Burst or random error correction based on Fire and BCH codes

Size: px
Start display at page:

Download "Burst or random error correction based on Fire and BCH codes"

Transcription

1 Burst or random error correction based on Fire and BCH codes Wei Zhou, Shu Lin, Khaled Abdel-Ghaffar Department of Electrical and Computer Engineering University of California, Davis, CA 95616, USA {weizhou, shulin, Abstract A class of codes obtained by combining Fire codes, which are burst correcting codes, with BCH codes, which are random error correcting codes, is proposed. The proposed codes aresubcodesofbothfirecodesandbchcodes.lowerbounds on the burst error-correcting capabilities of the proposed codes arederived.thecodescanbeusedoveracompoundchannel that causes burst errors or random errors. I. INTRODUCTION In 1959, Fire[5] presented a construction of cyclic codes generatedbyaproductofabinomialandaprimitivepolynomial.thebinomialhastheform x c + 1forsomepositive odd integer c. The primitive polynomial generates a cyclic Hammingcodethatcancorrectasingleerror.Thelengthof thefirecodeistheleastcommonmultiple(lcm)of cand thelengthofthehammingcode.ifthedegreeoftheprimitive polynomial satisfies certain conditions, then the Fire code can correctasingleburstoflengthupto (c+1)/2.in1968,hsu, Kasami, and Chien[9] presented an interesting modification of Fire codes. They replaced the primitive polynomial generating the Hamming code with a polynomial generating a code that can correct more than one random error. Their motivation was to develop codes that can work over the compound burst/random error channel, i.e., a channel that causes either a burst of errors or random errors to the transmitted codeword andneithertheencodernorthedecoderknows,apriori,the typeoferrorscausedbythechannel.thecodeshsu,kasami, and Chien presented are not cyclic but rather shortened cyclic codes of length equal to the length of the random error correcting code used in the construction. Let v = (v 0, v 1,..., v n 1 )beabinarysequenceoflength ntransmittedoverachannelandlet r = (r 1, r 2,..., r n 1 )be thereceivedsequence.then e = r v = (e 0, e 1,...,e n 1 ) istheerrorsequencecausedbythechannel.iftheindices ofthe 1 sin eareconfinedwithin bconsecutiveintegers, i, i + 1,...,i + b 1,thenwesaythatthechannelcauseda burstoflengthupto b.if e i and e i+b 1 arebothequalto 1, thenwesaythatthebursthasstartingposition iandlength b. Iftheindicesofthe 1 sin e,reducedmodulo ntobeintheset {0, 1,..., n 1},areconfinedwithin bconsecutiveintegers, then eisacyclicburst.thus, e = ( )formsa cyclicburstoflengthsixstartingatposition12.suchaburst of errors, affecting the beginning and the end of a transmitted sequence,iscalledanend-aroundburst.acode Cissaidto have burst error-correcting capability of b if it can correct all bursts, not necessarily cyclic, of length up to b. Achannelmayalsocauserandomerrorsratherthanaburst oferrors.ifthenumberof 1 sin eis t,i.e., ehasweight t, thenwesaythatthechannelcaused trandomerrors.acode Cissaidtohaverandomerror-correctingcapabilityof tifit cancorrectallrandomerrorsofweight torless. Throughout this paper, we will only consider binary codes although generalizations to codes over larger finite fields are possible. For convenience, we represent a sequence e = (e 0, e 1,...,e n 1 )byapolynomial e(x) = n 1 e ix i.for brevity, we identify the sequence e with its polynomial e(x) andsaythat e(x)hasweight t,denotedby w(e(x)) = t,if thesequence eitselfisofweight t,i.e., e(x)hasexactly t nonzeroterms.wealsosaythat e(x)isaburstoflength bif thesequence eisaburstoflength b.inthiscase,wehave e(x) = x i (e i + e i+1 x + + e i+b 1 x b 1 ),i.e.,amonomial multipliedbyapolynomialofdegree b 1.Wesaythat e(x) is a cyclic burst if e is a cyclic burst. In this case, e(x) is congruentmodulo x n + 1 to a productof a monomial multipliedbyapolynomialofdegree b 1.If eisacodeword, thenwesaythat e(x)isacodepolynomial. Inthispaper,wefollowtheworkin[9]butrestrictourselves to cyclic codes. An advantage of cyclic codes over noncyclic codes, including shortened cyclic codes, is the ability of cyclic codes to correct end-around bursts. Suppose that...,v i 1,v i,v i+1,...isasequenceoftransmittedcodewords. Ifthechannelcausesaburstoferrorsaffectingboth v i 1 and v i andanotherburstoferrorsaffectingboth v i and v i+1,then thetwoburstsaffecting v i canbeconsideredasasingleendaroundburstwhichmaybecorrectablebyacodecapableof correcting such bursts. By modifying the construction in[9], we construct a class of cyclic codes that generalize Fire codes. However,weshowthatacodeinthisclassoflengthlarger than that of the random error-correcting code has poor random error-correcting capability regardless of that of the random error-correcting code. Hence, for the compound burst/random error channel, we consider cyclic codes in the proposed class of length equal to that of the random error-correcting code. Thepaperisorganizedasfollows.InSectionII,wepropose aclassofcycliccodesthatgeneralizefirecodes.theuseof the proposed codes over the compound channel is considered insectioniii.thepaperisconcludedinsectioniv.

2 II. GENERALIZATION OF FIRE CODES First, we present the construction of the well-known Fire codes[5]. Construction1. (FireCodes) Let g 0 (x)beanirreducible polynomialofdegree m 0 andperiod n 0 thatdoesnotdivide x c + 1,where cisapositiveoddinteger.then, g(x) = (x c + 1)g 0 (x)generatesafirecode,whichiscyclic,oflength n = LCM{c, n 0 }. Fire codes are capable of correcting bursts of errors as shown next. Theorem 1. The Fire code has burst error-correcting capabilityof min{m 0, (c + 1)/2}. Inparticular,if c = 2b 1and m 0 b,thenthecodecan correcteverysingleburstoflengthequaltoorlessthan b. Thepolynomial g 0 (x)intheconstructionoffirecodesis anirreduciblepolynomialofperiod n 0 and,hence,generates acodeoflength n 0 thatcancorrectasinglerandomerror.by replacing g 0 (x)withthegeneratorpolynomialofanyrandom error-correcting code, Hsu, Kasami, and Chien[9] presented the following construction of codes, which we call shortened cyclic HKC codes. Construction2. (ShortenedCyclicHKCCodes) Let g 0 (x) bethegeneratorpolynomialofacycliccode C 0 oflength n andminimumdistance 2t Let m 0 bethesumofthe degreesofthoseirreduciblefactorsof g 0 (x)whoseperiods areequalto n.then,thecode, C,obtainedbyshortening thecycliccodegeneratedby (x c + 1)g 0 (x)tolength nisa shortened cyclic HKC code. The following result shows that shortened cyclic HKC codes have burst error-correcting capability. Theorem 2. The shortened cyclic HKC code has burst errorcorrectingcapabilityof min{m 0, (2c + 3t 0 2)/4, c 1}. WenoticethattheclassofshortenedcyclicHKCcodesisan extensionoftheclassoffirecodes.however,bysetting t 0 = 1,itisclearthatFirecodesisnotaspecialcaseofshortened cyclic HKC codes. First, Fire codes, which are cyclic, have lengthsequaltotheleastcommonmultipleof candtheperiod of g 0 (x)whilethelengthsoftheshortenedcyclichkccodes, whicharenotcyclicif cisnotafactorof n,areequaltothe periodof g 0 (x).second,withthechoice c = 2b 1and m 0 b,thebursterror-correctingcapabilityoftheshortened cyclichkccodesasstatedintheorem2is b 1whilethat offirecodesis basstatedintheorem1.however,bya simple modification of the construction of shortened cyclic HKC codes, we can obtain the following construction of cyclic codes, which we call cyclic HKC codes, that include Fire codes asaspecialcase. Construction3.(CyclicHKCCodes) Let g 0 (x)bethegeneratorpolynomialofacycliccode C 0 oflength n 0 andminimum Thestatementofthetheoremin[9]doesnotlist c 1intheargument of the minimum function although this is explicit in the proof. distance 2t 0 +1.Let m 0 bethesumofthedegreesofthose irreduciblefactorsof g 0 (x)whoseperiodsareequalto n 0. Then,thecode, C,generatedby g(x) =LCM{x c + 1, g 0 (x)} isacyclichkccodeoflength n =LCM{c, n 0 }. Similar to their closely related shortened cyclic HKC codes, the cyclic HKC codes have also burst error-correcting capabilityasstatednext.theproofofthetheorem,whichverymuch followsthatoftheorem2in[9],isplacedintheappendix. Theorem 3. The cyclic HKC code has burst error-correcting capability of min{m 0, (c + t 0 )/2, c 1} for 1 t 0 2, min{m 0, (2c + 3t 0 2)/4, c 1} for t 0 3. Noticethatsetting t 0 = 1intheconstructionofcyclic HKCandTheorem3givestheconstructionofFirecodesand Theorem 1, respectively. Thefollowingresultshowsthatif n > n 0,thennomatter howlarge m 0 and t 0 are,thebursterror-correctingcapability ofthecyclichkccode CinConstruction3islessthan cand its random error-correcting capability is one. Theorem 4. If n > n 0,thenthecyclicHKCcode C has burst error-correcting capability less than c and random errorcorrecting capability of one. Proof: Let v(x) = x i + x n0 x i (mod x n + 1). Then, v(x)isanonzerocodepolynomial,whichisthesum oftwoburstsoflength c.wehave x i + x n0 x i + 1)(x c + 1) = (xn0, x + 1 whichisdivisiblebyboth x c + 1and g 0 (x),and,hence,by LCM{(x c +1), g 0 (x)}.thus, v(x)isacodewordin C.Since v(x)isasumoftwoburstsoflengthatmost c,theburst error-correcting capability of C is less than c. We also notice that (x+1)v(x) = 1+x c +x n0 +x n0+c isacodewordin Cof weight four. Hence, C has random error-correcting capability of one. Because of Theorem 4, we only consider in the following cyclichkccodesoflength n = n 0,whichisthecaseifand onlyif n 0 isamultipleof c.inthiscase,thebursterrorcorrectingcapabilityofthecodeneednotbelessthan cas dictated by Theorem 4. Actually, for shortened codes, the burst error-correcting capability can exceed c and, consequently, the guaranteed burst error-correcting capability specified in Theorem 2. Notice that Theorems 2 and 3 indicate that increasingtheminimumdistanceofthecode C 0 mayincrease the burst error-correcting capability of C. However, this is not the best way to achieve a larger burst error-correcting capabilityasitismoreefficient,intermsofcoderate,to keeptheminimumdistanceof C 0 equaltothreeandincrease

3 the value of c. Therefore, what is interesting in the shortened cyclichkccodesandcyclichkccodesisnottheuseof the these codes over a channel causing bursts but rather over compound channels that either cause bursts or random errors as explained in the next section. Before proceeding to the next section, let us mention the following two well-known bounds on the burst error-correcting capabilitiesofcodes.let Cbealinearcodeoflength nand dimension n rwhichcancorrectburstsoflength borless. Then, bisupperboundedbythereigerbound[15]as b r/2.ifthecodeiscyclic,then bisalsoupperbounded bytheabramsonbound[2],[12] 2 r n2 b 1 + 1,i.e., b r log 2 (n + 1) + 1.CodessatisfyingtheAbramsonbound with equality were studied in[1]. Let C 0 beabinarybchcodeoflength n 0 anddistance 2t Let mbethemultiplicativeorderof2modulo n 0,i.e., misthesmallestpositiveintegerforwhich 2 m 1 isdivisibleby n 0.Then, C 0 hasdimensionatleast n 0 mt 0 [11]. We conclude that the burst error-correcting capability, b,ofthecyclichkccode Coflength n = n 0,whichthen hasdimensionatleast n c mt 0,isupperboundedbythe Reigerboundas b (c + mt 0 )/2 andbytheabramson boundas b c + mt 0 log 2 (n + 1) + 1,whichreducesto b c + m(t 0 1) + 1incase n + 1isapoweroftwo. III. CODING FOR THE COMPOUND BURST/RANDOM ERROR CHANNEL Acompoundchannelconsistsofasetofchannelswiththe same input and output alphabets. All transmissions use one of thechannelsintheset.bothencoderanddecoderknowthe setofchannelsbutdonotknowwhichchannelisusedfor transmission. Compound channels and their capacities were introduced and studied in[3],[4],[16]. Explicit constructions ofcodeswereproposedin[9],[6],[7],[8]inthecaseinwhich the compound channel consists of two channels: one causing bursts of errors and the other causing random errors. The codes constructed in these papers are shortened cyclic codes. Consider a compound channel consisting of a burst error channel and a random error channel. For this compound channel, we are interested in a code, C, of length n and dimension n r that can correctasingle burst of length upto b comp orupto t comp randomerrors.suchacodeissaid tobe (b comp, t comp )-compounderror-correcting.weassumethat b comp > t comp otherwisethecompoundchannelcanbereduced toasinglechannelcausingupto t comp randomerrors. Necessary and sufficient conditions for the linear code C to be (b comp, t comp )-compounderror-correctingarepresentedin[9]. These conditions can be stated as follows: 1) Nononzerocodewordin Cisasumoftwoburstsof lengthupto b comp ; 2) nononzerocodewordin Chasweightlessthan 2t comp +1; and 3) nononzerocodewordin Cisasumofaburstoflength upto b comp andavectorofweightupto t comp. Thefirstconditionisequivalenttosayingthatthecodecan correctaburstoflengthupto b comp ifthechannelcausesa burst of that length or less. The second condition is equivalent tosayingthatthecodecancorrectupto t comp randomerrors ifthechannelcausesuptothatmanyrandomerrors.the third condition is equivalent to saying that no two distinct codewords,onesuffersfromaburstoflengthupto b comp,and theothersuffersfromupto t comp randomerrors,canleadto thesameword.posner[14]proposedasimpletesttocheck whetherornotcondition3)ismetincase t comp = 1. Anecessaryandsufficientconditionfor1),2),and3)to holdisthatalldistinctburstsofweightupto b comp andvectors ofweightupto t comp areindifferentcosets.basedonthis, Hsu, Kasami, and Chien derived the following bound, which combines the Abramson and the Hamming bounds[11]: t comp ( ) n 2 r n2 bcomp 1 + i t comp n i=1 ( bcomp 1 i 1 Clearly, if C is b-burst error-correcting, t-random errorcorrecting,and (b comp, t comp )-compounderror-correcting,and b and t are the largestnumbersforwhich this is true,then b comp band t comp t.typically,weareinterestedinthe maximumpossible b comp forwhichthe code C is (b comp, t)- compound error-correcting. This is obtained by checking the largest value not greater than b for which condition 3) holds. Following[9],acyclicorashortenedcyclic (b comp, t comp )- compound error-correcting code can be decoded as shown in Fig. 1. The receiver, which does not know whether the channel causing bursts or the channel causing random errors was used, decodes the received polynomial r(x) using two decoders: one tocorrectaburstoflengthupto b,whichcanbedoneusing bursttrapping,andtheotherforcorrectingupto trandom errors. From condition 1) above, it follows that the first decoder produces an output, which is the transmitted codeword, if the channel used for transmission causes a burst of length upto b.fromcondition2),itfollowsthattheseconddecoder produces an output, which is the transmitted codeword, if the channel used for transmission causes up to t random errors. The third condition guarantees that in either case only one of the two decoders succeeds in producing an output or that both produce identical outputs. This precludes the case in which the two decoders produce different codewords as outputs. Fig. 1. Decoder for the compound channel Hsu,Kasami,andChienin[9]presentedandprovedthe following theorem for the shortened cyclic HKC codes as given in Construction 2. Theorem5.Let CbeashortenedcyclicHKCcode.If Cisa b-burst error correcting code and t-random error correcting, ).

4 thenitisa(b comp, t)-compounderrorcorrectingcodewhere b comp = min{b, c}. Based on Theorem 5, Hsu, Kasami, and Chien constructed a classofshortenedcyclichkccodes,denotedbyclassk,for thecompoundchannelwhere C 0 isabchcode.thecodes constructed are not cyclic but rather shortened cyclic codes. By checkingtheproofoftheorem5,whichappearsastheorem1 in[9],itfollowsthatthetheoremholdsalsoforthecyclichkc codes presented in Construction 3. In Table I, we providesome cyclichkc codesforthe compound channel. Each code, C, is given by Construction 3, where cisafactorof n 0 = nandthecode C 0 isabch code.inparticular, CisasubcodeofaFirecodeandaBCH codeofequallength n.eachrowinthetablecorresponds toacode C.Thefirstcolumngivesthelength nandthe dimension kof C.Thesecondcolumngivesthevalueof c and the third column gives roots of the generator polynomial g 0 (x)intermsofpowersofanelement βoforder n.since the roots are consecutive powers of β starting with β, the code C 0 generatedby g 0 (x)isanarrow-sensebchcode[11].the polynomial g 0 (x)istheproductoftheminimalpolynomials overgf(2)oftheserootsandisgiveninoctalnotationinthe fourth column. For example, 3525 represents the polynomial x 10 + x 9 + x 8 + x 6 + x 4 + x Thefifthcolumngives the burst error-correcting capability, b, of the code C and the sixthcolumngivesthebchlowerbound[11]ontherandom error-correcting capability, t, of the code C, i.e., the maximum numberofconsecutivepowersof βthatarerootsofthegeneratorlcm{x c +1, g 0 (x)}of Cis 2tor 2t+1.Although tis alowerboundonthenumberofrandomerrorscorrectableby the code, decoding algorithms, such as the Berlekamp-Massey algorithm and Euclid s algorithm, can efficiently decode up to thebchbound[10].theseventhcolumngivesthe (b comp, t) compound error-correcting capability of the code C. IV. CONCLUSION In this paper, we considered cyclic codes for the compound burst/random error channel. The codes are obtained by combining Fire and BCH codes. We presented results on the burst error-correcting capabilities of some of the constructed codes. It is worth mentioning that the actual maximum burst error-correcting capabilities of the codes exceed those given in Theorems 3 and 5. Therefore, the burst error-correcting capabilities of the cyclic HKC codes need to be studied further. APPENDIX ProofofTheorem3. Since g 0 (x)divides x n0 1andboth x n0 1and x c 1arefactorsof x n 1,itfollowsthat g(x) divides x n 1and Cisacodeoflength n.toprovetheburst error-correcting capability of C we assume that the code has anonzerocodewordwhichisthesumoftwoburstsoflength atmost b < c.sincethecodeiscyclic,wecanassumethat thestartingpositionofoneoftheburstsis 0,i.e., e(x)+e (x) isacodepolynomialwhere e(x) b 1 e ix i (mod x n 1) and e (x) i 0+b 1 i=i 0 e i xi (mod x n 1).Hence, which implies that and From(2),wehave where e(x) e (x) (mod g(x)), (1) e(x) e (x) (mod x c + 1) (2) e(x) e (x) (mod g 0 (x)). (3) b 1 e (x) e i x i+cli (mod x n + 1), (4) i 0 i + cl i < i 0 + b (5) for 0 i < b.as b < c,then l i = l 0 or l 0 1.If l i = l 0 for all i, 0 i < b,then e (x) = x cl0 e(x) (mod x n + 1).Since e(x)+e (x)isanonzerocodepolynomial, cl 0 isnotdivisible by nand,therefore,isnotdivisibleby n 0 either.hence,no irreduciblefactorof g 0 (x)ofperiod n 0 divides x cl0 +1.From (3), (x cl0 + 1)e(x) 0 (mod g 0 (x)). Theproductofallirreduciblefactorsof g 0 (x)ofperiod n 0 divides e(x).sincethisproductisofdegree m 0 while e(x)is ofdegreelessthan b,itfollowsthat b m Therefore, l 1,...,l b 1 arenotallequalto l 0 asatleastoneofthem equals l 0 1.Let j 0 bethelargestindex jforwhich e j = 1 and l j = l 0 and j 1 bethesmallestindex jforwhich e j = 1 and l j = l 0 1.From(5),wehave j 0 + cl 0 < i 0 + band i 0 j 1 + c(l 0 1).Fromthesetwoinequalities,weget j 1 j 0 c b + 1. (6) Therefore, e j = 0for j 0 < j < j 1 andtheweightof e(x)is atmost b (j 1 j 0 1) 2b c.from(4),theweightof e (x),whichisthesameasthatof e(x),isalsoatmost 2b c. As e(x) + e (x) (mod x n + 1)isacodepolynomialinthe codegeneratedby g(x) =LCM{x c + 1, g 0 (x)}and,hence, ofevenweightnotlessthan 2t 0 + 1,wehave 2(2b c) w(e(x))+w(e (x)) w(e(x)+e (x)) 2t 0 +2, which gives b c + t (7) 2 Thisprovesthetheoremincase t 0 = 1or 2.For t 0 3,the proofcontinuesasgivenfortheorem2in[9]where tisused todenote t 0. ACKNOWLEDGMENT ThisworkwassupportedinpartbytheNSFunderGrant CCF and in part by gift grants from Northrop Grumman Corporation, LSI Corporation and SanDisk.

5 TABLE I PARAMETERS OF CYCLIC HKC CODES FOR THE COMPOUND CHANNEL. (n, k) c rootsof g 0 (x) g 0 (x) b t (b comp, t) (15, 8) 3 β (3, 1) (15, 6) 5 β (4, 2) (15, 4) 3 β, β (5, 3) (39, 24) 3 β (6, 1) (39, 12) 3 β, β (13, 3) (45, 30) 3 β (6, 1) (45, 28) 5 β (7, 2) (45, 26) 3 β, β (8, 2) (45, 24) 5 β, β (8, 2) (45, 20) 3 β, β 3, β (12, 3) (45, 18) 5 β, β 3, β (13, 3) (51, 40) 3 β (4, 1) (51, 32) 3 β, β (7, 2) (51, 24) 3 β, β 3, β (11, 4) (63, 54) 3 β (3, 1) (63, 50) 7 β (5, 1) (63, 48) 9 β (6, 1) (63, 48) 3 β, β (5, 2) (63, 44) 7 β, β (6, 2) (63, 42) 9 β, β (9, 2) (63, 42) 3 β, β 3, β (7, 3) (63, 38) 7 β, β 3, β (9, 3) (63, 36) 3 β, β 3, β 5, β (9, 4) (63, 33) 3 β, β 3, β 5, β 7, β (10, 5) (63, 32) 7 β, β 3, β 5, β (12, 5) (255, 244) 3 β (3, 1) (255, 242) 5 β (3, 1) (255, 236) 3 β, β (3, 2) (255, 234) 5 β, β (7, 2) (255, 228) 3 β, β 3, β (8, 3) (255, 226) 5 β, β 3, β (7, 3) (255, 220) 3 β, β 3, β 5, β (7, 4) REFERENCES [1] K.A.S.Abdel-Ghaffar,R.J.McEliece,A.Odlyzko,andH.C.A.van Tilborg, On the existence of optimum cyclic burst-correcting codes, IEEE Trans. Inf. Theory, vol. IT-32, no. 5, pp , Nov [2] N. M. Abramson, Error-correcting codes from linear sequential circuits, presented at the fourth Sypm. Inform. Theory, London, England, Aug. 29 Sep. 2, [3] D.Blackwell,L.Breiman,andA.J.Thomasian, Thecapacityofaclass of channels, Ann. Math. Statist., vol. 30, pp , Dec [4] R. L. Dobrushin, Optimum information transmission through a channel with unknown parameters, Radio Eng. Electron., vol. 4, no. 12, pp. 1 8, [5] P. Fire, E, P.(1959). A class of multiple-error-correcting binary codes for non-independent errors, Sylvania Reconnaissance Systems Laboratory, Mountain View, CA, Rept. RSL-E-2, [6] H.T.Hsu, Aclassofbinaryshortenedcycliccodesforacompound channel, Inform. Contr., vol. 18, pp , [7] H.T.Hsu, Onthedecodingofaclassofshortenedcycliccodesfora compound channel, Inform. Contr., vol. 22, pp , [8] H.T.Hsu, Aclassofshortenedcycliccodesforacompoundchannel, IEEETrans.Inf.Theory,vol.20,no.1,Jan [9] H.T.Hsu,T.Kasami,andR.T.Chien, Error-correctingcodesfora compound channel, IEEE Trans. Inf. Theory, vol. IT-14, no. 1, Jan [10] S. Lin and D. J. Costello, Jr., Error Correcting Coding: Fundamentals and Applications, 2nd ed. Upper Saddle River, NJ: Prentice-Hall [11] F. J. MacWilliams and N. J. A. Sloane, The Theory of Error-Correcting Codes. Amsterdam, The Netherlands: North-Holland, [12] R. J. McEliece, The Theory of Information and Coding, 2nd Edition. Cambridge, UK: Cambridge University Press, [13] W. W. Peterson and E. J.Weldon, Jr., Error-Correcting Codes, 2nd Edition, Cambridge, MA, MIT Press, [14] E. C. Posner, Simultaneous error-correction and burst-error detection using binary linear cyclic codes, J. Soc. Indust. Appl. Math., vol. 13, no. 4, pp , Dec [15] S. H. Reiger, Codes for the correction of clustered errors, IRE Trans. Inf.Theory,vol.IT-6,no.1,pp.16 21,Mar [16] J. Wolfowitz, Simultaneous channels, Arch. Rat. Mech. Anal., vol. 4, pp , 1960.

Fire Codes Capable of Correcting Bursts Beyond Their Guaranteed Burst-Correcting Capabilities

Fire Codes Capable of Correcting Bursts Beyond Their Guaranteed Burst-Correcting Capabilities Fire Codes Capable of Correcting Bursts Beyond Their Guaranteed Burst-Correcting Capabilities Wei Zhou, Shu Lin, and Khaled Abdel-Ghaffar University of California Davis, CA 95616, USA E-mail: {weizhou,shulin,ghaffar}@ucdavis.edu

More information

PAPER A Low-Complexity Step-by-Step Decoding Algorithm for Binary BCH Codes

PAPER A Low-Complexity Step-by-Step Decoding Algorithm for Binary BCH Codes 359 PAPER A Low-Complexity Step-by-Step Decoding Algorithm for Binary BCH Codes Ching-Lung CHR a),szu-linsu, Members, and Shao-Wei WU, Nonmember SUMMARY A low-complexity step-by-step decoding algorithm

More information

An Enhanced (31,11,5) Binary BCH Encoder and Decoder for Data Transmission

An Enhanced (31,11,5) Binary BCH Encoder and Decoder for Data Transmission An Enhanced (31,11,5) Binary BCH Encoder and Decoder for Data Transmission P.Mozhiarasi, C.Gayathri, V.Deepan Master of Engineering, VLSI design, Sri Eshwar College of Engineering, Coimbatore- 641 202,

More information

The BCH Bound. Background. Parity Check Matrix for BCH Code. Minimum Distance of Cyclic Codes

The BCH Bound. Background. Parity Check Matrix for BCH Code. Minimum Distance of Cyclic Codes S-723410 BCH and Reed-Solomon Codes 1 S-723410 BCH and Reed-Solomon Codes 3 Background The algebraic structure of linear codes and, in particular, cyclic linear codes, enables efficient encoding and decoding

More information

RON M. ROTH * GADIEL SEROUSSI **

RON M. ROTH * GADIEL SEROUSSI ** ENCODING AND DECODING OF BCH CODES USING LIGHT AND SHORT CODEWORDS RON M. ROTH * AND GADIEL SEROUSSI ** ABSTRACT It is shown that every q-ary primitive BCH code of designed distance δ and sufficiently

More information

Construction of m-repeated Burst Error Detecting and Correcting Non-binary Linear Codes

Construction of m-repeated Burst Error Detecting and Correcting Non-binary Linear Codes Available at http://pvamu.edu/aam Appl. Appl. Math. ISSN: 1932-9466 Vol. 12, Issue 1 (June 2017), pp. 337-349 Applications and Applied Mathematics: An International Journal (AAM) Construction of m-repeated

More information

5.0 BCH and Reed-Solomon Codes 5.1 Introduction

5.0 BCH and Reed-Solomon Codes 5.1 Introduction 5.0 BCH and Reed-Solomon Codes 5.1 Introduction A. Hocquenghem (1959), Codes correcteur d erreurs; Bose and Ray-Chaudhuri (1960), Error Correcting Binary Group Codes; First general family of algebraic

More information

On Weight Enumerators and MacWilliams Identity for Convolutional Codes

On Weight Enumerators and MacWilliams Identity for Convolutional Codes On Weight Enumerators and MacWilliams Identity for Convolutional Codes Irina E Bocharova 1, Florian Hug, Rolf Johannesson, and Boris D Kudryashov 1 1 Dept of Information Systems St Petersburg Univ of Information

More information

Cyclic Codes. Saravanan Vijayakumaran August 26, Department of Electrical Engineering Indian Institute of Technology Bombay

Cyclic Codes. Saravanan Vijayakumaran August 26, Department of Electrical Engineering Indian Institute of Technology Bombay 1 / 25 Cyclic Codes Saravanan Vijayakumaran sarva@ee.iitb.ac.in Department of Electrical Engineering Indian Institute of Technology Bombay August 26, 2014 2 / 25 Cyclic Codes Definition A cyclic shift

More information

Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach

Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach Constructions of Nonbinary Quasi-Cyclic LDPC Codes: A Finite Field Approach Shu Lin, Shumei Song, Lan Lan, Lingqi Zeng and Ying Y Tai Department of Electrical & Computer Engineering University of California,

More information

New algebraic decoding method for the (41, 21,9) quadratic residue code

New algebraic decoding method for the (41, 21,9) quadratic residue code New algebraic decoding method for the (41, 21,9) quadratic residue code Mohammed M. Al-Ashker a, Ramez Al.Shorbassi b a Department of Mathematics Islamic University of Gaza, Palestine b Ministry of education,

More information

Binary Primitive BCH Codes. Decoding of the BCH Codes. Implementation of Galois Field Arithmetic. Implementation of Error Correction

Binary Primitive BCH Codes. Decoding of the BCH Codes. Implementation of Galois Field Arithmetic. Implementation of Error Correction BCH Codes Outline Binary Primitive BCH Codes Decoding of the BCH Codes Implementation of Galois Field Arithmetic Implementation of Error Correction Nonbinary BCH Codes and Reed-Solomon Codes Preface The

More information

Reverse Berlekamp-Massey Decoding

Reverse Berlekamp-Massey Decoding Reverse Berlekamp-Massey Decoding Jiun-Hung Yu and Hans-Andrea Loeliger Department of Information Technology and Electrical Engineering ETH Zurich, Switzerland Email: {yu, loeliger}@isi.ee.ethz.ch arxiv:1301.736v

More information

Chapter 6 Reed-Solomon Codes. 6.1 Finite Field Algebra 6.2 Reed-Solomon Codes 6.3 Syndrome Based Decoding 6.4 Curve-Fitting Based Decoding

Chapter 6 Reed-Solomon Codes. 6.1 Finite Field Algebra 6.2 Reed-Solomon Codes 6.3 Syndrome Based Decoding 6.4 Curve-Fitting Based Decoding Chapter 6 Reed-Solomon Codes 6. Finite Field Algebra 6. Reed-Solomon Codes 6.3 Syndrome Based Decoding 6.4 Curve-Fitting Based Decoding 6. Finite Field Algebra Nonbinary codes: message and codeword symbols

More information

Error control of line codes generated by finite Coxeter groups

Error control of line codes generated by finite Coxeter groups Error control of line codes generated by finite Coxeter groups Ezio Biglieri Universitat Pompeu Fabra, Barcelona, Spain Email: e.biglieri@ieee.org Emanuele Viterbo Monash University, Melbourne, Australia

More information

New Algebraic Decoding of (17,9,5) Quadratic Residue Code by using Inverse Free Berlekamp-Massey Algorithm (IFBM)

New Algebraic Decoding of (17,9,5) Quadratic Residue Code by using Inverse Free Berlekamp-Massey Algorithm (IFBM) International Journal of Computational Intelligence Research (IJCIR). ISSN: 097-87 Volume, Number 8 (207), pp. 205 2027 Research India Publications http://www.ripublication.com/ijcir.htm New Algebraic

More information

Polynomial Codes over Certain Finite Fields

Polynomial Codes over Certain Finite Fields Polynomial Codes over Certain Finite Fields A paper by: Irving Reed and Gustave Solomon presented by Kim Hamilton March 31, 2000 Significance of this paper: Introduced ideas that form the core of current

More information

IN this paper, we consider the capacity of sticky channels, a

IN this paper, we consider the capacity of sticky channels, a 72 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 54, NO. 1, JANUARY 2008 Capacity Bounds for Sticky Channels Michael Mitzenmacher, Member, IEEE Abstract The capacity of sticky channels, a subclass of insertion

More information

ON PERTURBATION OF BINARY LINEAR CODES. PANKAJ K. DAS and LALIT K. VASHISHT

ON PERTURBATION OF BINARY LINEAR CODES. PANKAJ K. DAS and LALIT K. VASHISHT Math Appl 4 (2015), 91 99 DOI: 1013164/ma201507 ON PERTURBATION OF BINARY LINEAR CODES PANKAJ K DAS and LALIT K VASHISHT Abstract We present new codes by perturbation of rows of the generating matrix of

More information

Error-correcting codes and Cryptography

Error-correcting codes and Cryptography Error-correcting codes and Cryptography Henk van Tilborg Code-based Cryptography Workshop Eindhoven, May -2, 2 /45 CONTENTS I II III IV V Error-correcting codes; the basics Quasi-cyclic codes; codes generated

More information

Chapter 6 Lagrange Codes

Chapter 6 Lagrange Codes Chapter 6 Lagrange Codes 6. Introduction Joseph Louis Lagrange was a famous eighteenth century Italian mathematician [] credited with minimum degree polynomial interpolation amongst his many other achievements.

More information

General error locator polynomials for binary cyclic codes with t 2 and n < 63

General error locator polynomials for binary cyclic codes with t 2 and n < 63 General error locator polynomials for binary cyclic codes with t 2 and n < 63 April 22, 2005 Teo Mora (theomora@disi.unige.it) Department of Mathematics, University of Genoa, Italy. Emmanuela Orsini (orsini@posso.dm.unipi.it)

More information

Binary Convolutional Codes of High Rate Øyvind Ytrehus

Binary Convolutional Codes of High Rate Øyvind Ytrehus Binary Convolutional Codes of High Rate Øyvind Ytrehus Abstract The function N(r; ; d free ), defined as the maximum n such that there exists a binary convolutional code of block length n, dimension n

More information

2012 IEEE International Symposium on Information Theory Proceedings

2012 IEEE International Symposium on Information Theory Proceedings Decoding of Cyclic Codes over Symbol-Pair Read Channels Eitan Yaakobi, Jehoshua Bruck, and Paul H Siegel Electrical Engineering Department, California Institute of Technology, Pasadena, CA 9115, USA Electrical

More information

Nonlinear Codes Outperform the Best Linear Codes on the Binary Erasure Channel

Nonlinear Codes Outperform the Best Linear Codes on the Binary Erasure Channel Nonear odes Outperform the Best Linear odes on the Binary Erasure hannel Po-Ning hen, Hsuan-Yin Lin Department of Electrical and omputer Engineering National hiao-tung University NTU Hsinchu, Taiwan poning@faculty.nctu.edu.tw,.hsuanyin@ieee.org

More information

An Application of Coding Theory into Experimental Design Construction Methods for Unequal Orthogonal Arrays

An Application of Coding Theory into Experimental Design Construction Methods for Unequal Orthogonal Arrays The 2006 International Seminar of E-commerce Academic and Application Research Tainan, Taiwan, R.O.C, March 1-2, 2006 An Application of Coding Theory into Experimental Design Construction Methods for Unequal

More information

Coding for Memory with Stuck-at Defects

Coding for Memory with Stuck-at Defects Coding for Memory with Stuck-at Defects Yongjune Kim B. V. K. Vijaya Kumar Electrical Computer Engineering, Data Storage Systems Center (DSSC) Carnegie Mellon University Pittsburgh, USA yongjunekim@cmu.edu,

More information

x n k m(x) ) Codewords can be characterized by (and errors detected by): c(x) mod g(x) = 0 c(x)h(x) = 0 mod (x n 1)

x n k m(x) ) Codewords can be characterized by (and errors detected by): c(x) mod g(x) = 0 c(x)h(x) = 0 mod (x n 1) Cyclic codes: review EE 387, Notes 15, Handout #26 A cyclic code is a LBC such that every cyclic shift of a codeword is a codeword. A cyclic code has generator polynomial g(x) that is a divisor of every

More information

On the Construction and Decoding of Cyclic LDPC Codes

On the Construction and Decoding of Cyclic LDPC Codes On the Construction and Decoding of Cyclic LDPC Codes Chao Chen Joint work with Prof. Baoming Bai from Xidian University April 30, 2014 Outline 1. Introduction 2. Construction based on Idempotents and

More information

arxiv: v1 [cs.it] 27 May 2017

arxiv: v1 [cs.it] 27 May 2017 Volume xx No 0x 20xx xxx-xxx doi:xxx ON SHORTENED AND PUNCTURED CYCLIC CODES arxiv:170509859v1 csit 27 May 2017 Arti Yardi IRIT/INP-ENSEEIHT University of Toulouse Toulouse France Ruud Pellikaan Department

More information

Error Correction Methods

Error Correction Methods Technologies and Services on igital Broadcasting (7) Error Correction Methods "Technologies and Services of igital Broadcasting" (in Japanese, ISBN4-339-06-) is published by CORONA publishing co., Ltd.

More information

Low Density Parity Check (LDPC) Codes and the Need for Stronger ECC. August 2011 Ravi Motwani, Zion Kwok, Scott Nelson

Low Density Parity Check (LDPC) Codes and the Need for Stronger ECC. August 2011 Ravi Motwani, Zion Kwok, Scott Nelson Low Density Parity Check (LDPC) Codes and the Need for Stronger ECC August 2011 Ravi Motwani, Zion Kwok, Scott Nelson Agenda NAND ECC History Soft Information What is soft information How do we obtain

More information

Constructions of MDS-Convolutional Codes

Constructions of MDS-Convolutional Codes IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 47, NO. 5, JULY 2001 2045 Constructions of MDS-Convolutional Codes Roxana Smarandache, Student Member, IEEE, Heide Gluesing-Luerssen, and Joachim Rosenthal,

More information

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x

Linear Cyclic Codes. Polynomial Word 1 + x + x x 4 + x 5 + x x + x Coding Theory Massoud Malek Linear Cyclic Codes Polynomial and Words A polynomial of degree n over IK is a polynomial p(x) = a 0 + a 1 x + + a n 1 x n 1 + a n x n, where the coefficients a 0, a 1, a 2,,

More information

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16

Solutions of Exam Coding Theory (2MMC30), 23 June (1.a) Consider the 4 4 matrices as words in F 16 Solutions of Exam Coding Theory (2MMC30), 23 June 2016 (1.a) Consider the 4 4 matrices as words in F 16 2, the binary vector space of dimension 16. C is the code of all binary 4 4 matrices such that the

More information

1 Introduction A one-dimensional burst error of length t is a set of errors that are conned to t consecutive locations [14]. In this paper, we general

1 Introduction A one-dimensional burst error of length t is a set of errors that are conned to t consecutive locations [14]. In this paper, we general Interleaving Schemes for Multidimensional Cluster Errors Mario Blaum IBM Research Division 650 Harry Road San Jose, CA 9510, USA blaum@almaden.ibm.com Jehoshua Bruck California Institute of Technology

More information

Chapter 6. BCH Codes

Chapter 6. BCH Codes Chapter 6 BCH Codes Description of the Codes Decoding of the BCH Codes Outline Implementation of Galois Field Arithmetic Implementation of Error Correction Nonbinary BCH Codes and Reed-Solomon Codes Weight

More information

On a Conjectured Ideal Autocorrelation Sequence and a Related Triple-Error Correcting Cyclic Code

On a Conjectured Ideal Autocorrelation Sequence and a Related Triple-Error Correcting Cyclic Code 680 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 46, NO. 2, MARCH 2000 [13] B. R. McDonald, Finite Rings with Identity. New York: Marcel Dekker, 1974. [14] F. J. MacWilliams and N. J. A. Sloane, The Theory

More information

Chapter 5. Cyclic Codes

Chapter 5. Cyclic Codes Wireless Information Transmission System Lab. Chapter 5 Cyclic Codes Institute of Communications Engineering National Sun Yat-sen University Outlines Description of Cyclic Codes Generator and Parity-Check

More information

Efficient Decoding of Permutation Codes Obtained from Distance Preserving Maps

Efficient Decoding of Permutation Codes Obtained from Distance Preserving Maps 2012 IEEE International Symposium on Information Theory Proceedings Efficient Decoding of Permutation Codes Obtained from Distance Preserving Maps Yeow Meng Chee and Punarbasu Purkayastha Division of Mathematical

More information

Chapter 7 Reed Solomon Codes and Binary Transmission

Chapter 7 Reed Solomon Codes and Binary Transmission Chapter 7 Reed Solomon Codes and Binary Transmission 7.1 Introduction Reed Solomon codes named after Reed and Solomon [9] following their publication in 1960 have been used together with hard decision

More information

Constructions of Quadratic Bent Functions in Polynomial Forms

Constructions of Quadratic Bent Functions in Polynomial Forms 1 Constructions of Quadratic Bent Functions in Polynomial Forms Nam Yul Yu and Guang Gong Member IEEE Department of Electrical and Computer Engineering University of Waterloo CANADA Abstract In this correspondence

More information

Groebner basis techniques to compute weight distributions of shortened cyclic codes

Groebner basis techniques to compute weight distributions of shortened cyclic codes Groebner basis techniques to compute weight distributions of shortened cyclic codes 2nd February 2007 Massimiliano Sala (msala@bcri.ucc.ie) Boole Centre for Research in Informatics, UCC Cork, Ireland.

More information

Integrated Code Design for a Joint Source and Channel LDPC Coding Scheme

Integrated Code Design for a Joint Source and Channel LDPC Coding Scheme Integrated Code Design for a Joint Source and Channel LDPC Coding Scheme Hsien-Ping Lin Shu Lin and Khaled Abdel-Ghaffar Department of Electrical and Computer Engineering University of California Davis

More information

Improved Upper Bounds on Sizes of Codes

Improved Upper Bounds on Sizes of Codes 880 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 4, APRIL 2002 Improved Upper Bounds on Sizes of Codes Beniamin Mounits, Tuvi Etzion, Senior Member, IEEE, and Simon Litsyn, Senior Member, IEEE

More information

ELEC3227/4247 Mid term Quiz2 Solution with explanation

ELEC3227/4247 Mid term Quiz2 Solution with explanation ELEC7/447 Mid term Quiz Solution with explanation Ang Man Shun Department of Electrical and Electronic Engineering, University of Hong Kong Document creation date : 015 1 05 This document explain the solution

More information

On Irreducible Polynomial Remainder Codes

On Irreducible Polynomial Remainder Codes 2011 IEEE International Symposium on Information Theory Proceedings On Irreducible Polynomial Remainder Codes Jiun-Hung Yu and Hans-Andrea Loeliger Department of Information Technology and Electrical Engineering

More information

CS6304 / Analog and Digital Communication UNIT IV - SOURCE AND ERROR CONTROL CODING PART A 1. What is the use of error control coding? The main use of error control coding is to reduce the overall probability

More information

Decoding Procedure for BCH, Alternant and Goppa Codes defined over Semigroup Ring

Decoding Procedure for BCH, Alternant and Goppa Codes defined over Semigroup Ring Decoding Procedure for BCH, Alternant and Goppa Codes defined over Semigroup Ring Antonio Aparecido de Andrade Department of Mathematics, IBILCE, UNESP, 15054-000, São José do Rio Preto, SP, Brazil E-mail:

More information

Self-Dual Cyclic Codes

Self-Dual Cyclic Codes Self-Dual Cyclic Codes Bas Heijne November 29, 2007 Definitions Definition Let F be the finite field with two elements and n a positive integer. An [n, k] (block)-code C is a k dimensional linear subspace

More information

Cyclic codes: overview

Cyclic codes: overview Cyclic codes: overview EE 387, Notes 14, Handout #22 A linear block code is cyclic if the cyclic shift of a codeword is a codeword. Cyclic codes have many advantages. Elegant algebraic descriptions: c(x)

More information

The Golay codes. Mario de Boer and Ruud Pellikaan

The Golay codes. Mario de Boer and Ruud Pellikaan The Golay codes Mario de Boer and Ruud Pellikaan Appeared in Some tapas of computer algebra (A.M. Cohen, H. Cuypers and H. Sterk eds.), Project 7, The Golay codes, pp. 338-347, Springer, Berlin 1999, after

More information

F can be used for two basic methods: pure error correction

F can be used for two basic methods: pure error correction IEEE TRANSACTIONS ON COMMUNICATIONS, VOL. 44, NO. 5, MAY 1996 575 Undetected Error Probabilities of Binary Primitive BCH Codes for Both Error Correction and Detection Min-Goo Kim, Member, IEEE, and Jae

More information

Coding Theory: Linear-Error Correcting Codes Anna Dovzhik Math 420: Advanced Linear Algebra Spring 2014

Coding Theory: Linear-Error Correcting Codes Anna Dovzhik Math 420: Advanced Linear Algebra Spring 2014 Anna Dovzhik 1 Coding Theory: Linear-Error Correcting Codes Anna Dovzhik Math 420: Advanced Linear Algebra Spring 2014 Sharing data across channels, such as satellite, television, or compact disc, often

More information

Exercise 1. = P(y a 1)P(a 1 )

Exercise 1. = P(y a 1)P(a 1 ) Chapter 7 Channel Capacity Exercise 1 A source produces independent, equally probable symbols from an alphabet {a 1, a 2 } at a rate of one symbol every 3 seconds. These symbols are transmitted over a

More information

Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels

Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels 1 Linear Programming Decoding of Binary Linear Codes for Symbol-Pair Read Channels Shunsuke Horii, Toshiyasu Matsushima, and Shigeichi Hirasawa arxiv:1508.01640v2 [cs.it] 29 Sep 2015 Abstract In this paper,

More information

Construction of a (64, 2 37, 12) Code via Galois Rings

Construction of a (64, 2 37, 12) Code via Galois Rings Designs, Codes and Cryptography, 10, 157 165 (1997) c 1997 Kluwer Academic Publishers, Boston. Manufactured in The Netherlands. Construction of a (64, 2 37, 12) Code via Galois Rings A. R. CALDERBANK AT&T

More information

IN this paper, we exploit the information given by the generalized

IN this paper, we exploit the information given by the generalized 4496 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 52, NO. 10, OCTOBER 2006 A New Upper Bound on the Block Error Probability After Decoding Over the Erasure Channel Frédéric Didier Abstract Motivated by

More information

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes

Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Constructions of Optimal Cyclic (r, δ) Locally Repairable Codes Bin Chen, Shu-Tao Xia, Jie Hao, and Fang-Wei Fu Member, IEEE 1 arxiv:160901136v1 [csit] 5 Sep 016 Abstract A code is said to be a r-local

More information

Fast Decoding Of Alternant Codes Using A Divison-Free Analog Of An Accelerated Berlekamp-Massey Algorithm

Fast Decoding Of Alternant Codes Using A Divison-Free Analog Of An Accelerated Berlekamp-Massey Algorithm Fast Decoding Of Alternant Codes Using A Divison-Free Analog Of An Accelerated Berlekamp-Massey Algorithm MARC A. ARMAND WEE SIEW YEN Department of Electrical & Computer Engineering National University

More information

Lower bound of the covering radius of binary irreducible Goppa codes

Lower bound of the covering radius of binary irreducible Goppa codes Lower bound of the covering radius of binary irreducible Goppa codes Sergey Bezzateev, Natalia Shekhunova To cite this version: Sergey Bezzateev, Natalia Shekhunova. Lower bound of the covering radius

More information

Graph-based codes for flash memory

Graph-based codes for flash memory 1/28 Graph-based codes for flash memory Discrete Mathematics Seminar September 3, 2013 Katie Haymaker Joint work with Professor Christine Kelley University of Nebraska-Lincoln 2/28 Outline 1 Background

More information

Dr. Cathy Liu Dr. Michael Steinberger. A Brief Tour of FEC for Serial Link Systems

Dr. Cathy Liu Dr. Michael Steinberger. A Brief Tour of FEC for Serial Link Systems Prof. Shu Lin Dr. Cathy Liu Dr. Michael Steinberger U.C.Davis Avago SiSoft A Brief Tour of FEC for Serial Link Systems Outline Introduction Finite Fields and Vector Spaces Linear Block Codes Cyclic Codes

More information

Construction and Performance of Quantum Burst Error Correction Codes for Correlated Errors

Construction and Performance of Quantum Burst Error Correction Codes for Correlated Errors 1 Construction and Performance of Quantum Burst Error Correction Codes for Correlated Errors Jihao Fan, Min-Hsiu Hsieh, Hanwu Chen, He Chen, and Yonghui Li Nanjing Institute of Technology, Nanjing, Jiangsu,

More information

UNIT MEMORY CONVOLUTIONAL CODES WITH MAXIMUM DISTANCE

UNIT MEMORY CONVOLUTIONAL CODES WITH MAXIMUM DISTANCE UNIT MEMORY CONVOLUTIONAL CODES WITH MAXIMUM DISTANCE ROXANA SMARANDACHE Abstract. Unit memory codes and in particular, partial unit memory codes are reviewed. Conditions for the optimality of partial

More information

Some Open Problems on Quasi-Twisted and Related Code Constructions and Good Quaternary Codes

Some Open Problems on Quasi-Twisted and Related Code Constructions and Good Quaternary Codes Some Open Problems on Quasi-Twisted and Related Code Constructions and Good Quaternary Codes Nuh Aydin and Tsvetan Asamov Department of Mathematics Kenyon College Gambier, OH 43022 {aydinn,asamovt}@kenyon.edu

More information

EE512: Error Control Coding

EE512: Error Control Coding EE51: Error Control Coding Solution for Assignment on BCH and RS Codes March, 007 1. To determine the dimension and generator polynomial of all narrow sense binary BCH codes of length n = 31, we have to

More information

WEIGHT DISTRIBUTIONS OF SOME CLASSES OF BINARY CYCLIC CODES

WEIGHT DISTRIBUTIONS OF SOME CLASSES OF BINARY CYCLIC CODES Syracuse University SURFACE Electrical Engineering and Computer Science Technical Reports College of Engineering and Computer Science 3-1974 WEIGHT DISTRIBUTIONS OF SOME CLASSES OF BINARY CYCLIC CODES

More information

Coding Theory and Applications. Solved Exercises and Problems of Cyclic Codes. Enes Pasalic University of Primorska Koper, 2013

Coding Theory and Applications. Solved Exercises and Problems of Cyclic Codes. Enes Pasalic University of Primorska Koper, 2013 Coding Theory and Applications Solved Exercises and Problems of Cyclic Codes Enes Pasalic University of Primorska Koper, 2013 Contents 1 Preface 3 2 Problems 4 2 1 Preface This is a collection of solved

More information

Burst Error Enumeration of m-array Codes over Rings and Its Applications

Burst Error Enumeration of m-array Codes over Rings and Its Applications EUROPEAN JOURNAL OF PURE AND APPLIED MATHEMATICS Vol. 3 No. 4 2010 653-669 ISSN 1307-5543 www.epam.com Burst Error Enumeration of m-array Codes over Rings and Its Applications İrfan Şiap Department of

More information

Alternant and BCH codes over certain rings

Alternant and BCH codes over certain rings Computational and Applied Mathematics Vol. 22, N. 2, pp. 233 247, 2003 Copyright 2003 SBMAC Alternant and BCH codes over certain rings A.A. ANDRADE 1, J.C. INTERLANDO 1 and R. PALAZZO JR. 2 1 Department

More information

arxiv: v1 [cs.it] 31 May 2013

arxiv: v1 [cs.it] 31 May 2013 Noname manuscript No. (will be inserted by the editor) A Note on Cyclic Codes from APN Functions Chunming Tang Yanfeng Qi Maozhi Xu arxiv:1305.7294v1 [cs.it] 31 May 2013 Received: date / Accepted: date

More information

Third-order nonlinearities of some biquadratic monomial Boolean functions

Third-order nonlinearities of some biquadratic monomial Boolean functions Noname manuscript No. (will be inserted by the editor) Third-order nonlinearities of some biquadratic monomial Boolean functions Brajesh Kumar Singh Received: April 01 / Accepted: date Abstract In this

More information

ECEN 604: Channel Coding for Communications

ECEN 604: Channel Coding for Communications ECEN 604: Channel Coding for Communications Lecture: Introduction to Cyclic Codes Henry D. Pfister Department of Electrical and Computer Engineering Texas A&M University ECEN 604: Channel Coding for Communications

More information

Decoding of the Five-Error-Correcting Binary Quadratic Residue Codes

Decoding of the Five-Error-Correcting Binary Quadratic Residue Codes American Journal of Mathematical and Computer Modelling 2017; 2(1): 6-12 http://www.sciencepublishinggroup.com//amcm doi: 10.1168/.amcm.20170201.12 Decoding of the Five-Error-Correcting Binary Quadratic

More information

Practical Polar Code Construction Using Generalised Generator Matrices

Practical Polar Code Construction Using Generalised Generator Matrices Practical Polar Code Construction Using Generalised Generator Matrices Berksan Serbetci and Ali E. Pusane Department of Electrical and Electronics Engineering Bogazici University Istanbul, Turkey E-mail:

More information

REED-SOLOMON CODE SYMBOL AVOIDANCE

REED-SOLOMON CODE SYMBOL AVOIDANCE Vol105(1) March 2014 SOUTH AFRICAN INSTITUTE OF ELECTRICAL ENGINEERS 13 REED-SOLOMON CODE SYMBOL AVOIDANCE T Shongwe and A J Han Vinck Department of Electrical and Electronic Engineering Science, University

More information

Decoding Algorithm and Architecture for BCH Codes under the Lee Metric

Decoding Algorithm and Architecture for BCH Codes under the Lee Metric Decoding Algorithm and Architecture for BCH Codes under the Lee Metric Yingquan Wu and Christoforos N. Hadjicostis Coordinated Science Laboratory and Department of Electrical and Computer Engineering University

More information

Linear programming bounds for. codes of small size. Ilia Krasikov. Tel-Aviv University. School of Mathematical Sciences,

Linear programming bounds for. codes of small size. Ilia Krasikov. Tel-Aviv University. School of Mathematical Sciences, Linear programming bounds for codes of small size Ilia Krasikov Tel-Aviv University School of Mathematical Sciences, Ramat-Aviv 69978 Tel-Aviv, Israel and Beit-Berl College, Kfar-Sava, Israel Simon Litsyn

More information

Construction of Protographs for QC LDPC Codes With Girth Larger Than 12 1

Construction of Protographs for QC LDPC Codes With Girth Larger Than 12 1 Construction of Protographs for QC LDPC Codes With Girth Larger Than 12 1 Sunghwan Kim, Jong-Seon No School of Electrical Eng. & Com. Sci. Seoul National University, Seoul, Korea Email: {nodoubt, jsno}@snu.ac.kr

More information

Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal

Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal Design of Non-Binary Quasi-Cyclic LDPC Codes by Absorbing Set Removal Behzad Amiri Electrical Eng. Department University of California, Los Angeles Los Angeles, USA Email: amiri@ucla.edu Jorge Arturo Flores

More information

A Combinatorial Bound on the List Size

A Combinatorial Bound on the List Size 1 A Combinatorial Bound on the List Size Yuval Cassuto and Jehoshua Bruck California Institute of Technology Electrical Engineering Department MC 136-93 Pasadena, CA 9115, U.S.A. E-mail: {ycassuto,bruck}@paradise.caltech.edu

More information

The Dimension and Minimum Distance of Two Classes of Primitive BCH Codes

The Dimension and Minimum Distance of Two Classes of Primitive BCH Codes 1 The Dimension and Minimum Distance of Two Classes of Primitive BCH Codes Cunsheng Ding, Cuiling Fan, Zhengchun Zhou Abstract arxiv:1603.07007v1 [cs.it] Mar 016 Reed-Solomon codes, a type of BCH codes,

More information

B. Cyclic Codes. Primitive polynomials are the generator polynomials of cyclic codes.

B. Cyclic Codes. Primitive polynomials are the generator polynomials of cyclic codes. B. Cyclic Codes A cyclic code is a linear block code with the further property that a shift of a codeword results in another codeword. These are based on polynomials whose elements are coefficients from

More information

Globally Coupled LDPC Codes

Globally Coupled LDPC Codes Globally Coupled LDPC Codes Juane Li 1, Shu Lin 1, Khaled Abdel-Ghaffar 1, William E Ryan 2, and Daniel J Costello, Jr 3 1 University of California, Davis, CA 95616 2 Zeta Associates, Fairfax, VA 22030

More information

Error Correction Review

Error Correction Review Error Correction Review A single overall parity-check equation detects single errors. Hamming codes used m equations to correct one error in 2 m 1 bits. We can use nonbinary equations if we create symbols

More information

Error-Correction Coding for Digital Communications

Error-Correction Coding for Digital Communications Error-Correction Coding for Digital Communications Applications of Communications Theory Series Editor: R. W. Lucky, Bell Laboratories INTRODUCTION TO COMMUNICATION SCIENCE AND SYSTEMS John R. Pierce and

More information

Reed-Solomon codes. Chapter Linear codes over finite fields

Reed-Solomon codes. Chapter Linear codes over finite fields Chapter 8 Reed-Solomon codes In the previous chapter we discussed the properties of finite fields, and showed that there exists an essentially unique finite field F q with q = p m elements for any prime

More information

Reed-Muller Codes. Sebastian Raaphorst Carleton University

Reed-Muller Codes. Sebastian Raaphorst Carleton University Reed-Muller Codes Sebastian Raaphorst Carleton University May 9, 2003 Abstract This paper examines the family of codes known as Reed-Muller codes. We begin by briefly introducing the codes and their history

More information

The Structure of 1-Generator Quasi-Twisted Codes and New Linear Codes

The Structure of 1-Generator Quasi-Twisted Codes and New Linear Codes C Designs, Codes and Cryptography, 24, 313 326, 2001 2001 Kluwer Academic Publishers. Manufactured in The Netherlands. The Structure of 1-Generator Quasi-Twisted Codes and New Linear Codes NUH AYDIN Department

More information

Cyclic and Quasi-Cyclic LDPC Codes on Row and Column Constrained Parity-Check Matrices and Their Trapping Sets

Cyclic and Quasi-Cyclic LDPC Codes on Row and Column Constrained Parity-Check Matrices and Their Trapping Sets Cyclic and Quasi-Cyclic LDPC Codes on Row and Column Constrained Parity-Check Matrices and Their Trapping Sets 1 arxiv:1012.3201v1 [cs.it] 15 Dec 2010 (submitted to IEEE Transactions on Information Theory)

More information

MINIMAL CODEWORDS IN LINEAR CODES. Yuri Borissov, Nickolai Manev

MINIMAL CODEWORDS IN LINEAR CODES. Yuri Borissov, Nickolai Manev Serdica Math. J. 30 (2004, 303 324 MINIMAL CODEWORDS IN LINEAR CODES Yuri Borissov, Nickolai Manev Communicated by V. Brînzănescu Abstract. Cyclic binary codes C of block length n = 2 m 1 and generator

More information

Determination of the Local Weight Distribution of Binary Linear Block Codes

Determination of the Local Weight Distribution of Binary Linear Block Codes Determination of the Local Weight Distribution of Binary Linear Block Codes Kenji Yasunaga and Toru Fujiwara, Member, IEEE Abstract Some methods to determine the local weight distribution of binary linear

More information

Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5

Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 Improved Fast Correlation Attacks Using Parity-Check Equations of Weight 4 and 5 Anne Canteaut 1 and Michaël Trabbia 1,2 1 INRIA projet CODES B.P. 105 78153 Le Chesnay Cedex - France Anne.Canteaut@inria.fr

More information

An introduction to linear and cyclic codes

An introduction to linear and cyclic codes An introduction to linear and cyclic codes Daniel Augot 1, Emanuele Betti 2, and Emmanuela Orsini 3 1 INRIA Paris-Rocquencourt DanielAugot@inriafr 2 Department of Mathematics, University of Florence betti@mathunifiit

More information

Some error-correcting codes and their applications

Some error-correcting codes and their applications Chapter 14 Some error-correcting codes and their applications J. D. Key 1 14.1 Introduction In this chapter we describe three types of error-correcting linear codes that have been used in major applications,

More information

Implementation of Galois Field Arithmetic. Nonbinary BCH Codes and Reed-Solomon Codes

Implementation of Galois Field Arithmetic. Nonbinary BCH Codes and Reed-Solomon Codes BCH Codes Wireless Information Transmission System Lab Institute of Communications Engineering g National Sun Yat-sen University Outline Binary Primitive BCH Codes Decoding of the BCH Codes Implementation

More information

On the computation of the linear complexity and the k-error linear complexity of binary sequences with period a power of two

On the computation of the linear complexity and the k-error linear complexity of binary sequences with period a power of two Loughborough University Institutional Repository On the computation of the linear complexity and the k-error linear complexity of binary sequences with period a power of two This item was submitted to

More information

Höst, Stefan; Johannesson, Rolf; Zigangirov, Kamil; Zyablov, Viktor V.

Höst, Stefan; Johannesson, Rolf; Zigangirov, Kamil; Zyablov, Viktor V. Active distances for convolutional codes Höst, Stefan; Johannesson, Rolf; Zigangirov, Kamil; Zyablov, Viktor V Published in: IEEE Transactions on Information Theory DOI: 101109/18749009 Published: 1999-01-01

More information

Joint Coding for Flash Memory Storage

Joint Coding for Flash Memory Storage ISIT 8, Toronto, Canada, July 6-11, 8 Joint Coding for Flash Memory Storage Anxiao (Andrew) Jiang Computer Science Department Texas A&M University College Station, TX 77843, U.S.A. ajiang@cs.tamu.edu Abstract

More information