scispace - formally typeset
Search or ask a question

Showing papers presented at "Information Theory Workshop in 2011"


Proceedings ArticleDOI
01 Dec 2011
TL;DR: The performance analysis of Flip-OFDM is conducted and additional modification to the original scheme is proposed in order to compare the performance of both techniques, showing that both techniques have the same performance but different hardware complexities.
Abstract: We consider two uniploar OFDM techniques for optical wireless communications: asymmetric clipped optical OFDM (ACO-OFDM) and Flip-OFDM. Both techniques can be used to compensate multipath distortion effects in optical wireless channels. However, ACO-OFDM has been widely studied in the literature, while the performance of Flip-OFDM has never been investigated. In this paper, we conduct the performance analysis of Flip-OFDM and propose additional modification to the original scheme in order to compare the performance of both techniques. Finally, it is shown by simulation that both techniques have the same performance but different hardware complexities. In particular, for slow fading channels, Flip-OFDM offers 50% saving in hardware complexity over ACO-OFDM at the receiver.

118 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: The overall capacity of the diffusion channel with the ligand receptors can be obtained by combining the results presented in this paper with previous work on the achievable information rate of molecular communication over the diffusionChannel.
Abstract: A diffusion-based molecular communication system has two major components: the diffusion in the medium, and the ligand-reception. Information bits, encoded in the time variations of the concentration of molecules, are conveyed to the receiver front through the molecular diffusion in the medium. The receiver, in turn, measures the concentration of the molecules in its vicinity in order to retrieve the information. This is done via ligand-reception process. In this paper, we develop models to study the constraints imposed by the concentration sensing at the receiver side and derive the maximum rate by which a ligand-receiver can receive information. Therefore, the overall capacity of the diffusion channel with the ligand receptors can be obtained by combining the results presented in this paper with our previous work on the achievable information rate of molecular communication over the diffusion channel.

105 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, it was shown that the dimension of the solution space of a linearized system deduced from a particular polynomial system describing a key-recovery problem depends on the type of code, and explicit formulas derived from extensive experimentations for the value of the dimension are provided for generic random, alternant, and Goppa code over any alphabet.
Abstract: The Goppa Code Distinguishing (GCD) problem consists in distinguishing the matrix of a Goppa code from a random matrix. Up to now, it is widely believed that the GCD problem is a hard decisional problem. We present the first technique allowing to distinguish alternant and Goppa codes over any field. Our technique can solve the GCD problem in polynomial-time provided that the codes have rates sufficiently large. The key ingredient is an algebraic characterization of the key-recovery problem. The idea is to consider the dimension of the solution space of a linearized system deduced from a particular polynomial system describing a key-recovery. It turns out that experimentally this dimension depends on the type of code. Explicit formulas derived from extensive experimentations for the value of the dimension are provided for “generic” random, alternant, and Goppa code over any alphabet. Finally, we give explanations of these formulas in the case of random codes, alternant codes over any field and binary Goppa codes.

94 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: A new 5-pass identification scheme with asymptotic cheating probability ½ based on the syndrome decoding problem, related to the Stern identification scheme but has a reduced communication cost compared to previous code-based zero-knowledge schemes, and permits to obtain a very low size of public key and secret key.
Abstract: In this paper we present a new 5-pass identification scheme with asymptotic cheating probability ½ based on the syndrome decoding problem. Our protocol is related to the Stern identification scheme but has a reduced communication cost compared to previous code-based zero-knowledge schemes, moreover our scheme permits to obtain a very low size of public key and secret key. The contribution of this paper is twofold, first we propose a variation on the Stern authentication scheme which permits to decrease asymptotically the cheating probability to 1/2 rather than 2/3 (and very close to 1/2 in practice) but with less communication. Our solution is based on deriving new challenges from the secret key through cyclic shifts of the initial public key syndrome; a new proof of soundness for this case is given Secondly we propose a new way to deal with hashed commitments in zero-knowledge schemes based on Stern's scheme, so that in terms of communication, on the average, only one hash value is sent rather than two or three. Overall our new scheme has the good features of having a zero-knowledge security proof based on well known hard problem of coding theory, a small size of secret and public key (a few hundred bits), a small calculation complexity, for an overall communication cost of 19kb for authentication (for a 216 security) and a signature of size of 93kb (11.5kB) (for security 280), an improvement of 40% compared to previous schemes based on coding theory.

65 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: This paper uses the compressive sensing framework to establish secure physical layer communication over a Wyner wiretap channel to exploit channel asymmetry so that a message, encoded as a sparse vector, is decodable with high probability at the legitimate receiver while it is impossible to decode it at the eavesdropper.
Abstract: This paper uses the compressive sensing framework to establish secure physical layer communication over a Wyner wiretap channel. The idea, at its core, is simple — the paper shows that compressive sensing can exploit channel asymmetry so that a message, encoded as a sparse vector, is decodable with high probability at the legitimate receiver while it is impossible to decode it with high probability at the eavesdropper.

60 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, the feasibility conditions for vector space interference alignment in the K-user MIMO interference channel with constant channel coefficients have attracted much recent attention, and the main result of this paper is restricted to the symmetric square case where all transmitters and receivers have N antennas, and each user desires d transmit dimensions.
Abstract: Determining the feasibility conditions for vector space interference alignment in the K-user MIMO interference channel with constant channel coefficients has attracted much recent attention yet remains unsolved. The main result of this paper is restricted to the symmetric square case where all transmitters and receivers have N antennas, and each user desires d transmit dimensions. We prove that alignment is possible if and only if the number of antennas satisfies N ≥ d(K + 1)/2. We also show a necessary condition for feasibility of alignment with arbitrary system parameters. An algebraic geometry approach is central to the results.

58 citations


Journal ArticleDOI
01 Feb 2011
TL;DR: It is proved that use of subspace coding is optimal, and it is shown that, in some cases, the capacity-achieving distribution uses subspaces of several dimensions, where the employed dimensions depend on the packet length.
Abstract: We consider the problem of multicasting information from a source to a set of receivers over a network where intermediate network nodes perform randomized linear network coding operations on the source packets. We propose a channel model for the noncoherent network coding introduced by Koetter and Kschischang in , that captures the essence of such a network operation, and calculate the capacity as a function of network parameters. We prove that use of subspace coding is optimal, and show that, in some cases, the capacity-achieving distribution uses subspaces of several dimensions, where the employed dimensions depend on the packet length. This model and the results also allow us to give guidelines on when subspace coding is beneficial for the proposed model and by how much, in comparison to a coding vector approach, from a capacity viewpoint. We extend our results to the case of multiple source multicast that creates a virtual multiple access channel.

48 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this paper, capacity inner and outer bounds are established for multiuser channels with Channel State Information known non-causally at the transmitters: The Multiple Access Channel (MAC), the Broadcast Channel with common information, and the Relay Channel.
Abstract: In this paper, capacity inner and outer bounds are established for multiuser channels with Channel State Information (CSI) known non-causally at the transmitters: The Multiple Access Channel (MAC), the Broadcast Channel (BC) with common information, and the Relay Channel (RC). For each channel, the actual capacity region is also derived in some special cases. Specifically, it is shown that for some deterministic models with non-causal CSI at the transmitters, similar to Costa's Gaussian channel, the availability of CSI at the deterministic receivers does not affect the capacity region.

46 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, a new instance of self-repairing codes, based on constructions of spreads coming from projective geometry, is proposed, which not only allows stored data to be recovered even in the presence of node failures, but also provides a repair mechanism where as little as two live nodes can be contacted to regenerate the data of a failed node.
Abstract: Self-Repairing Codes (SRC) are codes designed to suit the need of coding for distributed networked storage: they not only allow stored data to be recovered even in the presence of node failures, they also provide a repair mechanism where as little as two live nodes can be contacted to regenerate the data of a failed node. In this paper, we propose a new instance of self-repairing codes, based on constructions of spreads coming from projective geometry. We study some of their properties to demonstrate the suitability of these codes for distributed networked storage.

44 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: It is suggested that the BICM capacity at high signal-to-noise ration (SNR) is determined by the multiplicity of the minimum Euclidean distance over all the subconstellations generated by the mapper.
Abstract: In this paper, different aspects of the bit-interleaved coded modulation (BICM) capacity for the Gaussian channel are analyzed. Analytical bounds for the BICM capacity are developed. These bounds suggest that the BICM capacity at high signal-to-noise ration (SNR) is determined by the multiplicity of the minimum Euclidean distance over all the subconstellations generated by the mapper. Based on this observation, we conjecture that for any constellation, the highest BICM capacity at high SNR is always obtained by a Gray code, if one exists. Ready-to-use expressions based on Gauss — Hermite quadratures to compute the coded modulation and BICM capacities for any SNR are also presented. Using these expressions, it is shown that the BICM capacity is in general a nonconvex, nonconcave function of the input bit distribution. For 8PAM and 8PSK, there exist 12 and 7 classes of mappings, respectively, with equivalent high-SNR behavior, of which the best class comprises all Gray codes.

43 citations


Proceedings ArticleDOI
01 Dec 2011
TL;DR: A basic noise-free signaling scenario where coordination and communication are naturally merged sheds light on the embedding of digital information in analog signals, a concept that is exploited in digital watermarking, steganography, cooperative communication, and strategic play in team games such as bridge.
Abstract: We explore a basic noise-free signaling scenario where coordination and communication are naturally merged. A random signal X 1 , …, X n is processed to produce a control signal or action sequence A 1 , …, A n , which is observed and further processed (without access to X 1 , …, X n ) to produce a third sequence B 1 , …, B n . The object of interest is the set of empirical joint distributions p(x, a, b) that can be achieved in this setting. We show that H(A) ≥ I(X;A,B) is the necessary and sufficient condition for achieving p(x, a, b) when no causality constraints are enforced on the encoders. We also give results for various causality constraints. This setting sheds light on the embedding of digital information in analog signals, a concept that is exploited in digital watermarking, steganography, cooperative communication, and strategic play in team games such as bridge.

Proceedings ArticleDOI
08 May 2011
TL;DR: In this article, the authors studied the problem of generating dependent random variables in multiterminal networks with two nodes and proved new inner and outer bounds on the achievable rates for networks having two nodes.
Abstract: In this paper we study the problem of generation of dependent random variables, known as the “coordination capacity” [4], [5], in multiterminal networks. In this model m nodes of the network are observing i.i.d. repetitions of X(1), X(2),…, X(m) distributed according to q(x(1), …, x(m)). Given a joint distribution q(x(1), …, x(m), y(1), …, y(m)), the final goal of the ith node is to construct the i.i.d. copies of Y (i) after the communication over the network where X(1), X(2),…, X(m), Y (1), Y (2),…, Y (m) are jointly distributed according to q(x(1), …, x(m), y(1), …, y(m)). To do this, the nodes can exchange messages over the network at rates not exceeding the capacity constraints of the links. This problem is difficult to solve even for the special case of two nodes. In this paper we prove new inner and outer bounds on the achievable rates for networks with two nodes.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: This work characterize the secret message capacity of a wiretapped erasure channel where causal channel state information of the honest nodes is publicly available and proposes a linear coding scheme that has polynomial encoding/decoding complexity, and proves a converse that shows the optimality of the scheme.
Abstract: We characterize the secret message capacity of a wiretapped erasure channel where causal channel state information of the honest nodes is publicly available. In doing so, we establish an intimate connection between message secrecy and secret key generation for the same channel setup. We propose a linear coding scheme that has polynomial encoding/decoding complexity, and prove a converse that shows the optimality of our scheme. Our work also demonstrates the value of causal public feedback, which has previously been shown for the secret key generation problem.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: This work has shown that classic “short”-message encoding combined with backward decoding achieves the same rates as QMF and NNC.
Abstract: Quantize-map-forward (QMF) and noisy network coding (NNC) differ primarily from compress-forward relaying in that relays do not hash their quantization bits. Two further differences are that source nodes use “long”-message repetitive encoding and destination nodes use simultaneous joint decoding. Recent work has shown that classic “short”-message encoding combined with backward decoding achieves the same rates as QMF and NNC. A simplified proof of this result is given.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: This work considers some problems not addressed in already published works, mainly the ML decoding of the compute-and-forward strategy as a physical-layer network coding scheme.
Abstract: In a recent work, Nazer and Gastpar proposed the compute-and-forward strategy as a physical-layer network coding scheme. They described a code structure based on nested lattices whose algebraic structure makes the scheme reliable and efficient. In a more recent paper, Feng et al. introduced an algebraic approach to the lattice implementation. In this work, we consider some problems not addressed in already published works, mainly the ML decoding.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A new class of codes is introduced, called level distance WOM-codes, which mitigate the difficulty of programming a flash memory cell by eliminating all small-magnitude level increases and is presented how to construct such codes and state an upper bound on their sum-rate.
Abstract: A Write-Once Memory (WOM)-code is a coding scheme that allows information to be written in a memory block multiple times, but in a way that the stored values are not decreased across writes. This work studies non-binary WOM-codes with applications to flash memory. We present two constructions of non-binary WOM-codes that leverage existing high sum-rate WOM-codes defined over smaller alphabets. In many instances, these constructions provide the highest known sum-rates of the non-binary WOM-codes. In addition, we introduce a new class of codes, called level distance WOM-codes, which mitigate the difficulty of programming a flash memory cell by eliminating all small-magnitude level increases. We show how to construct such codes and state an upper bound on their sum-rate.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A linear scheme is proposed for multiterminal secret key agreement under a private finite linear source model with public discussion that attains the secrecy capacity perfectly and non-asymptotically with a finite block length.
Abstract: A linear scheme is proposed for multiterminal secret key agreement under a private finite linear source model with public discussion. With a wiretapper observing the public discussion and a subset of the source components, it attains the secrecy capacity perfectly and non-asymptotically with a finite block length. Upper bounds on the block length and public discussion rate are given.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A lower bound is derived on the secrecy capacity of the compound wiretap channel with channel state information at the transmitter which matches the general upper bound on the confidentiality capacity of general compound eavesdropping channels given by Liang et al. and thus establishing a full coding theorem in this case.
Abstract: We derive a lower bound on the secrecy capacity of the compound wiretap channel with channel state information at the transmitter which matches the general upper bound on the secrecy capacity of general compound wiretap channels given by Liang et al. and thus establishing a full coding theorem in this case. We achieve this with a quite strong secrecy criterion and with a decoder that is robust against the effect of randomisation in the encoding. This relieves us from the need of decoding the randomisation parameter which is in general not possible within this model. Moreover we prove a lower bound and a multi-letter converse to the secrecy capacity of the compound wiretap channel without channel state information.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A low-complexity version of the Compute and Forward scheme that involves only scaling, offset (dithering removal) and scalar quantization at the relays is considered.
Abstract: We consider a low-complexity version of the Compute and Forward scheme that involves only scaling, offset (dithering removal) and scalar quantization at the relays. The proposed scheme is suited for the uplink of a distributed antenna system where the antenna elements must be very simple and are connected to a joint processor via orthogonal perfect links of given rate R 0 . We consider the design of non-binary LDPC codes naturally matched to the proposed scheme. Each antenna element performs individual (decentralized) Belief Propagation decoding of its own quantized signal, and sends a linear combination of the users' information messages via the noiseless link to the joint processor, which retrieves the users' messages by Gaussian elimination. The complexity of this scheme is linear in the coding block length and polynomial in the system size (number of relays).

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A multiplicative Gaussian wire-tap channel inspired by compressed sensing is studied and it is shown that the secrecy capacity of this channel is nearly equal to the capacity without any secrecy constraint provided that the channel of the eavesdropper is strictly worse than theChannel of the intended receiver.
Abstract: A multiplicative Gaussian wire-tap channel inspired by compressed sensing is studied. Lower and upper bounds on the secrecy capacity are derived, and shown to be relatively tight in the large system limit for a large class of compressed sensing matrices. Surprisingly, it is shown that the secrecy capacity of this channel is nearly equal to the capacity without any secrecy constraint provided that the channel of the eavesdropper is strictly worse than the channel of the intended receiver. In other words, the eavesdropper can see almost everything and yet learn almost nothing. This behavior, which contrasts sharply with that of many commonly studied wiretap channels, is made possible by the fact that a small number of linear projections can make a crucial difference in the ability to estimate sparse vectors.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: It is shown that the upper bound on the minimum Hamming distance of protograph-based QC codes can be improved by the careful application of a two-step lifting procedure applied to the protograph.
Abstract: Quasi-cyclic Low-Density Parity-Check (QC-LDPC) codes based on protographs are of great interest to code designers because of their implementation advantages and algebraic properties that make them easy to analyze. However, the protograph structure imposes undesirable fixed upper limits on important code parameters. In this paper, we show that the upper bound on the minimum Hamming distance of protograph-based QC codes can be improved by the careful application of a two-step lifting procedure applied to the protograph. The promised improvement is validated by constructing codes with minimum distance exceeding the upper bound for QC codes based on a particular protograph.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A multicast task completes at exactly the first time in which in hindsight it was possible to route information from the sources to each receiver individually given the buffer constraint, i.e., that the buffer used at each node never exceeds its buffer size.
Abstract: We analyze distributed and packetized implementations of random linear network coding (PNC) with buffers. In these protocols, nodes store received packets to later produce coded packets that reflect this information. We show the optimality of PNC for any buffer size; i.e., we show that PNC performs at least as good as any protocols with the same buffer size. In other words, a multicast task completes at exactly the first time in which in hindsight it was possible to route information from the sources to each receiver individually given the buffer constraint, i.e., that the buffer used at each node never exceeds its buffer size. This shows that PNC, even without any feedback or explicit buffer management, allows to keep minimal buffer sizes while maintaining its optimal performance.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, a new construction for non-malleable codes w.r.t. a subset of the family of bit-wise independent functions was proposed, based on coset-coding.
Abstract: Recently, Dziembowski et al. introduced the notion of non-malleable codes (NMC), inspired from the notion of non-malleability in cryptography and the work of Gennaro et al. in 2004 on tamper proof security. Informally, when using NMC, if an attacker modifies a codeword, decoding this modified codeword will return either the original message or a completely unrelated value. The definition of NMC is related to a family of modifications authorized to the attacker. In their paper, Dziembowski et al. propose a construction valid for the family of all bit-wise independent functions. In this article, we study the link between the second version of the Wire-Tap (WT) Channel, introduced by Ozarow and Wyner in 1984, and NMC. Using coset-coding, we describe a new construction for NMC w.r.t. a subset of the family of bit-wise independent functions. Our scheme is easier to build and more efficient than the one proposed by Dziembowski et al.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this paper, the list-decoding problem of alternant Goppa codes has been studied and an autonomous and simplified treatment has been proposed, which is quadratic in the blocklength n.
Abstract: We study the list-decoding problem of alternant codes (which includes obviously that of classical Goppa codes). The major consideration here is to take into account the (small) size of the alphabet. This amounts to comparing the generic Johnson bound to the q-ary Johnson bound. The most favourable case is q = 2, for which the decoding radius is greatly improved. Even though the announced result, which is the list-decoding radius of binary Goppa codes, is new, we acknowledge that it can be made up from separate previous sources, which may be a little bit unknown, and where the binary Goppa codes has apparently not been thought at. Only D. J. Bernstein has treated the case of binary Goppa codes in a preprint. References are given in the introduction. We propose an autonomous and simplified treatment and also a complexity analysis of the studied algorithm, which is quadratic in the blocklength n, when decoding e-away of the relative maximum decoding radius.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: It is shown that the encoding of k message symbols in an MDS code may require fewer than k-1 XOR operations per coding symbol, which brings into question the lower bounds on the performance of encoding and decoding MDS erasure codes.
Abstract: MDS erasure codes are ubiquitous in storage systems that must tolerate failures. While classic Reed-Solomon codes can provide a general-purpose MDS code for any situation, systems that require high performance rely on special-purpose codes that employ the bitwise exclusive-or (XOR) operation, and may be expressed in terms of a binary generator matrix. There are known lower bounds on the density of the generator matrix; however the number of XOR operations required to encode the generator matrix, while related to the density of the matrix, has not been explored. This paper presents a stunning and counter-intuitive result — that the encoding of k message symbols in an MDS code may require fewer than k-1 XOR operations per coding symbol. The result brings into question the lower bounds on the performance of encoding and decoding MDS erasure codes.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, a general class of wireless relay networks with a single source-destination pair is considered and the problem of the maximum achievable rate in this setting is formulated as an optimization problem with no assumption on the network size, topology, and signal-to-noise ratio.
Abstract: A general class of wireless relay networks with a single source-destination pair is considered. Intermediate nodes in the network employ an amplify-and-forward scheme to relay their input signals. In this case the overall input-output channel from the source via the relays to the destination effectively behaves as an intersymbol interference channel with colored noise. Unlike previous work we formulate the problem of the maximum achievable rate in this setting as an optimization problem with no assumption on the network size, topology, and signal-to-noise ratio. Previous work considered only scenarios wherein relays use all their power to amplify their received signals. We demonstrate that this may not always maximize the achievable rate in amplify-and-forward relay networks. The proposed formulation allows us to not only recover known results on the performance of the amplify-and-forward schemes for some simple relay networks but also characterize the performance of such schemes in more complex relay networks which cannot be addressed in a straightforward manner with existing approaches. Using cut-set arguments, we derive simple upper bounds on the capacity of general wireless relay networks. Through various examples, we show that a large class of amplify-and-forward relay networks can achieve rates within a constant factor of these upper bounds asymptotically in network parameters.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: In this article, a scheme for reliable communication with zero shaping gap is proposed that consists in matching, encoding, decoding, and dematching, where only matching is channel specific whereas coding is not.
Abstract: Unequal transition probabilities between input and output symbols, input power constraints, or input symbols of unequal durations can lead to non-uniform capacity achieving input distributions for communication channels. Using uniform input distributions reduces the achievable rate, which is called the shaping gap. Gallager's idea for reliable communication with zero shaping gap is to do encoding, matching, and jointly decoding and dematching. In this work, a scheme is proposed that consists in matching, encoding, decoding, and dematching. Only matching is channel specific whereas coding is not. Thus off-the-shelf LDPC codes can be applied. Analytical formulas for shaping and coding gap of the proposed scheme are derived and it is shown that the shaping gap can be made zero. Numerical results show that the proposed scheme allows to operate off-the-shelf LDPC codes with zero shaping gap and a coding gap that is unchanged compared to uniform transmission.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: A strategy to deal with ICA over these fields is proposed that is based on the use of a cost function built directly from an estimate of the mutual information and employs an artificial immune system to perform the search for efficient separating matrices in contrast with the existing techniques, which are based on search schemes of an exhaustive character.
Abstract: The problem of independent component analysis (ICA) was firstly formulated and studied in the context of real-valued signals and mixing models, but, recently, an extension of this original formulation was proposed to deal with the problem within the framework of finite fields. In this work, we propose a strategy to deal with ICA over these fields that presents two novel features: (i) it is based on the use of a cost function built directly from an estimate of the mutual information and (ii) it employs an artificial immune system to perform the search for efficient separating matrices, in contrast with the existing techniques, which are based on search schemes of an exhaustive character. The new proposal is subject to a comparative analysis based on different simulation scenarios and the work is concluded by an analysis of perspectives of practical application to digital and genomic data mining.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: This paper introduces the notion of noisy trapping set which is a generalization based on analyzing the local dynamic behaviour of a given FAID on a trapping set and provides an iterative greedy algorithm that outputs a set of candidate FAIDs containing potentially good decoders for any given code.
Abstract: Recently new message passing decoders for LDPC codes, called finite alphabet iterative decoders (FAIDs) were proposed. The messages belong to a finite alphabet and the update functions are simple boolean maps different from the functions used for the belied propagation (BP) decoder. The maps can be chosen using the knowledge of potential trapping sets such that the decoders surpass the BP decoder in the error floor. In this paper, we address the issue of selecting good FAIDs which perform well in the error floor for column weight three codes. We introduce the notion of noisy trapping set which is a generalization based on analyzing the local dynamic behaviour of a given FAID on a trapping set. Using this notion as the core, we provide an iterative greedy algorithm that outputs a set of candidate FAIDs containing potentially good decoders for any given code. To illustrate the appliance of the methodology on several codes, we show that the set of candidate FAIDs contains particularly good FAIDs for different codes with different rates and lengths.

Proceedings ArticleDOI
01 Dec 2011
TL;DR: Two simple neural update algorithms are presented, and it is shown that the proposed mechanisms result in a pattern retrieval capacity that is exponential in terms of the network size.
Abstract: We consider the problem of neural association for a network of non-binary neurons. Here, the task is to recall a previously memorized pattern from its noisy version using a network of neurons whose states assume values from a finite number of non-negative integer levels. Prior works in this area consider storing a finite number of purely random patterns, and have shown that the pattern retrieval capacities (maximum number of patterns that can be memorized) scale only linearly with the number of neurons in the network. In our formulation of the problem, we consider storing patterns from a suitably chosen set of patterns, that are obtained by enforcing a set of simple constraints on the coordinates (such as those enforced in graph based codes). Such patterns may be generated from purely random information symbols by simple neural operations. Two simple neural update algorithms are presented, and it is shown that our proposed mechanisms result in a pattern retrieval capacity that is exponential in terms of the network size. Furthermore, using analytical results and simulations, we show that the suggested methods can tolerate a fair amount of errors in the input.