11 research outputs found

    Near MDS poset codes and distributions

    Full text link
    We study qq-ary codes with distance defined by a partial order of the coordinates of the codewords. Maximum Distance Separable (MDS) codes in the poset metric have been studied in a number of earlier works. We consider codes that are close to MDS codes by the value of their minimum distance. For such codes, we determine their weight distribution, and in the particular case of the "ordered metric" characterize distributions of points in the unit cube defined by the codes. We also give some constructions of codes in the ordered Hamming space.Comment: 13 pages, 1 figur

    Bounds on the size of codes

    Get PDF
    In this dissertation we determine new bounds and properties of codes in three different finite metric spaces, namely the ordered Hamming space, the binary Hamming space, and the Johnson space. The ordered Hamming space is a generalization of the Hamming space that arises in several different problems of coding theory and numerical integration. Structural properties of this space are well described in the framework of Delsarte's theory of association schemes. Relying on this theory, we perform a detailed study of polynomials related to the ordered Hamming space and derive new asymptotic bounds on the size of codes in this space which improve upon the estimates known earlier. A related project concerns linear codes in the ordered Hamming space. We define and analyze a class of near-optimal codes, called near-Maximum Distance Separable codes. We determine the weight distribution and provide constructions of such codes. Codes in the ordered Hamming space are dual to a certain type of point distributions in the unit cube used in numerical integration. We show that near-Maximum Distance Separable codes are equivalently represented as certain near-optimal point distributions. In the third part of our study we derive a new upper bound on the size of a family of subsets of a finite set with restricted pairwise intersections, which improves upon the well-known Frankl-Wilson upper bound. The new bound is obtained by analyzing a refinement of the association scheme of the Hamming space (the Terwilliger algebra) and intertwining functions of the symmetric group. Finally, in the fourth set of problems we determine new estimates on the size of codes in the Johnson space. We also suggest a new approach to the derivation of the well-known Johnson bound for codes in this space. Our estimates are often valid in the region where the Johnson bound is vacuous. We show that these methods are also applicable to the case of multiple packings in the Hamming space (list-decodable codes). In this context we recover the best known estimate on the size of list-decodable codes in a new way

    Product Construction of Affine Codes

    Full text link
    Binary matrix codes with restricted row and column weights are a desirable method of coded modulation for power line communication. In this work, we construct such matrix codes that are obtained as products of affine codes - cosets of binary linear codes. Additionally, the constructions have the property that they are systematic. Subsequently, we generalize our construction to irregular product of affine codes, where the component codes are affine codes of different rates.Comment: 13 pages, to appear in SIAM Journal on Discrete Mathematic

    Cross-Bifix-Free Codes Within a Constant Factor of Optimality

    Full text link
    A cross-bifix-free code is a set of words in which no prefix of any length of any word is the suffix of any word in the set. Cross-bifix-free codes arise in the study of distributed sequences for frame synchronization. We provide a new construction of cross-bifix-free codes which generalizes the construction in Bajic (2007) to longer code lengths and to any alphabet size. The codes are shown to be nearly optimal in size. We also establish new results on Fibonacci sequences, that are used in estimating the size of the cross-bifix-free codes

    Importance of Symbol Equity in Coded Modulation for Power Line Communications

    Full text link
    The use of multiple frequency shift keying modulation with permutation codes addresses the problem of permanent narrowband noise disturbance in a power line communications system. In this paper, we extend this coded modulation scheme based on permutation codes to general codes and introduce an additional new parameter that more precisely captures a code's performance against permanent narrowband noise. As a result, we define a new class of codes, namely, equitable symbol weight codes, which are optimal with respect to this measure

    Estimates on the Size of Symbol Weight Codes

    Full text link
    The study of codes for powerlines communication has garnered much interest over the past decade. Various types of codes such as permutation codes, frequency permutation arrays, and constant composition codes have been proposed over the years. In this work we study a type of code called the bounded symbol weight codes which was first introduced by Versfeld et al. in 2005, and a related family of codes that we term constant symbol weight codes. We provide new upper and lower bounds on the size of bounded symbol weight and constant symbol weight codes. We also give direct and recursive constructions of codes for certain parameters.Comment: 14 pages, 4 figure

    Efficient decoding of permutation codes obtained from distance preserving maps

    No full text
    We study the decoding of permutation codes obtained from distance preserving maps and distance increasing maps from Hamming space. We provide efficient algorithms for estimating the q-ary digits of the Hamming space so that decoding can be performed in the Hamming space

    Optimal family of q-ary codes obtained from a substructure of generalised Hadamard matrices

    No full text
    In this article we construct an infinite family of linear error correcting codes over Fq for any prime power q. The code parameters are [q2t + qt-1 - q2t-1 - qt, 2t+1, q2t + q2t-2 + qt-1 - 2q2t-1 - qt]q, for any positive integer t. This family is a generalisation of the optimal self-complementary binary codes with parameters [2u2 - u, 2t + 1, u2 - u]2, where u = 2t-1. The codes are obtained by considering a submatrix of a specially constructed generalised Hadamard matrix. The optimality of the family is confirmed by using a recently derived generalisation of the Grey-Rankin bound when t >; 1, and the Griesmer bound when t = 1

    Estimates on the Size of Symbol Weight Codes

    No full text
    corecore