40 research outputs found

    Punctured Binary Simplex Codes as LDPC codes

    Full text link
    Digital data transfer can be protected by means of suitable error correcting codes. Among the families of state-of-the-art codes, LDPC (Low Density Parity-Check) codes have received a great deal of attention recently, because of their performance and flexibility of operation, in wireless and mobile radio channels, as well as in cable transmission systems. In this paper, we present a class of rate-adaptive LDPC codes, obtained as properly punctured simplex codes. These codes allow for the use of an efficient soft-decision decoding algorithm, provided that a condition called row-column constraint is satisfied. This condition is tested on small-length codes, and then extended to medium-length codes. The puncturing operations we apply do not influence the satisfaction of the row-column constraint, assuring that a wide range of code rates can be obtained. We can reach code rates remarkably higher than those obtainable by the original simplex code, and the price in terms of minimum distance turns out to be relatively small, leading to interesting trade-offs in the resulting asymptotic coding gain

    Time-Invariant Spatially Coupled Low-Density Parity-Check Codes with Small Constraint Length

    Full text link
    We consider a special family of SC-LDPC codes, that is, time-invariant LDPCC codes, which are known in the literature for a long time. Codes of this kind are usually designed by starting from QC block codes, and applying suitable unwrapping procedures. We show that, by directly designing the LDPCC code syndrome former matrix without the constraints of the underlying QC block code, it is possible to achieve smaller constraint lengths with respect to the best solutions available in the literature. We also find theoretical lower bounds on the syndrome former constraint length for codes with a specified minimum length of the local cycles in their Tanner graphs. For this purpose, we exploit a new approach based on a numerical representation of the syndrome former matrix, which generalizes over a technique we already used to study a special subclass of the codes here considered.Comment: 5 pages, 4 figures, to be presented at IEEE BlackSeaCom 201

    Design and Analysis of Time-Invariant SC-LDPC Convolutional Codes With Small Constraint Length

    Full text link
    In this paper, we deal with time-invariant spatially coupled low-density parity-check convolutional codes (SC-LDPC-CCs). Classic design approaches usually start from quasi-cyclic low-density parity-check (QC-LDPC) block codes and exploit suitable unwrapping procedures to obtain SC-LDPC-CCs. We show that the direct design of the SC-LDPC-CCs syndrome former matrix or, equivalently, the symbolic parity-check matrix, leads to codes with smaller syndrome former constraint lengths with respect to the best solutions available in the literature. We provide theoretical lower bounds on the syndrome former constraint length for the most relevant families of SC-LDPC-CCs, under constraints on the minimum length of cycles in their Tanner graphs. We also propose new code design techniques that approach or achieve such theoretical limits.Comment: 30 pages, 5 figures, accepted for publication in IEEE Transactions on Communication

    Compact QC-LDPC Block and SC-LDPC Convolutional Codes for Low-Latency Communications

    Full text link
    Low decoding latency and complexity are two important requirements of channel codes used in many applications, like machine-to-machine communications. In this paper, we show how these requirements can be fulfilled by using some special quasi-cyclic low-density parity-check block codes and spatially coupled low-density parity-check convolutional codes that we denote as compact. They are defined by parity-check matrices designed according to a recent approach based on sequentially multiplied columns. This method allows obtaining codes with girth up to 12. Many numerical examples of practical codes are provided.Comment: 5 pages, 1 figure, presented at IEEE PIMRC 201

    Efficient Search of Compact QC-LDPC and SC-LDPC Convolutional Codes with Large Girth

    Full text link
    We propose a low-complexity method to find quasi-cyclic low-density parity-check block codes with girth 10 or 12 and shorter length than those designed through classical approaches. The method is extended to time-invariant spatially coupled low-density parity-check convolutional codes, permitting to achieve small syndrome former constraint lengths. Several numerical examples are given to show its effectiveness.Comment: 4 pages, 3 figures, 1 table, accepted for publication in IEEE Communications Letter

    Rate-compatible LDPC Codes based on Primitive Polynomials and Golomb Rulers

    Full text link
    We introduce and study a family of rate-compatible Low-Density Parity-Check (LDPC) codes characterized by very simple encoders. The design of these codes starts from simplex codes, which are defined by parity-check matrices having a straightforward form stemming from the coefficients of a primitive polynomial. For this reason, we call the new codes Primitive Rate-Compatible LDPC (PRC-LDPC) codes. By applying puncturing to these codes, we obtain a bit-level granularity of their code rates. We show that, in order to achieve good LDPC codes, the underlying polynomials, besides being primitive, must meet some more stringent conditions with respect to those of classical punctured simplex codes. We leverage non-modular Golomb rulers to take the new requirements into account. We characterize the minimum distance properties of PRC-LDPC codes, and study and discuss their encoding and decoding complexity. Finally, we assess their error rate performance under iterative decoding

    Analysis of a Blockchain Protocol Based on LDPC Codes

    Get PDF
    In a blockchain Data Availability Attack (DAA), a malicious node publishes a block header but withholds part of the block, which contains invalid transactions. Honest full nodes, which can download and store the full ledger, are aware that some data are not available but they have no formal way to prove it to light nodes, i.e., nodes that have limited resources and are not able to access the whole blockchain data. A common solution to counter these attacks exploits linear error correcting codes to encode the block content. A recent protocol, called SPAR, employs coded Merkle trees and low-density parity-check codes to counter DAAs. In this paper, we show that the protocol is less secure than claimed, owing to a redefinition of the adversarial success probability. As a consequence we show that, for some realistic choices of the parameters, the total amount of data downloaded by light nodes is larger than that obtainable with competing solutions

    Analysis of a blockchain protocol based on LDPC codes

    Get PDF
    In a blockchain Data Availability Attack (DAA), a malicious node publishes a block header but withholds part of the block, which contains invalid transactions. Honest full nodes, which can download and store the full blockchain, are aware that some data are not available but they have no formal way to prove it to light nodes, i.e., nodes that have limited resources and are not able to access the whole blockchain data. A common solution to counter these attacks exploits linear error correcting codes to encode the block content. A recent protocol, called SPAR, employs coded Merkle trees and low-density parity-check (LDPC) codes to counter DAAs. We show that the protocol is less secure than expected, owing to a redefinition of the adversarial success probability
    corecore