نتایج جستجو برای: permutation code

تعداد نتایج: 182512  

Journal: :Bulletin of mathematical biology 2004
Matthew X He Sergei V Petoukhov Paolo E Ricci

In this paper we use the Gray code representation of the genetic code C=00, U=10, G=11 and A=01 (C pairs with G, A pairs with U) to generate a sequence of genetic code-based matrices. In connection with these code-based matrices, we use the Hamming distance to generate a sequence of numerical matrices. We then further investigate the properties of the numerical matrices and show that they are d...

Journal: :Signal Processing Systems 2012
Hady Zeineddine Mohammad M. Mansour

A Raptor code is a concatenation of a fixed rate precode and a Luby-Transform (LT) code that can be used as a rateless error-correcting code over communication channels. By definition, Raptor codes are characterized by irregularity features such as dynamic rate, check-degree variability, and joint coding, which make the design of hardware-efficient decoders a challenging task. In this paper, se...

Journal: :journal of sciences islamic republic of iran 0

by a quasi-permutation matrix we mean a square matrix over the complex field c with non-negative integral trace. thus every permutation matrix over c is a quasipermutation matrix. for a given finite group g, let p(g) denote the minimal degree of a faithful permutation representation of g (or of a faithful representation of g by permutation matrices), let q(g) denote the minimal degree of a fait...

2009
Alastair Nottingham Barry Irwin

Packet demultiplexing and analysis is a core concern for network security, and has hence inspired numerous optimisation attempts since their conception in early packet demultiplexing filters such as CSPF and BPF. These optimisations have generally, but not exclusively, focused on improving the speed of packet classification. Despite these improvements however, packet filters require further opt...

پایان نامه :وزارت علوم، تحقیقات و فناوری - دانشگاه دریانوردی و علوم دریایی چابهار - دانشکده مهندسی دریا 1391

سازمان های قانون گذار صنعت دریانوردی، سالهای زیادی سعی خویش را در جهت بهبود این صنعت، از طریق ارائه استانداردهای فنی، کاربرد تکنولوژی های جدید و تصویب قوانین بین المللی مرتبط با این استانداردها و تکنولوژی ها صرف نمودند. بررسی سوانح دریایی نشان داد که عامل انسانی سهم عمده ای از دلایل وقوع حوادث ناگوار دریایی می باشد. imo از سال 1998 در راستای پیشگیری از خطای انسانی در کشتی های کنوانسیونی، استقرا...

2016
S. A. ALJUNID

This work introduces a proficient method to build a newly proposed code, named diagonal permutation shifting (DPS) code for the spectral-amplitude-coding (SAC) optical code-division multiple-access (OCDMA) system. The DPS code is derived and constructed from well-known prime codes and certain matrix operations. This proposed code possesses numerous properties such as the cross-correlation (CC) ...

Journal: :Des. Codes Cryptography 2006
Yen-Ying Huang Shi-Chun Tsai Hsin-Lung Wu

An (n, d, k)-mapping f is a mapping from binary vectors of length n to permutations of length n + k such that for all x, y ∈ {0, 1}n , dH ( f (x), f (y)) ≥ dH (x, y) + d , if dH (x, y) ≤ (n+k)−d and dH ( f (x), f (y)) = n+k, if dH (x, y) > (n+k)−d . In this paper, we construct an (n, 3, 2)-mapping for any positive integer n ≥ 6. An (n, r)-permutation array is a permutation array of length n and...

Journal: :Finite Fields and Their Applications 2023

In this paper we describe a variation of the classical permutation decoding algorithm that can be applied to any affine-invariant code with respect certain type information sets. particular, apply it family first-order Reed-Muller codes sets introduced in [2]. Using improve considerably number errors correct comparison known results topic.

Journal: :Electr. J. Comb. 2016
Jamshid Moori B. D. Rodrigues

We examine some self-orthogonal codes constructed from a rank-5 primitive permutation representation of degree 1100 of the sporadic simple group HS of HigmanSims. We show that Aut(C) = HS:2, where C is a code of dimension 21 associated with Higman’s geometry.

Journal: :Des. Codes Cryptography 2006
Peter Keevash Cheng Yeaw Ku

Weanalyse a probabilistic argument that gives a semi-random construction for a permutation code on n symbols with distance n− s and size (s!(log n)1/2), and a bound on the covering radius for sets of permutations in terms of a certain frequency parameter.

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید