نتایج جستجو برای: symmetric channel section
تعداد نتایج: 453387 فیلتر نتایج به سال:
We study a hidden Markov process which is the result of a transmission of the binary symmetric Markov source over the memoryless binary symmetric channel. This process has been studied extensively in Information Theory and is often used as a benchmark case for the so-called denoising algorithms. Exploiting the link between this process and the 1D Random Field Ising Model (RFIM), we are able to ...
We consider error-correction over the Non-Binary Symmetric Channel (NBSC) which is a natural probabilistic extension of the Binary Symmetric Channel (BSC). We propose a new decoding algorithm for interleaved Reed-Solomon Codes that attempts to correct all “interleaved” codewords simultaneously. In particular, interleaved encoding gives rise to multi-dimensional curves and more specifically to a...
In this paper, we study the asymptotic performance of Abelian group codes for the lossy source coding problem for arbitrary discrete (finite alphabet) memoryless sources as well as the channel coding problem for arbitrary discrete (finite alphabet) memoryless channels. For the source coding problem, we derive an achievable rate-distortion function that is characterized in a single-letter inform...
Let D be a symmetric 2-(121, 16, 2) design with the automorphism group of Aut(D). In this paper the order of automorphism of prime order of Aut(D) is studied, and some results are obtained about the number of fixed points of these automorphisms. Also we will show that |Aut(D)|=2p 3q 5r 7s 11t 13u, where p, q, r, s, t and u are non-negative integers such that r, s, t, u ? 1. In addition we prese...
Consider a scenario in which two parties Alice and Bob as well as an opponent Eve receive the output of a binary symmetric source (e,g. installed in a satellite) over individual, not necessarily independent binary symmetric channels. Alice and Bob share no secret key initially and can only communicate over a public channel completely accessible to Eve. The authors derive a lower bound on the ra...
We present a variant of the Boneh & Franklin Identiybased Encryption IBE scheme to derive an authenticated symmetric key-exchange protocol, when combined with a signature scheme. Our protocol uses IBE as a secure channel to establish a symmetric key between two users and, after that, further communication can be done by symmetric cryptography, much faster than pairing-based cryptography.
Vaudenay recently demonstrated side-channel attacks on a common encryption scheme, CBC Mode encryption, exploiting a “valid padding” oracle [Vau02]. Mirroring the side-channel attacks of Bleichenbacher [Ble98] and Manger [Man01] on asymmetric schemes, he showed that symmetric encryption methods are just as vulnerable to side-channel weaknesses when an adversary is able to distinguish between va...
The ow elds in two-dimensional channels with discontinuous expansions are studied numerically to understand how the channel expansion ratio in uences the symmetric and non-symmetric solutions that are known to occur. For improved con dence and understanding, two distinct numerical techniques are used. The general ow eld characteristics in both symmetric and asymmetric regimes are ascertained by...
Polar codes under successive cancellation decoding proposed by Ar{\i}kan provably achieve the symmetric capacity of any given binary-input discrete memoryless channel. The successive cancellation list decoder for polar codes was described by Tal and Vardy as a generalization of the successive cancellation decoder of Ar{\i}kan. The performance of the successive cancellation list decoder is encou...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید