Loading...
Search for: error-correcting-codes
0.003 seconds
Total 36 records

    Optimal quantum error correcting codes from absolutely maximally entangled states

    , Article Journal of Physics A: Mathematical and Theoretical ; Volume 51, Issue 7 , 2018 ; 17518113 (ISSN) Raissi, Z ; Gogolin, C ; Riera, A ; Acin, A ; Sharif University of Technology
    Institute of Physics Publishing  2018
    Abstract
    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local... 

    Floating-ECC: dynamic repositioning of error correcting code bits for extending the lifetime of STT-RAM caches

    , Article IEEE Transactions on Computers ; Volume 65, Issue 12 , 2016 , Pages 3661-3675 ; 00189340 (ISSN) Farbeh, H ; Kim, H ; Miremadi, S. G ; Kim, S ; Sharif University of Technology
    IEEE Computer Society  2016
    Abstract
    Spin-Transfer Torque RAM (STT-RAM) is a promising alternative to SRAM for implementing on-chip L2 and L3 caches. One of the most critical challenges in STT-RAM is reliability due to limited write endurance, which results in insufficient lifetime, as well as various types of errors. Previous studies have focused on either presenting various cache architectures/management techniques to improve the lifetime of STT-RAM caches or utilizing different Error Correcting Codes (ECCs) to protect against the permanent and transient errors. However, there is no quantitative analysis in the literature to determine the impact of ECCs on the lifetime of the STT-RAM caches. This paper formulates this impact... 

    An efficient Protection Technique for last level STT-RAM caches in multi-core processors

    , Article IEEE Transactions on Parallel and Distributed Systems ; Volume 28, Issue 6 , 2017 , Pages 1564-1577 ; 10459219 (ISSN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Miremadi, S. G ; Sharif University of Technology
    IEEE Computer Society  2017
    Abstract
    Due to serious problems of SRAM-based caches in nano-scale technologies, researchers seek for new alternatives. Among the existing options, STT-RAMseems to be themost promising alternative.With high density and negligible leakage power, STT-RAMs open a new door to respond to future demands of multi-core systems, i.e., large on-chip caches. However, several problems in STT-RAMs should be overcome to make it applicable in on-chip caches.High probability of write error due to stochastic switching is amajor problemin STT-RAMs. Conventional Error-CorrectingCodes (ECCs) impose significant area and energy consumption overheads to protect STT-RAMcaches. These overheads in multi-core processors with... 

    Enhancing Reliability of STT-MRAM Caches by Eliminating Read Disturbance Accumulation

    , Article 22nd Design, Automation and Test in Europe Conference and Exhibition, DATE 2019, 25 March 2019 through 29 March 2019 ; Pages 854-859 , 2019 , Pages 854-859 ; 9783981926323 (ISBN) Cheshmikhani, E ; Farbeh, H ; Asadi, H ; ACM Special Interest Group on Design Automation (SIGDA); Electronic System Design (ESD) Alliance; et al.; European Design and Automation Association (EDAA); European Electronic Chips and Systems Design Initiative (ECSI); IEEE Council on Electronic Design Automation (CEDA) ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Spin-Transfer Torque Magnetic RAM (STT-MRAM) as one of the most promising replacements for SRAMs in on-chip cache memories benefits from higher density and scalability, near-zero leakage power, and non-volatility, but its reliability is threatened by high read disturbance error rate. Error-Correcting Codes (ECCs) are conventionally suggested to overcome the read disturbance errors in STT-MRAM caches. By employing aggressive ECCs and checking out a cache block on every read access, a high level of cache reliability is achieved. However, to minimize the cache access time in modern processors, all blocks in the target cache set are simultaneously read in parallel for tags comparison operation... 

    On endurance of erasure codes in SSD-based storage systems

    , Article Computer Architecture and Digital Systems (CADS), 17th CSI International Symposium on ; Article number 6714239 , 2013 , Pages 67-72 ; 9781479905621 Alinezhad Chamazcoti, S. (Saeideh) ; Miremadi, Gh. (Sayyed Ghassem) ; Asadi, H. (Hossein) ; Sharif Univesity of Technology
    Abstract
    The wear-out of flash-based Solid-State Drives (SSDs) is a main concern that significantly affects their reliability. One major parameter that accelerates SSD wear-out is the number of write-cycles committed to flash chips. The number of write-cycles in SSD-based disk subsystem is highly dependent on the erasure code implemented in Redundant Array of Independent Disks (RAIDs). In this paper, we investigate the impact of erasure codes and the configuration of storage subsystems (i.e., the number of disks participated in the RAID array and stripe unit size) on the endurance of storage systems. The number of write-cycles is considered as a metric to evaluate the endurance of storage system. We... 

    Fault detection enhancement in cache memories using a high performance placement algorithm

    , Article Proceedings - 10th IEEE International On-Line Testing Symposium, IOLTS 2004, Madeira Island, 12 July 2004 through 14 July 2004 ; 2004 , Pages 101-106 ; 0769521800 (ISBN); 9780769521800 (ISBN) Zarandi, H. R ; Miremadi, S. G ; Sarbazi Azad, H ; Sharif University of Technology
    2004
    Abstract
    Data integrity of words coming out of the caches needs to be checked to assure their correctness. This paper proposes a cache placement scheme, which provides high performance as well as high fault detection coverage. In this scheme, the cache space is divided into sets of different sizes. Here, the length of tag fields associated to each set is unique and is different from the other sets. The other remained bits of tags are used for protecting the tag using a fault detection scheme e.g., generalized parity. This leads to protect the cache without compromising performance and area with respect to the similar one, fully associative cache. The results obtained from simulating some standard... 

    Performance analysis of non-coherent multicarrier frequency-hopping code division multiple-access systems: Uncoded and coded schemes

    , Article 2004 IEEE International Symposium on Spread Spectrum Techniques and Applications, ISSSTA 2004, Sydney, 30 August 2004 through 2 September 2004 ; 2004 , Pages 305-309 Yazdi, Z. Z ; Nasiri Kenari, M ; Sharif University of Technology
    2004
    Abstract
    In this paper, the multiuser performance of a multicarrier frequency-hopping (MC-FH)CDMA system employing non-coherent detection is evaluated. We derive the bit error rate of the system for both uncoded and coded systems in AWGN and slowly frequency-selective Rayleigh fading channel, based on Gaussian distribution assumption for the decision variable. We use a practical low-rate convolutional error correcting code, which does not require any extra bandwidth further than what is needed by the uncoded scheme. Our numerical results indicate that the coded scheme significantly outperforms the uncoded scheme in both AWGN and fading channels. Furthermore, it is observed that the performance... 

    Performance analysis of multicarrier frequency-hopping (MC-FH) code-division multiple-access systems: Uncoded and coded schemes

    , Article IEEE Transactions on Vehicular Technology ; Volume 53, Issue 4 , 2004 , Pages 968-981 ; 00189545 (ISSN) Ebrahimi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2004
    Abstract
    In this paper, we provide multiuser performance analysis of a multicarrier frequency-hopping (MC-FH) code-division multiple-access system as first introduced in the work of Lance and Kaleh. We propose to use a practical low-rate convolutional error-correcting code in this system, which does not require any additional bandwidth than what is needed by the frequency-hopping spread-spectrum modulation. We provide multiuser exact performance analysis of the system for both uncoded and coded schemes in additive white Gaussian noise and fading channels for a single-user correlator receiver. We also derive the performance analysis of the system based on a Gaussian distribution assumption for... 

    Low-rate super-orthogonal channel coding for fiber-optic CDMA communication systems

    , Article Journal of Lightwave Technology ; Volume 19, Issue 6 , 2001 , Pages 847-855 ; 07338724 (ISSN) Azmi, P ; Nasiri Kenari, M ; Salehi, J. A ; Sharif University of Technology
    2001
    Abstract
    In this paper, we consider using practical low-rate error correcting codes in fiber-optic code division multiple-access (CDMA) communication systems. To this end, a different method of low-rate channel coding is proposed. As opposed to the conventional coding schemes, this method does not require any further bandwidth expansion for error correction in fiber-optic CDMA communication systems. The low-rate channel codes that are used for demonstrating the capabilities of the proposed method are super-orthogonal codes. These codes are near optimal and have a relatively low complexity. We evaluate the upper bounds on the bit-error probability of the proposed coded fiber-optic CDMA system assuming... 

    AWARE: Adaptive way allocation for reconfigurable ECCs to protect write errors in STT-RAM caches

    , Article IEEE Transactions on Emerging Topics in Computing ; 2017 ; 21686750 (ISSN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Miremadi, S. G ; Sharif University of Technology
    IEEE Computer Society  2017
    Abstract
    Spin-Transfer Torque Random Access Memories (STT-RAMs) are a promising alternative to SRAMs in on-chip caches. STT-RAMs face with a high error rate in write operations due to stochastic switching. To alleviate this problem, Error-Correcting Codes (ECCs) are commonly used, which results in a significant area and energy consumption overhead. This paper proposes an efficient technique, so-called Adaptive Way Allocation for Reconfigurable ECCs (AWARE), to correct write errors in STT-RAM caches. AWARE exploits the asymmetric error rate in cell switching directions, which leads to data-dependent write error rates, to reduce the ECC overheads without compromising the reliability of the cache. To... 

    AWARE: Adaptive way allocation for reconfigurable ECCs to protect write errors in STT-RAM caches

    , Article IEEE Transactions on Emerging Topics in Computing ; Volume 7, Issue 3 , 2019 , Pages 481-492 ; 21686750 (ISSN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Miremadi, S. G ; Sharif University of Technology
    IEEE Computer Society  2019
    Abstract
    Spin-Transfer Torque Random Access Memories (STT-RAMs) are a promising alternative to SRAMs in on-chip caches. STT-RAMs face with a high error rate in write operations due to stochastic switching. To alleviate this problem, Error-Correcting Codes (ECCs) are commonly used, which results in a significant area and energy consumption overhead. This paper proposes an efficient technique, so-called Adaptive Way Allocation for Reconfigurable ECCs (AWARE), to correct write errors in STT-RAM caches. AWARE exploits the asymmetric error rate in cell switching directions, which leads to data-dependent write error rates, to reduce the ECC overheads without compromising the reliability of the cache. To... 

    Design of Adaptive Interleaver in Wireless Communication

    , M.Sc. Thesis Sharif University of Technology Alidadi, Afsoon (Author) ; Golestani, Jamaloddin (Supervisor)
    Abstract
    Generally to deal with errors in communication systems, two methods have been proposed: FEC and ARQ. In FEC, redundancy bits are added to the data that causes detection and correction of certain error patterns. ARQ method is based on retransmission of information if there is an error in the information. Another method, which is called Hybrid-ARQ, is the combination of these two methods; there are two types of TypeI and TypeII for this category. In typeI, number of redundancy bits in consecutive transmissions of one codeword is constant but in typeII, number of redundancy bits of a codeword increases in subsequent retransmissions.
    To deal with burst errors, we can use interleaving along... 

    Improvement in Distributed Storage by Using Network Coding

    , M.Sc. Thesis Sharif University of Technology Garshasbi, Javad (Author) ; Jafari Siavoshani, Mahdi (Supervisor)
    Abstract
    Cloud and distributed storage systems can provide large-scale data storage and high data reliability by adding redundancy to data. Redundant data may get lost due to the instability of distributed systems such as hardware failures. In order to maintain data availability, it is necessary to regenerate new redundant data in another node, referred to as a newcomer and this process reffered to repair process. Repair process is expected to be finished as soon as possible, because the regeneration time can influence the data reliability and availability of distributed storage systems. In this context, the general objective is to minimize the volume of actual network traffic caused by such... 

    PKC-PC: A variant of the McEliece public-key cryptosystem based on polar codes

    , Article IET Communications ; Volume 14, Issue 12 , 2020 , Pages 1883-1893 Hooshmand, R ; Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2020
    Abstract
    Polar codes are novel and efficient error-correcting codes with low encoding and decoding complexities. These codes have a channel-dependent generator matrix, which is determined by the code dimension, code length and transmission channel parameters. A variant of the McEliece public-key cryptosystem based on polar codes, called the PKC-PC, is studied. Since the structure of the polar codes' generator matrix depends on the parameters of the channel, the authors have used an efficient approach to conceal their generator matrix. The proposed approach is based on a random selection of rows of the matrix by which a random generator matrix is constructed. Using the characteristics of polar codes... 

    A Lagrange interpolation based error correction coding for the images

    , Article ISPA 2007 - 5th International Symposium on Image and Signal Processing and Analysis, Istanbul, 27 September 2007 through 29 September 2007 ; 2007 , Pages 293-298 ; 9789531841160 (ISBN) Ajorloo, H ; Manzuri Shalmani, M. T ; Lakdashti, A ; Sharif University of Technology
    2007
    Abstract
    An extended version of Lagrange interpolation is developed for coding of images in real field in a way that at the receiver, one can restore the lost portions of the images. The proposed solution is similar to channel coding techniques, but it is done before source coding at the transmitter and after decoding of the compressed data at the receiver. Our proposed solution is faster than the other one reported in the literature when the size of damaged blocks is large  

    Exploring and Constructing Multipartite Entangled States

    , Ph.D. Dissertation Sharif University of Technology Raissi, Zahra (Author) ; Karimipour, Vahid (Supervisor) ; Memarzadeh, Laleh (Co-Advisor)
    Abstract
    Entanglement is considered to be one of the characteristic traits of quantum mechanics. Besides it plays a key role in quantum information science, being a resource for most of its applications such as quantum communication and quantum computation. The characterization (of different forms) of entanglement and its quantification play a central role in developing entanglement theory. By considering this fact, we describe a method for finding polynomial invariants under LOCC for a system of delocalized fermions shared between different parties, with global particle-number conservation as the only constraint. These invariants can be used to construct entanglement measures for different types of... 

    ORIENT: organized interleaved ECCs for new STT-MRAM caches

    , Article Proceedings of the 2018 Design, Automation and Test in Europe Conference and Exhibition, DATE 2018 ; Volume 2018-January , 19 April , 2018 , Pages 1187-1190 ; 9783981926316 (ISBN) Azad, Z ; Farbeh, H ; Hosseini Monazzah, A. M ; Sharif University of technology
    Institute of Electrical and Electronics Engineers Inc  2018
    Abstract
    Spin-Transfer Torque Magnetic Random Access Memory (STT-MRAM) is a promising alternative to SRAM in cache memories. However, STT-MRAMs face with high probability of write errors due to its stochastic switching behavior. To correct the write errors, Error-Correcting Codes (ECCs) used in SRAM caches are conventionally employed. A cache line consists of several codewords and the data bits are selected in such a way that the maximum correction capability is provided based on the error patterns in SRAMs. However, the different write error patterns in STT-MRAM caches leads to inefficiency of conventional ECC configurations. In this paper, first we investigate the efficiency of ECC configurations... 

    Robin: incremental oblique interleaved ECC for reliability improvement in STT-MRAM caches

    , Article Proceedings of the Asia and South Pacific Design Automation Conference, ASP-DAC, 21 January 2019 through 24 January 2019 ; 2019 , Pages 173-178 ; 9781450360074 (ISBN) Cheshmikhani, E ; Farbeh, H ; Asadi, H ; ACM SIGDA; Cadence Design Systems, Inc.; CEDA; EIC; IEEE CAS; IPSJ ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2019
    Abstract
    Spin-Transfer Torque Magnetic RAM (STT-MRAM) is a promising alternative for SRAMs in on-chip cache memories. Besides all its advantages, high error rate in STT-MRAM is a major limiting factor for on-chip cache memories. In this paper, we first present a comprehensive analysis that reveals that the conventional Error-Correcting Codes (ECCs) lose their efficiency due to data-dependent error patterns, and then propose an efficient ECC configuration, so-called ROBIN, to improve the correction capability. The evaluations show that the inefficiency of conventional ECC increases the cache error rate by an average of 151.7% while ROBIN reduces this value by more than 28.6x. © 2019 Association for... 

    STAIR: high reliable STT-MRAM aware multi-level I/O cache architecture by adaptive ECC allocation

    , Article 2020 Design, Automation and Test in Europe Conference and Exhibition, DATE 2020, 9 March 2020 through 13 March 2020 ; 2020 , Pages 1484-1489 Hadizadeh, M ; Cheshmikhani, E ; Asadi, H ; ACM Special Interest Group on Design Automation (SIGDA); et al.; European Design and Automation Association (EDAA); European Electronic Chips and Systems Design Initiative (ECSI); IEEE Council on Electronic Design Automation (CEDA); SEMI Strategic Technology Community and Electronic System Design Alliance (ESD Alliance) ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2020
    Abstract
    Hybrid Multi-Level Cache Architectures (HCAs) are promising solutions for the growing need of high-performance and cost-efficient data storage systems. HCAs employ a high endurable memory as the first-level cache and a Solid-State Drive (SSD) as the second-level cache. Spin-Transfer Torque Magnetic RAM (STT-MRAM) is one of the most promising candidates for the first-level cache of HCAs because of its high endurance and DRAM-comparable performance along with non-volatility. However, STT-MRAM faces with three major reliability challenges named Read Disturbance, Write Failure, and Retention Failure. To provide a reliable HCA, the reliability challenges of STT-MRAM should be carefully addressed.... 

    Content Based Mammogram Image Retrieval Based on the Multiclass Visual Problem

    , M.Sc. Thesis Sharif University of Technology Siyahjani, Farzad (Author) ; Fatemizadeh, Emad (Supervisor)
    Abstract
    In recent years there has been a great effort to enhance the computer-aided diagnosis systems, Since expertise elicited from past resolved cases plays an important role in medical applications, and images acquired from various cases have a great contribution to diagnosis of the abnormalities, Content based medical image retrieval has become an active research area for many scientists. In this project we proposed a new framework to retrieve visually similar images from a large database, in which visual similarity is regarded as much as the semantic category relevance, we used optimized wavelet transform as the multi-resolution analysis of the images and extracted various statistical SGLDM...