【24h】

Local Correctability of Expander Codes

机译:扩展器代码的本地正确性

获取原文

摘要

In this work, we present the first local-decoding algorithm for expander codes. This yields a new family of constant-rate codes that can recover from a constant fraction of errors in the codeword symbols, and where any symbol of the codeword can be recovered with high probability by reading N~ε symbols from the corrupted codeword, where N is the block-length of the code. Expander codes, introduced by Sipser and Spielman, are formed from an expander graph G = (V, E) of degree d, and an inner code of block-length d over an alphabet ∑. Each edge of the expander graph is associated with a symbol in ∑. A string in ∑~E will be a codeword if for each vertex in V, the symbols on the adjacent edges form a codeword in the inner code. We show that if the inner code has a smooth reconstruction algorithm in the noiseless setting, then the corresponding expander code has an efficient local-correction algorithm in the noisy setting. Instantiating our construction with inner codes based on finite geometries, we obtain a novel locally decodable codes with constant rate. This provides an alternative to the multiplicity codes of Kopparty, Saraf and Yekhanin (STOC'11) and the lifted codes of Guo, Kopparty and Sudan (ITCS '13).
机译:在这项工作中,我们提出了第一个用于扩展器代码的本地解码算法。这产生了一个新的恒定速率代码系列,可以从码字符号中恒定的错误部分恢复,并且其中可以通过从损坏的码字中读取N〜ε个符号来高概率地恢复该码字的任何符号,其中N是代码的块长。由Sipser和Spielman引入的扩展器代码由度为d的扩展器图G =(V,E)和字母∑上的块长为d的内部代码组成。扩展器图的每个边都与∑中的一个符号相关联。如果对于V中的每个顶点,相邻边上的符号在内部代码中形成一个代码字,则Σ〜E中的字符串将是一个代码字。我们表明,如果内部代码在无噪声的设置中具有平滑的重构算法,则相应的扩展器代码在嘈杂的设置中具有有效的局部校正算法。使用基于有限几何的内部代码实例化我们的构造,我们获得了一种具有恒定速率的新颖的可本地编码的代码。这为Kopparty,Saraf和Yekhanin(STOC'11)的多重代码以及Guo,Kopparty和苏丹(ITCS '13)的解除代码提供了替代方案。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号