ترغب بنشر مسار تعليمي؟ اضغط هنا

Uniformity Properties of Construction C

87   0   0.0 ( 0 )
 نشر من قبل Maiara F. Bollauf
 تاريخ النشر 2016
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

Construction C (also known as Forneys multi-level code formula) forms a Euclidean code for the additive white Gaussian noise (AWGN) channel from $L$ binary code components. If the component codes are linear, then the minimum distance is the same for all the points, although the kissing number may vary. In fact, while in the single level ($L=1$) case it reduces to lattice Construction A, a multi-level Construction C is in general not a lattice. We show that the two-level ($L=2$) case is special: a two-level Construction C satisfies Forneys definition for a geometrically uniform constellation. Specifically, every point sees the same configuration of neighbors, up to a reflection of the coordinates in which the lower level code is equal to 1. In contrast, for three levels and up ($Lgeq 3$), we construct examples where the distance spectrum varies between the points, hence the constellation is not geometrically uniform.

قيم البحث

اقرأ أيضاً

Besides all the attention given to lattice constructions, it is common to find some very interesting nonlattice constellations, as Construction C, for example, which also has relevant applications in communication problems (multi-level coding, multi- stage decoding, good quantization efficieny). In this work we present a constellation which is a subset of Construction C, based on inter-level coding, which we call Construction C*. This construction may have better immunity to noise and it also provides a simple way of describing the Leech lattice $Lambda_{24}.$ A condition under which Construction C* is a lattice constellation is given.
Construction $C^star$ was recently introduced as a generalization of the multilevel Construction C (or Forneys code-formula), such that the coded levels may be dependent. Both constructions do not produce a lattice in general, hence the central idea of this paper is to present a 3-level lattice Construction $C^star$ scheme that admits an efficient nearest-neighborhood decoding. In order to achieve this objective, we choose coupled codes for levels 1 and 3, and set the second level code C2 as an independent linear binary self-dual code, which is known to have a rich mathematical structure among families of linear codes. Our main result states a necessary and sufficient condition for this construction to generate a lattice. We then present examples of efficient lattices and also non-lattice constellations with good packing properties.
Let $mathbb{F}_{q}$ be the finite field of $q$ elements and let $D_{2n}=langle x,ymid x^n=1, y^2=1, yxy=x^{n-1}rangle$ be the dihedral group of order $n$. Left ideals of the group algebra $mathbb{F}_{q}[D_{2n}]$ are known as left dihedral codes over $mathbb{F}_{q}$ of length $2n$, and abbreviated as left $D_{2n}$-codes. Let ${rm gcd}(n,q)=1$. In this paper, we give an explicit representation for the Euclidean hull of every left $D_{2n}$-code over $mathbb{F}_{q}$. On this basis, we determine all distinct Euclidean LCD codes and Euclidean self-orthogonal codes which are left $D_{2n}$-codes over $mathbb{F}_{q}$. In particular, we provide an explicit representation and a precise enumeration for these two subclasses of left $D_{2n}$-codes and self-dual left $D_{2n}$-codes, respectively. Moreover, we give a direct and simple method for determining the encoder (generator matrix) of any left $D_{2n}$-code over $mathbb{F}_{q}$, and present several numerical examples to illustrative our applications.
Lattice and special nonlattice multilevel constellations constructed from binary codes, such as Constructions A, C, and D, have relevant applications in Mathematics (sphere packing) and in Communication (multi-stage decoding and efficient vector quan tization). In this work, we explore some properties of Construction C, in particular its geometric uniformity. We then propose a new multilevel construction, inspired by bit interleaved coded modulation (BICM), that we call Construction C*. We investigate the geometric uniformity, laticeness, and minimum distance properties of Construction C* and discuss its superior packing efficiency when compared to Construction C.
The well known Plotkin construction is, in the current paper, generalized and used to yield new families of Z2Z4-additive codes, whose length, dimension as well as minimum distance are studied. These new constructions enable us to obtain families of Z2Z4-additive codes such that, under the Gray map, the corresponding binary codes have the same parameters and properties as the usual binary linear Reed-Muller codes. Moreover, the first family is the usual binary linear Reed-Muller family.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا