Loading...
Search for: error-correcting-code
0.008 seconds
Total 36 records

    Improvement in Distributed Storage by Using Network Coding

    , M.Sc. Thesis Sharif University of Technology Garshasbi, Javad (Author) ; Jafari Siavoshani, Mahdi (Supervisor)
    Abstract
    Cloud and distributed storage systems can provide large-scale data storage and high data reliability by adding redundancy to data. Redundant data may get lost due to the instability of distributed systems such as hardware failures. In order to maintain data availability, it is necessary to regenerate new redundant data in another node, referred to as a newcomer and this process reffered to repair process. Repair process is expected to be finished as soon as possible, because the regeneration time can influence the data reliability and availability of distributed storage systems. In this context, the general objective is to minimize the volume of actual network traffic caused by such... 

    A Scheme for Counterfeit Chip Detection Using Scan Chain

    , M.Sc. Thesis Sharif University of Technology Hashemi, Mona (Author) ; Hesabi, Shahin (Supervisor)
    Abstract
    With constant increase in the rate of VLSI circuits manufactured in sites separate from the designers and computer architects, global concern regarding the possibility of integration of malware by the manufacturing foundries has arisen. Particularly, one main issue that affects relability of the chips is modifications or additions with malicious intension, known as Harware Trojans, which are easily applicable during design and manufacturing phase of chip. This study intends to introduce a model based on the scan chain, a method is provided for intellectual property protection. Currently available IP protection solutions are usually limited to protect single FPGA configurations and require... 

    Reliability Improvement of On-chip Memories

    , Ph.D. Dissertation Sharif University of Technology Farbeh, Hamed (Author) ; Miremadi, Ghasem (Supervisor)
    Abstract
    Reliability, performance, and energy consumption are among the most important constraints that should be satisfied in modern processors design. More than 60% of the chip area is occupied by on-chip SRAM memories and they not only contribute in a large fraction of energy consumption, but also are the most error-prone components. Radiation-induced soft errors in on-chip memories are a major concern in modern processors design. Although Single Event Upsets (SEUs) have been known to be the main concern regarding SRAM memory reliability over the past decades, with the continued downscaling of technology, the occurrence rate of Multiple-Bit Upsets (MBUs) is comparable to that of SEUs in today’s... 

    Design of Adaptive Interleaver in Wireless Communication

    , M.Sc. Thesis Sharif University of Technology Alidadi, Afsoon (Author) ; Golestani, Jamaloddin (Supervisor)
    Abstract
    Generally to deal with errors in communication systems, two methods have been proposed: FEC and ARQ. In FEC, redundancy bits are added to the data that causes detection and correction of certain error patterns. ARQ method is based on retransmission of information if there is an error in the information. Another method, which is called Hybrid-ARQ, is the combination of these two methods; there are two types of TypeI and TypeII for this category. In typeI, number of redundancy bits in consecutive transmissions of one codeword is constant but in typeII, number of redundancy bits of a codeword increases in subsequent retransmissions.
    To deal with burst errors, we can use interleaving along... 

    Content Based Mammogram Image Retrieval Based on the Multiclass Visual Problem

    , M.Sc. Thesis Sharif University of Technology Siyahjani, Farzad (Author) ; Fatemizadeh, Emad (Supervisor)
    Abstract
    In recent years there has been a great effort to enhance the computer-aided diagnosis systems, Since expertise elicited from past resolved cases plays an important role in medical applications, and images acquired from various cases have a great contribution to diagnosis of the abnormalities, Content based medical image retrieval has become an active research area for many scientists. In this project we proposed a new framework to retrieve visually similar images from a large database, in which visual similarity is regarded as much as the semantic category relevance, we used optimized wavelet transform as the multi-resolution analysis of the images and extracted various statistical SGLDM... 

    Exploring and Constructing Multipartite Entangled States

    , Ph.D. Dissertation Sharif University of Technology Raissi, Zahra (Author) ; Karimipour, Vahid (Supervisor) ; Memarzadeh, Laleh (Co-Advisor)
    Abstract
    Entanglement is considered to be one of the characteristic traits of quantum mechanics. Besides it plays a key role in quantum information science, being a resource for most of its applications such as quantum communication and quantum computation. The characterization (of different forms) of entanglement and its quantification play a central role in developing entanglement theory. By considering this fact, we describe a method for finding polynomial invariants under LOCC for a system of delocalized fermions shared between different parties, with global particle-number conservation as the only constraint. These invariants can be used to construct entanglement measures for different types of... 

    On Dinur’s Proof of the PCP Theorem

    , M.Sc. Thesis Sharif University of Technology Afshari, Behnam (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    The PCP theorem is the result of a line of work on interactive proofs and probabilistically checkable proofs. The first theorem relating standard proofs and probabilistically checkable proofs is NEXP?PCP[poly(n),poly(n)] . Subsequently, the method used in the proof of this statement were extended to yield a proof of the PCP theorem. However, this proof is relatively long and complicated. The PCP theorem is equivalent to hardness of approximation of some optimization problems. In 2006, Irit Dinur discovered a different proof of the PCP theorem. Dinur’s proof is a rather shorter and simpler than original proof. The main purpose of this survey is to present the main concepts and tools used in... 

    Improving the Reliability of the STT-RAM Caches Against Transient Faults

    , M.Sc. Thesis Sharif University of Technology Azad, Zahra (Author) ; Miremadi, Ghassem (Supervisor)
    Abstract
    Cache memories occupy a large portion of processors chip area. According to academic and industrial reports, the dominant effect of leakage current in less than 40-nm technology nodes has led to serious challenges in scalability and energy consumption of SRAM and DRAM memories. To overcome this challenge, different types of non-volatile memories have been introduced. Among them, Spin-Transfer Torque Random Access Memory (STT-RAM) memory is known as the best candidate to replace SRAM in the cache memories, due to its high density and low access latency. Despite their advantages over SRAMs, several problems in STT-RAM need to be addressed to make it applicable in cache memories. The most... 

    Decoding real-field codes by an iterative expectation-maximization (EM) algorithm

    , Article 2008 IEEE International Conference on Acoustics, Speech and Signal Processing, ICASSP, Las Vegas, NV, 31 March 2008 through 4 April 2008 ; 2008 , Pages 3169-3172 ; 15206149 (ISSN) ; 1424414849 (ISBN); 9781424414840 (ISBN) Zayyani, H ; Babaie Zadeh, M ; Jutten, C ; Sharif University of Technology
    2008
    Abstract
    In this paper, a new approach for decoding real-field codes based on finding sparse solutions of underdetermined linear systems is proposed. This algorithm iteratively estimates the positions and the amplitudes of the sparse errors (or noise impulses) using an Expectation-Maximization (EM) algorithm. Iterative estimation of amplitudes is done in the Expectation step (E-step), while iterative estimation of error positions is done in the Maximization step (M-step). Simulation results show 1-2 dB improvement over Linear Programming (LP) which has been previously used for error correction. ©2008 IEEE  

    Fault detection enhancement in cache memories using a high performance placement algorithm

    , Article Proceedings - 10th IEEE International On-Line Testing Symposium, IOLTS 2004, Madeira Island, 12 July 2004 through 14 July 2004 ; 2004 , Pages 101-106 ; 0769521800 (ISBN); 9780769521800 (ISBN) Zarandi, H. R ; Miremadi, S. G ; Sarbazi Azad, H ; Sharif University of Technology
    2004
    Abstract
    Data integrity of words coming out of the caches needs to be checked to assure their correctness. This paper proposes a cache placement scheme, which provides high performance as well as high fault detection coverage. In this scheme, the cache space is divided into sets of different sizes. Here, the length of tag fields associated to each set is unique and is different from the other sets. The other remained bits of tags are used for protecting the tag using a fault detection scheme e.g., generalized parity. This leads to protect the cache without compromising performance and area with respect to the similar one, fully associative cache. The results obtained from simulating some standard... 

    Performance analysis of non-coherent multicarrier frequency-hopping code division multiple-access systems: Uncoded and coded schemes

    , Article 2004 IEEE International Symposium on Spread Spectrum Techniques and Applications, ISSSTA 2004, Sydney, 30 August 2004 through 2 September 2004 ; 2004 , Pages 305-309 Yazdi, Z. Z ; Nasiri Kenari, M ; Sharif University of Technology
    2004
    Abstract
    In this paper, the multiuser performance of a multicarrier frequency-hopping (MC-FH)CDMA system employing non-coherent detection is evaluated. We derive the bit error rate of the system for both uncoded and coded systems in AWGN and slowly frequency-selective Rayleigh fading channel, based on Gaussian distribution assumption for the decision variable. We use a practical low-rate convolutional error correcting code, which does not require any extra bandwidth further than what is needed by the uncoded scheme. Our numerical results indicate that the coded scheme significantly outperforms the uncoded scheme in both AWGN and fading channels. Furthermore, it is observed that the performance... 

    A new blind energy based DWT-SVD domain watermarking using error control coding

    , Article International Journal of Knowledge-Based and Intelligent Engineering Systems ; Volume 19, Issue 2 , 2015 , Pages 135-141 ; 13272314 (ISSN) Tahzibi, M ; Sahebjamiyan, M ; Shahbahrami, A ; Sharif University of Technology
    IOS Press  2015
    Abstract
    The growth of data communication networks has made digital watermarking an important issue for copyright and content protection. Achieving high level of robustness and good transparency are the main objectives of developing every digital watermarking algorithm. From among transform domains as the basis of watermark hiding place, Discrete Cosine Transform (DCT), Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) are the most commonly used transforms in literature. In this paper we propose a new hybrid DWT-SVD domain watermarking scheme taking into account the energy content of every chosen block of the selected DWT sub-band coefficients. Before embedding, we append a... 

    Multiple-access performance analysis of combined time-hopping and spread-time CDMA system in the presence of narrowband interference

    , Article IEEE Transactions on Vehicular Technology ; Volume 58, Issue 3 , 2009 , Pages 1315-1328 ; 00189545 (ISSN) Shayesteh, M. G ; Nasiri Kenari, M ; Sharif University of Technology
    2009
    Abstract
    We consider a combined time-hopping (TH) and spread-time (ST) multiple-access technique that uses an internal code. In this method, the duration of each bit is divided into Ns frames. The outputs of the encoder and a pseudorandom (PN) sequence specify the number of the frame in which the data bit is transmitted in ST code-division multiple-access (ST-CDMA) form using the second PN sequence. We consider the correlator receiver, followed by the channel decoder. We obtain the performance of the combined method in additive white Gaussian noise (AWGN) and fading channels in the presence of multiple-access interference (MAI) and narrowband interference (NBI). We also consider the conventional... 

    A data recomputation approach for reliability improvement of scratchpad memory in embedded systems

    , Article Proceedings - IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems ; 2014 , pp. 228-233 Sayadi, H ; Farbeh, H ; Monazzah, A. M. H ; Miremadi, S. G ; Sharif University of Technology
    Abstract
    Scratchpad memory (SPM) is extensively used as the on-chip memory in modern embedded processors alongside of the cache memory or as its alternative. Soft errors in SPM are one of the major contributors to system failures, due to ever-increasing susceptibility of SPM cells to energetic particle strikes. Since a large fraction of soft errors occurs in the shape of Multiple-Bit Upsets (MBUs), traditional memory protection techniques, i.e., Error Correcting Code (ECCs), are not affordable for SPM protection; mainly because of their limited error coverage and/or their high overheads. This paper proposes a novel algorithm that efficiently protects SPM with high error correction capability and... 

    Optimal quantum error correcting codes from absolutely maximally entangled states

    , Article Journal of Physics A: Mathematical and Theoretical ; Volume 51, Issue 7 , 2018 ; 17518113 (ISSN) Raissi, Z ; Gogolin, C ; Riera, A ; Acin, A ; Sharif University of Technology
    Institute of Physics Publishing  2018
    Abstract
    Absolutely maximally entangled (AME) states are pure multi-partite generalizations of the bipartite maximally entangled states with the property that all reduced states of at most half the system size are in the maximally mixed state. AME states are of interest for multipartite teleportation and quantum secret sharing and have recently found new applications in the context of high-energy physics in toy models realizing the AdS/CFT-correspondence. We work out in detail the connection between AME states of minimal support and classical maximum distance separable (MDS) error correcting codes and, in particular, provide explicit closed form expressions for AME states of n parties with local... 

    FTSPM: A fault-tolerant scratchpad memory

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 2013 , Page(s): 1 - 10 ; 9781467364713 (ISBN) Monazzah, A. M. H ; Farbeh, H ; Miremadi, S. G ; Fazeli, M ; Asadi, H ; Sharif University of Technology
    2013
    Abstract
    Scratch Pad Memory (SPM) is an important part of most modern embedded processors. The use of embedded processors in safety-critical applications implies including fault tolerance in the design of SPM. This paper proposes a method, called FTSPM, which integrates a multi-priority mapping algorithm with a hybrid SPM structure. The proposed structure divides SPM into three parts: 1) a part is equipped with Non-Volatile Memory (NVM) which is immune against soft errors, 2) a part is equipped with Error-Correcting Code, and 3) a part is equipped with parity. The proposed mapping algorithm is responsible to distribute the program blocks among the above three parts with regards to their vulnerability... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    An internally coded TH/OCDMA scheme for fiber optic communication systems and its performance analysis - Part II: Using frame time hopping code

    , Article IEEE Transactions on Communications ; Volume 57, Issue 1 , 2009 , Pages 50-55 ; 00906778 (ISSN) Karimi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2009
    Abstract
    In Part I, a new internally coded time hoping optical code division multiple access (TH/OCDMA) scheme for fiber optic communication systems has been proposed and its multiple access performance has been evaluated using optical orthogonal code (OOC). Due to low cardinality of OOCs with a correlation value of 1, the capability of the proposed scheme could not be utilized effectively for an increasing number of simultaneous users. In this part, we consider applying the internally coded technique introduced in part one to the frame time hopping/OCDMA scheme. We evaluate the multiple access performance of the system for the three detectors introduced in Part I. Our results demonstrate the... 

    A reliable 3D MLC PCM architecture with resistance drift predictor

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 23- 26 June , 2014 , pp. 204-215 ; ISBN: 9781479922338 Jalili, M ; Arjomand, M ; Azad, H. S ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of resistance drift in an MLC Phase Change Memory (PCM) and propose a solution to circumvent its thermally-affected accelerated rate in 3D CMPs. Our scheme is based on the observation that instead of alleviating the problem of resistance drift by using large margins or error correction codes, the PCM read circuit can be reconfigured for tolerating most of the resistance drift errors in a dynamic manner. Through detailed characterization of memory access patterns for 22 applications, we propose an efficient mechanism to facilitate such reliable read scheme via tolerating (a) early-cycle resistance drifts by using narrow margins so that considerably saving... 

    PKC-PC: A variant of the McEliece public-key cryptosystem based on polar codes

    , Article IET Communications ; Volume 14, Issue 12 , 2020 , Pages 1883-1893 Hooshmand, R ; Koochak Shooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institution of Engineering and Technology  2020
    Abstract
    Polar codes are novel and efficient error-correcting codes with low encoding and decoding complexities. These codes have a channel-dependent generator matrix, which is determined by the code dimension, code length and transmission channel parameters. A variant of the McEliece public-key cryptosystem based on polar codes, called the PKC-PC, is studied. Since the structure of the polar codes' generator matrix depends on the parameters of the channel, the authors have used an efficient approach to conceal their generator matrix. The proposed approach is based on a random selection of rows of the matrix by which a random generator matrix is constructed. Using the characteristics of polar codes...