The search functionality is under construction.
The search functionality is under construction.

Keyword Search Result

[Keyword] codes(537hit)

1-20hit(537hit)

  • An Investigation on LP Decoding of Short Binary Linear Codes With the Subgradient Method Open Access

    Haiyang LIU  Xiaopeng JIAO  Lianrong MA  

     
    LETTER-Coding Theory

      Pubricized:
    2023/11/21
      Vol:
    E107-A No:8
      Page(s):
    1395-1399

    In this letter, we investigate the application of the subgradient method to design efficient algorithm for linear programming (LP) decoding of binary linear codes. A major drawback of the original formulation of LP decoding is that the description complexity of the feasible region is exponential in the check node degrees of the code. In order to tackle the problem, we propose a processing technique for LP decoding with the subgradient method, whose complexity is linear in the check node degrees. Consequently, a message-passing type decoding algorithm can be obtained, whose per-iteration complexity is extremely low. Moreover, if the algorithm converges to a valid codeword, it is guaranteed to be a maximum likelihood codeword. Simulation results on several binary linear codes with short lengths suggest that the performances of LP decoding based on the subgradient method and the state-of-art LP decoding implementation approach are comparable.

  • Triangle Projection Algorithm in ADMM-LP Decoding of LDPC Codes Open Access

    Yun JIANG  Huiyang LIU  Xiaopeng JIAO  Ji WANG  Qiaoqiao XIA  

     
    LETTER-Digital Signal Processing

      Pubricized:
    2024/03/18
      Vol:
    E107-A No:8
      Page(s):
    1364-1368

    In this letter, a novel projection algorithm is proposed in which projection onto a triangle consisting of the three even-vertices closest to the vector to be projected replaces check polytope projection, achieving the same FER performance as exact projection algorithm in both high-iteration and low-iteration regime. Simulation results show that compared with the sparse affine projection algorithm (SAPA), it can improve the FER performance by 0.2 dB as well as save average number of iterations by 4.3%.

  • Two Classes of Optimal Ternary Cyclic Codes with Minimum Distance Four Open Access

    Chao HE  Xiaoqiong RAN  Rong LUO  

     
    LETTER-Information Theory

      Pubricized:
    2023/10/16
      Vol:
    E107-A No:7
      Page(s):
    1049-1052

    Cyclic codes are a subclass of linear codes and have applications in consumer electronics, data storage systems, and communication systems as they have efficient encoding and decoding algorithms. Let C(t,e) denote the cyclic code with two nonzero αt and αe, where α is a generator of 𝔽*3m. In this letter, we investigate the ternary cyclic codes with parameters [3m - 1, 3m - 1 - 2m, 4] based on some results proposed by Ding and Helleseth in 2013. Two new classes of optimal ternary cyclic codes C(t,e) are presented by choosing the proper t and e and determining the solutions of certain equations over 𝔽3m.

  • Constructions of Boolean Functions with Five-Valued Walsh Spectra and Their Applications Open Access

    Yingzhong ZHANG  Xiaoni DU  Wengang JIN  Xingbin QIAO  

     
    PAPER-Coding Theory

      Pubricized:
    2023/10/31
      Vol:
    E107-A No:7
      Page(s):
    997-1002

    Boolean functions with a few Walsh spectral values have important applications in sequence ciphers and coding theory. In this paper, we first construct a class of Boolean functions with at most five-valued Walsh spectra by using the secondary construction of Boolean functions, in particular, plateaued functions are included. Then, we construct three classes of Boolean functions with five-valued Walsh spectra using Kasami functions and investigate the Walsh spectrum distributions of the new functions. Finally, three classes of minimal linear codes with five-weights are obtained, which can be used to design secret sharing scheme with good access structures.

  • DNN Aided Joint Source-Channel Decoding Scheme for Polar Codes Open Access

    Qingping YU  You ZHANG  Zhiping SHI  Xingwang LI  Longye WANG  Ming ZENG  

     
    LETTER-Coding Theory

      Pubricized:
    2023/08/23
      Vol:
    E107-A No:5
      Page(s):
    845-849

    In this letter, a deep neural network (DNN) aided joint source-channel (JSCC) decoding scheme is proposed for polar codes. In the proposed scheme, an integrated factor graph with an unfolded structure is first designed. Then a DNN aided flooding belief propagation decoding (FBP) algorithm is proposed based on the integrated factor, in which both source and channel scaling parameters in the BP decoding are optimized for better performance. Experimental results show that, with the proposed DNN aided FBP decoder, the polar coded JSCC scheme can have about 2-2.5 dB gain over different source statistics p with source message length NSC = 128 and 0.2-1 dB gain over different source statistics p with source message length NSC = 512 over the polar coded JSCC system with existing BP decoder.

  • On the First Separating Redundancy of Array LDPC Codes Open Access

    Haiyang LIU  Lianrong MA  

     
    LETTER-Coding Theory

      Pubricized:
    2023/08/16
      Vol:
    E107-A No:4
      Page(s):
    670-674

    Given an odd prime q and an integer m ≤ q, a binary mq × q2 quasi-cyclic parity-check matrix H(m, q) can be constructed for an array low-density parity-check (LDPC) code C (m, q). In this letter, we investigate the first separating redundancy of C (m, q). We prove that H (m, q) is 1-separating for any pair of (m, q), from which we conclude that the first separating redundancy of C (m, q) is upper bounded by mq. Then we show that our upper bound on the first separating redundancy of C (m, q) is tighter than the general deterministic and constructive upper bounds in the literature. For m=2, we further prove that the first separating redundancy of C (2, q) is 2q for any odd prime q. For m ≥ 3, we conjecture that the first separating redundancy of C (m, q) is mq for any fixed m and sufficiently large q.

  • Variable-Length Orthogonal Codes over Finite Fields Realizing Data Multiplexing and Error Correction Coding Simultaneously

    Shoichiro YAMASAKI  Tomoko K. MATSUSHIMA  Kyohei ONO  Hirokazu TANAKA  

     
    PAPER-Coding Theory and Techniques

      Pubricized:
    2023/09/26
      Vol:
    E107-A No:3
      Page(s):
    373-383

    The present study proposes a scheme in which variable-length orthogonal codes generated by combining inverse discrete Fourier transform matrices over a finite field multiplex user data into a multiplexed sequence and its sequence forms one or a plural number of codewords for Reed-Solomon coding. The proposed scheme realizes data multiplexing, error correction coding, and multi-rate transmitting at the same time. This study also shows a design example and its performance analysis of the proposed scheme.

  • Parity-Check Polarization-Adjusted Convolutional Coding

    Qingping YU  You ZHANG  Renze LUO  Longye WANG  Xingwang LI  

     
    LETTER-Coding Theory

      Pubricized:
    2023/07/27
      Vol:
    E107-A No:2
      Page(s):
    187-191

    Polarization-adjusted convolutional (PAC) codes have better error-correcting performance than polar codes mostly because of the improved weight distribution brought by the convolutional pre-transformation. In this paper, we propose the parity check PAC (PC-PAC) codes to further improve error-correcting performance of PAC codes. The design principle is to establish parity check functions between bits with distinct row weights, such that information bits of lower reliability are re-protected by the PC relation. Moreover, an algorithm to select which bits to be involved in parity-check functions is also proposed to make sure that the constructed codes have fewer minimum-weight codewords. Simulation results show that the proposed PC-PAC codes can achieve nearly 0.2dB gain over PAC codes at frame error rate (FER) about 10-3 codes.

  • Prime-Factor GFFT Architecture for Fast Frequency Domain Decoding of Cyclic Codes

    Yanyan CHANG  Wei ZHANG  Hao WANG  Lina SHI  Yanyan LIU  

     
    LETTER-Coding Theory

      Pubricized:
    2023/07/10
      Vol:
    E107-A No:1
      Page(s):
    174-177

    This letter introduces a prime-factor Galois field Fourier transform (PF-GFFT) architecture to frequency domain decoding (FDD) of cyclic codes. Firstly, a fast FDD scheme is designed which converts the original single longer Fourier transform to a multi-dimensional smaller transform. Furthermore, a ladder-shift architecture for PF-GFFT is explored to solve the rearrangement problem of input and output data. In this regard, PF-GFFT is considered as a lower order spectral calculation scheme, which has sufficient preponderance in reducing the computational complexity. Simulation results show that PF-GFFT compares favorably with the current general GFFT, simplified-GFFT (S-GFFT), and circular shifts-GFFT (CS-GFFT) algorithms in time-consuming cost, and is nearly an order of magnitude or smaller than them. The superiority is a benefit to improving the decoding speed and has potential application value in decoding cyclic codes with longer code lengths.

  • Joint BCH and XOR Decoding for Solid State Drives

    Naoko KIFUNE  Hironori UCHIKAWA  

     
    PAPER-Coding Theory

      Pubricized:
    2023/04/12
      Vol:
    E106-A No:10
      Page(s):
    1322-1329

    At a flash memory, each stored data frame is protected by error correction codes (ECC) such as Bose-Chaudhuri-Hocquenghem (BCH) codes from random errors. Exclusive-OR (XOR) based erasure codes like RAID-5 have also been employed at the flash memory to protect from memory block defects. Conventionally, the ECC and erasure codes are used separately since their target errors are different. Due to recent aggressive technology scaling, additional error correction capability for random errors is required without adding redundancy. We propose an algorithm to improve error correction capability by using XOR parity with a simple counter that counts the number of unreliable bits in the XOR stripe. We also propose to apply Chase decoding to the proposed algorithm. The counter makes it possible to reduce the false correction and execute the efficient Chase decoding. We show that combining the proposed algorithm with Chase decoding can significantly improve the decoding performance.

  • High-Quality and Low-Complexity Polar-Coded Radio-Wave Encrypted Modulation Utilizing Multipurpose Frozen Bits Open Access

    Keisuke ASANO  Takumi ABE  Kenta KATO  Eiji OKAMOTO  Tetsuya YAMAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2023/03/28
      Vol:
    E106-B No:10
      Page(s):
    987-996

    In recent years, physical layer security (PLS), which utilizes the inherent randomness of wireless signals to perform encryption at the physical layer, has attracted attention. We propose chaos modulation as a PLS technique. In addition, a method for encryption using a special encoder of polar codes has been proposed (PLS-polar), in which PLS can be easily achieved by encrypting the frozen bits of a polar code. Previously, we proposed a chaos-modulated polar code transmission method that can achieve high-quality and improved-security transmission using frozen bit encryption in polar codes. However, in principle, chaos modulation requires maximum likelihood sequence estimation (MLSE) for demodulation, and a large number of candidates for MLSE causes characteristic degradation in the low signal-to-noise ratio region in chaos polar transmission. To address this problem, in this study, we propose a versatile frozen bit method for polar codes, in which the frozen bits are also used to reduce the number of MLSE candidates for chaos demodulation. The numerical results show that the proposed method shows a performance improvement by 1.7dB at a block error rate of 10-3 with a code length of 512 and a code rate of 0.25 compared with that of conventional methods. We also show that the complexity of demodulation can be reduced to 1/16 of that of the conventional method without degrading computational security. Furthermore, we clarified the effective region of the proposed method when the code length and code rate were varied.

  • Construction of Singleton-Type Optimal LRCs from Existing LRCs and Near-MDS Codes

    Qiang FU  Buhong WANG  Ruihu LI  Ruipan YANG  

     
    PAPER-Coding Theory

      Pubricized:
    2023/01/31
      Vol:
    E106-A No:8
      Page(s):
    1051-1056

    Modern large scale distributed storage systems play a central role in data center and cloud storage, while node failure in data center is common. The lost data in failure node must be recovered efficiently. Locally repairable codes (LRCs) are designed to solve this problem. The locality of an LRC is the number of nodes that participate in recovering the lost data from node failure, which characterizes the repair efficiency. An LRC is called optimal if its minimum distance attains Singleton-type upper bound [1]. In this paper, using basic techniques of linear algebra over finite field, infinite optimal LRCs over extension fields are derived from a given optimal LRC over base field(or small field). Next, this paper investigates the relation between near-MDS codes with some constraints and LRCs, further, proposes an algorithm to determine locality of dual of a given linear code. Finally, based on near-MDS codes and the proposed algorithm, those obtained optimal LRCs are shown.

  • New Constructions of Sidon Spaces and Cyclic Subspace Codes

    Xue-Mei LIU   Tong SHI   Min-Yao NIU  Lin-Zhi SHEN  You GAO  

     
    LETTER-Coding Theory

      Pubricized:
    2023/01/30
      Vol:
    E106-A No:8
      Page(s):
    1062-1066

    Sidon space is an important tool for constructing cyclic subspace codes. In this letter, we construct some Sidon spaces by using primitive elements and the roots of some irreducible polynomials over finite fields. Let q be a prime power, k, m, n be three positive integers and $ ho= lceil rac{m}{2k} ceil-1$, $ heta= lceil rac{n}{2m} ceil-1$. Based on these Sidon spaces and the union of some Sidon spaces, new cyclic subspace codes with size $ rac{3(q^{n}-1)}{q-1}$ and $ rac{ heta ho q^{k}(q^{n}-1)}{q-1}$ are obtained. The size of these codes is lager compared to the known constructions from [14] and [10].

  • Rank Metric Codes and Their Galois Duality

    Qing GAO  Yang DING  

     
    LETTER-Coding Theory

      Pubricized:
    2023/02/20
      Vol:
    E106-A No:8
      Page(s):
    1067-1071

    In this paper, we describe the Galois dual of rank metric codes in the ambient space FQn×m and FQmn, where Q=qe. We obtain connections between the duality of rank metric codes with respect to distinct Galois inner products. Furthermore, for 0 ≤ s < e, we introduce the concept of qsm-dual bases of FQm over FQ and obtain some conditions about the existence of qsm-self-dual basis.

  • Threshold Based D-SCFlip Decoding of Polar Codes

    Desheng WANG  Jihang YIN  Yonggang XU  Xuan YANG  Gang HUA  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2023/02/06
      Vol:
    E106-B No:8
      Page(s):
    635-644

    The decoders, which improve the error-correction performance by finding and correcting the error bits caused by channel noise, are a hotspot for polar codes. In this paper, we present a threshold based D-SCFlip (TD-SCFlip) decoder with two improvements based on the D-SCFlip decoder. First, we propose the LLR fidelity criterion to define the LLR threshold and investigate confidence probability to calculate the LLR threshold indirectly. The information bits whose LLR values are smaller than the LLR threshold will be excluded from the range of candidate bits, which reduces the complexity of constructing the flip-bits list without the loss of error-correction performance. Second, we improve the calculation method for flip-bits metric with two perturbation parameters, which locates the channel-induced error bits faster, thus improving the error-correction performance. Then, TD-SCFlip-ω decoder is also proposed, which is limited to correcting up to ω bits in each extra decoding attempt. Simulation results show that the TD-SCFlip decoding is slightly better than the D-SCFlip decoding in terms of error-correction performance and decoding complexity, while the error-correction performance of TD-SCFlip-ω decoding is comparable to that of D-SCFlip-ω decoding but with lower decoding complexity.

  • More on Incorrigible Sets of Binary Linear Codes

    Lingjun KONG  Haiyang LIU  Lianrong MA  

     
    LETTER-Coding Theory

      Pubricized:
    2022/10/31
      Vol:
    E106-A No:5
      Page(s):
    863-867

    This letter is concerned with incorrigible sets of binary linear codes. For a given binary linear code C, we represent the numbers of incorrigible sets of size up to ⌈3/2d - 1⌉ using the weight enumerator of C, where d is the minimum distance of C. In addition, we determine the incorrigible set enumerators of binary Golay codes G23 and G24 through combinatorial methods.

  • High-Quality Secure Wireless Transmission Scheme Using Polar Codes and Radio-Wave Encrypted Modulation Open Access

    Keisuke ASANO  Mamoru OKUMURA  Takumi ABE  Eiji OKAMOTO  Tetsuya YAMAMOTO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2022/10/03
      Vol:
    E106-B No:4
      Page(s):
    374-383

    In recent years, physical layer security (PLS), which is based on information theory and whose strength does not depend on the eavesdropper's computing capability, has attracted much attention. We have proposed a chaos modulation method as one PLS method that offers channel coding gain. One alternative is based on polar codes. They are robust error-correcting codes, have a nested structure in the encoder, and the application of this mechanism to PLS encryption (PLS-polar) has been actively studied. However, most conventional studies assume the application of conventional linear modulation such as BPSK, do not use encryption modulation, and the channel coding gain in the modulation is not achieved. In this paper, we propose a PLS-polar method that can realize high-quality transmission and encryption of a modulated signal by applying chaos modulation to a polar-coding system. Numerical results show that the proposed method improves the performance compared to the conventional PLS-polar method by 0.7dB at a block error rate of 10-5. In addition, we show that the proposed method is superior to conventional chaos modulation concatenated with low-density parity-check codes, indicating that the polar code is more suitable for chaos modulation. Finally, it is demonstrated that the proposed method is secure in terms of information theoretical and computational security.

  • Proximal Decoding for LDPC Codes

    Tadashi WADAYAMA  Satoshi TAKABE  

     
    PAPER-Coding Theory and Techniques

      Pubricized:
    2022/09/01
      Vol:
    E106-A No:3
      Page(s):
    359-367

    This paper presents a novel optimization-based decoding algorithm for LDPC codes. The proposed decoding algorithm is based on a proximal gradient method for solving an approximate maximum a posteriori (MAP) decoding problem. The key idea of the proposed algorithm is the use of a code-constraint polynomial to penalize a vector far from a codeword as a regularizer in the approximate MAP objective function. A code proximal operator is naturally derived from a code-constraint polynomial. The proposed algorithm, called proximal decoding, can be described by a simple recursive formula consisting of the gradient descent step for a negative log-likelihood function corresponding to the channel conditional probability density function and the code proximal operation regarding the code-constraint polynomial. Proximal decoding is experimentally shown to be applicable to several non-trivial channel models such as LDPC-coded massive MIMO channels, correlated Gaussian noise channels, and nonlinear vector channels. In particular, in MIMO channels, proximal decoding outperforms known massive MIMO detection algorithms, such as an MMSE detector with belief propagation decoding. The simple optimization-based formulation of proximal decoding allows a way for developing novel signal processing algorithms involving LDPC codes.

  • Multi Deletion/Substitution/Erasure Error-Correcting Codes for Information in Array Design

    Manabu HAGIWARA  

     
    PAPER-Coding Theory and Techniques

      Pubricized:
    2022/09/21
      Vol:
    E106-A No:3
      Page(s):
    368-374

    This paper considers error-correction for information in array design, i.e., two-dimensional design such as QR-codes. The error model is multi deletion/substitution/erasure errors. Code construction for the errors and an application of the code are provided. The decoding technique uses an error-locator for deletion codes.

  • Multi-Designated Receiver Authentication Codes: Models and Constructions

    Yohei WATANABE  Takenobu SEITO  Junji SHIKATA  

     
    PAPER-Cryptography and Information Security

      Pubricized:
    2022/09/30
      Vol:
    E106-A No:3
      Page(s):
    394-405

    An authentication code (A-code) is a two-party message authentication code in the information-theoretic security setting. One of the variants of A-codes is a multi-receiver authentication code (MRA-code), where there are a single sender and multiple receivers and the sender can create a single authenticator so that all receivers accepts it unless it is maliciously modified. In this paper, we introduce a multi-designated receiver authentication code (MDRA-code) with information-theoretic security as an extension of MRA-codes. The purpose of MDRA-codes is to securely transmit a message via a broadcast channel from a single sender to an arbitrary subset of multiple receivers that have been designated by the sender, and only the receivers in the subset (i.e., not all receivers) should accept the message if an adversary is absent. This paper proposes a model and security formalization of MDRA-codes, and provides constructions of MDRA-codes.

1-20hit(537hit)