282 research outputs found

    Matched Metrics and Channels

    Get PDF
    The most common decision criteria for decoding are maximum likelihood decoding and nearest neighbor decoding. It is well-known that maximum likelihood decoding coincides with nearest neighbor decoding with respect to the Hamming metric on the binary symmetric channel. In this work we study channels and metrics for which those two criteria do and do not coincide for general codes

    Algebraic geometric codes over rings

    Get PDF
    The techniques of algebraic geometry have been widely and successfully applied to the study of linear codes over finite fields since the early 1980’s. Recently, there has been an increased interest in the study of linear codes over finite rings. In this paper, we combine these two approaches to coding theory by introducing the study of algebraic geometric codes over rings. In addition to defining these new codes, we prove several results about their properties

    Codes and Curves

    Get PDF
    When information is transmitted, errors are likely to occur. Coding theory examines effi cient ways of packaging data so that these errors can be detected, or even corrected. The traditional tools of coding theory have come from combinatorics and group theory. Lately, however, coding theorists have added techniques from algebraic geometry to their toolboxes. In particular, by re-interpreting the Reed- Solomon codes, one can see how to defi ne new codes based on divisors on algebraic curves. For instance, using modular curves over fi nite fi elds, Tsfasman, Vladut, and Zink showed that one can defi ne a sequence of codes with asymptotically better parameters than any previously known codes. This monograph is based on a series of lectures the author gave as part of the IAS/PCMI program on arithmetic algebraic geometry. Here, the reader is introduced to the exciting fi eld of algebraic geometric coding theory. Presenting the material in the same conversational tone of the lectures, the author covers linear codes, including cyclic codes, and both bounds and asymptotic bounds on the parameters of codes. Algebraic geometry is introduced, with particular attention given to projective curves, rational functions and divisors. The construction of algebraic geometric codes is given, and the Tsfasman-Vladut-Zink result mentioned above is discussed

    Connections Between Computation Trees and Graph Covers

    Get PDF
    Connections between graph cover pseudocodewords and computation tree pseudocodewords are investigated with the aim of bridging the gap between the theoretically attractive analysis of graph covers and the more intractable analysis of iterative message-passing algorithms that are intuitively linked to graph covers. Both theoretical results and numerous examples are presented

    Pseudo-Codewords of Cycle Codes via Zeta Functions

    Get PDF
    Cycle codes are a special case of low-density parity-check (LDPC) codes and as such can be decoded using an iterative message-passing decoding algorithm on the associated Tanner graph. The existence of pseudo-codewords is known to cause the decoding algorithm to fail in certain instances. In this paper, we draw a connection between pseudo-codewords of cycle codes and the so-called edge zeta function of the associated normal graph and show how the Newton polyhedron of the zeta function equals the fundamental cone of the code, which plays a crucial role in characterizing the performance of iterative decoding algorithms.Comment: Presented at Information Theory Workshop (ITW), San Antonio, TX, 200

    Characterizations of Pseudo-Codewords of LDPC Codes

    Get PDF
    An important property of high-performance, low complexity codes is the existence of highly efficient algorithms for their decoding. Many of the most efficient, recent graph-based algorithms, e.g. message passing algorithms and decoding based on linear programming, crucially depend on the efficient representation of a code in a graphical model. In order to understand the performance of these algorithms, we argue for the characterization of codes in terms of a so called fundamental cone in Euclidean space which is a function of a given parity check matrix of a code, rather than of the code itself. We give a number of properties of this fundamental cone derived from its connection to unramified covers of the graphical models on which the decoding algorithms operate. For the class of cycle codes, these developments naturally lead to a characterization of the fundamental polytope as the Newton polytope of the Hashimoto edge zeta function of the underlying graph.Comment: Submitted, August 200

    Homogeneous weights and exponential sums

    Get PDF
    In this paper, we give a formula as an exponential sum for a homogeneous weight defined by Constantinescu and Heise [3] in the case of Galois rings (or equivalently, rings of Witt vectors) and use this formula to estimate the weight of codes obtained from algebraic geometric codes over rings

    Homogeneous weights and exponential sums

    Get PDF
    In this paper, we give a formula as an exponential sum for a homogeneous weight defined by Constantinescu and Heise [3] in the case of Galois rings (or equivalently, rings of Witt vectors) and use this formula to estimate the weight of codes obtained from algebraic geometric codes over rings

    Euclidean weights of codes from elliptic curves over rings

    Get PDF
    We construct certain error-correcting codes over finite rings and estimate their parameters. For this purpose, we need to develop some tools, notably an estimate for certain exponential sums and some results on canonical lifts of elliptic curves. These results may be of independent interest. A code is a subset of An, where A is a finite set (called the alphabet). Usually A is just the field of two elements and, in this case, one speaks of binary codes. Such codes are used in applications where one transmits information through noisy channels. By building redundancy into the code, transmitted messages can be recovered at the receiving end. A code has parameters that measure its eficiency and error-correcting capability. For various reasons one often restricts attention to linear codes, which are linear subspaces of An when A is a field. However, there are non-linear binary codes (such as the Nordstrom-Robinson, Kerdock, and Preparata codes) that outperform linear codes for certain parameters. These codes have remained somewhat mysterious until recently when Hammons, et al. ([6]) discovered that one can obtain these codes from linear codes over rings (i.e. submodules of An, A a ring) via the Gray mapping, which we recall below. In a difierent vein, over the last decade there has been a lot of interest in linear codes coming from algebraic curves over finite fields. The construction of such codes was first proposed by Goppa in [5]; see [15] or [16] for instance. In [17], it is proven that for q ≥ 49 a square, there exist sequences of codes over the finite field with q elements which give asymptotically the best known linear codes over these fields. The second author has extended Goppa\u27s construction to curves over local Artinian rings and shown, for instance, that the Nordstrom-Robinson code can be obtained from her construction followed by the Gray mapping; see [20] and [21]. While most of the parameters for these new codes were estimated in the above papers, the crucial parameter needed to describe the error-correcting capability of the images of these codes under the Gray mapping was still lacking. In this paper we consider the second author\u27s construction in the special case of elliptic curves which are defined over finite local rings and which are the canonical lifts of their reductions. (See section 4 for more about canonical lifts.) For these codes, the missing parameter can be estimated, and we do so

    Codes Over Rings from Curves of Higher Genus

    Get PDF
    We construct certain error-correcting codes over finite rings and estimate their parameters. These codes are constructed using plane curves and the estimates for their parameters rely on constructing “lifts” of these curves and then estimating the size of certain exponential sums. THE purpose of this paper is to construct certain error-correcting codes over finite rings and estimate their parameters. For this purpose, we need to develop some tools; notably, an estimate for the dimension of trace codes over rings (generalizing work of van der Vlugt over fields and some results on lifts of affin curves from field of characteristic p to Witt vectors of length two. This work partly generalizes our previous work on elliptic curves, although there are some differences which we will point out below
    • …
    corecore