scispace - formally typeset
Search or ask a question
Topic

Reed–Solomon error correction

About: Reed–Solomon error correction is a research topic. Over the lifetime, 5480 publications have been published within this topic receiving 100414 citations. The topic is also known as: Reed-Solomon error correction & Reed–Solomon code.


Papers
More filters
Journal ArticleDOI
TL;DR: Using log-likelihood algebra, it is shown that any decoder can be used which accepts soft inputs-including a priori values-and delivers soft outputs that can be split into three terms: the soft channel and aPriori inputs, and the extrinsic value.
Abstract: Iterative decoding of two-dimensional systematic convolutional codes has been termed "turbo" (de)coding. Using log-likelihood algebra, we show that any decoder can be used which accepts soft inputs-including a priori values-and delivers soft outputs that can be split into three terms: the soft channel and a priori inputs, and the extrinsic value. The extrinsic value is used as an a priori value for the next iteration. Decoding algorithms in the log-likelihood domain are given not only for convolutional codes but also for any linear binary systematic block code. The iteration is controlled by a stop criterion derived from cross entropy, which results in a minimal number of iterations. Optimal and suboptimal decoders with reduced complexity are presented. Simulation results show that very simple component codes are sufficient, block codes are appropriate for high rates and convolutional codes for lower rates less than 2/3. Any combination of block and convolutional component codes is possible. Several interleaving techniques are described. At a bit error rate (BER) of 10/sup -4/ the performance is slightly above or around the bounds given by the cutoff rate for reasonably simple block/convolutional component codes, interleaver sizes less than 1000 and for three to six iterations.

2,632 citations

Journal ArticleDOI
S. ten Brink1
TL;DR: A code search based on the EXIT chart technique has been performed yielding new recursive systematic convolutional constituent codes exhibiting turbo cliffs at lower signal-to-noise ratios than attainable by previously known constituent codes.
Abstract: Mutual information transfer characteristics of soft in/soft out decoders are proposed as a tool to better understand the convergence behavior of iterative decoding schemes. The exchange of extrinsic information is visualized as a decoding trajectory in the extrinsic information transfer chart (EXIT chart). This allows the prediction of turbo cliff position and bit error rate after an arbitrary number of iterations. The influence of code memory, code polynomials as well as different constituent codes on the convergence behavior is studied for parallel concatenated codes. A code search based on the EXIT chart technique has been performed yielding new recursive systematic convolutional constituent codes exhibiting turbo cliffs at lower signal-to-noise ratios than attainable by previously known constituent codes.

2,498 citations

Journal ArticleDOI
TL;DR: In this article, the concept of punctured convolutional codes is extended by punctuating a low-rate 1/N code periodically with period P to obtain a family of codes with rate P/(P+l), where l can be varied between 1 and (N-1)P. This allows transmission of incremental redundancy in ARQ/FEC (automatic repeat request/forward error correction) schemes and continuous rate variation to change from low to high error protection within a data frame.
Abstract: The concept of punctured convolutional codes is extended by punctuating a low-rate 1/N code periodically with period P to obtain a family of codes with rate P/(P+l), where l can be varied between 1 and (N-1)P. A rate-compatibility restriction on the puncturing tables ensures that all code bits of high rate codes are used by the lower-rate codes. This allows transmission of incremental redundancy in ARQ/FEC (automatic repeat request/forward error correction) schemes and continuous rate variation to change from low to high error protection within a data frame. Families of RCPC codes with rates between 8/9 and 1/4 are given for memories M from 3 to 6 (8 to 64 trellis states) together with the relevant distance spectra. These codes are almost as good as the best known general convolutional codes of the respective rates. It is shown that the same Viterbi decoder can be used for all RCPC codes of the same M. the application of RCPC codes to hybrid ARQ/FEC schemes is discussed for Gaussian and Rayleigh fading channels using channel-state information to optimise throughput. >

1,967 citations

Book
01 Feb 1995
TL;DR: This work has shown that polynomials over Galois Fields, particularly the Hadamard, Quadratic Residue, and Golay Codes, are good candidates for Error Control Coding for Digital Communication Systems.
Abstract: 1. Error Control Coding for Digital Communication Systems. 2. Galois Fields. 3. Polynomials over Galois Fields. 4. Linear Block Codes. 5. Cyclic Codes. 6. Hadamard, Quadratic Residue, and Golay Codes. 7. Reed-Muller Codes 8. BCH and Reed-Solomon Codes. 9. Decoding BCH and Reed-Solomon Codes. 10. The Analysis of the Performance of Block Codes. 11. Convolutional Codes. 12. The Viterbi Decoding Algorithm. 13. The Sequential Decoding Algorithms. 14. Trellis Coded Modulation. 15. Error Control for Channels with Feedback. 16. Applications. Appendices: A. Binary Primitive Polynomials. B. Add-on Tables and Vector Space Representations for GF(8) Through GF(1024). C. Cyclotronic Cosets Modulo 2m-1. D. Minimal Polynomials for Elements in GF (2m). E. Generator Polynomials of Binary BCH Codes of Lengths Through 511. Bibliography.

1,944 citations

Book ChapterDOI
16 Aug 2001
TL;DR: A short overview of recent works on the problem of Decoding Reed Solomon Codes (aka Polynomial Reconstruction) and the novel applications that were enabled due to this development.
Abstract: Cryptography and Coding Theory are closely knitted in many respects Recently, the problem of Decoding Reed Solomon Codes (aka Polynomial Reconstruction) was suggested as an intractability assumption upon which the security of cryptographic protocols can be based This has initiated a line of research that exploited the rich algebraic structure of the problem and related subproblems of which in the cryptographic setting Here we give a short overview of recent works on the subject and the novel applications that were enabled due to this development

1,441 citations


Network Information
Related Topics (5)
MIMO
62.7K papers, 959.1K citations
86% related
Base station
85.8K papers, 1M citations
86% related
Fading
55.4K papers, 1M citations
85% related
Wireless network
122.5K papers, 2.1M citations
84% related
Network packet
159.7K papers, 2.2M citations
84% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
202325
202254
202167
202075
2019102
2018100