Decoding low density parity check codes

    公开(公告)号:US07000167B2

    公开(公告)日:2006-02-14

    申请号:US10044624

    申请日:2002-01-08

    IPC分类号: H03M13/00

    摘要: A method for decoding Low Density Parity Check (LDPC) codes comprises executing a sum product algorithm to recover a set of information bits from an LDPC code represented as a bipartite graph of symbol nodes and check nodes, the sum product algorithm being responsive to input log likelihood ratios associated with the symbol nodes. The check nodes are updated by generating a set of forward difference metrics and a set of backward difference metrics in dependence on the ratios of logarithmic probabilities each associated with a corresponding symbol node of the LDPC code, updating each metric in the set of forward difference metrics in dependence on the absolute value of the log likelihood ratio associated with the symbol node and the absolute value of the previous metric in the set, updating each metric in the set of backward difference metrics in dependence on the absolute value of the log likelihood ratio associated with the symbol node and the absolute value of the previous metric in the set, and generating log likelihood ratios to be propagated back to each symbol node in dependence on the updated sets of forward and backward difference metrics.

    Data storage systems
    3.
    发明授权
    Data storage systems 失效
    数据存储系统

    公开(公告)号:US07574646B2

    公开(公告)日:2009-08-11

    申请号:US11286582

    申请日:2005-11-25

    IPC分类号: H03M13/00

    CPC分类号: G11B20/1833

    摘要: A method for decoding data in a data storage system includes generating an output bit stream; generating a first error corrected bit stream in dependence on the output bit stream; generating a second error corrected bit stream in dependence on the first error corrected bit stream; generating a checksum in dependence of the second error corrected bit stream; and, in the event that the checksum is indicative of errors in the second error corrected bit stream and the second error corrected bit stream comprises at least one correct interleave: supplying data indicative of locations of correct bits in the second error corrected bit stream; and, regenerating the first error corrected bit stream in dependence on the pinning data.

    摘要翻译: 一种用于在数据存储系统中解码数据的方法包括:生成输出比特流; 根据输出比特流产生第一纠错比特流; 根据第一纠错比特流产生第二纠错比特流; 根据第二纠错比特流产生校验和; 并且在所述校验和指示所述第二纠错比特流中的错误并且所述第二纠错比特流包括至少一个正确交错的情况下:提供指示所述第二纠错比特流中的正确比特的位置的数据; 以及根据钉扎数据再生第一纠错比特流。

    Data coding for data storage systems
    4.
    发明授权
    Data coding for data storage systems 失效
    数据存储系统的数据编码

    公开(公告)号:US06812867B2

    公开(公告)日:2004-11-02

    申请号:US10455696

    申请日:2003-06-05

    IPC分类号: H03M700

    摘要: Described is a modulation encoder having a finite state machine for converting input bits into output bits in which the number of alternating output bits is limited to j+1 where j is a predefined maximum number of transitions in the output bits, and in which the number of like output bits is limited to k+1 where k is a predefined maximum number of non-transitions in the output bits. The modulation encoder may be employed in encoding apparatus for converting an input bit stream into an output bit stream. Such apparatus may comprise partitioning logic for partitioning the input bit stream into a first group of bits and a second group of bits. A plurality of the aforementioned modulation encoders may be connected to the partitioning logic for converting the first group of bits into coded output bits. Combining logic may be connected to the or each modulation encoder and the partitioning logic for combining the coded output bits and the second group of bits to generate the output bit stream. Counterpart modulation decoders and decoding apparatus are also described.

    摘要翻译: 描述了一种具有有限状态机的调制编码器,用于将输入比特转换成输出比特,其中交替输出比特的数量被限制为j + 1,其中j是输出比特中的预定义的最大转移数, 类似的输出位被限制为k + 1,其中k是输出位中的非转换的预定最大数量。 调制编码器可以用于将输入比特流转换成输出比特流的编码装置。 这种装置可以包括用于将输入比特流分成第一组比特和第二组比特的分区逻辑。 多个上述调制编码器可以连接到用于将第一组位转换为编码输出位的分割逻辑。 组合逻辑可以连接到或每个调制编码器和用于组合编码的输出位和第二组位的分区逻辑以产生输出比特流。 还描述了对位调制解码器和解码装置。

    Data storage systems
    5.
    发明授权
    Data storage systems 有权
    数据存储系统

    公开(公告)号:US08276038B2

    公开(公告)日:2012-09-25

    申请号:US11833274

    申请日:2007-08-03

    IPC分类号: H03M7/46 H03M13/03 G11B20/18

    摘要: A data storage system includes an encoder subsystem comprising an error correction code encoder, a modulation encoder, and a precoder, and a decoder subsystem similarly comprising a detector, an inverse precoder, a channel decoder, and an error correction code decoder. The error correction encoder applies an error correction code to the incoming user bit stream, and the modulation encoder applies so-called modulation or constrained coding to the error correction coded bit stream. The precoder applies so-called preceding to the modulation encoded bit stream. However, this preceding is applied to selected portions of the bit stream only. There can also be a permutation step where the bit sequence is permuted after the modulation encoder before preceding is applied by the precoder. The decoder subsystem operates in the inverse manner.

    摘要翻译: 数据存储系统包括编码器子系统,包括纠错码编码器,调制编码器和预编码器,以及类似地包括检测器,逆预编码器,信道解码器和纠错码解码器的解码器子系统。 误差校正编码器对输入用户比特流应用纠错码,并且调制编码器将所谓的调制或约束编码应用于纠错编码比特流。 预编码器将所谓的前面应用于调制编码比特流。 然而,上述内容仅适用于位流的选定部分。 还可以存在一个置换步骤,其中比特序列在调制编码器之前被预编码器施加之前被置换。 解码器子系统以相反的方式运行。

    DATA STORAGE SYSTEMS
    6.
    发明申请
    DATA STORAGE SYSTEMS 审中-公开
    数据存储系统

    公开(公告)号:US20090089645A1

    公开(公告)日:2009-04-02

    申请号:US12058151

    申请日:2008-03-28

    IPC分类号: H03M13/00

    CPC分类号: G11B20/1833

    摘要: Method and apparatus for decoding data in a data storage system. In operation, a detector generates an output bit stream in dependence on a data block received from a storage subsystem of the data storage system. A post processor connected to the detector generates a first error corrected bit stream in dependence on the output bit stream and the data block. An error correction decoder connected to the post processor generates a second error corrected bit stream in dependence on the first error corrected bit stream and also generates a checksum in dependence of the second error corrected bit stream. A feedback path supplies from the error correction decoder to the post processor pinning data indicative of locations of correct bits in the second error corrected bit stream in the event that the checksum is indicative of errors in the second error corrected bit stream and the second error corrected bit stream comprises at least one correct interleave. The post processor regenerates the first error corrected bit stream in dependence on the pinning data received from the error correction decoder.

    摘要翻译: 用于在数据存储系统中解码数据的方法和装置。 在操作中,检测器根据从数据存储系统的存储子系统接收的数据块产生输出位流。 连接到检测器的后处理器根据输出比特流和数据块生成第一纠错比特流。 连接到后处理器的纠错解码器根据第一纠错比特流产生第二纠错比特流,并且还根据第二纠错比特流产生校验和。 在校验和指示第二纠错比特流中的错误并且校正的第二错误的情况下,反馈路径从错误校正解码器向后处理器提供钉扎指示第二纠错比特流中的正确比特的位置的数据 位流包括至少一个正确的交错。 后处理器根据从纠错解码器接收到的钉扎数据重新生成第一纠错比特流。

    Data storage systems
    7.
    发明授权
    Data storage systems 有权
    数据存储系统

    公开(公告)号:US07395482B2

    公开(公告)日:2008-07-01

    申请号:US10739966

    申请日:2003-12-18

    IPC分类号: H03M13/00

    CPC分类号: G11B20/1833

    摘要: A data storage system includes an encoder subsystem comprising an error correction code encoder, a modulation encoder, and a precoder, and a decoder subsystem similarly comprising a detector, an inverse precoder, a channel decoder, and an error correction code decoder. The error correction encoder applies an error correction code to the incoming user bit stream, and the modulation encoder applies so-called modulation or constrained coding to the error correction coded bit stream. The precoder applies so-called precoding to the modulation encoded bit stream. However, this precoding is applied to selected portions of the bit stream only. There can also be a permutation step where the bit sequence is permuted after the modulation encoder before precoding is applied by the precoder. The decoder subsystem operates in the inverse manner.

    摘要翻译: 数据存储系统包括编码器子系统,包括纠错码编码器,调制编码器和预编码器,以及类似地包括检测器,逆预编码器,调制解码器和纠错码解码器的解码器子系统。 误差校正编码器对输入用户比特流应用纠错码,并且调制编码器将所谓的调制或约束编码应用于纠错编码比特流。 预编码器将所谓的预编码应用于调制编码比特流。 然而,该预编码仅应用于位流的选定部分。 还可以存在一个置换步骤,其中在由预编码器施加预编码之前,该位序列在调制编码器之后被置换。 解码器子系统以相反的方式运行。

    Intra-disk coding scheme for data-storage systems
    10.
    发明授权
    Intra-disk coding scheme for data-storage systems 有权
    数据存储系统的磁盘内编码方案

    公开(公告)号:US07823011B2

    公开(公告)日:2010-10-26

    申请号:US11843323

    申请日:2007-08-22

    IPC分类号: G06F11/00

    CPC分类号: G06F11/1076 G06F2211/1088

    摘要: Exemplary embodiments of the present invention comprise a method for the use of an intra-disk redundancy storage protection operation for the scrubbing of a disk. The method comprises initiating a disk scrubbing operation upon each disk of a plurality of disks that are comprised within a storage disk array, issuing a disk scrubbing command for a predetermined segment of the disks that are comprised within the storage disk array at a predetermined time interval, and identifying an unrecoverable segment on a disk. The method further comprises determining if unrecoverable sectors comprised within the unrecoverable segment can be reconstructed, and reconstructing the unrecoverable sectors of the unrecoverable segment and relocating the segment to a spare storage location on the disk in the event that the segment cannot be reconstructed within its original storage location.

    摘要翻译: 本发明的示例性实施例包括一种用于擦除盘的盘内冗余存储保护操作的方法。 该方法包括在包含在存储盘阵列内的多个盘的每个盘上启动磁盘擦除操作,以预定的时间间隔为包含在存储盘阵列内的盘的预定段发出磁盘擦除命令 并且识别磁盘上的不可恢复的段。 所述方法还包括确定是否可以重建包含在不可恢复的段内的不可恢复的扇区,以及在该段不能在其原始帧内重建的情况下,重构不可恢复段的不可恢复扇区并将该段重定位到盘上的备用存储位置 存储位置。