scispace - formally typeset
Search or ask a question

Showing papers on "BCH code published in 2006"


Posted Content
TL;DR: It is shown that a BCH code of length n can contain its dual code only if its designed distance delta=O(radicn), and the converse is proved in the case of narrow-sense codes.
Abstract: Classical BCH codes that contain their (Euclidean or Hermitian) dual codes can be used to construct quantum stabilizer codes; this correspondence studies the properties of such codes. It is shown that a BCH code of length n can contain its dual code only if its designed distance d=O(sqrt(n)), and the converse is proved in the case of narrow-sense codes. Furthermore, the dimension of narrow-sense BCH codes with small design distance is completely determined, and - consequently - the bounds on their minimum distance are improved. These results make it possible to determine the parameters of quantum BCH codes in terms of their design parameters.

208 citations


Proceedings ArticleDOI
01 Oct 2006
TL;DR: A high-throughput and low-power ECC scheme for MLC NAND flash memories that features byte-wise processing and a low complexity key equation solver using a simplified Berlekamp-Massey algorithm is presented.
Abstract: As the reliability is a critical issue for new generation multi-level cell (MLC) flash memories, there is growing call for fast and compact error correction code (ECC) circuit with minimum impact on memory access time and chip area. This paper presents a high-throughput and low-power ECC scheme for MLC NAND flash memories. The BCH encoder and decoder architecture features byte-wise processing and a low complexity key equation solver using a simplified Berlekamp-Massey algorithm. Resource sharing and power reduction techniques are also applied. Synthesized using 0.25-mum CMOS technology in a supply voltage of 2.5 V, the proposed BCH (4148,4096) encoder/decoder achieves byte-wise processing, and it needs an estimated cell area of 0.2 mm2, and an average power of 3.18 mW with 50 MB/s throughput

188 citations


Patent
17 May 2006
TL;DR: In this article, a flash memory system with improved efficiency error correction coding (ECC) has been proposed, where the ECC bits are encoded over the entire data block corresponding to the user and control data in the page.
Abstract: A flash memory system, including a flash memory device and a controller, and having improved efficiency error correction coding (ECC), is disclosed. Each page in the flash memory device has the capacity to store multiple sectors' worth of data. However, partial page programming (i.e., followed by a later write to fill the page) is prohibited for reliability reasons. A scratchpad block within the flash memory device is designed, and stores both user data and control data. ECC efficiency is improved by encoding the ECC, or parity, bits over the entire data block corresponding to the user and control data in the page. Retrieval of a particular sector of data requires reading and decoding of the entire page. Especially for codes such as Reed-Solomon and BCH codes, the larger data block including multiple sectors' data improves the error correction capability, and thus enables either fewer redundant memory cells in each page or improved error correction.

118 citations


Patent
05 Jan 2006
TL;DR: In one embodiment of the invention, a plurality of error correction schemes are applied when encoding data and depending on the circumstances, one or more of those schemes is selected to decode the data.
Abstract: Systems and methods for error correction of data. In one embodiment of the invention, a plurality of error correction schemes are applied when encoding data and depending on the circumstances, one or more of those schemes is selected to decode the data. In one of these embodiments, the applied error correction schemes include the BCH algorithm and the Hamming algorithm.

101 citations


Proceedings ArticleDOI
01 Oct 2006
TL;DR: The area and latency tradeoffs with respect to error correcting capability of fast bit-parallel binary BCH ECC decoders are investigated and it is shown that for a primitive BCH code of length n over GF(2m) with a Hamming distance of at least 2t+1 the Area and latency scale approximately as nm2t and mt, respectively.
Abstract: We have investigated the area and latency tradeoffs with respect to error correcting capability of fast bit-parallel binary BCH ECC decoders. In particular, we show that for a primitive BCH code of length n over GF(2m) with a Hamming distance of at least 2t+1 the area and latency scale approximately as nm2t and mt, respectively. The results presented in this paper might be very useful, e.g., for assessing the performance overheads due to the ECC decoders in the future random access nanoelectronic memories, which are expected to have a significantly larger number of defects as compared to that of today's CMOS memories.

87 citations


Proceedings ArticleDOI
18 Sep 2006
TL;DR: A 4Gb 2b/cell NAND flash memory designed in a 90nm CMOS technology incorporates a 25MHz BCH ECC architecture, correcting up to 5 errors over a flexible data field thus minimizing latency time.
Abstract: A 4Gb 2b/cell NAND flash memory designed in a 90nm CMOS technology incorporates a 25MHz BCH ECC architecture, correcting up to 5 errors over a flexible data field (1B to 2102B). Two alternative Chien circuits are used depending on the number of errors (1 to 5) thus minimizing latency time. ECC area overhead is less than 1%

85 citations


Journal ArticleDOI
TL;DR: In this article, generalized bounds on the crest factor distribution in OFDM transmission for both independent and dependent subcarriers are derived for both coded and non-coded OFDM transmissions.
Abstract: In this paper generalized bounds on the crest-factor (CF) distribution in orthogonal frequency-division multiplexing (OFDM) transmission for both independent and dependent subcarriers are derived. Here, the latter situation represents the coded case. For independent subcarriers, a general path for bounding practical constellations is provided. Moreover, a complete characterization of their asymptotic behavior is devised and discussed. The results are shown to carry over to the spherical constellations improving on recent results. For dependent subcarriers, the focus is mainly on binary codes where bounds on the CF distribution are obtained in terms of the distance distributions and their duals. The asymptotic behavior of codes is analyzed and it is shown that the upper bound on the effective crest-factor of a large class of Bose-Chaudhuri-Hocquenghem (BCH) codes behaves asymptotically as radiclogN. Finally, two applications of the results to code design are presented: first, fixed phase shifts on the subcarriers for all codewords are used and an algorithm to calculate the phase shifts is designed. That way, it is proved that the effective CF of any binary code can be scaled to be of order radiclogN for large N without sacrificing on rate. Furthermore, the same approach is applied to calculation of the phases of redundant subcarriers for each codeword. It is shown by simulations that the values can be effectively chosen so that the CF is significantly reduced with nonexponential complexity

65 citations


Proceedings ArticleDOI
26 Sep 2006
TL;DR: In this article, BCH codes are used for embedding with syndrome coding, using either a structured matrix Hk x n as in Matrix Embedding, or a generator polynomial g(χ).
Abstract: With Matrix Embedding based on Hamming Codes, coding theory has entered the field of steganography. Even though this class of structured codes had been used successfully in practical systems to minimize the number of embedding changes, thus maximizing embedding efficiency, further developments, such as Wet Paper Codes, were based on random codes instead.This paper redraws attention to structured codes, which are built according to deterministic rules. In particular, we study BCH Codes for embedding with syndrome coding, using either a structured matrix Hk x n as in Matrix Embedding, or a generator polynomial g(χ). We propose different approaches for embedding without locked elements, which differ in the tradeoff reached between embedding complexity and efficiency.As some practical systems allow more secure steganography if embedding constraints -- in terms of locked elements -- are respected, we demonstrate how BCH Codes can be employed in a Wet Paper Codes scenario as well. Based on a deduced analogy between code rate and the maximum number of lockable elements, we can find appropriate code parameters for a given fraction of locked elements in the cover, complexity constraints, and desired probability of successful embedding.

62 citations


Journal ArticleDOI
TL;DR: This paper proves the following two results that expose some combinatorial limitations to list decoding Reed-Solomon codes.
Abstract: In this paper, we prove the following two results that expose some combinatorial limitations to list decoding Reed-Solomon codes. 1) Given n distinct elements alpha1,...,alphan from a field F, and n subsets S1,...,Sn of F, each of size at most l, the list decoding algorithm of Guruswami and Sudan can in polynomial time output all polynomials p of degree at most k that satisfy p(alphai)isinSi for every i, as long as l 0 (agreement of k is trivial to achieve). Such a bound was known earlier only for a nonexplicit center. Finding explicit bad list decoding configurations is of significant interest-for example, the best known rate versus distance tradeoff, due to Xing, is based on a bad list decoding configuration for algebraic-geometric codes, which is unfortunately not explicitly known

62 citations


Proceedings ArticleDOI
09 Jul 2006
TL;DR: This work presents iterative soft-in soft-out (SISO) decoding algorithms in a common framework and presents a related algorithm - random redundant iterative decoding - that is both practically realizable and applicable to arbitrary linear block codes.
Abstract: A number of authors have recently considered iterative soft-in soft-out (SISO) decoding algorithms for classical linear block codes that utilize redundant Tanner graphs. Jiang and Narayanan presented a practically realizable algorithm that applies only to cyclic codes while Kothiyal et al. presented an algorithm that, while applicable to arbitrary linear block codes, does not imply a low-complexity implementation. This work first presents the aforementioned algorithms in a common framework and then presents a related algorithm - random redundant iterative decoding - that is both practically realizable and applicable to arbitrary linear block codes. Simulation results illustrate the successful application of the random redundant iterative decoding algorithm to the extended binary Golay code. Additionally, the proposed algorithm is shown to outperform Jiang and Narayanan's algorithm for a number of Bose-Chaudhuri-Hocquenghem (BCH) codes

55 citations


Proceedings ArticleDOI
09 Jul 2006
TL;DR: It is shown that one can also deduce from the design parameters whether or not a primitive, narrow-sense BCH contains its Euclidean or Hermitian dual code.
Abstract: An attractive feature of BCH codes is that one can infer valuable information from their design parameters (length, size of the finite field, and designed distance), such as bounds on the minimum distance and dimension of the code. In this paper, it is shown that one can also deduce from the design parameters whether or not a primitive, narrow-sense BCH contains its Euclidean or Hermitian dual code. This information is invaluable in the construction of quantum BCH codes. A new proof is provided for the dimension of BCH codes with small designed distance, and simple bounds on the minimum distance of such codes and their duals are derived as a consequence. These results allow us to derive the parameters of two families of primitive quantum BCH codes as a function of their design parameters.

Journal Article
TL;DR: The proposed technique outperforms the existing audio watermarking techniques against most of the asynchronous attacks and takes advantage of the attack-invariant feature of the cepstrum domain and the error-correction capability of BCH code to increase the robustness of audio watermarks.
Abstract: In this article, a BCH code-based audio watermarking approach performed in the cepstrum domain is proposed. The technique takes advantage of the attack-invariant feature of the cepstrum domain and the error-correction capability of BCH code to increase the robustness of audio watermarking. In addition, the watermarked audio has very high perceptual quality. A blind watermark detection technique is developed to identify the embedded watermark under various types of attacks. Experiment results demonstrate that the proposed technique outperforms the existing audio watermarking techniques against most of the asynchronous attacks.

Journal ArticleDOI
TL;DR: Based on reduction arguments, some evidence is given that there is some evidence that there are asymptotically good sequences of binary cyclic codes in which all lengths are prime numbers provided there is any asympticically good sequence of binarycyclic codes.
Abstract: There is the long-standing question whether the class of cyclic codes is asymptotically good. By an old result of Lin and Weldon, long Bose-Chaudhuri-Hocquenhem (BCH) codes are asymptotically bad. Berman proved that cyclic codes are asymptotically bad if only finitely many primes are involved in the lengths of the codes. We investigate further classes of cyclic codes which also turn out to be asymptotically bad. Based on reduction arguments we give some evidence that there are asymptotically good sequences of binary cyclic codes in which all lengths are prime numbers provided there is any asymptotically good sequence of binary cyclic codes.

Journal ArticleDOI
TL;DR: A new lower bound for the distance of cyclic codes is proposed, which improves upon the Bose-Chaudhuri-Hocquehghen bound and improves on the Hartmann-Tzeng bound and the Roos bound.
Abstract: A new lower bound for the distance of cyclic codes is proposed. This bound depends on the defining set of the code, like several other bounds. The proposed bound improves upon the Bose-Chaudhuri-Hocquehghen (BCH) bound and, for some codes, improves upon the Hartmann-Tzeng bound and the Roos bound as well

Proceedings ArticleDOI
11 Apr 2006
TL;DR: This work considers Bose, Chaudhuri and Hoquenghem codes with different codeword lengths and error correction capabilities and considers a more realistic assumption that the node's mu-processor performs coding and energy consumption of decoding is measured using JouleTrack.
Abstract: In this paper, we examine some of the challenges concerning error correction and multi-hop communication in wireless sensor networks (WSNs). We consider Bose, Chaudhuri and Hoquenghem (BCH) codes with different codeword lengths and error correction capabilities. In contrast with previous works, that implement coding algorithm in hardware and consequently used hardware energy profiling, in this work we consider a more realistic assumption that the node's /spl mu/-processor performs coding and energy consumption of decoding is measured using JouleTrack. Energy efficiency is used as the performance metric for communication and the interaction of multi-hop communication and coding is investigated. Simulation results show that communicating long packets is more energy efficient. If communication is multi-hop with sufficient number of hops, then, the uncoded system is beneficial. However, coding is inevitable in the case where intermediate nodes, when needed, are not available.

Journal ArticleDOI
TL;DR: This paper studies an inner code that offers the same system performance as a parity code with very short block length, even as short as the symbol length of the outer Reed-Solomon code, but with higher code rate.
Abstract: In magnetic recording, a standard code architecture consists of an outer Reed-Solomon code in concatenation with an inner parity code. The inner parity code is used to detect and correct common error events. Generally, a parity code with short block length performs better, as multiple error events within one block and, consequently, miscorrection are less likely. In this paper, we study an inner code that offers the same system performance as a parity code with very short block length, even as short as the symbol length (in bits) of the outer Reed-Solomon code, but with higher code rate. This code is a tensor-product code, with a Bose-Chauduri-Hocquenghem (BCH) code and a short parity code as constituent codes. The decoder for this code is not much more complex than the optimal decoder of the baseline parity-coded channel; in fact, the only additional steps are Viterbi detection matched to the channel and decoding of the BCH code.

Journal ArticleDOI
TL;DR: In this paper, the distance properties of Reed-Solomon and BCH convolutional codes are investigated and it is shown that some of them are optimal or near optimal with respect to distance and performance.
Abstract: Cyclicity of a convolutional code (CC) is relying on a nontrivial automorphism of the algebra $$\mathbb{F}[x]/(x^n-1)$$, where $$\mathbb{F}$$ is a finite field. A particular choice of the data leads to the class of doubly-cyclic CC’s. Within this large class Reed-Solomon and BCH convolutional codes can be defined. After constructing doubly-cyclic CC’s, basic properties are derived on the basis of which distance properties of Reed-Solomon convolutional codes are investigated. This shows that some of them are optimal or near optimal with respect to distance and performance.

Book ChapterDOI
15 May 2006
TL;DR: In this paper, sufficient and necessary conditions for the self orthogonality of classical non-primitive quantum BCH codes are given, and a series of non-binary quantum quantum quantum codes are obtained by using these two conditions and some construction methods.
Abstract: Two sufficient and necessary conditions for the self orthogonality of classical non-primitive BCH codes over $\mathbb{F}_q$ and $\mathbb{F}_{q^2}$ are given, respectively. And series of non-binary quantum BCH codes are obtained by using these two conditions and some construction methods.

Journal ArticleDOI
TL;DR: An algorithm is given for computing the weights of extensions of BCH codes embedded in semigroup rings as ideals based on a more general technical result of independent interest.
Abstract: An algorithm is given for computing the weights of extensions of BCH codes embedded in semigroup rings as ideals The algorithm relies on a more general technical result of independent interest

Journal Article
TL;DR: Two sufficient and necessary conditions for the self orthogonality of classical non-primitive BCH codes over $\mathbb{F}_q$ and $q^2$ are given and series of non-binary quantum B CH codes are obtained.
Abstract: Two sufficient and necessary conditions for the self orthogonality of classical non-primitive BCH codes over F q and F q2 are given, respectively. And series of non-binary quantum BCH codes are obtained by using these two conditions and some construction methods.

Journal ArticleDOI
TL;DR: A full-parallel architecture for turbo decoding, which achieves ultra-high data rates when using product codes as error correcting codes, is proposed, which opens the way to numerous applications such as optical transmission and data storage.
Abstract: A full-parallel architecture for turbo decoding, which achieves ultra-high data rates when using product codes as error correcting codes, is proposed. This architecture is able to decode product codes using binary BCH or m-ary Reed-Solomon component codes. The major advantage of our architecture is that it enables the memory blocks between all half-iterations to be removed. Moreover, the latency of the turbo decoder is strongly reduced. The proposed architecture opens the way to numerous applications such as optical transmission and data storage. In particular, the block turbo decoding architecture can support optical transmission at data rates above 10 Gbit/s.

Journal ArticleDOI
TL;DR: The van Lint-Wilson AB-method yields a short proof of the Roos bound for the minimum distance of a cyclic code, and uses the bound to prove the actual minimum distance for a class of dual BCH codes of length q2 - 1 over Fq.

Journal ArticleDOI
TL;DR: This paper determines the number of cosets of each weight in binary primitive triple-error-correcting BCH codes and gives the coset distribution of the extended codes with minimal distance.
Abstract: Binary primitive triple-error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes of length n=2/sup m/-1 have been the object of intensive studies for several decades. In the 1970s, their covering radius was determined in a series of papers to be /spl rho/=5. However, one problem for these codes that has been open up to now is to find their coset distribution. In this paper this problem is solved and the number of cosets of each weight in any binary primitive triple-error-correcting BCH code is determined. As a consequence this also gives the coset distribution of the extended codes of length N=2/sup m/ with minimum distance 8.

Proceedings Article
01 Jan 2006
TL;DR: A method for the asymptotic analysis of generalized low-density parity-check (GLDPC) codes on the binary erasure channel (BEC) is proposed, and random codes are considered, and a technique is developed for obtaining the expected check EXIT function for the overall GLDPC code.
Abstract: In this paper, a method for the asymptotic analysis of generalized low-density parity-check (GLDPC) codes on the binary erasure channel (BEC) is proposed. The considered GLDPC codes have block linear codes as check nodes. Instead of considering specific check component codes, like Hamming or BCH codes, random codes are considered, and a technique is developed for obtaining the expected check EXIT function for the overall GLDPC code. Each check component code is supposed to belong to an expurgated ensemble. Some GLDPC thresholds obtained by this technique are compared with those of GLDPC codes, with the same distribution and component codes lengths, using specific codes. Results obtained by combining our analysis with differential evolution tool are also presented.

Journal ArticleDOI
TL;DR: A parallel version of Viterbi's decoding procedure is presented, for which it is able to demonstrate that the resultant task graph has restricted complexity in that the number of communications to or from any processor cannot exceed four for BCH codes.

Proceedings ArticleDOI
Shu Lin1, Shumei Song1, Ying Yu Tai1, Lan Lan1, Lingqi Zeng1 
25 Jun 2006
TL;DR: Three algebraic methods for constructing nonbinary quasi-cyclic (QC)-LDPC codes over nonbinary finite fields are presented and constructed, showing significant coding gains over Reed-Solomon (RS) codes of the same lengths and rates decoded with algebraic decoding.
Abstract: In the late 1950's and early 1960's, finite fields were successfully used to construct linear block codes, especially cyclic codes, with large minimum distances for correcting random errors with algebraic decoding, such as Bose-Chaudhuri-Hocqenghem (BCH) and Reed-Solomon (RS) codes. Recently it has been shown that finite fields can also be used successfully to construct binary quasi-cyclic (QC)-LDPC codes that perform very well not only over the AWGN channel but also over the binary erasure channel with iterative decoding, besides being efficiently encodable. This paper is concerned with constructions of nonbinary QC-LDPC codes based on finite fields.

Patent
22 Dec 2006
TL;DR: In this article, the authors proposed a method for demodulating a BCH by using an SCH in an OFDM system with transmit diversity, and a transmitting apparatus and a receiving apparatus using the same.
Abstract: The present invention relates to a method for demodulating a BCH by using an SCH in an OFDM system with transmit diversity, and a transmitting apparatus and a receiving apparatus using the same. For this purpose, the present invention provides a transmit diversity transmission method for a transmitting apparatus of a base station that generates an SCH symbol and a BCH symbol, maps the SCH symbol and the BCH symbol to an OFDM signal, converts the OFDM signal into a time domain signal, and transmits the OFDM signal trough a selected antenna among a plurality of antennas. In addition, the present invention provides a method for demodulating a BCH by using an SCH to a mobile station that receives an OFDM signal from the base station, filters an SCH and a BCH from the OFDM signal, converts the OFDM signal to a frequency domain signal, calculates a channel estimation value by using the SCH and the BCH, and coherently demodulates the BCH. According to the present invention, coherent demodulation of a BCH can reduce a frame error generation probability, minimize a channel estimation error due to fading, reduce time for checking the number of antennas of the base station and time for demodulating the BCH, and reduce power consumption.

Proceedings ArticleDOI
01 Nov 2006
TL;DR: A new digital video watermarking scheme with an error correcting code (ECC) is proposed, which maximizes the watermark payload while minimizing the perceptual degradation of video quality caused by the embedded watermark by means of an appropriate choice of embedding position.
Abstract: Video watermarking is an important method of protecting the intellectual property copyright of the video media. It allows embedding of copyright information into the video pictures. In this paper a new digital video watermarking scheme with an error correcting code (ECC) is proposed. This watermarking scheme maximizes the watermark payload while minimizing the perceptual degradation of video quality caused by the embedded watermark by means of an appropriate choice of embedding position. Three error correcting codes, BCH (31,8), turbo (3,1) and conv (2,1,3) were implemented and compared. We found that BCH (31,8) achieved higher error correcting capability than turbo (3,1) and conv (2,1,3) under the simulated noise tests

Journal ArticleDOI
K. Lally1
TL;DR: In this paper, a new module structure for convolutional codes is introduced and used to establish further links with quasi-cyclic and cyclic codes, where the set of finite weight codewords of an (n,k) CNN over Fq is shown to be isomorphic to an Fq[x]-submodule of Fq n[x]/langxL-1rang.
Abstract: A new module structure for convolutional codes is introduced and used to establish further links with quasi-cyclic and cyclic codes. The set of finite weight codewords of an (n,k) convolutional code over Fq is shown to be isomorphic to an Fq[x]-submodule of Fq n[x], where Fq n[x] is the ring of polynomials in indeterminate x over Fq n, an extension field of Fq. Such a module can then be associated with a quasi-cyclic code of index n and block length nL viewed as an Fq[x]-submodule of Fq n[x]/langxL-1rang, for any positive integer L. Using this new module approach algebraic lower bounds on the free distance of a convolutional code are derived which can be read directly from the choice of polynomial generators. Links between convolutional codes and cyclic codes over the field extension Fq n are also developed and Bose-Chaudhuri-Hocquenghem (BCH)-type results are easily established in this setting. Techniques to find the optimal choice of the parameter L are outlined

Proceedings ArticleDOI
23 Oct 2006
TL;DR: In this article, error control coding is used for short-range UWB systems with Bose-Chaudhuri-Hocquenghem (BCH) codes in a direct sequence spread spectrum PPM (DS-SS PPM) system.
Abstract: Ultra-Wideband (UWB) transmission has recently been proposed for short-range wireless communications systems. This is due to characteristics such as high data rates, immunity to multipath fading and coexistence with narrowband wireless systems. To improve system performance, error control coding is widely used. In this paper, we employ Bose-Chaudhuri-Hocquenghem (BCH) codes in a direct sequence spread spectrum pulse position modulation (DS-SS PPM) UWB system. A realistic UWB fading channel with multiple access interference is used to show the effectiveness of these codes.