ترغب بنشر مسار تعليمي؟ اضغط هنا

An approach to RAID-6 based on cyclic groups of a prime order

59   0   0.0 ( 0 )
 نشر من قبل Dmitriy Rumynin
 تاريخ النشر 2006
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

As the size of data storing arrays of disks grows, it becomes vital to protect data against double disk failures. A popular method of protection is via the Reed-Solomon (RS) code with two parity words. In the present paper we construct alternative examples of linear block codes protecting against two erasures. Our construction is based on an abstract notion of cone. Concrete cones are constructed via matrix representations of cyclic groups of prime order. In particular, this construction produces EVENODD code. Interesting conditions on the prime number arise in our analysis of these codes. At the end, we analyse an assembly implementation of the corresponding system on a general purpose processor and compare its write and recovery speed with the standard DP-RAID system.

قيم البحث

اقرأ أيضاً

A long standing problem in the area of error correcting codes asks whether there exist good cyclic codes. Most of the known results point in the direction of a negative answer. The uncertainty principle is a classical result of harmonic analysis as serting that given a non-zero function $f$ on some abelian group, either $f$ or its Fourier transform $hat{f}$ has large support. In this note, we observe a connection between these two subjects. We point out that even a weak version of the uncertainty principle for fields of positive characteristic would imply that good cyclic codes do exist. We also provide some heuristic arguments supporting that this is indeed the case.
The Learning with Errors (LWE) problem is the fundamental backbone of modern lattice based cryptography, allowing one to establish cryptography on the hardness of well-studied computational problems. However, schemes based on LWE are often impractica l, so Ring LWE was introduced as a form of `structured LWE, trading off a hard to quantify loss of security for an increase in efficiency by working over a well chosen ring. Another popular variant, Module LWE, generalizes this exchange by implementing a module structure over a ring. In this work, we introduce a novel variant of LWE over cyclic algebras (CLWE) to replicate the addition of the ring structure taking LWE to Ring LWE by adding cyclic structure to Module LWE. The proposed construction is both more efficient than Module LWE and conjecturally more secure than Ring LWE, the best of both worlds. We show that the security reductions expected for an LWE problem hold, namely a reduction from certain structured lattice problems to the hardness of the decision variant of the CLWE problem. As a contribution of theoretic interest, we view CLWE as the first variant of Ring LWE which supports non-commutative multiplication operations. This ring structure compares favorably with Module LWE, and naturally allows a larger message space for error correction coding.
Cognitive radios sense the radio spectrum in order to find unused frequency bands and use them in an agile manner. Transmission by the primary user must be detected reliably even in the low signal-to-noise ratio (SNR) regime and in the face of shadow ing and fading. Communication signals are typically cyclostationary, and have many periodic statistical properties related to the symbol rate, the coding and modulation schemes as well as the guard periods, for example. These properties can be exploited in designing a detector, and for distinguishing between the primary and secondary users signals. In this paper, a generalized likelihood ratio test (GLRT) for detecting the presence of cyclostationarity using multiple cyclic frequencies is proposed. Distributed decision making is employed by combining the quantized local test statistics from many secondary users. User cooperation allows for mitigating the effects of shadowing and provides a larger footprint for the cognitive radio system. Simulation examples demonstrate the resulting performance gains in the low SNR regime and the benefits of cooperative detection.
94 - Jiangtao Peng , Fang Sun 2014
Let $p > 155$ be a prime and let $G$ be a cyclic group of order $p$. Let $S$ be a minimal zero-sum sequence with elements over $G$, i.e., the sum of elements in $S$ is zero, but no proper nontrivial subsequence of $S$ has sum zero. We call $S$ is uns plittable, if there do not exist $g$ in $S$ and $x,y in G$ such that $g=x+y$ and $Sg^{-1}xy$ is also a minimal zero-sum sequence. In this paper we show that if $S$ is an unsplittable minimal zero-sum sequence of length $|S|= frac{p-1}{2}$, then $S=g^{frac{p-11}{2}}(frac{p+3}{2}g)^4(frac{p-1}{2}g)$ or $g^{frac{p-7}{2}}(frac{p+5}{2}g)^2(frac{p-3}{2}g)$. Furthermore, if $S$ is a minimal zero-sum sequence with $|S| ge frac{p-1}{2}$, then $ind(S) leq 2$.
Usually, it is difficult to determine the weight distribution of an irreducible cyclic code. In this paper, we discuss the case when an irreducible cyclic code has the maximal number of distinct nonzero weights and give a necessary and sufficient con dition. In this case, we also obtain a divisible property for the weight of a codeword. Further, we present a necessary and sufficient condition for an irreducible cyclic code with only one nonzero weight. Finally, we determine the weight distribution of an irreducible cyclic code for some cases.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا