The search functionality is under construction.

Author Search Result

[Author] Xinmei WANG(7hit)

1-7hit
  • Semi-Irregular LDPC Codes Used in MBC

    Rong SUN  Arika FUKUDA  Kaiji MUKUMOTO  Xinmei WANG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E90-B No:4
      Page(s):
    998-1000

    Based on the channel properties of of the meteor burst communication, a kind of semi-irregular LDPC codes suitable for MBC is presented. Simulation results show that the application of this kind of semi-irregular LDPC codes in MBC yields better performance than the regular ones. Some theoretical analyses are given.

  • Nonbinary Quasi-Cyclic LDPC Cycle Codes with Low-Density Systematic Quasi-Cyclic Generator Matrices

    Yang YANG  Chao CHEN  Jianjun MU  Jing WANG  Rong SUN  Xinmei WANG  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E94-B No:9
      Page(s):
    2620-2623

    In this letter, we propose an appealing class of nonbinary quasi-cyclic low-density parity-check (QC-LDPC) cycle codes. The parity-check matrix is carefully designed such that the corresponding generator matrix has some nice properties: 1) systematic, 2) quasi-cyclic, and 3) sparse, which allows a parallel encoding with low complexity. Simulation results show that the performance of the proposed encoding-aware LDPC codes is comparable to that of the progressive-edge-growth (PEG) constructed nonbinary LDPC cycle codes.

  • General Impossible Differential Attack on 7-Round AES

    Meiling ZHANG  Weiguo ZHANG  Jingmei LIU  Xinmei WANG  

     
    LETTER-Cryptography and Information Security

      Vol:
    E93-A No:1
      Page(s):
    327-330

    Impossible differential attack (IDA) uses impossible differential characteristics extracted from enough plaintext pairs to retrieve subkeys of the first and the last several rounds of AES. In this paper, a general IDA on 7-round AES is proposed. Such attack takes the number of all-zero columns of the 7th and the 6th round as parameters (α,β). And a trade-off relation between the number of plaintexts and times of encryptions in the process of the attack is derived, which makes only some values of (α,β) allowed in the attack for different key length.

  • High Rate Recursive Space-Time Trellis Code Designed for Serially Concatenated Space-Time Codes

    Ying LI  Xudong GUO  Xinmei WANG  

     
    LETTER-Wireless Communication Technologies

      Vol:
    E88-B No:9
      Page(s):
    3791-3793

    Using several high rate recursive convolutional codes as the basic element and the trace criteria as the designing principle, a new kind of recursive space-time trellis code with more flexible and higher data rate is presented for the serially concatenated space-time code. When 2b-ary modulation and N transmit antennas are used, the data rate of the new code can be arranged from b bps/Hz to Nb-1bps/Hz by modifying the number of recursive convolutional codes and the data rate of each code.

  • Reduced Complexity Belief Propagation Decoding Algorithm for Polar Codes Based on the Principle of Equal Spacing

    Yinfang HONG  Hui LI  Wenping MA  Xinmei WANG  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E98-B No:9
      Page(s):
    1824-1831

    In the log-likelihood ratio (LLR) domain, the belief propagation (BP) decoding algorithm for polar codes incurs high computation complexity due to the computation of the hyperbolic functions in the node update rules. In this paper, we propose a linear approximation method based on the principle of equal spacing to simplify the hyperbolic functions in the BP decoding algorithm. Our method replaces the computation of hyperbolic functions with addition and multiplication operations in the node update rules. Simulation results show that the performance of the modified BP decoding algorithm is almost the same as the original BP decoding algorithm in the low Signal to Noise Ratio (SNR) region, and in the high SNR region the performance of our method is slightly worse. The modified BP decoding algorithm is only implemented with addition and multiplication operations, which greatly reduces computation complexity, and simplifies hardware implementation.

  • Design of Quasi-Cyclic Cycle LDPC Codes over GF(q)

    ShuKai HU  Chao CHEN  Rong SUN  XinMei WANG  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E95-B No:3
      Page(s):
    983-986

    Quasi-cyclic (QC) low-density parity-check (LDPC) codes have several appealing properties regarding decoding, storage requirements and encoding aspects. In this paper, we focus on the QC LDPC codes over GF(q) whose parity-check matrices have fixed column weight j = 2. By investigating two subgraphs in the Tanner graphs of the corresponding base matrices, we derive two upper bounds on the minimum Hamming distance for this class of codes. In addition, a method is proposed to construct QC LDPC codes over GF(q), which have good Hamming distance distributions. Simulations show that our designed codes have good performance.

  • On the Gray Image of Cyclic Codes over Finite Chain Rings

    Jianfa QIAN  Wenping MA  Xinmei WANG  

     
    LETTER-Coding Theory

      Vol:
    E91-A No:9
      Page(s):
    2685-2687

    We introduce (1-γ)-cyclic code and cyclic codes over the finite chain ring R. We prove that the Gray image of a linear (1-γ)-cyclic code over R of length n is a distance invariant quasi-cyclic code over Fpk. We also prove that if (n,p)=1, then every code over Fpk which is the Gray image of a cyclic code over R of length n is equivalent to a quasi-cyclic code.