scispace - formally typeset
Search or ask a question

Showing papers on "BCH code published in 1998"


Journal ArticleDOI
TL;DR: An iterative decoding algorithm for any product code built using linear block codes based on soft-input/soft-output decoders for decoding the component codes so that near-optimum performance is obtained at each iteration.
Abstract: This paper describes an iterative decoding algorithm for any product code built using linear block codes. It is based on soft-input/soft-output decoders for decoding the component codes so that near-optimum performance is obtained at each iteration. This soft-input/soft-output decoder is a Chase decoder which delivers soft outputs instead of binary decisions. The soft output of the decoder is an estimation of the log-likelihood ratio (LLR) of the binary decisions given by the Chase decoder. The theoretical justifications of this algorithm are developed and the method used for computing the soft output is fully described. The iterative decoding of product codes is also known as the block turbo code (BTC) because the concept is quite similar to turbo codes based on iterative decoding of concatenated recursive convolutional codes. The performance of different Bose-Chaudhuri-Hocquenghem (BCH)-BTCs are given for the Gaussian and the Rayleigh channel. Performance on the Gaussian channel indicates that data transmission at 0.8 dB of Shannon's limit or more than 98% (R/C>0.98) of channel capacity can be achieved with high-code-rate BTC using only four iterations. For the Rayleigh channel, the slope of the bit-error rate (BER) curve is as steep as for the Gaussian channel without using channel state information.

970 citations


Proceedings ArticleDOI
08 Nov 1998
TL;DR: An improved list decoding algorithm for decoding Reed-Solomon codes and alternant codes and algebraic-geometric codes is presented, including a solution to a weighted curve fitting problem, which is of use in soft-decision decoding algorithms for Reed- Solomon codes.
Abstract: Given an error-correcting code over strings of length n and an arbitrary input string also of length n, the list decoding problem is that of finding all codewords within a specified Hamming distance from the input string. We present an improved list decoding algorithm for decoding Reed-Solomon codes. The list decoding problem for Reed-Solomon codes reduces to the following "curve-fitting" problem over a field F: Given n points {(x/sub i/.y/sub i/)}/sub i=1//sup n/, x/sub i/,y/sub i//spl isin/F, and a degree parameter k and error parameter e, find all univariate polynomials p of degree at most k such that y/sub i/=p(x/sub i/) for all but at most e values of i/spl isin/{1....,n}. We give an algorithm that solves this problem for e 1/3, where the result yields the first asymptotic improvement in four decades. The algorithm generalizes to solve the list decoding problem for other algebraic codes, specifically alternant codes (a class of codes including BCH codes) and algebraic-geometric codes. In both cases, we obtain a list decoding algorithm that corrects up to n-/spl radic/(n-d-) errors, where n is the block length and d' is the designed distance of the code. The improvement for the case of algebraic-geometric codes extends the methods of Shokrollahi and Wasserman (1998) and improves upon their bound for every choice of n and d'. We also present some other consequences of our algorithm including a solution to a weighted curve fitting problem, which is of use in soft-decision decoding algorithms for Reed-Solomon codes.

532 citations


Journal ArticleDOI
TL;DR: Elements of the theory of algebraic curves, at a level sufficient to understand the code constructions and decoding algorithms, are introduced.
Abstract: The theory of error-correcting codes derived from curves in an algebraic geometry was initiated by the work of Goppa as generalizations of Bose-Chaudhuri-Hocquenghem (BCH), Reed-Solomon (RS), and Goppa codes. The development of the theory has received intense consideration since that time and the purpose of the paper is to review this work. Elements of the theory of algebraic curves, at a level sufficient to understand the code constructions and decoding algorithms, are introduced. Code constructions from particular classes of curves, including the Klein quartic, elliptic, and hyperelliptic curves, and Hermitian curves, are presented. Decoding algorithms for these classes of codes, and others, are considered. The construction of classes of asymptotically good codes using modular curves is also discussed.

304 citations


Journal ArticleDOI
TL;DR: A decoding algorithm which only uses parity check vectors of minimum weight is proposed, which gives results close to soft decision maximum likelihood (SDML) decoding for many code classes like BCH codes.
Abstract: Iterative decoding methods have gained interest, initiated by the results of the so-called "turbo" codes. The theoretical description of this decoding, however, seems to be difficult. Therefore, we study the iterative decoding of block codes. First, we discuss the iterative decoding algorithms developed by Gallager (1962), Battail et al. (1979), and Hagenauer et al. (1996). Based on their results, we propose a decoding algorithm which only uses parity check vectors of minimum weight. We give the relation of this iterative decoding to one-step majority-logic decoding, and interpret it as gradient optimization. It is shown that the used parity check set defines the region where the iterative decoding decides on a particular codeword. We make plausible that, in almost all cases, the iterative decoding converges to a codeword after some iterations. We derive a computationally efficient implementation using the minimal trellis representing the used parity check set. Simulations illustrate that our algorithm gives results close to soft decision maximum likelihood (SDML) decoding for many code classes like BCH codes. Reed-Muller codes, quadratic residue codes, double circulant codes, and cyclic finite geometry codes. We also present simulation results for product codes and parallel concatenated codes based on block codes.

129 citations


Patent
28 Apr 1998
TL;DR: In this article, a data packet is transmitted by dividing it into sub-packets, for example by distributing successive bytes of the data packet to different subpackets each containing at most p n -1 symbols, where p is a prime number.
Abstract: A data packet is transmitted by dividing it into sub-packets, for example by distributing successive bytes of the data packet to different sub-packets each containing at most p n -1 symbols, where p is a prime number, and transmitting the sub-packets along two or more respective paths. CRC checksums are added to the sub-packets, the checksum for each path being generated using a different and respective generator polynomial of degree b. These generator polynomials are selected so that, for arithmetic carried out modulo p, each polynomial has a respective factor of degree at least b-n+1, and the collection of polynomials which are each exactly divisible by all such factors constitutes a BCH code. As a result the system has advantageous properties in respect of error detection and implementation.

65 citations


Proceedings ArticleDOI
18 May 1998
TL;DR: This work compares the performance of BCH block codes and pure ARQ when a continuous stream of bits is to be transmitted across a burst-error channel and finds that for practical values of the parameters, better performance is achieved by ARQ schemes.
Abstract: In local wireless communications, the use of retransmission techniques to recover from channel errors are a feasible solution, which in some instances may be more efficient than forward error correction. We compare the performance of BCH block codes and pure ARQ when a continuous stream of bits is to be transmitted across a burst-error channel. The presence of a delay constraint is considered, which causes degraded BCH error-correction performance (due to non-ideal interleaving) and block dropping in ARQ (due to retransmission delay). In most cases, for practical values of the parameters, better performance is achieved by ARQ schemes.

63 citations


Journal Article
TL;DR: In this paper, an improved list decoding algorithm for decoding Reed-Solomon codes was presented, where the list decoding problem was reduced to a curve-fitting problem over a field F and the algorithm was shown to solve this problem for e 1/3, the first asymptotic improvement in four decades.
Abstract: Given an error-correcting code over strings of length n and an arbitrary input string also of length n, the list decoding problem is that of finding all codewords within a specified Hamming distance from the input string. We present an improved list decoding algorithm for decoding Reed-Solomon codes. The list decoding problem for Reed-Solomon codes reduces to the following "curve-fitting" problem over a field F: Given n points {(x/sub i/.y/sub i/)}/sub i=1//sup n/, x/sub i/,y/sub i//spl isin/F, and a degree parameter k and error parameter e, find all univariate polynomials p of degree at most k such that y/sub i/=p(x/sub i/) for all but at most e values of i/spl isin/{1....,n}. We give an algorithm that solves this problem for e 1/3, where the result yields the first asymptotic improvement in four decades. The algorithm generalizes to solve the list decoding problem for other algebraic codes, specifically alternant codes (a class of codes including BCH codes) and algebraic-geometric codes. In both cases, we obtain a list decoding algorithm that corrects up to n-/spl radic/(n-d-) errors, where n is the block length and d' is the designed distance of the code. The improvement for the case of algebraic-geometric codes extends the methods of Shokrollahi and Wasserman (1998) and improves upon their bound for every choice of n and d'. We also present some other consequences of our algorithm including a solution to a weighted curve fitting problem, which is of use in soft-decision decoding algorithms for Reed-Solomon codes.

53 citations


Journal ArticleDOI
TL;DR: In this paper, a semi-continuous version of the Baker-Campbell-Hausdorff (BCH) expansion is proposed to solve the Schrodinger equation for Hamiltonians with complicated, piecewise continuous time dependence.
Abstract: We show that an explicit solution to a semi-continuous analog to the Baker–Campbell–Hausdorff (BCH) problem can be derived by an appropriate combination of the Magnus and BCH expansions. The resulting semi-continuous BCH (scBCH) expansion forms a valuable tool for solving the time-dependent Schrodinger equation for Hamiltonians with complicated, piecewise continuous time dependence. Such Hamiltonians are typical in multiple-pulse coherent spectroscopy. Using the scBCH expansion we derive a number of general formulas, including relations for permuted pulse sequences. These formulas simplify calculation of the effective Hamiltonian for advanced multiple-pulse experiments and allow for evaluation of this to considerably higher order than is possible using the Magnus expansion. This is important for the detailed analysis and systematic design of multiple-pulse experiments which emphasize some interactions while effectively suppressing others. The scBCH expansion is applied to problems of homonuclear dipolar decoupling in solid-state NMR and broadband heteronuclear decoupling in liquid-state NMR. Improved high-order pulse sequences for on- and off-resonance decoupling are introduced and existing recursive expansion strategies are evaluated within the presented theoretical framework.

41 citations


Journal ArticleDOI
01 Jan 1998
TL;DR: The minimum Hamming distance and the generalized Hamming weight of BCH codes overZm.G a finite abelian group are studied and a classification of such codes is given.
Abstract: In this paper we study cyclic codes inZ m. i.e., ideals inZ mG, G a finite abelian group, and we give a classification of such codes.We also study the minimum Hamming distance and the generalized Hamming weight of BCH codes overZ m.

36 citations


Book ChapterDOI
01 Jan 1998
TL;DR: The main result is the construction of four infinite families of digital (t, m, s)-nets based on BCH- codes, leading to the fundamental problem of net embeddings of linear codes.
Abstract: We establish a link between the theory of error-correcting codes and the theory of (t, m, s)-nets. This leads to the fundamental problem of net embeddings of linear codes. Our main result is the construction of four infinite families of digital (t, m, s)-nets based on BCH- codes.

25 citations


Patent
Gaastra Lyle A1
11 Dec 1998
TL;DR: In this article, a priority table is used to determine the action that should be taken by a mobile station during an idle frame of a traffic channel (TCH) in order to decode the base station identification code (BSIC) of each channel in a reporting table every ten seconds in accordance with GSM specification 05.08.
Abstract: The channel scanning method and apparatus uses a priority table ( 500 ) to determine the action that should be taken by a mobile station (MS) during an idle frame of a traffic channel (TCH) in order to decode the base station identification code (BSIC) of each channel in a reporting table every ten seconds in accordance with GSM specification 05.08. The priority table ( 500 ) has channel groups ( 510, 520, 530, 540, 550, 560 ) based on the role of the cell relative to the MS, the time elapsed since the cell's broadcast channel (BCH) was most recently synchronized, the expected amount of time needed to either detect a frequency burst (FCH) or demodulate a synchronization burst (SCH), the power level of a BCH, and the detected noise level. The priority table is used by a scheduler ( 600 ) to aid the MS in efficiently using each idle frame and reducing nonuse of idle frames.

Journal ArticleDOI
TL;DR: It is proved that this algorithm is efficient for most practical communication systems where the probability of error is less than 10/sup -3/ by finding an upper bound of the computational effort of the algorithm.
Abstract: An efficient maximum-likelihood soft-decision decoding algorithm for linear block codes using a generalized Dijkstra's algorithm was proposed by Han, Hartmann, and Chen (1993). We prove that this algorithm is efficient for most practical communication systems where the probability of error is less than 10/sup -3/ by finding an upper bound of the computational effort of the algorithm. A suboptimal decoding algorithm is also proposed. The performance of this suboptimal decoding algorithm is within 0.25 dB of the performance of an optimal decoding algorithm for the (104, 52) binary extended quadratic residue code, and within 0.5 dB of the optimal performance for the (128, 64) binary BCH code, respectively.

Proceedings ArticleDOI
22 Oct 1998
TL;DR: The results of simulation show that the scheme can decrease the average interleaving delay compared to the conventional interleaves method at the same BER.
Abstract: This paper presents a novel scheme which consists of an interleaving technique and cipher simultaneously. The principle of the cipher lies in the random interleaving depth. The results of simulation show that the scheme can decrease the average interleaving delay compared to the conventional interleaving method at the same BER.

Journal ArticleDOI
TL;DR: An explicit expression for the symbol error probability for a system using frequency-hopped spread-spectrum multiple-access with M-ary frequency shift keying (M-ary FSK) is given when the channel is undergoing Rayleigh fading, and the performance of binary BCH codes, nonbinary B CH codes and RS codes are compared and the best choices of code and modulation format are determined.
Abstract: An explicit expression for the symbol error probability for a system using frequency-hopped spread-spectrum multiple-access with M-ary frequency shift keying (M-ary FSK) is given when the channel is undergoing Rayleigh fading. Using this expression, the performance of binary BCH codes, nonbinary BCH codes and RS codes are compared, and the best choices of code and modulation format are determined for different channel conditions. Depending on the required codeword error probability, different choices of code and modulation format are found to give the best result. Some attention is also paid to the sometimes used assumption of a noiseless channel, which in many cases is found to give inaccurate results.

Journal ArticleDOI
16 Aug 1998
TL;DR: Upper bounds on the components of the distance distribution of duals of BCH codes are derived that show that thedistance distribution can be upper-bounded by the corresponding normal distribution.
Abstract: We derive upper bounds on the components of the distance distribution of duals of BCH codes. Roughly speaking, these bounds show that the distance distribution can be upper-bounded by the corresponding normal distribution. To derive the bounds we use the linear programming approach along with some estimates on the magnitude of Krawtchouk polynomials of fixed degree in a vicinity of q/2.

Journal ArticleDOI
TL;DR: The selection of Bose–Chaundhuri–Hocquenghem error correction codes for two-layer system is examined, and it is effective to apply forward error correction (FEC) codec to only base significant layer to get higher system performance.
Abstract: This paper proposes a robust hierarchical image transmission system based on the hierarchical quadrature amplitude modulation (QAM) scheme, which gives high-quality image transmission in a band-limited Rayleigh fading channel. Authors examine the selection of Bose–Chaundhuri–Hocquenghem (BCH) error correction codes for two-layer system, and clarified that it is effective to apply forward error correction (FEC) codec to only base significant layer to get higher system performance. By using BCH(63,45,3) code for significant layer, there is about 10 dB improvement of the robustness against channel CNR degradation, with slightly image quality degradation in higher channel CNR region. Authors also analyzed the optimum hierarchical parameter in the Rayleigh fading channel which maximizes the received image quality. Using optimized hierarchical modulation, there is another 2 dB improvement of the robustness against channel CNR degradation.

Posted Content
TL;DR: In this article, it was shown that a classical error correcting code C = [n,k,d] which contains its dual, C^{\perp} \subseteq C, and which can be enlarged to C' = [ n,k' > k+1, d'], can be converted into a quantum code of parameters [[ n, k+k' - n, min(d, 3d'/2) ]].
Abstract: It is shown that a classical error correcting code C = [n,k,d] which contains its dual, C^{\perp} \subseteq C, and which can be enlarged to C' = [n,k' > k+1, d'], can be converted into a quantum code of parameters [[ n, k+k' - n, min(d, 3d'/2) ]]. This is a generalisation of a previous construction, it enables many new codes of good efficiency to be discovered. Examples based on classical Bose Chaudhuri Hocquenghem (BCH) codes are discussed.

Patent
24 Mar 1998
TL;DR: In this paper, an encoder decides the number B of redundant bits so that the error correction ability of N bits is given by using the continuous generation number N of errors at every noise period of periodic noise generated in a transmission line.
Abstract: PROBLEM TO BE SOLVED: To provide an equipment capable of securing transmission reliability with minimum redundancy and accelerating effective transmission rate as much as possible by setting the block length of a code in a specified range in accordance with the feature of a periodic noise and setting correction ability so that it has the error correction ability of a specified bit. SOLUTION: An encoder decides the number B of redundant bits so that the error correction ability of N bits is given by using the continuous generation number N of errors at every noise period of periodic noise generated in a transmission line and it encodes a block whose block length is decided to be larger than R and is smaller than R×T by using the noise period T of periodic noise and prescribed transmission rate R. In equipment, data is inputted by using a data terminal 11 and BCH encoding is executed by the encoder 12. Data encoded by a modulator 13 is modulated and it is transmitted to a lamp line 15. Transmission data is demodulated/received in a demodulator 17 and a decoder 18 executes BCH decoding. A data output terminal 19 outputs data.

Proceedings ArticleDOI
08 Nov 1998
TL;DR: An architecture and the control logic for a single binary BCH decoder is presented, which can be extended to a VFEC decoder design and observed that a majority of the decoder hardware can be reused among codes, resulting in an implementation that is only slightly more complicated than a single FEC decoder.
Abstract: As the demand for wireless transmission of multimedia data increases, simple application of a single FEC code is not adequate to meet the unique requirements of multiple data types, as these data types often have highly variable error tolerances. Variable forward error correction (VFEC) is a technique of applying a family of FEC codes with a wide range of coding rates to provide unequal error protection. In this implementation, we achieve VFEC by adopting the family of 63-bit binary BCH codes which are generated by the finite field GF(2/sup 6/). Since the primary implementation challenge of an error correction system is often concentrated on the decoder design, this paper is devoted to defining a VFEC decoder architecture. By exploiting the redundancies between these codes, we observe that a majority of the decoder hardware can be reused among codes, resulting in an implementation that is only slightly more complicated than a single FEC decoder. In this paper, an architecture and the control logic for a single binary BCH decoder is presented, which can then be extended to a VFEC decoder design.

Journal ArticleDOI
TL;DR: In the decoding of one-point algebraic-geometry codes with one defining equation in two variables, the Forney formula for the Bose-Chaudhuri-Hocqungham (BCH) codes is generalized.
Abstract: In the decoding of one-point algebraic-geometry codes with one defining equation in two variables we generalize the Forney formula for the Bose-Chaudhuri-Hocqungham (BCH) codes.

Proceedings ArticleDOI
05 Oct 1998
TL;DR: It was shown that binary BCH codes can be used to provide a highly effective error-control technique for ATM transmission on LOS circuits and Reed Solomon codes with erasure filling can provide an effective, high-rate, end-to-end coding scheme to protect against cell loss due to congestion in ATM networks and decoding failure events associated with the link codes.
Abstract: We described the error-control problems associated with supporting ATM transmission of multimedia services on line of sight (LOS) radio circuits. The major problems to address are associated with poor circuit quality and limited transmission bandwidths. Poor circuit quality is manifested by low received SNRs and high delivered BERs and can be improved by judicious application of error-control coding. The desire to support as many ATM users as possible and the constraint of limited bandwidth favor the use of high-rate coding techniques. To provide an acceptable QoS, however, the selected coding technique must be effective for all realistic channel conditions, including AWGN and slow Rician fading. It was shown that binary BCH codes can be used to provide a highly effective error-control technique for ATM transmission on LOS circuits. The wide selection of block lengths, rate, and error correction power allows solutions to be tailored to the wireless ATM application. It was shown that the best designs result when a powerful binary BCH code is used to protect the header and a somewhat less powerful code is used to protect the payload. The effects of residual uncorrected error events can then be addressed with an appropriate end-to-end error-control technique, or, in the case of MPEG video, with error concealment algorithms. It was also shown that Reed Solomon codes with erasure filling can provide an effective, high-rate, end-to-end coding scheme to protect against cell loss due to congestion in ATM networks and decoding failure events associated with the link codes.

Patent
Fabien Buda1, Juing Fang1
08 Oct 1998
TL;DR: In this paper, two different codes are applied to the header and the data field of the ATM cell: the header code used for the header is stronger and is a sub-code of data field code.
Abstract: Two different codes are applied to the header and the data field of the ATM cell. The code used for the header is stronger and is a sub-code of the data field code. A third encoding is applied to the data obtained, in a direction perpendicular to the previous encoding, so that one word resulting from the third encoding contains a bit from each word of the two previous encodings. The encoding uses BCH codes from one of the following families: (9n, k), (n, k-1), (n+1, k), (n-s, k-s), (n-s, k-1-s) with integer k, n and s and s k. The data from the first two encoding passes is interlaced before the third encoding.

Proceedings ArticleDOI
16 Aug 1998
TL;DR: It is shown that the conjectured autocorrelation sequences are balanced and it is proven that the dual of the cyclic code generated by the sequences has a minimal distance of at least 7.
Abstract: No, Golomb, Gong, Lee and Gaal conjectured that a certain family of sequences having a convenient trace description possesses the ideal autocorrelation property. Numerical results obtained by the authors of the present paper indicate that the linear cyclic code generated by the terms of the ideal autocorrelation sequence has the same 5-level weight distribution as does the dual of the triple-error correcting primitive BCH code. It is shown that the conjectured autocorrelation sequences are balanced. It is proven that the dual of the cyclic code generated by the sequences has a minimal distance of at least 7. Also, a divisibility result is given concerning the weights of the cyclic code.

Patent
13 Oct 1998
TL;DR: In this article, the small-scale decoding circuit for decoding a BCH code and for decoding of a cyclic redundancy check (CRC) code in a broad band mobile communication system is proposed.
Abstract: PROBLEM TO BE SOLVED: To allow the small scale decoding circuit to realize high speed processing for decoding of a BCH code and for decoding of a cyclic redundancy check(CRC) code in a broad band mobile communication system SOLUTION: A BCH residue arithmetic circuit 101 applies BCH residue arithmetic operation to an input signal and a CRC residue arithmetic circuit 108 applies CRC residue arithmetic operation to the input signal in parallel Furthermore, a FIFO 104 latches the input signal A syndrome arithmetic circuit 102 generates an error correction location from the BCH residue arithmetic operation result and corrects data from the FIFO 104 by applying XOR arithmetic operation bits of the error correction location Simultaneously a ROM is accessed from the BCH residue arithmetic operation result and a CRC residue arithmetic operation result is quickly generated and the CRC residue arithmetic operation result that is calculated in advance with respect to the input signal and the CRC residue arithmetic operation result at the error correction location obtained by the BCH residue arithmetic operation are XORed to obtain the error check result with respect to the input signal

Journal ArticleDOI
TL;DR: A simple decoding method for even minimum-distance Bose-Chaudhuri-Hochquenghem (BCH) codes is proposed, in which the coefficients of an error locator polynomial are given as simple determinants (named Q determinants) composed of syndromes.
Abstract: A simple decoding method for even minimum-distance Bose-Chaudhuri-Hochquenghem (BCH) codes is proposed. In the method the coefficients of an error locator polynomial are given as simple determinants (named Q determinants) composed of syndromes. The error evaluator is realized as a Q determinant divided by an error locator polynomial. The Q determinants can be efficiently obtained with very simple calculations on syndromes enabling the realization of a high-speed decoder of simple configuration. The number of calculations in obtaining the error locator and the error evaluator with the proposed method is smaller than that with the widely used Berlekamp-Massey algorithm when the number of correctable errors of the code is five or less. The proposed method can also be applied to the binary narrow-sense BCH codes of odd minimum distance.

Proceedings ArticleDOI
16 Aug 1998
TL;DR: A bound is obtained for the covering radii of self-complementary codes and this approach is generalized to binary linear codes by applying different polynomials to find upper bounds on covering radius.
Abstract: The problem of finding upper bounds on covering radius is considered. The given estimates depend on another fundamental parameter of a code called dual distance. We obtain a bound for the covering radii of self-complementary codes and generalize this approach to binary linear codes by applying different polynomials. We examine BCH codes with large error-correcting capability as well.

Journal ArticleDOI
V.P. Telang1, M.A. Herro
TL;DR: This work proposes a different approach to designing an N-user multiple access system for the binary input binary adder channel, and presents in detail two coding schemes; the first based on cyclic block codes, particularly BCH codes and Reed-Solomon codes, and the second based on convolutional codes.
Abstract: The efficient use of transmission facilities often requires the sharing of resources by a number of users. Commonly used methods of shared media access are time division multiple access (TDMA), frequency-division multiple access (FDMA), code-division multiple access (CDMA), carrier-sense multiple access (CSMA), etc. We propose a different approach to designing an N-user multiple access system for the binary input binary adder channel. When all users are sending data, the total rate of information transfer is equal to the time-share rate. However, when fewer than N users are active, the unused channel capacity is used to achieve error control. The extent of error control is inversely proportional to T, the number of active users. We present in detail two coding schemes; the first based on cyclic block codes, particularly BCH codes and Reed-Solomon codes, and the second based on convolutional codes.

01 Nov 1998
TL;DR: The ability of a Universal Mobile Telecommunications System (UMTS) framework to support interactive video communications is evaluated employing the inherently error sensitive but high-compression H.263 video codec, with the conclusion that due to the high error-resilience of the video packetisation and acknowledgement regime the increased power of the higher complexity turbo codec does not translate to substantially improved overall system robustness.
Abstract: The ability of a Universal Mobile Telecommunications System (UMTS) framework [1] to support interactive video communications is evaluated employing the inherently error sensitive, but high-compression H.263 video codec. A Constant Bit Rate (CBR) is maintained and error-resilience is achieved by invoking a packet acknowledgement scheme, instructing both the local and remote reconstruction buffer to leave picture areas un-updated, if the packet was corrupted. Orthogonal Frequency Division Multiplexing (OFDM) [3] is employed to deliver the video signal over the dispersive worst-case Bad Urban COST 207 channel[14], assisted by binary Bose-Chaudhuri-Hochquenghem (BCH) [11] and turbo codes[12]. These channel codes are investigated comparatively, with the conclusion that due to the high error-resilience of the video packetisation and acknowledgement regime the increased power of the higher complexity turbo codec does not translate to substantially improved overall system robustness, although the bit error rate and acknowledgement flag error-rate is significantly reduced. The system is also compared to a 155Mbps wireless ATM scheme[9]. The video transceiver parameters are summarised in Table 1.

Journal ArticleDOI
01 Apr 1998
TL;DR: A triple-error-correcting primitive binary BCH code with odd m is shown to be the intersection of three Hamming codes each of length n=2/sup m/-1, and a decoding algorithm for the code is developed.
Abstract: A triple-error-correcting primitive binary BCH code with odd m is shown to be the intersection of three Hamming codes each of length n=2/sup m/-1. Using this property, a decoding algorithm for the code is developed. Based on the algorithm, a hardware decoder is designed by the use of five ROMs, each 2/sup m//spl times/m bits, and several logic gates. In comparison with conventional decoders, the decoder is simpler in complexity and faster in decoding speed.

Book ChapterDOI
Ian F. Blake1
01 Jan 1998
TL;DR: These constructions represent a natural, although not obvious, extension of the notions of Reed-Solomon (RS), Bose-Chaudhuri-Hocquenghem (BCH) and Goppa codes.
Abstract: The use of curves in algebraic geometries to construct codes [13, 14, 15], and asymptotically good codes [30, 11, 12, 39], has been a dramatic development in coding theory of the past two decades These constructions represent a natural, although not obvious, extension of the notions of Reed-Solomon (RS), Bose-Chaudhuri-Hocquenghem (BCH) and Goppa codes Moving coding theory into such a rich and elegant setting has proven to be productive and enlightening, with many new and interesting directions being pursued