Loading...
Search for: error-correcting-code
0.013 seconds
Total 36 records

    On Dinur’s Proof of the PCP Theorem

    , M.Sc. Thesis Sharif University of Technology Afshari, Behnam (Author) ; Daneshgar, Amir (Supervisor)
    Abstract
    The PCP theorem is the result of a line of work on interactive proofs and probabilistically checkable proofs. The first theorem relating standard proofs and probabilistically checkable proofs is NEXP?PCP[poly(n),poly(n)] . Subsequently, the method used in the proof of this statement were extended to yield a proof of the PCP theorem. However, this proof is relatively long and complicated. The PCP theorem is equivalent to hardness of approximation of some optimization problems. In 2006, Irit Dinur discovered a different proof of the PCP theorem. Dinur’s proof is a rather shorter and simpler than original proof. The main purpose of this survey is to present the main concepts and tools used in... 

    A Scheme for Counterfeit Chip Detection Using Scan Chain

    , M.Sc. Thesis Sharif University of Technology Hashemi, Mona (Author) ; Hesabi, Shahin (Supervisor)
    Abstract
    With constant increase in the rate of VLSI circuits manufactured in sites separate from the designers and computer architects, global concern regarding the possibility of integration of malware by the manufacturing foundries has arisen. Particularly, one main issue that affects relability of the chips is modifications or additions with malicious intension, known as Harware Trojans, which are easily applicable during design and manufacturing phase of chip. This study intends to introduce a model based on the scan chain, a method is provided for intellectual property protection. Currently available IP protection solutions are usually limited to protect single FPGA configurations and require... 

    Improving the Reliability of the STT-RAM Caches Against Transient Faults

    , M.Sc. Thesis Sharif University of Technology Azad, Zahra (Author) ; Miremadi, Ghassem (Supervisor)
    Abstract
    Cache memories occupy a large portion of processors chip area. According to academic and industrial reports, the dominant effect of leakage current in less than 40-nm technology nodes has led to serious challenges in scalability and energy consumption of SRAM and DRAM memories. To overcome this challenge, different types of non-volatile memories have been introduced. Among them, Spin-Transfer Torque Random Access Memory (STT-RAM) memory is known as the best candidate to replace SRAM in the cache memories, due to its high density and low access latency. Despite their advantages over SRAMs, several problems in STT-RAM need to be addressed to make it applicable in cache memories. The most... 

    PSP-Cache: A low-cost fault-tolerant cache memory architecture

    , Article Proceedings -Design, Automation and Test in Europe, DATE ; 2014 ; ISSN: 15301591 ; ISBN: 9783981537024 Farbeh, H ; Miremadi, S. G ; Sharif University of Technology
    Abstract
    Cache memories constitute a large fraction of processor chip area and are highly vulnerable to soft errors caused by energetic particles. To protect these memories, most of the modern processors employ Error Detection Codes (EDCs) or Error Correction Codes (ECCs). EDCs/ECCs impose significant overheads in terms of area and energy; these overheads increase as a function of interleaving EDCs/ECCs to detect/correct multiple errors. This paper proposes a new cache architecture to minimize the area and energy overheads of EDCs/ECCs in set-associative L1-caches. Simulation results for a 4-way set-associative cache show that the proposed architecture reduces both the area and static power overheads... 

    A data recomputation approach for reliability improvement of scratchpad memory in embedded systems

    , Article Proceedings - IEEE International Symposium on Defect and Fault Tolerance in VLSI Systems ; 2014 , pp. 228-233 Sayadi, H ; Farbeh, H ; Monazzah, A. M. H ; Miremadi, S. G ; Sharif University of Technology
    Abstract
    Scratchpad memory (SPM) is extensively used as the on-chip memory in modern embedded processors alongside of the cache memory or as its alternative. Soft errors in SPM are one of the major contributors to system failures, due to ever-increasing susceptibility of SPM cells to energetic particle strikes. Since a large fraction of soft errors occurs in the shape of Multiple-Bit Upsets (MBUs), traditional memory protection techniques, i.e., Error Correcting Code (ECCs), are not affordable for SPM protection; mainly because of their limited error coverage and/or their high overheads. This paper proposes a novel algorithm that efficiently protects SPM with high error correction capability and... 

    A reliable 3D MLC PCM architecture with resistance drift predictor

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 23- 26 June , 2014 , pp. 204-215 ; ISBN: 9781479922338 Jalili, M ; Arjomand, M ; Azad, H. S ; Sharif University of Technology
    Abstract
    In this paper, we study the problem of resistance drift in an MLC Phase Change Memory (PCM) and propose a solution to circumvent its thermally-affected accelerated rate in 3D CMPs. Our scheme is based on the observation that instead of alleviating the problem of resistance drift by using large margins or error correction codes, the PCM read circuit can be reconfigured for tolerating most of the resistance drift errors in a dynamic manner. Through detailed characterization of memory access patterns for 22 applications, we propose an efficient mechanism to facilitate such reliable read scheme via tolerating (a) early-cycle resistance drifts by using narrow margins so that considerably saving... 

    FTSPM: A fault-tolerant scratchpad memory

    , Article Proceedings of the International Conference on Dependable Systems and Networks ; 2013 , Page(s): 1 - 10 ; 9781467364713 (ISBN) Monazzah, A. M. H ; Farbeh, H ; Miremadi, S. G ; Fazeli, M ; Asadi, H ; Sharif University of Technology
    2013
    Abstract
    Scratch Pad Memory (SPM) is an important part of most modern embedded processors. The use of embedded processors in safety-critical applications implies including fault tolerance in the design of SPM. This paper proposes a method, called FTSPM, which integrates a multi-priority mapping algorithm with a hybrid SPM structure. The proposed structure divides SPM into three parts: 1) a part is equipped with Non-Volatile Memory (NVM) which is immune against soft errors, 2) a part is equipped with Error-Correcting Code, and 3) a part is equipped with parity. The proposed mapping algorithm is responsible to distribute the program blocks among the above three parts with regards to their vulnerability... 

    A new blind energy based DWT-SVD domain watermarking using error control coding

    , Article International Journal of Knowledge-Based and Intelligent Engineering Systems ; Volume 19, Issue 2 , 2015 , Pages 135-141 ; 13272314 (ISSN) Tahzibi, M ; Sahebjamiyan, M ; Shahbahrami, A ; Sharif University of Technology
    IOS Press  2015
    Abstract
    The growth of data communication networks has made digital watermarking an important issue for copyright and content protection. Achieving high level of robustness and good transparency are the main objectives of developing every digital watermarking algorithm. From among transform domains as the basis of watermark hiding place, Discrete Cosine Transform (DCT), Discrete Wavelet Transform (DWT) and Singular Value Decomposition (SVD) are the most commonly used transforms in literature. In this paper we propose a new hybrid DWT-SVD domain watermarking scheme taking into account the energy content of every chosen block of the selected DWT sub-band coefficients. Before embedding, we append a... 

    An internally coded TH/OCDMA scheme for fiber optic communication systems and its performance analysis - Part II: Using frame time hopping code

    , Article IEEE Transactions on Communications ; Volume 57, Issue 1 , 2009 , Pages 50-55 ; 00906778 (ISSN) Karimi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2009
    Abstract
    In Part I, a new internally coded time hoping optical code division multiple access (TH/OCDMA) scheme for fiber optic communication systems has been proposed and its multiple access performance has been evaluated using optical orthogonal code (OOC). Due to low cardinality of OOCs with a correlation value of 1, the capability of the proposed scheme could not be utilized effectively for an increasing number of simultaneous users. In this part, we consider applying the internally coded technique introduced in part one to the frame time hopping/OCDMA scheme. We evaluate the multiple access performance of the system for the three detectors introduced in Part I. Our results demonstrate the... 

    Inflating compressed samples: a joint source-channel coding approach for noise-resistant compressed sensing

    , Article 2009 IEEE International Conference on Acoustics, Speech, and Signal Processing, ICASSP 2009, Taipei, 19 April 2009 through 24 April 2009 ; 2009 , Pages 2957-2960 ; 15206149 (ISSN); 9781424423545 (ISBN) HesamMohseni, A ; Babaie Zadeh, M ; Jutten, C ; Institute of Electrical and Electronics Engineers; Signal Processing Society ; Sharif University of Technology
    2009
    Abstract
    Recently, a lot of research has been done on compressed sensing, capturing compressible signals using random linear projections to a space of radically lower dimension than the ambient dimension of the signal. The main impetus of this is that the radically dimension-lowering linear projection step can be done totally in analog hardware, in some cases even in constant time, to avoid the bottleneck in sensing and quantization steps where a large number of samples need to be sensed and quantized in short order, mandating the use of a large number of fast expensive sensors and A/D converters. Reconstruction algorithms from these projections have been found that come within distortion levels... 

    Decoding real-field codes by an iterative expectation-maximization (EM) algorithm

    , Article 2008 IEEE International Conference on Acoustics, Speech and Signal Processing, ICASSP, Las Vegas, NV, 31 March 2008 through 4 April 2008 ; 2008 , Pages 3169-3172 ; 15206149 (ISSN) ; 1424414849 (ISBN); 9781424414840 (ISBN) Zayyani, H ; Babaie Zadeh, M ; Jutten, C ; Sharif University of Technology
    2008
    Abstract
    In this paper, a new approach for decoding real-field codes based on finding sparse solutions of underdetermined linear systems is proposed. This algorithm iteratively estimates the positions and the amplitudes of the sparse errors (or noise impulses) using an Expectation-Maximization (EM) algorithm. Iterative estimation of amplitudes is done in the Expectation step (E-step), while iterative estimation of error positions is done in the Maximization step (M-step). Simulation results show 1-2 dB improvement over Linear Programming (LP) which has been previously used for error correction. ©2008 IEEE  

    Reliable video transmission using codes close to the channel capacity

    , Article IEEE Transactions on Circuits and Systems for Video Technology ; Volume 16, Issue 12 , 2006 , Pages 1550-1556 ; 10518215 (ISSN) Dianat, R ; Marvasti, F ; Ghanbari, M ; Sharif University of Technology
    2006
    Abstract
    Long Reed-Solomon codes over the prime field GF(216 + 1) are proposed as a low overhead channel code for reliable transmission of video over noisy and lossy channels. The added redundancy is near optimal from the information theoretic point of view contrary to the conventionally used intra-coding and sync (marker) insertion in video transmission that are not justified theoretically. Compared to known source-channel coding methods, we have achieved the quality of the output of source coder by providing nearly error free transmission. (By nearly error free we mean an arbitrarily small error probability.) The price paid for such remarkable video quality improvement and relatively low complexity... 

    Smooth projective hash function from codes and its applications

    , Article IEEE Transactions on Services Computing ; 2021 ; 19391374 (ISSN) Koochakshooshtari, M ; Aref, M. R ; Sharif University of Technology
    Institute of Electrical and Electronics Engineers Inc  2021
    Abstract
    Nowadays, Smooth Projective Hash Functions (SPHFs) play an important role in constructing cryptographic tools such as secure Password-based Authenticated Key Exchange (PAKE) protocol in the standard model, oblivious transfer, and zero-knowledge proofs. Specifically, in this paper, we focus on constructing PAKE protocol; that is, a kind of key exchange protocol which needs only a low entropy password to produce a cryptographically strong shared session key. In spite of relatively good progress of SPHFs in applications, it seems there has been little effort to build them upon quantum-resistant assumptions such as lattice-based cryptography and code-based cryptography to make them secure... 

    Reliability Improvement of On-chip Memories

    , Ph.D. Dissertation Sharif University of Technology Farbeh, Hamed (Author) ; Miremadi, Ghasem (Supervisor)
    Abstract
    Reliability, performance, and energy consumption are among the most important constraints that should be satisfied in modern processors design. More than 60% of the chip area is occupied by on-chip SRAM memories and they not only contribute in a large fraction of energy consumption, but also are the most error-prone components. Radiation-induced soft errors in on-chip memories are a major concern in modern processors design. Although Single Event Upsets (SEUs) have been known to be the main concern regarding SRAM memory reliability over the past decades, with the continued downscaling of technology, the occurrence rate of Multiple-Bit Upsets (MBUs) is comparable to that of SEUs in today’s... 

    A new TH-CDMA scheme for dispersive infrared channel and its performance evaluation

    , Article Journal of Optical Communications ; Volume 32, Issue 1 , 2011 , Pages 21-36 ; 01734911 (ISSN) Hamdi, M ; Nasiri Kenari, M ; Sharif University of Technology
    2011
    Abstract
    Infrared indoor wireless communications using nondirected links are subject to severe multipath distortion which causes intersymbol interference (ISI). To lessen multipath distortion effect and thereby to improve the system performance, in this paper, we consider a new time-hopping based multiple access scheme for this channel, in which one pulse is transmitted in each bit interval. The position of the pulse is determined based on the output of a low rate error correcting code along with the user's dedicated PN code. We evaluate the multiple access performance of the system for correlation receiver considering background noise, dark current, and thermal noise. We compare the performance of... 

    Multiple-access performance analysis of combined time-hopping and spread-time CDMA system in the presence of narrowband interference

    , Article IEEE Transactions on Vehicular Technology ; Volume 58, Issue 3 , 2009 , Pages 1315-1328 ; 00189545 (ISSN) Shayesteh, M. G ; Nasiri Kenari, M ; Sharif University of Technology
    2009
    Abstract
    We consider a combined time-hopping (TH) and spread-time (ST) multiple-access technique that uses an internal code. In this method, the duration of each bit is divided into Ns frames. The outputs of the encoder and a pseudorandom (PN) sequence specify the number of the frame in which the data bit is transmitted in ST code-division multiple-access (ST-CDMA) form using the second PN sequence. We consider the correlator receiver, followed by the channel decoder. We obtain the performance of the combined method in additive white Gaussian noise (AWGN) and fading channels in the presence of multiple-access interference (MAI) and narrowband interference (NBI). We also consider the conventional...