scholarly journals On the left primeness of some polynomial matrices with applications to convolutional codes

Author(s):  
Gianira N. Alfarano ◽  
Julia Lieb

Maximum distance profile (MDP) convolutional codes have the property that their column distances are as large as possible for given rate and degree. There exists a well-known criterion to check whether a code is MDP using the generator or the parity-check matrix of the code. In this paper, we show that under the assumption that [Formula: see text] divides [Formula: see text] or [Formula: see text] divides [Formula: see text], a polynomial matrix that fulfills the MDP criterion is actually always left prime. In particular, when [Formula: see text] divides [Formula: see text], this implies that each MDP convolutional code is noncatastrophic. Moreover, when [Formula: see text] and [Formula: see text] do not divide [Formula: see text], we show that the MDP criterion is in general not enough to ensure left primeness. In this case, with one more assumption, we still can guarantee the result.

Author(s):  
Gianira N. Alfarano ◽  
Julia Lieb ◽  
Joachim Rosenthal

AbstractIn this paper, a construction of $$(n,k,\delta )$$ ( n , k , δ ) LDPC convolutional codes over arbitrary finite fields, which generalizes the work of Robinson and Bernstein and the later work of Tong is provided. The sets of integers forming a (k, w)-(weak) difference triangle set are used as supports of some columns of the sliding parity-check matrix of an $$(n,k,\delta )$$ ( n , k , δ ) convolutional code, where $$n\in {\mathbb {N}}$$ n ∈ N , $$n>k$$ n > k . The parameters of the convolutional code are related to the parameters of the underlying difference triangle set. In particular, a relation between the free distance of the code and w is established as well as a relation between the degree of the code and the scope of the difference triangle set. Moreover, we show that some conditions on the weak difference triangle set ensure that the Tanner graph associated to the sliding parity-check matrix of the convolutional code is free from $$2\ell $$ 2 ℓ -cycles not satisfying the full rank condition over any finite field. Finally, we relax these conditions and provide a lower bound on the field size, depending on the parity of $$\ell $$ ℓ , that is sufficient to still avoid $$2\ell $$ 2 ℓ -cycles. This is important for improving the performance of a code and avoiding the presence of low-weight codewords and absorbing sets.


2021 ◽  
Vol 75 ◽  
pp. 101877
Author(s):  
Ángel Luis Muñoz Castañeda ◽  
Francisco J. Plaza-Martín

2020 ◽  
Vol 174 (2) ◽  
pp. 137-165
Author(s):  
Nazanin Keshavarzian ◽  
Arsham Borumand Saeid ◽  
Abolfazl Tehranian

Sign in / Sign up

Export Citation Format

Share Document