Proceedings of the 30th International Technical Meeting of the Satellite Division of the Institute of Navigation (ION GNSS+ 201 2017
DOI: 10.33012/2017.15368
|View full text |Cite
|
Sign up to set email alerts
|

Fountain Codes for GNSS

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
2
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
4
1

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(2 citation statements)
references
References 0 publications
0
2
0
Order By: Relevance
“…Providers could add redundant HMACS to the MT51 message and thus authenticate messages redundantly to alleviate MT50 message loss. Moreover, the delivery of 128-bits of authenticating pseudorandom data could be augmented via the use of fountain codes (Fernandez-Hernandez et al, 2017). The use of fountain codes may increase the reliability of delivering MT51 messages and decrease the number of transmitted messages required for an authenticated first fix.…”
Section: Mt51 Metadata Designmentioning
confidence: 99%
“…Providers could add redundant HMACS to the MT51 message and thus authenticate messages redundantly to alleviate MT50 message loss. Moreover, the delivery of 128-bits of authenticating pseudorandom data could be augmented via the use of fountain codes (Fernandez-Hernandez et al, 2017). The use of fountain codes may increase the reliability of delivering MT51 messages and decrease the number of transmitted messages required for an authenticated first fix.…”
Section: Mt51 Metadata Designmentioning
confidence: 99%
“…Still, a message splitting approach has been proposed for OS-NMA in [11] and [12]. In this context, the use of random fountain codes has been proposed [13] to increase the reliability of the packet dissemination. No further link-level solution has been proposed for OS-NMA yet.…”
Section: Introductionmentioning
confidence: 99%