934 research outputs found

    Low Complexity Decoding for Higher Order Punctured Trellis-Coded Modulation Over Intersymbol Interference Channels

    Full text link
    Trellis-coded modulation (TCM) is a power and bandwidth efficient digital transmission scheme which offers very low structural delay of the data stream. Classical TCM uses a signal constellation of twice the cardinality compared to an uncoded transmission with one bit of redundancy per PAM symbol, i.e., application of codes with rates nβˆ’1n\frac{n-1}{n} when 2n2^{n} denotes the cardinality of the signal constellation. Recently published work allows rate adjustment for TCM by means of puncturing the convolutional code (CC) on which a TCM scheme is based on. In this paper it is shown how punctured TCM-signals transmitted over intersymbol interference (ISI) channels can favorably be decoded. Significant complexity reductions at only minor performance loss can be achieved by means of reduced state sequence estimation.Comment: 4 pages, 5 figures, 3 algorithms, accepted and published at 6th International Symposium on Communications, Control, and Signal Processing (ISCCSP 2014

    An efficient length- and rate-preserving concatenation of polar and repetition codes

    Full text link
    We improve the method in \cite{Seidl:10} for increasing the finite-lengh performance of polar codes by protecting specific, less reliable symbols with simple outer repetition codes. Decoding of the scheme integrates easily in the known successive decoding algorithms for polar codes. Overall rate and block length remain unchanged, the decoding complexity is at most doubled. A comparison to related methods for performance improvement of polar codes is drawn.Comment: to be presented at International Zurich Seminar (IZS) 201

    Low Complexity Decoding for Punctured Trellis-Coded Modulation Over Intersymbol Interference Channels

    Full text link
    Classical trellis-coded modulation (TCM) as introduced by Ungerboeck in 1976/1983 uses a signal constellation of twice the cardinality compared to an uncoded transmission with one bit of redundancy per PAM symbol, i.e., application of codes with rates nβˆ’1n\frac{n-1}{n} when 2n2^{n} denotes the cardinality of the signal constellation. The original approach therefore only comprises integer transmission rates, i.e., R={2, 3, 4 …}R=\left\{ 2,\,3,\,4\,\ldots \right\}, additionally, when transmitting over an intersymbol interference (ISI) channel an optimum decoding scheme would perform equalization and decoding of the channel code jointly. In this paper, we allow rate adjustment for TCM by means of puncturing the convolutional code (CC) on which a TCM scheme is based on. In this case a nontrivial mapping of the output symbols of the CC to signal points results in a time-variant trellis. We propose an efficient technique to integrate an ISI-channel into this trellis and show that the computational complexity can be significantly reduced by means of a reduced state sequence estimation (RSSE) algorithm for time-variant trellises.Comment: 4 pages, 7 pictured, accepted for 2014 International Zurich Seminar on Communication

    Punctured Trellis-Coded Modulation

    Full text link
    In classic trellis-coded modulation (TCM) signal constellations of twice the cardinality are applied when compared to an uncoded transmission enabling transmission of one bit of redundancy per PAM-symbol, i.e., rates of KK+1\frac{K}{K+1} when 2K+12^{K+1} denotes the cardinality of the signal constellation. In order to support different rates, multi-dimensional (i.e., D\mathcal{D}-dimensional) constellations had been proposed by means of combining subsequent one- or two-dimensional modulation steps, resulting in TCM-schemes with 1D\frac{1}{\mathcal{D}} bit redundancy per real dimension. In contrast, in this paper we propose to perform rate adjustment for TCM by means of puncturing the convolutional code (CC) on which a TCM-scheme is based on. It is shown, that due to the nontrivial mapping of the output symbols of the CC to signal points in the case of puncturing, a modification of the corresponding Viterbi-decoder algorithm and an optimization of the CC and the puncturing scheme are necessary.Comment: 5 pages, 10 figures, submitted to IEEE International Symposium on Information Theory 2013 (ISIT

    The Trapping Redundancy of Linear Block Codes

    Full text link
    We generalize the notion of the stopping redundancy in order to study the smallest size of a trapping set in Tanner graphs of linear block codes. In this context, we introduce the notion of the trapping redundancy of a code, which quantifies the relationship between the number of redundant rows in any parity-check matrix of a given code and the size of its smallest trapping set. Trapping sets with certain parameter sizes are known to cause error-floors in the performance curves of iterative belief propagation decoders, and it is therefore important to identify decoding matrices that avoid such sets. Bounds on the trapping redundancy are obtained using probabilistic and constructive methods, and the analysis covers both general and elementary trapping sets. Numerical values for these bounds are computed for the [2640,1320] Margulis code and the class of projective geometry codes, and compared with some new code-specific trapping set size estimates.Comment: 12 pages, 4 tables, 1 figure, accepted for publication in IEEE Transactions on Information Theor

    Permutation Decoding and the Stopping Redundancy Hierarchy of Cyclic and Extended Cyclic Codes

    Full text link
    We introduce the notion of the stopping redundancy hierarchy of a linear block code as a measure of the trade-off between performance and complexity of iterative decoding for the binary erasure channel. We derive lower and upper bounds for the stopping redundancy hierarchy via Lovasz's Local Lemma and Bonferroni-type inequalities, and specialize them for codes with cyclic parity-check matrices. Based on the observed properties of parity-check matrices with good stopping redundancy characteristics, we develop a novel decoding technique, termed automorphism group decoding, that combines iterative message passing and permutation decoding. We also present bounds on the smallest number of permutations of an automorphism group decoder needed to correct any set of erasures up to a prescribed size. Simulation results demonstrate that for a large number of algebraic codes, the performance of the new decoding method is close to that of maximum likelihood decoding.Comment: 40 pages, 6 figures, 10 tables, submitted to IEEE Transactions on Information Theor
    • …
    corecore