP thresholds close to the Shannon limit. Further, the gap to capacity decreases as the density of the graph increases, opening up a new way to construct capacity achieving codes on memoryless binary-input symmetric-output (MBS) channels with low-complexity BP decoding.Comment: Submitted to the IEEE Transactions on Information Theor
    • …
    corecore