当前位置:文档之家› 61种常见CRC方案

61种常见CRC方案

61种常见CRC方案
61种常见CRC方案

方案名称别名宽度Poly初始值输入调换bit顺序CRC-3/ROHC–30x30x7TRUE

CRC-4/ITU–40x30x0TRUE

CRC-5/USB–50x050x1F TRUE

CRC-5/EPC–50x090x09FALSE CRC-5/ITU–50x150x00TRUE

CRC-6/ITU–60x030x00TRUE

CRC-6/DARC–60x190x00TRUE

CRC-7–70x090x00FALSE CRC-7/ROHC–70x4F0x7F TRUE

CRC-8–80x070x00FALSE CRC-8/ITU–80x070x00FALSE CRC-8/ROHC–80x070xFF TRUE

CRC-8/I-CODE–80x1D0xFD FALSE CRC-8/MAXIM DOW-CRC80x310x00TRUE

CRC-8/DARC–80x390x00TRUE

CRC-8/WCDMA–80x9B0x00TRUE

CRC-10–100x2330x000FALSE CRC-11–110x3850x01A FALSE CRC-12/3GPP–120x80F0x000FALSE CRC-12/DECT X-CRC-12120x80F0x000FALSE CRC-14/DARC–140x08050x0000TRUE

CRC-15–150x45990x0000FALSE CRC-16/DECT-R R-CRC-16160x05890x0000FALSE CRC-16/DECT-X X-CRC-16160x05890x0000FALSE XMODEM ZMODEM, CRC-16/ACOR160x10210x0000FALSE CRC-16/AUG-CCITT CRC-16/SPI-FUJITSU160x10210x1D0F FALSE CRC-16/CCITT-FALSE–160x10210xFFFF FALSE CRC-16/GENIBUS CRC-16/EPC, CRC-16/160x10210xFFFF FALSE KERMIT CRC-16/CCITT, CRC-1160x10210x0000TRUE

CRC-16/TMS37157–160x10210x89EC TRUE

CRC-16/RIELLO–160x10210xB2AA TRUE

CRC-A–160x10210xC6C6TRUE

CRC-16/MCRF4XX–160x10210xFFFF TRUE

X-25CRC-16/IBM-SDLC, CR160x10210xFFFF TRUE

CRC-16/EN-13757–160x3D650x0000FALSE CRC-16/DNP–160x3D650x0000TRUE

CRC-16/BUYPASS CRC-16/VERIFONE160x80050x0000FALSE CRC-16/DDS-110–160x80050x800D FALSE ARC CRC-16, CRC-IBM, CR160x80050x0000TRUE

CRC-16/MAXIM–160x80050x0000TRUE

CRC-16/USB–160x80050xFFFF TRUE MODBUS–160x80050xFFFF TRUE

CRC-16/T10-DIF–160x8BB70x0000FALSE CRC-16/TELEDISK–160xA0970x0000FALSE CRC-24/FLEXRAY-B–240x5D6DCB0xABCDEF FALSE CRC-24/FLEXRAY-A–240x5D6DCB0xFEDCBA FALSE

CRC-24CRC-24/OPENPGP240x864CFB0xB704CE FALSE XFER–320x000000AF0x00000000FALSE CRC-32/POSIX CKSUM320x04C11DB70x00000000FALSE CRC-32/BZIP2CRC-32/AAL5, CRC-32320x04C11DB70xFFFFFFFF FALSE CRC-32/MPEG-2–320x04C11DB70xFFFFFFFF FALSE CRC-32CRC-32/ADCCP, PKZIP320x04C11DB70xFFFFFFFF TRUE JAMCRC–320x04C11DB70xFFFFFFFF TRUE CRC-32C CRC-32/ISCSI, CRC-3320x1EDC6F410xFFFFFFFF TRUE CRC-32Q–320x814141AB0x00000000FALSE CRC-32D–320xA833982B0xFFFFFFFF TRUE CRC-40/GSM–400x00048200090x0000000000FALSE

0x00000000000FALSE CRC-64–640x42F0E1EBA9E

0xFFFFFFFFFFF FALSE CRC-64/WE–640x42F0E1EBA9E

0xFFFFFFFFFFF TRUE CRC-64/XZ–640x42F0E1EBA9E

0x00000000000TRUE CRC-82/DARC–820x0308C011101

输出调换bit顺序异或输出"123456789"的CRC值备注

TRUE0x00x6–

TRUE0x00x7–

TRUE0x1F0x19internal form

FALSE0x000x00Used in standardised RFID tags.

TRUE0x000x07–

TRUE0x000x06–

FALSE0x000x19See section 12 for details of the transmissio FALSE0x000x75Used in the MultiMediaCard interface.

TRUE0x000x53–

FALSE0x000xF4–

FALSE0x550xA1Used as the Asynchronous Transfer Mode Header TRUE0x000xD0–

FALSE0x000x7E–

TRUE0x000xA1Used in Maxim 1-Wire? device registration num TRUE0x000x15The single codeword is supported by the codew TRUE0x000x25–

FALSE0x0000x199Used in Asynchronous Transfer Mode AAL 3/4 an FALSE0x0000x5A3–

TRUE0x0000xDAF The reflection of the CRC against the payload FALSE0x0000xF5B–

TRUE0x00000x082D The single codeword is supported by the codew FALSE0x00000x059E–

FALSE0x00010x007E Used in DECT A-fields.

FALSE0x00000x007F The single codeword is supported by the imple FALSE0x00000x31C3The MSB-first form of the V.41 algorithm. For FALSE0x00000xE5CC Init value is equivalent to an augment of 0xF FALSE0x00000x29B1An algorithm commonly misidentified as CRC-CC FALSE0xFFFF0xD64E Used in standardised RFID tags. Presented hig TRUE0x00000x2189Kermit implements the true CCITT algorithm (a TRUE0x00000x26B1–

TRUE0x00000x63D0Reported for a Riello Dialog UPS.

TRUE0x00000xBF05Used in contactless IC cards.

TRUE0x00000x6F91Nibble oriented. For byte wide algorithms swa TRUE0xFFFF0x906E HDLC is defined in ISO/IEC 13239. CRC_B is de FALSE0xFFFF0xC2B7–

TRUE0xFFFF0xEA82–

FALSE0x00000xFEE8Reported for the multi-threaded portion of th FALSE0x00000x9ECF Init value is equivalent to an augment of 0xF TRUE0x00000xBB3D–

TRUE0xFFFF0x44C2–

TRUE0xFFFF0xB4C8CRC appended low byte first. Residue = 0x800D TRUE0x00000x4B37CRC presented low byte first.

FALSE0x00000xD0DB Used in the SCSI Data Integrity Field. Polyno FALSE0x00000x0FB3Used in the Teledisk disc archive format. DEC FALSE0x0000000x1F23B8See ↑

FALSE0x0000000x7979BD Channels A and B have different initial vecto

FALSE0x0000000x21CF02–

FALSE0x000000000xBD0BE338–

FALSE0xFFFFFFFF0x765E7680The cksum program appends the file length to FALSE0xFFFFFFFF0xFC891918Used in DECT B-fields. Black's example AAL5 c FALSE0x000000000x0376E6E7–

TRUE0xFFFFFFFF0xCBF43926–

TRUE0x000000000x340BC6D9–

TRUE0xFFFFFFFF0xE3069283–

FALSE0x000000000x3010BF7F Recognised by the ICAO. Used for aeronautical TRUE0xFFFFFFFF0x87315576–

FALSE0x00000000000x2BE9B039B9Reported for the Fire code for GSM control ch

0x6C40DF5F0B497347Used in DLT-1 tape cartridges.

FALSE0x00000000000

0x62EC59E3F1A4F00A–

FALSE0xFFFFFFFFFFF

0x995DC9BBDF1939FA–

TRUE0xFFFFFFFFFFF

The single codeword is supported

TRUE0x00000000000

0x09EA83F625023801FD6

gs.

tails of the transmission order.

aCard interface.

ous Transfer Mode Header Error Control sequence (ATM HEC). Single bit errors in the 4-byte ATM heade device registration numbers. AN27 contains a fast, table-less algorithm in 8051 assembler; compareA s supported by the codewords confirmingCRC-6/DARC, defined identically apart from Poly in the same s Transfer Mode AAL 3/4 and OAM cells. Note there are 6 padding zero bits between each of the 46-byte CRC against the payload is unusual but explicit. Thanks to markw_be atLammert Bies' forum?for the r s supported by the codewords confirmingCRC-6/DARC, defined identically apart from Poly in the same s s supported by the implementation confirmingCRC-16/DECT-R, defined identically apart from XorOut in the V.41 algorithm. For the LSB-first form seeKERMIT. CRC presented high byte first. Residue = 0x00 ent to an augment of 0xFFFF prepended to the message.

misidentified as CRC-CCITT. For the true CCITT algorithm see?KERMIT. For the later ITU-T algorithm RFID tags. Presented high byte first. Residue = 0x1D0F

true CCITT algorithm (according to?Numerical Recipes, "Crypto - Codes" and others). V.41 is endiann Dialog UPS.

byte wide algorithms swap nibbles of each byte. CRC presented low nibble first.

O/IEC 13239. CRC_B is defined in ISO/IEC 14443-3. Residue = 0xF0B8

i-threaded portion of the Buypass transaction processing network.

ent to an augment of 0xFFFF prepended to the message. Used in the ELV DDS 110 function generator. In first. Residue = 0x800D

Integrity Field. Polynomial?selected for its "proper" behaviour?by Pat Thaler. XorOut = 0xBADB is p disc archive format. DECnet and?CRCKallegedly use a Sick-type algorithm but with this polynomial.

different initial vectors to prevent frames crossing channels.

e file length to the contents unless the file is empty.

. Black's example AAL5 cells, with bytes 00 00 00 28 inserted between the described data fields and

O. Used for aeronautical data.

code for GSM control channels.

s supported by the codewords confirmingCRC-6/DARC, defined identically apart from Poly in the same s

te ATM header can be automatically corrected.

assembler; compareAppendix M.

Poly in the same standard. See section 12 for details of the transmission order.

ach of the 46-byte information fields and their respective CRCs.

es' forum?for the reference.

Poly in the same standard. The codeword, representing the "transmitted bits", is clearly reflected art from XorOut in the same standard. Used in DECT B-fields.

rst. Residue = 0x0000. Used in the MultiMediaCard interface. In XMODEM and Acorn MOS the message bit er ITU-T algorithm see?X.25.

s). V.41 is endianness-agnostic, referring only to bit sequences, but the CRC appears reflected when ction generator. In the ELV article, control characters are escaped according to the description, so orOut = 0xBADB is proposed to mark known bad blocks.

this polynomial.

fields and their CRCs, equal the examples in I.363.5.

Poly in the same standard. The codeword, representing the "transmitted bits", is clearly reflected

y reflected ASCII. The direct ASCII would be the input to this algorithm. See section

MOS the message bits are processed out of transmission order, compromising the guarantees on burst e ears reflected when used with LSB-first modems. Ironically, the unreflected form is used inXMODEM. F

the description, so the published codeword expands to 02 00 10 82 00 73 10 82 FE F7.

y reflected ASCII. The direct ASCII would be the input to this algorithm. The example

tion 12 for details of the transmission order.

arantees on burst error detection.

is used inXMODEM. For the algorithm often misidentified as CCITT, see?CCITT-FALSE. For the later ITU

mple input message is 190 bits long, considering that the inner CRC is 14 bits. See se

he later ITU-T algorithm see?X.25.

ee section 12 for details of the transmission order.

相关主题
文本预览
相关文档 最新文档