The search functionality is under construction.

Keyword Search Result

[Keyword] Finite fields(16hit)

1-16hit
  • Variable-Length Orthogonal Codes over Finite Fields Realizing Data Multiplexing and Error Correction Coding Simultaneously

    Shoichiro YAMASAKI  Tomoko K. MATSUSHIMA  Kyohei ONO  Hirokazu TANAKA  

     
    PAPER-Coding Theory and Techniques

      Pubricized:
    2023/09/26
      Vol:
    E107-A No:3
      Page(s):
    373-383

    The present study proposes a scheme in which variable-length orthogonal codes generated by combining inverse discrete Fourier transform matrices over a finite field multiplex user data into a multiplexed sequence and its sequence forms one or a plural number of codewords for Reed-Solomon coding. The proposed scheme realizes data multiplexing, error correction coding, and multi-rate transmitting at the same time. This study also shows a design example and its performance analysis of the proposed scheme.

  • Bit-Parallel Systolic Architecture for AB and AB2 Multiplications over GF(2m)

    Kee-Won KIM  

     
    BRIEF PAPER-Electronic Circuits

      Pubricized:
    2021/11/02
      Vol:
    E105-C No:5
      Page(s):
    203-206

    In this paper, we present a scheme to compute either AB or AB2 multiplications over GF(2m) and propose a bit-parallel systolic architecture based on the proposed algorithm. The AB multiplication algorithm is derived in the same form as the formula of AB2 multiplication algorithm, and an architecture that can perform AB multiplication by adding very little extra hardware to AB2 multiplier is designed. Therefore, the proposed architecture can be effectively applied to hardware constrained applications that cannot deploy AB2 multiplier and AB multiplier separately.

  • Orthogonal Variable Spreading Factor Codes over Finite Fields Open Access

    Shoichiro YAMASAKI  Tomoko K. MATSUSHIMA  

     
    PAPER-Communication Theory and Signals

      Pubricized:
    2021/06/24
      Vol:
    E105-A No:1
      Page(s):
    44-52

    The present paper proposes orthogonal variable spreading factor codes over finite fields for multi-rate communications. The proposed codes have layered structures that combine sequences generated by discrete Fourier transforms over finite fields, and have various code lengths. The design method for the proposed codes and examples of the codes are shown.

  • A Modulus Factorization Algorithm for Self-Orthogonal and Self-Dual Quasi-Cyclic Codes via Polynomial Matrices Open Access

    Hajime MATSUI  

     
    LETTER-Coding Theory

      Pubricized:
    2021/05/21
      Vol:
    E104-A No:11
      Page(s):
    1649-1653

    A construction method of self-orthogonal and self-dual quasi-cyclic codes is shown which relies on factorization of modulus polynomials for cyclicity in this study. The smaller-size generator polynomial matrices are used instead of the generator matrices as linear codes. An algorithm based on Chinese remainder theorem finds the generator polynomial matrix on the original modulus from the ones constructed on each factor. This method enables us to efficiently construct and search these codes when factoring modulus polynomials into reciprocal polynomials.

  • Run-Length Constraint of Cyclic Reverse-Complement and Constant GC-Content DNA Codes

    Ramy TAKI ELDIN  Hajime MATSUI  

     
    PAPER-Coding Theory

      Vol:
    E103-A No:1
      Page(s):
    325-333

    In DNA data storage and computation, DNA strands are required to meet certain combinatorial constraints. This paper shows how some of these constraints can be achieved simultaneously. First, we use the algebraic structure of irreducible cyclic codes over finite fields to generate cyclic DNA codes that satisfy reverse and complement properties. We show how such DNA codes can meet constant guanine-cytosine content constraint by MacWilliams-Seery algorithm. Second, we consider fulfilling the run-length constraint in parallel with the above constraints, which allows a maximum predetermined number of consecutive duplicates of the same symbol in each DNA strand. Since irreducible cyclic codes can be represented in terms of the trace function over finite field extensions, the linearity of the trace function is used to fulfill a predefined run-length constraint. Thus, we provide an algorithm for constructing cyclic DNA codes with the above properties including run-length constraint. We show numerical examples to demonstrate our algorithms generating such a set of DNA strands with all the prescribed constraints.

  • A Construction of Sparse Deterministic Measurement Matrices

    Yubo LI  Hongqian XUAN  Dongyan JIA  Shengyi LIU  

     
    LETTER-Digital Signal Processing

      Vol:
    E102-A No:11
      Page(s):
    1575-1579

    In this letter, a construction of sparse measurement matrices is presented. Based on finite fields, a base matrix is obtained. Then a Hadamard matrix or a discrete Fourier transform (DFT) matrix is nested in the base matrix, which eventually formes a new deterministic measurement matrix. The coherence of the proposed matrices is low, which meets the Welch bound asymptotically. Thus these matrices could satisfy the restricted isometry property (RIP). Simulation results demonstrate that the proposed matrices give better performance than Gaussian counterparts.

  • Deterministic Constructions of Compressed Sensing Matrices Based on Affine Singular Linear Space over Finite Fields

    Gang WANG  Min-Yao NIU  Jian GAO  Fang-Wei FU  

     
    LETTER-Coding Theory

      Vol:
    E101-A No:11
      Page(s):
    1957-1963

    Compressed sensing theory provides a new approach to acquire data as a sampling technique and makes sure that a sparse signal can be reconstructed from few measurements. The construction of compressed sensing matrices is a main problem in compressed sensing theory (CS). In this paper, the deterministic constructions of compressed sensing matrices based on affine singular linear space over finite fields are presented and a comparison is made with the compressed sensing matrices constructed by DeVore based on polynomials over finite fields. By choosing appropriate parameters, our sparse compressed sensing matrices are superior to the DeVore's matrices. Then we use a new formulation of support recovery to recover the support sets of signals with sparsity no more than k on account of binary compressed sensing matrices satisfying disjunct and inclusive properties.

  • Performance Evaluation of Finite Sparse Signals for Compressed Sensing Frameworks

    Jin-Taek SEONG  

     
    LETTER-Fundamentals of Information Systems

      Pubricized:
    2017/11/06
      Vol:
    E101-D No:2
      Page(s):
    531-534

    In this paper, we consider to develop a recovery algorithm of a sparse signal for a compressed sensing (CS) framework over finite fields. A basic framework of CS for discrete signals rather than continuous signals is established from the linear measurement step to the reconstruction. With predetermined priori distribution of a sparse signal, we reconstruct it by using a message passing algorithm, and evaluate the performance obtained from simulation. We compare our simulation results with the theoretic bounds obtained from probability analysis.

  • Linear Complexity of Pseudorandom Sequences Derived from Polynomial Quotients: General Cases

    Xiaoni DU  Ji ZHANG  Chenhuang WU  

     
    PAPER-Information Theory

      Vol:
    E97-A No:4
      Page(s):
    970-974

    We determine the linear complexity of binary sequences derived from the polynomial quotient modulo p defined by $F(u)equiv rac{f(u)-f_p(u)}{p} ~(mod~ p), qquad 0 le F(u) le p-1,~uge 0,$ where fp(u)≡f(u) (mod p), for general polynomials $f(x)in mathbb{Z}[x]$. The linear complexity equals to one of the following values {p2-p,p2-p+1,p2-1,p2} if 2 is a primitive root modulo p2, depending on p≡1 or 3 modulo 4 and the number of solutions of f'(u)≡0 (mod) p, where f'(x) is the derivative of f(x). Furthermore, we extend the constructions to d-ary sequences for prime d|(p-1) and d being a primitive root modulo p2.

  • 3-Way Software Testing with Budget Constraints

    Soumen MAITY  

     
    LETTER

      Vol:
    E95-D No:9
      Page(s):
    2227-2231

    In most software development environments, time, computing and human resources needed to perform the testing of a component is strictly limited. In order to deal with such situations, this paper proposes a method of creating the best possible test suite (covering the maximum number of 3-tuples) within a fixed number of test cases.

  • Binary Threshold Sequences Derived from Carmichael Quotients with Even Numbers Modulus

    Chenhuang WU  Zhixiong CHEN  Xiaoni DU  

     
    LETTER-Information Theory

      Vol:
    E95-A No:7
      Page(s):
    1197-1199

    We define a family of 2e+1-periodic binary threshold sequences and a family of p2-periodic binary threshold sequences by using Carmichael quotients modulo 2e (e > 2) and 2p (p is an odd prime), respectively. These are extensions of the construction derived from Fermat quotients modulo an odd prime in our earlier work. We determine exact values of the linear complexity, which are larger than half of the period. For cryptographic purpose, the linear complexities of the sequences in this letter are of desired values.

  • Low Complexity Encoding Based on Richardson's LDPC Codes

    Hyunseuk YOO  Chang Hui CHOE  Moon Ho LEE  

     
    LETTER-Fundamental Theories for Communications

      Vol:
    E90-B No:8
      Page(s):
    2151-2154

    The key weakness of Low-Density Parity Check codes is the complexity of the encoding scheme. The generator matrices can be made by Gaussian elimination of parity check matrices for normal block codes. Richardson succeeded in making parity bits from parity check matrices by the low density computation. In this letter, we focus on the execution of numerical experiments which show that even if the matrix D, which is the part of the Richardson's LDPC matrix, is restricted, proposed LDPC codes is lower complexity than Richardson's LDPC codes. The constraint of D results in reducing complexity from O(n + g2) to O(n) due to the omission of computing inverse matrices of φ and T in Richardson's encoding scheme. All the sub-matrices in parity check matrix are composed of Circulant Permutation Matrices based on Galois Fields.

  • Efficient Design of Low-Complexity Bit-Parallel Systolic Hankel Multipliers to Implement Multiplication in Normal and Dual Bases of GF (2m)

    Chiou-Yng LEE  Che-Wun CHIOU  

     
    PAPER-Circuit Theory

      Vol:
    E88-A No:11
      Page(s):
    3169-3179

    Normal and dual bases are two popular representation bases for elements in GF(2m). In general, each distinct representation basis has its associated different hardware architecture. In this paper, we will present a unified systolic array multiplication architecture for both normal and dual bases, such a unified multiplication architecture is termed a Hankel multiplier. The Hankel multiplier has lower space complexity while compared with other existing normal basis multipliers and dual basis multipliers.

  • An Efficient Square Root Computation in Finite Fields GF(p2d)

    Feng WANG  Yasuyuki NOGAMI  Yoshitaka MORIKAWA  

     
    PAPER-Cryptography and Information Security

      Vol:
    E88-A No:10
      Page(s):
    2792-2799

    This paper focuses on developing a square root (SQRT) algorithm in finite fields GF(p2d) (d 0). Examining the Smart algorithm, a well-known SQRT algorithm, we can see that there is some computation overlap between the Smart algorithm and the quadratic residue (QR) test, which must be implemented before a SQRT computation. It makes the Smart algorithm inefficient. In this paper, we propose a new QR test and a new SQRT algorithm in GF(p2d), in which not only there is no computation overlap, but also most of computations required for the proposed SQRT algorithm in GF(p2d) can be implemented in the corresponding subfields GF(p2d-i) for 1 i d, which yields many reductions in the computational time and complexity. The computer simulation also shows that the proposed SQRT algorithm is much faster than the Smart algorithm.

  • Low Complexity Multiplexer-Based Parallel Multiplier of GF(2m)

    Gi-Young BYUN  Heung-Soo KIM  

     
    PAPER-Computer System Element

      Vol:
    E86-D No:12
      Page(s):
    2684-2690

    Two operations, polynomial multiplication and modular reduction, are newly induced by the properties of the modified Booth's algorithm and irreducible all one polynomials, respectively. A new and effective methodology is hereby proposed for computing multiplication over a class of fields GF(2m) using the two operations. Then a low complexity multiplexer-based multiplier is presented based on the aforementioned methodology. Our multiplier consists of m 2-input AND gates, an (m2 + 3m - 4)/2 2-input XOR gates, and m(m - 1)/2 4 1 multiplexers. For the detailed estimation of the complexity of our multiplier, we will expand this argument into the transistor count, using a standard CMOS VLSI realization. The compared results show that our work is advantageous in terms of circuit complexity and requires less delay time compared to previously reported multipliers. Moreover, our architecture is very regular, modular and therefore, well-suited for VLSI implementation.

  • A Derivation of the Phase Difference between n-Tuples of an M-Sequence by Arithmetic a Finite Field

    Tsutomu MORIUCHI  Kyoki IMAMURA  

     
    LETTER-Information Theory and Coding Theory

      Vol:
    E76-A No:10
      Page(s):
    1874-1876

    This paper presents a new method to derive the phase difference between n-tuples of an m-sequence over GF(p) of period pn-1. For the binary m-sequence of the characteristic polynomial f(x)=xn+xd+1 with d=1,2c or n-2c, the explicit formulas of the phase difference from the initial n-tuple are efficiently derived by our method for specific n-tuples such as that consisting of all 1's and that cosisting of one 1 and n-1 0's, although the previously known formula exists only for that consisting of all 1's.