DE60042634D1 - Einzelbit- Korrekturverfahren in einer Bitkette - Google Patents

Einzelbit- Korrekturverfahren in einer Bitkette

Info

Publication number
DE60042634D1
DE60042634D1 DE60042634T DE60042634T DE60042634D1 DE 60042634 D1 DE60042634 D1 DE 60042634D1 DE 60042634 T DE60042634 T DE 60042634T DE 60042634 T DE60042634 T DE 60042634T DE 60042634 D1 DE60042634 D1 DE 60042634D1
Authority
DE
Germany
Prior art keywords
bit
correction procedure
bits
string
bit string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60042634T
Other languages
English (en)
Inventor
Rosa Francesco La
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
STMicroelectronics SA
Original Assignee
STMicroelectronics SA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by STMicroelectronics SA filed Critical STMicroelectronics SA
Application granted granted Critical
Publication of DE60042634D1 publication Critical patent/DE60042634D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/08Error detection or correction by redundancy in data representation, e.g. by using checking codes
    • G06F11/10Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's
    • G06F11/1008Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices
    • G06F11/1012Adding special bits or symbols to the coded information, e.g. parity check, casting out 9's or 11's in individual solid state devices using codes or arrangements adapted for a specific type of error
    • G06F11/1032Simple parity
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M13/00Coding, decoding or code conversion, for error detection or error correction; Coding theory basic assumptions; Coding bounds; Error probability evaluation methods; Channel models; Simulation or testing of codes
    • H03M13/03Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words
    • H03M13/05Error detection or forward error correction by redundancy in data representation, i.e. code words containing more digits than the source words using block codes, i.e. a predetermined number of check bits joined to a predetermined number of information bits
    • H03M13/13Linear codes
    • H03M13/19Single error correction without using particular properties of the cyclic codes, e.g. Hamming codes, extended or generalised Hamming codes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2201/00Indexing scheme relating to error detection, to error correction, and to monitoring
    • G06F2201/81Threshold

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Read Only Memory (AREA)
  • Detection And Correction Of Errors (AREA)
DE60042634T 1999-12-15 2000-11-22 Einzelbit- Korrekturverfahren in einer Bitkette Expired - Lifetime DE60042634D1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR9915816A FR2802734B1 (fr) 1999-12-15 1999-12-15 Procede de correction d'un bit dans une chaine de bits

Publications (1)

Publication Number Publication Date
DE60042634D1 true DE60042634D1 (de) 2009-09-10

Family

ID=9553288

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60042634T Expired - Lifetime DE60042634D1 (de) 1999-12-15 2000-11-22 Einzelbit- Korrekturverfahren in einer Bitkette

Country Status (4)

Country Link
US (1) US6735733B2 (de)
EP (1) EP1109321B9 (de)
DE (1) DE60042634D1 (de)
FR (1) FR2802734B1 (de)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4421009B2 (ja) * 1999-06-02 2010-02-24 株式会社東芝 強誘電体メモリ
EP1271552A3 (de) * 2001-06-21 2005-08-17 STMicroelectronics S.r.l. Verfahren zur Auffrischung der Daten in einem elektrisch lösch- und programmierbaren nichtflüchtigen Speicher
US6992506B2 (en) * 2003-03-26 2006-01-31 Samsung Electronics Co., Ltd. Integrated circuit devices having data inversion circuits therein with multi-bit prefetch structures and methods of operating same
KR100518604B1 (ko) * 2003-12-13 2005-10-04 삼성전자주식회사 데이터의 독출 간격에 따라 반전 처리 동작을 수행하는반도체 장치의 데이터 반전회로 및 데이터 반전방법
DE102004045207B3 (de) * 2004-09-17 2006-05-04 Infineon Technologies Ag Verfahren und Schaltungsanordnung zum Auslesen einer Flash-/EEPROM-Speicherzelle
US7653846B2 (en) * 2006-12-28 2010-01-26 Intel Corporation Memory cell bit valve loss detection and restoration
US8464130B2 (en) * 2008-12-08 2013-06-11 Globalfoundries Inc. Memory device and method thereof
TW201103033A (en) * 2009-07-02 2011-01-16 Silicon Motion Inc Data accessing method and data accessing system utilizing the method
KR20120119779A (ko) * 2011-04-22 2012-10-31 삼성전자주식회사 불휘발성 메모리 장치
US10318726B2 (en) * 2016-04-18 2019-06-11 Qualcomm Incorporated Systems and methods to provide security to one time program data

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3794819A (en) * 1972-07-03 1974-02-26 Advanced Memory Syst Inc Error correction method and apparatus
JP2509297B2 (ja) * 1987-08-31 1996-06-19 沖電気工業株式会社 自己訂正機能付半導体記憶装置及びマイクロコンピュ―タ
JPS6476596A (en) * 1987-09-18 1989-03-22 Oki Electric Ind Co Ltd Error of eeprom detecting device
US5218691A (en) * 1988-07-26 1993-06-08 Disk Emulation Systems, Inc. Disk emulation system
JP2664236B2 (ja) * 1989-02-01 1997-10-15 富士通株式会社 半導体記憶装置
JPH0664918B2 (ja) * 1989-05-25 1994-08-22 ローム株式会社 自己訂正機能を有する半導体記憶装置
US5130992A (en) * 1990-04-16 1992-07-14 International Business Machines Corporaiton File-based redundant parity protection in a parallel computing system
US6222762B1 (en) * 1992-01-14 2001-04-24 Sandisk Corporation Multi-state memory
KR0168896B1 (ko) * 1993-09-20 1999-02-01 세키자와 다다시 패리티에 의해 에러를 수정할 수 있는 반도체 메모리장치
DE19540915A1 (de) * 1994-11-10 1996-05-15 Raymond Engineering Redundante Anordnung von Festkörper-Speicherbausteinen
US5909449A (en) * 1997-09-08 1999-06-01 Invox Technology Multibit-per-cell non-volatile memory with error detection and correction

Also Published As

Publication number Publication date
FR2802734A1 (fr) 2001-06-22
US6735733B2 (en) 2004-05-11
EP1109321A1 (de) 2001-06-20
EP1109321B1 (de) 2009-07-29
FR2802734B1 (fr) 2002-04-26
EP1109321B9 (de) 2009-11-18
US20010044922A1 (en) 2001-11-22

Similar Documents

Publication Publication Date Title
DE60042634D1 (de) Einzelbit- Korrekturverfahren in einer Bitkette
SG154338A1 (en) Detection, avoidance and/or correction of problematic puncturing patterns in parity bit streams used when implementing turbo codes
ATE542306T1 (de) Datennachrichtenbitsynchronisierung und lokalzeitkorrekturverfahren und architekturen
WO1998034413A3 (en) Data encoder/decoder for a high speed serial link
DK1385270T3 (da) Fremgangsmåde og system til generering af low density parity check-koder (LDPC-koder)
AU2003251388A1 (en) Forward error correction method and system for reliable transmission of real time data over a packet based networks
SE8605236L (sv) Forfarande for att avkoda felkorrigerande blockkoder
KR950035111A (ko) 비터비 프로세서의 트렐리스 티코딩 방법
DE3586851D1 (de) Fehlerkorrekturverfahren und anordnung fuer chips mit multibitausgabe.
AU5174800A (en) System and method for protecting data and correcting bit errors due to component failures
EP1267494A3 (de) Bündelfehlermuster- Erzeugungsverfahren, sowie Bündel und Byte- Fehlererkennung und Korrektur
AU6262180A (en) Error correcting convolutional code
WO2003013004A3 (en) Signal coding
NO20032162D0 (no) Turbodekoder med sirkul¶r redudanskodesignatursammenligning
EP0527025A3 (en) Circuit and method of error detection and correction in data words with checkbits
DE69621103T2 (de) Informationsbitfolgeübertragungsverfahren mit selektivem Schutz gegen Übertragungsfehler sowie Übertragungsverfahren damit
DE60032462D1 (de) Terminierung von kodierter oder unkodierter modulation mit pfad-orientiertem dekodierer
DE69908629D1 (de) Hybrid verschachteler für turbo-kodierer
ATE217461T1 (de) Digitales übertragungs- und aufzeichungsystem mit einfacher fehlerkorrektur
AU4173493A (en) Bit error detection and correction
Fung et al. Maximum-likelihood syntactic decoding
DE60004057D1 (de) Fehlerkorrekturschaltung und verfahren in einer speichereinrichtung
EP1065852A3 (de) Trelliskode für Kanäle mit eweiterter Teilantwort und Maximalwahrscheinlichkeitsschätzung
Tallini et al. Efficient Systematic Deletions/Insertions of $0 $'s Error Control Codes and the $ L_ {1} $ Metric (Extended version)
DE502006001550D1 (de) Odewörtern anhand der empfangenen kummulativen digitalen summe

Legal Events

Date Code Title Description
8364 No opposition during term of opposition