Constructive synthesis methods of binary error correcting code of length 32 for MC-CDMA technology

Authors

  • Michael I. Mazurkov Odessa National Polytechnic University, Ukraine
  • Artem V. Sokolov Odessa National Polytechnic University, Ukraine

DOI:

https://doi.org/10.3103/S0735272719030014

Keywords:

MC-CDMA, PAPR, peak-to-average power ratio, error correcting code, bent-sequence

Abstract

The article proposes the constructive synthesis methods of binary error correcting code of length N = 32 with the optimal value of peak-to-average power ratio of Walsh–Hadamard spectrum for MC-CDMA technology. The authors have developed three constructive methods for the synthesis of codewords of correcting code: in the time domain, in the Walsh–Hadamard transform domain, and in the Reed–Muller transform domain. The parameters of the built code correspond to the best-known codes in McWilliams table.

References

PATERSON, K.G. “Sequences for OFDM and Multi-Code CDMA: Two Problems in Algebraic Coding Theory,” in: Helleseth T., Kumar P.V., Yang K. (eds.), Sequences and their Applications. Discrete Mathematics and Theoretical Computer Science. London: Springer, 2002. DOI: https://doi.org/10.1007/978-1-4471-0673-9_4.

NOSHAD, M.; BRANDT-PEARCE, M. “Hadamard-coded modulation for visible light communications,” IEEE Trans. Commun., v.64, n.3, p.1167, 2016. DOI: https://doi.org/10.1109/TCOMM.2016.2520471.

TOKAREVA, N. Bent Functions: Results and Applications to Cryptography. Academic Press, 2015. URI: https://www.elsevier.com/books/bent-functions/tokareva/978-0-12-802318-1.

MAZURKOV, M.I.; SOKOLOV, A.V.; TSEVUKH, I.V. “Synthesis method for families of constant amplitude correcting codes based on an arbitrary bent-square,” J. Telecommun. Electronic Computer Eng., v.9, n.2, p.99, 2017. URI: http://journal.utem.edu.my/index.php/jtec/article/view/1305.

MAZURKOV, M.I.; SOKOLOV, A.V.; BARABANOV, N.A. “Synthesis method for bent sequences in the Vilenkin-Chrestenson basis,” Radioelectron. Commun. Syst., v.59, n.11, p.510, 2016. DOI: https://doi.org/10.3103/S0735272716110054.

MAZURKOV, M.I.; SOKOLOV, A.V. “The regular rules of constructing the complete class of bent-sequences of length 16,” Odes’kyi Politechnichnyi Universystet. Pratsi, n.2, p.227, 2013. URI: http://dspace.opu.ua/jspui/handle/123456789/5048.

MAZURKOV, M.I.; SOKOLOV, A.V. “Fast orthogonal transformations based on bent-sequences,” Informatics Math. Methods Simulation, v.4, n.1, p.5, 2014. URI: http://dspace.opu.ua/jspui/handle/123456789/1546.

MAZURKOV, M.I. Wideband Radio Systems [in Russian]. Odessa: Nauka i Tekhnika, 2010.

AGIEVICH, S.V. “On the representation of bent functions by bent rectangles,” Proc. of Fifth Int. Petrozavodsk Conf. on Probabilistic Methods in Discrete Mathematics, 1-6 June 2000, Petrozavodsk. Utrecht, Boston: VSP, 2002, p.121-135. URI: https://arxiv.org/abs/math/0502087.

AGIEVICH, S.V. “Bent rectangles,” Proc. of NATO Advanced Study Institute on Boolean Functions in Cryptology and Information Security, 8-18 Sept. 2007, Zvenigorod, Russia. Amsterdam: IOS Press, 2008, p.3-22. URI: http://arxiv.org/abs/0804.0209.

ROSTOVTSEV, A.G. Cryptography and Protection of Information [in Russian]. St. Petersburg: Mir i Sem’ya, 2002.

MACWILLIAMS, F.J.; SLOANE, N.J.A. The Theory of Error-Correcting Codes. North Holland Publishing Co., 1977.

Published

2019-03-21

Issue

Section

Research Articles