期刊文献+
共找到3,131篇文章
< 1 2 157 >
每页显示 20 50 100
A Comparison of Error Correction Models for Student’s Error Codes Based on Deep Learning 被引量:1
1
作者 Tao Lin Jian Wang +2 位作者 Qifan Jian Zhiming Wu Zhenbo Zhang 《计算机教育》 2022年第12期137-142,共6页
Automatically correcting students’code errors using deep learning is an effective way to reduce the burden of teachers and to enhance the effects of students’learning.However,code errors vary greatly,and the adaptab... Automatically correcting students’code errors using deep learning is an effective way to reduce the burden of teachers and to enhance the effects of students’learning.However,code errors vary greatly,and the adaptability of fixing techniques may vary for different types of code errors.How to choose the appropriate methods to fix different types of errors is still an unsolved problem.To this end,this paper first classifies code errors by Java novice programmers based on Delphi analysis,and compares the effectiveness of different deep learning models(CuBERT,GraphCodeBERT and GGNN)fixing different types of errors.The results indicated that the 3 models differed significantly in their classification accuracy on different error codes,while the error correction model based on the Bert structure showed better code correction potential for beginners’codes. 展开更多
关键词 Deep learning code error correction code error classification
下载PDF
Error code analysis and selection principle of M-ary modulation in network-based control systems
2
作者 赵顺利 尹逊和 +1 位作者 魏学业 H. K. LAM 《Journal of Central South University》 SCIE EI CAS CSCD 2016年第6期1372-1382,共11页
Error codes induced by M-ary modulation and modulation selection in network-based control systems are studied.It is the first time the issue of error codes induced by M-ary modulation is addressed in control field.In ... Error codes induced by M-ary modulation and modulation selection in network-based control systems are studied.It is the first time the issue of error codes induced by M-ary modulation is addressed in control field.In network-based control systems,error codes induced by noisy channel can significantly decrease the quality of control.To solve this problem,the network-based control system with delay and noisy channel is firstly modeled as an asynchronous dynamic system(ADS).Secondly,conditions of packet with error codes(PEC)loss rate by using M-ary modulation are obtained based on dynamic output feedback scheme.Thirdly,more importantly,the selection principle of M-ary modulation is proposed according to the measured signal-to-noise ratio(SNR)and conditions of PEC loss rate.Finally,system stability is analyzed and controller is designed through Lyapunov function and linear matrix inequality(LMI)scheme,and numerical simulations are made to demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 网络控制系统 多进制调制 代码分析 Lyapunov函数 线性矩阵不等式 系统稳定性分析 异步动态系统 动态输出反馈
下载PDF
Quantum Codes Do Not Increase Fidelity against Isotropic Errors
3
作者 Jesús Lacalle Luis Miguel Pozo-Coronado +1 位作者 André Luiz Fonseca de Oliveira Rafael Martín-Cuevas 《Journal of Applied Mathematics and Physics》 2023年第2期555-571,共17页
In this article, we study the ability of error-correcting quantum codes to increase the fidelity of quantum states throughout a quantum computation. We analyze arbitrary quantum codes that encode all qubits involved i... In this article, we study the ability of error-correcting quantum codes to increase the fidelity of quantum states throughout a quantum computation. We analyze arbitrary quantum codes that encode all qubits involved in the computation, and we study the evolution of n-qubit fidelity from the end of one application of the correcting circuit to the end of the next application. We assume that the correcting circuit does not introduce new errors, that it does not increase the execution time (i.e. its application takes zero seconds) and that quantum errors are isotropic. We show that the quantum code increases the fidelity of the states perturbed by quantum errors but that this improvement is not enough to justify the use of quantum codes. Namely, we prove that, taking into account that the time interval between the application of the two corrections is multiplied (at least) by the number of qubits n (due to the coding), the best option is not to use quantum codes, since the fidelity of the uncoded state over a time interval n times smaller is greater than that of the state resulting from the quantum code correction. 展开更多
关键词 Quantum error Correcting codes Isotropic Quantum Computing errors Quantum Computing error Fidelity Quantum Computing error Variance
下载PDF
Single Photon Detection Technology in Underwater Wireless Optical Communication:Modulation Modes and Error Correction Coding Analysis
4
作者 GAI Lei LI Wendong WANG Guoyu 《Journal of Ocean University of China》 CAS CSCD 2024年第2期405-414,共10页
This study explores the application of single photon detection(SPD)technology in underwater wireless optical communication(UWOC)and analyzes the influence of different modulation modes and error correction coding type... This study explores the application of single photon detection(SPD)technology in underwater wireless optical communication(UWOC)and analyzes the influence of different modulation modes and error correction coding types on communication performance.The study investigates the impact of on-off keying(OOK)and 2-pulse-position modulation(2-PPM)on the bit error rate(BER)in single-channel intensity and polarization multiplexing.Furthermore,it compares the error correction performance of low-density parity check(LDPC)and Reed-Solomon(RS)codes across different error correction coding types.The effects of unscattered photon ratio and depolarization ratio on BER are also verified.Finally,a UWOC system based on SPD is constructed,achieving 14.58 Mbps with polarization OOK multiplexing modulation and 4.37 Mbps with polarization 2-PPM multiplexing modulation using LDPC code error correction. 展开更多
关键词 error correction coding modulation mode single photon detection underwater communication wireless optical communication
下载PDF
Performance analysis and design of MIMO-OFDM system using concatenated forward error correction codes 被引量:3
5
作者 Arun Agarwal Saurabh N.Mehta 《Journal of Central South University》 SCIE EI CAS CSCD 2017年第6期1322-1343,共22页
This work investigates the performance of various forward error correction codes, by which the MIMO-OFDM system is deployed. To ensure fair investigation, the performance of four modulations, namely, binary phase shif... This work investigates the performance of various forward error correction codes, by which the MIMO-OFDM system is deployed. To ensure fair investigation, the performance of four modulations, namely, binary phase shift keying(BPSK), quadrature phase shift keying(QPSK), quadrature amplitude modulation(QAM)-16 and QAM-64 with four error correction codes(convolutional code(CC), Reed-Solomon code(RSC)+CC, low density parity check(LDPC)+CC, Turbo+CC) is studied under three channel models(additive white Guassian noise(AWGN), Rayleigh, Rician) and three different antenna configurations(2×2, 2×4, 4×4). The bit error rate(BER) and the peak signal to noise ratio(PSNR) are taken as the measures of performance. The binary data and the color image data are transmitted and the graphs are plotted for various modulations with different channels and error correction codes. Analysis on the performance measures confirm that the Turbo + CC code in 4×4 configurations exhibits better performance. 展开更多
关键词 bit error rate (BER) convolutional code (CC) forward error correction peak signal to noise ratio (PSNR) Turbo code
下载PDF
Message Authentication Scheme Based on Quantum Error-correction Codes 被引量:1
6
作者 Ying Guo Guihua Zeng Yun Mao 《通讯和计算机(中英文版)》 2006年第7期36-39,共4页
关键词 美国昆腾公司 技术鉴定 编译程序 技术创新
下载PDF
High Speed Versatile Reed-Solomon Decoder for Correcting Errors and Erasures
7
作者 王华 范光荣 +1 位作者 王平勤 匡镜明 《Journal of Beijing Institute of Technology》 EI CAS 2008年第1期81-86,共6页
A new Chien search method for shortened Reed-Solomon (RS) code is proposed, based on this, a versatile RS decoder for correcting both errors and erasures is designed. Compared with the traditional RS decoder, the we... A new Chien search method for shortened Reed-Solomon (RS) code is proposed, based on this, a versatile RS decoder for correcting both errors and erasures is designed. Compared with the traditional RS decoder, the weighted coefficient of the Chien search method is calculated sequentially through the three pipelined stages of the decoder. And therefore, the computation of the errata locator polynomial and errata evaluator polynomial needs to be modified. The versatile RS decoder with minimum distance 21 has been synthesized in the Xilinx Virtex-Ⅱ series field programmable gate array (FPGA) xe2v1000-5 and is used by coneatenated coding system for satellite communication. Results show that the maximum data processing rate can be up to 1.3 Gbit/s. 展开更多
关键词 Reed-Solomon code Berlekamp-Massey algorithm error correction codes versatile Reed-Solomon decoder
下载PDF
A Packet-Interleaving Scheme Using RS Code for Burst Errors in Wireless Sensor Networks 被引量:3
8
作者 Tsang-Ling Sheu Yen-Hsi Kuo Zi-Tsan Chou 《Wireless Sensor Network》 2015年第7期83-99,共17页
In this paper, we propose a packet-interleaving scheme (PIS) for increasing packet reliability under burst errors in wireless sensor networks (WSN). In a WSN, packet errors could occur due to weak signal strength or i... In this paper, we propose a packet-interleaving scheme (PIS) for increasing packet reliability under burst errors in wireless sensor networks (WSN). In a WSN, packet errors could occur due to weak signal strength or interference. These erroneous packets have to be retransmitted, which will increase network load substantially. The proposed PIS, encoding data using Reed-Solomon (RS) codes, can classify data into two different types: high-reliability-required (HRR) data and non-HRR data. An HRR packet is encoded with a short RS symbol, while a non-HRR packet with a long RS symbol. When an HRR and a non-HRR packet arrive at a sensor, they are interleaved on a symbol-by-symbol basis. Thus, the effect of burst errors (BE) is dispersed and consequently the uncorrectable HRR packets can be reduced. For the purpose of evaluation, two models, the uniform bit-error model (UBEM) and the on-off bit-error model (OBEM), are built to analyze the packet uncorrectable probability. In the evaluation, we first change the lengths of BE, then we vary the shift positions in a BE period, and finally we increase the number of correctable symbols to observe the superiority of the proposed PIS in reducing packet uncorrectable probability. 展开更多
关键词 WSN RS code BURST errorS INTERLEAVING PACKET Uncorrectable PROBABILITY
下载PDF
ERROR-DETECTING CODES AND UNDETECTED ERROR PROBABILITIES
9
作者 徐大专 《Journal of Electronics(China)》 1994年第1期37-43,共7页
The definition of good codes for error-detection is given. It is proved that a (n, k) linear block code in GF(q) are the good code for error-detection, if and only if its dual code is also. A series of new results abo... The definition of good codes for error-detection is given. It is proved that a (n, k) linear block code in GF(q) are the good code for error-detection, if and only if its dual code is also. A series of new results about the good codes for error-detection are derived. New lower bounds for undetected error probabilities are obtained, which are relative to n and k only, and not the weight structure of the codes. 展开更多
关键词 Information theory Linear BLOCK code Dual code Undetected error PROBABILITY GOOD code for error-detection
下载PDF
Homomorphic Error-Control Codes for Linear Network Coding in Packet Networks
10
作者 Xiaodong Han Fei Gao 《China Communications》 SCIE CSCD 2017年第9期178-189,共12页
In this work, the homomorphism of the classic linear block code in linear network coding for the case of binary field and its extensions is studied. It is proved that the classic linear error-control block code is hom... In this work, the homomorphism of the classic linear block code in linear network coding for the case of binary field and its extensions is studied. It is proved that the classic linear error-control block code is homomorphic network error-control code in network coding. That is, if the source packets at the source node for a linear network coding are precoded using a linear block code, then every packet flowing in the network regarding to the source satisfies the same constraints as the source. As a consequence, error detection and correction can be performed at every intermediate nodes of multicast flow, rather than only at the destination node in the conventional way, which can help to identify and correct errors timely at the error-corrupted link and save the cost of forwarding error-corrupted data to the destination node when the intermediate nodes are ignorant of the errors. In addition, three examples are demonstrated which show that homomorphic linear code can be combined with homomorphic signature, McEliece public-key cryptosystem and unequal error protection respectively and thus have a great potential of practical utility. 展开更多
关键词 NETWORK CODING NETWORK errorcorrection homomorphic LINEAR code multi-cast
下载PDF
USING ERROR-CORRECTING ENCODERS TO DESIGN LOCAL-RANDOM SEQUENCE GENERATORS
11
作者 杨义先 《Journal of Electronics(China)》 1995年第1期9-14,共6页
This paper proved the statement that a good linear block encoder is in fact a good local-random sequence generator. Furthermore, this statement discovers the deep relationship between the error-correcting coding theor... This paper proved the statement that a good linear block encoder is in fact a good local-random sequence generator. Furthermore, this statement discovers the deep relationship between the error-correcting coding theory and the modern cryptography. 展开更多
关键词 error-correcting CODING CRYPTOGRAPHY RANDOM SEQUENCES
下载PDF
Robustness and precision evaluation of the form error of micro-structured surfaces using real coded genetic algorithm 被引量:1
12
作者 周京博 孙涛 《Journal of Beijing Institute of Technology》 EI CAS 2012年第4期479-486,共8页
To obtain the form error of micro-structured surfaces robustly and accurately, a form er- ror evaluation method was developed based on the real coded genetic algorithm (RCGA). The meth- od employed the average squar... To obtain the form error of micro-structured surfaces robustly and accurately, a form er- ror evaluation method was developed based on the real coded genetic algorithm (RCGA). The meth- od employed the average squared distance as the matching criterion. The point to surface distance was achieved by use of iterative method and the modeling of RCGA for the surface matching was also presented in detail. Parameter selection for RCGA including the crossover rate and population size was discussed. Evaluation results of series simulated surfaces without form error show that this method can achieve the accuracy of root mean square deviation ( Sq ) less than 1 nm and surface pro- file error ( St ) less than 4 nm. Evaluation of the surfaces with different simulated errors illustrates that the proposed method can also robustly obtain the form error with nano-meter precision. The e- valuation of actual measured surfaces further indicates that the proposed method is capable of pre- cisely evaluating micro-structured surfaces. 展开更多
关键词 micro-structured surfaces form error evaluation surface matching real coded geneticalgorithm
下载PDF
A New Class of Nonlinear Error Control Codes Based on Neural Networks 被引量:1
13
作者 Jin Fan Fan Junbo Deng Xingming(School of Computer and Communicalion Engineering,Southwest Jiaolong University),Chengdu 610031, Chiua 《Journal of Modern Transportation》 1995年第2期109-116,共8页
By mcans of stable attractors of discret Hopfield neural network (DHNN) , anew class of nonlinear error control codes is sugsested and some relativetheorems are presented. A kind of single error control codes is also ... By mcans of stable attractors of discret Hopfield neural network (DHNN) , anew class of nonlinear error control codes is sugsested and some relativetheorems are presented. A kind of single error control codes is also given forillustrating this new approach. 展开更多
关键词 error control neural networks nonlinear codes
下载PDF
Effectiveness and failure modes of error correcting code in industrial 65 nm CMOS SRAMs exposed to heavy ions
14
作者 童腾 王晓辉 +4 位作者 张战刚 丁朋程 刘杰 刘天奇 苏弘 《Nuclear Science and Techniques》 SCIE CAS CSCD 2014年第1期47-52,共6页
Single event upsets(SEUs) induced by heavy ions were observed in 65 nm SRAMs to quantitatively evaluate the applicability and effectiveness of single-bit error correcting code(ECC) utilizing Hamming Code.The results s... Single event upsets(SEUs) induced by heavy ions were observed in 65 nm SRAMs to quantitatively evaluate the applicability and effectiveness of single-bit error correcting code(ECC) utilizing Hamming Code.The results show that the ECC did improve the performance dramatically,with the SEU cross sections of SRAMs with ECC being at the order of 10^(-11) cm^2/bit,two orders of magnitude higher than that without ECC(at the order of 10^(-9) cm^2/bit).Also,ineffectiveness of ECC module,including 1-,2- and 3-bits errors in single word(not Multiple Bit Upsets),was detected.The ECC modules in SRAMs utilizing(12,8) Hamming code would lose work when 2-bits upset accumulates in one codeword.Finally,the probabilities of failure modes involving 1-,2- and 3-bits errors,were calcaulated at 39.39%,37.88%and 22.73%,respectively,which agree well with the experimental results. 展开更多
关键词 SRAM 重离子 CMOS 故障模式 纳米 纠错码 工业 ECC
下载PDF
Quantum secret sharing based on quantum error-correcting codes
15
作者 张祖荣 刘伟涛 李承祖 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第5期91-95,共5页
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to im... Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k-1) threshold scheme. It also takes advantage of classical enhancement of the [2k-1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. 展开更多
关键词 quantum secret sharing quantum error-correcting code classically enhanced quantumerror-correcting code
下载PDF
Spatial Image Watermarking by Error-Correction Coding in Gray Codes
16
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第3期259-273,共15页
In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differen... In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differences between bit patterns of two Gray codewords are analyzed in detail. On the basis of the properties, a method for encoding watermark bits in the Gray codewords that represent signal levels by a single-error-correcting (SEC) code is developed, which is referred to as the Gray-ECC method in this paper. The two codewords of the SEC code corresponding to respective watermark bits are determined so as to minimize the expected amount of distortion caused by the watermark embedding. The stochastic analyses show that an error-correcting capacity of the Gray-ECC method is superior to that of the ECC in natural binary codes for changes in signal codewords. Experiments of the Gray-ECC method were conducted on 8-bit monochrome images to evaluate both the features of watermarked images and the performance of robustness for image distortion resulting from the JPEG DCT-baseline coding scheme. The results demonstrate that, compared with a conventional averaging-based method, the Gray-ECC method yields watermarked images with less amount of signal distortion and also makes the watermark comparably robust for lossy data compression. 展开更多
关键词 GRAY code error-Correcting code Digital WATERMARK Spatial Domain JPEG DCT-Based Compression
下载PDF
On Probability of Undetected Error for Hamming Codes over Q-ary Symmetric Channel
17
作者 Manish Gupta Jaskam Singh Bhullar Om Parkash Vinocha 《通讯和计算机(中英文版)》 2011年第4期259-263,共5页
关键词 二进制对称信道 概率 检错 信道编码 信道传输 奇偶校验位 汉明码 性能特点
下载PDF
Digital Image Watermarking Based on Mixed Error Correcting Code
18
作者 Yonghong Chen Jiancong Chen 《Journal of Information Security》 2012年第2期156-161,共6页
In this paper, we present a novel technique based on a mixed Error Correcting Code(ECC)-the convolutional code and the repetition code to enhance the robustness of the embedded watermark. Before embedding, the binary ... In this paper, we present a novel technique based on a mixed Error Correcting Code(ECC)-the convolutional code and the repetition code to enhance the robustness of the embedded watermark. Before embedding, the binary watermark is scanned to one-dimension sequence and later inputted into the (3, 1, 2) convolutional encoder and (3, 1) repetition encoder frame by frame, which will improve the error correcting capability of decoder. The output code sequence is scanned to some matrixes as the new watermark messages. The watermarking is selected in low frequency band of the Discrete Wavelet Transform (DWT) and therefore it can resist the destruction of image processing. Experimental results are presented to demonstrate that the robustness of a watermark with mixed ECC is much higher than the traditional one just with repetition coding while suffering JPEG lossy compression, salt and pepper noise and center cutting processing. 展开更多
关键词 error CORRECTING code Discrete WAVELET TRANSFORM MIXED ECC WATERMARKING
下载PDF
A Novel Algorithm of Error Check and Code Generation for Structured Flowchart
19
作者 Mingcheng Qu Naigang Cui +1 位作者 Xianghu Wu Yongchao Tao 《Journal of Harbin Institute of Technology(New Series)》 EI CAS 2017年第4期18-30,共13页
Structured flowchart( SFC) and Automatic code generation based on SFC( CG-SFC) have been widely used in software requirements,design and testing phases. Some CG-SFC tools such as Rhapsody have the ability to build flo... Structured flowchart( SFC) and Automatic code generation based on SFC( CG-SFC) have been widely used in software requirements,design and testing phases. Some CG-SFC tools such as Rhapsody have the ability to build flowchart and generate code,but they do not check whether a given flowchart is correct or structural. For unstructured error ‘goto'statements will be generated randomly. We proposed three algorithms and some error recognition criteria to solve those problems. Structure recognition algorithm can recognize Selection,While/for and do-while structures. Error recognition algorithm incorporating criteria can check all the errors. At last,we develop a CG-SFC system,and compared with existing Rhapsody,it shows that the proposed algorithms are correct and effective. 展开更多
关键词 STRUCTURED flowchart code generation error CHECK FEATURE RECOGNITION
下载PDF
Enhancement of Error-Correction Coding of Spatial Watermarks in Gray Code
20
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第1期57-63,共7页
This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the propertie... This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the properties of Gray code. Two error-correction coding (ECC) schemes are used here: One scheme, referred to as the vertical ECC (VECC), is to encode information bits in a pixel by error-correction coding where the Gray code is used to improve the performance. The other scheme, referred to as the horizontal ECC (HECC), is to encode information bits in an image plane. In watermarking, HECC generates a codeword representing watermark bits, and each bit of the codeword is encoded by VECC. Simple single-error-correcting block codes are used in VECC and HECC. Several experiments of these schemes were conducted on test images. The result demonstrates that the error-correcting performance of HECC just depends on that of VECC, and accordingly, HECC enhances the capability of VECC. Consequently, HECC with appropriate codes can achieve stronger robustness to JPEG—caused distortions than non-channel-coding watermarking schemes. 展开更多
关键词 error-CORRECTION Coding GRAY code Digital WATERMARK SPATIAL Domain JPEG DCT Compression
下载PDF
上一页 1 2 157 下一页 到第
使用帮助 返回顶部