Artykuły w czasopismach na temat „Parity-check codes”

Kliknij ten link, aby zobaczyć inne rodzaje publikacji na ten temat: Parity-check codes.

Utwórz poprawne odniesienie w stylach APA, MLA, Chicago, Harvard i wielu innych

Wybierz rodzaj źródła:

Sprawdź 50 najlepszych artykułów w czasopismach naukowych na temat „Parity-check codes”.

Przycisk „Dodaj do bibliografii” jest dostępny obok każdej pracy w bibliografii. Użyj go – a my automatycznie utworzymy odniesienie bibliograficzne do wybranej pracy w stylu cytowania, którego potrzebujesz: APA, MLA, Harvard, Chicago, Vancouver itp.

Możesz również pobrać pełny tekst publikacji naukowej w formacie „.pdf” i przeczytać adnotację do pracy online, jeśli odpowiednie parametry są dostępne w metadanych.

Przeglądaj artykuły w czasopismach z różnych dziedzin i twórz odpowiednie bibliografie.

1

Heegard, C., i A. J. King. "FIR parity check codes". IEEE Transactions on Communications 48, nr 7 (lipiec 2000): 1108–13. http://dx.doi.org/10.1109/26.855518.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
2

UCHIKAWA, Hironori. "Low-Density Parity-Check Codes". IEICE ESS Fundamentals Review 14, nr 3 (1.01.2021): 217–28. http://dx.doi.org/10.1587/essfr.14.3_217.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
3

Fuja, T., C. Heegard i M. Blaum. "Cross parity check convolutional codes". IEEE Transactions on Information Theory 35, nr 6 (1989): 1264–76. http://dx.doi.org/10.1109/18.45283.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
4

Wang, Tao, Daiming Qu i Tao Jiang. "Parity-Check-Concatenated Polar Codes". IEEE Communications Letters 20, nr 12 (grudzień 2016): 2342–45. http://dx.doi.org/10.1109/lcomm.2016.2607169.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
5

Rankin, D. M., i T. A. Gulliver. "Single parity check product codes". IEEE Transactions on Communications 49, nr 8 (2001): 1354–62. http://dx.doi.org/10.1109/26.939851.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
6

Li Ping, W. K. Leung i Nam Phamdo. "Low density parity check codes with semi-random parity check matrix". Electronics Letters 35, nr 1 (1999): 38. http://dx.doi.org/10.1049/el:19990065.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
7

Olaya, Wilson. "The parity check codes through geometric Goppa codes." IEEE Latin America Transactions 5, nr 1 (marzec 2007): 38–40. http://dx.doi.org/10.1109/t-la.2007.4444531.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
8

Ward, R. K. "Parity Check Codes for Logic Processors". Computer Journal 29, nr 1 (1.01.1986): 12–16. http://dx.doi.org/10.1093/comjnl/29.1.12.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
9

Kanter, Ido, i David Saad. "Cascading parity-check error-correcting codes". Physical Review E 61, nr 2 (1.02.2000): 2137–40. http://dx.doi.org/10.1103/physreve.61.2137.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
10

Haley, David, i Alex Grant. "Reversible Low-Density Parity-Check Codes". IEEE Transactions on Information Theory 55, nr 5 (maj 2009): 2016–36. http://dx.doi.org/10.1109/tit.2009.2016025.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
11

Moura, J. M. F., Jin Lu i Haotian Zhang. "Structured low-density parity-check codes". IEEE Signal Processing Magazine 21, nr 1 (styczeń 2004): 42–55. http://dx.doi.org/10.1109/msp.2004.1267048.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
12

Kasai, Kenta. "5. Low-Density Parity-Check Codes". Journal of The Institute of Image Information and Television Engineers 70, nr 7 (2016): 582–84. http://dx.doi.org/10.3169/itej.70.582.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
13

LI, YUAN, MANTAO XU, YINKUO MENG i YING GUO. "GRAPHICAL QUANTUM LOW-DENSITY PARITY-CHECK CODES". International Journal of Modern Physics B 26, nr 20 (18.07.2012): 1250118. http://dx.doi.org/10.1142/s0217979212501184.

Pełny tekst źródła
Streszczenie:
Graphical approach provides a direct way to construct error correction codes. Motivated by its good properties, associating low-density parity-check (LDPC) codes, in this paper we present families of graphical quantum LDPC codes which contain no girth of four. Because of the fast algorithm of constructing for graphical codes, the proposed quantum codes have lower encoding complexity.
Style APA, Harvard, Vancouver, ISO itp.
14

Maddock, R. D., i A. H. Banihashemi. "Reliability-based coded modulation with low-density parity-check codes". IEEE Transactions on Communications 54, nr 3 (marzec 2006): 403–6. http://dx.doi.org/10.1109/tcomm.2006.869865.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
15

Sobhani, Reza. "Generalised array low-density parity-check codes". IET Communications 8, nr 12 (14.08.2014): 2121–30. http://dx.doi.org/10.1049/iet-com.2013.1179.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
16

Baldi, Marco, Giovanni Cancellieri i Franco Chiaraluce. "Array Convolutional Low-Density Parity-Check Codes". IEEE Communications Letters 18, nr 2 (luty 2014): 336–39. http://dx.doi.org/10.1109/lcomm.2013.120713.132177.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
17

Liva, G., E. Paolini i M. Chiani. "Simple reconfigurable low-density parity-check codes". IEEE Communications Letters 9, nr 3 (marzec 2005): 258–60. http://dx.doi.org/10.1109/lcomm.2005.03009.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
18

Liva, G., E. Paolini i M. Chiani. "Simple reconfigurable low-density parity-check codes". IEEE Communications Letters 9, nr 3 (marzec 2005): 258–60. http://dx.doi.org/10.1109/lcomm.2005.1411025.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
19

Echard, R., i Shih-Chun Chang. "Deterministic -rotation low-density parity check codes". Electronics Letters 38, nr 10 (2002): 464. http://dx.doi.org/10.1049/el:20020305.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
20

Arul, V., G. Frost i D. Jung. "Parity‐check multiplicity in binary cyclic codes". Electronics Letters 49, nr 23 (listopad 2013): 1456–57. http://dx.doi.org/10.1049/el.2013.2677.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
21

Tee, R. Y. S., F. C. Kuo i L. Hanzo. "Multilevel generalised low-density parity-check codes". Electronics Letters 42, nr 3 (2006): 167. http://dx.doi.org/10.1049/el:20063247.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
22

Bonello, Nicholas, Sheng Chen i Lajos Hanzo. "Design of Low-Density Parity-Check Codes". IEEE Vehicular Technology Magazine 6, nr 4 (grudzień 2011): 16–23. http://dx.doi.org/10.1109/mvt.2011.942806.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
23

Baldi, M., G. Cancellieri, A. Carassai i F. Chiaraluce. "LDPC codes based on serially concatenated multiple parity-check codes". IEEE Communications Letters 13, nr 2 (luty 2009): 142–44. http://dx.doi.org/10.1109/lcomm.2009.081766.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
24

Khan, Ahmad. "Comparison of Turbo Codes and Low Density Parity Check Codes". IOSR Journal of Electronics and Communication Engineering 6, nr 6 (2013): 11–18. http://dx.doi.org/10.9790/2834-0661118.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
25

Amine Tehami, Mohammed, i Ali Djebbari. "Low Density Parity Check Codes Constructed from Hankel Matrices". Journal of Telecommunications and Information Technology 3 (28.09.2018): 37–41. http://dx.doi.org/10.26636/jtit.2018.121717.

Pełny tekst źródła
Streszczenie:
In this paper, a new technique for constructing low density parity check codes based on the Hankel matrix and circulant permutation matrices is proposed. The new codes are exempt of any cycle of length 4. To ensure that parity check bits can be recursively calculated with linear computational complexity, a dual-diagonal structure is applied to the parity check matrices of those codes. The proposed codes provide a very low encoding complexity and reduce the stored memory of the matrix H in which this matrix can be easily implemented comparing to others codes used in channel coding. The new LDPC codes are compared, by simulation, with uncoded bi-phase shift keying (BPSK). The result shows that the proposed codes perform very well over additive white Gaussian noise (AWGN) channels.
Style APA, Harvard, Vancouver, ISO itp.
26

Baldi, Marco, Giovanni Cancellieri, Franco Chiaraluce i Amedeo De Amicis De Amicis. "Regular and Irregular Multiple Serially- Concatenated Multiple-Parity-Check Codes for Wireless Applications". Journal of Communications Software and Systems 5, nr 4 (20.12.2009): 140. http://dx.doi.org/10.24138/jcomss.v5i4.200.

Pełny tekst źródła
Streszczenie:
Multiple Serially-Concatenated Multiple-Parity-Check (M-SC-MPC) codes are a class of structured Low-Density Parity-Check (LDPC) codes, characterized by very simple encoding, that we have recently introduced. This paper evidences how the design of M-SC-MPC codes can be optimized for their usage in wireless applications. For such purpose, we consider some Quasi-Cyclic LDPC codes included in the mobile WiMax standard, and compare their performance with that of M-SCMPC codes having the same parameters. We also present a simple modification of the inner structure of M-SC-MPC codes that can help to improve their error correction performance by introducing irregularity in the parity-check matrix and increasing the length of local cycles in the associated Tanner graph. Our results show that regular and irregular M-SC-MPC codes, so obtained, can achieve very good performance and compare favorably with standard codes.
Style APA, Harvard, Vancouver, ISO itp.
27

Keshavarzian, Nazanin, Arsham Borumand Saeid i Abolfazl Tehranian. "BCK-codes Based on a Parity Check Matrix". Fundamenta Informaticae 174, nr 2 (30.07.2020): 137–65. http://dx.doi.org/10.3233/fi-2020-1936.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
28

Yahya, Abid, Farid Ghani, R. Badlishah i Raj Malook. "An Overview of Low Density Parity Check Codes". Journal of Applied Sciences 10, nr 17 (15.08.2010): 1910–15. http://dx.doi.org/10.3923/jas.2010.1910.1915.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
29

Richardson, T. J., i R. L. Urbanke. "Efficient encoding of low-density parity-check codes". IEEE Transactions on Information Theory 47, nr 2 (2001): 638–56. http://dx.doi.org/10.1109/18.910579.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
30

Davey, M. C., i D. MacKay. "Low-density parity check codes over GF(q)". IEEE Communications Letters 2, nr 6 (czerwiec 1998): 165–67. http://dx.doi.org/10.1109/4234.681360.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
31

Kim, Kyung-Joong, Seho Myung, Sung-Ik Park, Jae-Young Lee, Makiko Kan, Yuji Shinohara, Jong-Woong Shin i Jinwoo Kim. "Low-Density Parity-Check Codes for ATSC 3.0". IEEE Transactions on Broadcasting 62, nr 1 (marzec 2016): 189–96. http://dx.doi.org/10.1109/tbc.2016.2515538.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
32

Baldi, Marco, Marco Bianchi, Giovanni Cancellieri i Franco Chiaraluce. "Progressive Differences Convolutional Low-Density Parity-Check Codes". IEEE Communications Letters 16, nr 11 (listopad 2012): 1848–51. http://dx.doi.org/10.1109/lcomm.2012.091212.121230.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
33

Nouh, A., i A. H. Banihashemi. "Bootstrap decoding of low-density parity-check codes". IEEE Communications Letters 6, nr 9 (wrzesień 2002): 391–93. http://dx.doi.org/10.1109/lcomm.2002.803481.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
34

Yu, Chao, i Gaurav Sharma. "Improved Low-Density Parity Check Accumulate (LDPCA) Codes". IEEE Transactions on Communications 61, nr 9 (wrzesień 2013): 3590–99. http://dx.doi.org/10.1109/tcomm.2013.13.120892.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
35

Di, C., T. J. Richardson i R. L. Urbanke. "Weight Distribution of Low-Density Parity-Check Codes". IEEE Transactions on Information Theory 52, nr 11 (listopad 2006): 4839–55. http://dx.doi.org/10.1109/tit.2006.883541.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
36

Rankin, D. M., T. A. Gulliver i D. P. Taylor. "Asymptotic performance of single parity-check product codes". IEEE Transactions on Information Theory 49, nr 9 (wrzesień 2003): 2230–35. http://dx.doi.org/10.1109/tit.2003.815802.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
37

Roffe, Joschka, David Headley, Nicholas Chancellor, Dominic Horsman i Viv Kendon. "Protecting quantum memories using coherent parity check codes". Quantum Science and Technology 3, nr 3 (6.06.2018): 035010. http://dx.doi.org/10.1088/2058-9565/aac64e.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
38

Kabashima, Yoshiyuki, i David Saad. "Statistical mechanics of low-density parity-check codes". Journal of Physics A: Mathematical and General 37, nr 6 (28.01.2004): R1—R43. http://dx.doi.org/10.1088/0305-4470/37/6/r01.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
39

Matsumoto, Wataru, Weigang Xu i Hideki Imai. "Multilevel coding for low-density parity-check codes". Electronics and Communications in Japan (Part I: Communications) 90, nr 8 (2007): 57–68. http://dx.doi.org/10.1002/ecja.20173.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
40

Peng, Li, i Guangxi Zhu. "The Q-matrix Low-Density Parity-Check codes". Journal of Electronics (China) 23, nr 1 (styczeń 2006): 35–38. http://dx.doi.org/10.1007/s11767-004-0052-z.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
41

A. Zain, Adnan. "On Group Codes Over Elementary Abelian Groups". Sultan Qaboos University Journal for Science [SQUJS] 8, nr 2 (1.06.2003): 145. http://dx.doi.org/10.24200/squjs.vol8iss2pp145-151.

Pełny tekst źródła
Streszczenie:
For group codes over elementary Abelian groups we present definitions of the generator and the parity check matrices, which are matrices over the ring of endomorphism of the group. We also lift the theorem that relates the parity check and the generator matrices of linear codes over finite fields to group codes over elementary Abelian groups. Some new codes that are MDS, self-dual, and cyclic over the Abelian group with four elements are given.
Style APA, Harvard, Vancouver, ISO itp.
42

Chung, K. "Generalised low-density parity-check codes with binary cyclic codes as component codes". IET Communications 6, nr 12 (2012): 1710. http://dx.doi.org/10.1049/iet-com.2011.0816.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
43

P, Shahnas. "Performance Analysis of Regular and Irregular LDPC Codes on SPIHT Coded Image Data". International Journal of Computer Communication and Informatics 2, nr 2 (30.10.2020): 1–5. http://dx.doi.org/10.34256/ijcci2021.

Pełny tekst źródła
Streszczenie:
The LDPC (Low Density Parity Check Code) has Shown interesting results for transmitting embedded bit streams over noisy communication channels. Performance comparison of regular and irregular LDPC codes with SPIHT coded image is done here. Different Error Sensitive classes of image data are obtained by using SPIHT algorithm as an image coder. Irregular LDPC codes map the more important class of data into a higher degree protection class to provide more protection. Different degree protection classes of an LDPC code improves the overall performance of data transmission against channel errors. Simulation results show the superiority of irregular LDPC over regular LDPC codes.
Style APA, Harvard, Vancouver, ISO itp.
44

Baldi, Marco, Giovanni Cancellieri i Franco Chiaraluce. "Iterative Soft-Decision Decoding of Binary Cyclic Codes". Journal of Communications Software and Systems 4, nr 2 (22.06.2008): 142. http://dx.doi.org/10.24138/jcomss.v4i2.227.

Pełny tekst źródła
Streszczenie:
Binary cyclic codes achieve good error correction performance and allow the implementation of very simpleencoder and decoder circuits. Among them, BCH codesrepresent a very important class of t-error correcting codes, with known structural properties and error correction capability. Decoding of binary cyclic codes is often accomplished through hard-decision decoders, although it is recognized that softdecision decoding algorithms can produce significant coding gain with respect to hard-decision techniques. Several approaches have been proposed to implement iterative soft-decision decoding of binary cyclic codes. We study the technique based on “extended parity-check matrices”, and show that such method is not suitable for high rates or long codes. We propose a new approach, based on “reduced parity-check matrices” and “spread parity-check matrices”, that can achieve better correction performance in many practical cases, without increasing the complexity.
Style APA, Harvard, Vancouver, ISO itp.
45

Kim, Kyung-Joong, Jin-Ho Chung i Kyeongcheol Yang. "Bounds on the Size of Parity-Check Matrices for Quasi-Cyclic Low-Density Parity-Check Codes". IEEE Transactions on Information Theory 59, nr 11 (listopad 2013): 7288–98. http://dx.doi.org/10.1109/tit.2013.2279831.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
46

Ali Jassim, Amjad, Wael A. Hadi. i Muhanned Ismael Ibrahim Al-Firas. "Serially Concatenated Low-density Parity Check Codes as Compatible Pairs". International Journal of Engineering & Technology 7, nr 4.15 (7.10.2018): 301. http://dx.doi.org/10.14419/ijet.v7i4.15.23013.

Pełny tekst źródła
Streszczenie:
Low-density parity checks (LDPC) codes are considered good performance error correction codes. However, decoder complexity increases with increasing code length. In this study, we introduce short-length serially concatenated LDPC codes. The proposed technique uses pairs of compatible LDPC codes that act as outer and inner serially concatenated codes. In this code pair, the inner code takes input that is the same length as the outer LDPC encoder output. This study examined two cases of LDPC codes as compatible pairs with low numbers of iterations and compared bit error rate (BER) performance to a standalone LDPC code with an additive white Gaussian noise channel. We also considered the quadrature phase shift keying QPSK, 16-quadrature amplitude modulation (QAM), and 64-QAM system modulation schemes. Simulation results demonstrate that the proposed system has good BER performance compared to a standalone LDPC code, the results summarized in table and performance curves.
Style APA, Harvard, Vancouver, ISO itp.
47

DASS, BAL KISHAN, i POONAM GARG. "BOUNDS FOR CODES CORRECTING/DETECTING REPEATED LOW-DENSITY BURST ERRORS". Discrete Mathematics, Algorithms and Applications 04, nr 04 (grudzień 2012): 1250048. http://dx.doi.org/10.1142/s1793830912500486.

Pełny tekst źródła
Streszczenie:
This paper presents lower bound on the number of parity-check digits required for linear codes that correct m-repeated low-density burst errors of length b (fixed) with weight w or less (w ≤ b). An upper bound on the number of parity-check digits required for linear codes that are capable of detecting such m-repeated low-density bursts has also been derived.
Style APA, Harvard, Vancouver, ISO itp.
48

Lentmaier, M., i K. Sh Zigangirov. "On generalized low-density parity-check codes based on Hamming component codes". IEEE Communications Letters 3, nr 8 (sierpień 1999): 248–50. http://dx.doi.org/10.1109/4234.781010.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
49

Kurkoski, B. M., K. Yamaguchi i K. Kobayashi. "Turbo Equalization With Single-Parity Check Codes and Unequal Error Protection Codes". IEEE Transactions on Magnetics 42, nr 10 (październik 2006): 2579–81. http://dx.doi.org/10.1109/tmag.2006.880472.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
50

Sivasankari, S. A. "Design and Implementation of Low Density Parity Check Codes". IOSR Journal of Engineering 4, nr 9 (wrzesień 2014): 21–25. http://dx.doi.org/10.9790/3021-04922125.

Pełny tekst źródła
Style APA, Harvard, Vancouver, ISO itp.
Oferujemy zniżki na wszystkie plany premium dla autorów, których prace zostały uwzględnione w tematycznych zestawieniach literatury. Skontaktuj się z nami, aby uzyskać unikalny kod promocyjny!

Do bibliografii