• Title/Summary/Keyword: codes

Search Result 5,370, Processing Time 0.035 seconds

Turbo Product Codes Based on Convolutional Codes

  • Gazi, Orhan;Yilmaz, Ali Ozgur
    • ETRI Journal
    • /
    • v.28 no.4
    • /
    • pp.453-460
    • /
    • 2006
  • In this article, we introduce a new class of product codes based on convolutional codes, called convolutional product codes. The structure of product codes enables parallel decoding, which can significantly increase decoder speed in practice. The use of convolutional codes in a product code setting makes it possible to use the vast knowledge base for convolutional codes as well as their flexibility in fast parallel decoders. Just as in turbo codes, interleaving turns out to be critical for the performance of convolutional product codes. The practical decoding advantages over serially-concatenated convolutional codes are emphasized.

  • PDF

Minimum Bandwidth Regenerating Codes Based on Cyclic VFR Codes

  • Wang, Jing;Wang, Shuxia;Wang, Tiantian;Zhang, Xuefei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.13 no.7
    • /
    • pp.3583-3598
    • /
    • 2019
  • In order to improve the reliability and repair efficiency of distributed storage systems, minimum bandwidth regenerating (MBR) codes based on cyclic variable fractional repetition (VFR) codes are constructed in this thesis, which can repair failed nodes accurately. Specifically, in order to consider the imbalance of data accessed by the users, cyclic VFR codes are constructed according to that data with different heat degrees are copied in different repetition degrees. Moreover, we divide the storage nodes into groups, and construct MBR codes based on cyclic VFR codes to improve the file download speed. Performance analysis and simulation results show that, the repair locality of a single node failure is always 2 when MBR codes based on cyclic VFR codes are adopted in distributed storage systems, which is obviously superior to the traditional MBR codes. Compared with RS codes and simple regenerating codes, the proposed MBR codes based on cyclic VFR codes have lower repair locality, repair complexity and bandwidth overhead, as well as higher repair efficiency. Moreover, relative to FR codes, the MBR codes based on cyclic VFR codes can be applicable to more storage systems.

ON LCD CODES OVER FINITE CHAIN RINGS

  • Durgun, Yilmaz
    • Bulletin of the Korean Mathematical Society
    • /
    • v.57 no.1
    • /
    • pp.37-50
    • /
    • 2020
  • Linear complementary dual (LCD) codes are linear codes that intersect with their dual trivially. LCD cyclic codes have been known as reversible cyclic codes that had applications in data storage. Due to a newly discovered application in cryptography, interest in LCD codes has increased again. Although LCD codes over finite fields have been extensively studied so far, little work has been done on LCD codes over chain rings. In this paper, we are interested in structure of LCD codes over chain rings. We show that LCD codes over chain rings are free codes. We provide some necessary and sufficient conditions for an LCD code C over finite chain rings in terms of projections of linear codes. We also showed the existence of asymptotically good LCD codes over finite chain rings.

GLIFT CODES OVER CHAIN RING AND NON-CHAIN RING Re,s

  • Elif Segah, Oztas
    • Bulletin of the Korean Mathematical Society
    • /
    • v.59 no.6
    • /
    • pp.1557-1565
    • /
    • 2022
  • In this paper, Glift codes, generalized lifted polynomials, matrices are introduced. The advantage of Glift code is "distance preserving" over the ring R. Then optimal codes can be obtained over the rings by using Glift codes and lifted polynomials. Zero divisors are classified to satisfy "distance preserving" for codes over non-chain rings. Moreover, Glift codes apply on MDS codes and MDS codes are obtained over the ring 𝓡 and the non-chain ring 𝓡e,s.

Novel Class of Entanglement-Assisted Quantum Codes with Minimal Ebits

  • Dong, Cao;Yaoliang, Song
    • Journal of Communications and Networks
    • /
    • v.15 no.2
    • /
    • pp.217-221
    • /
    • 2013
  • Quantum low-density parity-check (LDPC) codes based on the Calderbank-Shor-Steane construction have low encoding and decoding complexity. The sum-product algorithm(SPA) can be used to decode quantum LDPC codes; however, the decoding performance may be significantly decreased by the many four-cycles required by this type of quantum codes. All four-cycles can be eliminated using the entanglement-assisted formalism with maximally entangled states (ebits). The proposed entanglement-assisted quantum error-correcting code based on Euclidean geometry outperform differently structured quantum codes. However, the large number of ebits required to construct the entanglement-assisted formalism is a substantial obstacle to practical application. In this paper, we propose a novel class of entanglement-assisted quantum LDPC codes constructed using classical Euclidean geometry LDPC codes. Notably, the new codes require one copy of the ebit. Furthermore, we propose a construction scheme for a corresponding zigzag matrix and show that the algebraic structure of the codes could easily be expanded. A large class of quantum codes with various code lengths and code rates can be constructed. Our methods significantly improve the possibility of practical implementation of quantum error-correcting codes. Simulation results show that the entanglement-assisted quantum LDPC codes described in this study perform very well over a depolarizing channel with iterative decoding based on the SPA and that these codes outperform other quantum codes based on Euclidean geometries.

NEW EXTREMAL BINARY SELF-DUAL CODES OF LENGTHS 66 AND 68 FROM CODES OVER Rk,m

  • Kaya, Abidin;Tufekci, Nesibe
    • Bulletin of the Korean Mathematical Society
    • /
    • v.54 no.1
    • /
    • pp.29-42
    • /
    • 2017
  • In this work, four circulant and quadratic double circulant (QDC) constructions are applied to the family of the rings $R_{k,m}$. Self-dual binary codes are obtained as the Gray images of self-dual QDC codes over $R_{k,m}$. Extremal binary self-dual codes of length 64 are obtained as Gray images of ${\lambda}-four$ circulant codes over $R_{2,1}$ and $R_{2,2}$. Extremal binary self-dual codes of lengths 66 and 68 are constructed by applying extension theorems to the ${\mathbb{F}}_2$ and $R_{2,1}$ images of these codes. More precisely, 10 new codes of length 66 and 39 new codes of length 68 are discovered. The codes with these weight enumerators are constructed for the first time in literature. The results are tabulated.

Turbo Codes with DC-Free Trellis Codes as Constituent Codes (무직류 격자형부호를 구성부호기로 가지는 터보부호)

  • 이병길;정창기배상재주언경
    • Proceedings of the IEEK Conference
    • /
    • 1998.10a
    • /
    • pp.175-178
    • /
    • 1998
  • In this paper, turbo codes with the DC-free trellis codes based on partition chain as constituent codes are presente. And efficient methods to design the DC-free turbo codes are introduced. An iterative decoding with the MAP algorithm is used for the decoding of the turbo codes designed by various methods. As results of simulations, the presented DC-free turbo codes show better error performances than the DC-free trellis codes.

  • PDF

HIGHER WEIGHTS AND GENERALIZED MDS CODES

  • Dougherty, Steven T.;Han, Sung-Hyu
    • Journal of the Korean Mathematical Society
    • /
    • v.47 no.6
    • /
    • pp.1167-1182
    • /
    • 2010
  • We study codes meeting a generalized version of the Singleton bound for higher weights. We show that some of the higher weight enumerators of these codes are uniquely determined. We give the higher weight enumerators for MDS codes, the Simplex codes, the Hamming codes, the first order Reed-Muller codes and their dual codes. For the putative [72, 36, 16] code we find the i-th higher weight enumerators for i = 12 to 36. Additionally, we give a version of the generalized Singleton bound for non-linear codes.

WEIGHT ENUMERATORS OF TWO CLASSES OF LINEAR CODES

  • Ahn, Jaehyun;Ka, Yeonseok
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.33 no.1
    • /
    • pp.43-56
    • /
    • 2020
  • Recently, linear codes constructed from defining sets have been studied widely and determined their complete weight enumerators and weight enumerators. In this paper, we obtain complete weight enumerators of linear codes and weight enumerators of linear codes. These codes have at most three weight linear codes. As application, we show that these codes can be used in secret sharing schemes and authentication codes.

Design and Performance of Space-Time Trellis Codes for Rapid Rayleigh Fading Channels

  • Zummo, Salam A.;Al-Semari, Saud A.
    • Journal of Communications and Networks
    • /
    • v.5 no.2
    • /
    • pp.174-183
    • /
    • 2003
  • Space-Time (ST) codes are known to provide high transmission rates, diversity and coding gains. In this paper, a tight upper bound on the error probability of ST codes over rapid fading channels is presented. Moreover, ST codes suitable for rapid fading channels are presented. These codes are designed using the QPSK and 16-QAM signal constellations. The proposed codes are based on two different encoding schemes. The first scheme uses a single trellis encoder, whereas the second scheme uses the I-Q encoding technique. Code design is achieved via partitioning the signal space such that the design criteria are maximized. As a solution for the decoding problem of I-Q ST codes, the paper introduces a low-complexity decoding algorithm. Results show that the I-Q ST codes using the proposed decoding algorithm outperform singleencoder ST codes with equal complexity. The proposed codes are tested over fading channels with different interleaving conditions, where it is shown that the new codes are robust under such imperfect interleaving conditions.