Crc.fm

CYCLIC REDUNDANCY CHECK
Insert this material after Chapter 13 (Gray Code). There is a chapter on ECC thatshould follow this chapter.
14–1 Cyclic Redundancy Check
The cyclic redundancy check, or CRC, is a technique for detecting errors in digitaldata, but not for making corrections when errors are detected. It is used primarilyin data transmission. In the CRC metho d, a certain number of check bits, often called a checksum, are appended to the message being transmitted. The receivercan determine whether or not the check bits agree with the data, to ascertain witha certain degree of probability whether or not an error occurred in transmission. Ifan error occurred, the receiver sends a “negative acknowledgement” (NAK) backto the sender, requesting that the message be retransmitted.
The technique is also sometimes applied to data storage devices, such as a disk drive. In this situation each block on the disk would have check bits, and thehardware might automatically initiate a reread of the block when an error isdetected, or it might report the error to software.
The material that follows speaks in terms of a “sender” and a “receiver” of a “message,” but it should be understood that it applies to storage writing and read-ing as well.
Background
There are several techniques for generating check bits that can be added to a mes-sage. Perhaps the simplest is to appe nd a single bit, called the “parity bit,” which makes the total number of 1-bits in the code vector (message with parity bitappended) even (or odd). If a single bit gets altered in transmission, this willchange the parity from even to odd (or the reverse). The sender generates the par-ity bit by simply summing the message bits modulo 2—that is, by exclusive or’ingthem together. It then appends the parity bit (or its complement) to the message.
The receiver can check the message by summing all the message bits modulo 2and checking that the sum agrees with the parity bit. Equivalently, the receiver cansum all the bits (message and parity) and check that the result is 0 (if even parityis being used).
This simple parity technique is often said to detect 1-bit errors. Actually it detects errors in any odd number of bits (including the parity bit), but it is a smallcomfort to know you are detecting 3-bit errors if you are missing 2-bit errors.
For bit serial sending and receiving, the hardware to generate and check a sin- gle parity bit is very simple. It consists of a single exclusive or gate together withsome control circuitry. For bit parallel transmission, an exclusive or tree may beused, as illustrated in ficient ways to compute the parity bit in soft-ware are given in Section 5–2 on page 74.
FIGURE 14–1. Exclusive or tree.
Other techniques for computing a checksum are to form the exclusive or of all the bytes in the message, or to compute a sum with end-around carry of all thebytes. In the latter method the carry from each 8-bit sum is added into the leastsignificant bit of the accumulator. It is believed that this is more likely to detecterrors than the simple exclusive or, or the sum of the bytes with carry discarded.
A technique that is believed to be quite good in terms of error detection, and which is easy to implement in hardware, is the cyclic redundancy check. This isanother way to compute a checksum, usually eight, 16, or 32 bits in length, that isappended to the message. We will briefly review the theory and then give somealgorithms for computing in software a commonly used 32-bit CRC checksum.
The CRC is based on polynomial arithmetic, in particular, on computing theremainder of dividing one polynomial in GF(2) (Galois field with two elements)by another. It is a little like treating the message as a very large binary number, andcomputing the remainder on dividing it by a fairly large prime such as 232 – 5.
Intuitively, one would expect this to give a reliable checksum.
A polynomial in GF(2) is a polynomial in a single variable x whose coeffi- cients are 0 or 1. Addition and subtraction are done modulo 2—that is, they areboth the same as the exclusive or operator. For example, the sum of the polynomi-als x4 + x3 + x2 + x is x4 + x2 + 1, as is their difference. These polynomials are not usually writtenwith minus signs, but they could be, because a coefficient of –1 is equivalent to acoefficient of 1.
Multiplication of such polynomials is straightforward. The product of one coefficient by another is the same as their combination by the logical and opera-tor, and the partial products are summed using exclusive or. Multiplication is notneeded to compute the CRC checksum.
Division of polynomials over GF(2) can be done in much the same way as long division of polynomials over the integers. Below is an example.
x3+x+1) x7 + x6 + x5 + x2 + x x6 + x4x6 + x4 + x3 x3 + x2 + xx3 + x + 1 The reader might like to verify that the quotient of x4 + x3 + 1 multiplied by thedivisor of x3 + x + 1, plus the remainder of x2 + 1, equals the dividend.
The CRC method treats the message as a polynomial in GF(2). For example, the message 11001001, where the order of transmission is from left to right(110…) is treated as a representation of the polynomial x7 + x6 + x3 + 1. Thesender and receiver agree on a certain fixed polynomial called the generator poly-nomial. For example, for a 16-bit CRC the CCITT (Comité Consultatif Interna-tionale Télégraphique et Téléphonique)1 has chosen the polynomial x16 + x12 + x5 + 1, which is now widely used for a 16-bit CRC checksum. To compute an r-bit CRC checksum, the generator polynomial must be of degree r.
The sender appends r 0-bits to the m-bit message and divides the resulting poly-nomial of degree m + r – 1 by the generator polynomial. This produces a remain-der polynomial of degree r – 1 (or less). The remainder polynomial has rcoefficients, which are the checksu m. The quotient polynomial is discarded. The data transmitted (the code vector) is the original m-bit message followed by the r-bit checksum.
There are two ways for the receiver to assess the correctness of the transmis- sion. It can compute the checksum from the first m bits of the received data, andverify that it agrees with the last r received bits. Alternatively, and following usualpractice, the receiver can divide all the m + r received bits by the generator poly-nomial and check that the r-bit remainder is 0. To see that the remainder must be0, let M be the polynomial representation of the message, and let R be the polyno-mial representation of the remainder that was computed by the sender. Then thetransmitted data corresponds to the polynomial Mxr R (or, equivalently, 1. Since renamed the ITU-TSS (International Telecommunications Union - Telecom- Mxr + R ). By the way R was computed, we know that Mxr = QG + R, where G is the generator polynomial and Q is the quotient (that was discarded). Thereforethe transmitted data, Mxr R, is equal to QG, which is clearly a multiple of G. Ifthe receiver is built as nearly as possible just like the sender, the receiver willappend r 0-bits to the received data as it computes the remainder R. But thereceived data with 0-bits appended is still a multiple of G, so the computedremainder is still 0. That’s the basic idea, but in reality the process is altered slightly to correct for such deficiencies as the fact that the method as described is insensitive to the num-ber of leading and trailing 0-bits in the data transmitted. In particular, if a failureoccurred that caused the received data, including the checksum, to be all-0, itwould be accepted.
Choosing a “good” generator polynomial is something of an art, and beyond the scope of this text. Two simple observ ations: For an r-bit checksum, G should be of degree r, because otherwise the first bit of the checksum would always be 0,which wastes a bit of the checksum. Similarly, the last coefficient should be 1(that is, G should not be divisible by x), because otherwise the last bit of thechecksum would always be 0 (because Mxr = QG + R, if G is divisible by x,then R must be also). The following facts about generator polynomials are provedin [PeBr] and/or [Tanen]: • If G contains two or more terms, all single-bit errors are detected.
• If G is not divisible by x (that is, if the last term is 1), and e is the least positive integer such that G evenly divides xe + 1, then all double errors that are within a frame of e bits are detected. A particularly good polyno-mial in this respect is x15 + x14 + 1, for which e = 32767.
• If x + 1 is a factor of G, all errors consisting of an odd number of bits are • An r-bit CRC checksum detects all burst errors of length ≤ r. (A burst error of length r is a string of r b its in which the first and last are in error, and the intermediate r – 2 bits may or may not be in error.) The generator polynomial x + 1 creates a checksum of length 1, which applies even parity to the message. (Proof hint: For arbitrary k ≥ 0, what is theremainder of dividing xk by x + 1 ?) It is interesting to note that if a code of any type can detect all double-bit and single-bit errors, then it can in principle correct single-bit errors. To see this, sup-pose data containing a single-bit error is received. Imagine complementing all thebits, one at a time. In all cases but one, this results in a double-bit error, which isdetected. But when the erroneous bit is complemented, the data is error-free,which is recognized. In spite of this, the CRC method does not seem to be used forsingle-bit error correction. Instead, the sender is requested to repeat the wholetransmission if any error is detected.
Practice
hows the generator polynomials used by some common CRC stan-dards. The “Hex” column shows the hexadecimal representation of the generatorpolynomial; the most significant bit is omitted, as it is always 1.
TABLE 14–1. GENERATOR POLYNOMIALS OF SOME CRC CODES Generator
Polynomial
x12 + x11 + x3 + x2 + x + 1 x32 + x26 + x23 + x x11 + x10 + x8 + x7 + x5 + x4 + x2 + x + 1 The CRC standards differ in ways other than the choice of generating poly- nomial. Most initialize by assuming that the message has been preceded by cer-tain nonzero bits, others do no such initialization. Most transmit the bits within abyte least significant bit first, some most significant bit first. Most append thechecksum least significant byte first, others most significant byte first. Some com-plement the checksum.
CRC-12 is used for transmission of 6-bit character streams, and the others are for 8-bit characters, or 8-bit bytes of arbitrary data. CRC-16 is used in IBM’sBISYNCH communication standard. The CRC-CCITT polynomial, also knownas ITU-TSS, is used in communication protocols such as XMODEM, X.25,IBM’s SDLC, and ISO’s HDLC [Tanen]. CRC-32 is also known as AUTODIN-IIand ITU-TSS (ITU-TSS has defined both 16- and a 32-bit polynomials). It is usedin PKZip, Ethernet, AAL5 (ATM Adapt ation Layer 5), FDDI (Fiber Distributed Data Interface), the IEEE-802 LAN/MAN standard, and in some DOD applica-tions. It is the one for which software algorithms are given here.
The first three polynomialse x + 1 as a factor. The last To detect the error of erroneous insertion or deletion of leading 0’s, some pro- tocols prepend one or more nonzero bits to the message. These don’t actually gettransmitted, they are simply used to initialize the key register (described below)used in the CRC calculation. A value of r 1-bits seems to be universally used. Thereceiver initializes its register in the same way.
The problem of trailing 0’s is a little more difficult. There would be no prob- lem if the receiver operated by comparing the remainder based on just the mes-sage bits to the checksum received. But, it seems to be simpler for the receiver tocalculate the remainder for all bits received (message and checksum) plus rappended 0-bits. The remainder should be 0. But, with a 0 remainder, if the mes- sage has trailing 0-bits inserted or deleted, the remainder will still be 0, so thiserror goes undetected.
The usual solution to this problem is for the sender to complement the check- sum before appending it. Because this makes the remainder calculated by thereceiver nonzero (usually), the remainder will change if trailing 0’s are inserted ordeleted. How then does the receiver recognize an error-free transmission? Using the “mod” notation for remainder, we know that (Mxr + R) mod G = 0.
Denoting the “complement” of the polynomial R by R, we have (Mxr + R) mod G = (Mxr + (xr – 1 + xr – 2 + … + 1 – R)) mod G – + xr – 1 + xr – 2 + … + 1) mod G = (xr 1 + xr 2 + … + 1) mod G.
Thus the checksum calculated by the receiver for an error-free transmissionshould be (xr – 1 + xr – 2 + … + 1) mod G.
This is a constant (for a given G). For CRC-32 this polynomial, called the residualor residue, is x31 + x30 + x26 + x25 + x24 + x18 + x15 + x14 + x12 +x11 + x10 + x8 + x6 + x5 + x4 + x3 + x + 1, Hardware
polynomial division process to its essentials.
The process employs a shift register, which we denote by CRC. This is of length r (the degree of G) bits, not r + 1 as you might expect. When the subtrac-tions (exclusive or’s) are done, it is not necessary to represent the high-order bit,because the high-order bits of G and the quantity it is being subtracted from areboth 1. The division process might be described informally as follows: Initialize the CRC register to all 0-bits.
Get first/next message bit m.
If the high-order bit of CRC is 1, Shift CRC and m together left 1 position, and XOR the result with the low-order r bits of G.
Otherwise, Just shift CRC and m left 1 position.
If there are more message bits, go back to get the next one.
It might seem that the subtraction should be done first, and then the shift. It would be done that way if the CRC register held the entire generator polynomial,which in bit form is r + 1 bits. Instead, the CRC register holds only the low-orderr bits of G, so the shift is done first, to align things properly.
Below is shown the contents of the CRC register for the generator G = x3 + x + 1 and the message M = x7 + x6 + x5 + x2 + x. Expressed in binary, G = 000 Initial CRC contents. High-order bit is 0, so just shift in first message bit.
001 High-order bit is 0, so just shift in second message bit, giving:011 High-order bit is 0 again, so ju st shift in third message bit, giving: 111 High-order bit is 1, so shift and then XOR with 011, giving:101 High-order bit is 1, so shift and then XOR with 011, giving:001 High-order bit is 0, so just shift in fifth message bit, giving:011 High-order bit is 0, so just shift in sixth message bit, giving:111 High-order bit is 1, so shift and then XOR with 011, giving:101 There are no more message bits, so this is the remainder.
These steps can be implemented with the (simplified) circuit shown in which is known as a feedback shift register.
FIGURE 14–2. Polynomial divisi on circuit for G = x3 + x + 1.
The three boxes in the figure represent the three bits of the CRC register. When amessage bit comes in, if the high-order bit (x2 box) is 0, simultaneously the mes-sage bit is shifted into the x0 box, the bit in x0 is shifted to x1, the bit in x1 is shiftedto x2, and the bit in x2 is discarded. If the high-order bit of the CRC register is 1,then a 1 is present at the lower input of each of the two exclusive or gates. Whena message bit comes in, the same shifting takes place but the three bits that windup in the CRC register have been exclusive or’ed with binary 011. When all themessage bits have been processed, the CRC holds M mod G.
If the circuit ofwere used for the CRC calculation, then after processing the message, r (in this case 3) 0-bits would have to be fed in. Then theCRC register would have the desired checksum, Mxr mod G. But, there is a wayto avoid this step with a simple rearrangement of the circuit.
Instead of feeding the message in at the right end, feed it in at the left end, r steps away, as sh This has the effect of premultiplying theinput message M by xr. But premultiplying and postmultiplying are the same forpolynomials. Therefore, as each message bit comes in, the CRC register contentsare the remainder for the portion of the message processed, as if that portion hadr 0-bits appended.
FIGURE 14–3. CRC circuit for G = x3 + x + 1.
shows the circuit for the CRC-32 polynomial.
FIGURE 14–4. CRC circuit for CRC-32.
Software
hows a basic implementation of CRC-32 in software. The CRC-32protocol initializes the CRC register to all 1’s, transmits each byte least significantbit first, and complements the checksum. We assume the message consists of anintegral number of bytes.
To follow as closely as possible, the program uses left shifts.
This requires reversing each message byte and positioning it at the left end of the32-bit register denoted “byte” in the program. The word-level reversing pro- gram shown in Figure 7–1 on page 102 may be used (although this is not very effi-cient, because we need to reverse only eight bits).
unsigned int crc32(unsigned char *message) { byte = message[i]; // Get next byte.
byte = reverse(byte); // 32-bit reversal.
for (j = 0; j <= 7; j++) { // Do eight times.
byte = byte << 1; // Ready next msg bit.
FIGURE 14–5. Basic CRC-32 algorithm.
The code of own for illustration only. It can be improved substantially while still retaining its one-bit-at-a-time character. First, notice thatthe eight bits of the reversed byte are used in the inner loop’s if-statement andthen discarded. Also, the high-order eight bits of crc are not altered in the innerloop (other than by shifting). Therefore, we can set crc = crc ^ byte ahead ofthe inner loop, simplify the if-statement, and omit the left shift of byte at thebottom of the loop.
requires reversing the hex constant that represents the CRC-32 polynomial, andtesting the least significant bit of crc. Finally, the if-test can be replaced withsome simple logic, to save branches. The result is shown in unsigned int crc32(unsigned char *message) { byte = message[i]; // Get next byte.
for (j = 7; j >= 0; j--) { // Do eight times.
crc = (crc >> 1) ^ (0xEDB88320 & mask); FIGURE 14–6. Improved bit-at-a-time CRC-32 algorithm.
It is not unreasonable to unroll the inner loop by the full factor of eight. If this is done, the program of executes in about 46 instructions per byte ofinput message. This includes a load and a branch. (We rely on the compiler tocommon the two loads of message[i], and to transform the while-loop sothere is only one branch, at the bottom of the loop.) Our next version employs table lookup. This is the usual way that CRC-32 is calculated. Although the programs above work one bit at a time, the table lookupmethod (as usually implemented) works one byte at a time. A table of 256 full-word constants is used.
The inner loop of shif ts register crc right eight times, while doing an exclusive or operation with a constant when the low-order bit of crc is1. These steps can be replaced by a single right shift of eight positions, followedby a single exclusive or with a mask which depends on the pattern of 1-bits in therightmost eight bits of the crc register.
It turns out that the calculations for setting up the table are the same as those for computing the CRC of a single byte. The code is shown inokeep the program self-contained, it includes steps to set up the table on first use. Inpractice, these steps would probably be put in a separate function, to keep theCRC calculation as simple as possible. Alternatively, the table could be definedby a long sequence of array initialization data. When compiled with GCC to thebasic RISC, the function executes 13 instructions per byte of input. This includestwo loads and one branch instruction.
unsigned int crc32(unsigned char *message) { for (byte = 0; byte <= 255; byte++) { for (j = 7; j >= 0; j--) { // Do eight times.
/* Through with table setup, now calculate the CRC. */ byte = message[i]; // Get next byte.
crc = (crc >> 8) ^ table[(crc ^ byte) & 0xFF]; FIGURE 14–7. Table lo okup CRC algorithm.
Faster versions of these programs can be constructed by standard techniques, but there is nothing dramatic or particularly interesting known to this writer. Onecan unroll loops and do careful scheduling of loads that the compiler may not doautomatically. One can load the message string a halfword or a word at a time, toreduce the number of loads. The table lookup method can process message bytestwo at a time by using a table of size 65536 words. This might make the programrun faster or slower, depending on the size of caches and the penalty for a miss.
References
[Black] Black, Richard. Web site www.cl.cam.ac.uk/Research/SRG/bluebook/ 21/crc/crc.html. University of Cambridge Computer Laboratory Sys-tems Research Group, February 1994.
Peterson, W. W. and Brown, D.T. “Cyclic Codes for Error Detection.” InProceedings of the IRE, January 1961, 228–235.
[Tanen] Tanenbaum, Andrew S. Computer Networks, Second Edition. Prentice

Source: http://big-daddy.fr/repository/Documentation/Hacking/Security/Cryptography/Crc32/crc.pdf

43949-acr 2011 p2228 vf.indd

Initial Combination Therapy With Adalimumab Plus Methotrexate Leads to Better Long-term Outcomes in Patients With Advanced Rheumatoid Arthritis: Analysis of the Final 10-Year Results of an Open-label Extension of a Phase 3 Trial Edward C Keystone1, Désirée van der Heijde2, Michael E Weinblatt3, Neelufar Mozaffarian4, Benoît Guérette4, Hartmut Kupper5, Shufang Liu4, Arthur Kavanaugh6 1Uni

Microsoft word - versie_candida_voor_de_mammae_site

Mammae helpt moeder & kind genieten van borstvoeding Dit artikel is geschreven om de behandelend arts van extra informatie te voorzien. In geen geval willen wij hiermee de cliënt iets voorschrijven. Ons advies is dat de cliënt zich zal voegen naar de voorschriften van de arts. Immers de arts is verantwoordelijk voor het stellen van de diagnose, het voorschrijven van bepaalde medicijn

Copyright © 2014 Medical Pdf Articles