53,823 research outputs found

    PERFORMANCE COMPARISON OF NON-INTERLEAVED BCH CODES AND INTERLEAVED BCH CODES

    Get PDF
    This project covers the research about the BCH error correcting codes and the performance of interleaved and non-interleaved BCH codes. Both long and short BCH codes for multimedia communication are examined in an A WGN channel. Algorithm for simulating the BCH codes was also being investigated, which includes generating the parity check matrix, generating the message code in Galois array matrix, encoding the message blocks, modulation and decoding the message blocks. Algorithm for interleaving that includes interleaving message, including burst errors and deinterleaving message is combined with the BCH codes algorithm for simulating the interleaved BCH codes. The performance and feasibility of the coding structure are tested. The performance comparison between interleaved and noninterleaved BCH codes is studied in terms of error performance, channel performance and effect of data rates on the bit error rate (BER). The Berlekamp-Massey Algorithm decoding scheme was implemented. Random integers are generated and encoded with BCH encoder. Burst errors are added before the message is interleaved, then enter modulation and channel simulation. Interleaved message is then compared with noninterleaved message and the error statistics are compared. Initially, certain amount of burst errors is used. "ft is found that the graph does not agree with the theoretical bit error rate (BER) versus signal-to-noise ratio (SNR). When compared between each BCH codeword (i.e. n = 31, n = 63 and n = 127), n = 31 shows the highest BER while n = 127 shows the lowest BER. This happened because of the occurrence of error bursts and also due to error frequency. A reduced size or errors from previous is used in the algorithm. A graph similar to the theoretical BER vs SNR is obtained for both interleaved and non-interleaved BCH codes. It is found that BER of non-interleaved is higher than interleaved BCH codes as SNR increases. These observations show that size of errors influence the effect of interleaving. Simulation time is also studied in terms of block length. It is found that interleaved BCH codes consume longer simulation time compared to non-interleaved BCH codes due to additional algorithm for the interleaved BCH codes

    PERFORMANCE COMPARISON OF NON-INTERLEAVED BCH CODES AND INTERLEAVED BCH CODES

    Get PDF
    This project covers the research about the BCH error correcting codes and the performance of interleaved and non-interleaved BCH codes. Both long and short BCH codes for multimedia communication are examined in an A WGN channel. Algorithm for simulating the BCH codes was also being investigated, which includes generating the parity check matrix, generating the message code in Galois array matrix, encoding the message blocks, modulation and decoding the message blocks. Algorithm for interleaving that includes interleaving message, including burst errors and deinterleaving message is combined with the BCH codes algorithm for simulating the interleaved BCH codes. The performance and feasibility of the coding structure are tested. The performance comparison between interleaved and noninterleaved BCH codes is studied in terms of error performance, channel performance and effect of data rates on the bit error rate (BER). The Berlekamp-Massey Algorithm decoding scheme was implemented. Random integers are generated and encoded with BCH encoder. Burst errors are added before the message is interleaved, then enter modulation and channel simulation. Interleaved message is then compared with noninterleaved message and the error statistics are compared. Initially, certain amount of burst errors is used. "ft is found that the graph does not agree with the theoretical bit error rate (BER) versus signal-to-noise ratio (SNR). When compared between each BCH codeword (i.e. n = 31, n = 63 and n = 127), n = 31 shows the highest BER while n = 127 shows the lowest BER. This happened because of the occurrence of error bursts and also due to error frequency. A reduced size or errors from previous is used in the algorithm. A graph similar to the theoretical BER vs SNR is obtained for both interleaved and non-interleaved BCH codes. It is found that BER of non-interleaved is higher than interleaved BCH codes as SNR increases. These observations show that size of errors influence the effect of interleaving. Simulation time is also studied in terms of block length. It is found that interleaved BCH codes consume longer simulation time compared to non-interleaved BCH codes due to additional algorithm for the interleaved BCH codes

    Coding with Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis

    Full text link
    This study examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise (AWGN) wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. We have focused on some examples of Bose-Chaudhuri-Hocquenghem (BCH) and low-density parity-check (LDPC) codes to estimate the security gap, which we have used as a measure of physical layer security, in addition to the bit error rate. Based on a number of numerical examples, we found that such a transmission technique can outperform alternative solutions. In fact, when an eavesdropper (Eve) has a worse channel than the authorized user (Bob), the security gap required to reach a given level of security is very small. The amount of degradation of Eve's channel with respect to Bob's that is needed to achieve sufficient security can be further reduced by implementing scrambling and descrambling operations on blocks of frames, rather than on single frames. While Eve's channel has a quality equal to or better than that of Bob's channel, we have shown that the use of a hybrid automatic repeat-request (HARQ) protocol with authentication still allows achieving a sufficient level of security. Finally, the secrecy performance of some practical schemes has also been measured in terms of the equivocation rate about the message at the eavesdropper and compared with that of ideal codes.Comment: 29 pages, 10 figure

    Sparse neural networks with large learning diversity

    Full text link
    Coded recurrent neural networks with three levels of sparsity are introduced. The first level is related to the size of messages, much smaller than the number of available neurons. The second one is provided by a particular coding rule, acting as a local constraint in the neural activity. The third one is a characteristic of the low final connection density of the network after the learning phase. Though the proposed network is very simple since it is based on binary neurons and binary connections, it is able to learn a large number of messages and recall them, even in presence of strong erasures. The performance of the network is assessed as a classifier and as an associative memory

    Design of Non-Binary Quasi-Cyclic LDPC Codes by ACE Optimization

    Full text link
    An algorithm for constructing Tanner graphs of non-binary irregular quasi-cyclic LDPC codes is introduced. It employs a new method for selection of edge labels allowing control over the code's non-binary ACE spectrum and resulting in low error-floor. The efficiency of the algorithm is demonstrated by generating good codes of short to moderate length over small fields, outperforming codes generated by the known methods.Comment: Accepted to 2013 IEEE Information Theory Worksho

    Rewriting Flash Memories by Message Passing

    Get PDF
    This paper constructs WOM codes that combine rewriting and error correction for mitigating the reliability and the endurance problems in flash memory. We consider a rewriting model that is of practical interest to flash applications where only the second write uses WOM codes. Our WOM code construction is based on binary erasure quantization with LDGM codes, where the rewriting uses message passing and has potential to share the efficient hardware implementations with LDPC codes in practice. We show that the coding scheme achieves the capacity of the rewriting model. Extensive simulations show that the rewriting performance of our scheme compares favorably with that of polar WOM code in the rate region where high rewriting success probability is desired. We further augment our coding schemes with error correction capability. By drawing a connection to the conjugate code pairs studied in the context of quantum error correction, we develop a general framework for constructing error-correction WOM codes. Under this framework, we give an explicit construction of WOM codes whose codewords are contained in BCH codes.Comment: Submitted to ISIT 201

    Convolutional and tail-biting quantum error-correcting codes

    Full text link
    Rate-(n-2)/n unrestricted and CSS-type quantum convolutional codes with up to 4096 states and minimum distances up to 10 are constructed as stabilizer codes from classical self-orthogonal rate-1/n F_4-linear and binary linear convolutional codes, respectively. These codes generally have higher rate and less decoding complexity than comparable quantum block codes or previous quantum convolutional codes. Rate-(n-2)/n block stabilizer codes with the same rate and error-correction capability and essentially the same decoding algorithms are derived from these convolutional codes via tail-biting.Comment: 30 pages. Submitted to IEEE Transactions on Information Theory. Minor revisions after first round of review
    corecore