Loading...
Search for: block-codes
0.011 seconds
Total 36 records

    On the coding advantages of the quasi-orthogonal space-frequency block codes

    , Article IET Communications ; Vol. 8, Issue. 4 , 2014 , Pages 525-529 ; ISSN: 17518628 Shahabinejad, M ; Morsali, A ; Talebi, S ; Shahabinejad, M ; Sharif University of Technology
    Abstract
    In this study, the authors show that the coding advantage (CA) of quasi-orthogonal space-frequency block codes (QOSFBCs) could be decomposed into two parts, namely intrinsic CA (ICA) and extrinsic CA (ECA). Then, by using the ICA, the authors demonstrate that the optimum precoder of the QOSFBCs could be analytically derived without any requirement of the exhaustive search. Then, by improving the ECA, the authors enhance performances of the QOSFBCs efficiently - up to 4dB. Finally, the authors show that a very fast optimisation process for the QOSFBCs is viable over any arbitrary frequency-selective channel  

    A new approach to fast decode quasi-orthogonal space-time block codes

    , Article IEEE Transactions on Wireless Communications ; Volume 14, Issue 1 , 2015 , Pages 165-176 ; 15361276 (ISSN) Ahmadi, A ; Talebi, S ; Shahabinejad, M ; Sharif University of Technology
    Abstract
    Motivated by the statistical correspondence between phases of the transmitted and received vectors, we present a fast decoding method for quasi-orthogonal space-time block codes (QOSTBCs) in this paper. The proposed decoder selects proper candidates from precomputed and sorted sets by focusing on the phase of a specific entry of the combined and decoupled vector. The ML metric of the most probable candidates is first evaluated, and then, the remaining candidates are assessed based on the similarity between the phases. The new algorithm can work with any type of constellation such as QAM and PSK and supports generalized block-diagonal QOSTBCs. Theoretical results backed by simulation tests... 

    Two quasi orthogonal space-time block codes with better performance and low complexity decoder

    , Article 10th International Symposium on Communication Systems, Networks and Digital Signal Processing, CSNDSP 2016, 20 July 2016 through 23 July 2016 ; 2016 ; 9781509025268 (ISBN) Lotfi Rezaabad, A ; Talebi, S ; Chizari, A ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2016
    Abstract
    This paper presents two new space time block codes (STBCs) with quasi orthogonal structure for an open loop multi-input single-output (MISO) systems. These two codes have been designed to transmit from three or four antennas at the transmitter and be given to one antenna at the receiver. In this paper first, the proposed codes are introduced and their structures are investigated. This is followed by the demonstration of how the decoder decodes half of transmitted symbols independent of the other half. The last part of this paper discusses the simulation results, makes performance comparison against other popular approaches and concludes that the proposed solutions offer superiority  

    A method for improving power distribution characteristics of space time block codes

    , Article China Communications ; Volume 17, Issue 6 , 2020 , Pages 223-234 Abbasi, V ; Shayesteh, M. G ; Sharif University of Technology
    Editorial Department of China Communications  2020
    Abstract
    Improving power distribution characteristics of space time block codes (STBCs), namely peak to average power ratio (PAPR), average to minimum power ratio (Ave/min), and probability of transmitting 'zero' by antenna, makes easier their practical implementation. To this end, this study proposes to multiply full diversity STBC with a non-singular matrix in multiple input multiple output (MIMO) or multiple input single output (MISO) systems with linear or maximum likelihood (ML) receivers. It is proved that the obtained code achieves full diversity and the order of detection complexity does not change. The proposed method is applied to different types of STBCs. The bit error rate (BER) and power... 

    Formalizing compatibility and substitutability in communication protocols using I/O-constraint automata

    , Article 2nd IPM International Symposium on Fundamentals of Software Engineering, FSEN 2007, Tehran, 17 April 2007 through 19 April 2007 ; Volume 4767 LNCS , 2007 , Pages 49-64 ; 03029743 (ISSN); 9783540756972 (ISBN) Niamanesh, M ; Jalili, R ; Sharif University of Technology
    Springer Verlag  2007
    Abstract
    A communication protocol consists of a sequence of messages used by peer entities to communicate. Each entity in a network is equipped by at least one protocol stack. Due to the need for on-the-fly reconfiguration of protocol stack in future communication and computation devices, formalizing substitutability and compatibility of protocol entities are important in correctness assessment of dynamic reconfiguration. In this paper, we extend Constraint Automata and propose I/O-Constraint Automata to model behavior of protocols and propose enough formalism for substitutability and compatibility relations between protocols. We introduce input-blocking property of communication protocols, and show... 

    Simply decoded efficient full-rate space-time block codes over correlated Rician fading channels

    , Article IET Communications ; Volume 8, Issue 10 , 3 July 2014 , Pages 1684-1695 Kuhestani, A ; Pilaram, H ; Mohammadi, A ; Sharif University of Technology
    Abstract
    A novel technique is presented to design efficient full-rate space-time block codes (STBCs) over correlated Rician fading channels. The authors first derive a formula for the achievable information rate of a linear dispersion coded multi-input single-output system as a function of correlation at the transmitter in a Rician fading channel. In addition, the authors obtain the bit-error-rate (BER) equations for this system, when multiple phase shift keying and multiple quadrature amplitude modulation schemes are used at the transmitter. Therefore with regard to derived formulae and using a genetic algorithm, a method is presented to construct STBCs over correlated Rician fading channels. The... 

    Fast maximum-likelihood decoder for quasi-orthogonal space-time block code

    , Article Mathematical Problems in Engineering ; Volume 2015 , 2015 ; 1024123X (ISSN) Ahmadi, A ; Talebi, S ; Sharif University of Technology
    Hindawi Publishing Corporation  2015
    Abstract
    Motivated by the decompositions of sphere and QR-based methods, in this paper we present an extremely fast maximum-likelihood (ML) detection approach for quasi-orthogonal space-time block code (QOSTBC). The proposed algorithm with a relatively simple design exploits structure of quadrature amplitude modulation (QAM) constellations to achieve its goal and can be extended to any arbitrary constellation. Our decoder utilizes a new decomposition technique for ML metric which divides the metric into independent positive parts and a positive interference part. Search spaces of symbols are substantially reduced by employing the independent parts and statistics of noise. Symbols within the search... 

    Performance enhancement of the golden code by utilizing the ORIOL antenna

    , Article 8th International Symposium on Telecommunications, IST 2016, 27 September 2016 through 29 September 2016 ; 2017 , Pages 288-292 ; 9781509034345 (ISBN) Amirikooshki, V ; Sadathosseini, M. A ; Lotfi Rezaabad, A ; Talebi, S ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2017
    Abstract
    In this paper, a novel method is exposed to improve the performance of the Golden code. In fact, we recommend using the octagonal reconfigurable isolated orthogonal element (ORIOL) antennas instead of a conventional microstrip patch antenna. In order to obtain a dramatic improvement, the ORIOL antenna should be employed in both the transmitter and the receiver sides. Accordingly, in this paper, we recommend space-time-polarization diversity instead of space-time singly; therefore, it is obvious that by employing this technique, the system obtains more strength against destructive fading. The simulations for different rates have confirmed that utilizing the ORIOL antenna outperforms patch... 

    On the relaxed maximum-likelihood blind MIMO channel estimation for orthogonal space-time block codes

    , Article Signal Processing ; Volume 175 , October , 2020 Kalbasi, K ; Golestani, S. J ; Sharif University of Technology
    Elsevier B. V  2020
    Abstract
    This paper concerns the maximum-likelihood channel estimation for MIMO systems with orthogonal space-time block codes when the finite alphabet constraint of the signal constellation is relaxed. We study the channel coefficients estimation subspace generated by this method. We provide an algebraic characterisation of this subspace which turns the optimization problem into a purely algebraic one and more importantly, leads to several interesting analytical proofs. We prove that with probability one, the dimension of the estimation subspace for the channel coefficients is deterministic and it decreases by increasing the number of receive antennas up to a certain critical number of receive... 

    Full diversity space time block codes with improved power distribution characteristics

    , Article Physical Communication ; Volume 39 , 2020 Abbasi, V ; Shayesteh, M. G ; Sharif University of Technology
    Elsevier B.V  2020
    Abstract
    In this paper, we introduce a technique for improving power distribution characteristics of space time block codes (STBCs) which include peak to average power ratio (PAPR), average to minimum power ratio (Ave/min), and probability of transmitting “zero” by antenna. We consider STBCs in multiple input multiple output (MIMO) and multiple input single output (MISO) systems that achieve full diversity for linear or maximum likelihood (ML) receivers. It is proved that by multiplying a specific non-singular square matrix by the code matrix, a new code is obtained that achieves full diversity and the power distribution characteristics are improved. The proposed technique is general can be applied... 

    Coding advantage decomposition inequality for the space-frequency block codes

    , Article IET Communications ; Vol. 8, Issue. 4 , 2014 , Pages 500-507 ; ISSN: 17518628 Morsali, A ; Tofigh, S ; Mohammadian, Z ; Talebi, S ; Sharif University of Technology
    Abstract
    In this study, the authors present a new criterion which can be used to decompose the coding advantage (CA) of space-frequency block codes (SFBCs). The proposed decomposition separates the CA into two parts, called precoder-CA and channel-CA. The precoder-CA represents the effects of the precoder and the signal constellation, and can be used in the design of the precoder of SFBCs. The channel-CA, on the other hand, gives an indication of the effects of the channel characteristics, and can be utilised for optimising the permutation parameter. The authors have shown that the proposed decomposition method leads to a lower computational complexity for the optimisation procedure compared with the... 

    FFT-based fast Reed-Solomon codes with arbitrary block lengths and rates

    , Article IEE Proceedings: Communications ; Volume 152, Issue 2 , 2005 , Pages 151-156 ; 13502425 (ISSN) Dianat, R ; Marvasti, F ; Sharif University of Technology
    2005
    Abstract
    By puncturing the Reed-Solomon codes with the block lengths of 2 m, it is possible to design systematic and nonsystematic codes with arbitrary block lengths and rates that can be decoded using FFT. Because the Reed-Solomon (RS) codes are maximum distance separable (MDS), the resultant codes keep this property as well. The codes are constructed over prime fields as opposed to the conventional practice of extension fields, and hence additions and multiplications are simple mod operations and there is no need to use polynomials and look-up tables. © IEE, 2005  

    Space-time-frequency coding over quasi-static frequency-selective channels with linear complexity for the ML receiver

    , Article Scientia Iranica ; Volume 20, Issue 3 , 2013 , Pages 738-745 ; 10263098 (ISSN) Shahabinejad, M ; Talebi, S ; Shahabinejad, M ; Sharif University of Technology
    2013
    Abstract
    The achievement of our previously proposed space-time coding algorithm entitled full-rate linear-receiver space-time block code (FRLR STBC) has motivated us to propose, in this paper, a new class of high-rate space-time-frequency block codes (STFBCs) over frequency-selective Rayleigh fading channels. We have called these codes FRLR STFBCs with interleaving (FRLR STFBCs-I). FRLR STFBCs-I could achieve a full-diversity property over quasi-static channels. Simulation results also verify that the proposed schemes exhibit proper performances in comparison with the recently proposed STFBCs. The most outstanding characteristic of the newly introduced high-rate codes is the linear complexity of the... 

    Comprehensive study on a 2 × 2 full-rate and linear decoding complexity space-time block code

    , Article IET Communications ; Volume 9, Issue 1 , 2015 , Pages 122-132 ; 17518628 (ISSN) Hosseini, S. S ; Talebi, S ; Abouei, J ; Sharif University of Technology
    Institution of Engineering and Technology  2015
    Abstract
    This paper presents a comprehensive study on the Full-Rate and Linear-Receiver (FRLR) STBC proposed as a newly coding scheme with the low decoding complexity for a 2×2 MIMO system. It is shown that the FRLR code suffers from the lack of the non-vanishing determinant (NVD) property that is a key parameter in designing a full-rate STBC with a good performance in higher data rates, across QAM constellation. To overcome this drawback, we show that the existence of the NVD feature for the FRLR code depends on the type of the modulation. In particular, it is analytically proved that the FRLR code fulfills the NVD property across the PAM constellation but not for the QAM scheme. Simulation results... 

    Higher order statistics for modulation and STBC recognition in MIMO systems

    , Article IET Communications ; Volume 13, Issue 16 , 2019 , Pages 2436-2446 ; 17518628 (ISSN) Khosraviyani, M ; Kalbkhani, H ; Shayesteh, M. G ; Sharif University of Technology
    Institution of Engineering and Technology  2019
    Abstract
    Identification of modulation and space-time block code (STBC) is an important task of receivers in applications such as military, civilian, and commercial communications. Here, we consider multiple-input multiple-output (MIMO) systems. We propose two methods for STBC identification when the modulation is known. We also introduce a method for joint identification of code and modulation. Additionally, we present an enhanced zero-forcing (ZF) equaliser to improve the separation between the features of different classes. Higher order cumulants are used as the statistical features. In the first method of STBC identification, after the proposed equalisation, received data samples are segmented,... 

    Efficient full-rate LDCs in correlated Rician fading channel with decoupled decoder

    , Article 2012 6th International Symposium on Telecommunications, IST 2012, 6 November 2012 through 8 November 2012 ; November , 2012 , Pages 393-398 ; 9781467320733 (ISBN) Kuhestani, A ; Azmi, P ; Pilaram, H ; Sharif University of Technology
    2012
    Abstract
    Space-time block codes (STBCs) with orthogonal structures provide full-diversity reception and simple decoupled detection at the receiver. Rate-one orthogonal STBCs (OSTBC) for complex constellations have been found only for two transmit antennas. On the other hand, STBCs' designs are classically based on the assumption of independent and identically distributed (i.i.d.) fading channels. However, poor scattering conditions may have harmful effects on the performance of STBCs. In this paper, we first derive the average of received signal power at the receiver over Rician fading channel, when the signals are coded with linear dispersion code (LDC). Then by using a genetic algorithm (GA), we... 

    A PEG construction of finite-length LDPC codes with low error floor

    , Article IEEE Communications Letters ; Volume 16, Issue 8 , 2012 , Pages 1288-1291 ; 10897798 (ISSN) Khazraie, S ; Asvadi, R ; Banihashemi, A. H ; Sharif University of Technology
    2012
    Abstract
    The progressive-edge-growth (PEG) algorithm of Hu et al. is modified to improve the error floor performance of the constructed low-density parity-check (LDPC) codes. To improve the error floor, the original PEG algorithm is equipped with an efficient algorithm to find the dominant elementary trapping sets (ETS's) that are added to the Tanner graph of the under-construction code by the addition of each variable node and its adjacent edges. The aim is to select the edges, among the candidates available at each step of the original PEG algorithm, that prevent the creation of dominant ETS's. The proposed method is applicable to both regular and irregular variable node degree distributions.... 

    Secret key cryptosystem based on non-systematic polar codes

    , Article Wireless Personal Communications ; Volume 84, Issue 2 , September , 2015 , Pages 1345-1373 ; 09296212 (ISSN) Hooshmand, R ; Aref, M. R ; Eghlidos, T ; Sharif University of Technology
    Springer New York LLC  2015
    Abstract
    Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of binary erasure channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the... 

    An algebraic gain estimation method to improve the performance of HMM-based speech enhancement systems

    , Article Proceedings - 2010 18th Iranian Conference on Electrical Engineering, ICEE 2010, 11 May 2010 through 13 May 2010 ; 2010 , Pages 336-339 ; 9781424467600 (ISBN) Mariooryad, S ; Sameti, H ; Veisi, H ; Sharif University of Technology
    Abstract
    An extension to conventional Hidden Markov Model (HMM)-based speech enhancement method is developed. An algebraic method is proposed to estimate gain of speech and noise in order to improve the quality of the estimated speech. Different pronunciations and intonations may affect speech gain. Besides, gain of noise may vary remarkably from one environment to the other one. This may lead in a mismatch between energy contour of trained models and energy contour of noisy speech signal. In this work, speech gain and noise gain are estimated based on an algebraic method simultaneously in order to match gain of noisy speech and noisy model. To carry out this procedure an extension of least square... 

    Squaring attacks on McEliece public-key cryptosystems using quasi-cyclic codes of even dimension

    , Article Designs, Codes, and Cryptography ; Volume 80, Issue 2 , 2016 , Pages 359-377 ; 09251022 (ISSN) Löndahl, C ; Johansson, T ; Koochak Shooshtari, M ; Ahmadian Attari, M ; Aref, M. R ; Sharif University of Technology
    Springer New York LLC 
    Abstract
    We present a general purpose algorithm for finding low-weight codewords as well as for decoding a received codeword in any quasi-cyclic code whose length and dimension is a multiple of a power of 2. In this paper, we apply the algorithm on a McEliece variant recently proposed by Misoczki et al. (MDPC-McEliece: New McEliece variants from moderate density parity-check codes, 2013). In their paper, the authors present instances of LDPC codes with increased weight for use in a McEliece type PKC. They claim that all message-recovery and key-recovery attacks can be avoided. We show that this is not true for certain parameters and public-key matrices