序号 专利名 申请号 申请日 公开(公告)号 公开(公告)日 发明人
161 Method for improving the performance of a coding in a radio communications system US10485507 2001-08-03 US07421033B2 2008-09-02 Ari Hottinen
The invention relates to a method for improving the performance of data transmissions over a communications channel, wherein data is coded and modulated for transmission, wherein coding the data results in differently coded bits. In order to allow for a simple way of a more flexible coding, it is proposed that the differently coded bits are mapped for modulation to different modulation symbols of a symbol alphabet, to which modulation symbols different relative reliabilities are assigned, and wherein by mapping the coded bits to the modulated symbols, different reliabilities are associated to differently coded bits depending on the conditions on the communications channel. The invention equally relates to a corresponding communications system and to elements of such a communications system.
162 LOW DIMENSIONAL SPECTRAL CONCENTRATION CODES AND DIRECT LIST DECODING US11772049 2007-06-29 US20080126910A1 2008-05-29 Ramarathnam Venkatesan; Adi Akavia
Systems and methods provide an optionally keyed error-correcting code that is spectrally concentrated. Each codeword of the low dimensional spectral concentration code (LDSC code) typically has very few coefficients of large magnitude and can be constructed even with limited processing resources. Decoding can be performed on low power devices. Error-correcting code is constructed around a key using basic computer arithmetic for computations instead of finite field arithmetic, thus saving energy. A recipient who possesses the key enjoys correction of a relatively high percentage of noise errors. In one implementation, a direct list-decoder iteratively estimates a list of message words directly, instead of a list of codewords. In variations, a unique message word is selected from the list either by applying a randomness test or by using message passing.
163 Apparatus and method for decoding a received message with a priori information US11289858 2005-11-30 US20070124654A1 2007-05-31 Jeffrey Smolinske; Michael Buckley; Kenneth Stewart
An apparatus and method for receiving a message stream on a channel. A message is received on the channel. Information regarding the bits of a successfully decoded message is added to a message attributes list if the message is successfully decoded. An attempt is made to decode a subsequent message based on the information in the message attributes list.
164 Signal, storage medium, method and device for encoding, method and device for decoding US10511216 2003-04-17 US20050166130A1 2005-07-28 Willem Coene; Antonius Adrianus Kalker
The invention relates to a signal comprising a runlength limited (RLL) encoded binary d,k channel bitstream 3, wherein parameter d defines a minimum number and parameter k defines a maximum number of zeroes between any two ones of said bitstream 3 or vice versa, comprising a number of sections of respectively N successive RLL channel bits, called RLL rows 8-13, 45, each RLL row 8-13, 45 representing a parity-check code-word, called row parity-check code-word, in which a so-called row-based parity-check constraint for said RLL row 8-13. 45 has been realized, characterized in that K sections of respectively N successive channel bits, called column parity-check rows 21, 22, 43, 44, 46, are located at predetermined positions of a group of M RLL rows 8-13. 45, K, N and M being integer values, said column parity-check rows 21, 22, 43, 44, 46 comprising a plurality of column parity-check enabling channel words 30, 42, 48, wherein each of said column parity-check check enabling channel words 30, 42, 48 realizes a so-called column-based parity-check constraint for all so-called corresponding segments 24-29 of at least said M RLL rows 8-13, 45 of said group that correspond to a specific column parity-check enabling channel word 30, 42, 48), hereby constituting a column parity-check codeword. Furthermore, the invention relates to a storage medium comprising such a signal as well as a method and a device for encoding a stream of user data bits into such a signal as well as a method and a device for decoding such a signal.
165 Method of encoding and decoding US10501824 2002-12-12 US20050034047A1 2005-02-10 Aalbert Stek; Cornelis Schep; Martinus Blum
The invention relates to a method of encoding user data into codevectors and to a corresponding method of decoding codevectors into user data. In order to be able to use the same ECC decoder for decoding of more than one type of data a method of encoding is proposed comprising the steps of: a) generating a first block of a fixed first number of data symbols by taking a fixed second number, being smaller than said first number, of user data symbols, and a fixed third number of dummy data symbols, and by arranging said user data symbols and said dummy data symbols in a predetermined order, b) encoding said first block of data symbols using an ECC encoder (2) to obtain a codeword having a fixed number of symbols, said codeword comprising said first block of data symbols and a second block of a fixed forth number of parity symbols, and (c) generating a codevector by selecting a fifth predetermined number of user data symbols and a sixth predetermined number of parity symbols from said codeword, the sum of said fifth and sixth number being predetermined and smaller than the sum of said second and forth number.
166 Radio telecommunications system operative by interactive determination of soft estimates, and a corresponding method US10643182 2003-08-18 US20040038653A1 2004-02-26 Holger Claussen; Hamid Reza Karimi
A radio telecommunications system is provided operative to communicate digital data symbols with higher than quadrature phase shift keying (QPSK) modulation. The system comprises a transmitter (1) and a receiver (2). The transmitter (1) comprises a modulator (d) and means (a, b, c, null) to split and encode the data into a first block of more significant bits of symbols and a second block of less significant bits of the symbols for modulating by the modulator (d). The receiver (2) is operative to receive digital data bits by iterative determination of soft estimates of bits followed by a hard decision as to what bit was intended. The receiver (2) comprises a first processor (3) operative to provide first soft estimates of bits of the received signal, and a second processor (13) operative to decode the first soft estimates and to provide second soft estimates of the bits. The receiver (2) also comprises a first combiner (11null) operative to provide adapted first soft estimates to the second processor (13), the adapted first soft estimates of each bit being dependent upon the respective first soft estimate and a respective previous first soft estimate. The receiver (2) also comprises a second combiner (17) operative to provide third soft estimates back to the first processor for subsequent further decoding, the third soft estimates of each bit being dependent upon the respective second soft estimate and a respective previous second soft estimate.
167 Power-efficient communication protocol US09378411 1999-08-20 US06553535B1 2003-04-22 Haruhiko H. Asada; Cem Erin; Kai-Yeung Siu
A method and apparatus for telemetering data on a channel having a maximum data rate by utilizing a power efficient communication protocol is provided. The data to be telemetered comprises a number of source symbols where each source symbol is characterized by a probability of occurrence. A sequence of signals forming codewords having an energy and a length is produced. The length for the codewords is based at least on the number of symbols to be coded. Each codeword signifies a specified source symbol on the basis of a mapping between source symbols and codewords. The mapping is such that each source symbol of lower probability of occurrence is associated with a codeword of at least equal energy.
168 Method and device for source-controlled channel decording using kalman filter US09472059 1999-12-23 US06393075B1 2002-05-21 Wen Xu
Data are received by a receiver in a frame by frame transmission. The received data are processed in a maximum a posteriori probability algorithm using metric increments. In order to calculate the metric increments, use is made of reliability values which have been determined in an estimation unit, using a Kalman filter.
169 ENTWINED ENCRYPTION AND ERROR CORRECTION US15667111 2017-08-02 US20190020470A1 2019-01-17 Bishara Shamee; Steven R. Wilkinson; Anna M. Johnston
Generally discussed herein are systems, devices, and methods for entwined encryption and error correction and/or error detection. An entwined cryptographic encode device can include a memory including data indicating a set of relatively prime, irreducible polynomials stored and indexed thereon, entwined encryption encoding circuitry to receive data, transform the data to a set of data integers modulo respective polynomial integers representative of respective polynomials of the polynomials stored on the memory, and perform a Da Yen weave on the transformed data based on received cipher data, and provide the weaved transformed data to a medium.
170 METHOD AND APPARATUS FOR TRANSMITTING HAMMING WEIGHT AND CODEWORD US15452687 2017-03-07 US20180262216A1 2018-09-13 Kwangseok NOH; Dongkyu KIM; Myeongjin KIM; Sangrim LEE; Hojae LEE
A method for transmitting a codeword in a wireless communication system is disclosed. The method includes generating a codeword by encoding an input signal based on a polar code, acquiring a Hamming weight from a bit sequence of at least a part of the codeword, generating Hamming weight information based on the Hamming weight, and transmitting the Hamming weight information and the codeword to a receiver. The Hamming weight information includes a range indicator indicating a range to which the Hamming weight belongs, among a plurality of ranges.
171 Method and apparatus for transmitting hamming weight and codeword US15452687 2017-03-07 US10075197B1 2018-09-11 Kwangseok Noh; Dongkyu Kim; Myeongjin Kim; Sangrim Lee; Hojae Lee
A method for transmitting a codeword in a wireless communication system is disclosed. The method includes generating a codeword by encoding an input signal based on a polar code, acquiring a Hamming weight from a bit sequence of at least a part of the codeword, generating Hamming weight information based on the Hamming weight, and transmitting the Hamming weight information and the codeword to a receiver. The Hamming weight information includes a range indicator indicating a range to which the Hamming weight belongs, among a plurality of ranges.
172 ERROR CORRECTION METHOD OF DATA STORAGE DEVICE US15632549 2017-06-26 US20180191373A1 2018-07-05 Nack Hyun KIM; Dong Wook KIM; Min Kyu LEE
An error correction code processing method includes performing a first encoding operation for a data group of a first direction; performing a second encoding operation for a data group of a second direction, wherein the data group of the first direction shares one or more data with the data group of the second direction; performing a first decoding operation of correcting an error included in the data group of the first direction; and performing a second decoding operation of correcting an error included in the data group of the second direction when the first decoding operation fails.
173 CIRCUITS AND METHODS FOR WRITING AND READING DATA US15602488 2017-05-23 US20170346505A1 2017-11-30 Julie Henzler
A writing circuit for writing write data into a memory comprises an evaluator configured for providing an error handling code on the basis of the write data. A modifier reversibly modifies extended write data comprising both the write data and the error handling code in dependence on address information related to a writing address in order to provide modified extended write data. A writer writes the modified extended write data in a position of the memory defined by a writing address. A reading circuit for reading extended read data from a memory comprises a reader configured for reading the extended read data from a position of the memory defined by a reading address. A de-modifier modifies the extended read data in dependence on address information related to a reading address in order to provide extracted read data and an extracted error handling code. An error-detector detects based on the extracted error handling code whether the extracted read data comprises an error.
174 Product coded modulation scheme based on E8 lattice and binary and nonbinary codes US14466372 2014-08-22 US09692456B1 2017-06-27 Dariush Dabiri
A transceiver architecture can contain an encoder and a decoder for communicating high speed transmissions. The encoder can modulate signal data based on a product code of an E8 lattice based on binary and non binary codes that creates an extended Hamming code of a multi-level structure of E8 with four bit estimates. During decoding the multi-level E8 decoding is performed on the Hamming code and then row decoding and column decoding are performed. Then lattice decoding is performed on the output of the row and column decoding. This decoding process can be iteratively performed a predetermined number of times until the encoded bits are decoded.
175 Transmitter and repetition method thereof US15099998 2016-04-15 US09525437B2 2016-12-20 Se-ho Myung; Kyung-joong Kim; Hong-sil Jeong
A transmitter is provided. The transmitter includes: a low density parity check (LDPC) encoder configured to encode input bits to generate an LDPC codeword including the input bits and parity bits; a repeater configured to select at least a part of bits constituting the LDPC codeword and add the selected bits after the input bits; and a puncturer configured to puncture at least a part of the parity bits.
176 Data encoding in solid-state storage apparatus US14496416 2014-09-25 US09502138B2 2016-11-22 Thomas Mittelholzer; Nikolaos Papandreou; Charalampos Pozidis
A method for encoding an input data block for storage in q-level cells of solid-state memory includes producing a preliminary block from the input data block by modulation encoding at least part of the input block into a first group of qary symbols via a first drift-tolerant encoding scheme, the preliminary block comprising the first group of qary symbols and any remainder of the input block not encoded via the first encoding scheme; generating parity data for the preliminary block via an error-correction encoding scheme; modulation encoding the parity data and any remainder of the input block into a second group of qary symbols via a second drift-tolerant encoding scheme; and supplying the qary symbols of the first and second groups for storage in respective q-level memory cells.
177 Methods and apparatus for generating authenticated error correcting codes US14230655 2014-03-31 US09496897B1 2016-11-15 Nikolaos Triandopoulos; Ari Juels; Roberto Tamassia; James Alan Kelley
Methods and apparatus are provided for encoding and decoding via authenticated error correcting codes, such as secure LT codes, secure Raptor codes, block codes and/or rateless codes. Encoded symbols are generated via an authenticated error correcting code by applying a Luby Transform (LT) code to a plurality of message symbols to produce one or more intermediate symbols using a pseudo random number generator (PRNG) to select the plurality of message symbols to combine to produce the intermediate symbols; encrypting the intermediate symbols to produce encrypted symbols; computing an authentication value, such as a message authentication code (MAC), over one or more of the one or more encrypted symbols; and appending the authentication value to the corresponding encrypted symbols to form the encoded symbols. Block scalable and random scalable constructions are also provided, as well as decoding techniques for all of the constructions.
178 Method and apparatus for transmission and reception of in-band on-channel radio signals including complementary low density parity check coding US14817423 2015-08-04 US09479197B2 2016-10-25 Brian W. Kroeger; Paul J. Peyla
A method includes: constructing complementary low density parity check codewords by generating a first codeword having a first code rate; and partitioning the first codeword by assigning groups of bits of the first codeword to four quarter-partitions, wherein each of the quarter partitions includes bits in one half of one of four independently decodable semi-codewords each having a second code rate that is larger than the first code rate. Receivers that receive signals produced by the method are also disclosed.
179 Test pattern optimization for LDPC based flawscan US13672218 2012-11-08 US09246519B2 2016-01-26 Jefferson E. Singleton; Shaohua Yang; Bruce A. Wilson; Keenan T. O'Brien
A method for producing a LDPC encoded test pattern for media in a LDPC based drive system includes adding error detection code data to a predominantly zero bit test pattern and adding additional zero bits to produce a test pattern of a desirable length. The test pattern may then be scrambled to produce a desirable flaw detection test pattern. The flaw detection test pattern may then be encoding with an LDPC code, or other error correction code with minimal disturbance to the run length constraints of the data pattern, and written to a storage medium.
180 METHOD AND APPARATUS FOR TRANSMISSION AND RECEPTION OF IN-BAND ON-CHANNEL RADIO SIGNALS INCLUDING COMPLEMENTARY LOW DENSITY PARITY CHECK CODING US14817423 2015-08-04 US20150341049A1 2015-11-26 Brian W. Kroeger; Paul J. Peyla
A method includes: constructing complementary low density parity check codewords by generating a first codeword having a first code rate; and partitioning the first codeword by assigning groups of bits of the first codeword to four quarter-partitions, wherein each of the quarter partitions includes bits in one half of one of four independently decodable semi-codewords each having a second code rate that is larger than the first code rate. Receivers that receive signals produced by the method are also disclosed.
QQ群二维码
意见反馈