Error correction code

수학노트
Pythagoras0 (토론 | 기여)님의 2020년 12월 26일 (토) 05:01 판 (→‎메타데이터: 새 문단)
둘러보기로 가기 검색하러 가기

노트

위키데이터

말뭉치

  1. The central idea is the sender encodes the message with redundant information in the form of an ECC.[1]
  2. ECC contrasts with error detection in that errors that are encountered can be corrected, not simply detected.[1]
  3. The advantage is that a system using ECC does not require a reverse channel to request retransmission of data when an error occurs.[1]
  4. ECC is therefore applied in situations where retransmissions are costly or impossible, such as one-way communication links and when transmitting to multiple receivers in multicast.[1]
  5. The actual maximum code rate allowed depends on the error-correcting code used, and may be lower.[2]
  6. Messages are always transmitted with FEC parity data (and error-detection redundancy).[2]
  7. Any error-correcting code can be used for error detection.[2]
  8. Applications that require low latency (such as telephone conversations) cannot use automatic repeat request (ARQ); they must use forward error correction (FEC).[2]
  9. Elements of an error-correcting code (codewords) are employed in the encoding of sequences of information symbols being presented by the source of information (cf.[3]
  10. The complexity of encoding and decoding is determined to a large extent by the properties of the error-correcting code being used.[3]
  11. The conventional redundancy technique (using spare rows and columns) can be enhanced, for example, by using an error-correcting code (ECC).[4]
  12. This paper constructs an error-correcting code for the { A , C , G , T } alphabet of DNA.[5]
  13. An ECC must correct the three kinds of errors associated with DNA—substitutions of one base by another, as well as spurious insertions or deletions of nucleotides in the DNA strand (indels).[5]
  14. This approach represents an inefficient “repetition” ECC.[5]
  15. We next tested real-world ECC performance on a pooled sample of 5,865 synthetic 300-base pair DNA strands that were exposed to accelerated aging or enzymatic mutagenesis.[5]
  16. Early space probes like Mariner used a type of error-correcting code called a block code, and more recent space probes use convolution codes.[6]
  17. To do this, the transmitter sends the original data, and attaches a fixed number of check bits using an error correcting code (ECC).[7]
  18. Another example of an error correcting code is the Reed-Solomon code invented in 1960.[7]
  19. In this proposal, lines with zero or one failures used general SECDED and stronger multi-bit ECC to protect a fraction of the cache after switching to low voltage.[8]
  20. More products are adopting error correcting codes (ECC) in order to protect these memories against soft errors.[8]
  21. For a single error correcting code, only 2parity bits are required.[8]
  22. One is a direct syndrome matching based error correcting code, the most famous example of which is a Hamming code.[8]
  23. Each possible waveform is constrained to be a codeword from an \((n,k,d_{min})\) error-correcting code.[9]
  24. the error-correcting code parameters \((n,k,d_{min})\) and the code partition information.[9]
  25. The error-correcting code parameters of the same \((n,k,d_{min})\) code and the code partition information are also input to the maximum correlation decoder.[9]
  26. Of course, as is often the case, there is at least one alternative approach to solving this problem, which is to demonstrate that an ECC underlies DNA sequences.[10]
  27. It is desirable that the alphabet of an ECC have an associated algebraic structure.[10]
  28. The main objective of an ECC is, as the name suggests, to correct errors that might occur during information transmission through noisy channels.[10]
  29. By “identification”, we mean that the DNA sequence may be either a codeword for an ECC or one of the code sequences.[10]
  30. A single error correcting code will likely suffice.[11]
  31. Conversely, if double errors are frequent and a single error correcting code is being used, then decoding errors will be frequent.[11]
  32. The theory of error-correcting code is concerned with constructing codes for various values of n, M and d, and the consideration of appropriate encoding and decoding techniques.[11]
  33. Our error correcting code is a geometric subspace code known from network coding, and the correspondence map is the finite geometric analogue of the Plücker map well-known from twistor theory.[12]
  34. Servers often make use of ECC memory modules where ECC stands for Error Correcting Code and secure data storage wouldn't be secure without the use of ECC.[13]
  35. It results that system engineer might lack of data to select the “best” protection scheme and FEC code according to the specifications of the free space optical link they want to design.[14]
  36. The error correcting code shall have low error floor and enable high decoder throughput.[14]
  37. It will be used to characterize the MI requirements for a FEC scheme to achieve a targeted FER after interleaving.[14]
  38. Figure 4 and Figure 5 depict the mutual information at the entry of the decoder MI ECC function of the ROP at the input of the optical receiver.[14]

소스

메타데이터

위키데이터