scispace - formally typeset
Search or ask a question

Showing papers on "BCH code published in 2018"


Journal ArticleDOI
TL;DR: It is shown that deep learning methods can be used to improve a standard belief propagation decoder, and that tying the parameters of the decoders across iterations, so as to form a recurrent neural network architecture, can be implemented with comparable results.
Abstract: The problem of low complexity, close to optimal, channel decoding of linear codes with short to moderate block length is considered. It is shown that deep learning methods can be used to improve a standard belief propagation decoder, despite the large example space. Similar improvements are obtained for the min-sum algorithm. It is also shown that tying the parameters of the decoders across iterations, so as to form a recurrent neural network architecture, can be implemented with comparable results. The advantage is that significantly less parameters are required. We also introduce a recurrent neural decoder architecture based on the method of successive relaxation. Improvements over standard belief propagation are also observed on sparser Tanner graph representations of the codes. Furthermore, we demonstrate that the neural belief propagation decoder can be used to improve the performance, or alternatively reduce the computational complexity, of a close to optimal decoder of short BCH codes.

487 citations


Proceedings ArticleDOI
17 Jun 2018
TL;DR: A novel score function is proposed for sequential decoding of polar codes by biasing the path metrics in the min-sum version of the stack successive cancellation decoding algorithm with its expected value.
Abstract: A novel score function is proposed for sequential decoding of polar codes. Significant reduction of the average decoding complexity is achieved by biasing the path metrics in the min-sum version of the stack successive cancellation decoding algorithm with its expected value. The proposed approach can be also used for near-ML decoding of short extended BCH codes.

48 citations


Journal ArticleDOI
01 Oct 2018
TL;DR: Optimizations of the Ordered Statistics Decoder are discussed and revealed to bring near-ML performance with a notable complexity reduction, making the decoding complexity at very short length affordable.
Abstract: We compare the performance of a selection of short-length and very short-length linear binary error-correcting codes on the binary-input Gaussian noise channel, and on the fast and quasi-static flat Rayleigh fading channel. We use the probabilistic Ordered Statistics Decoder, that is universal to any code construction. As such we compare codes and not decoders. The word error rate versus the signal-to-noise ratio is found for LDPC, Reed–Muller, polar, turbo, Golay, random, and BCH codes at length 20, 32 and 256 bits. BCH and random codes outperform other codes in absence of a cyclic redundancy check concatenation. Under joint decoding, the concatenation of a cyclic redundancy check makes all codes perform very close to optimal lower bounds. Optimizations of the Ordered Statistics Decoder are discussed and revealed to bring near-ML performance with a notable complexity reduction, making the decoding complexity at very short length affordable.

36 citations


Journal ArticleDOI
TL;DR: The objective of this paper is to construct some cyclic Hermitian LCD codes over finite fields and analyse their parameters.
Abstract: Cyclic codes are an interesting type of linear codes and have wide applications in communication and storage systems due to their efficient encoding and decoding algorithms. It was proved that asymptotically good Hermitian LCD codes exist. The objective of this paper is to construct some cyclic Hermitian LCD codes over finite fields and analyse their parameters. The dimensions of these codes are settled and the lower bounds on their minimum distances are presented. Most Hermitian LCD codes presented in this paper are not BCH codes.

36 citations


Journal ArticleDOI
TL;DR: The dimension, the minimum distance and the weight distribution of some negacyclic BCH codes over Fq of length n=(q^{2m}-1)/(q-1) are determined and two classes of negacyClic B CH codes meeting the Griesmer bound are obtained.
Abstract: In this paper, we study negacyclic BCH codes over $$\mathbb {F}_{q}$$ of length $$n=(q^{2m}-1)/(q-1)$$ , where q is an odd prime power and m is a positive integer. In particular, the dimension, the minimum distance and the weight distribution of some negacyclic BCH codes over $$\mathbb {F}_{q}$$ of length $$n=(q^{2m}-1)/(q-1)$$ are determined. Two classes of negacyclic BCH codes meeting the Griesmer bound are obtained. As an application, we construct quantum codes with good parameters from this class of negacyclic BCH codes.

35 citations


Journal ArticleDOI
TL;DR: It is proved that the repeated-root cyclic codes of lengths are in general better than narrow-sense BCH codes of close lengths in terms of minimum distances, and thereby enable the obtained synchronizable codes to correct more Pauli errors.
Abstract: In this paper, we construct a new family of quantum synchronizable codes from repeated-root cyclic codes of lengths $p^{s}$ and $lp^{s}$ over $\mathbb {F}_{q}$ , where $s\geq 1~and l\geq 2$ are integers, and $p\geq 3$ is the odd characteristic Within some loose limitations, these synchronizable codes can possess the best possible capability in synchronization recovery, and therefore, enriches the variety of good quantum synchronizable codes Furthermore, by using known techniques in classical coding theory which convert the computation of the minimum distance of a repeated-root cyclic code to that of a shorter simple-root cyclic code, we prove that the repeated-root cyclic codes of lengths $p^{s}$ and $lp^{s}$ are in general better than narrow-sense BCH codes of close lengths in terms of minimum distances, and thereby enable the obtained synchronizable codes to correct more Pauli errors

31 citations


Journal ArticleDOI
Shuming Jiao1, Zhi Jin1, Changyuan Zhou1, Wenbin Zou1, Xia Li1 
TL;DR: An alternative 2D barcode scheme based on Bose-Chaudhuri-Hocquenghem (BCH) coding is designed, which demonstrates substantially better average channel capacity than QR code in numerical simulated optical cryptosystems.
Abstract: Quick response (QR) code has been employed as a data carrier for optical cryptosystems in many recent research works, and the error-correction coding mechanism allows the decrypted result to be noise free. However, in this paper, we point out for the first time that the Reed-Solomon coding algorithm in QR code is not a very suitable option for the nonlocally distributed speckle noise in optical cryptosystems from an information coding perspective. The average channel capacity is proposed to measure the data storage capacity and noise-resistant capability of different encoding schemes. We design an alternative 2D barcode scheme based on Bose–Chaudhuri–Hocquenghem (BCH) coding, which demonstrates substantially better average channel capacity than QR code in numerical simulated optical cryptosystems.

30 citations


Journal ArticleDOI
TL;DR: In this letter, a blind reconstruction method of Bose-Chaudhuri-Hocquenghem (BCH) codes is proposed, which uses the property that all the codeword polynomials of a error correcting BCH code have the same consecutive roots over Galois field.
Abstract: In this letter, a blind reconstruction method of Bose-Chaudhuri-Hocquenghem (BCH) codes is proposed, which uses the property that all the codeword polynomials of a $t$ -error correcting BCH code have the same $2t$ consecutive roots over Galois field. The proposed method inherently eliminates most of the erroneous codewords from the received codewords by utilizing the information about the starting position and length of consecutive roots of each received codeword. Therefore, the blind reconstruction performance is substantially improved and the simulation results confirm that the proposed method outperforms other blind reconstruction methods.

27 citations


Journal ArticleDOI
Yunxia Liu, Hongguo Zhao, Shuyang Liu1, Cong Feng, Si Liu 
TL;DR: It is experimentally proven that the proposed method can achieve greater robustness, better visual quality, and higher embedding capacity than previously studied methods.
Abstract: This paper presents a novel and robust data hiding method based on H.265 /High Efficiency Video Coding ( HEVC ) standard. To improve the robustness of data hiding, the embedded data are first encoded into the encoded data by using the BCH syndrome code ( BCH code ) technique. To improve the visual quality of data hiding, three groups of the prediction directions are provided to limit the intra-frame distortion drift. Then, the encoded data are embedded into the multi-coefficients of the selected $4 \times 4$ luminance discrete sine transform blocks, which meet the groups. It is experimentally proven that the proposed method can achieve greater robustness, better visual quality, and higher embedding capacity than previously studied methods.

27 citations


Proceedings ArticleDOI
01 Dec 2018
TL;DR: A novel decoding algorithm is proposed, which partially uses soft information from the channel based on marking certain number of highly reliable and highly unreliable bits to improve the miscorrection-detection capability of the SCC decoder and the error-correcting capability of BDD.
Abstract: Staircase codes (SCCs) are typically decoded using iterative bounded-distance decoding (BDD) and hard decisions. In this paper, a novel decoding algorithm is proposed, which partially uses soft information from the channel. The proposed algorithm is based on marking certain number of highly reliable and highly unreliable bits. These marked bits are used to improve the miscorrection-detection capability of the SCC decoder and the error-correcting capability of BDD. For SCCs with 2-error-correcting BCH component codes, our algorithm improves upon standard SCC decoding by up to 0.30 dB at a bit-error rate of 10−7. The proposed algorithm is shown to achieve almost half of the gain achievable by an idealized decoder with this structure.

23 citations


Book ChapterDOI
15 Aug 2018
TL;DR: In this article, error-correcting codes can be used to enhance the error resilience of protocols like NewHope, Frodo, or Kyber by combining BCH and LDPC codes.
Abstract: Lattice problems allow the construction of very efficient key exchange and public-key encryption schemes. When using the Learning with Errors (LWE) or Ring-LWE (RLWE) problem such schemes exhibit an interesting trade-off between decryption error rate and security. The reason is that secret and error distributions with a larger standard deviation lead to better security but also increase the chance of decryption failures. As a consequence, various message/key encoding or reconciliation techniques have been proposed that usually encode one payload bit into several coefficients. In this work, we analyze how error-correcting codes can be used to enhance the error resilience of protocols like NewHope, Frodo, or Kyber. For our case study, we focus on the recently introduced NewHope Simple and propose and analyze four different options for error correction: (i) BCH code; (ii) combination of BCH code and additive threshold encoding; (iii) LDPC code; and (iv) combination of BCH and LDPC code. We show that lattice-based cryptography can profit from classical and modern codes by combining BCH and LDPC codes. This way we achieve quasi-error-free communication and an increase of the estimated post-quantum bit-security level by 20.39% and a decrease of the communication overhead by 12.8%.

Proceedings ArticleDOI
20 May 2018
TL;DR: With turbo iterative decoding, the proposed polar-TPC can outperform the conventional BCH-based TPC by 0.5 dB, and can approach the performance of the corresponding long polar code within 0.2 dB with a capability of 256- times faster decoding.
Abstract: Ultra-reliable forward error correction (FEC) codes approaching the Shannon limit have played an important role in increasing spectral efficiency of wireless communications. In addition to the error correction performance, both low-power and low-latency decoding are demanded for the fifth generation (5G) wireless applications. In this paper, we introduce turbo product codes (TPC) consisting of multiple polar codes to enable highly parallel decoding for high- throughput and low-latency FEC. With turbo iterative decoding, the proposed polar-TPC can outperform the conventional BCH-based TPC by 0.5 dB, and can approach the performance of the corresponding long polar code within 0.2 dB with a capability of 256- times faster decoding. In addition, we apply irregular polar codes, whose polarization units are pruned, to further reduce the computational complexity by 50% and decoding latency by 80% without sacrificing performance. We analyze the impact of list size, turbo iteration count, and fading channels to demonstrate the potential of the polar-TPC for 5G wireless systems.

Journal ArticleDOI
Yang Liu, Ruihu Li, Qiang Fu, Liangdong Lu, Yi Rao 
TL;DR: The first five largest coset leaders modulo n are determined, and the dimensions of some BCH codes of length n with designed distance δ >2 ⌈ m 2 ⌉ are presented.
Abstract: Under research for near sixty years, Bose-$\!$Ray-$\!$Chaudhuri-$\!$Hocquenghem(BCH) codes have played increasingly important roles in many applications such as communication systems, data storage and information security. However, the dimension and minimum distance of BCH codes are seldom solved until now because of their intractable characteristics. The objective of this paper is to study the dimensions of some BCH codes of length $n=2^m+1$ with $m=2t+1$, $4t+2$, $8t+4$ and $m\geq 10$. Some new techniques are employed to investigate coset leaders modulo $n$. For each type of $m$ above, the first five largest coset leaders modulo $n$ are determined, the dimension of some BCH codes of length $n$ with designed distance $\delta>2^{\lceil \frac{m}{2} \rceil}$ is presented. These new techniques and results may be helpful to study other families of cyclic codes over finite fields.

Journal ArticleDOI
TL;DR: This paper proposes two low-cost access schemes which enable multilayer programming but differ in the number of activated layers (NL) and hence differ in energy efficiency and proposes to distribute data across subarrays as well as along the layers of a subarray such that the error characteristics of all accessed data lines are the same.
Abstract: In this paper, we study the energy, performance, and reliability of 3-D horizontal 1-selector-1-resistor (1S1R) cross-point resistive random access memory (ReRAM) systems. We present access schemes which activate multiple subarrays with multiple layers in a subarray to achieve high energy efficiency through activating fewer subarray and good reliability through innovative data organization. We propose two low-cost access schemes [namely, multilayer access scheme (MAS)-I and MAS-II] which enable multilayer programming but differ in the number of activated layers (NL) and hence differ in energy efficiency. To improve reliability, we propose to distribute data across subarrays as well as along the layers of a subarray such that the error characteristics of all accessed data lines are the same. At the system level, we use Bose–Chaudhuri–Hocquenghem (BCH) codes with different strengths so that all competing systems have the same reliability. We show that for a 1-GB 3-D horizontal 1S1R ReRAM system with an I/O width of 64 bits, the NB = 16, NL = 4 system based on MAS-I that utilizes BCH $t = 6$ code consumes the lowest energy with 33% lower energy consumption compared to the baseline system where only one layer is activated at a time.

Journal ArticleDOI
TL;DR: The article focuses on the definition of energetic benefit compared to uncoded system in case of equality of the bandwidth of the information transmission system with coding and without coding.
Abstract: The development of mechanisms of increase efficiency of frequency-shift keying signals processing in telecommunications using algorithms of noise immunity channel coding in obstacle effect conditions is held in the article. The synthesis of the frequency-shift keying signal processing unit accounting intersymbol communication which is inherent for such signals with continuous phase is held. The conditions of the compromise implementation in the telecommunication information transmission channel with frequency shift keying and error correction coding for setting the optimal encoding rate in the range of the bandwidth of the information transmission system are explored. Linear cyclic codes Bose-Chaudhuri-Hocquenghem (BCH) are used for studying. By means of Matlab the article focuses on the definition of energetic benefit compared to uncoded system in case of equality of the bandwidth of the information transmission system with coding and without coding.

Proceedings ArticleDOI
01 Dec 2018
TL;DR: Using ordered statistics decoding, dimension 128 BCH code lattices outperform turbo lattices and low-density lattice codes of similar dimension and show relatively good performance of lattices based on algebraic constructions, compared to lattices typically designed for high dimensions.
Abstract: The decoding of Construction D lattices is described. While similar to the multistage decoding of Code Formula codes, modification is required so that lattice components are subtracted in a process called reencoding. A generator matrix for Construction D lattices is given. Construction D lattices obtained from BCH codes were described by Barnes and Sloane. In this paper, we consider some practical issues of encoding and decoding these lattices. Using ordered statistics decoding, dimension 128 BCH code lattices outperform turbo lattices and low-density lattice codes of similar dimension. These results show relatively good performance of lattices based on algebraic constructions, compared to lattices typically designed for high dimensions. The performance over power-constrained channel is also evaluated, where the near-optimal performance is demonstrated.

Journal ArticleDOI
TL;DR: Numerical results show that the terminated staircase codes outperform the stand-alone BCH codes and the conventional staircase codes and an improved analysis on the error floor.
Abstract: In this paper, we propose novel terminated staircase codes for NAND flash memories. Specifically, we design a rate 0.89 staircase code whose component code is a Bose–Chaudhuri–Hocquenghem (BCH) code, for flash memories with page size of 16K bytes. Different from most conventional unterminated staircase codes, we propose a novel coding structure by performing cyclic redundancy check (CRC) encoding and decoding on each component codeword including information bits and parity bits. The CRC bits are protected by both row and column codewords. Furthermore, a novel iterative bit flipping algorithm is developed to solve stall patterns and lower the error floor. Based on our design, we perform an improved analysis on the error floor. We prove and show that our proposed decoding algorithm can solve more stall patterns which leads to a lower error floor compared with conventional staircase codes. Numerical results show that our terminated staircase codes outperform the stand-alone BCH codes and the conventional staircase codes.

Journal ArticleDOI
TL;DR: This study attempt to apply and explore the efficiency of one of the most recent BCH schemes called evolutionary boundary constraint handling (EBCH) on PSO and reveals that the EBCH and PEBCH can considerably improve the performance of the PSO algorithm in comparison with other BCH methods.
Abstract: Keeping the search space between the valid domains is one of the most important necessities for most of the optimization problems. Among the optimization algorithms, particle swarm optimization (PSO) is highly likely to violate boundary limitations easily because of its oscillating behavior. Therefore, PSO is led to be sensitive to bound constraint handling (BCH) method. This matter has not been taken to account very much until now. This study attempt to apply and explore the efficiency of one of the most recent BCH schemes called evolutionary boundary constraint handling (EBCH) on PSO. In addition, probabilistic evolutionary boundary constraint handling (PEBCH) is also introduced in this study as an update on EBCH approach. As a complementary step of previous efforts, in the current document, PSO with both EBCH and PEBCH are utilized to solve several benchmark functions and the results are compared to other approaches in the literature. The results reveal that, in most cases, the EBCH and PEBCH can considerably improve the performance of the PSO algorithm in comparison with other BCH methods.

Journal ArticleDOI
TL;DR: An advanced bit flip (ABF) scheme is proposed to obtain high-correctable raw bit error rate (BER), fast decoding, and one sensing per read, simultaneously, simultaneously on a hypothetical memory array with binominal error distribution.
Abstract: Bose–Chaudhuri–Hocquenghem (BCH) and low-density-parity-check (LDPC) are two popular error correcting codes for non-volatile memories. However, the BCH has limited error correction ability, while the LDPC requires multiple sensing operations per read. In this paper, an advanced bit flip (ABF) scheme is proposed to obtain high-correctable raw bit error rate (BER), fast decoding, and one sensing per read, simultaneously. During write, first, the ABF uses data mapping to correct major program errors. Then, the BCH is used to correct the remaining errors. The performance of concatenated ABF + BCH is calculated by using 108 writes data from a nano-random access memory array. On 32 768 user data bits, ABF + BCH reduces 54% parity size and 17% decoding latency compared with only using BCH. Furthermore, ABF + BCH performances are calculated and analyzed statistically on a hypothetical memory array with binominal error distribution. By using fixed 512 bytes parity, ABF + BCH obtains 0.93% correctable raw BER when set + retention BER is 0.1%. Moreover, ABF + BCH shows less decoding latency than only using BCH.

Proceedings ArticleDOI
TL;DR: In this paper, a novel decoding algorithm is proposed, which partially uses soft information from the channel, which is based on marking certain number of highly reliable and highly unreliable bits to improve the miscorrectiondetection capability of the SCC decoder and the error-correcting capability of BDD.
Abstract: Staircase codes (SCCs) are typically decoded using iterative bounded-distance decoding (BDD) and hard decisions. In this paper, a novel decoding algorithm is proposed, which partially uses soft information from the channel. The proposed algorithm is based on marking certain number of highly reliable and highly unreliable bits. These marked bits are used to improve the miscorrection-detection capability of the SCC decoder and the error-correcting capability of BDD. For SCCs with $2$-error-correcting BCH component codes, our algorithm improves upon standard SCC decoding by up to $0.30$~dB at a bit-error rate of $10^{-7}$. The proposed algorithm is shown to achieve almost half of the gain achievable by an idealized decoder with this structure.

Journal ArticleDOI
TL;DR: The algebraic structure of $\Lambda$-multi-twisted codes of length $n$ over $\mathbb{F}_{q}$ and their dual codes with respect to the standard inner product are studied to obtain a BCH type bound on their minimum Hamming distances and enumeration formulae for all self-dual and self-orthogonal codes are obtained.

Journal ArticleDOI
TL;DR: The new quantum codes presented here include many classes of good quantum codes, which have parameters better than those constructed from narrow-sense BCH codes, negacyclic and constACYclic B CH codes in the literature.
Abstract: In this paper, two families of non-narrow-sense (NNS) BCH codes of lengths $$n=\frac{q^{2m}-1}{q^2-1}$$ and $$n=\frac{q^{2m}-1}{q+1}$$ ( $$m\ge 3)$$ over the finite field $$\mathbf {F}_{q^2}$$ are studied. The maximum designed distances $$\delta ^\mathrm{new}_\mathrm{max}$$ of these dual-containing BCH codes are determined by a careful analysis of properties of the cyclotomic cosets. NNS BCH codes which achieve these maximum designed distances are presented, and a sequence of nested NNS BCH codes that contain these BCH codes with maximum designed distances are constructed and their parameters are computed. Consequently, new nonbinary quantum BCH codes are derived from these NNS BCH codes. The new quantum codes presented here include many classes of good quantum codes, which have parameters better than those constructed from narrow-sense BCH codes, negacyclic and constacyclic BCH codes in the literature.

Journal ArticleDOI
TL;DR: A pipelined decoder architecture is proposed that achieves a high data throughput with hard input decoding and a low-complexity soft input decoder that combines a bit-flipping strategy with algebraic decoding.
Abstract: Generalised concatenated (GC) codes are well suited for error correction in flash memories for high-reliability data storage. The GC codes are constructed from inner extended binary Bose-Chaudhuri-Hocquenghem (BCH) codes and outer Reed-Solomon codes. The extended BCH codes enable high-rate GC codes and low-complexity soft input decoding. This work proposes a decoder architecture for high-rate GC codes. For such codes, outer error and erasure decoding are mandatory. A pipelined decoder architecture is proposed that achieves a high data throughput with hard input decoding. In addition, a low-complexity soft input decoder is proposed. This soft decoding approach combines a bit-flipping strategy with algebraic decoding. The decoder components for the hard input decoding can be utilised which reduces the overhead for the soft input decoding. Nevertheless, the soft input decoding achieves a significant coding gain compared with hard input decoding.

Journal ArticleDOI
TL;DR: It is shown that the cyclotomic cosets given in the schemes are optimal to design quantum BCH codes, and corresponding quantum stabilizer codes have better lower bound of minimum distance.
Abstract: Classical Bose–Chaudhuri–Hocquenghem (BCH) codes over finite fields have been studied extensively. One can construct quantum stabilizer codes with good parameters using classical BCH codes. In this paper, our goal is to find such classical BCH codes. We study some properties of suitable cyclotomic cosets at first. These results make it possible to construct nonbinary quantum BCH codes with a given parameter set. Several new families of quantum BCH codes obtained are based on Steane’s enlargement of nonbinary Calderbank–Shor–Steane codes and Hermitian construction, respectively. Meanwhile, we have shown that the cyclotomic cosets given in our schemes are optimal to design quantum BCH codes. The defining set contains most consecutive integers. Therefore, corresponding quantum stabilizer codes have better lower bound of minimum distance. Furthermore, it is convenient to compute the dimension of new quantum codes. Compared with the ones available in the literature, the quantum BCH codes in our schemes have good parameters. In particular, we extend known results to more general case.

Journal ArticleDOI
TL;DR: A novel way to design constituent codes is proposed, which enables for storage devices with hard-decision outputs to enjoy advantages of primitive BCH codes and to efficiently break stopping sets associated with the IHDD in the low error-rate regime.
Abstract: This paper introduces a high rate error-correcting coding scheme called symmetric block-wise concatenated Bose–Chaudhuri–Hocquenghem (symmetric BC-BCH) codes tailored for storage devices with hard-decision outputs, e.g., storage devices based on NAND flash memory. It will be shown that a careful integration of the symmetry and 2-D block-wise concatenation is especially beneficial to achieve improvements of error-rate performance when an iterative hard-decision-based decoding (IHDD) is assumed. The claim is substantiated by proving that the proposed symmetric concatenation is optimal in terms of error-rate performance in the low error-rate regime over other 2-D block-wise concatenations. Besides, this paper proposes a novel way to design constituent codes, which enables us to enjoy advantages of primitive BCH codes and to efficiently break stopping sets associated with the IHDD in the low error-rate regime. We consider error-control systems made up of a symmetric BC-BCH code, the IHDD, and simple auxiliary decoders specifically targeting to break stopping sets caused in the IHDD. It will be shown that the auxiliary decoders significantly improve error-rate performance at a negligible amount of extra complexity. Performance comparisons are also carried out between error-control systems with the proposed and other coding schemes such as BCH codes, quasi-primitive BC-BCH codes, and low-density parity-check codes.

Journal ArticleDOI
TL;DR: This paper designs several prototype flexible BCH decoders for digital video broadcasting systems and NAND flash memory controllers managing different page sizes, and presents several optimization schemes for reducing hardware costs of multi-dimensional GF operations.
Abstract: Recently, there are increasing demands for fully flexible Bose–Chaudhuri–Hocquenghem (BCH) decoders, which can support different dimensions of Galois fields (GF) operations. As the previous BCH decoders are mainly targeting the fixed GF operations, the conventional techniques are no longer suitable for multiple GF dimensions. For the area-optimized flexible BCH decoders, in this paper, we present several optimization schemes for reducing hardware costs of multi-dimensional GF operations. In the proposed optimizations, we first reformulate the matrix operations in syndrome calculation and Chien search for sharing more common sub-expressions between GF operations having different dimensions. The cell-based multi-m GF multiplier is newly introduced for the area-efficient flexible key-equation solver. As case studies, we design several prototype flexible BCH decoders for digital video broadcasting systems and NAND flash memory controllers managing different page sizes. The implementation results show that the proposed fully-flexible BCH decoder architecture remarkably enhances the area-efficiency compared with the conventional solutions.

Journal ArticleDOI
TL;DR: The weight distribution of a class of primitive BCH codes with designed distance Q3-q2-q-2 is determined, which solves an open problem put forward in Ding et al. (Finite Fields Appl 45:237–263, 2017).
Abstract: BCH codes, as a special subclass of cyclic codes, are in most cases among the best cyclic codes. Recently, several classes of BCH codes with length $$n=q^m-1$$n=qm-1 and designed distances $$\delta =(q-1)q^{m-1}-1-q^{\lfloor (m-1)/2\rfloor }$$ź=(q-1)qm-1-1-qź(m-1)/2ź and $$\delta =(q-1)q^{m-1}-1-q^{\lfloor (m+1)/2\rfloor }$$ź=(q-1)qm-1-1-qź(m+1)/2ź were widely studied, where $$m\ge 4$$mź4 is an integer. In this paper, we consider the case $$m=3$$m=3. The weight distribution of a class of primitive BCH codes with designed distance $$q^3-q^2-q-2$$q3-q2-q-2 is determined, which solves an open problem put forward in Ding et al. (Finite Fields Appl 45:237---263, 2017).

Journal ArticleDOI
TL;DR: Maximum designed distance such that negacyclic BCH codes over [Formula: see text] of length are Hermitian dual-containing codes is given, which produces new quantum codes with parameters better than those obtained from quantum B CH codes.
Abstract: Let q be an odd prime power and m be a positive integer. Maximum designed distance such that negacyclic BCH codes over 𝔽q2 of length n=q2m−12 are Hermitian dual-containing codes is given. The dimen...

Journal ArticleDOI
TL;DR: In this article, the Hartmann-Tzeng bound for skew polynomial rings is extended to skew cyclic codes, and a practical method for constructing them with designed distance is presented.

Journal ArticleDOI
TL;DR: In this paper, the authors proposed a family of magic state distillation protocols that obtains asymptotic performance that is conjectured to be optimal, and analyzed these protocols in an intermediate size regime, using hundreds to thousands of qubits.
Abstract: Recently we proposed a family of magic state distillation protocols that obtains asymptotic performance that is conjectured to be optimal. This family depends upon several codes, called "inner codes" and "outer codes." We presented some small examples of these codes as well as an analysis of codes in the asymptotic limit. Here, we analyze such protocols in an intermediate size regime, using hundreds to thousands of qubits. We use BCH inner codes, combined with various outer codes. We extend our protocols by adding error correction in some cases. We present a variety of protocols in various input error regimes; in many cases these protocols require significantly fewer input magic states to obtain a given output error than previous protocols.