87 research outputs found

    On Primitive BCH Codes with Unequal Error Protection Capabilities

    Get PDF
    Presents a class of binary primitive BCH codes that have unequal-error-protection (UEP) capabilities. The authors use a previous result on the span of their minimum weight vectors to show that binary primitive BCH codes, containing second-order punctured Reed-Muller (RM) codes of the same minimum distance, are binary-cyclic UEP codes. The values of the error correction levels for this class of binary LUEP codes are estimated

    Error-Correction Coding and Decoding: Bounds, Codes, Decoders, Analysis and Applications

    Get PDF
    Coding; Communications; Engineering; Networks; Information Theory; Algorithm

    Efficient fault-tolerant quantum computing

    Full text link
    Fault tolerant quantum computing methods which work with efficient quantum error correcting codes are discussed. Several new techniques are introduced to restrict accumulation of errors before or during the recovery. Classes of eligible quantum codes are obtained, and good candidates exhibited. This permits a new analysis of the permissible error rates and minimum overheads for robust quantum computing. It is found that, under the standard noise model of ubiquitous stochastic, uncorrelated errors, a quantum computer need be only an order of magnitude larger than the logical machine contained within it in order to be reliable. For example, a scale-up by a factor of 22, with gate error rate of order 10510^{-5}, is sufficient to permit large quantum algorithms such as factorization of thousand-digit numbers.Comment: 21 pages plus 5 figures. Replaced with figures in new format to avoid problem

    A class of narrow-sense BCH codes over Fq\mathbb{F}_q of length qm12\frac{q^m-1}{2}

    Full text link
    BCH codes with efficient encoding and decoding algorithms have many applications in communications, cryptography and combinatorics design. This paper studies a class of linear codes of length qm12 \frac{q^m-1}{2} over Fq\mathbb{F}_q with special trace representation, where qq is an odd prime power. With the help of the inner distributions of some subsets of association schemes from bilinear forms associated with quadratic forms, we determine the weight enumerators of these codes. From determining some cyclotomic coset leaders δi\delta_i of cyclotomic cosets modulo qm12 \frac{q^m-1}{2}, we prove that narrow-sense BCH codes of length qm12 \frac{q^m-1}{2} with designed distance δi=qmqm121qm32+i12\delta_i=\frac{q^m-q^{m-1}}{2}-1-\frac{q^{ \lfloor \frac{m-3}{2} \rfloor+i}-1}{2} have the corresponding trace representation, and have the minimal distance d=δid=\delta_i and the Bose distance dB=δid_B=\delta_i, where 1im+341\leq i\leq \lfloor \frac{m+3}{4} \rfloor

    A STUDY OF LINEAR ERROR CORRECTING CODES

    Get PDF
    Since Shannon's ground-breaking work in 1948, there have been two main development streams of channel coding in approaching the limit of communication channels, namely classical coding theory which aims at designing codes with large minimum Hamming distance and probabilistic coding which places the emphasis on low complexity probabilistic decoding using long codes built from simple constituent codes. This work presents some further investigations in these two channel coding development streams. Low-density parity-check (LDPC) codes form a class of capacity-approaching codes with sparse parity-check matrix and low-complexity decoder Two novel methods of constructing algebraic binary LDPC codes are presented. These methods are based on the theory of cyclotomic cosets, idempotents and Mattson-Solomon polynomials, and are complementary to each other. The two methods generate in addition to some new cyclic iteratively decodable codes, the well-known Euclidean and projective geometry codes. Their extension to non binary fields is shown to be straightforward. These algebraic cyclic LDPC codes, for short block lengths, converge considerably well under iterative decoding. It is also shown that for some of these codes, maximum likelihood performance may be achieved by a modified belief propagation decoder which uses a different subset of 7^ codewords of the dual code for each iteration. Following a property of the revolving-door combination generator, multi-threaded minimum Hamming distance computation algorithms are developed. Using these algorithms, the previously unknown, minimum Hamming distance of the quadratic residue code for prime 199 has been evaluated. In addition, the highest minimum Hamming distance attainable by all binary cyclic codes of odd lengths from 129 to 189 has been determined, and as many as 901 new binary linear codes which have higher minimum Hamming distance than the previously considered best known linear code have been found. It is shown that by exploiting the structure of circulant matrices, the number of codewords required, to compute the minimum Hamming distance and the number of codewords of a given Hamming weight of binary double-circulant codes based on primes, may be reduced. A means of independently verifying the exhaustively computed number of codewords of a given Hamming weight of these double-circulant codes is developed and in coiyunction with this, it is proved that some published results are incorrect and the correct weight spectra are presented. Moreover, it is shown that it is possible to estimate the minimum Hamming distance of this family of prime-based double-circulant codes. It is shown that linear codes may be efficiently decoded using the incremental correlation Dorsch algorithm. By extending this algorithm, a list decoder is derived and a novel, CRC-less error detection mechanism that offers much better throughput and performance than the conventional ORG scheme is described. Using the same method it is shown that the performance of conventional CRC scheme may be considerably enhanced. Error detection is an integral part of an incremental redundancy communications system and it is shown that sequences of good error correction codes, suitable for use in incremental redundancy communications systems may be obtained using the Constructions X and XX. Examples are given and their performances presented in comparison to conventional CRC schemes

    Performance of generalized BCH codes over GF(qs)

    Get PDF
    Due to the character of the original source materials and the nature of batch digitization, quality control issues may be present in this document. Please report any quality issues you encounter to [email protected], referencing the URI of the item.Includes bibliographical references: p. 44-45.Issued also on microfiche from Lange Micrographics.Not availabl
    corecore