يعرض 1 - 5 نتائج من 5 نتيجة بحث عن '"EUCLIDEAN geometry"', وقت الاستعلام: 1.08s تنقيح النتائج
  1. 1

    المؤلفون: 陳春榮, Chen, Chun-Jung

    المساهمون: 翁詠祿, Ueng, Yeong-Luh

    الوقت: 46

    وصف الملف: 155 bytes; text/html

    العلاقة: [1] R. Gallager, “Low-density parity-check Codes,” IRE Trans. Inf. Theory, vol.IT-8, no.1, pp.21-28, Jan. 1962. [2] D. J. C. Mackay and R. M. Neal, “Near Shannon limit performance of low density parity check codes,” Electronics Letters, vol.32, no.18, pp.1645-1646, Aug. 1996. [3] D. Mackay, “Good error-correcting codes based on very sparse matrices,” IEEE Trans. Inform. Theory, vol.45, no.2, pp.399-431, Mar. 1999. [4] R. M. Tanner, “A recursive approach to low complexity codes,” IEEE Trans. Inform. Theory, vol.IT-27, pp.533-547, Sep. 1981. [5] M. Fossorier, M. Mihaljevic, and H. Imai, “Reduced complexity iterative decoding of low-density parity check codes based on belief propagation,” IEEE Trans. Commun., vol. 47, pp. 673-680, May. 1999. [6] J. Chen and M. Fossorier, “Density evolution for two improved BP-based decoding algorithms of LDPC codes,” IEEE Commun. Lett., vol.6, pp.208-210, May. 2002. [7] Z. Li, L. Chen, L. Zeng, S. Lin, and W. H. Fong, “Efficient encoding of quasi-cyclic low-density parity-check codes,” IEEE Trans. Commun., vol.54, no.1, pp.71-81, Jan. 2006. [8] L. Chen, J. Xu, I. Djurdjevic, and S. Lin, “Near-Shannon-limit quasi-cyclic low-density parity-check codes,” IEEE Trans. Commun., vol.52, no.7, pp.1038-1042, Jul. 2004. [9] J. Zhang, M. P. C. Fossorier, “Shuffled iterative decoding,” IEEE Trans. Commun., vol.53, no.2, pp.209-213, Feb. 2005. [10] Y. Kou, S. Lin, and M. Fossorier, “Low-density parity-check codes based on finite geometries: A rediscovery and new results,” IEEE Tans. Inform. Theory, vol.47, no.7, pp.2711-2736, Nov. 2001. [11] S. Lin and D. J. Costello, Jr., “Error control coding,” Pearson Prentice-Hall, Second Edition, 2004. [12] J. Sha, Z. Wang, M. Gao, and L. Li, “Multi-Gb/s LDPC code design and implementation,” IEEE Trans. VLSI, vol.17, no.2, pp.262-268, Feb. 2009. [13] L. Liu, C. J. R. Shi, “Sliced message passing: High throughput over-lapped decoding of high-rate low-density parity-check codes,” IEEE Trans. Circuits Syst. I, Reg. Papers, vol. 55, no. 11, pp. 3697-3710, Dec. 2008. [14] H. Zhong, W. Xu, N. Xie, and T. Zhang, “Area-efficient min-sum decoder design for high-rate quasi-cyclic low-denisty parity-check codes in magnetic recodering,” IEEE Trans. Magnetics, vol.43, no.12, pp.4117-4122, Dec. 2007. [15] T. Brack, M. Alles, T. Lehnigk-Emden, F. Kienle, N. Wehn, N. E. L'Insalata, F. Rossi, M. Rovini, L. Fanucci, “Low complexity LDPC code decoders for next generation standards,” in Proc. 2007 Design, Automation and Test in Europe (DATE'07), Apr. 2007. [16] R. Y. Shao, S. Lin, and M. P. C. Fossorier, “Two simple stopping criteria for turbo decoding,” IEEE Trans. Commun., vol. 47, no. 8, pp. 1117-1120, Aug. 1999.; http://nthur.lib.nthu.edu.tw/dspace/handle/987654321/34644Test

  2. 2
  3. 3

    المؤلفون: 簡輔辰, Fu-Chen Chien

    المساهمون: 翁詠祿, Yeong-Luh Ueng

    الوقت: 100

    وصف الملف: 155 bytes; text/html

    العلاقة: REFERENCES [1] R. G. Gallager, “Low density parity check codes,” IRE Trans. Inf.Theory, vol. IT-8, no. 1, pp. 21–28, Jan. 1962. [2] D. J. C. MacKay and R. M. Neal, “Near-Shannon-limit performance of low Density parity check codes,” Electron. Lett., vol. 32, pp. 1645–1646,Aug. 1996. [3] D. J. C. MacKay, “Good error-correcting codes based on very sparse matrices,”IEEE Trans. Inf. Theory, vol. 45, no. 3, pp. 399–432, Mar.1999. [4] T. Richardson and R. Urbanke, “The capacity of low-density parity check codes under message-passing decoding,” IEEE Trans. Inf. Theory,vol. 47, no. 2, pp.599–618, Feb. 2001. [5] T. Richardson, A. Shokrollahi, and R. Urbanke, “Design of capacity Approaching low density parity check codes,” IEEE Trans. Inf. Theory,vol. 47, no. 2, pp. 619–637,Feb. 2001. [6] R. M. Tanner, “A recursive approach to low complexity codes,” IEEE Trans. Inf.Theory, vol. IT-27, no. 9, pp. 533–547, Sep. 1981. [7] N. Wiberg, H.-A. Loeliger, R. Kötter, “Codes and Iterative Decoding on General. Graphs”, European Trans. on Telecomm., vol. 6, no. 5, pp. 513–526,Sept. 1995. [8] F. R. Kschischang, B. J. Frey, and H. -A. Loeliger, “Factor graphs and the sum-product algorithm,” IEEE Trans. Inf. Theory, vol. 47, no. 2, pp.498–519, Feb.2001. [9] Z.W. Li, L. Chen, L. Zeng, S. Lin and W.H. Fong, “Efficient Encoding of Quasi-Cyclic Low-Density Parity-Check Codes,” IEEE Transactions on Communications, Volume 54, Issue 1, pp.71-81, Jan. 2006. [10] Y. Kou, S. Lin, and M. Fossorier, “Low density parity check codes: A rediscovery and new results,” IEEE Trans. Inform. Theory, vol. 47, pp. 2711–2736, Nov. 2001. [11] Lei Chen, Jun Xu, Ivana Djurdjevic, and Shu Lin “Near Shannon Limit Quasi-Cyclic Low-Density Parity-Check Codes” GLOBECOM 2003 [12] S. Lin and D.J. Costello, Jr., Error Control Coding," Second Edition, 2004. [13] J. Zhang, J.S. Yedidia, and M.P.C. Fossoirier, "Low latency decoding of EG LDPC codes," TR-2005-036, 2005 [14] Y. Dai, Z. Yan and N. Chen, "High-Throughput Turbo-Sum-Product Decoding of LDPC codes," to appear in Proc. CISS 2006. [15] Mohammad M. Mansour, and Naresh R. Shanbhag, “High-Throughput LDPC Decoders,” IEEE TRANSACTIONS ON VERY LARGE SCALE INTEGRATION SYSTEMS, VOL. 11, NO. 6,DECEMBER 2003 [16] Juntan Zhang, Marc Fossorier, Daqing Gu, and Jinyun Zhang,” Two-Dimensional Correction for Min-Sum Decoding of Irregular LDPC Codes”, IEEE COMMUNICATIONS LETTERS, VOL. 10, NO. 3, MARCH 2006. [17] N.Wiberg, H.-A. Loeliger, and R. Kötter, “Codes and iterative decoding on general graphs,” Europ. Trans. Telecommun., vol. 6, pp. 513–526,1955. [18] R. J. McEliece, D. J. C. MacKay, and J.-F. Cheng, “Turbo decoding as an instance of Pearl’s belief propagation algorithm,” IEEE J. Select. Areas Commun., vol. 16, pp. 140–152, Feb. 1998. [19] F. R. Kschischang and B. J. Frey, “Iterative decoding of compound codes by probability propagation in general models,” IEEE J. Select. Areas Commun., vol. 16, pp. 219–230, Feb. 1998. [20]F. R. Kschischang, B. J. Frey, and H.-A. Loeliger, “Factor graphs and the sum–product algorithm,” IEEE Trans. Inform. Theory, vol. 47, pp.498–519, Feb. 2001. [21] N. Wiberg, “Codes and decoding on general graphs,” Ph.D. dissertation,Dept. Elec. Eng., Univ. Linköping, Linköping, Sweden, Apr.1996. [22]Zongwang Li and B.V.K. Vijaya Kumar, “Low-density parity check codes with run length limited (RLL) constraints,” IEEE Trans. Magnetics, Vol. 42, 344-349, 2006. [23] Liu, Z., and Pados, D.A, “Low complexity decoding of finite geometry LDPC codes”, Communications, 2003, 4, pp. 2713–2717 [24] J. Heo, “Analysis of scaling soft information on low density parity check code,” Electro. Lett., vol. 39, pp. 219-221, Jan. 2003; http://nthur.lib.nthu.edu.tw/dspace/handle/987654321/31874Test

  4. 4

    المؤلفون: 郭岳嘉, Yueh-Chia Kuo

    المساهمون: 趙啟超, Chi-Chao Chao

    الوقت: 46

    وصف الملف: 155 bytes; text/html

    العلاقة: [1] J. L. Massey, "Coding and modulation in digital communications," in Proc. Int. Zurich Seminar on Digital Communications, Zurich, Switzerland, Mar. 1974. [2] G. Ungerboeck, "Channel coding with multilevel/phase signals," IEEE Trans. Inform. Theory, vol. IT-28, pp. 55-67, Jan. 1982. [3] H. Imai and S. Hirakawa, "A new multilevel coding method using error-correcting codes," IEEE Trans. Inform. Theory, vol. IT-23, pp. 371-377, May 1977. [4] G. Ungerboeck, "Trellis coded modulation with redundant signal sets, part I," IEEE Commun. Mag., vol. 25, pp. 5-11, Feb. 1987. [5] G. Ungerboeck, "Trellis coded modulation with redundant signal sets, part II," IEEE Commun. Mag., vol. 25, pp. 12-21, Feb. 1987. [6] U. Wachsmann, R. F. H. Fischer, and J. B. Huber, "Multilevel codes: Theoretical concepts and practical design rules," IEEE Trans. Inform. Theory, vol. 45, pp. 1361- 1391, July 1999. [7] R. G. Gallager, "Low density parity check codes," IRE Trans. Inform. Theory, vol. IT-8, pp. 21-28, Jan. 1962. [8] D. J. C. MacKay and R. M. Neal, "Near Shannon limit performance of low density parity check codes," Electron. Lett., vol. 32, pp. 1645-1646, Jan. 1996. [9] S. Lin, L. Chen, J. Xu, and I. Djurdjevic, "Near shannon limit quasi-cyclic low-density parity-check codes," in Proc. IEEE Global Telecommun. Conf., San Francisco, USA, Dec. 2003, pp. 2030-2035. [10] J. Hou, P. H. Siegel, L. B. Milstein, and H. D. Pster, "Capacity-approaching bandwidth-ecient coded modulation schemes based on low-density parity-check codes," IEEE Trans. Inform. Theory, vol. 49, pp. 2141-2155, Sept. 2003. [11] G. Ungerboeck, "Channel coding with multilevel/phase signals," IEEE Trans. Inform. Theory, vol. IT-28, pp. 55-67, Jan. 1982. [12] G. Caire, G. Taricco, and E. Biglieri, "Bit-interleaved coded modulation," IEEE Trans. Inform. Theory, vol. 44, pp. 927-946, May 1998. [13] Y. Kuo, S. Lin, and M. P. C. Fossorier, "Low-density parity-check codes based on nite geometries: a rediscovery and new results," IEEE Trans. Inform. Theory, vol. 47, pp. 2711-2736, Nov. 2001. [14] Z. Li, L. Chen, S. Lin, W. Fong, and P. S. Yeh, "Efficient encoding of quasi-cyclic low-density parity-check codes," IEEE Trans. Commun., submitted for publication. [15] F. R. Kschischang, B. J. Frey, and H. -A. Loeliger, "Factor graphs and the sum-product algorithm," IEEE Trans. Inform. Theory, vol. 47, pp. 498-519, Feb. 2001. [16] X. Y. Hu, D. M. Arnold, and A. Dholakia, "Efficient implementations of the sum-product algorithm for decoding LDPC codes," in Proc. IEEE Global Telecommun. Conf., San Antonio, USA, Nov. 2001, pp. 1036-1036E. [17] T. M. Cover, and J. A. Thomas, Elements of Information Theory, New York, NY: Wiley, 1991. [18] S. Lin, and D. J. Costello Jr., Error Control Coding: Fundamentals and Applications, 2nd ed., Upper Saddle River, NJ: Prentice Hall, 2004. [19] W. W. Peterson, and E. J. Weldon, Error Correcting Codes, 2nd ed., Cambridge, MA: MIT Press, 1972.; http://nthur.lib.nthu.edu.tw/dspace/handle/987654321/34778Test

  5. 5