308 research outputs found

    Generalized Random Gilbert-Varshamov Codes: Typical Error Exponent and Concentration Properties

    Get PDF
    We find the exact typical error exponent of constant composition generalized random Gilbert-Varshamov (RGV) codes over DMCs channels with generalized likelihood decoding. We show that the typical error exponent of the RGV ensemble is equal to the expurgated error exponent, provided that the RGV codebook parameters are chosen appropriately. We also prove that the random coding exponent converges in probability to the typical error exponent, and the corresponding non-asymptotic concentration rates are derived. Our results show that the decay rate of the lower tail is exponential while that of the upper tail is double exponential above the expurgated error exponent. The explicit dependence of the decay rates on the RGV distance functions is characterized.Comment: 60 pages, 2 figure

    Subquadratic time encodable codes beating the Gilbert-Varshamov bound

    Full text link
    We construct explicit algebraic geometry codes built from the Garcia-Stichtenoth function field tower beating the Gilbert-Varshamov bound for alphabet sizes at least 192. Messages are identied with functions in certain Riemann-Roch spaces associated with divisors supported on multiple places. Encoding amounts to evaluating these functions at degree one places. By exploiting algebraic structures particular to the Garcia-Stichtenoth tower, we devise an intricate deterministic \omega/2 < 1.19 runtime exponent encoding and 1+\omega/2 < 2.19 expected runtime exponent randomized (unique and list) decoding algorithms. Here \omega < 2.373 is the matrix multiplication exponent. If \omega = 2, as widely believed, the encoding and decoding runtimes are respectively nearly linear and nearly quadratic. Prior to this work, encoding (resp. decoding) time of code families beating the Gilbert-Varshamov bound were quadratic (resp. cubic) or worse

    Generalized Random Gilbert-Varshamov Codes

    Get PDF
    © 1963-2012 IEEE. We introduce a random coding technique for transmission over discrete memoryless channels, reminiscent of the basic construction attaining the Gilbert-Varshamov bound for codes in Hamming spaces. The code construction is based on drawing codewords recursively from a fixed type class, in such a way that a newly generated codeword must be at a certain minimum distance from all previously chosen codewords, according to some generic distance function. We derive an achievable error exponent for this construction and prove its tightness with respect to the ensemble average. We show that the exponent recovers the Csiszár and Körner exponent as a special case, which is known to be at least as high as both the random-coding and expurgated exponents, and we establish the optimality of certain choices of the distance function. In addition, for additive distances and decoding metrics, we present an equivalent dual expression, along with a generalization to infinite alphabets via cost-constrained random coding.ER

    Linear complexity universal decoding with exponential error probability decay

    Get PDF
    In this manuscript we consider linear complexity binary linear block encoders and decoders that operate universally with exponential error probability decay. Such scenarios may be relevant in wireless scenarios where probability distributions may not be fully characterized due to the dynamic nature of wireless environments. More specifically, we consider the setting of fixed length-to-fixed length near-lossless data compression of a memoryless binary source of unknown probability distribution as well as the dual setting of communicating on a binary symmetric channel (BSC) with unknown crossover probability. We introduce a new 'min-max distance' metric, analogous to minimum distance, that addresses the universal binary setting and has the same properties as that of minimum distance on BSCs with known crossover probability. The code construction and decoding algorithm are universal extensions of the 'expander codes' framework of Barg and Zemor and have identical complexity and exponential error probability performance

    Estimates for the range of binomiality in codes' spectra

    Get PDF
    We derive new estimates for the range of binomiality in a code’s spectra, where the distance distribution of a code is upperbounded by the corresponding normalized binomial distribution. The estimates depend on the code’s dual distance

    Asymptotic Improvement of the Gilbert-Varshamov Bound on the Size of Binary Codes

    Full text link
    Given positive integers nn and dd, let A2(n,d)A_2(n,d) denote the maximum size of a binary code of length nn and minimum distance dd. The well-known Gilbert-Varshamov bound asserts that A2(n,d)2n/V(n,d1)A_2(n,d) \geq 2^n/V(n,d-1), where V(n,d)=i=0d(ni)V(n,d) = \sum_{i=0}^{d} {n \choose i} is the volume of a Hamming sphere of radius dd. We show that, in fact, there exists a positive constant cc such that A2(n,d)c2nV(n,d1)log2V(n,d1) A_2(n,d) \geq c \frac{2^n}{V(n,d-1)} \log_2 V(n,d-1) whenever d/n0.499d/n \le 0.499. The result follows by recasting the Gilbert- Varshamov bound into a graph-theoretic framework and using the fact that the corresponding graph is locally sparse. Generalizations and extensions of this result are briefly discussed.Comment: 10 pages, 3 figures; to appear in the IEEE Transactions on Information Theory, submitted August 12, 2003, revised March 28, 200

    The problem with the SURF scheme

    Get PDF
    There is a serious problem with one of the assumptions made in the security proof of the SURF scheme. This problem turns out to be easy in the regime of parameters needed for the SURF scheme to work. We give afterwards the old version of the paper for the reader's convenience.Comment: Warning : we found a serious problem in the security proof of the SURF scheme. We explain this problem here and give the old version of the paper afterward

    Error Threshold for Color Codes and Random 3-Body Ising Models

    Get PDF
    We study the error threshold of color codes, a class of topological quantum codes that allow a direct implementation of quantum Clifford gates suitable for entanglement distillation, teleportation and fault-tolerant quantum computation. We map the error-correction process onto a statistical mechanical random 3-body Ising model and study its phase diagram via Monte Carlo simulations. The obtained error threshold of p_c = 0.109(2) is very close to that of Kitaev's toric code, showing that enhanced computational capabilities does not necessarily imply lower resistance to noise.Comment: 4 pages, 3 figures, 1 tabl
    corecore