Статті в журналах з теми "Bose-Chaudhuri-Hocquenghem Codes"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Bose-Chaudhuri-Hocquenghem Codes.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-47 статей у журналах для дослідження на тему "Bose-Chaudhuri-Hocquenghem Codes".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

La Guardia, Giuliano G. "New families of asymmetric quantum BCH codes." Quantum Information and Computation 11, no. 3&4 (March 2011): 239–52. http://dx.doi.org/10.26421/qic11.3-4-4.

Повний текст джерела
Анотація:
Several families of nonbinary asymmetric quantum Bose-Chaudhuri-Hocquenghem (BCH) codes are presented in this paper. These quantum codes have parameters better than the ones available in the literature. Additionally, such codes can be applied in quantum systems where the asymmetry between qudit-flip and phase-shift errors is large.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Kushnerov, A. V., V. A. Lipinski, and M. N. Koroliova. "The properties and parameters of generic Bose – Chaudhuri – Hocquenghem codes." Proceedings of the National Academy of Sciences of Belarus. Physics and Mathematics Series 56, no. 2 (July 8, 2020): 157–65. http://dx.doi.org/10.29235/1561-2430-2020-56-2-157-165.

Повний текст джерела
Анотація:
The Bose – Chaudhuri – Hocquenghem type of linear cyclic codes (BCH codes) is one of the most popular and widespread error-correcting codes. Their close connection with the theory of Galois fields gave an opportunity to create a theory of the norms of syndromes for BCH codes, namely, syndrome invariants of the G-orbits of errors, and to develop a theory of polynomial invariants of the G-orbits of errors. This theory as a whole served as the basis for the development of effective permutation polynomial-norm methods and error correction algorithms that significantly reduce the influence of the selector problem. To date, these methods represent the only approach to error correction with non-primitive BCH codes, the multiplicity of which goes beyond design boundaries. This work is dedicated to a special error-correcting code class – generic Bose – Chaudhuri – Hocquenghem codes or simply GBCH-codes. Sufficiently accurate evaluation of the quantity of such codes in each length was produced during our work. We have investigated some properties and connections between different GBCH-codes. Special attention was devoted to codes with constructive distances of 3 and 5, as those codes are usual for practical use. Their almost complete description is given in the range of lengths from 7 to 107. The paper contains a fairly clear theoretical classification of GBCH-codes. Special attention is paid to the corrective capabilities of the codes of this class, namely, to the calculation of the minimal distances of these codes with various parameters. The codes are found whose corrective capabilities significantly exceed those of the well-known GBCH-codes with the same design parameters.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Wang, Junli, Ruihu Li, Yang Liu, and Hao Song. "New quantum constacyclic codes with length n=2(qm+1)." International Journal of Quantum Information 17, no. 07 (October 2019): 1950057. http://dx.doi.org/10.1142/s0219749919500576.

Повний текст джерела
Анотація:
By studying the properties of [Formula: see text]-cyclotomic cosets, the maximum designed distances of Hermitian dual-containing constacyclic Bose–Chaudhuri–Hocquenghem (BCH) codes with length [Formula: see text] are determined, where [Formula: see text] is an odd prime power and [Formula: see text] is an integer. Further, their dimensions are calculated precisely for the given designed distance. Consequently, via Hermitian Construction, many new quantum codes could be obtained from these codes, which are not covered in the literature.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kushnerov, Alexander V., and Valery A. Lipnitski. "Generic BCH codes. Polynomial-norm error decoding." Journal of the Belarusian State University. Mathematics and Informatics, no. 2 (July 30, 2020): 36–48. http://dx.doi.org/10.33581/2520-6508-2020-2-36-48.

Повний текст джерела
Анотація:
The classic Bose – Chaudhuri – Hocquenghem (BCH) codes is famous and well-studied part in the theory of error-correcting codes. Generalization of BCH codes allows us to expand the range of activities in the practical correction of errors. Some generic BCH codes are able to correct more errors than classic BCH code in one message block. So it is important to provide appropriate method of error correction. After our investigation it was found that polynomial-norm method is most convenient and effective for that task. The result of the study was a model of a polynomial-norm decoder for a generic BCH code at length 65.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Lü, Liang-Dong, and Ruihu Li. "Entanglement-assisted quantum codes constructed from primitive quaternary BCH codes." International Journal of Quantum Information 12, no. 03 (April 2014): 1450015. http://dx.doi.org/10.1142/s0219749914500154.

Повний текст джерела
Анотація:
The entanglement-assisted (EA) formalism generalizes the standard stabilizer formalism. All quaternary linear codes can be transformed into entanglement-assisted quantum error correcting codes (EAQECCs) under this formalism. In this work, we discuss construction of EAQECCs from Hermitian non-dual containing primitive Bose–Chaudhuri–Hocquenghem (BCH) codes over the Galois field GF(4). By a careful analysis of the cyclotomic cosets contained in the defining set of a given BCH code, we can determine the optimal number of ebits that needed for constructing EAQECC from this BCH code, rather than calculate the optimal number of ebits from its parity check matrix, and derive a formula for the dimension of this BCH code. These results make it possible to specify parameters of the obtained EAQECCs in terms of the design parameters of BCH codes.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

FREUDENBERGER, JÜRGEN, and JENS SPINNER. "A CONFIGURABLE BOSE–CHAUDHURI–HOCQUENGHEM CODEC ARCHITECTURE FOR FLASH CONTROLLER APPLICATIONS." Journal of Circuits, Systems and Computers 23, no. 02 (February 2014): 1450019. http://dx.doi.org/10.1142/s0218126614500194.

Повний текст джерела
Анотація:
Error correction coding (ECC) has become one of the most important tasks of flash memory controllers. The gate count of the ECC unit is taking up a significant share of the overall logic. Scaling the ECC strength to the growing error correction requirements has become increasingly difficult when considering cost and area limitations. This work presents a configurable encoding and decoding architecture for binary Bose–Chaudhuri–Hocquenghem (BCH) codes. The proposed concept supports a wide range of code rates and facilitates a trade-off between throughput and space complexity. Commonly, hardware implementations for BCH decoding perform many Galois field multiplications in parallel. We propose a new decoding technique that uses different parallelization degrees depending on the actual number of errors. This approach significantly reduces the number of required multipliers, where the average number of decoding cycles is even smaller than with a fully parallel implementation.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Zhou, Jing, and Zhiping Huang. "Blind Recognition of Binary BCH Codes for Cognitive Radios." Mathematical Problems in Engineering 2016 (2016): 1–6. http://dx.doi.org/10.1155/2016/3013504.

Повний текст джерела
Анотація:
A novel algorithm of blind recognition of Bose-Chaudhuri-Hocquenghem (BCH) codes is proposed to solve the problem of Adaptive Coding and Modulation (ACM) in cognitive radio systems. The recognition algorithm is based on soft decision situations. The code length is firstly estimated by comparing the Log-Likelihood Ratios (LLRs) of the syndromes, which are obtained according to the minimum binary parity check matrixes of different primitive polynomials. After that, by comparing the LLRs of different minimum polynomials, the code roots and generator polynomial are reconstructed. When comparing with some previous approaches, our algorithm yields better performance even on very low Signal-Noise-Ratios (SNRs) with lower calculation complexity. Simulation results show the efficiency of the proposed algorithm.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kwon, Soonhee, and Dong-Joon Shin. "Analysis of Blind Reconstruction of BCH Codes." Entropy 22, no. 11 (November 5, 2020): 1256. http://dx.doi.org/10.3390/e22111256.

Повний текст джерела
Анотація:
In this paper, the theoretical lower-bound on the success probability of blind reconstruction of Bose–Chaudhuri–Hocquenghem (BCH) codes is derived. In particular, the blind reconstruction method of BCH codes based on the consecutive roots of generator polynomials is mainly analyzed because this method shows the best blind reconstruction performance. In order to derive a performance lower-bound, the theoretical analysis of BCH codes on the aspects of blind reconstruction is performed. Furthermore, the analysis results can be applied not only to the binary BCH codes but also to the non-binary BCH codes including Reed–Solomon (RS) codes. By comparing the derived lower-bound with the simulation results, it is confirmed that the success probability of the blind reconstruction of BCH codes based on the consecutive roots of generator polynomials is well bounded by the proposed lower-bound.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Lipnitski, V. A., and A. U. Serada. "Properties of triple error orbits G and their invariants in Bose – Chaudhuri – Hocquenghem codes C7." Proceedings of the National Academy of Sciences of Belarus, Physical-Technical Series 64, no. 1 (March 28, 2019): 110–17. http://dx.doi.org/10.29235/1561-8358-2019-64-1-110-117.

Повний текст джерела
Анотація:
This work is the further development of the theory of norms of syndromes: the theory of polynomial invariants of G-orbits of errors expands with the group G of automorphisms of binary cyclic BCH codes obtained by joining the degrees of cyclotomic permutation to the group Γ and practically exhausting the group of automorphisms of BCH codes. It is determined that polynomial invariants, like the norms of syndromes, have a scalar character and are one-to-one characteristics of their orbits for BCH codes with a constructive distance of five. The paper introduces the corresponding vector polynomial invariants for primitive cyclic BCH codes with a constructive distance of seven, next to the norms of the syndromes that are already vector quantities; the basic properties of the vector polynomial invariants are investigated. It is established that the property of mutual unambiguity is violated: there are G-orbit-isomers, which are different, but have the same vector polynomial invariants. It is substantiated and demonstrated by examples that this circumstance greatly complicates error decoding algorithms based on polynomial invariants
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Liu, Yang, Ruihu Li, Liangdong Lü, and Luobin Guo. "New quantum codes derived from a family of antiprimitive BCH codes." International Journal of Quantum Information 15, no. 07 (October 2017): 1750052. http://dx.doi.org/10.1142/s0219749917500526.

Повний текст джерела
Анотація:
The Bose–Chaudhuri–Hocquenghem (BCH) codes have been studied for more than 57 years and have found wide application in classical communication system and quantum information theory. In this paper, we study the construction of quantum codes from a family of [Formula: see text]-ary BCH codes with length [Formula: see text] (also called antiprimitive BCH codes in the literature), where [Formula: see text] is a power of 2 and [Formula: see text]. By a detailed analysis of some useful properties about [Formula: see text]-ary cyclotomic cosets modulo [Formula: see text], Hermitian dual-containing conditions for a family of non-narrow-sense antiprimitive BCH codes are presented, which are similar to those of [Formula: see text]-ary primitive BCH codes. Consequently, via Hermitian Construction, a family of new quantum codes can be derived from these dual-containing BCH codes. Some of these new antiprimitive quantum BCH codes are comparable with those derived from primitive BCH codes.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Baldi, Marco, and Franco Chiaraluce. "A Simple Scheme for Belief Propagation Decoding of BCH and RS Codes in Multimedia Transmissions." International Journal of Digital Multimedia Broadcasting 2008 (2008): 1–12. http://dx.doi.org/10.1155/2008/957846.

Повний текст джерела
Анотація:
Classic linear block codes, like Bose-Chaudhuri-Hocquenghem (BCH) and Reed-Solomon (RS) codes, are widely used in multimedia transmissions, but their soft-decision decoding still represents an open issue. Among the several approaches proposed for this purpose, an important role is played by the iterative belief propagation principle, whose application to low-density parity-check (LDPC) codes permits to approach the channel capacity. In this paper, we elaborate a new technique for decoding classic binary and nonbinary codes through the belief propagation algorithm. We focus on RS codes included in the recent CDMA2000 standard, and compare the proposed technique with the adaptive belief propagation approach, that is able to ensure very good performance but with higher complexity. Moreover, we consider the case of long BCH codes included in the DVB-S2 standard, for which we show that the usage of “pure” LDPC codes would provide better performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Samy, Ahmed, Ashraf Y. Hassan, and Hatem M. Zakaria. "Improving bit error-rate based on adaptive Bose-Chaudhuri Hocquenghem concatenated with convolutional codes." Indonesian Journal of Electrical Engineering and Computer Science 23, no. 2 (August 1, 2021): 890. http://dx.doi.org/10.11591/ijeecs.v23.i2.pp890-901.

Повний текст джерела
Анотація:
Several algorithms have been proposed to avoid the error floor region, such as the concatenation codes that requires high computational demands in addition to high complexity. This paper proposes a technique based on using cascaded BCH and convolutional codes that leads to better error correction performance. Moreover, an adaptive method based on sensing the channel's noise to determine the number of the parity bits that will be added to the used BCH that reduces the consumed bandwidth and the transmitted parity bits is presented. A further enhancement is fulfilled by using parallel processing branches, resulting in reducing the consumed time and speed up the performance. The results show that the proposed code presents a better performance. A high reduction in the number of cycles that will be used in the encoding and decoding compared with the classical method and finally a flexible parity bits method based on the signal-to-noise ratio of the channel that reduced the parity bits which leads to reduce the consumed bandwidth. The MATLAB simulation and the field programmable gate array (FPGA) implementation will be provided in this paper to validate the proposed concept.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Damaševičius, Robertas, Rytis Maskeliūnas, Egidijus Kazanavičius, and Marcin Woźniak. "Combining Cryptography with EEG Biometrics." Computational Intelligence and Neuroscience 2018 (2018): 1–11. http://dx.doi.org/10.1155/2018/1867548.

Повний текст джерела
Анотація:
Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. The experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Khebbou, Driss, Idriss Chana, and Hussain Ben-Azza. "Single parity check node adapted to polar codes with dynamic frozen bit equivalent to binary linear block codes." Indonesian Journal of Electrical Engineering and Computer Science 29, no. 2 (February 1, 2023): 816. http://dx.doi.org/10.11591/ijeecs.v29.i2.pp816-824.

Повний текст джерела
Анотація:
<span lang="EN-US">In the context of decoding binary linear block codes by polar code decoding techniques, we propose in this paper a new optimization of the serial nature of decoding the polar codes equivalent to binary linear block codes. In addition to the special nodes proposed by the simplified successive-cancellation list technique, we propose a new special node allowing to estimate in parallel the bits of its sub-code. The simulation is done in an additive white gaussian noise channel (AWGN) channel for several linear block codes, namely bose–chaudhuri–hocquenghem codes (BCH) codes, quadratic-residue (QR) codes, and linear block codes recently designed in the literature. The performance of the proposed technique offers the same performance in terms of frame error rate (FER) as the ordered statistics decoding (OSD) algorithm, which achieves that of maximum likelihood decoder (MLD), but with high memory requirements and computational complexity.</span>
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Huang, Jiajie. "The Comparison of BCH Decoding Methods and the Parameters Affecting the BCH Code Performance." Journal of Physics: Conference Series 2384, no. 1 (December 1, 2022): 012025. http://dx.doi.org/10.1088/1742-6596/2384/1/012025.

Повний текст джерела
Анотація:
Abstract In the communication field, channel coding was proposed to increase the data transmission rate and the transmitted data’s reliability. Error correction is an essential part of channel coding to improve data reliability. The Bose-Chaudhuri-Hocquenghem (BCH) code is one of the most efficient error-correcting codes. In this paper, a BCH coding method, and several methods to implement BCH decoding are introduced, and these decoding methods are compared with each other. Based on the principles of BCH codes, this study addresses two factors that may impact the performance of BCH codes, the redundancy bit length, and the minimum distance, as well as the relationship between them. This paper composes four flow charts and investigates the redundant bit lengths and minimum distances that may affect the performance of BCH codes during transmission. This paper is potentially beneficial for more extensive applications of BCH codes such as magnetic, optical storage systems, and new generations’ digital communication systems.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Xing, Lijuan, and Zhuo Li. "Some New Quantum BCH Codes over Finite Fields." Entropy 23, no. 6 (June 3, 2021): 712. http://dx.doi.org/10.3390/e23060712.

Повний текст джерела
Анотація:
Quantum error correcting codes (QECCs) play an important role in preventing quantum information decoherence. Good quantum stabilizer codes were constructed by classical error correcting codes. In this paper, Bose–Chaudhuri–Hocquenghem (BCH) codes over finite fields are used to construct quantum codes. First, we try to find such classical BCH codes, which contain their dual codes, by studying the suitable cyclotomic cosets. Then, we construct nonbinary quantum BCH codes with given parameter sets. Finally, a new family of quantum BCH codes can be realized by Steane’s enlargement of nonbinary Calderbank-Shor-Steane (CSS) construction and Hermitian construction. We have proven that the cyclotomic cosets are good tools to study quantum BCH codes. The defining sets contain the highest numbers of consecutive integers. Compared with the results in the references, the new quantum BCH codes have better code parameters without restrictions and better lower bounds on minimum distances. What is more, the new quantum codes can be constructed over any finite fields, which enlarges the range of quantum BCH codes.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Melnikov, B. F., and S. Y. Korabelshchikova. "ALGORITHMS FOR ESTIMATING THE NUMBER OF NOISE-IMMUNE CODES OF GENERAL AND SPECIAL TYPES." Informatization and communication, no. 1 (March 20, 2019): 55–60. http://dx.doi.org/10.34219/2078-8320-2019-10-1-55-60.

Повний текст джерела
Анотація:
Cyclic codes are used when transmitting information over communication channels, especially in the absence of the possibility of retransmission of data. They are one of the options to reduce the likelihood of communication errors. The article describes the various applications of cyclic codes, and in connection with the multiplicity of these areas, a natural question arises about the number of such codes-for some previously fixed values of the corresponding parameters. In this paper, we consider algorithms that allow us to solve the problem of estimating the number of different noise-resistant codes with given parameters in a general form. Some results have also been obtained for the particular case of cyclic codes, the socalled Bose – Chaudhuri – Hocquenghem codes (BCH-codes). The algorithms considered in the article have a polynomial complexity. All of them were software implemented, and the authors have not only program confirming the theoretical obtained estimating, but also have obtained lists of all possible generating polynomials corresponding to the cyclic codes under consideration with given parameters.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Sarvepalli, Pradeep Kiran, Andreas Klappenecker, and Martin Rötteler. "Asymmetric quantum codes: constructions, bounds and performance." Proceedings of the Royal Society A: Mathematical, Physical and Engineering Sciences 465, no. 2105 (March 4, 2009): 1645–72. http://dx.doi.org/10.1098/rspa.2008.0439.

Повний текст джерела
Анотація:
Recently, quantum error-correcting codes have been proposed that capitalize on the fact that many physical error models lead to a significant asymmetry between the probabilities for bit- and phase-flip errors. An example for a channel that exhibits such asymmetry is the combined amplitude damping and dephasing channel, where the probabilities of bit and phase flips can be related to relaxation and dephasing time, respectively. We study asymmetric quantum codes that are obtained from the Calderbank–Shor–Steane (CSS) construction. For such codes, we derive upper bounds on the code parameters using linear programming. A central result of this paper is the explicit construction of some new families of asymmetric quantum stabilizer codes from pairs of nested classical codes. For instance, we derive asymmetric codes using a combination of Bose–Chaudhuri–Hocquenghem (BCH) and finite geometry low-density parity-check (LDPC) codes. We show that the asymmetric quantum codes offer two advantages, namely to allow a higher rate without sacrificing performance when compared with symmetric codes and vice versa to allow a higher performance when compared with symmetric codes of comparable rates. Our approach is based on a CSS construction that combines BCH and finite geometry LDPC codes.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Chen, Mengfu, Chenguang Guo, Lei Chen, Wenjie Li, Fan Zhang, Xiaoxiang Hu, and Jiancheng Xu. "Research on EDAC Schemes for Memory in Space Applications." Electronics 10, no. 5 (February 25, 2021): 533. http://dx.doi.org/10.3390/electronics10050533.

Повний текст джерела
Анотація:
Memory used for storing the configuration bitstream of field programmable gate array in space applications often encounters single event upset problems, which may disrupt the integrity of data in memory and lead to unpredictable failures. For commercial memories used in low Earth orbit (LEO), single-bit errors and double-byte errors account for a large proportion. Meanwhile, error detection and correction (EDAC) schemes, e.g., triple modular redundancy, linear block codes, memory scrubbing, and the combination of these schemes, are very popular in LEO missions. To further these works, a novel EDAC scheme with cascaded “Bose–Chaudhuri–Hocquenghem and cyclic redundancy check” codes and a proper scrubbing method is presented in this paper. The performance of the proposed design is measured and compared with state-of-the-art EDAC schemes in terms of hardware overhead, time overhead and error correction and detection capabilities. It is concluded that the proposed EDAC scheme is better suited for memory in space applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Saiz-Adalid, Luis-J., Joaquín Gracia-Morán, Daniel Gil-Tomás, J. Carlos Baraza-Calvo, and Pedro-J. Gil-Vicente. "Reducing the Overhead of BCH Codes: New Double Error Correction Codes." Electronics 9, no. 11 (November 11, 2020): 1897. http://dx.doi.org/10.3390/electronics9111897.

Повний текст джерела
Анотація:
The Bose-Chaudhuri-Hocquenghem (BCH) codes are a well-known class of powerful error correction cyclic codes. BCH codes can correct multiple errors with minimal redundancy. Primitive BCH codes only exist for some word lengths, which do not frequently match those employed in digital systems. This paper focuses on double error correction (DEC) codes for word lengths that are in powers of two (8, 16, 32, and 64), which are commonly used in memories. We also focus on hardware implementations of the encoder and decoder circuits for very fast operations. This work proposes new low redundancy and reduced overhead (LRRO) DEC codes, with the same redundancy as the equivalent BCH DEC codes, but whose encoder, and decoder circuits present a lower overhead (in terms of propagation delay, silicon area usage and power consumption). We used a methodology to search parity check matrices, based on error patterns, in order to design the new codes. We implemented and synthesized them, and compared their results with those obtained for the BCH codes. Our implementation of the decoder circuits achieved reductions between 2.8% and 8.7% in the propagation delay, between 1.3% and 3.0% in the silicon area, and between 15.7% and 26.9% in the power consumption. Therefore, we propose LRRO codes as an alternative for protecting information against multiple errors.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Imrane, Chemseddine Idrissi, Nouh Said, Bellfkih El Mehdi, El Kasmi Alaoui Seddiq, and Marzak Abdelaziz. "Machine learning for decoding linear block codes: case of multi-class logistic regression model." Indonesian Journal of Electrical Engineering and Computer Science 24, no. 1 (October 1, 2021): 538. http://dx.doi.org/10.11591/ijeecs.v24.i1.pp538-547.

Повний текст джерела
Анотація:
<p>Facing the challenge of enormous data sets variety, several machine learning-based algorithms for prediction (e.g, Support vector machine, multi layer perceptron and logistic regression) have been highly proposed and used over the last years in many fields. Error correcting codes (ECCs) are extensively used in practice to protect data against damaged data storage systems and against random errors due to noise effects. In this paper, we will use machine learning methods, especially multi-class logistic regression combined with the famous syndrome decoding algorithm. The main idea behind our decoding method which we call logistic regression decoder (LRDec) is to use the efficient multi-class logistic regression models to find errors from syndromes in linear codes such as bose, ray-chaudhuri and hocquenghem (BCH), and the quadratic residue (QR). Obtained results of the proposed decoder have a significant benefit in terms of bit error rate (BER) for random binary codes. The comparison of our decoder with many competitors proves its power. The proposed decoder has reached a success percentage of 100% for correctable errors in the studied codes.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Okano and Imai. "A Construction Method of High-Speed Decoders Using ROM's for Bose–Chaudhuri–Hocquenghem and Reed–Solomon Codes." IEEE Transactions on Computers C-36, no. 10 (October 1987): 1165–71. http://dx.doi.org/10.1109/tc.1987.1676857.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Boiko, Juliy, and Oleksander Eromenko. "Signal Processing in Telecommunications with Forward Correction of Errors." Indonesian Journal of Electrical Engineering and Computer Science 11, no. 3 (September 1, 2018): 868. http://dx.doi.org/10.11591/ijeecs.v11.i3.pp868-877.

Повний текст джерела
Анотація:
<span lang="IN">The development of mechanisms of increase efficiency of frequency-shift keying signals processing in telecommunications using algorithms of noise immunity channel coding in obstacle effect conditions is held in the article. The synthesis of the frequency-shift keying signal processing unit accounting intersymbol communication which is inherent for such signals with continuous phase is held. The conditions of the compromise implementation in the telecommunication information transmission channel with frequency shift keying and error correction coding for setting the optimal encoding rate in the range of the bandwidth of the information transmission system are explored. Linear cyclic codes Bose-Chaudhuri-Hocquenghem (BCH) are used for studying. By means of Matlab the article focuses on the definition of energetic benefit compared to uncoded system in case of equality of the bandwidth of the information transmission system with coding and without coding.</span>
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Alaoui, My Seddiq El Kasmi, and Said Nouh. "Decoding Algorithm by Cooperation Between Hartmann Rudolph Algorithm and a Decoder Based on Syndrome and Hash." International Journal of Natural Computing Research 10, no. 1 (January 2021): 15–27. http://dx.doi.org/10.4018/ijncr.2021010102.

Повний текст джерела
Анотація:
In this paper, the authors present a concatenation of Hartmann and Rudolph (HR) partially exploited and a decoder based on hash techniques and syndrome calculation to decode linear block codes. This work consists firstly to use the HR with a reduced number of codewords of the dual code then the HWDec which exploits the output of the HR partially exploited. Researchers have applied the proposed decoder to decode some Bose, Chaudhuri, and Hocquenghem (BCH) and quadratic residue (QR) codes. The simulation and comparison results show that the proposed decoder guarantees very good performances, compared to several competitors, with a much-reduced number of codewords of the dual code. For example, for the BCH(31, 16, 7) code, the good results found are based only on 3.66% of the all codewords of the dual code space, for the same code the reduction rate of the run time varies between 78% and 90% comparing to the use of Hartmann and Rudolph alone. This shows the efficiency, the rapidity, and the reduction of the memory space necessary for the proposed concatenation.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Kasmi Alaoui, Seddiq El, Zouhair Chiba, Hamza Faham, Mohammed El Assad, and Said Nouh. "Efficiency of two decoders based on hash techniques and syndrome calculation over a Rayleigh channel." International Journal of Electrical and Computer Engineering (IJECE) 13, no. 2 (April 1, 2023): 1880. http://dx.doi.org/10.11591/ijece.v13i2.pp1880-1890.

Повний текст джерела
Анотація:
The explosive growth of connected devices demands high quality and reliability in data transmission and storage. Error correction codes (ECCs) contribute to this in ways that are not very apparent to the end user, yet indispensable and effective at the most basic level of transmission. This paper presents an investigation of the performance and analysis of two decoders that are based on hash techniques and syndrome calculation over a Rayleigh channel. These decoders under study consist of two main features: a reduced complexity compared to other competitors and good error correction performance over an additive white gaussian noise (AWGN) channel. When applied to decode some linear block codes such as Bose, Ray-Chaudhuri, and Hocquenghem (BCH) and quadratic residue (QR) codes over a Rayleigh channel, the experiment and comparison results of these decoders have shown their efficiency in terms of guaranteed performance measured in bit error rate (BER). For example, the coding gain obtained by syndrome decoding and hash techniques (SDHT) when it is applied to decode BCH (31, 11, 11) equals 34.5 dB, i.e., a reduction rate of 75% compared to the case where the exchange is carried out without coding and decoding process.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

El-Abbasy, Karim, Ramy Taki Eldin, Salwa El Ramly, and Bassant Abdelhamid. "Optimized Polar Codes as Forward Error Correction Coding for Digital Video Broadcasting Systems." Electronics 10, no. 17 (September 3, 2021): 2152. http://dx.doi.org/10.3390/electronics10172152.

Повний текст джерела
Анотація:
Polar codes are featured by their low encoding/decoding complexity for symmetric binary input-discrete memoryless channels. Recently, flexible generic Successive Cancellation List (SCL) decoders for polar codes were proposed to provide different throughput, latency, and decoding performances. In this paper, we propose to use polar codes with flexible fast-adaptive SCL decoders in Digital Video Broadcasting (DVB) systems to meet the growing demand for more bitrates. In addition, they can provide more interactive services with less latency and more throughput. First, we start with the construction of polar codes and propose a new mathematical relation to get the optimized design point for the polar code. We prove that our optimized design point is too close to the one that achieves minimum Bit Error Rate (BER). Then, we compare the performance of polar and Low-Density Parity Check (LDPC) codes in terms of BER, encoder/decoder latencies, and throughput. The results show that both channel coding techniques have comparable BER. However, polar codes are superior to LDPC in terms of decoding latency, and system throughput. Finally, we present the possible performance enhancement of DVB systems in terms of decoding latency and complexity when using optimized polar codes as a Forward Error Correction (FEC) technique instead of Bose Chaudhuri Hocquenghem (BCH) and LDPC codes that are currently adopted in DVB standards.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Murad, Mohsin, Imran A. Tasadduq, and Pablo Otero. "Ciphered BCH Codes for PAPR Reduction in the OFDM in Underwater Acoustic Channels." Journal of Marine Science and Engineering 10, no. 1 (January 10, 2022): 91. http://dx.doi.org/10.3390/jmse10010091.

Повний текст джерела
Анотація:
We propose an effective, low complexity and multifaceted scheme for peak-to-average power ratio (PAPR) reduction in the orthogonal frequency division multiplexing (OFDM) system for underwater acoustic (UWA) channels. In UWA OFDM systems, PAPR reduction is a challenging task due to low bandwidth availability along with computational and power limitations. The proposed scheme takes advantage of XOR ciphering and generates ciphered Bose–Chaudhuri–Hocquenghem (BCH) codes that have low PAPR. This scheme is based upon an algorithm that computes several keys offline, such that when the BCH codes are XOR-ciphered with these keys, it lowers the PAPR of BCH-encoded signals. The subsequent low PAPR modified BCH codes produced using the chosen keys are used in transmission. This technique is ideal for UWA systems as it does not require additional computational power at the transceiver during live transmission. The advantage of the proposed scheme is threefold. First, it reduces the PAPR; second, since it uses BCH codes, the bit error rate (BER) of the system improves; and third, a level of encryption is introduced via XOR ciphering, enabling secure communication. Simulations were performed in a realistic UWA channel, and the results demonstrated that the proposed scheme could indeed achieve all three objectives with minimum computational power.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Magzoub, Mohammed Ahmed, Azlan Abd Aziz, Mohammed Ahmed Salem, Hadhrami Ab Ghani, Azlina Abdul Aziz, and Azwan Mahmud. "Physical layer security and energy efficiency over different error correcting codes in wireless sensor networks." International Journal of Electrical and Computer Engineering (IJECE) 10, no. 6 (December 1, 2020): 6673. http://dx.doi.org/10.11591/ijece.v10i6.pp6673-6681.

Повний текст джерела
Анотація:
Despite the rapid growth in the market demanding for wireless sensor networks (WSNs), they are far from being secured or efficient. WSNs are vulnerable to malicious attacks and utilize too much power. At the same time, there is a significant increment of the security threats due to the growth of the several applications that employ wireless sensor networks. Therefore, introducing physical layer security is considered to be a promising solution to mitigate the threats. This paper evaluates popular coding techniques like Reed solomon (RS) techniques and scrambled error correcting codes specifically in terms of security gap. The difference between the signal to nose ratio (SNR) of the eavesdropper and the legitimate receiver nodes is defined as the security gap. We investigate the security gap, energy efficiency, and bit error rate between RS and scrambled t-error correcting codes for wireless sensor networks. Lastly, energy efficiency in RS and Bose-Chaudhuri-Hocquenghem (BCH) is also studied. The results of the simulation emphasize that RS technique achieves similar security gap as scrambled error correcting codes. However, the analysis concludes that the computational complexities of the RS is less compared to the scrambled error correcting codes. We also found that BCH code is more energy-efficient than RS.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Hsieh, Kunta, Yan-Wei Lin, Shao-I. Chu, Hsin-Chiu Chang, and Ming-Yuan Cho. "A Simple Neural-Network-Based Decoder for Short Binary Linear Block Codes." Applied Sciences 13, no. 7 (March 29, 2023): 4371. http://dx.doi.org/10.3390/app13074371.

Повний текст джерела
Анотація:
The conventional soft decision decoding (SDD) methods require various hard decision decoders (HDDs) based on different codes or re-manipulate the generator matrix by the complicated Gaussian elimination technique according to the bit reliability. This paper presents a general multi-class neural network (NN)-based decoder for the short linear block codes, where no HDD and Gaussian elimination are required once the NN is constructed. This network architecture performs multi-classification to select the messages with high occurrence probabilities and chooses the best codeword on a maximum likelihood basis. Simulation results show that the developed approach outperforms the existing deep neural network (DNN)-based decoders in terms of decoding time and bit error rate (BER). The error-correcting performance is also superior to the conventional Chase-II algorithm and is close to the ordered statistics decoding (OSD) in most cases. For Bose–Chaudhuri–Hocquenghem (BCH) codes, the SNR is improved by 1dB to 4dB as the BER is 10−4. For the (23, 12) quadratic residue (QR) code, the SNR is improved by 2dB when the BER is 10−3. The developed NN-based decoder is quite general and applicable to various short linear block codes with good BER performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Barzut, Srđan, Milan Milosavljević, Saša Adamović, Muzafer Saračević, Nemanja Maček, and Milan Gnjatović. "A Novel Fingerprint Biometric Cryptosystem Based on Convolutional Neural Networks." Mathematics 9, no. 7 (March 28, 2021): 730. http://dx.doi.org/10.3390/math9070730.

Повний текст джерела
Анотація:
Modern access controls employ biometrics as a means of authentication to a great extent. For example, biometrics is used as an authentication mechanism implemented on commercial devices such as smartphones and laptops. This paper presents a fingerprint biometric cryptosystem based on the fuzzy commitment scheme and convolutional neural networks. One of its main contributions is a novel approach to automatic discretization of fingerprint texture descriptors, entirely based on a convolutional neural network, and designed to generate fixed-length templates. By converting templates into the binary domain, we developed the biometric cryptosystem that can be used in key-release systems or as a template protection mechanism in fingerprint matching biometric systems. The problem of biometric data variability is marginalized by applying the secure block-level Bose–Chaudhuri–Hocquenghem error correction codes, resistant to statistical-based attacks. The evaluation shows significant performance gains when compared to other texture-based fingerprint matching and biometric cryptosystems.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Subbiah, Arul, and Tokunbo Ogunfunmi. "A Flexible Hybrid BCH Decoder for Modern NAND Flash Memories Using General Purpose Graphical Processing Units (GPGPUs)." Micromachines 10, no. 6 (May 31, 2019): 365. http://dx.doi.org/10.3390/mi10060365.

Повний текст джерела
Анотація:
Bose–Chaudhuri–Hocquenghem (BCH) codes are broadly used to correct errors in flash memory systems and digital communications. These codes are cyclic block codes and have their arithmetic fixed over the splitting field of their generator polynomial. There are many solutions proposed using CPUs, hardware, and Graphical Processing Units (GPUs) for the BCH decoders. The performance of these BCH decoders is of ultimate importance for systems involving flash memory. However, it is essential to have a flexible solution to correct multiple bit errors over the different finite fields (GF(2 m )). In this paper, we propose a pragmatic approach to decode BCH codes over the different finite fields using hardware circuits and GPUs in tandem. We propose to employ hardware design for a modified syndrome generator and GPUs for a key-equation solver and an error corrector. Using the above partition, we have shown the ability to support multiple bit errors across different BCH block codes without compromising on the performance. Furthermore, the proposed method to generate modified syndrome has zero latency for scenarios where there are no errors. When there is an error detected, the GPUs are deployed to correct the errors using the iBM and Chien search algorithm. The results have shown that using the modified syndrome approach, we can support different multiple finite fields with high throughput.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Mei, Fan, Hong Chen, and Yingke Lei. "Blind Recognition of Forward Error Correction Codes Based on Recurrent Neural Network." Sensors 21, no. 11 (June 4, 2021): 3884. http://dx.doi.org/10.3390/s21113884.

Повний текст джерела
Анотація:
Forward error correction coding is the most common way of channel coding and the key point of error correction coding. Therefore, the recognition of which coding type is an important issue in non-cooperative communication. At present, the recognition of FEC codes is mainly concentrated in the field of semi-blind identification with known types of codes. However, the receiver cannot know the types of channel coding previously in non-cooperative systems such as cognitive radio and remote sensing of communication. Therefore, it is important to recognize the error-correcting encoding type with no prior information. In the paper, we come up with a neoteric method to identify the types of FEC codes based on Recurrent Neural Network (RNN) under the condition of non-cooperative communication. The algorithm classifies the input data into Bose-Chaudhuri-Hocquenghem (BCH) codes, Low-density Parity-check (LDPC) codes, Turbo codes and convolutional codes. So as to train the RNN model with better performance, the weight initialization method is optimized and the network performance is improved. The experimental result indicates that the average recognition rate of this model is 99% when the signal-to-noise ratio (SNR) ranges from 0 dB to 10 dB, which is in line with the requirements of engineering practice under the condition of non-cooperative communication. Moreover, the comparison of different parameters and models show the effectiveness and practicability of the algorithm proposed.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Olanrewaju, L., Oyediran Oyebiyi, Sanjay Misra, Rytis Maskeliunas, and Robertas Damasevicius. "Secure ear biometrics using circular kernel principal component analysis, Chebyshev transform hashing and Bose–Chaudhuri–Hocquenghem error-correcting codes." Signal, Image and Video Processing 14, no. 5 (January 25, 2020): 847–55. http://dx.doi.org/10.1007/s11760-019-01609-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Mulyono, Hilman Auzan, Khoirul Anwar, and Budi Prasetya. "ON THE DESIGN OF BCH CODES POLYNOMIALS FOR DIGITAL TELEVISION DVB-T2 BROADCASTING SYSTEMS." Journal of Measurements, Electronics, Communications, and Systems 6, no. 1 (June 30, 2020): 20. http://dx.doi.org/10.25124/jmecs.v6i1.2828.

Повний текст джерела
Анотація:
Digital Video Broadcasting Terrestrial{Second Generation (DVB-T2) requires a high coding rate to transmit data of high-quality video. This paper evaluates Bose-Chaudhuri-Hocquenghem (BCH) codes for the DVB-T2 to measure the gain of BCH codes. This paper evaluates the BCH codes as outer coding to be combined with other different inner encoding schemes such as Low Density Parity Check (LDPC) codes and convolutional codes to measure the best suitable inner encoding scheme. This paper also studies the performances of BCH codes for DVB-T2 specified by two different standards, i.e., (a) The European Telecommunications Standards Institute (ETSI) Technical Specification (TS) 102 831 and (b) ETSI European Standard (EN) 302 755. To obtain better error correcting capability, we propose new BCH polynomials based on the general guideline from ETSI TS 102 831 for Galois Field GF(214). We perform computer simulations to evaluate bit-error-rate (BER) performances under additive white Gaussian noise (AWGN) channel and Indonesia DVB-T2 channel model. We revealed the superiority of BCH codes in high data rate transmission, which is required for DVB-T2, and found that BCH codes are better suited to the LDPC codes as inner encoding rather than to the convolutional codes. We also confirmed that BCH codes of DVB-T2 from ETSI TS 102 831 using the proposed BCH polynomials have better performances compared to the standard polynomial of ETSI EN 302 755. We are expecting that the obtained polynomials can be adopted by the BCH codes of Indonesia DVB-T2 system. These results are expected to support the Indonesian government in determining the parameters of the BCH codes of DVB-T2 for Indonesia.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Priyambodo, Afif, Ledya Novamizanti, and Koredianto Usman. "Implementasi QR Code Berbasis Android pada Sistem Presensi." Jurnal Teknologi Informasi dan Ilmu Komputer 7, no. 5 (October 8, 2020): 1011. http://dx.doi.org/10.25126/jtiik.2020722337.

Повний текст джерела
Анотація:
<p class="Default">Presensi merupakan hal utama dalam suatu kegiatan, karena menjadi bukti dari laporan pelaksanaan. Umumnya, presensi kehadiran dilakukan secara manual, yaitu siswa membubuhkan tanda tangan pada daftar hadir yang diedarkan, atau guru memanggil siswa satu persatu. Namun metode tersebut mengakibatkan terjadinya pemborosan waktu dan sumber daya. Hadirnya teknologi QR-Code berbasis android memberikan solusi agar presensi dapat berjalan dengan efisien. Penelitian ini memiliki tiga konfigurasi sistem, diantaranya sistem encoder, sistem hardware, dan sistem decoder. Sistem encoder melakukan proses encode data berupa Nomor Induk Siswa Nasional (NISN) menjadi QR-Code menggunakan kode Bose, Chaudhuri, Hocquenghem (BCH). Sistem hardware terdiri dari perangkat android dan kartu pelajar. Sistem decoder melakukan proses deteksi QR-Code dengan aplikasi Smart Presence. Sistem diuji dengan pengujian black box, pengujian jarak deteksi, pengujian deteksi berdasarkan cahaya, serta pengujian kartu pelajar bernoda dan rusak. Sistem presensi mampu mendeteksi QR-Code dengan jarak minimal sebesar 3 cm dan jarak maksimal sebesar 45 cm dengan tingkat akurasi sebesar 98 % dan rata-rata waktu komputasi sebesar 1,3 detik.</p><p class="Default"> </p><p class="Default"><em><strong>Abstract</strong></em></p><p class="Default"><em>Presence is the main thing in an activity because it becomes evidence of the implementation report. Generally, attendance is done manually, i.e. students sign on the circulated attendance list, or the teacher calls students one by one. However, this method resulted in a waste of time and resources. The presence of Android-based QR-Code technology provides a solution so that the presence can run efficiently. This research has three system configurations, including the encoder system, hardware system, and decoder system. The encoder system encodes data in the form of a National Student Number (NISN) into a QR-Code using the Bose, Chaudhuri, Hocquenghem (BCH) codes. The hardware system consists of an Android device and a student card. The decoder system carries out the QR-Code detection process with the Smart Presence application. The system was tested with black-box testing, detection distance testing, light-based detection testing, and stained and damaged student card testing. The presence system is able to detect QR-Code with a minimum distance of 3 cm and a maximum distance of 45 cm with an accuracy rate of 98% and an average computing time of 1.3 seconds.</em></p><p class="Default"><em><strong><br /></strong></em></p>
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Venkatesh, Divyashree Yamadur, Komala Mallikarjunaiah, and Mallikarjunaswamy Srikantaswamy. "A Comprehensive Review of Low Density Parity Check Encoder Techniques." Ingénierie des systèmes d information 27, no. 1 (February 28, 2022): 11–20. http://dx.doi.org/10.18280/isi.270102.

Повний текст джерела
Анотація:
This paper presents a survey on various technologies of low density parity check encoder. LDPC codes are capable to handle high speed communication channel, by reducing attenuation, hazards and efficiently rectifying the linear error correction. Various coding technologies used in new generation communication system, such as turbo code, hamming code, low-density parity check (LDPC) code and Bose–Chaudhuri–Hocquenghem (BHC) code, are widely used in recent communication system. The LDPC has technical remarkable advantages and better performance in high speed communication process compared to turbo code. This paper deals with study of LDPC encoding techniques with various methods of detecting error and its correction. Here classification and performance analysis of LDPC encoding techniques on the basis of resources utilization, systematic, non-systematic approaches and consumer data right etc. have been analyzed in this paper. Apart from above mentioned criteria, this study deals with hardware and software architecture of LDPC encoder in rectification of forward error correction, parallel execution of instruction set. This study and analysis could offer scalability, the future scope of improving the performance of LDPC encoder in all aspects of the next generation communication process. This paper gives overview of various LDPC encoder applications, drawbacks and solution to overcome it.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Fadhil, Mohammed, Nor Fadzilah Abdullah, Mahamod Ismail, Rosdiadee Nordin, Cebrail Ciftlikli, and Musaab Al-Obaidi. "Maximizing signal to leakage ratios in MIMO BCH cooperative beamforming scheme." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 5 (October 1, 2019): 3701. http://dx.doi.org/10.11591/ijece.v9i5.pp3701-3713.

Повний текст джерела
Анотація:
Beamforming (BF) technique in cooperative multiple input multiple output (MIMO) antenna arrays improves signal to noise ratio (SNR) of the intended user. The challenge is to design transmit beamforming vectors for every user while limiting the co-channel interference (CCI) from other users. In this paper, we proposed cooperative beamforming based on Signal-to-Leakage Ratio (SLR) to exploit the leakage power as a useful power in the second time slot after user cooperation, for this purpose successive interference cancellation (SIC) is employed in each user to separate the leakage signal from the desired signal. Without increasing the complexity, Maximizing Signal-to-Leakage Ratio (SLR) subject to proposed power constraint instead of a unity norm is the way to achieve extra leakage power. To reduce the erroneous, Bose–Chaudhuri–Hocquenghem (BCH) codes employed in Beamforming of (SIC) cooperative scheme BF(CS-SIC-BCH). Maximum-likelihood (ML) estimator method is used at each user receiver. Simulation results show that the performance of the proposed scheme BF (CS-SIC-BCH) over Rayleigh and Rician fading channel is significantly better than the performance beamforming based on SLR in Non-cooperative system. More specifically to achieve a BER of about the required SNR for the proposed scheme is about 1 dB less than the Non-cooperative system.
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Semyonov, S. I., and V. A. Lipnitsky. "The automorphisms and error orbits of Reed – Solomon codes." Doklady BGUIR 18, no. 4 (June 25, 2020): 20–27. http://dx.doi.org/10.35596/1729-7648-2020-18-4-20-27.

Повний текст джерела
Анотація:
The purpose of this work with its results presented in the article was to develop and transfer to the class of Reed – Solomon codes (RS-codes) the basic provisions of the theory of syndrome norms (TNS), previously developed for the noise-resistant coding of the class of Bose – Chaudhuri – Hocquenghem codes (BCH-codes), which is actively used in theory and practice. To achieve this goal, a transition has been made in the interpretation of the theory of RS-codes from polynomial to matrix language. This approach allows you to fully use the capabilities of Galois field theory. The main difficulty of RS-codes is that they rely on a non-binary alphabet. The same factor is attractive for practical applications of RS-codes. The matrix language allows you to break the syndromes of errors into components that are elements of the Galois field – the field of definition of RS-codes. The TNS for BCH codes is based on the use of automorphisms of these codes – cyclic and cyclotomic substitutions. Automorphisms of RS-codes are studied in detail. The cyclic substitution belongs to the categories of automorphisms of RS-codes and generates a subgroup Г of order N (code length). The cyclotomic substitution does not belong to the class of automorphisms of RS-codes – the power of the alphabet greater than 2 prevents this. When expanding the concept of automorphism of a code beyond substitutions of coordinates of vectors to automorphisms of RS-codes, homotheties or affine substitutions can be attributed, since they also form a cyclic group A of order N. It is shown that cyclic and affine substitutions commute with each other, which, generally speaking, is not typical for linear operators and substitutions. The group Г of cyclic substitutions, the group A of affine substitutions, and the combined AГ group of order N2 generate 3 types of error orbits in RS-codes. The structure of the orbits of errors with respect to the action of groups A, Г and the combined group AГ is studied {231 words}.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Agarwal, Arun, and S. K. Patra. "Performance Analysis of OFDM Based DAB Systems Using Concatenated Coding Technique." Advanced Materials Research 403-408 (November 2011): 105–13. http://dx.doi.org/10.4028/www.scientific.net/amr.403-408.105.

Повний текст джерела
Анотація:
Radio broadcasting technology in this era of compact disc is expected to deliver high quality audio programmes in mobile environment. The Eureka-147 Digital Audio Broadcasting (DAB) system with coded OFDM technology accomplish this demand by making receivers highly robust against effects of multipath fading environment. In this paper, we have analyzed the performance of DAB system conforming to the parameters established by the ETSI (EN 300 401) using time and frequency interleaving, concatenated Bose-Chaudhuri-Hocquenghem coding and convolutional coding method in different transmission channels. The results show that concatenated channel coding improves the system performance compared to convolutional coding.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Nadiyya, B. A. Nurul, Koredianto Usman, Suci Aulia, and B. C. Erizka. "X-Ray Images Encryption Analysis Using Arnold's Cat Map and Bose Chaudhuri Hocquenghem Codes." Journal of Southwest Jiaotong University 55, no. 6 (2020). http://dx.doi.org/10.35741/issn.0258-2724.55.6.41.

Повний текст джерела
Анотація:
In the medical world, a digital medical image is a requirement for image sharing in which the confidential data of the patient should be protected from unauthorized access. This study proposes a technique that can preserve image confidentiality using image encryption. This approach converts the original image into another shape that can not be visually interpreted, so unauthorized parties can not see an image's substance. This research proposes a method of X-Ray images encryption based on Arnold's Cat Map and Bose Chaudhuri Hocquenghem by shuffling coordinates from the original pixel into new coordinates. The Bose Chaudhuri Hocquenghem encoding scheme strengthens Arnold's cat map encryption by detecting and fixing bits of an image pixel value error. This study comprises results checked by giving the X-Ray or rontgen image noise with distinct variances. These algorithms are supposed to provide decrypted images with high accuracy and are more resistant to attack. Our result showed that the system using Bose Chaudhuri Hocquenghem codes has a better Peak Signal-to-Noise Ratio result equal to infinity and Bit Error Rate, equivalent to 0 at a more significant variance of each form of noise than the process using Arnold's Cat Map codes only. The Brute Force Attack for Bose Chaudhuri Hocquenghem takes 2.86 × 1058 years, while Arnold's Cat Map takes 3.9 × 1011 years, so the Bose Chaudhuri Hocquenghem code is more resistant to Brute Force Attack than the Arnold's Cat Map method.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Leong, Miu Yoong, Knud J. Larsen, Gunnar Jacobsen, Darko Zibar, Sergey Sergeyev, and Sergei Popov. "BCH Codes for Coherent Star DQAM Systems with Laser Phase Noise." Journal of Optical Communications 38, no. 1 (January 1, 2017). http://dx.doi.org/10.1515/joc-2016-0002.

Повний текст джерела
Анотація:
AbstractCoherent optical systems have relatively high laser phase noise, which affects the performance of forward error correction (FEC) codes. In this paper, we propose a method for selecting Bose–Chaudhuri–Hocquenghem (BCH) codes for coherent systems with star-shaped constellations and
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Khan, Maqsood M., Inam Bari, Omar Khan, Najeeb Ullah, Marina Mondin, and Fred Daneshgaran. "Soft decoding of short/medium length codes using ordered statistics for quantum key distribution." International Journal of Quantum Information, September 20, 2021, 2150025. http://dx.doi.org/10.1142/s0219749921500258.

Повний текст джерела
Анотація:
Quantum key distribution (QKD) is a cryptographic communication protocol that utilizes quantum mechanical properties for provable absolute security against an eavesdropper. The communication is carried between two terminals using random photon polarization states represented through quantum states. Both these terminals are interconnected through disjoint quantum and classical channels. Information reconciliation using delay controlled joint decoding is performed at the receiving terminal. Its performance is characterized using data and error rates. Achieving low error rates is particularly challenging for schemes based on error correcting codes with short code lengths. This article addresses the decoding process using ordered statistics decoding for information reconciliation of both short and medium length Bose–Chaudhuri–Hocquenghem codes over a QKD link. The link’s quantum channel is modeled as a binary symmetric quantum depolarization channel, whereas the classical channel is configured with additive white Gaussian noise. Our results demonstrate the achievement of low bit error rates, and reduced decoding complexity when compared to other capacity achieving codes of similar length and configuration.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

WAHBI, Azeddine, Anas El Habti El Idrissi El Idrissi, Ahmed Roukhe, Bahloul Bensassi, and Laamari Hlou. "Design, optimization and Real Time implementation of a new Embedded Chien Search Block for Reed-Solomon (RS) and Bose-Chaudhuri-Hocquenghem (BCH) codes on FPGA Board." International Journal of Communication Networks and Information Security (IJCNIS) 13, no. 1 (April 16, 2022). http://dx.doi.org/10.17762/ijcnis.v13i1.4889.

Повний текст джерела
Анотація:
The development of error correcting codes has been a major concern for communications systems. Therefore, RS and BCH (Reed-Solomon and Bose, Ray-Chaudhuri and Hocquenghem) are effective methods to improve the quality of digital transmission. In this paper a new algorithm of Chien Search block for embedded systems is proposed. This algorithm is based on a factorization of error locator polynomial. i.e, we can minimize an important number of logic gates and hardware resources using the FPGA card. Consequently, it reduces the power consumption with a percentage which can reach 40 % compared to the basic RS and BCH decoder. The proposed system is designed, simulated using the hardware description language (HDL) and Quartus development software. Also, the performance of the designed embedded Chien search block for decoder RS\BCH (255, 239) has been successfully verified by implementation on FPGA board.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

KORBAN, Adrian, Serap ŞAHİNKAYA, and Deniz ÜSTÜN. "Mutation-Based Algebraic Artificial Bee Colony Algorithm for Computing the Distance of Linear Codes." Turkish Journal of Mathematics and Computer Science, January 11, 2022. http://dx.doi.org/10.47000/tjmcs.982426.

Повний текст джерела
Анотація:
Finding the minimum distance of linear codes is a non-deterministic polynomial-time-hard problem and different approaches are used in the literature to solve this problem. Although, some of the methods focus on finding the true distances by using exact algorithms, some of them focus on optimization algorithms to find the lower or upper bounds of the distance. In this study, we focus on the latter approach. We first give the swarm intelligence background of artificial bee colony algorithm, we explain the algebraic approach of such algorithm and call it the algebraic artificial bee colony algorithm (A-ABC). Moreover, we develop the A-ABC algorithm by integrating it with the algebraic differential mutation operator. We call the developed algorithm the mutation-based algebraic artificial bee colony algorithm (MBA-ABC). We apply both; the A-ABC and MBA-ABC algorithms to the problem of finding the minimum distance of linear codes. The achieved results indicate that the MBA-ABC algorithm has a superior performance when compared with the A-ABC algorithm when finding the minimum distance of Bose, Chaudhuri, and Hocquenghem (BCH) codes (a special type of linear codes).
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Devarajan, Anand, Kapardhi Bangaru, and Devendra Ojha. "FPGA based telecommand system for balloon-borne scientific payloads." Energy Harvesting and Systems, July 3, 2023. http://dx.doi.org/10.1515/ehs-2022-0082.

Повний текст джерела
Анотація:
Abstract Telecommand (TC) plays a crucial role in the success of high-altitude balloon experiments. Bose, Ray-Chaudhuri, Hocquenghem (BCH) codes are commonly employed to ensure reliable command operation. The Balloon Facility (BF) of Tata Institute of Fundamental Research (TIFR) uses a TC system based on BCH (31,16) coding technique, to control balloon and payload operations. This paper presents prototyping and implementation of TC encoder and decoder using Spartan 6 Field Programmable Gate Array (FPGA). The code is written in Very high-speed integrated circuit Hardware Description Language (VHDL). Simulation and synthesis are done using Xilinx ISE 14.7 design suite. Simulation results show the design is robust. The TC encoder is implemented in a commercial FPGA development board and the TC decoder is implemented in a specially designed FPGA board, successfully. This paper presents the salient features of the TC system in use and the implementation of the system using FPGA.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Süzer, Ahmet Esat, and Hakan Oktal. "A comparison analysis on forward error correction technology: a future perspective for GNSS." Aircraft Engineering and Aerospace Technology, June 28, 2023. http://dx.doi.org/10.1108/aeat-10-2021-0319.

Повний текст джерела
Анотація:
Purpose The main aim of this study is to elaborately examine the error correction technology for global navigation satellite system (GNSS) navigation messages and to draw a conceptual decision support framework related to the modernization of the GNSS and other systems. Design/methodology/approach The extensive simulation model developed in Matrix Laboratory (MATLAB) is used to evaluate the performance of forward error correction (FEC) codes such as Hamming, Bose–Chaudhuri–Hocquenghem, convolutional, turbo, low-density parity check (LDPC) and polar codes under different levels of noise. Findings The performance and robustness of the aforementioned algorithms are compared based on the bit length, complexity and execution time of the GNSS navigation message. In terms of bit error rate, LDPC coding exhibits more ability in the robustness of the navigation message, while polar code gives better results according to the execution time. Practical implications In view of future new GNSS signals and message design, the findings of this paper may provide significant insight into navigation message modernization and design as an important part of GNSS modernization. Originality/value To the best of the authors’ knowledge, this is the first study that conducts a direct comparison of various FEC algorithms on GNSS navigation message performance against noise, taking into consideration turbo and newly developed polar codes.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Fadhil, Mohammed, Asma Abu-Samah, Rosdiadee Nordin, Mahamod Ismail, and Nor Fadzilah Abdullah. "Comparison of BCH Code Performance in LTE-Advanced Cooperative System in Suburban, Urban and Rural Environment Based on WINNER II Channel Model." International Journal of Integrated Engineering 13, no. 5 (July 31, 2021). http://dx.doi.org/10.30880/ijie.2021.13.05.027.

Повний текст джерела
Анотація:
Multi-path fading is a severe issue that causes fluctuations in the amplitudes of the received signals. For combating this issue, several researchers have used cooperative communication in the Long-Term Evolution (LTE)-advanced system. To further decrease the degradative effects of transmitted signals, various error correction techniques can be used to recover the erroneous components, especially when the channel has been deep fading. The paper investigates the general performance of the Convolutional Codes (CC) in the LTE-advanced cooperative system and compare it with the Bose-Chaudhuri-Hocquenghem (BCH) codes. The comparison is based on WINNER II project as the channel model between the nodes in the two coding processes. To validate the advantages of BCH code, the process were tested on three different environments; a suburban macro-cell, urban macro-cell, and the rural micro-cell with prior study to understand the appropriate relay height in every environment. Path loss models for each environment were derived and proposed as part of the proposed simulation framework. Conducted simulation studies based on bit error rate and direct connection showed that the use of the CC and the BCH codes in a relay technologies could significantly increase the system performance. It was noted that the performance of the system which used BCH nodes was better than the system using CC nodes in an LTE-advanced cooperative system.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії