首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
We show that for the case of the binary-symmetric channel and Gallager's decoding algorithm A the threshold can, in many cases, be determined analytically. More precisely, we show that the threshold is always upper-bounded by the minimum of (1-/spl lambda//sub 2//spl rho/'(1))/(/spl lambda/'(1)/spl rho/'(1)-/spl lambda//sub 2//spl rho/'(1)) and the smallest positive real root /spl tau/ of a specific polynomial p(x) and we observe that for most cases this bound is tight, i.e., it determines the threshold exactly. We also present optimal degree distributions for a large range of rates. In the case of rate one-half codes, for example, the threshold x/sub 0//sup */ of the optimal degree distribution is given by x/sup *//sub 0//spl sim/0.0513663. Finally, we outline how thresholds of more complicated decoders might be determined analytically.  相似文献   

2.
In this work, we give good concatenated code ensembles for the binary erasure channel (BEC). In particular, we consider repeat multiple-accumulate (RMA) code ensembles formed by the serial concatenation of a repetition code with multiple accumulators, and the hybrid concatenated code (HCC) ensembles recently introduced by Koller et al. (5th Int. Symp. on Turbo Codes & Rel. Topics, Lausanne, Switzerland) consisting of an outer multiple parallel concatenated code serially concatenated with an inner accumulator. We introduce stopping sets for iterative constituent code oriented decoding using maximum a posteriori erasure correction in the constituent codes. We then analyze the asymptotic stopping set distribution for RMA and HCC ensembles and show that their stopping distance hmin, defined as the size of the smallest nonempty stopping set, asymptotically grows linearly with the block length. Thus, these code ensembles are good for the BEC. It is shown that for RMA code ensembles, contrary to the asymptotic minimum distance dmin, whose growth rate coefficient increases with the number of accumulate codes, the hmin growth rate coefficient diminishes with the number of accumulators. We also consider random puncturing of RMA code ensembles and show that for sufficiently high code rates, the asymptotic hmin does not grow linearly with the block length, contrary to the asymptotic dmin, whose growth rate coefficient approaches the Gilbert-Varshamov bound as the rate increases. Finally, we give iterative decoding thresholds for the different code ensembles to compare the convergence properties.  相似文献   

3.
In this paper, we introduce stopping sets for iterative row-column decoding of product codes using optimal constituent decoders. When transmitting over the binary erasure channel (BEC), iterative row-column decoding of product codes using optimal constituent decoders will either be successful, or stop in the unique maximum-size stopping set that is contained in the (initial) set of erased positions. Let Cp denote the product code of two binary linear codes Cc and Cr of minimum distances dc and dr and second generalized Hamming weights d2(Cc) and d2(Cr), respectively. We show that the size smin of the smallest noncode- word stopping set is at least mm(drd2(Cc),dcd2(Cr)) > drdc, where the inequality follows from the Griesmer bound. If there are no codewords in Cp with support set S, where S is a stopping set, then S is said to be a noncodeword stopping set. An immediate consequence is that the erasure probability after iterative row-column decoding using optimal constituent decoders of (finite-length) product codes on the BEC, approaches the erasure probability after maximum-likelihood decoding as the channel erasure probability decreases. We also give an explicit formula for the number of noncodeword stopping sets of size smin, which depends only on the first nonzero coefficient of the constituent (row and column) first and second support weight enumerators, for the case when d2(Cr) < 2dr and d2(Cc) < 2dc. Finally, as an example, we apply the derived results to the product of two (extended) Hamming codes and two Golay codes.  相似文献   

4.
On the stopping distance and the stopping redundancy of codes   总被引:2,自引:0,他引:2  
It is now well known that the performance of a linear code /spl Copf/ under iterative decoding on a binary erasure channel (and other channels) is determined by the size of the smallest stopping set in the Tanner graph for /spl Copf/. Several recent papers refer to this parameter as the stopping distance s of /spl Copf/. This is somewhat of a misnomer since the size of the smallest stopping set in the Tanner graph for /spl Copf/ depends on the corresponding choice of a parity-check matrix. It is easy to see that s /spl les/ d, where d is the minimum Hamming distance of /spl Copf/, and we show that it is always possible to choose a parity-check matrix for /spl Copf/ (with sufficiently many dependent rows) such that s=d. We thus introduce a new parameter, the stopping redundancy of /spl Copf/, defined as the minimum number of rows in a parity- check matrix H for /spl Copf/ such that the corresponding stopping distance s(H) attains its largest possible value, namely, s(H)=d. We then derive general bounds on the stopping redundancy of linear codes. We also examine several simple ways of constructing codes from other codes, and study the effect of these constructions on the stopping redundancy. Specifically, for the family of binary Reed-Muller codes (of all orders), we prove that their stopping redundancy is at most a constant times their conventional redundancy. We show that the stopping redundancies of the binary and ternary extended Golay codes are at most 34 and 22, respectively. Finally, we provide upper and lower bounds on the stopping redundancy of MDS codes.  相似文献   

5.
On robust and dynamic identifying codes   总被引:1,自引:0,他引:1  
A subset C of vertices in an undirected graph G=(V,E) is called a 1-identifying code if the sets I(v)={u/spl isin/C:d(u,v)/spl les/1}, v/spl isin/V, are nonempty and no two of them are the same set. It is natural to consider classes of codes that retain the identification property under various conditions, e.g., when the sets I(v) are possibly slightly corrupted. We consider two such classes of robust codes. We also consider dynamic identifying codes, i.e., walks in G whose vertices form an identifying code in G.  相似文献   

6.
In this paper, we present a deep insight into the behavior of optical code-division multiple-access (OCDMA) systems based on an incoherent, intensity encoding/decoding technique using a well-known class of codes, namely, optical orthogonal codes (OOCs). As opposed to parts I and II of this paper, where OOCs with cross-correlation /spl lambda/=1 were considered, we consider generalized OOCs with 1/spl les//spl lambda//spl les/w, where w is the weight of the corresponding codes. To enhance the performance of such systems, we propose the use of an optical and logic gate receiver, which, in an ideal case, e.g., in the absence of any noise source, except the optical multiple-access interference, is optimum. Using some basic laws on probability, we present direct and exact solutions for OOCs with /spl lambda/=1,2,3,...,w, with the optical and logic gate as receiver. Using the exact solution, we obtain empirical solutions that can be easily used in optimizing the design criteria of such systems. From our optimization scheme, we obtain some fresh insight into the performance of OOCs with /spl lambda//spl ges/1. In particular, we can obtain some simple relations between P/sub emin/ (minimum error rate), L/sub min/ (minimum required OOC length), and N/sub max/ (maximum number of interfering users to be supported), which are the most desired parameters for any OCDMA system design. Furthermore, we show that in most practical cases, OOCs with /spl lambda/=2,3 perform better than OOCs with /spl lambda/=1, while having a much bigger cardinality. Finally, we show that an upper bound on the maximum weight of OOCs are on the order of /spl radic/2/spl lambda/L where L is the length of the OOCs.  相似文献   

7.
We consider coded modulation schemes for the block-fading channel. In the setting where a codeword spans a finite number N of fading degrees of freedom, we show that coded modulations of rate R bit per complex dimension, over a finite signal set /spl chi//spl sube//spl Copf/ of size 2/sup M/, achieve the optimal rate-diversity tradeoff given by the Singleton bound /spl delta/(N,M,R)=1+/spl lfloor/N(1-R/M)/spl rfloor/, for R/spl isin/(0,M/spl rfloor/. Furthermore, we show also that the popular bit-interleaved coded modulation achieves the same optimal rate-diversity tradeoff. We present a novel coded modulation construction based on blockwise concatenation that systematically yields Singleton-bound achieving turbo-like codes defined over an arbitrary signal set /spl chi//spl sub//spl Copf/. The proposed blockwise concatenation significantly outperforms conventional serial and parallel turbo codes in the block-fading channel. We analyze the ensemble average performance under maximum-likelihood (ML) decoding of the proposed codes by means of upper bounds and tight approximations. We show that, differently from the additive white Gaussian noise (AWGN) and fully interleaved fading cases, belief-propagation iterative decoding performs very close to ML on the block-fading channel for any signal-to-noise ratio (SNR) and even for relatively short block lengths. We also show that, at constant decoding complexity per information bit, the proposed codes perform close to the information outage probability for any block length, while standard block codes (e.g., obtained by trellis termination of convolutional codes) have a gap from outage that increases with the block length: this is a different and more subtle manifestation of the so-called "interleaving gain" of turbo codes.  相似文献   

8.
基于停止集的喷泉编码有限长性能估计   总被引:3,自引:1,他引:2  
喷泉编码是一类基于删除信道、面向数据分组的前向纠错编码技术。该文分析了停止集的尺度分布对固定码率喷泉编码解码性能的影响,提出了一种估算低误码条件下喷泉编码有限长性能的方法以及一种低复杂度的停止集尺度分布搜索算法。比较结果表明,该文给出的喷泉码解码性能上下界与实际仿真结果非常接近。  相似文献   

9.
We prove a general recursive inequality concerning /spl mu//sup */(R), the asymptotic (least) density of the best binary covering codes of radius R. In particular, this inequality implies that /spl mu//sup */(R)/spl les/e/spl middot/(RlogR+logR+loglogR+2), which significantly improves the best known density 2/sup R/R/sup R/(R+1)/R!. Our inequality also holds for covering codes over arbitrary alphabets.  相似文献   

10.
For a linear block code with minimum distance d, its stopping redundancy is the minimum number of check nodes in a Tanner graph representation of the code, such that all nonempty stopping sets have size d or larger. We derive new upper bounds on stopping redundancy for all linear codes in general, and for maximum distance separable (MDS) codes specifically, and show how they improve upon previous results. For MDS codes, the new bounds are found by upper-bounding the stopping redundancy by a combinatorial quantity closely related to Turan numbers. (The Turan number, T(v,k,t), is the smallest number of t-subsets of a v-set, such that every k-subset of the v-set contains at least one of the t-subsets.) Asymptotically, we show that the stopping redundancy of MDS codes with length n and minimum distance d >1 is T(n,d-1,d-2)(1+O(n-1)) for fixed d, and is at most T (n,d-1,d-2)(3+O(n-1)) for fixed code dimension k=n-d+1. For d=3,4, we prove that the stopping redundancy of MDS codes is equal to T(n,d-1,d-2), for which exact formulas are known. For d=5, we show that the stopping redundancy of MDS codes is either T(n,4,3) or T(n,4,3)+1  相似文献   

11.
We introduce the notion of the stopping redundancy hierarchy of a linear block code as a measure of the tradeoff between performance and complexity of iterative decoding for the binary erasure channel. We derive lower and upper bounds for the stopping redundancy hierarchy via LovÁsz's Local Lemma (LLL) and Bonferroni-type inequalities, and specialize them for codes with cyclic parity-check matrices. Based on the observed properties of parity-check matrices with good stopping redundancy characteristics, we develop a novel decoding technique, termed automorphism group decoding, that combines iterative message passing and permutation decoding. We also present bounds on the smallest number of permutations of an automorphism group decoder needed to correct any set of erasures up to a prescribed size. Simulation results demonstrate that for a large number of algebraic codes, the performance of the new decoding method is close to that of maximum-likelihood (ML) decoding.   相似文献   

12.
The channel-assignment problem involves assigning frequencies represented by nonnegative integers to radio transmitters such that transmitters in close proximity receive frequencies that are sufficiently far apart to avoid interference. In one of its variations, the problem is commonly quantified as follows: transmitters separated by the smallest unit distance must be assigned frequencies that are at least two apart and transmitters separated by twice the smallest unit distance must be assigned frequencies that are at least one apart. Naturally, this channel-assignment problem can be modeled with vertex labelings of graphs. An L(2, 1)-labeling of a graph G is a function f from the vertex set V(G) to the nonnegative integers such that |f(x)-f(y)|/spl ges/2 if d(x,y)=1 and |f(x)-f(y)|/spl ges/1 if d(x,y)=2. The /spl lambda/-number of G, denoted /spl lambda/(G), is the smallest number k such that G has an L(2, 1)-labeling using integers from {0,1,...,k}. A long-standing conjecture by Griggs and Yeh stating that /spl lambda/(G) can not exceed the square of the maximum degree of vertices in G has motivated the study of the /spl lambda/-numbers of particular classes of graphs. This paper provides upper bounds for the /spl lambda/-numbers of generalized Petersen graphs of orders 6, 7, and 8. The results for orders 7 and 8 establish two cases in a conjecture by Georges and Mauro, while the result for order 6 improves the best known upper bound. Furthermore, this paper provides exact values for the /spl lambda/-numbers of all generalized Petersen graphs of order 6.  相似文献   

13.
The MMD codes are proper for error detection   总被引:1,自引:0,他引:1  
The undetected error probability of a linear code used to detect errors on a symmetric channel is a function of the symbol error probability /spl epsi/ of the channel and involves the weight distribution of the code. The code is proper, if the undetected error probability increases monotonously in /spl epsi/. Proper codes are generally considered to perform well in error detection. We show in this correspondence that maximum minimum distance (MMD) codes are proper.  相似文献   

14.
We introduce general sphere-packing bounds for convolutional codes. These improve upon the Heller (1968) bound for high-rate convolutional codes. For example, based on the Heller bound, McEliece (1998) suggested that for a rate (n - 1)/n convolutional code of free distance 5 with /spl nu/ memory elements in its minimal encoder it holds that n /spl les/ 2/sup (/spl nu/+1)/2/. A simple corollary of our bounds shows that in this case, n < 2/sup /spl nu//2/, an improvement by a factor of /spl radic/2. The bound can be further strengthened. Note that the resulting bounds are also highly useful for codes of limited bit-oriented trellis complexity. Moreover, the results can be used in a constructive way in the sense that they can be used to facilitate efficient computer search for codes.  相似文献   

15.
In this paper, we are concerned with the finite-length analysis of low-density parity-check (LDPC) codes when used over the binary erasure channel (BEC). The main result is an expression for the exact average bit and block erasure probability for a given regular ensemble of LDPC codes when decoded iteratively. We also give expressions for upper bounds on the average bit and block erasure probability for regular LDPC ensembles and the standard random ensemble under maximum-likelihood (ML) decoding. Finally, we present what we consider to be the most important open problems in this area  相似文献   

16.
Using linear programming to Decode Binary linear codes   总被引:3,自引:0,他引:3  
A new method is given for performing approximate maximum-likelihood (ML) decoding of an arbitrary binary linear code based on observations received from any discrete memoryless symmetric channel. The decoding algorithm is based on a linear programming (LP) relaxation that is defined by a factor graph or parity-check representation of the code. The resulting "LP decoder" generalizes our previous work on turbo-like codes. A precise combinatorial characterization of when the LP decoder succeeds is provided, based on pseudocodewords associated with the factor graph. Our definition of a pseudocodeword unifies other such notions known for iterative algorithms, including "stopping sets," "irreducible closed walks," "trellis cycles," "deviation sets," and "graph covers." The fractional distance d/sub frac/ of a code is introduced, which is a lower bound on the classical distance. It is shown that the efficient LP decoder will correct up to /spl lceil/d/sub frac//2/spl rceil/-1 errors and that there are codes with d/sub frac/=/spl Omega/(n/sup 1-/spl epsi//). An efficient algorithm to compute the fractional distance is presented. Experimental evidence shows a similar performance on low-density parity-check (LDPC) codes between LP decoding and the min-sum and sum-product algorithms. Methods for tightening the LP relaxation to improve performance are also provided.  相似文献   

17.
In this paper, we consider the pairwise error probability (PEP) of a linear programming (LP) decoder for a general binary linear code as formulated by Feldman et al. (IEEE Trans. Inf. Theory, Mar. 2005) on an independent (or memoryless) Rayleigh flat-fading channel with coherent detection and perfect channel state information (CSI) at the receiver. Let H be a parity-check matrix of a binary linear code and consider LP decoding based on H. The output of the LP decoder is always a pseudocode-word. We will show that the PEP of decoding to a pseudocodeword w when the all-zero codeword is transmitted on the above-mentioned channel, behaves asymptotically as K(omega) ldr (Es/N0)-|chi(omega)|, where chi(omega) is the support set of omega, i.e., the set of nonzero coordinates, Es/N0 is the average signal-to-noise ratio (SNR), and K(omega) is a constant independent of the SNR. Note that the support set chi(omega) of omega is a stopping set. Thus, the asymptotic decay rate of the error probability with the average SNR is determined by the size of the smallest nonempty stopping set in the Tanner graph of H. As an example, we analyze the well-known (155,64) Tanner code and present performance curves on the independent Rayleigh flat-fading channel.  相似文献   

18.
Weight Distribution of Low-Density Parity-Check Codes   总被引:1,自引:0,他引:1  
We derive the average weight distribution function and its asymptotic growth rate for low-density parity-check (LDPC) code ensembles. We show that the growth rate of the minimum distance of LDPC codes depends only on the degree distribution pair. It turns out that capacity-achieving sequences of standard (unstructured) LDPC codes under iterative decoding over the binary erasure channel (BEC) known to date have sublinearly growing minimum distance in the block length  相似文献   

19.
We show that the closest vector problem with preprocessing (CVPP) is NP-hard to approximate to within /spl radic/3-/spl epsi/ for any /spl epsi/>0. In addition, we show that the nearest codeword problem with preprocessing (NCPP) is NP-hard to approximate to within 3-/spl epsi/. These results improve previous results of Feige and Micciancio. We also present the first inapproximability result for the relatively nearest codeword problem with preprocessing (RNCP). Finally, we describe an n-approximation algorithm to CVPP.  相似文献   

20.
Stopping sets, and in particular their numbers and sizes, play an important role in determining the performance of iterative decoders of linear codes over binary erasure channels. In the 2004 Shannon Lecture, McEliece presented an expression for the number of stopping sets of size three for a full-rank parity-check matrix of the Hamming code. In this correspondence, we derive an expression for the number of stopping sets of any given size for the same parity-check matrix.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号