Dissertations / Theses on the topic 'Codes'

To see the other types of publications on this topic, follow the link: Codes.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 dissertations / theses for your research on the topic 'Codes.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Xu, Danfeng. "Iterative coded multiuser detection using LDPC codes." Thesis, University of Ottawa (Canada), 2007. http://hdl.handle.net/10393/27939.

Full text
Abstract:
Multiuser detection (MUD) has been regarded as an effective technique for combating cochannel interference (CCI) in time-division multiple access (TDMA) systems and multiple access interference (MAI) in code-division multiple access (CDMA) systems. An optimal multiuser detector for coded multiuser systems is usually practically infeasible due to the associated complexity. An iterative receiver consisting of a soft-input soft-output (SISO) multiuser detector and a bank of SISO single user decoders can provide a system performance which approaches to that of single user system after a few iterations. In this thesis, MUD and LDPC decoding are combined to improve the multiuser receiver performance. The soft output of the LDPC decoder is fed back to the multiuser detector to improve the detection. This leads to decision variables that have a smaller MAI component. These decision variables are then returned to the decoder and the decoding process benefits from the improvement to the decision variables. The process can be repeated many times. The resulting iterative multiuser receiver is designed based on the soft parallel interference cancellation (PIC) algorithm. For the interference reconstruction, the LDPC decoder is improved to produce the log-likelihood ratios (LLR) of the information bits as well as the parity bits. A sub-optimal approach is proposed to output the LLR of the parity bits with very low complexity. Thanks to the powerful error-correction ability of the LDPC decoder, the LDPC multiuser receiver can achieve a satisfactory convergence, and substantially outperforms non-iterative receivers. Three types of SISO multiuser detectors are provided. They are: Soft Interference Cancellation (SIC) detector, SISO decorrelating detector and SISO minimum mean square error (MMSE) detector. The resulting system performance converges very quickly. The comparison of these three types of detectors is also shown in this thesis.
APA, Harvard, Vancouver, ISO, and other styles
2

Ozadam, Hakan. "Repeated-root Cyclic Codes And Matrix Product Codes." Phd thesis, METU, 2012. http://etd.lib.metu.edu.tr/upload/12615304/index.pdf.

Full text
Abstract:
We study the Hamming distance and the structure of repeated-root cyclic codes, and their generalizations to constacyclic and polycyclic codes, over finite fields and Galois rings. We develop a method to compute the Hamming distance of these codes. Our computation gives the Hamming distance of constacyclic codes of length $np^s$ in many cases. In particular, we determine the Hamming distance of all constacyclic, and therefore cyclic and negacyclic, codes of lengths p^s and 2p^s over a finite field of characteristic $p$. It turns out that the generating sets for the ambient space obtained by torsional degrees and strong Groebner basis for the ambient space are essentially the same and one can be obtained from the other. In the second part of the thesis, we study matrix product codes. We show that using nested constituent codes and a non-constant matrix in the construction of matrix product codes with polynomial units is a crucial part of the construction. We prove a lower bound on the Hamming distance of matrix product codes with polynomial units when the constituent codes are nested. This generalizes the technique used to construct the record-breaking examples of Hernando and Ruano. Contrary to a similar construction previously introduced, this bound is not sharp and need not hold when the constituent codes are not nested. We give a comparison of this construction with a previous one. We also construct new binary codes having the same parameters, of the examples of Hernando and Ruano, but non-equivalent to them.
APA, Harvard, Vancouver, ISO, and other styles
3

Al, Kharoosi Fatma Salim Ali. "Describing quaternary codes using binary codes." Thesis, Queen Mary, University of London, 2011. http://qmro.qmul.ac.uk/xmlui/handle/123456789/1312.

Full text
Abstract:
For a quaternary code C of length n, de ne a pair of binary codes fC1;C2g as: -C1 = C mod 2 -C2 = h(C \ 2Zn 4 ) where h is a bijection from 2Z4 to Z2 mapping 0 to 0 and 2 to 1 and for the extension to a map acting coordinatewise. Here C1 C2. For a pair of binary codes fC1;C2g with C1 C2, let C(C1;C2) be the set of Z4-codes giving rise to this binary pair as de ned above. Our main goal is to describe the set C(C1;C2) using the binary pair of codes fC1;C2g. In Chapter 1, we give some preliminaries. In Chapter 2, we start with a general description of codes fC1;C2g which give cardinality of C(C1;C2). Then we show that C(C1;C2) ' C 1 Zn 2 =C2. The cohomology of C(C1;C2) is given in Section (2:2). Then we end chapter 2 with a description of dual codes of C(C1;C2). Chapter 3 is about weight enumerators of codes in C(C1;C2). The average swe is given in terms of weight enumerators of C1 and C2 in Section(3:1) as swe(x; y; z) = jC2j 2n (weC1(x + z; 2y) (x + z)n) + weC2(x; z) Detailed computations of swe's of codes in C(C1;C2) using codes fC1;C2g is then given. Information about di erent weight enumerators of codes in C(C1;C2) is given in Section (3:2). These weight enumerators are included in an a ne space of polynomials. Then we end chapter 3 with a description of weight enumerators of self dual codes. Chapter 4 deals with actions of 2 the automorphism group G = Aut(C1) \ Aut(C2) Sn on C(C1;C2) which preserves cwe of codes. Corresponding action on C 1 Zn 2 =C2 is explained in this chapter. Changing signs of coordinates can be de ned as an action of Zn 2 on C(C1;C2). This action preserves swe of codes. Corresponding action on C 1 Zn 2 =C2 is provided in this chapter. In the appendix, we give a complete description of Z4-codes in C(C1;C2) with C1 = C2 = Extended Hamming Code of length 8. A programming code in GAP for computing derivations is given. And a description of the a ne space containing the swe's of Z4-codes is given with examples of di erent C1 = C2 having same weight enumerator.
APA, Harvard, Vancouver, ISO, and other styles
4

Skoglund, Isabell. "Reed-Solomon Codes - Error Correcting Codes." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2020. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-97343.

Full text
Abstract:
In the following pages an introduction of the error correcting codes known as Reed-Solomon codes will be presented together with different approaches for decoding. This is supplemented by a Mathematica program and a description of this program that gives an understanding in how the choice of decoding algorithms affect the time it takes to find errors in stored or transmitted information.
APA, Harvard, Vancouver, ISO, and other styles
5

Harrington, James William Preskill John P. "Analysis of quantum error-correcting codes : symplectic lattice codes and toric codes /." Diss., Pasadena, Calif. : California Institute of Technology, 2004. http://resolver.caltech.edu/CaltechETD:etd-05122004-113132.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Xia, Bo. "Importance sampling for LDPC codes and turbo-coded CDMA." Diss., The University of Arizona, 2004. http://hdl.handle.net/10150/290093.

Full text
Abstract:
Low-density parity-check (LDPC) codes have shown capacity-approaching performance with soft iterative decoding algorithms. Simulating LDPC codes at very low error rates normally takes an unacceptably long time. We consider importance sampling (IS) schemes for the error rate estimation of LDPC codes, with the goal of dramatically reducing the necessary simulation time. In IS simulations, the sample distribution is biased to emphasize the occurrence of error events and efficiency can be achieved with properly biased sample distributions. For LDPC codes, we propose an IS scheme that overcomes a difficulty in traditional IS designs that require codebook information. This scheme is capable of estimating both codeword and bit error rates. As an example, IS gains on the order of 105 are observed at a bit error rate (BER) of 10-15 for a (96, 48) code. We also present an importance sampling scheme for the decoding of loop-free multiple-layer trees. This scheme is asymptotically efficient in that, for an arbitrary tree and a given estimation precision, the required number of simulations is inversely proportional to the noise standard deviation. The motivation of this study is to shed light on an asymptotically efficient IS design for LDPC code simulations. For an example depth-3 regular tree, we show that only 2400 simulation runs are needed to achieve a 10% estimation precision at a BER of 10-75. Similar promising results are also shown for a length-9 rate-1/3 regular code after being converted to a decoding tree. Finally, we consider a convolutionally coded CDMA system with iterative multiuser detection and decoding. In contrast to previous work in this area, a differential encoder is inserted to effect an interleaver gain. We view the CDMA channel as a periodically time-varying ISI channel. The receiver jointly decodes the differential encoders and the CDMA channel with a combined trellis, and shares soft output information with the convolutional decoders in an iterative (turbo) fashion. Dramatic gains over conventional convolutionally coded systems are demonstrated via simulation. We also show that there exists an optimal code rate under a bandwidth constraint. The performance and optimal code rates are also demonstrated via density evolution analysis.
APA, Harvard, Vancouver, ISO, and other styles
7

Tixier, Audrey. "Reconnaissance de codes correcteurs." Electronic Thesis or Diss., Paris 6, 2015. http://www.theses.fr/2015PA066554.

Full text
Abstract:
Dans cette thèse, nous nous intéressons au problème de la reconnaissance de code. Ce problème se produit principalement lorsqu'une communication est observée dans un milieu non-coopératif. Une liste de mots bruités issus d'un code inconnu est obtenue, l'objectif est alors de retrouver l'information contenue dans ces mots bruités. Pour cela, le code utilisé est reconstruit afin de décoder les mots observés. Nous considérons ici trois instances de ce problème et proposons pour chacune d'elle une nouvelle méthode. Dans la première, nous supposons que le code utilisé est un turbo-code et nous proposons une méthode pour reconstruire la permutation interne (les autres éléments du turbo-codeur pouvant être facilement reconstruits grâce aux méthodes existantes). Cette permutation est reconstruite pas à pas en recherchant l'indice le plus probable à chaque instant. Plus précisément, la probabilité de chaque indice est déterminée avec l'aide de l'algorithme de décodage BCJR. Dans la seconde, nous traitons le problème de la reconnaissance des codes LDPC en suggérant une nouvelle méthode pour retrouver une liste d'équations de parité de petits poids. Celle-ci généralise et améliore les méthodes existantes. Finalement, avec la dernière méthode, nous reconstruisons un code convolutif entrelacé. Cette méthode fait appel à la précédente pour retrouver une liste d'équations de parité satisfaites par le code entrelacé. Puis, en introduisant une représentation sous forme de graphe de l'intersection de ces équations de parité, nous retrouvons simultanément l'entrelaceur et le code convolutif
In this PhD, we focus on the code reconstruction problem. This problem mainly arises in a non-cooperative context when a communication consisting of noisy codewords stemming from an unknown code is observed and its content has to be retrieved by recovering the code that is used for communicating and decoding with it the noisy codewords. We consider here three possible scenarios and suggest an original method for each case. In the first one, we assume that the code that is used is a turbo-code and we propose a method for reconstructing the associated interleaver (the other components of the turbo-code can be easily recovered by the existing methods). The interleaver is reconstructed step by step by searching for the most probable index at each time and by computing the relevant probabilities with the help of the BCJR decoding algorithm. In the second one, we tackle the problem of reconstructing LDPC codes by suggesting a new method for finding a list of parity-check equations of small weight that generalizes and improves upon all existing methods. Finally, in the last scenario we reconstruct an unknown interleaved convolutional code. In this method we used the previous one to find a list of parity-check equations for this code. Then, by introducing a graph representing how these parity-check equations intersect we recover at the same time the interleaver and the convolutional code
APA, Harvard, Vancouver, ISO, and other styles
8

Wang, Xuesong. "Cartesian authentication codes from error correcting codes /." View abstract or full-text, 2004. http://library.ust.hk/cgi/db/thesis.pl?COMP%202004%20WANGX.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Dicuangco, Lilibeth. "On duadic codes and split group codes." Nice, 2006. http://www.theses.fr/2006NICE4098.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kim, Han Jo. "Improving turbo codes through code design and hybrid ARQ." [Gainesville, Fla.] : University of Florida, 2005. http://purl.fcla.edu/fcla/etd/UFE0012169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Webb, Betsy M. "Clashing Codes: How Unwritten Codes Collide with Professional and Personal Codes in Educational Settings." Fogler Library, University of Maine, 2008. http://www.library.umaine.edu/theses/pdf/WebbB2008.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Pak, Anne On-Yi 1977. "Euclidean space codes as space-time block codes." Thesis, Massachusetts Institute of Technology, 2001. http://hdl.handle.net/1721.1/86722.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Guenda, Kenza. "On algebraic geometric codes and some related codes." Thesis, Stellenbosch : University of Stellenbosch, 2006. http://hdl.handle.net/10019.1/2033.

Full text
Abstract:
Thesis (MSc (Mathematics))--University of Stellenbosch, 2006.
The main topic of this thesis is the construction of the algebraic geometric codes (Goppa codes), and their decoding by the list-decoding, which allows one to correct beyond half of the minimum distance. We also consider the list-decoding of the Reed–Solomon codes as they are subclass of the Goppa codes, and the determination of the parameters of the non primitive BCH codes. AMS Subject Classification: 4B05, 94B15, 94B35, 94B27, 11T71, 94B65,B70. Keywords: Linear codes, cyclic codes, BCH codes, Reed–Solomon codes, list-decoding, Algebraic Geometric codes, decoding, bound on codes, error probability.
APA, Harvard, Vancouver, ISO, and other styles
14

BRUYERE, VERONIQUE. "Codes prefixes, codes a delai de dechiffrage borne." Paris 7, 1989. http://www.theses.fr/1989PA077180.

Full text
Abstract:
La theorie des codes a longueur variable est nee des travaux de shannon sur l'information. Elle a ete developpee par schutzenberger dans les annees 60, et a sa suite par de nombreux chercheurs. Dans ce travail, nous etudions deux familles de codes, les codes prefixes et les codes a delai de dechiffrage borne qui les generalisent. Nous apportons une reponse a certaines des questions posees dans le livre theory of codes de j. Berstel et d. Perrin (1985). Nous etudions dans le chapitre 2 les ensembles de mots x et y dont le produit xy est un code prefixe maximal. Schutzenberger avait prouve que les ensembles x et y sont eux-memes des codes prefixes maximaux si le produit xy est non ambigu et x, y sont finis. Nous montrons que la deuxieme condition peut etre affaiblie, mais que la premiere est necessaire. Le contre-exemple construit est de taille impressionnante, mais cependant minimale au niveau du nombre de mots ainsi que du nombre de lettres. Le chapitre 3 rassemble plusieurs resultats sur les codes a delai de dechiffrage borne, montrant que des proprietes de maximalite connues sur les codes prefixes s'etendent a cette famille. En particulier, nous presentons un algorithme de plongement d'un code fini a delai de dechiffrage borne dans un code maximal rationnel ayant meme delai de dechiffrage. Le dernier chapitre est consacre a l'etude des factorisations d'ensembles prefixiels finis en un produit rs non ambigu. Ce probleme est une extension du probleme de la factorisation de polynomes 1+x+. . . +x#n en produit de polynomes a coefficients 0 ou 1. Deux familles particulieres de factorisations sont presentees ou la structure des ensembles r et s est entierement caracterisee. Elles regroupent la plupart des exemples connus
APA, Harvard, Vancouver, ISO, and other styles
15

Jin, Yonggang Wilson R. M. Wilson R. M. Solomon Gustave. "Box codes and convolutional coding of block codes /." Diss., Pasadena, Calif. : California Institute of Technology, 1995. http://resolver.caltech.edu/CaltechETD:etd-10082007-080629.

Full text
APA, Harvard, Vancouver, ISO, and other styles
16

Chabot, Christophe. "Reconnaissance de codes, structure des codes quasi-cycliques." Limoges, 2009. https://aurore.unilim.fr/theses/nxfile/default/ca1051fa-cdfe-4a04-8251-fb35a0ef5b5e/blobholder:0/2009LIMO4036.pdf.

Full text
Abstract:
Dans cette thèse, nous abordons tout d'abord le problème de reconnaissance de codes. Il consiste à retrouver la structure d'un code correcteur d'erreurs utilisé lors d'une transmission de données seulement à partir de la séquence bruitée interceptée. Nous donnons ici des méthodes efficaces pour la reconnaissance d'un code connu, pour la reconstruction de codes appartenant à une famille tels que les codes cycliques et pour la détection des paramètres de codes convolutifs. Ensuite, nous étudions la structure des codes quasi-cycliques parallèlement aux résultats connus pour les codes cycliques. Nous donnons une construction d'une sous-famille de codes quasi-cycliques annulés par un polynôme à coefficients matriciels. Cette construction permet de trouver des codes ayant de bonnes distances minimales. Finalement, nous nous intéressons aux permutations laissant invariante la quasi-cyclicité d'un code
In this thesis, we first deal with the problem of recognition of codes. It consists in recovering the structure of an error-correcting code used during a data transmission only from the noisy intercepted sequence. We give efficient methods for the recognition of a known code, for the reconstruction of codes belonging to a family like cyclic codes and for the detection of parameters of convolutional codes. Then, we study the structure of quasi-cyclic codes in parallel of the results known for cyclic codes. We give a construction of a sub-family of quasi-cyclic codes cancelled by a polynomial with matricial coefficients. Some of these codes reach large minimum distances. Finally, we deal with permutations keeping the quasi-cyclicity of a code
APA, Harvard, Vancouver, ISO, and other styles
17

Klaimi, Rami. "Etude de turbocodes non binaires pour les futurs systèmes de communication et de diffusion." Thesis, Ecole nationale supérieure Mines-Télécom Atlantique Bretagne Pays de la Loire, 2019. http://www.theses.fr/2019IMTA0141.

Full text
Abstract:
Les systèmes de téléphonie mobile de 4ème et 5ème générations ont adopté comme techniques de codage de canal les turbocodes, les codes LDPC et les codes polaires binaires. Cependant, ces codes ne permettent pas de répondre aux exigences, en termes d’efficacité spectrale et de fiabilité, pour les réseaux de communications futurs (2030 et au-delà), qui devront supporter de nouvelles applications telles que les communications holographiques, les véhicules autonomes, l’internet tactile … Un premier pas a été fait il y a quelques années vers la définition de codes correcteurs d’erreurs plus puissants avec l’étude de codes LDPC non binaires, qui ont montré une meilleure performance que leurs équivalents binaires pour de petites tailles de code et/ou lorsqu'ils sont utilisés sur des canaux non binaires. En contrepartie, les codes LDPC non binaires présentent une complexité de décodage plus importante que leur équivalent binaire. Des études similaires ont commencé à émerger du côté des turbocodes. Tout comme pour leurs homologues LDPC, les turbocodes non binaires présentent d’excellentes performances pour de petites tailles de blocs. Du point de vue du décodage, les turbocodes non binaires sont confrontés au même problème d’augmentation de la complexité de traitement que les codes LDPC non binaire. Dans cette thèse nous avons proposé une nouvelle structure de turbocodes non binaires en optimisant les différents blocs qui la constituent. Nous avons réduit la complexité de ces codes grâce à la définition d’un algorithme de décodage simplifié. Les codes obtenus ont montré des performances intéressantes en comparaison avec les codes correcteur d’erreur de la littérature
Nowadays communication standards have adopted different binary forward error correction codes. Turbo codes were adopted for the long term evolution standard, while binary LDPC codes were standardized for the fifth generation of mobile communication (5G) along side with the polar codes. Meanwhile, the focus of the communication community is shifted towards the requirement of beyond 5G standards. Networks for the year 2030 and beyond are expected to support novel forward-looking scenarios, such as holographic communications, autonomous vehicles, massive machine-type communications, tactile Internet… To respond to the expected requirements of new communication systems, non-binary LDPC codes were defined, and they are shown to achieve better error correcting performance than the binary LDPC codes. This performance gain was followed by a high decoding complexity, depending on the field order.Similar studies emerged in the context of turbo codes, where the non-binary turbo codes were defined, and have shown promising error correcting performance, while imposing high complexity. The aim of this thesis is to propose a new low-complex structure of non-binary turbocodes. The constituent blocks of this structure were optimized in this work, and a new low complexity decoding algorithm was proposed targeting a future hardware implementation. The obtained results are promising, where the proposed codes are shown to outperform existing binary and non-binary codes from the literature
APA, Harvard, Vancouver, ISO, and other styles
18

Fournier, Stéphan. "Turbo codes." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1997. http://www.collectionscanada.ca/obj/s4/f2/dsk2/ftp04/mq22763.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Yan, Yun. "Turbo codes." Ohio : Ohio University, 1999. http://www.ohiolink.edu/etd/view.cgi?ohiou1175200238.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Perry, Jonathan Ph D. Massachusetts Institute of Technology. "Spinal codes." Thesis, Massachusetts Institute of Technology, 2012. http://hdl.handle.net/1721.1/78364.

Full text
Abstract:
Thesis (S.M.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2012.
This electronic version was submitted by the student author. The certified thesis is available in the Institute Archives and Special Collections.
Cataloged from PDF student-submitted version of thesis.
Includes bibliographical references (p. 52-55).
Spinal codes are a new class of rateless codes that enable wireless networks to cope with time-varying channel conditions in a natural way, without requiring any explicit bit rate selection. The key idea in the code is the sequential application of a pseudo-random hash function to the message bits, to produce a sequence of coded symbols for transmission. This encoding ensures that two input messages that differ in even one bit lead to very different coded sequences after the point at which they differ, providing good resilience to noise and bit errors. To decode spinal codes, we develop an approximate maximum-likelihood decoder, called the bubble decoder, which runs in time polynomial in the message size and achieves the Shannon capacity over both additive white Gaussian noise (AWGN) and binary symmetric channel (BSC) models. The decoder trades off throughput for computation (hardware area or decoding time), allowing the decoder to scale gracefully with available hardware resources. Experimental results obtained from a software implementation of a linear-time decoder show that spinal codes achieve higher throughput than fixed-rate LDPC codes [11], rateless Raptor codes [35], and the layered rateless coding approach [8] of Strider [12], across a wide range of channel conditions and message sizes. An early hardware prototype that can decode at 10 Mbits/s in FPGA demonstrates that spinal codes are a practical construction.
by Jonathan Perry.
S.M.
APA, Harvard, Vancouver, ISO, and other styles
21

Ndjeya, Sélestin. "Codes autohermitiens." Aix-Marseille 2, 1988. http://www.theses.fr/1988AIX22056.

Full text
Abstract:
Cette these etudie les codes lineaires faiblement autohermitiens sur gf(q**(2m)), m etant un entier non nul. Ainsi, en les demultipliant par rapport aux bases trace-hermitiennes d'ordre m de gf(q**(2m)) sur gf(q), nous obtenons de nouveaux codes lineaires autoduaux sur gf(q)
APA, Harvard, Vancouver, ISO, and other styles
22

Ndjeya, Sélestin. "Codes autohermitiens." Grenoble 2 : ANRT, 1988. http://catalogue.bnf.fr/ark:/12148/cb37616823w.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Panagos, Adam G., and Kurt Kosbar. "A METHOD FOR FINDING BETTER SPACE-TIME CODES FOR MIMO CHANNELS." International Foundation for Telemetering, 2005. http://hdl.handle.net/10150/604782.

Full text
Abstract:
ITC/USA 2005 Conference Proceedings / The Forty-First Annual International Telemetering Conference and Technical Exhibition / October 24-27, 2005 / Riviera Hotel & Convention Center, Las Vegas, Nevada
Multiple-input multiple output (MIMO) communication systems can have dramatically higher throughput than single-input, single-output systems. Unfortunately, it can be difficult to find the space-time codes these systems need to achieve their potential. Previously published results located good codes by minimizing the maximum correlation between transmitted signals. This paper shows how this min-max method may produce sub-optimal codes. A new method which sorts codes based on the union bound of pairwise error probabilities is presented. This new technique can identify superior MIMO codes, providing higher system throughput without increasing the transmitted power or bandwidth requirements.
APA, Harvard, Vancouver, ISO, and other styles
24

Tixier, Audrey. "Reconnaissance de codes correcteurs." Thesis, Paris 6, 2015. http://www.theses.fr/2015PA066554/document.

Full text
Abstract:
Dans cette thèse, nous nous intéressons au problème de la reconnaissance de code. Ce problème se produit principalement lorsqu'une communication est observée dans un milieu non-coopératif. Une liste de mots bruités issus d'un code inconnu est obtenue, l'objectif est alors de retrouver l'information contenue dans ces mots bruités. Pour cela, le code utilisé est reconstruit afin de décoder les mots observés. Nous considérons ici trois instances de ce problème et proposons pour chacune d'elle une nouvelle méthode. Dans la première, nous supposons que le code utilisé est un turbo-code et nous proposons une méthode pour reconstruire la permutation interne (les autres éléments du turbo-codeur pouvant être facilement reconstruits grâce aux méthodes existantes). Cette permutation est reconstruite pas à pas en recherchant l'indice le plus probable à chaque instant. Plus précisément, la probabilité de chaque indice est déterminée avec l'aide de l'algorithme de décodage BCJR. Dans la seconde, nous traitons le problème de la reconnaissance des codes LDPC en suggérant une nouvelle méthode pour retrouver une liste d'équations de parité de petits poids. Celle-ci généralise et améliore les méthodes existantes. Finalement, avec la dernière méthode, nous reconstruisons un code convolutif entrelacé. Cette méthode fait appel à la précédente pour retrouver une liste d'équations de parité satisfaites par le code entrelacé. Puis, en introduisant une représentation sous forme de graphe de l'intersection de ces équations de parité, nous retrouvons simultanément l'entrelaceur et le code convolutif
In this PhD, we focus on the code reconstruction problem. This problem mainly arises in a non-cooperative context when a communication consisting of noisy codewords stemming from an unknown code is observed and its content has to be retrieved by recovering the code that is used for communicating and decoding with it the noisy codewords. We consider here three possible scenarios and suggest an original method for each case. In the first one, we assume that the code that is used is a turbo-code and we propose a method for reconstructing the associated interleaver (the other components of the turbo-code can be easily recovered by the existing methods). The interleaver is reconstructed step by step by searching for the most probable index at each time and by computing the relevant probabilities with the help of the BCJR decoding algorithm. In the second one, we tackle the problem of reconstructing LDPC codes by suggesting a new method for finding a list of parity-check equations of small weight that generalizes and improves upon all existing methods. Finally, in the last scenario we reconstruct an unknown interleaved convolutional code. In this method we used the previous one to find a list of parity-check equations for this code. Then, by introducing a graph representing how these parity-check equations intersect we recover at the same time the interleaver and the convolutional code
APA, Harvard, Vancouver, ISO, and other styles
25

Hunt, Andrew W. "Hyper-codes, high-performance low-complexity error-correcting codes." Thesis, National Library of Canada = Bibliothèque nationale du Canada, 1998. http://www.collectionscanada.ca/obj/s4/f2/dsk2/tape17/PQDD_0007/MQ32401.pdf.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Martin, Philippa Anne. "Adaptive iterative decoding : block turbo codes and multilevel codes." Thesis, University of Canterbury. Electrical and Electronic Engineering, 2001. http://hdl.handle.net/10092/7853.

Full text
Abstract:
New adaptive, iterative approaches to the decoding of block Turbo codes and multilevel codes are developed. Block Turbo codes are considered as they can readily provide high data rates, low decoding complexity and good performance. Multilevel codes are considered as they provide a moderate complexity approach to a high complexity code and can provide codes with good bandwidth efficiency. The work develops two adaptive sub-optimal soft output decoding algorithms for block Turbo codes. One is based on approximation and the other on the distance properties of the component codes. They can be used with different codes, modulation schemes, channel conditions and in different applications without modification. Both approaches provide improved performance compared to previous approaches on the additive white Gaussian noise (AWGN) channel. The approximation based adaptive algorithm is also investigated on the uncorrelated Rayleigh fiat fading channel and is shown to improve performance over previous approaches. Multilevel codes are typically decoded using a multistage decoder (MSD) for complexity reasons. Each level passes hard decisions to subsequent levels. If the approximation based adaptive algorithm is used to decode component codes in a traditional MSD it improves performance significantly. Performance can be improved further by passing reliability (extrinsic) information to all previous and subsequent levels using an iterative MSD. A new iterative multistage decoding algorithm for multilevel codes is developed by treating the extrinsic information as a Gaussian random variable. If the adaptive algorithms are used in conjunction with iterative multistage decoding on the AWGN channel, then a significant improvement in performance is obtained compared to results using a traditional MSD.
APA, Harvard, Vancouver, ISO, and other styles
27

Otmani, Ayoub. "Codes Cortex et construction de codes auto-duaux optimaux." Limoges, 2002. http://www.theses.fr/2002LIMO0039.

Full text
Abstract:
Nous étudions une famille de codes correcteurs d'erreurs nommés codes CORTEX. La construction repose sur l'utilisation de codes de base de petites longueurs de rendement 1/2 assemblés en couches entre lesquelles sont insérées des permutations. Il est prouvé que l'auto-dualité est conservée par cette construction. De plus, les codes CORTEX construits à partir du code de Hamming étendu de longueur 8 sont de type I (resp. Type II) si le nombre de permutations est impair (resp. Pair). Cette thèse consiste en l'étude de cette famille de codes afin de fournir une construction effective de codes optimaux. Nous montrons ainsi que tous les codes de type II peuvent être construits sous cette forme si le code de base considéré est le code de Hamming étendu de longueur 8. Nous exhibons un exemple qui prouve que cette propriété n'est pas vraie dans le cas des codes de type I. Nous montrons que les codes CORTEX sont des codes quasi-cycliques si les permutations choisies sont des transformations affines. Nous nous intéressons ensuite à la représentation sous forme de graphes de Tanner des codes CORTEX. En se restreignant à la classe des graphes de Tanner à lacets, nous montrons qu'il est possible de construire un treillis à 16 états pour le code de Golay binaire, un treillis minimal à 9 états pour le code de Golay ternaire et un treillis à 256 états pour un code auto-dual sur Z4 de paramètres (24,4[12],12) pour la distance de Lee. Enfin, nous proposons une généralisation de cette construction à des codes de tout rendement. Nous montrons numériquement qu'il est possible de construire plusieurs codes auto-duaux optimaux spécialement à des longueurs où les constructions classiques n'en fournissent pas. Certains des codes ainsi construits répondent à des questions ouvertes comme celle de la construction du premier code auto-dual ternaire de paramètres [52,26,15]
We study a family of error-correcting codes called CORTEX. The construction is based on the use of 1/2-block basis codes assembled in layers between which are inserted permutations. It has been proved that self-duality is conserved under this construction. Moreover, CORTEX codes build from the extended Hamming code of length 8 are of type I (resp. Of type II) if the number of permutations is odd (resp. Even). This thesis represents a study of this family in order to build effectively optimal codes. We prove that any type II code can be seen as a CORTEX code if the basis code is the extended Hamming code of length 8. We present an example showing that this property is not true in the case of type I codes. We also show that CORTEX codes are quasi-cyclic codes if one chooses affine transformations. We are then interested in the representation of CORTEX codes in the form of Tanner graphs. On focusing on the class of Necklace Tanner graphs, we show that is possible to obtain a 16-state tail-biting trellis for the binary Golay code, a minimal 9-state tail-biting trellis for the ternary Golay code and a 256-state tail-biting trellis for a (24,4[12],12) self-dual code over Z4 for the Lee metric. Lastly, we generalize the construction to codes of any rate. We numerically show that is possible to build many optimal self-dual codes especially at lengths where classical constructions do not provide any. Some codes built that way solve open problems such as the construction of the first [52,26,15] ternary self-dual code
APA, Harvard, Vancouver, ISO, and other styles
28

Muller, Wayne. "East City Precinct Design Code: Redevelopment through form-based codes." Master's thesis, University of Cape Town, 2014. http://hdl.handle.net/11427/12952.

Full text
Abstract:
Includes bibliographical references.
This thesis confines itself to a consideration of urban development opportunity in the East City Precinct through the understanding of it former historical character and memory which can be implemented through Form Based Codes. It locates the design process in the sub-regional context and puts forward notional spatial proposal for the physical area of the East City Precinct and its surrounds. The application of theory is tested at precinct level and emphasis remains firmly on the public elements ordering the spatial structure. With all these considerations, this dissertation presents a piece of history of District Six and the importance of memory in relation to the East City. This contested site of memory and heritage informs the area’s contextual development amid the often-essentialising multicultural in particular to the ‘new South Africa’. In turn, an understanding of District Six’s urban quality which frames the intricacies of a restitution and redevelopment plan. It also illustrates the genuine uniqueness of its principles of urbanism, in contrast to market-oriented urban development which reproduces spaces of social fragmentation, exclusion and inequality. Indeed, the vision for the East City concerns long-term urban sustainability, an investment in a city of fluid spaces, a city of difference and meaning. This dissertation contends that there is a real role for urban and social sustainability in the redevelopment potential of the study area, with its historical, social, cultural and symbolic significance. Therefore its outline the key elements and principles for a development framework prepared for the study area and discuss the prospects for urban and social sustainability. This will inform where and how to apply form based codes with in the East City context.
APA, Harvard, Vancouver, ISO, and other styles
29

Rodriguez, Fernandez Carlos Gustavo. "Machine learning quantum error correction codes : learning the toric code /." São Paulo, 2018. http://hdl.handle.net/11449/180319.

Full text
Abstract:
Orientador: Mario Leandro Aolita
Banca:Alexandre Reily Rocha
Banca: Juan Felipe Carrasquilla
Resumo: Usamos métodos de aprendizagem supervisionada para estudar a decodificação de erros em códigos tóricos de diferentes tamanhos. Estudamos múltiplos modelos de erro, e obtemos figuras da eficácia de decodificação como uma função da taxa de erro de um único qubit. Também comentamos como o tamanho das redes neurais decodificadoras e seu tempo de treinamento aumentam com o tamanho do código tórico.
Abstract: We use supervised learning methods to study the error decoding in toric codes ofdifferent sizes. We study multiple error models, and obtain figures of the decoding efficacyas a function of the single qubit error rate. We also comment on how the size of thedecoding neural networks and their training time scales with the size of the toric code
Mestre
APA, Harvard, Vancouver, ISO, and other styles
30

Kühn, Stefan. "Organic codes and their identification : is the histone code a true organic code." Thesis, Stellenbosch : Stellenbosch University, 2014. http://hdl.handle.net/10019.1/86673.

Full text
Abstract:
Thesis (MSc)--Stellenbosch University, 2014.
ENGLISH ABSTRACT: Codes are ubiquitous in culture|and, by implication, in nature. Code biology is the study of these codes. However, the term `code' has assumed a variety of meanings, sowing confusion and cynicism. The rst aim of this study is therefore to de ne what an organic code is. Following from this, I establish a set of criteria that a putative code has to conform to in order to be recognised as a true code. I then o er an information theoretical perspective on how organic codes present a viable method of dealing with biological information, as a logical extension thereof. Once this framework has been established, I proceed to review several of the current organic codes in an attempt to demonstrate how the de nition of and criteria for identifying an organic code may be used to separate the wheat from the cha . I then introduce the `regulatory code' in an e ort to demonstrate how the code biological framework may be applied to novel codes to test their suitability as organic codes and whether they warrant further investigation. Despite the prevalence of codes in the biological world, only a few have been de nitely established as organic codes. I therefore turn to the main aim of this study which is to cement the status of the histone code as a true organic code in the sense of the genetic or signal transduction codes. I provide a full review and analysis of the major histone post-translational modi cations, their biological e ects, and which protein domains are responsible for the translation between these two phenomena. Subsequently I show how these elements can be reliably mapped onto the theoretical framework of code biology. Lastly I discuss the validity of an algorithm-based approach to identifying organic codes developed by G orlich and Dittrich. Unfortunately, the current state of this algorithm and the operationalised de nition of an organic code is such that the process of identifying codes, without the neccessary investigation by a scientist with a biochemical background, is currently not viable. This study therefore demonstrates the utility of code biology as a theoretical framework that provides a synthesis between molecular biology and information theory. It cements the status of the histone code as a true organic code, and criticises the G orlich and Dittrich's method for nding codes by an algorithm based on reaction networks and contingency criteria.
AFRIKAANSE OPSOMMING: Kodes is alomteenwoordig in kultuur|en by implikasie ook in die natuur. Kodebiologie is die studie van hierdie kodes. Tog het die term `kode' 'n verskeidenheid van betekenisse en interpretasies wat heelwat verwarring veroorsaak. Die eerste doel van hierdie studie is dus om te bepaal wat 'n organiese kode is en 'n stel kriteria te formuleer wat 'n vermeende kode aan moet voldoen om as 'n ware kode erken te word. Ek ontwikkel dan 'n inligtings-teoretiese perspektief op hoe organiese kodes `n manier bied om biologiese inligting te hanteer as 'n logiese uitbreiding daarvan. Met hierdie raamwerk as agtergrond gee ek `n oorsig van 'n aantal van die huidige organiese kodes in 'n poging om aan te toon hoe die de nisie van en kriteria vir 'n organiese kode gebruik kan word om die koring van die kaf te skei. Ek stel die `regulering kode' voor in 'n poging om te wys hoe die kode-biologiese raamwerk op nuwe kodes toegepas kan word om hul geskiktheid as organiese kodes te toets en of dit die moeite werd is om hulle verder te ondersoek. Ten spyte daarvan dat kodes algemeen in die biologiese w^ereld voorkom, is relatief min van hulle onomwonde bevestig as organiese kodes. Die hoofdoel van hierdie studie is om vas te stel of die histoonkode 'n ware organiese kode is in die sin van die genetiese of seintransduksie kodes. Ek verskaf 'n volledige oorsig en ontleding van die belangrikste histoon post-translasionele modi kasies, hul biologiese e ekte, en watter prote endomeine verantwoordelik vir die vertaling tussen hierdie twee verskynsels. Ek wys dan hoe hierdie elemente perfek inpas in die teoretiese raamwerk van kodebiologie. Laastens bespreek ek die geldigheid van 'n algoritme-gebaseerde benadering tot die identi sering van organiese kodes wat deur G orlich en Dittrich ontwikkel is. Dit blyk dat hierdie algoritme en die geoperasionaliseerde de nisie van 'n organiese kode sodanig is dat die proses van die identi sering van kodes sonder die nodige ondersoek deur 'n wetenskaplike met 'n biochemiese agtergrond tans nie haalbaar is nie. Hierdie studie bevestig dus die nut van kodebiologie as 'n teoretiese raamwerk vir 'n sintese tussen molekul^ere biologie en inligtingsteorie, bevestig die status van die histoonkode as 'n ware organiese kode, en kritiseer G orlich en Dittrich se poging om organiese kodes te identi seer met 'n algoritme wat gebaseer is op reaksienetwerke en `n kontingensie kriterium.
APA, Harvard, Vancouver, ISO, and other styles
31

Maurice, Denise. "Codes correcteurs quantiques pouvant se décoder itérativement." Thesis, Paris 6, 2014. http://www.theses.fr/2014PA066361/document.

Full text
Abstract:
On sait depuis vingt ans maintenant qu'un ordinateur quantique permettrait de résoudre en temps polynomial plusieurs problèmes considérés comme difficiles dans le modèle classique de calcul, comme la factorisation ou le logarithme discret. Entre autres, un tel ordinateur mettrait à mal tous les systèmes de chiffrement à clé publique actuellement utilisés en pratique, mais sa réalisation se heurte, entre autres, aux phénomènes de décohérence qui viennent entacher l'état des qubits qui le constituent. Pour protéger ces qubits, on utilise des codes correcteurs quantiques, qui doivent non seulement être performants mais aussi munis d'un décodage très rapide, sous peine de voir s'accumuler les erreurs plus vite qu'on ne peut les corriger. Une solution très prometteuse est fournie par des équivalents quantiques des codes LDPC (Low Density Parity Check, à matrice de parité creuse). Ces codes classiques offrent beaucoup d'avantages : ils sont faciles à générer, rapides à décoder (grâce à un algorithme de décodage itératif) et performants. Mais leur version quantique se heurte (entre autres) à deux problèmes. On peut voir un code quantique comme une paire de codes classiques, dont les matrices de parité sont orthogonales entre elles. Le premier problème consiste alors à construire deux « bons » codes qui vérifient cette propriété. L'autre vient du décodage : chaque ligne de la matrice de parité d'un des codes fournit un mot de code de poids faible pour le second code. En réalité, dans un code quantique, les erreurs correspondantes sont bénignes et n'affectent pas le système, mais il est difficile d'en tenir compte avec l'algorithme de décodage itératif usuel. On étudie dans un premier temps une construction existante, basée sur un produit de deux codes classiques. Cette construction, qui possède de bonnes propriétés théoriques (dimension et distance minimale), s'est avérée décevante dans les performances pratiques, qui s'expliquent par la structure particulière du code produit. Nous proposons ensuite plusieurs variantes de cette construction, possédant potentiellement de bonnes propriétés de correction. Ensuite, on étudie des codes dits q-Aires~: ce type de construction, inspiré des codes classiques, consiste à agrandir un code LDPC existant en augmentant la taille de son alphabet. Cette construction, qui s'applique à n'importe quel code quantique 2-Régulier (c'est-À-Dire dont les matrices de parité possèdent exactement deux 1 par colonne), a donné de très bonnes performances dans le cas particulier du code torique. Ce code bien connu se décode usuellement très bien avec un algorithme spécifique, mais mal avec l'algorithme usuel de propagation de croyances. Enfin, un équivalent quantique des codes spatialement couplés est proposé. Cette idée vient également du monde classique, où elle améliore de façon spectaculaire les performances des codes LDPC : le décodage s'effectue en temps quasi-Linéaire et atteint, de manière prouvée, la capacité des canaux symétriques à entrées binaires. Si dans le cas quantique, la preuve éventuelle reste encore à faire, certaines constructions spatialement couplées ont abouti à d'excellentes performances, bien au-Delà de toutes les autres constructions de codes LDPC quantiques proposées jusqu'à présent
Quantum information is a developping field of study with various applications (in cryptography, fast computing, ...). Its basic element, the qubit, is volatile : any measurement changes its value. This also applies to unvolontary measurements due to an imperfect insulation (as seen in any practical setting). Unless we can detect and correct these modifications, any quantum computation is bound to fail. These unwanted modifications remind us of errors that can happen in the transmission of a (classical) message. These errors can be accounted for with an error-Correcting code. For quantum errors, we need to set quantum error-Correcting codes. In order to prevent the clotting of errors that cannot be compensated, these quantum error-Correcting codes need to be both efficient and fast. Among classical error-Correcting codes, Low Density Parity Check (LDPC) codes provide many perks: They are easy to create, fast to decode (with an iterative decoding algorithme, known as belief propagation) and close to optimal. Their quantum equivalents should then be good candidates, even if they present two major drawbacks (among other less important ones). A quantum error correction code can be seen as a combination of two classical codes, with orthogonal parity-Check matrices. The first issue is the building of two efficient codes with this property. The other is in the decoding: each row of the parity-Check matrix from one code gives a low-Weight codeword of the other code. In fact, with quantum codes, corresponding errors do no affect the system, but are difficult to account for with the usual iterative decoding algorithm. In the first place, this thesis studies an existing construction, based on the product of two classical codes. This construction has good theoritical properties (dimension and minimal distance), but has shown disappointing practical results, which are explained by the resulting code's structure. Several variations, which could have good theoritical properties are also analyzed but produce no usable results at this time. We then move to the study of q-Ary codes. This construction, derived from classical codes, is the enlargement of an existing LDPC code through the augmentation of its alphabet. It applies to any 2-Regular quantum code (meaning with parity-Check matrices that have exactly two ones per column) and gives good performance with the well-Known toric code, which can be easily decoded with its own specific algorithm (but not that easily with the usual belief-Propagation algorithm). Finally this thesis explores a quantum equivalent of spatially coupled codes, an idea also derived from the classical field, where it greatly enhances the performance of LDPC codes. A result which has been proven. If, in its quantum form, a proof is still not derived, some spatially-Coupled constructions have lead to excellent performance, well beyond other recent constuctions
APA, Harvard, Vancouver, ISO, and other styles
32

Thayananthan, V. "Design of run-length limited partial unit memory codes for digital magnetic recording and trellis coded quantisation based on PUM codes." Thesis, Lancaster University, 1998. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.287264.

Full text
APA, Harvard, Vancouver, ISO, and other styles
33

Tee, James Seng Khien. "On concatenated single parity check codes and bit interleaved coded modulation." Thesis, University of Canterbury. Electrical and Electronic Engineering, 2001. http://hdl.handle.net/10092/5463.

Full text
Abstract:
In recent years, the invention of Turbo codes has spurred much interest in the coding community. Turbo codes are capable of approaching channel capacity closely at a decoding complexity much lower than previously thought possible. Although decoding complexity is relatively low, Turbo codes are still too complex to implement for many practical systems. This work is focused on low complexity channel coding schemes with Turbo-like performance. The issue of complexity is tackled by using single parity check (SPC) codes, arguably the simplest codes known. The SPC codes are used as component codes in multiple parallel and multiple serial concatenated structures to achieve high performance. An elegant technique for improving error performance by increasing the dimensionality of the code without changing the block length and code rate is presented. For high bandwidth efficiency applications, concatenated SPC codes are combined with 16-QAM Bit Interleaved Coded Modulation (BICM) to achieve excellent performance. Analytical and simulation results show that concatenated SPC codes are capable of achieving Turbo-like performances at a complexity which is approximately 10 times less than that of a 16-state Turbo code. A simple yet accurate generalised bounding method is derived for BICM systems employing large signal constellations. This bound works well over a wide range of SNRs for common signal constellations in the independent Rayleigh fading channel. Moreover, the bounding method is independent of the type and code rate of channel coding scheme. In addition to the primary aim of the research, an improved decoder structure for serially concatenated codes has been designed, and a sub-optimal, soft-in-soft-out iterative technique for decoding systematic binary algebraic block codes has been developed.
APA, Harvard, Vancouver, ISO, and other styles
34

Carlet, Claude. "Codes de reed-muller, codes de kerdock et de preparata." Paris 6, 1990. http://www.theses.fr/1990PA066066.

Full text
Abstract:
Nous etudions le code de reed-muller d'ordre 2 et le nombre de ses elements equilibres. Nous donnons une nouvelle caracterisation du code de kerdock et nous determinons son groupe d'automorphismes. Nous introduisons une nouvelle caracterisation des codes de reed-muller d'ordres quelconques, et nous en deduisons le degre de la fonction tr(au#k). Nous donnons enfin une nouvelle demonstration analytique de la dualite formelle des codes de kerdock et de preparata
APA, Harvard, Vancouver, ISO, and other styles
35

Diallo, Amadou Tidiane. "Caractérisation analytique et optimisation de codes source-canal conjoints." Phd thesis, Université Paris Sud - Paris XI, 2012. http://tel.archives-ouvertes.fr/tel-00748545.

Full text
Abstract:
Les codes source-canal conjoints sont des codes réalisant simultanément une compression de données et une protection du train binaire généré par rapport à d'éventuelles erreurs de transmission. Ces codes sont non-linéaires, comme la plupart des codes de source. Leur intérêt potentiel est d'offrir de bonnes performances en termes de compression et de correction d'erreur pour des longueurs de codes réduites.La performance d'un code de source se mesure par la différence entre l'entropie de la source à compresser et le nombre moyen de bits nécessaire pour coder un symbole de cette source. La performance d'un code de canal se mesure par la distance minimale entre mots de codes ou entre suite de mots de codes, et plus généralement à l'aide du spectre des distances. Les codes classiques disposent d'outils pour évaluer efficacement ces critères de performance. Par ailleurs, la synthèse de bons codes de source ou de bons codes de canal est un domaine largement exploré depuis les travaux de Shannon. Par contre des outils analogues pour des codes source-canal conjoints, tant pour l'évaluation de performance que pour la synthèse de bons codes restaient à développer, même si certaines propositions ont déjà été faites dans le passé.Cette thèse s'intéresse à la famille des codes source-canal conjoints pouvant être décrits par des automates possédant un nombre fini d'états. Les codes quasi-arithmétiques correcteurs d'erreurs et les codes à longueurs variables correcteurs d'erreurs font partie de cette famille. La manière dont un automate peut être obtenu pour un code donné est rappelée.A partir d'un automate, il est possible de construire un graphe produit permettant de décrire toutes les paires de chemins divergeant d'un même état et convergeant vers un autre état. Nous avons montré que grâce à l'algorithme de Dijkstra, il est alors possible d'évaluer la distance libre d'un code conjoint avec une complexité polynomiale.Pour les codes à longueurs variables correcteurs d'erreurs, nous avons proposé des bornes supplémentaires, faciles à évaluer. Ces bornes constituent des extensions des bornes de Plotkin et de Heller aux codes à longueurs variables. Des bornes peuvent également être déduites du graphe produit associé à un code dont seule une partie des mots de codes a été spécifiée.Ces outils pour borner ou évaluer exactement la distance libre d'un code conjoint permettent de réaliser la synthèse de codes ayant des bonnes propriétés de distance pour une redondance donnée ou minimisant la redondance pour une distance libre donnée.Notre approche consiste à organiser la recherche de bons codes source-canal conjoints à l'aide d'arbres. La racine de l'arbre correspond à un code dont aucun bit n'est spécifié, les feuilles à des codes dont tous les bits sont spécifiés, et les nœuds intermédiaires à des codes partiellement spécifiés. Lors d'un déplacement de la racine vers les feuilles de l'arbre, les bornes supérieures sur la distance libre décroissent, tandis que les bornes inférieures croissent. Ceci permet d'appliquer un algorithme de type branch-and-prune pour trouver le code avec la plus grande distance libre, sans avoir à explorer tout l'arbre contenant les codes. L'approche proposée a permis la construction de codes conjoints pour les lettres de l'alphabet. Comparé à un schéma tandem équivalent (code de source suivi d'un code convolutif), les codes obtenus ont des performances comparables (taux de codage, distance libre) tout en étant moins complexes en termes de nombre d'état du décodeur.Plusieurs extensions de ces travaux sont en cours : 1) synthèse de codes à longueurs variables correcteurs d'erreurs formalisé comme un problème de programmation linéaire mixte sur les entiers ; 2) exploration à l'aide d'un algorithme de type A* de l'espace des codes de à longueurs variables correcteur d'erreurs.
APA, Harvard, Vancouver, ISO, and other styles
36

Karacayir, Murat. "Space-time Codes." Master's thesis, METU, 2010. http://etd.lib.metu.edu.tr/upload/12612028/index.pdf.

Full text
Abstract:
The phenomenon of fading constitutes a fundamental problem in wireless communications. Researchers have proposed many methods to improve the reliability of communication over wireless channels in the presence of fading. Many studies on this topic have focused on diversity techniques. Transmit diversity is a common diversity type in which multiple antennas are employed at the transmitter. Space-time coding is a technique based on transmit diversity introduced by Tarokh et alii in 1998. In this thesis, various types of space-time codes are examined. Since they were originally introduced in the form of trellis codes, a major part is devoted to space-time trellis codes where the fundamental design criteria are established. Then, space-time block coding, which presents a different approach, is introduced and orthogonal spacetime block codes are analyzed in some detail. Lastly, rank codes from coding theory are studied and their relation to space-time coding are investigated.
APA, Harvard, Vancouver, ISO, and other styles
37

Paterson, Maura Beth. "Dynamic frameproof codes." Thesis, Royal Holloway, University of London, 2005. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.424457.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Papadopoulos, Constantinos. "Codes and trellises." Thesis, Queen Mary, University of London, 1999. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.325031.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Abbara, Mamdouh. "Turbo-codes quantiques." Phd thesis, Ecole Polytechnique X, 2013. http://pastel.archives-ouvertes.fr/pastel-00842327.

Full text
Abstract:
L'idée des turbo-codes, construction très performante permettant l'encodage de l'information classique, ne pouvait jusqu'à présent pas être transposé au problème de l'encodage de l'information quantique. En effet, il subsistait des obstacles tout aussi théoriques que relevant de leur implémentation. A la version quantique connue de ces codes, on ne connaissait ni de résultat établissant une distance minimale infinie, propriété qui autorise de corriger un nombre arbitraire d'erreurs, ni de décodage itératif efficace, car les turbo-encodages quantiques, dits catastrophiques, propagent certaines erreurs lors d'un tel décodage et empêchent son bon fonctionnement. Cette thèse a permis de relever ces deux défis, en établissant des conditions théoriques pour qu'un turbo-code quantique ait une distance minimale infinie, et d'autre part, en exhibant une construction permettant au décodage itératif de bien fonctionner. Les simulations montrent alors que la classe de turbo-codes quantiques conçue est efficace pour transmettre de l'information quantique via un canal dépolarisant dont l'intensité de dépolarisation peut aller jusqu'à p = 0,145. Ces codes quantiques, de rendement constant, peuvent aussi bien être utilisés directement pour encoder de l'information quantique binaire, qu'être intégrés comme modules afin d'améliorer le fonctionnement d'autres codes tels que les LDPC quantiques.
APA, Harvard, Vancouver, ISO, and other styles
40

RAMOS, MARCELO CORREA. "LT CODES VARIATIONS." PONTIFÍCIA UNIVERSIDADE CATÓLICA DO RIO DE JANEIRO, 2010. http://www.maxwell.vrac.puc-rio.br/Busca_etds.php?strSecao=resultado&nrSeq=16885@1.

Full text
Abstract:
CONSELHO NACIONAL DE DESENVOLVIMENTO CIENTÍFICO E TECNOLÓGICO
A construção de novos códigos através de modificações (alongamento, puncionamento, etc) de um código conhecido é uma prática comum quando se lida com códigos clássicos. Neste trabalho é mostrado que bons códigos podem ser obtidos com algumas dessas técnicas, aparentemente não efetivas aos códigos fontanais. Os Códigos LT (Luby Transform) Sistemáticos Alongados são apresentados e, a partir de simulações realizadas em programa desenvolvido para tal, mostra-se um melhor desempenho em relação aos seus códigos-mãe correspondentes, sob uma mesma condição de redundância. A técnica de alongamento pode ser bastante útil, minimizando a necessidade de trabalhar-se com blocos de informação grandes, caracterizada nos códigos fontanais e, por conseqüência, nos códigos LT.
Construction of new codes by modifying (extending,puncturing,etc) a known code is common practice when dealing with classical codes.We have shown in this thesis that good codes can be obtained with these techniques,apparently not effective for fountain codes.Lengthened Systematic Luby Transform Codes have being demonstrated ,through simulation ,to perform better when compared to the mother codes, under the same redundancy condition.Lengthening might be a useful technique which alleviates the need for large frame requirements posed by the fountain codes.
APA, Harvard, Vancouver, ISO, and other styles
41

Waugh, Karl Michael Vincent. "Partitions of codes." Thesis, University of Sussex, 2013. http://sro.sussex.ac.uk/id/eprint/45301/.

Full text
Abstract:
In this thesis we look at coding theory wherein we introduce the concept of perspective, a generalisation on the minimum distance of a code, which naturally leads to a partition of the code. Subsequently we introduce focused splittings, which shall be shown to be a generalisation of perfect codes. We investigate the existence of such objects, and address questions such as the complexity of finding a focused splittings, which we show to be NPComplete. We analyse the symmetries of focused splittings. We use focused splittings to address the problem of error correction and we construct an encoding method based on them. Finally we test this construction for various classes of focused splittings.
APA, Harvard, Vancouver, ISO, and other styles
42

Lundqvist, Anders. "Cyclically permutable codes." Doctoral thesis, Linköpings universitet, Datatransmission, 1997. http://urn.kb.se/resolve?urn=urn:nbn:se:liu:diva-123299.

Full text
Abstract:
A cyclically permutable code is a set of codewords having the property that no codeword is a cyclic shift of another codeword. We study the problem of constructing cyclically permutable codes of large size and low correlation. Cyclically permutable codes are used in code-division multiple-access systems realized by e.g. direct-sequence modulation or frequency-hopping. Advantages of code-division multiple-access to conventional access methods, such as timedivision and frequency-division, include greater flexibility, better robustness and that no synchronization among the transmitters is needed. Among our main results are an efficient method of selecting cyclically distinct codewords from linear cyclic codes, a new family of sequences for direct-sequence modulation, several constructions of hopping-sequences for multiple-access coupled with a decoding algorithm for asynchronous communication. We have also constructed new binary constant-weight codes of high minimum distance.
APA, Harvard, Vancouver, ISO, and other styles
43

Grosjean, Leefke. "Practical Anytime Codes." Doctoral thesis, KTH, Kommunikationsteori, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-185558.

Full text
Abstract:
The demand of an increasingly networked world is well reflected in modern industrial control systems where communication between the different components of the system is more and more taking place over a network. With an increasing number of components communicating and with hardware devices of low complexity, the communication resources available per communication link are however very limited. Yet, despite limited resources, the control signals transmitted over the link are still required to meet strict real-time and reliability constraints. This requires entirely new approaches in the intersection of communication and control theory. In this thesis we consider the problem of stabilizing an unstable linear-quadratic-Gaussian (LQG) plant when the communication link between the observer and the controller of the plant is noisy. Protecting the data transmitted between these components against transmission errors by using error control schemes is essential in this context and the main subject to this thesis. We propose novel error-correcting codes, so-called anytime codes, for this purpose and show that they asymptotically fulfill the reliability requirements known from theory when used for transmission over the binary erasure channel (BEC). We identify fundamental problems when the messages to be transmitted are very short and/or the communication channel quality is very low. We propose a combinatorial finite-length analysis which allows us to identify important parameters for a proper design of anytime codes. Various modifications of the basic code structure are explored, demonstrating the flexibility of the codes and the capability of the codes to be adapted to different practical constraints. To cope with communication channels of low quality, different feedback protocols are proposed for the BEC and the AWGN channel that together with the error-correcting codes ensure the reliability constraints at short delays even for very short message lengths. In the last part of this thesis, we integrate the proposed anytime codes in an automatic control setup. We specify the different components necessary for this and determine the control cost when controlling an unstable LQG plant over a BEC using either the anytime codes proposed in this thesis or block codes. We detail the relation between parameters such as channel quality, code rate, plant instability and resources available and highlight the advantage of using anytime codes in this context.Throughout the thesis, the performance of the anytime codes is evaluated using asymptotic analysis, finite-length analysis and/or simulation results.

QC 20160422

APA, Harvard, Vancouver, ISO, and other styles
44

Leconte, Michel. "Codes sans répétition." Paris 7, 1985. http://www.theses.fr/1985PA07F073.

Full text
APA, Harvard, Vancouver, ISO, and other styles
45

Guesnet, Yannick. "Codes et interprétations." Rouen, 2001. http://www.theses.fr/2001ROUES019.

Full text
Abstract:
Les travaux présentés dans ce mémoire se situent dans le cadre de la théorie des codes à longueurs variables. Nous introduisons deux nouvelles classes de codes : celle des codes à délai d'interprétation fini et celle des codes adjacents. Nous montrons que ces codes satisfont une extension au théorème du défaut. Nous montrons également l'équivalence entre la notion de maximalité dans la classe des codes à délai d'interprétation fini et celle de maximalité dans la classe des codes en général pour les codes à délai d'interprétation fini coupants. Nous proposons en outre deux méthodes de complétions : l'une permet de compléter tout code à délai d'interprétation fini coupant en un code à délai d'interprétation fini maximal et l'autre permet de compléter tout code synchronisant en un code maximal et synchronisant. Ces deux méthodes préservent la rationalité des ensembles. Nous nous intéressons dans un dernier temps aux codes denses : nous montrons qu'il n'y a pas équivalence entre la maximalité dans la classe des codes circulaires et la maximalité dans la classe des codes dans le cas des codes circulaires denses. Enfin, nous donnons une méthode permettant de compléter tout code bifixe coupant et non maximal en un code dense, bifixe, maximal dans la classe des codes bifixes et non maximal dans la classe des codes.
APA, Harvard, Vancouver, ISO, and other styles
46

Kosek, Peter M. "Error Correcting Codes." The Ohio State University, 2014. http://rave.ohiolink.edu/etdc/view?acc_num=osu1417508067.

Full text
APA, Harvard, Vancouver, ISO, and other styles
47

Martin, Timothy Michael. "Codes of Interaction." VCU Scholars Compass, 2005. http://scholarscompass.vcu.edu/etd/849.

Full text
Abstract:
The ideas within this thesis are meant to clarify my explorations, research and painting practice during my studies at Virginia Commonwealth University. I expand on my general statements about being fascinated by advancing technologies and concerned about the after effects of these advancements. The writing explores my curiosity about the internal, skeletal structure of things and how they operate. I explain how the paintings are idiosyncratic hybrids that evoke animation, imaginary scientific propositions, blueprints, maps, and advancing technologies. The work combines these interests with my observations of day-to-day experiences. Isolated events provide found compositions which I then manipulate: a seemingly mundane bike ride gets mapped into a well–ordered schematic of social interaction.
APA, Harvard, Vancouver, ISO, and other styles
48

Lawson, John. "Duty specific code driven design methodology : a model for better codes." Thesis, University of Aberdeen, 2002. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.274818.

Full text
Abstract:
The thesis examines Engineering Design and its methodology in general before examining and comparing the principal differences between Inventive Design and Development Design.  This latter branch of design is described in detail, recognising that it is executed in accordance with recognised specifications, design codes and standards.  Design Codes and Standards are analysed in terms of the service they provide to the professional design engineer who will normally work under the procedures and accepted standards of a Professional Design House.  Professional design is an important part of all disciplines in the engineering profession.  Such design work is executed by specialists, invariably guided in their work by recognised Specifications, Design Standards or Codes of Practice published by recognised reputable bodies who appoint working parties or independent committees to write and maintain these documents. Design Standards and Codes of Practice are at best unclear and at worst confusing if not down right contradictory within themselves. Usually there is more than one such Standard or Code available to the professional design engineer often based on geographical location; BSI in the UK, DIN or ISO in Europe and perhaps ASME ANSI in the USA. There are of course several others. The professional design process is analysed and described in order to demonstrate the commercial and project constraints associated with professional development design.  The model usually adopted in the preparation and presentation of these codes and standards is critiqued and a better model proposed for standard adoption.
APA, Harvard, Vancouver, ISO, and other styles
49

Veluri, Subrahmanya Pavan Kumar. "Code Verification and Numerical Accuracy Assessment for Finite Volume CFD Codes." Diss., Virginia Tech, 2010. http://hdl.handle.net/10919/28715.

Full text
Abstract:
A detailed code verification study of an unstructured finite volume Computational Fluid Dynamics (CFD) code is performed. The Method of Manufactured Solutions is used to generate exact solutions for the Euler and Navier-Stokes equations to verify the correctness of the code through order of accuracy testing. The verification testing is performed on different mesh types which include triangular and quadrilateral elements in 2D and tetrahedral, prismatic, and hexahedral elements in 3D. The requirements of systematic mesh refinement are discussed, particularly in regards to unstructured meshes. Different code options verified include the baseline steady state governing equations, transport models, turbulence models, boundary conditions and unsteady flows. Coding mistakes, algorithm inconsistencies, and mesh quality sensitivities uncovered during the code verification are presented. In recent years, there has been significant work on the development of algorithms for the compressible Navier-Stokes equations on unstructured grids. One of the challenging tasks during the development of these algorithms is the formulation of consistent and accurate diffusion operators. The robustness and accuracy of diffusion operators depends on mesh quality. A survey of diffusion operators for compressible CFD solvers is conducted to understand different formulation procedures for diffusion fluxes. A patch-wise version of the Method of Manufactured Solutions is used to test the accuracy of selected diffusion operators. This testing of diffusion operators is limited to cell-centered finite volume methods which are formally second order accurate. These diffusion operators are tested and compared on different 2D mesh topologies to study the effect of mesh quality (stretching, aspect ratio, skewness, and curvature) on their numerical accuracy. Quantities examined include the numerical approximation errors and order of accuracy associated with face gradient reconstruction. From the analysis, defects in some of the numerical formulations are identified along with some robust and accurate diffusion operators.
Ph. D.
APA, Harvard, Vancouver, ISO, and other styles
50

Firmanto, Welly T. (Welly Teguh) Carleton University Dissertation Engineering Systems and Computer. "Code combining of Reed-Muller codes in an indoor wireless environment." Ottawa, 1995.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography