3
IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 1, JANUARY 2002 285 New Binary Linear Codes From Algebraic Curves Ka Hin Leung, San Ling, and Chaoping Xing Abstract—Many new binary linear codes (compared with Brouwer’s table) are found from a construction based on algebraic curves over finite fields. Index Terms—Algebraic function fields, binary linear codes, places. I. INTRODUCTION Constructing codes with good parameters is one of the important problems in coding theory. Various tools and methods from algebra, numbers theory, geometry, combinatorics, etc., are employed for the construction of linear codes. Since binary codes do not only have a longer history than codes over other fields but are also of the greatest interest in practice, much more attention has been paid to binary than nonbinary codes. Nowadays, it is believed that constructing new binary linear codes of small lengths is becoming more and more difficult. Algebraic geometry has been extensively used in the construction of codes since the discovery of Goppa’s geometry codes [2], [4], [5]. In order to get good Goppa’s geometry codes, one has to find algebraic curves with as many rational points as possible. However, it seems im- possible to obtain many good -ary linear codes by directly applying Goppa’s construction for small since curves over small finite fields have few rational points compared with their genera. In recent years, several constructions using closed points of higher degrees have been proposed [6]–[8], [3] and some new nonbinary linear codes with good parameters have been found based on these constructions. Unfortu- nately, these constructions do not provide any new binary linear codes with good parameters even though closed points of higher degrees are used. In this correspondence, we modify the concatenation construc- tion in [8], namely, we employ curves over extensions of the ground field and their closed points of higher degrees and apply the classical concatenation method to construct linear codes. It turns out that many new binary linear codes with good parameters are produced from this construction. The main objective of this correspondence is to find new binary codes with good parameters rather than to focus on new con- structions of codes. II. CONSTRUCTION OF CODES Since it is more convenient to use notations of function fields, we switch from the language of curves to that of function fields from now on. Let be a prime power. For the finite field , let be an algebraic function field with the full constant field . We express this fact by simply saying that is a function field. The genus of is denoted by . A place of has degree if its residue class Manuscript received November 15, 2000; revised August 10, 2001. This work was supported in part by MOE-ARF under Research Grant R-146-000-029-112. The work of C. Xing was supported in part by the 100-Person-Program of the Chinese Academy of Sciences. K. H. Leung and S. Ling are with the Department of Mathematics, National University of Singapore, Singapore 117543 (e-mail: [email protected]; [email protected]). C. Xing is with the Department of Mathematics, National University of Sin- gapore, Singapore 117543. He is also with the Department of Mathematics, University of Science and Technology of China, Hefei, Anhui 230026, China (e-mail: [email protected]). Communicated by J. Justesen, Associate Editor for Coding Theory. Publisher Item Identifier S 0018-9448(02)00035-4. field is an extension of of degree . A place of degree is also called rational. For Goppa’s construction, one is interested in function fields with as many rational places as possible for a given genus. For our purpose, function fields with many rational places are relevant as well. However, function fields with many rational places and many places of other small degrees are more interesting for us. For an arbitrary divisor of , we form the vector space Then, is a finite-dimensional vector space over , and we de- note its dimension by . By the Riemann–Roch theorem we have (1) and equality holds if . For a place of of degree and a function with the residue class of in the residue class field of is identi- fied with an element of . For more background on curves and their function fields, we refer to the books [4], [5]. Now let for some integer and prime power . Let be a function field of genus . We choose distinct places and a divisor of such that For each , we also choose an -ary linear code with parameters , where . For each , we fix an -linear isomorphism mapping the residue class field onto . Now we consider the map where is equal to . It is easy to verify that is an -linear map. The image of is obviously a linear code over of length . We denote it by . Lemma 2.1: Let the notations be the same as above. If then is injective. Proof: Suppose that for , then (2) for all . Hence for all since the are isomorphisms. It thus follows that (3) By the condition (3) implies that , i.e., . Theorem 2.2: With the notation above, suppose that and for all . Then the dimension and the minimum distance of the code satisfy and Furthermore, we have if . Proof: It directly follows from the Riemann–Roch theorem that the dimension satisfies with equality if . By Lemma 2.1, the di- mension is equal to 0018–9448/02$17.00 © 2002 IEEE

New binary linear codes from algebraic curves

Embed Size (px)

Citation preview

Page 1: New binary linear codes from algebraic curves

IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 1, JANUARY 2002 285

New Binary Linear Codes From Algebraic Curves

Ka Hin Leung, San Ling, and Chaoping Xing

Abstract—Many new binary linear codes (compared with Brouwer’stable) are found from a construction based on algebraic curves over finitefields.

Index Terms—Algebraic function fields, binary linear codes, places.

I. INTRODUCTION

Constructing codes with good parameters is one of the importantproblems in coding theory. Various tools and methods from algebra,numbers theory, geometry, combinatorics, etc., are employed for theconstruction of linear codes. Since binary codes do not only have alonger history than codes over other fields but are also of the greatestinterest in practice, much more attention has been paid to binary thannonbinary codes. Nowadays, it is believed that constructing new binarylinear codes of small lengths is becoming more and more difficult.

Algebraic geometry has been extensively used in the construction ofcodes since the discovery of Goppa’s geometry codes [2], [4], [5]. Inorder to get good Goppa’s geometry codes, one has to find algebraiccurves with as many rational points as possible. However, it seems im-possible to obtain many goodq-ary linear codes by directly applyingGoppa’s construction for smallq since curves over small finite fieldshave few rational points compared with their genera. In recent years,several constructions using closed points of higher degrees have beenproposed [6]–[8], [3] and some new nonbinary linear codes with goodparameters have been found based on these constructions. Unfortu-nately, these constructions do not provide any new binary linear codeswith good parameters even though closed points of higher degrees areused. In this correspondence, we modify the concatenation construc-tion in [8], namely, we employ curves over extensions of the groundfield and their closed points of higher degrees and apply the classicalconcatenation method to construct linear codes. It turns out that manynew binary linear codes with good parameters are produced from thisconstruction. The main objective of this correspondence is to find newbinary codes with good parameters rather than to focus on new con-structions of codes.

II. CONSTRUCTION OFCODES

Since it is more convenient to use notations of function fields, weswitch from the language of curves to that of function fields from nowon.

Let q be a prime power. For the finite fieldFFF q, letF be an algebraicfunction field with the full constant fieldFFF q . We express this fact bysimply saying thatF=FFF q is a function field. The genus ofF=FFF q isdenoted byg(F ). A placeP of F has degreem if its residue class

Manuscript received November 15, 2000; revised August 10, 2001. This workwas supported in part by MOE-ARF under Research Grant R-146-000-029-112.The work of C. Xing was supported in part by the 100-Person-Program of theChinese Academy of Sciences.

K. H. Leung and S. Ling are with the Department of Mathematics, NationalUniversity of Singapore, Singapore 117543 (e-mail: [email protected];[email protected]).

C. Xing is with the Department of Mathematics, National University of Sin-gapore, Singapore 117543. He is also with the Department of Mathematics,University of Science and Technology of China, Hefei, Anhui 230026, China(e-mail: [email protected]).

Communicated by J. Justesen, Associate Editor for Coding Theory.Publisher Item Identifier S 0018-9448(02)00035-4.

field FP is an extension ofFFF q of degreem. A place of degree1 is alsocalledrational. For Goppa’s construction, one is interested in functionfields with as many rational places as possible for a given genus. For ourpurpose, function fields with many rational places are relevant as well.However, function fields with many rational places and many places ofother small degrees are more interesting for us.

For an arbitrary divisorG of F , we form the vector space

L(G) = fx 2 Fnf0g: div(x) +G � 0g [ f0g:

Then,L(G) is a finite-dimensional vector space overFFF q, and we de-note its dimension by(G). By the Riemann–Roch theorem we have

`(G) � deg(G) + 1� g (1)

and equality holds ifdeg(G) � 2g � 1.For a placeP ofF of degreem and a functionf 2F with �P (f)�0;

the residue classf(P ) of f in the residue class fieldFP of P is identi-fied with an element ofFFF q . For more background on curves and theirfunction fields, we refer to the books [4], [5].

Now let q = re for some integere � 1 and prime powerr. LetF=FFF q be a function field of genusg. We chooses distinct placesP1; . . . ; Ps and a divisorG of F such that

supp(G)\ fP1; . . . ; Psg = ;:

For each1 � i � s, we also choose anr-ary linear codeCi withparameters[ni; eki; di], whereki = deg(Pi). For each1 � i � s,we fix anFFF r-linear isomorphism�i mapping the residue class fieldFP ' FFF q ontoCi.

Now we consider the map

�: L(G) �! FFFnr

f 7�! (�1(f(P1)); �2(f(P2)); . . . ; �s(f(Ps)))

wheren is equal to s

i=1ni. It is easy to verify that� is anFFF r-linear

map.The image of� is obviously a linear code overFFF r of lengthn. We

denote it byC(P1; . . . ; Ps; G; C1; . . . ; Cs).

Lemma 2.1: Let the notations be the same as above. Ifdeg(G) <s

i=1ki then� is injective.

Proof: Suppose that�(f) = �(h) for f; h 2 L(G), then

�i(f(Pi)) = �i(h(Pi)) (2)

for all 1 � i � s. Hencef(Pi) = h(Pi) for all 1 � i � s since the�i are isomorphisms. It thus follows that

f � h 2 L G�s

i=1

Pi : (3)

By the conditiondeg(G) < s

i=1ki (3) implies thatf � h = 0, i.e.,

f = h.

Theorem 2.2:With the notation above, suppose thatdeg(G) <s

i=1ki anddi � eki for all 1 � i � s. Then the dimensionk and

the minimum distanced of the codeC(P1; . . . ; Ps; G; C1; . . . ; Cs)satisfy

k � e(deg(G)� g + 1) and d �s

i=1

di � edeg(G):

Furthermore, we havek = e(deg(G)� g + 1) if deg(G) � 2g � 1.Proof: It directly follows from the Riemann–Roch theorem that

the dimensiondimFFF L(G) satisfies

dimFFF L(G) = `(G) � deg(G)� g + 1

with equality if deg(G) � 2g � 1. By Lemma 2.1, the di-mension dimFFF C(P1; . . . ; Ps; G; C1; . . . ; Cs) is equal to

0018–9448/02$17.00 © 2002 IEEE

Page 2: New binary linear codes from algebraic curves

286 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 1, JANUARY 2002

dimFFF L(G) = edimFFF L(G): Therefore, the desired result on thedimension ofC(P1; . . . ; Ps; G; C1; . . . ; Cs) follows.

Choose an arbitrary nonzero functionf in L(G) and letR be thesubset off1; 2; . . . ; sg satisfying

f(Pi) = 0; if and only if i 2 R:

Let T be the complement ofR in f1; 2; . . . ; sg. With wt(�) denotingthe Hamming weight of a vector, it follows that

wt(�(f)) =i2T

wt(�i(f(Pi))) �i2T

di

=

s

i=1

di �i2R

di �s

i=1

di �i2R

edeg(Pi): (4)

On the other hand, it follows fromf 2 L(G�i2R Pi) that

deg(G) �i2R

deg(Pi): (5)

Adding (4) ande�(5), we obtain

wt(�(f)) + edeg(G) �s

i=1

di

which gives the desired lower bound ond.

Remark: We note that the construction in this section is a modifi-cation of the earlier construction of new types of algebraic-geometrycodes given in [8]. We will see in the next section that this modificationproduces a lot of new binary linear codes with good parameters.

III. EXAMPLES

In this section, we present two examples forr = 2 from our con-struction in Section II. These examples provide many new binary linearcodes compared with Brouwer’s table [1], while it seems impossible toobtain such good binary linear codes from Goppa’s construction andthe construction in [8].

Let F=FFF q be an algebraic function field of genusg. Then the zetafunction ofF=FFF q is a rational function of the form

Z(t) =L(t)

(1� t) (1� qt)

whereL(t) is a polynomial of degree2g with integral coefficients.L(t) is called theL-polynomial ofF=FFF q . Suppose thatfwig2gi=1 areall reciprocal roots ofL(t). Then the absolute value of eachwi is

pq

and the numberBr of the places ofF=FFF q of degreer is given by (see[4, Proposition V.2.9])

Br =1

rdjr

�r

d(qd � Sd) (6)

for all r � 2, where�(�) denotes the Möbius function andSd is givenby

Sd :=

2g

i=1

wdi :

If F=FFF q is the rational function field, then the genus is0. Thus, theL-polynomial is1. In this case,B1 = q + 1 andBr (r � 2) is thenumber of monic irreducible polynomials of degreer overFFF q.

If F=FFF q is the function field of an elliptic curve, then theL-polyno-mial is of the form1 + at + qt2 for some integera since the genus is1. Furthermore, we havea = q + 1� B1 by (6).

Note that for sufficiently large� there exist placesQ� andQ�+1 ofFof degrees� and�+1, respectively [4, Corollary V.2.10(c)]. We always

TABLE I

chooseG = m(Q�+1 �Q�), so thatsupp(G) \ fP1; . . . ; Psg = ;for sufficiently large� anddeg(G) = m.

In both examples, we writeZ(t) for the zeta function of the functionfield F=FFF 16 andBi, i � 1, for the number of places ofF of degreei.

Example 3.1: Let q = 16, so e = 4. Let F = FFF 16(x) be therational function field. Theng(F ) = 0 and

Z(t) =1

(1� t) (1� 16t):

Furthermore,B1 = 17 andB2 > 1.

a) Takes = 18, ki = 1 for 1 � i � 17, andk18 = 2. For1 � i �17, let the parameters ofCi be[ni; e �ki; di] = [8; 4; 4] and letthe parameters ofC18 be[n18; e � k18; d18] = [17; 8; 6]. Then,by Theorem 2.2, we obtain binary linear codes with parameters

[153; 4m+ 4; �74� 4m]; for 1 � m � 18:

b) Takes = 18, ki = 1 for 1 � i � 17, andk18 = 2. For1 � i �17, let the parameters ofCi be[ni; e �ki; di] = [8; 4; 4] and letthe parameters ofC18 be[n18; e � k18; d18] = [20; 8; 8]. Then,by Theorem 2.2, we obtain binary linear codes with parameters

[156; 4m+ 4; �76� 4m]; for 1 � m � 18:

Example 3.2: Let q = 16, soe = 4. Let F = FFF 16(x; y) be thefunction field defined by

y2 + y = x3 + �x

where� is a primitive element ofFFF 4. Then,g(F ) = 1 andB1 = 25.Thus, the zeta-function is

Z(t) =(4t+ 1)2

(1� t) (1� 16t):

A simple calculation based on (6) shows thatB2 > 1.

a) Takes = 26, ki = 1 for 1 � i � 25, andk26 = 2. For1 � i �25, let the parameters ofCi be[ni; e �ki; di] = [8; 4; 4] and let

Page 3: New binary linear codes from algebraic curves

IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 48, NO. 1, JANUARY 2002 287

TABLE II

the parameters ofC26 be [n26; e � k26; d26] = [9; 8; 2]. Then,by Theorem 2.2, we obtain binary linear codes with parameters

[209; 4m; �102� 4m]; for 1 � m � 25:

b) Takes = 26, ki = 1 for 1 � i � 25, andk26 = 2. For1 � i �

25, let the parameters ofCi be[ni; e �ki; di] = [8; 4; 4] and letthe parameters ofC26 be[n26; e � k26; d26] = [13; 8; 4]. Then,by Theorem 2.2, we obtain binary linear codes with parameters

[213; 4m; �104� 4m]; for 1 � m � 25:

c) Takes = 26, ki = 1 for 1 � i � 25, andk26 = 2. For1 � i �

25, let the parameters ofCi be[ni; e �ki; di] = [8; 4; 4] and letthe parameters ofC26 be[n26; e � k26; d26] = [17; 8; 6]. Then,by Theorem 2.2, we obtain binary linear codes with parameters

[217; 4m; �106� 4m]; for 1 � m � 26:

d) Takings = 26, ki = 1 for 1 � i � 25, andk26 = 2. For1 � i � 25, let the parameters ofCi be [ni; e � ki; di] =[8; 4; 4] and let the parameters ofC26 be [n26; e � k26; d26] =[20; 8; 8]. Then, by Theorem 2.2, we obtain binary linear codeswith parameters

[220; 4m; �108� 4m]; for 1 � m � 26:

The above examples produce a series of new binary linear codes. Welist some new codes from Examples 3.1 and 3.2 in Table I. The numbersn; k; d in Table I stand for the three parameters of binary linear codesfrom our examples, whereasdB denotes the lower bound on the largestd for binary linear codes, with given lengthn and dimensionk, fromBrouwer’s table [1] (as of November 4, 2000).

Note that some simple propagation rules will yield a lot of other newbinary codes from those in Table I. We list only a few of these new codesin Table II as illustrations.

REFERENCES

[1] A. Brouwer. (2000, Nov.) Bounds on the minimum distance of linearcode. [Online]. Available: http://www.win.tue.nl/~aeb/voorlincod.html

[2] V. D. Goppa, “Codes on algebraic curves” (in Russian),Dokl. Akad.Nauk SSSR, vol. 259, pp. 1289–1290, 1981.

[3] F. Özbudak and H. Stichtenoth, “Constructing codes from algebraiccurves,” IEEE Trans. Inform. Theory, vol. 45, pp. 2502–2506, Nov.1999.

[4] H. Stichtenoth,Algebraic Function Fields and Codes. Berlin, Ger-many: Springer-Verlag, 1993.

[5] M. A. Tsfasman and S. G. Vladut, Algebraic-Geometric Codes. Dor-drecht, The Netherlands: Kluwer, 1991.

[6] C. P. Xing and S. Ling, “A class of linear codes with good parame-ters from algebraic curves,”IEEE Trans. Inform. Theory, vol. 46, pp.1527–1532, July 2000.

[7] , “A class of linear codes with good parameters,”IEEE Trans. In-form. Theory, vol. 46, pp. 2184–2188, Sept. 2000.

[8] C. P. Xing, H. Niederreiter, and K. Y. Lam, “A generalization ofalgebraic geometry codes,”IEEE Trans. Inform. Theory, vol. 45, pp.2498–2501, Nov. 1999.

Error Performance Analysis for Reliability-Based DecodingAlgorithms

Marc P. C. Fossorier, Senior Member, IEEE,and Shu Lin, Fellow, IEEE

Abstract—In this correspondence, the statistical approach proposed byAgrawal and Vardy to evaluate the error performance of the generalizedminimum distance (GMD) decoding is extended to other reliability-baseddecoding algorithms for binary linear block codes, namely Chase-type,combined GMD and Chase-type, and order statistic decodings (OSDs). Inall cases, tighter and simpler bounds than those previously proposed havebeen obtained with this approach.

Index Terms—Block codes, decoding, order statistics, reliability-baseddecoding, soft-decision decoding.

I. INTRODUCTION

A difficult task related to suboptimum decoding algorithms is theirerror performance analysis at practical signal-to-noise ratio (SNR)values. It has long been believed that a good criterion to design asuboptimum soft-decision decoding algorithm was to prove thatthe algorithm considered achieves bounded distance decoding (or isasymptotically optimum). However, recent studies indicate that thissimple criterion usually does not reflect the behavior of the algorithmconsidered at practical SNR values. In particular, an approach basedon the union bound is often highly misleading and more sophisticatedbounding methods are needed.

In [1], a tight upper bound on the error performance of generalizedminimum distance (GMD) decoding [2] was derived based on orderstatistics. In this correspondence, we extend the approach of [1] toother reliability-based decoding algorithms. First, Chase-type decodingis considered. For Algorithm 2 introduced in [3], the obtained boundfalls on top of the simulated results at all SNR values. The boundingmethod is then applied to the order statistic decoding (OSD) algorithmof [4]. The computational complexities of the corresponding boundsare much smaller than those of the bounds derived in [4]. They are also

Manuscript received June 29, 1999; revised July 20, 2001. This work wassupported by the National Science Foundation under Grant CCR-97-32959.

M. P. C. Fossorier is with the Department of Electrical Engineering,University of Hawaii, Honolulu, HI 96822 USA (e-mail: [email protected]).

S. Lin is with the Department of Electrical and Computer Engineering, Uni-versity of California, Davis, Davis, CA 95616 USA (e-mail: [email protected]).

Communicated by F. R. Kschischang, Associate Editor for Coding Theory.Publisher Item Identifier S 0018-9448(02)00008-1.

0018–9448/02$17.00 © 2002 IEEE