• Title/Summary/Keyword: Linear codes

Search Result 293, Processing Time 0.166 seconds

TRIPLE CIRCULANT CODES BASED ON QUADRATIC RESIDUES

  • Han, Sunghyu
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.23 no.1
    • /
    • pp.91-98
    • /
    • 2010
  • One of the most interesting classes of algebraic codes is the class of quadratic residue (QR) codes over a finite field. A natural construction doubling the lengths of QR codes seems to be the double circulant constructions based on quadratic residues given by Karlin, Pless, Gaborit, et. al. In this paper we define a class of triple circulant linear codes based on quadratic residues. We construct many new optimal codes or codes with the highest known parameters using this construction. In particular, we find the first example of a ternary [58, 20, 20] code, which improves the previously known highest minimum distance of any ternary [58, 20] codes.

CYCLIC CODES FROM THE FIRST CLASS TWO-PRIME WHITEMAN'S GENERALIZED CYCLOTOMIC SEQUENCE WITH ORDER 6

  • Kewat, Pramod Kumar;Kumari, Priti
    • Bulletin of the Korean Mathematical Society
    • /
    • v.56 no.2
    • /
    • pp.285-301
    • /
    • 2019
  • Let $p_1$ and $p_2$ be two distinct odd primes with gcd($p_1-1$, $p_2-1$) = 6. In this paper, we compute the linear complexity of the first class two-prime Whiteman's generalized cyclotomic sequence (WGCS-I) of order d = 6. Our results show that their linear complexity is quite good. So, the sequence can be used in many domains such as cryptography and coding theory. This article enrich a method to construct several classes of cyclic codes over GF(q) with length $n=p_1p_2$ using the two-prime WGCS-I of order 6. We also obtain the lower bounds on the minimum distance of these cyclic codes.

LLR Based Generalization of Soft Decision Iterative Decoding Algorithms for Block Turbo Codes (LLR 기반 블록 터보 부호의 연판정 복호 알고리즘 일반화)

  • Im, Hyun-Ho;Kwon, Kyung-Hoon;Heo, Jun
    • Journal of Broadcast Engineering
    • /
    • v.16 no.6
    • /
    • pp.1026-1035
    • /
    • 2011
  • This paper presents generalization and application for the conventional SISO decoding algorithm of Block Turbo Codes. R. M. Pyndiah suggested an iterative SISO decoding algorithm for Product Codes, two-dimensionally combined linear block codes, on AWGN channel. It wascalled Block Turbo Codes. Based on decision of Chase algorithm which is SIHO decoding method, SISO decoder for BTC computes soft decision information and transfers the information to next decoder for iterative decoding. Block Turbo Codes show Shannon limit approaching performance with a little iteration at high code rate on AWGN channel. In this paper we generalize the conventional decoding algorithm of Block Turbo Codes, under BPSK modulation and AWGN channel transmission assumption, to the LLR value based algorithm and suggest an application example such as concatenated structure of LDPC codes and Block Turbo Codes.

SKEW CYCLIC CODES OVER Fp + vFp

  • Gao, Jian
    • Journal of applied mathematics & informatics
    • /
    • v.31 no.3_4
    • /
    • pp.337-342
    • /
    • 2013
  • In this paper, we study a special class of linear codes, called skew cyclic codes, over the ring $R=F_p+vF_p$, where $p$ is a prime number and $v^2=v$. We investigate the structural properties of skew polynomial ring $R[x,{\theta}]$ and the set $R[x,{\theta}]/(x^n-1)$. Our results show that these codes are equivalent to either cyclic codes or quasi-cyclic codes. Based on this fact, we give the enumeration of distinct skew cyclic codes over R.

ONE-HOMOGENEOUS WEIGHT CODES OVER FINITE CHAIN RINGS

  • SARI, MUSTAFA;SIAP, IRFAN;SIAP, VEDAT
    • Bulletin of the Korean Mathematical Society
    • /
    • v.52 no.6
    • /
    • pp.2011-2023
    • /
    • 2015
  • This paper determines the structures of one-homogeneous weight codes over finite chain rings and studies the algebraic properties of these codes. We present explicit constructions of one-homogeneous weight codes over finite chain rings. By taking advantage of the distance-preserving Gray map defined in [7] from the finite chain ring to its residue field, we obtain a family of optimal one-Hamming weight codes over the residue field. Further, we propose a generalized method that also includes the examples of optimal codes obtained by Shi et al. in [17].

CYCLIC CODES OVER THE RING 𝔽p[u, v, w]/〈u2, v2, w2, uv - vu, vw - wv, uw - wu〉

  • Kewat, Pramod Kumar;Kushwaha, Sarika
    • Bulletin of the Korean Mathematical Society
    • /
    • v.55 no.1
    • /
    • pp.115-137
    • /
    • 2018
  • Let $R_{u{^2},v^2,w^2,p}$ be a finite non chain ring ${\mathbb{F}}_p[u,v,w]{\langle}u^2,\;v^2,\;w^2,\;uv-vu,\;vw-wv,\;uw-wu{\rangle}$, where p is a prime number. This ring is a part of family of Frobenius rings. In this paper, we explore the structures of cyclic codes over the ring $R_{u{^2},v^2,w^2,p}$ of arbitrary length. We obtain a unique set of generators for these codes and also characterize free cyclic codes. We show that Gray images of cyclic codes are 8-quasicyclic binary linear codes of length 8n over ${\mathbb{F}}_p$. We also determine the rank and the Hamming distance for these codes. At last, we have given some examples.

Adaptive-and-Resolvable Fractional Repetition Codes Based on Hypergraph

  • Tiantian Wang;Jing Wang;Haipeng Wang;Jie Meng;Chunlei Yu;Shuxia Wang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.17 no.4
    • /
    • pp.1182-1199
    • /
    • 2023
  • Fractional repetition (FR) codes can achieve exact uncoded repair for multiple failed nodes, with lower computational complexity and bandwidth overhead, and effectively improve repair performance in distributed storage systems (DSS). The actual distributed storage system is dynamic, that is, the parameters such as node storage overhead and number of storage nodes will change randomly and dynamically. Considering that traditional FR codes cannot be flexibly applied to dynamic distributed storage systems, a new construction scheme of adaptive-and-resolvable FR codes based on hypergraph coloring is proposed in this paper. Specifically, the linear uniform regular hypergraph can be constructed based on the heuristic algorithm of hypergraph coloring proposed in this paper. Then edges and vertices in hypergraph correspond to nodes and coded packets of FR codes respectively, further, FR codes is constructed. According to hypergraph coloring, the FR codes can achieve rapid repair for multiple failed nodes. Further, FR codes based on hypergraph coloring can be generalized to heterogeneous distributed storage systems. Compared with Reed-Solomon (RS) codes, simple regenerating codes (SRC) and locally repairable codes (LRC), adaptive-and-resolvable FR codes have significant advantages over repair locality, repair bandwidth overhead, computational complexity and time overhead during repairing failed nodes.

BER Performance Analysis of Linear Orthogonal Space-Time Block Codes with Quadrature Amplitude Modulation in Quasi Static Rayleigh Fading Channel (QAM 변조방식을 갖는 선형 직교 시공간 블록 부호의 준정지 레일리 페이딩 채널에서의 비트 오율 성능 분석)

  • Kim Sang-Hyo;Yang Jae-Dong;No Jong-Seon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.31 no.6C
    • /
    • pp.575-581
    • /
    • 2006
  • In this paper, we first define one-dimensional component symbol error function (ODSEF) from the exact expression of the pairwise error probability of orthogonal space-time block codes (OSTBC). Using the ODSEF and the general bit error probability (BEP) expression for quadrature amplitude modulation (QAM) introduced by Cho and Yoon, the exact closed form expressions for the BEP of linear OSTBCs with QAM in slow-varying Rayleigh fading channel are derived.

A New Extension Method for Minimal Codes (극소 부호의 새로운 확장 기법)

  • Chung, Jin-Ho
    • Journal of IKEEE
    • /
    • v.26 no.3
    • /
    • pp.506-509
    • /
    • 2022
  • In a secret sharing scheme, secret information must be distributed and stored to users, and confidentiality must be able to be reconstructed only from an authorized subset of users. To do this, secret information among different code words must not be subordinate to each other. The minimal code is a kind of linear block code to distribute these secret information not mutually dependent. In this paper, we present a novel extension technique for minimal codes. The product of an arbitrary vector and a minimal code produces a new minimal code with an extended length and Hamming weight. Accordingly, it is possible to provide minimal codes with parameters not known in the literature.

POSET METRICS ADMITTING ASSOCIATION SCHEMES AND A NEW PROOF OF MACWILLIAMS IDENTITY

  • Oh, Dong Yeol
    • Journal of the Korean Mathematical Society
    • /
    • v.50 no.5
    • /
    • pp.917-931
    • /
    • 2013
  • It is known that being hierarchical is a necessary and sufficient condition for a poset to admit MacWilliams identity. In this paper, we completely characterize the structures of posets which have an association scheme structure whose relations are indexed by the poset distance between the points in the space. We also derive an explicit formula for the eigenmatrices of association schemes induced by such posets. By using the result of Delsarte which generalizes the MacWilliams identity for linear codes, we give a new proof of the MacWilliams identity for hierarchical linear poset codes.