ArticlePDF Available

Erasure Correction Performance of Linear Block Codes.

Authors:

Abstract

We estimate the probability of incorrect decoding of a linear block code, used over an erasure channel, via its weight spectrum, and define the weight spectra that allow us to achieve the capacity of the channel and the random coding exponent. We derive the erasure correcting capacity of long binary BCH codes with slowly growing distance and their duals. Concatenated codes of growing length n and polynomial decoding complexity O(n2), achieving the capacity of the erasure channel (or any other discrete memoryless channel), are considered.
COMPUTER SCIENCE
LECTURE NOTES IN COMPUTER SCIENCE
Volume 781, 1994, DOI: 10.1007/3-540-57843-9
Algebraic Coding
First French-Israeli Workshop Paris, France, July 19–21, 1993 Proceedings
G. Cohen, S. Litsyn, A. Lobstein and G. Zémor
Contents
Viewing all 32 chapte rs
Book Series About
Loo k Inside Contents ESM
Search Within This Book
GO
Browse This Book
Front matter
Dow nload PDF (880.6 KB)
1-1
0
A necessary and sufficient condition for time-variant convol utional encoder s to be
noncatastr ophic
V. B. Balakirsky
Dow nload PDF (351.6 KB) Show Summar
y
11-21
On the design and selection of convolutional codes for a bursty Rician channel
Gideon Kaplan, Shlomo Shamai and Yosef Kofman
Dow nload PDF (611.8 KB) Show Summar
y
22-2
7
Modul o-2 separ able linear codes
Greg ory Poltyrev and Jakov Snyder s
Dow nload PDF (337.0 KB) Show Summar
y
28-33
Estimation of the size of the list when decoding over an arbitrarily varying channel
V. Blinovsky and M. Pinsker
Dow nload PDF (215.6 KB) Show Summar
y
34-3
7
A l ower bound on binary codes with cover ing radius one
Iiro Honkala
Dow nload PDF (120.9 KB) Show Summar
y
38-5
0
On some mixed covering codes of small l ength
E. Kole v and I. Landg ev
Dow nload PDF (459.7 KB) Show Summar
y
51-55
The length function: A revised table
Antoine Lobstein and Vera Pless
Dow nload PDF (176.2 KB) Show Summar
y
56-62
On the covering radius of convolutional codes
Irina. E. Bocharova and Bor is. D. Kudryashov
Dow nload PDF (278.1 KB) Show Summar
y
63-7
4
Efficient mul ti-signature schemes for cooperating entities
Olivier Delos and Jean-Jacques Quisquater
Dow nload PDF (504.5 KB) Show Summar
y
75-81
Montgomer y-suitable cryptosystems
Front m atter
1-10
A necessary and sufficient
condition for time-variant
convolutional encoders to be
noncatastrophic
11-21
On the design and selection
of convolutional codes for a bursty
Rician channel
22-27
Modulo-2 separable linear
codes
28-33
Estimation of the size of the
list when decoding over an
arbitrarily varying channel
springer.com springerprotocols.com English GO
California Digital Library Springer
HOM E SHOPPING CARTMY SPRINGERLINK BROWSE TOOLS HELP LOG IN
SEARCH FOR
AUTHOR OR EDITOR PUBLICATION VOLUME ISSUE
PAGE
GO Advanced Sear ch
Searc h Tips
4/1/2011 SpringerLink - Contents
springerlink.com/…/kk0868431037/ 1/3
David Naccache and David M'Raïhi
Dow nload PDF (279.5 KB) Show Summar
y
82-89
Secret sharing schemes with veto capabilities
C. Blundo, A. De Santis, L. Gargano and U. Vaccaro
Dow nload PDF (400.7 KB) Show Summar
y
90-11
0
Group-theoretic hash functions
Jean-Pierre Tillich and Gilles Zémor
Dow nload PDF (922.8 KB) Show Summar
y
111-125
On constructions for optimal optical orthogonal codes
Sara Bitan and Tuvi Etzion
Dow nload PDF (507.3 KB) Show Summar
y
126-14
0
On complementary sequences
Amnon Gavish and Abraham Lempel
Dow nload PDF (592.3 KB) Show Summar
y
141-153
Spectral -null codes and null spaces of Hadamard submatrices
Ron M. Roth
Dow nload PDF (535.6 KB) Show Summar
y
154-158
On small families of sequences with low periodic correlation
Sascha Barg
Dow nload PDF (189.0 KB) Show Summar
y
159-163
Disj oint systems (Extended abstr act)
Noga Alon and Benny Sudakov
Dow nload PDF (195.8 KB) Show Summar
y
164-171
Some sufficient conditions for 4-regular gr aphs to have 3-regular subgr aphs
Oscar Moreno and Victor A. Zinoviev
Dow nload PDF (285.4 KB) Show Summar
y
172-193
Detection and location of given sets of er rors by nonbinary linear codes
Mark G. Karpovsky, Saeed M. Chaudhry, Lev B. Levitin and Claudio M oraga
Dow nload PDF (969.3 KB) Show Summar
y
194-205
Quaternar y constructions of formall y self-dual binar y codes and unimodular l attices
Alexis Bonnecaze and Patrick Solé
Dow nload PDF (495.0 KB) Show Summar
y
207-216
New l ower bounds for some spherical designs
Peter Boyvalenkov and Svetla Nikova
Dow nload PDF (403.1 KB) Show Summar
y
217-22
4
Lattices based on linear codes
Gregory Poltyr ev
Dow nload PDF (346.5 KB) Show Summar
y
225-235
Quantizing and decoding for usual l attices in the
Lp
-metr ic
P. Loye r and P. Solé
Dow nload PDF (381.2 KB) Show Summar
y
236-248
Bounded-distance decoding of the Leech lattice and the Golay code
Ofer Amrani, Yair Be'ery and Alexander Vardy
Dow nload PDF (700.7 KB) Show Summar
y
249-252
Some restrictions on distance distr ibution of optimal binary codes
Sergei I. Kovalov
Dow nload PDF (185.4 KB) Show Summar
y
253-262
Two new upper bounds for codes of distance 3
4/1/2011 SpringerLink - Contents
springerlink.com/…/kk0868431037/ 2/3
Share this Item
email citeulike Connotea Delicious
Frequently asked questions Gener al info on jour nals and books Send us your feedback Impressum Contact us
© Spr inger, Part of Spr inger Science+Business Media Privacy, Disclaimer, Terms & Conditions, and Copyright Info
REMOTE ADDRESS: 169.235. 13.241
NOT LOGGED IN
RECOGN IZED AS: UNIVERSITY OF CALIFORNIA RIVERSIDE (482-03-260) C ALIFORNIA DIGITAL LIBRARY SPRI NGER (798-02-082)
SERV ER: M PWEB45
HTTP USER A GENT: MOZILLA/5.0 (W INDOWS; U; WINDOWS NT 5.1; EN-US) A PPLEWEBKIT/534.16 (K HTML, LIKE GECKO) CHROME/10.0.648.204 SAFARI/534.16
LOCKSS SYSTEM HAS PERMISSION TO COLLECT, PRESERV E, AND SERVE THIS A RCHIVAL UNIT
Simon Litsyn and Alexander Vardy
Dow nload PDF (539.6 KB) Show Summar
y
263-269
On Plotkin-Eli as type bounds for binar y arithmetic codes
Greg ory Kabatianski and Antoine Lobstein
Dow nload PDF (304.7 KB) Show Summar
y
270-27
7
Bounds on generali zed weights
Gérard Cohen, Llore Huguet and Gilles Zémor
Dow nload PDF (253.1 KB) Show Summar
y
278-286
Threshold effects in codes
Gilles Zém or
Dow nload PDF (357.3 KB) Show Summar
y
287-303
Decoding a bit mor e than the BCH bound
Josep Rifà Com a
Dow nload PDF (580.4 KB) Show Summar
y
304-315
Product codes and the singl eton bound
Nicolas Sendrier
Dow nload PDF (519.1 KB) Show Summar
y
316-326
Erasure correction performance of linear block codes
Ilya I. Dumer and Patrick G. Farrell
Dow nload PDF (462.1 KB) Show Summar
y
Back matter
Dow nload PDF (159.4 KB)
Top 2011 Online Grants
Grant Funding May Be Available Go Back To School!
www.C lassesUSA.com
4/1/2011 SpringerLink - Contents
springerlink.com/…/kk0868431037/ 3/3
Erasure Correction Performance
of Linear Block Codes
Ilya I. Dumer* and Patrick G. Farrell**
* Institute for Problems of Information Transmission
Moscow, Russia
** University of Manchester
United Kingdom
Abstract
We estimate the probability of incorrect decoding of a linear block code, used over an erasure
channel, via its weight spectrum, and define the weight spectra that allow us to achieve the
capacity of the channel and the random coding exponent. We derive the erasure correcting
capacity of long binary BCH codes with slowly growing distance and their duals.
Concatenated codes of growing length n --* 0o and polynomial decoding complexity O(n2),
achieving the capacity of the erasure channel (or any other discrete memoryless channel), are
considered.
1. Introduction
In this paper we consider the performance of binary linear block codes used over an erasure
channel. The channel is defined by the input set E = {0,1}, the output set S = {0,1,*},
including the erasure symbol *, and the set of transition probabilities
P(*I 0) -- P(*I 1)
= p,
and p(0/0) = p(1 [ 1) = 1-p. The capacity of the erasure channel, C = l-p, and the random
coding exponent, E(R,p) for codes of rate R are well known (see [1]).
Consider a binary n-dimensional Hamming space E ~ = {0,1} n and let A, AgE * be a linear
(n,k)-code of length n and code rate R = k/n, defmed by a (kxn) generator matrix G = (&j),
i = 1 ..... k; j = 1 ..... n. The input information sequence u= (ul, u: ..... u~) is encoded into
the codeword a = (al, a2 ..... , a 0 = uG. Let J = {.Jl ..... j,} denote an ordered set of s
unerased positions in the received vector z = (zl, ..., z,) E S n, 1 <-Jl -<... J, -< n. Hereafter
zj = (zjl j E J) E E' denotes the unerased s-subvector of vector z and Gj = (glj), i = 1 .....
k; j EJ , denotes a (kxs)-sub matrix of G, defined on the set J. Obviously z~ = at.
The maximum likelihood (ML) decoder derives the information sequence u E E k by solving
the system.
uGj = zj (1)
of s linear equations in k binary variables u 1 ..... u k. Note that system (1) has a unique
solution, and decoding is unambiguous, if and only if the rank r(J) = Rk(Gj) of matrix Gj
is equal to k. Otherwise any solution among the set Of L = 2 k<J) solutions is possible and the
probability of correct decoding is equal to 1/L. ML-decoder (1) is known to provide the
minimal probability of incorrect decoding (per block) of any linear code A with polynomial
complexity O(n3), n --,
oo.
Let ett denote the fraction of erasure patterns of weight t resulting in ambiguous decoding, for
317
a given code A with code distance d. The probability P of ambiguous decoding is defined by
the set {c~:, t=d, ...,n-k} sincec~t = 0 for t < dandc~ = 1 for t > n-k. Below we
consider so called (n,R)-families of (ni,lq). -codes, with rates ~ = ki./nl, converging to R,
0 < R < 1, when i --} oo. We prove further, that the set of inequalities off < oe 2 ~ .... < or, holds
for any linear code and consider (n,R) - families with the following threshold property.
Definition 1 The infinite (n,R) - family is called an (n,R,O)-family, 0 < 0
~1, if for any E>0 and any ti_<(1-~)0(n:lq), the fraction ~tt--'0, when i--}oo, while for any
ti>(1 +E)0(n:lq). the fraction 0ctt > 3' for some 3'>0, when i --* oo.
According to proposition 1 below, the parameter 0 defines the relative erasure
capacity
of the
(n,R)-family. Namely, an (n,R,0)-family gives a vanishing probability of incorrect decoding,
if used over an erasure channel with transition probability p<0(1-R). We are mainly
interested in constructing (n,R,1)-families of codes, since only these families achieve the
capacity 1-p of the erasure channel for any R< l-p, and all 0<p<l.
In section 2 we estimate the numbers c~ t and probability P of ambiguous decoding via the
weight spectrum W = (1,W d ..... W,) of code A, where Wl,i=d ..... n, is the number of
codewords of Hamming weight i. We prove that an (n,R,1)-family is obtained, if the
restrictions
hold. Moreover, the probability P decreases exponentially with distance d for any p < 1-R.
Restrictions (2) allow any growth of distance d, no matter how slow it is.
On the other hand, much stronger restrictions Wl < Li =+~),
where i = 1 ..... n(1-R), o(1)--,0, n --} oo and
{ (7) / 2"O-R), l < i<n (1-R)/2
LI = (;)/(n0;R)),
/I(1-R)
/ 2 ~; I ~ n(1-R)
(3)
allow us to achieve the random coding exponent E(R,p), 0 < R < 1-p. Moreover, the exponent
E(R,p) can be achieved, for any p < I-R, only if the distance d satisfies the asymptotical
318
inequality d/n ~ 8, n --* oo, ~5 being the relative Varshamov-Gilbert distance of the code;
= H-I(1.R), 8 < t~ and H(x) = - x log2x - (l-x) log 2 (l-x) is the binary entropy function,
0~x-:: 1
In section 3 we consider the erasure capacity of primitive BCH-codes of growing length
n=2m-l~oo and fixed or slowly growing distance. We prove that these codes correct virtually
all erasure patterns of weight t ~ em = n-k, where e = L(d-1)/2.]. Therefore these codes
make up an (n, 1, l)-family. We also prove that their dual codes correct virtually all erasure
patterns of weight t - n-era and therefore form an (n,0,1)-family.
Following Forney [2], we consider in section 4 the (n,R)-families of concatenated codes and
define the (n,R, 1)-families with maximal possible erasure capacity and complexity of order
O(n 2) for any 0<R< 1 and n-~. These families provide a positive answer to an interesting
question brought up by Zemor and Cohen [3]. Namely, codes satisfying the weight
restrictions in inequality(3), are proved in [3] to achieve the maximal capacity 0= 1, and the
question raised there is whether any constructive families achieve the same capacity.
In section 5 we state some open problems resulting from our investigation.
2. Erasure Performance of Linear Block Codes
Consider a binary linear (n,k)--code A, used over a binary erasure channel with erasure
probability p. Let the codeword positions be N={I,2 ..... n}. I = {il, i2 ..... it} is a set of t
erased positions, and J = N\I is the complementary set of n - t unerased positions. For any
codeword b = (b 1 ... b~) define the set Supp (b) = {j[bj = 1}. The set I is defined as a
covering set, iff (if and only if) Supp (b) c I for at least one non-zero codeword a E A. An
ML-decoder tries to restore the transmitted codeword a from its unerased subvector aj = zj
by solving the system (1).
/.,emma 1. The following conditions (i), (ii), (iii) are equivalent:
(i)
(2)
(iii)
The decoding of erasure pattern I is ambiguous
I is a covering set
The rank r(J) of the matrix Gj is less than k
The proof is obvious.
Let M, = {I:}I1 =t, r(J)<k) denote the complete set of covering t-subsets. Let o~ =
[Mill(: ) denote the fraction of covering t-subsets among aU (7)subsets ofcardinality t.
Lemma 2. The numbers c~ t form a nondecreasing l~anction of the weight t.
Proof: any coveting t-subset can be obtained from t+ 1 covering subsets of weight t at most.
Therefore
IM,+,I > IM, I.
(n-t)/(t+l)and c~,+~ > at. QED
319
According to Lemma 1, the probability P of ambiguous decoding is
n n
e -- M, p'
(X-p)"-' --
t=d t=d
(4)
where/3(0 = (7)pt (1.p),~ is the binomial distribution of the probability oft erasures on n
positions. The probability P, of incorrect decoding can be estimated as: P/2 g Pe < P, since
the transmitted eodeword is selected from among 2 k'roJ > 2 possible codewords whenever the
decoding is ambiguous. Thus the problem of estimating the probabilities P and Pe leads to the
problem of estimating the numbers c~.
Proposition I. Any (n,R,0)-family with 0 < R<I has vanishing probability P -* 0 of
ambiguous decoding for any p < 0(l-R) and non-vanishing probability P > 1' for any p >
0(l-R), and some 3'>0,when n ~ oo.
Proof: according to definition 1, at ~ 0 for any ~ > 0 and t<r = L(1-~)0(1-R)nJ, when
n ~ oo. From I..emma 2 the inequality follows:
'~ /I II
t=d
r247 t=T§
For p < 0(l-R) and E small enough, the inequality T/n>p holds and the probability
n
of r 1 or more erasures tends to zero, when n -* o0. Since a, ~ 0, the first part of the
proposition follows. On the contrary, for any ~ > 0 and t ~ T = L(I+~)0(1-R)nJ the
inequalities at > 3' and
1 (0
t=T
hold.
320
/I
For p > 0(l-R) and ~ small enough E
T
follows. QED
~(t) --, 1, and the second part of the proposition
According to Proposition 1 (n,R,0)-families achieve the capacity 1-p of the erasure channel
iff 0= 1. Hereafter we consider (n,R, 1)-families and estimate their weight spectra.
Proposition 2. If the weight spectra of the (n,R)-family satisfy restrictions (2), then the family
achieves the maximal erasure capacity 0= 1 and has probability P of ambiguous decoding,
decreasing exponentially with distance d --, oo for any p < 1-R.
Proof : following [3], we estimate the numbers ct t via the weight spectrum Wi, i=d ..... n-k.
Let ~t (i) be the fraction of t-subsets covering codewords of weight i, t > i. Obviously,
t
.., = .., (l)/(;)
i=d
since each codeword of weight i is covered by
(a-i)t_i
subsets of weight t.
If restrictions (2) are satisfied, then
9 (;) (7)
Therefore ,~t(i) < t ~ and c~, < f~/(1-f), where f = t/(n-k).
For any e > 0 and t < (1-~)(1-R)n the estimate
=, < (1-~)d/~
holds and therefore ~xt decreases exponentially with d. Now the proof follows from
proposition 1. QED.
More explicit estimates of the numbers ,, (see (5)) can be obtained in the following way. Let
c~,j denote the fraction of t-subsets covering ~ codewords, j=l ..... t. Obviously
t ! t
j=l 1=1 i=d
321
since any t-subset, covering 2J-1 non-zero codewords, is counted 2J-1 times in the right hand
side of the last equality. Let D = {ds=d, d 2 ..... dk=n } denote the set of generalised
minimum distances [10] of a linear (n,k)-code. Any t-subset, d I < t < d 2, covers at most
one non-zero codeword and the equality
0c,--~ W i(;)/(;) (6)
i--d
holds for these t. For larger values of t lower estimates of ~ can be obtained, if the sets D
and W are known.
Hereafter all unspecified logarithms and exponents are defined over binary base;
o(1)--,0,
when n ~ 00.
Consider now the weight restrictions of (n,R)-families that give the random coding exponent
E(R,p) under ML decoding for all 0 < p < I-R. Let T(3') = --flogp-(l -'y)log(l-p)-H('y)
denote the limiting exponent of the probability//(.rn) of erasure patterns of weight
vn, n
-,
00.
According to [1], the best families of codes satisfy the inequality (-log P)/n > E (R,p) + o(1)
for the probability P of ML-decoding, where n --, 0o and
IT(l-R), /f (l-R) / (1 +R)< p ~ (l-R)
E(R,p)
= t-log (l+p)
+ l-R, if p < (1-R)/(I+R)
(7)
Proposition 3
1. The random coding exponent E(R,p) is achieved for all p, 0 < p < l-R, by an
(n,R)-family, if the weight spectra satisfy the restrictions (3).
2. The random coding exponent E(R,p) is achieved for all p, 0 < p < l-R, by an
(n,R)-family, only if the code distances d(n) in the (n,R)-family satisfy the restrictions
d(n)/n > H'I(1-R) + o(1), n ~ 00.
Proof: similarly to proposition 2.
Consider now the set of codes, generated by (kxn)-matrices G = (&j), i = 1 ..... k, j = 1,
.... n, with rate R = k/n, 0 < R < 1. It is well known that virtually all matrices G have
rank k, when n --, 00, and generate (n,R)--codes, satisfying inequalities (3) for all i=l ..... n
(see[4]). Therefore we have:
322
Corollary 1.. Virtually all linear (n,R)-codes achieve the random coding exponent E(R,p) of
the erasure channel for any p < 1-R.
3. Performance of BCH-eodes over an erasure channel
Below we estimate the performance of long BCH-codes with slowly growing or fixed distance
used over an erasure channel. Similarly to the estimates of section 2, the performance can
be estimated via their weight spectra (whereas the performance in'a binary symmetric channel
is defined by the weight distribution of the coset leaders). Still not much is known about the
explicit weight spectra of algebraic constructions. The known results include [4] the weight
spectra of primitive BCH-codes correcting up to 3 errors, Reed-Muller codes of the second
order and some of their subcodes, and the weight spectra of the dual codes. Therefore the
performance of all these codes can be estimated from (5).
Let B(n,s) denote the primitive binary BCH-code of length n = 2m-1 and designed distance
d* = 2s + 1 witla k > n-ms information symbols. The asymptotical performance of B(n,s)-
codes with n ~ oo and slowly growing (or fixed) distance d* can be estimated by the
following result.
Lemma 4.[~1. The number W i of codewords of weight i in BCH-code B(n,s) with
m -* o% n = 2 = - 1, s < 0.2 {Ln(n)/ln(ln(n))}
(8)
can be estimated as
Wi=
((~)/2"-k)(1+%) (9)
for all d* ~ i < n-d*, where en
=
O(n'~
According to [4, section 9.3] the equality k=n-ms holds for long BCH-codes with parameters
(8). Therefore, unambiguous ML-decxxting of these codes in an erasure channel can be done
only if the number t of erased symbols satisfies the inequality t ~ ms - slog n, n --- oo.
Note also that the actual distance d of long BCH-eodes with parameters (8) coincides with the
designed distance d*. The following proposition gives estimates of numbers t~ t in the
asymptotical interval d* -: t ~ (n-k) (Do(l)), when n -* oo.
Proposition 4. BCH-codes with parameters (8) correct virtually all erasure patterns of weight
t ~ ms- o(m) (10)
where o(m) is any positive function increasing more slowly than m.
323
Corollary 2. BCH-codes with parameters (8) form an (n,l,1)-family.
Proof: by substituting the weight spectra coefficients (9) into (5).
Consider now the asymptoticai performance of the codes B~(n,s), dual to the codes B(n,s).
We estimate their performance under the following restrictions, with parameter c, O< c< 1:
m-,oo,n= 2 =-l,s < c2 L=teJ4 (11)
These restrictions are weaker than restrictions (8). Similarly to B(n,s)-codes, the relation k
= ms < ~(n) log n holds for long B ~ (n,s) codes. Moreover, according to the Karlits-
Uchiyama bound [4, section 9.9], the inequality:
d > 2 "~'- (s-l)2 ~ > 2~t(1-c) (12)
holds.
Proposition 5. B l (n,s)-codes with parameters (11) correct virtually all erasure patterns of
weight
t < n-k/(1-1og(l +c)) - o(m) (13)
where o(m) is any positive function, increasing more slowly than m.
Proof: according to inequality (5),
n n
,,,
(:), (;)- (;), (:)-- (:) / (:)
Consider the function f(t)= log{ (;)/(;)},which grows with t. Direct calculations
show that the asymptotic equality f(t) - (n - t) log (1 - d/n) holds when n ~ 00 and t - n.
According to (12), d/n > (1-c)/2. Therefore, the proposition holds since o~ t * 0 for n ~ 00,
and any t satisfying (13). QED
Corollary 3. The family of B l (n,s)-codes with parameters (I1) form an (n,O,l)-family.
Propositions 4 and 5 show that long BCH-codes B(n,s) with restrictions (8) and dual codes
B'(n,s) with restrictions (II) achieve the capacity 0=1, correcting Virtually all erasure
patterns of weight t - n-k, when n ~ 00. The problem of estimating the erasure correcting
324
capacity of BCH-codes of arbitrary rate R, 0 < R < 1, is still open. In the following section
we describe concatenated constructions achieving maximal possible capacity 0= 1 for any R,
0<R<I.
4. Concatenated Codes
We consider below the classical Forney construction of concatenated codes [2]. Let A(q,n,m)
denote a q-ary code of length n with m codewords A(i), i = 1,... ,m, and rate R A --- (logq m)/n.
Let B(m, e,d,M) denote an m-ary code of length e, Hamming distance d with M codeword and
rate R~ = (logmM)/e. The concatenated code C(q,N,M) of length N=ne and rate R=RAR B
is defined by replacing symbol ~, j=l ..... e in any codeword 01 ..... ie)EB by the
corresponding q-ary n-vector A(ij): (il,...,it) ..... (A(i 0 ..... A(i,)).
Consider the asymptotical performance of q-ary concatenated codes with fixed rate R, 0 <
R < 1, when n --, 0% e --, 00, in an arbitrary memoryless channel. We choose inner codes
A to be of very short length n=o(log N), which achieve the random coding exponent of the
channel and then we use ML-decoding matched to this channel. Families of B(m,e,d,M)-
codes with linearly growing distance for any rate R B < 1 and e ---, 0% are chosen as outer
codes regardless of the channel. Only bounded distance is required for the outer channel,
outer decoding providing correction of up to (d-l)/2 errors.
Such families of B(m,e,d,M)-codes themselves can be constructed as concatenated codes,
according to [6]. A complexity of construction, including encoding and decoding with
correction of up to (d-l)/2 errors, of O(I e) can be achieved [6].
Proposition 6. For any discrete memoryless channel with capacity C and any rate R, R <
C, there exist infinite families of concatenated (N,R)-eodes, N --, oo, with complexity O(FF)
of construction, encoding and decoding, that provide exponentially decreasing probability of
incorrect decoding with length N.
Proof." Similar to Forney's proof [2] for the binary symmetric channel.
Corollary 4. For any rate R, 0 < R < 1, there exist (N,R, 1)-families of concatenated codes
with complexity O(N2).
Notes.
1. An algebraic construction of concatenated codes, based on Justesen concatenated
codes, is considered in [7]. This construction provides the conditions of proposition
6 for so called regular channels, forming a subclass of discrete memoryless
symmetric channels. Searching algorithms are only used in [7] for constructing large
Galois fields, rather than for constructing good short codes, matched to the channel,
as above.
2. The exponent E(R) of an erasure channel can be achieved via a class of concatenated
codes in the following (non-constructive) way. Let A(2,n,m) be a binary code of
growing length n ~ oo and rate R^, satisfying the weight restrictions (3). Let B =
{B(m,e,d,M)} denote the ensemble of generalised Reed-Solomon codes of length
325
e=m-1 and rate R s. Consider the corresponding ensemble {C} of concatenated
codes of rate R=R^Rs. According to [8], virtually all codes from ensemble {C}
satisfy restrictions (3), if
R^ > 1 + log2 (1-H4(1-R)).
04)
Therefore according to proposition 2, we have:
Corollary 5. Virtually all linear concatenated codes C E {C} of length N --* 00 achieve random
coding exponent E(R,p) of the erasure channel for any 0 < p < l-R, under restriction (14).
3. Cascaded ML-decoding for the erasure channd is considered in [9] for concatenated
codes, where it is carried out by constructing lists of inner codewords for every
column. Though the maximal possible inner decoding list is estimated in [9] as the
complete list of M = 2 rma eodewords, the decoding complexity is claimed to be
O(N "2) for N --* 0o. We should note that the overall number of trials grows for this
algorithm as 2 NR, whenever complete lists of M codewords are considered.
Therefore the maximal complexity of the algorithm in [9] is actually determined by
an exhanstive search over all codewords. Therefore the problem of constructing ML-
decoding schemes for erasures of complexity O(N 2) is still open.
5. Concluding Remarks
The ML-decoding performance of linear block codes in an erasure channel is an important
problem from theoretical and practical points of view, since the decoding complexity is upper
bounded by polynomial order O(n 3) with length n, and because ereasure decoding forms the
basis of information set and covering algorithms for error corection. In this paper the erasure
decoding error probability is estimated via the weight spectrum. The estimates are
exponentiallyfight for virtually all codes and meet the random coding exponent of the erasure
channel. It is shown that long BCH codes with fixed or slowly growing distance and rate R
"* 1, and their duals with R --, 0, achieve asymptotically the maximal possible capacity of
erasure correction. The same holds for properly constructed concatenated codes of arbitrary
rate R, with polynomial complexity.
Finally, we state two open problems, that stem from our considerations:
1. What are the erasure capacities of important algebraic (n,R)-codes of rate 0<R< 1,
such as BCH codes and Reed-Muller codes?
2. Does the (n,R)-family 0<R<I, achieve the maximal possible capacity 1-R of
erasure correction, if the dual family achieves the capacity R?
Acknowledgement: The authors are grateful to the Royal Society, UK, for the financial
support that made this research possible.
References
1.
2.
3.
4.
5.
6.
7.
326
R. G. Gallager : Information Theory and Reliable Communications; New
York:Wiley, 1968.
G. D. Fomey : Concatenated codes; Cambridge, MA : MIT, 1966.
G. Zemor and G. Cohen : The threshold probability of a code (submitted to IEEE
Trans IT).
F. J. MacWilliams and N. J. A. Sloane: The Theory of Error-Correcting Codes;
North-Holland, 1977.
V. M. Sidelnikov : Weight Spectrum of Binary BCH Codes, Problemi Peredachi
Informatsii, Vol 7, No 1, 1971, pp 14-22.
V. V. Zyablov : On estimation of complexity of construction of binary linear
concatenated cedes, Probl. Peredach. Inform., Vol 7, No 1, 1971, pp 5-13.
P. Delsarte and P. Piret : Algebraic Constructions of Shannon Codes for Regular
Channels; IEEE-Trans IT, Vol. IT-28, No. 4, 1982, pp 593-599.
8.
9.
10.
E. L. Blokh and V.V. Zyablov : Lineinie Kaskadnie Kodi, Moskva, Nauka, 1982 (in
Russian).
Y. Xu : Maximum Likelihood Erasure Decoding Scheme for Concatenated Codes;
IEE Proceedings-Part I, Vol 139, No 3, 1992, pp 336-339.
V.K. Wei: Generalised Hamming weights for linear codes; IEEE-Trans IT, Vol IT-
37,
No 5,
1991, pp 1412-1418.
... As well as determining the performance shortfall, compared to MDS codes, in terms of the number of correctable erasures it is also possible to determine the loss from capacity for the erasure channel. The capacity of the erasure channel with erasure probability p was originally determined by Elias [9] to be 1 − p. Capacity may be approached with zero codeword error for very long codes, even using non-MDS codes such as BCH codes [7]. However, short codes and even MDS codes, will produce a non-zero frame error rate (FER). ...
... As first shown by Dumer and Farrell [7] as n is taken to ∞, these codes achieve the erasure channel capacity. As examples, the probability of codeword decoder error for hypothetical rate 0.9 codes, having binomial weight distributions, and lengths 100 to 10,000 bits are shown plotted in Fig. 14.1 as a function of the channel erasure probability expressed in terms of relative erasure channel capacity 0.9 1−p . ...
Chapter
Full-text available
It is shown that the number and weight of low-weight codewords of a linear code determine the erasure correcting performance of the code. Analysis is given of the probability density function of the number of erasures correctable by a given code in terms of the weight enumerator polynomial of the code. For finite-length codes and the erasure channel the best performance is achieved with maximum distance separable (MDS) codes and maximum likelihood decoding. Unfortunately, for the case of binary codes, there are no MDS codes, apart from trivial cases. However it is shown that for those binary codes that have a codeword weight distribution that is close to a binomial distribution the erasure correction performance is almost equal to that of MDS codes. Such binary codes include BCH, Goppa and double-circulant codes, and the erasure correction performance using several examples of these codes is presented. The contrasting performance of some LDPC and turbo codes is also given. A probabilistic method based on the parity-check matrix, is described which is particularly effective at finding low-weight codewords of any linear code. The method is based on randomly chosen erasure patterns and for most codes quickly determines the minimum Hamming distance of the code.
... The system is depicted in Fig. 19. 5. This encryption arrangement is as shown in Fig. 19.1 except that the system accommodates additional errors added by generate additional errors shown in Fig. 19.5 using a random integer generator between 0 and n−1 generated by generate random number of additional errors. ...
... The probability of a randomly chosen k ×k binary matrix being full rank is a classical problem related to the erasure correcting capability of random binary codes [4,5]. For the binary case it is straightforward to derive the probability, P k of a k × k randomly chosen matrix being full rank by considering the process of Gauss-Jordan elimination. ...
Chapter
Full-text available
A completely novel type of public key cryptosystem was invented by Professor Robert McEliece in 1978 and this is based on error-correcting codes using Goppa codes. Other well-established public key cryptosystems are based on the difficulty of determining logarithms in finite fields which, in theory, can be broken by quantum computers. Despite numerous attempts by the crypto community, the McEliece system remains unbroken to this day and is one of the few systems predicted to survive attacks by powerful computers in the future. In this chapter, some variations to the McEliece system are described including a method which destroys the deterministic link between plaintext messages and ciphertexts, thereby providing semantic security. Consequently, this method nullifies the chosen-plaintext attack, of which the classic McEliece is vulnerable. It is shown that the public key size can be reduced and by encrypting the plaintext with a key derived from the ciphertext random error pattern, the security of the system is improved since an attacker has to determine the exact same error pattern used to produce the ciphertext. This defeats a chosen-ciphertext attack in which two random bits of the ciphertext are inverted. The standard McEliece system is vulnerable to this attack. The security of the McEliece system is analysed and a shortened ciphertext system is described which does not suffer from any consequent loss of security due to shortening. This is important because to achieve over 256 bits of security, the security analysis shows that the system needs to be based on Goppa codes of length 8192 bits. Key encapsulation and short plaintext applications need short ciphertexts in order to be efficient. It is shown that 256 bits of security is achieved with a shortened ciphertext of length 1912 bits, which conveys an information payload of 768 bits. Some examples of interesting applications that have been implemented on a smartphone in commercial products, such as a secure messaging app and secure cloud storage app, are also described in this chapter.
... For an [m, k, d m ] BCH code where m is the length of the code, k is the number of information bits and d m is the minimum distance, the weight distribution of the code can be approximated as binomial, i.e., A i = m i /2 m−k [20]. The extended BCH code with length m = m + 1 can increase d m by 1, i.e., d m = 2t + 2. Then P Bi is derived as ...
... However it cannot be used in our design, as it doesn't take into account that the previous bits are decoded correctly before decoding the current bit. Instead, we use numerical density evolution to compute the density of the LLR L The extended BCH codes are used and the weight spectrum of the BCH code is obtained from [20]. Different lengths of inner and outer codes are considered. ...
Article
Full-text available
We analyze concatenation schemes of polar codes with outer binary BCH codes and convolutional codes. We show that both BCH-polar and Convolutional-polar (Conv-polar) codes can have frame error rate that decays exponentially with the frame length, which is a substantial improvement over standalone polar codes. With the increase in the cutoff rate of the channel after polarization, long constraint-length convolutional codes with sequential decoding suffice to achieve a frame error rate that decays exponentially with the frame length, whereas the average decoding complexity is low. Numerical results show that both BCH-polar codes and Conv-polar codes can outperform stand-alone polar codes for some lengths and choice of decoding algorithms used to decode the outer codes. For the additive white Gaussian noise channel, Conv-polar codes substantially outperform concatenated Reed Solomon-polar codes with a careful choice of the lengths of inner and outer codes.
... Therefore, by Proposition 1 the number of correctable erasure patterns containing 3 erasures is 333375 − 2667 = 330708, i.e., 99.2% of the erasures are correctable. Following [6], let S = {s 1 , s 2 ,..., s l } denote an ordered set of l unerased positions, 1 ≤ s 1 < s 2 , ...
... Code C is capable of correcting all δ -erasure patterns if δ ≤ d − 1 [8, pp. 13 -14]. Denoting by α t the fraction of t-erasure patterns producing ambiguous decoding when code C is used, the probability Π of ambiguous decoding as a function of α t is given by [6] Π = ∑ n t=d α t β (t), where β (t) = ( n t ) ε t (1 − ε) n−t . The probability Π depends essentially on the set of values {α d , α d+1 ,..., α n−k } since α t = 0 for t ≤ d − 1 and α t = 1 for t > n − k. ...
Conference Paper
Full-text available
Iterative decoding in two dimensions over the binary erasure channel is investigated when identical linear binary cyclic codes are employed in each dimension. Decoding of the overall code is simplified by employing iterative decoding with cyclic permutations for the component code in each dimension. Decoding complexity versus performance can be traded as a function mainly of the number of minimum weight codewords selected from the dual of each component code. Using results from computer simulations, a comparative analysis is presented of various iterative decoding algorithms in two dimensions applied to simple codes, specifically the product codes (961,676,9), (225,49,25) and (961,256,49).
... Later the idea was mentioned explicitly in a 1993 talk by Shu Lin, entitled "RM Codes are Not So Bad" [21]. To the best of the authors' knowledge, a 1994 paper by Dumer and Farrell contains the earliest printed discussion of this question [22]. In that paper, they show that some sequences of BCH codes with rates approaching 1 have a vanishing gap to capacity on the BEC. ...
Conference Paper
We introduce a new approach to proving that a sequence of deterministic linear codes achieves capacity on an erasure channel under maximum a posteriori decoding. Rather than relying on the precise structure of the codes, our method exploits code symmetry. In particular, the technique applies to any sequence of linear codes where the block lengths are strictly increasing, the code rates converge, and the permutation group of each code is doubly transitive. In a nutshell, we show that symmetry alone implies near-optimal performance. An important consequence of this result is that a sequence of Reed-Muller codes with increasing block length and converging rate achieves capacity. This possibility has been suggested previously in the literature, but it has only been proven for cases where the limiting code rate is 0 or 1. Moreover, these results extend naturally to affine-invariant codes and, thus, to all extended primitive narrow-sense BCH codes. This is used to resolve, in the affirmative, the existence question for capacity-achieving sequences of binary cyclic codes. The primary tools used in the proofs are the sharp threshold property for symmetric monotone boolean functions and the area theorem for extrinsic information transfer (EXIT) functions.
... To study this question, we will use the following simple lemma which characterizes correctable erasure patterns in terms of a parity-check matrix for C. This result can be recovered from Lemma 1 in [11], for example. ...
Article
Full-text available
We consider key-less secure communication against a passive adversary, by allowing the legitimate receiver to selectively jam transmitted bits. The channel between the transmitter and legitimate receiver is assumed to be half-duplex (i.e., one cannot jam and receive simultaneously), while the only degradation seen by the eavesdropper is due to jamming done by the legitimate receiver. However, jamming must be done without knowledge of the transmitted sequence, and the transmitted sequence must be recovered exactly by the receiver from the unjammed bits alone. We study the resulting coding problem in this setup, both under complete equivocation (CE) and partial equivocation (PE) of the eavesdropper. For (CE), we give explicit code-constructions that achieve the maximum transmission rate, while for (PE) we compute upper and lower bounds on the maximum possible transmission rate.
Article
Reed-Muller (RM) codes are among the oldest, simplest and perhaps most ubiquitous family of codes. They are used in many areas of coding theory in both electrical engineering and computer science. Yet, many of their important properties are still under investigation. This paper covers some of the recent developments regarding the weight enumerator and the capacity-achieving properties of RM codes, as well as some of the algorithmic developments. In particular, the paper discusses the recent connections established between RM codes, thresholds of Boolean functions, polarization theory, hypercontractivity, and the techniques of approximating low weight codewords using lower degree polynomials (when codewords are viewed as evaluation vectors of degree $r$ polynomials in $m$ variables). It then overviews some of the algorithms for decoding RM codes. It covers both algorithms with provable performance guarantees for every block length, as well as algorithms with state-of-the-art performances in practical regimes, which do not perform as well for large block length. Finally, the paper concludes with a few open problems.
Article
In this study, random codes are applied to the classical syndrome coding scheme to achieve secrecy of communications. By analysing the effect of the values of the columns of the parity check matrix on the resulting security level of communications, a code design method is presented which constructs a class of random codes, termed random permutation codes, which achieve high security levels and are easily generated. A theoretical analysis method is presented which determines the security level achieved by randomly chosen, linear binary codes, and compared with simulation results obtained by Monte Carlo analysis. The results verify the theoretical approach. In particular, the theoretical method is also suitable for analysis of long codes having a large number of parity check bits which are beyond evaluation by computer simulation. The results show that the security performance of any randomly chosen permutation code is close to that of the best equivocation code having the same code parameters. This has the practical advantage in syndrome coding of being able to use an ephemeral code for each communication session, thereby providing forward secrecy, a desired feature of modern, secure communication systems.
Article
This paper introduces a new approach to proving that a sequence of deterministic linear codes achieves capacity on an erasure channel under maximum a posteriori decoding. Rather than relying on the precise structure of the codes, this method requires only that the codes are highly symmetric. In particular, the technique applies to any sequence of linear codes where the blocklengths are strictly increasing, the code rates converge to a number between 0 and 1, and the permutation group of each code is doubly transitive. This also provides a rare example in information theory where symmetry alone implies near-optimal performance. An important consequence of this result is that a sequence of Reed-Muller codes with increasing blocklength achieves capacity if its code rate converges to a number between 0 and 1. This possibility has been suggested previously in the literature but it has only been proven for cases where the limiting code rate is 0 or 1. Moreover, these results extend naturally to affine-invariant codes and, thus, to all extended primitive narrow-sense BCH codes. The primary tools used in the proof are the sharp threshold property for monotone boolean functions and the area theorem for extrinsic information transfer functions.
Article
Motivated by cryptographical applications, the algebraic structure, of linear codes from a new perspective is studied. By viewing the minimum Hamming weight as a certain minimum property of one-dimensional subcodes, a generalized notion of higher-dimensional Hamming weights is obtained. These weights characterize the code performance on the wire-tap channel of type II. Basic properties of generalized weights are derived, the values of these weights for well-known classes of codes are determined, and lower bounds on code parameters are obtained. Several open problems are also listed
Article
A maximum likelihood erasure decoding scheme for concatenated codes, in which the outer code is an (N,K,D) Reed-Solomon (RS) code and the inner code is an (n,k,d) linear code, is described. The complexity of the decoding is O((n-k)<sup> 3</sup>) additions in GF(2) for the linear inner code and O((D-1)<sup> 2</sup>) multiplications in GF(2<sup> k</sup>) for the RS outer code. An algorithm for solving the Vandermonde system of equations is applied in the outer decoding algorithm, which has less complexity than the Forney algorithm.< >
Article
The problem of the explicit construction of encoders achieving Shannon's capacity and admitting a simple decoding algorithm is considered. A solution based on Justesen's idea of variable concatenated codes is given for the case of a symmetric memoryless channel with an input alphabet of prime power order, under the assumption that the information messages are equiprobable. This construction remains good for a nonsymmetric channel provided the encoding rate is smaller than a well-defined "pseudocapacity." In case the channel is regular, it is shown that the error probability after decoding is an exponentially decreasing function of the block length for any encoding rate less than the channel capacity.
Article
We define and estimate the threshold probability θ of a linear code, using a theorem of Margulis (1974) originally conceived for the study of the probability of disconnecting a graph. We then apply this concept to the study of the erasure and Z-channels, for which we propose linear coding schemes that admit simple decoding. We show that θ is particularly relevant to the erasure channel since linear codes achieve a vanishing error probability as long as p&les;θ, where p is the probability of erasure. In effect, θ can be thought of as a capacity notion designed for codes rather than for channels. Binomial codes haven the highest possible θ (and achieve capacity). As for the Z-channel, a subcapacity is derived with respect to the linear coding scheme. For a transition probability in the range ]log (3/2); 1[, we show how to achieve this subcapacity. As a by-product we obtain improved constructions and existential results for intersecting codes (linear Sperner families) which are used in our coding schemes
Sidelnikov : Weight Spectrum of Binary BCH Codes
V. M. Sidelnikov : Weight Spectrum of Binary BCH Codes, Problemi Peredachi Informatsii, Vol 7, No 1, 1971, pp 14-22.
  • V M Sidelnikov
V. M. Sidelnikov : Weight Spectrum of Binary BCH Codes, Problemi Peredachi Informatsii, Vol 7, No 1, 1971, pp 14-22.
  • E L Blokh
  • V V Zyablov
E. L. Blokh and V.V. Zyablov : Lineinie Kaskadnie Kodi, Moskva, Nauka, 1982 (in Russian).