首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
The maximum of g2-d2 for linear [n, k, d; q] codes C is studied. Here d2 is the smallest size of the support of 2-dimensional subcodes of C and g2 is the smallest size of the support of 2-dimensional subcodes of C which contains a codeword of weight d. The extra cost to the greedy adversary to get two symbols of information using some algorithm is g2-d2. For codes satisfying the fullrank condition of general dimensions, upper bounds on the maximum of g2-d2 are given. Under some condition we have got code C where g2-d2 reaches the upper bound.  相似文献   

2.
In the present paper, we focus on constructive spherical codes. By employing algebraic geometry codes, we give an explicit construction of spherical code sequences. By making use of the idea involved in the proof of the Gilbert-Varshamov bound in coding theory, we construct a spherical code sequence in exponential time which meets the best-known asymptotic bound by Shamsiev and Wyner.  相似文献   

3.
This paper is devoted to determining the structures and properties of one-Lee weight codes and two-Lee weight projective codes Ck1,k2,k3 over p IF+ v IFp with type p2k1pk2pk3. The authors introduce a distance-preserving Gray map from( IFp + v IFp)nto2np. By the Gray map, the authors construct a family of optimal one-Hamming weight p-ary linear codes from one-Lee weight codes over IFp+ v IFp, which attain the Plotkin bound and the Griesmer bound. The authors also obtain a class of optimal p-ary linear codes from two-Lee weight projective codes over IFp + vIFp, which meet the Griesmer bound.  相似文献   

4.
Constacyclic codes are an important class of linear codes in coding theory.Many optimal linear codes are directly derived from constacyclic codes.In this paper,a new Gray map between codes over F_p+uF_p+u~2F_p and codes over Fp is defined,where p is an odd prime.By means of this map,it is shown that the Gray image of a linear(1+u+u~2)-constacyclic code over F_p+uF_p+u~2F_p of length n is a repeated-root cyclic code over F_p of length pn.Furthermore,some examples of optimal linear cyclic codes over F_3 from(1+u+u~2)-constacyclic codes over F_3+uF_3+u~2F_3 are given.  相似文献   

5.
基于特殊阵列递归构造Bent互补函数偶族   总被引:2,自引:0,他引:2  
单值并元相关函数互补码偶是一类并元自相关函数为脉冲函数的一族码偶。这样的码偶具有能将码偶中的一方码与另一方码的并元移位区分开来的特性。为了进一步研究单值并元相关函数互补码偶,并为其研究提供有效的数学工具,提出了一类新的类Bent函数———Bent互补函数偶族。进一步研究了Bent互补函数偶族的构造方法,给出了应用列正交阵列和列并元最佳阵列偶由低维Bent互补函数偶族递归构造高维Bent互补函数偶族的方法。应用Bent互补函数偶族与单值并元相关函数互补码偶的等价关系,相应地可以构造出许多单值并元相关函数互补码偶。  相似文献   

6.
4维3元近链线性码的重量谱   总被引:3,自引:0,他引:3  
GF(q)上[n,k;q]线性码C的重量谱为序列($d_1,d_2,\cdots,d_k$),这里$d_r$是C的r维子码的最小支持重量。文章利用射影几何方法确定了满足近链条件的4维3元码的所有重量谱。  相似文献   

7.
The chaotic frequency hopping (FH) communication systems have been presented so far. The chaotic sequences possesses good randomness and sensitive dependence on initial conditions, which is quite advantageous to run the FH codes in code-division multiple access (CDMA) systems. But the finite precision of computation and the fact of the low-dimensional chaos predicted easily cause difficulty in chaotic application. In this paper, some disadvantages associated with the conventional FH codes and the chaotic code scrambled by m-sequences are reviewed briefly. In order to overcome these drawbacks to some extents, a new higher performance FH code called cipher quasi-chaotic (CQC) code is proposed, which is generated by combining the clock-controlled stream cipher technique and chaotic dynamics. Performance analysis applying in FH communication systems of this kind of code is given. The privacy of the CQC sequence is also analyzed.  相似文献   

8.
准循环LDPC好码设计   总被引:1,自引:0,他引:1  
现有准循环(QC)LDPC码的设计未考虑避免短环问题与校验矩阵的行相关问题.第一个问题使准循环LDPC码的误码率性能远低于随机LDPC码,第二个问题使得构造生成矩阵非常困难.为解决第一个问题,提出避免短环的准循环LDPC码的设计约束条件,根据四、六环检验结果调整校验矩阵中循环子矩阵的维数和移位因子.为解决第二个问题,提出一种不规则准循环LDPC码的设计方法,该方法将校验矩阵中的特定位置的子矩阵用零矩阵和循环矩阵置换,获得一非奇异方阵,用于构造生成矩阵.虽然在校验矩阵中采用双对角线子矩阵可解决校验矩阵的行相关问题,但是会产生低码重的码字,导致误码率性能不能随码长增加而提高.计算机仿真结果表明,设计的准循环LDPC码具有良好的误码率性能.  相似文献   

9.
NNMDS codes     
C is an[n,k,d]q linear code over F9.And s(C)=n+1-k-d is the Singleton defect of C.An MDS code C with s(C)=0 has been studied extensively.Recently,a near-MDS code C with s(C)=s(C)=1 is studied by many scholars,where Cdenotes the dual code of C.This paper concentrates on the linear code C with s(C)=s(C)=2,and the author calls it an NNMDS code.A series of iff conditions of NNMDS codes are presented.And the author gives an upper bound on length of NNMDS codes.In the last,some examples of NNMDS are given.  相似文献   

10.
针对线性分组码参数盲识别容错性能较差,以及在低误比特率且同步情况下利用分析矩阵秩亏法识别存在码长不足的问题,提出了一种基于二元高斯列消元法的分组码参数盲识别方法。首先将截获到的数据横向放入到分析矩阵,然后对分析矩阵的列进行二元域高斯消元,并计算每列所含“1”的比率值,再对所有比率值求均值和方差,在低误比特率且同步的情况下利用均值差值可确定码长,而在误比特率较高且不同步的情况下,则需利用方差差值来确定码长。理论分析和仿真表明:该方法与以往的矩阵模型识别方法相比,容错性能较好、计算量较低,且适用于各种码率的线性分组码的码长和同步识别。  相似文献   

11.
基于矢量传感器扭曲声波方位角和俯仰角估计   总被引:1,自引:2,他引:1  
由于幅值和相位扭曲声波到达单个矢量传感器时仍能保持空间一致性,基于单个矢量传感器,采用计算有效的子空间技术,提出了一种幅值和相位扭曲水下声波的方位角和俯仰角估计算法。分析了影响算法性能的因素,并针对单个矢量传感器接收的信号波形具有扭曲幅值和扭曲相位的情况,推导了方位角和俯仰角估计的CRB(Cramer-Rao bound)。数值仿真表明算法对信号的振幅和相位扭曲具有很强的鲁棒性。  相似文献   

12.
为设计具有线性编、译码复杂度及逼近香农限性能的信道编码结构,在并行级联的单奇偶校验码之间引入交叉结构以构成外码,以累加器为内码,提出了一种新的串行级联编码--广义交叉乘积累加码。以外信息转移图为工具对广义交叉乘积累加码进行设计,并给出一个广义交叉乘积累加码的设计示例。分析及仿真结果表明,该示例具有线性编、译码复杂度,其收敛门限距香农限仅有约0.32 dB的距离。  相似文献   

13.
针对现有空空作战威胁评估模型局限于战斗机的缺陷,参考多属性评价理论,基于威力势场理论,提出一种多机种威胁评估方法。模型将目标威胁分为单机与区域威胁两类,通过引入变权理论来解决传统方法在确定指标权重时采用常权重所带来的“状态失衡”问题;通过模糊理论实现对缺失信息的补全;通过定义飞临边界时间与隐性威胁,更全面地反映飞机威胁。仿真算例验证了模型的有效性。研究结果表明该方法能够比较全面地评估不同机种飞机的威胁值,为下一步的空战决策奠定了基础。  相似文献   

14.
针对当前type-Ⅱ准循环低密度奇偶校验(quasi-cyclic low-density parity-check, QC-LDPC)码的校验矩阵中存在权重为2的循环矩阵(weight-2 circulant matrices, W2CM)导致Tanner图更容易产生短环,从而影响迭代译码收敛性的问题,基于完备循环差集(cyclic difference sets, CDS)提出了一种围长为8的type-Ⅱ QC-LDPC码的新颖构造方法。该方法构造的校验矩阵由权重为0的零矩阵、权重为1的循环置换矩阵和W2CM组成,保留了type-Ⅱ QC-LDPC码的具有更高最小距离上界的优点,改善了码的纠错性能;且Tanner图中无4、6环的出现,译码时具有较快的收敛速度。仿真结果表明:所构造的围长为8的type-Ⅱ QC-LDPC码在加性高斯白噪声信道下采用和积算法迭代译码时具有较好的纠错性能且无错误平层现象。  相似文献   

15.
大量仿真表明,基于幅度和的改进型加权比特翻转(modified sum of the magnitude based weighted bit flipping, MSMWBF)译码算法对于行重/列重较小的低密度奇偶校验(low density parity check, LDPC)码而言,展现出巨大的性能优势,但对于行重/列重较大的基于有限域几何(finite geometry, FG)的LDPC码,性能损失严重。首先对此现象进行理论分析。其次,引入附加的偏移项对MSMWBF算法的校验方程可靠度信息进行修正,提高了算法对行重/列重较大的LDPC码的译码性能。仿真结果表明,在加性高斯白噪声信道下,误比特率为10E-5时,相比于MSMWBF算法,在适度增加实现复杂度的条件下,所提算法可获得约0.63 dB的增益。  相似文献   

16.
多相脉冲压缩编码波形产生及压缩处理技术   总被引:1,自引:1,他引:0  
由线性调频信号导出的P3、P4多相码是一类常见的脉冲压缩信号 ,这类信号具有一些有用的特性。主要研究了P3、P4多相码信号的数字波形产生及压缩处理方法 ,提出了两种基于直接数字合成 (directdigitalsynthe sis ,DDS)技术的多相码波形产生方法。分析讨论了几种降低输出旁瓣电平的压缩处理技术 ,即经典的窗函数幅度加权技术、最小二乘幅度和相位加权技术和压缩后两采样滑窗处理技术。给出了一些计算机仿真结果 ,表明了这几种压缩处理技术的有效性。  相似文献   

17.
针对现有的矩阵分析法对线性分组码进行盲识别时,容错性能较差的问题,提出了一种改进的方法。首先利用截获的码字数据建立分析矩阵并进行高斯消元,然后计算各列列重的归一化值,按照判决门限找出分析矩阵中的线性相〖JP2〗关列,并以此建立统计量,最后通过统计量极大值的分布规律完成码长的识别。识别出码长后,通过移位处理及随机交换分析矩阵的行进行多次平均,实现高误码率下码字起点的识别。仿真结果表明,该方法与传统矩阵分析法相比,计算量基本相当,但容错性能有很大提升,能在较高误码率下有效实现线性分组码的盲识别。  相似文献   

18.
提出了一种新的d=7大码距Hamilton阵列编码构造方法,分析了d=7大码距Hamilton阵列编码的存在规律和模型设计,以及限维情形下不同构造模型的相互关系。给出了维数n=9,码距d=7时的Hamilton阵列编码设计实例,并讨论了相关的组合密码特性。该方法简捷直观,容易构造,这对高维大码距Hamilton阵列编码研究和具体密码应用有实际意义。  相似文献   

19.
将SLT(system Luby transform)码,尤其是高码率短码长的SLT码与低密度校验(low density parity check, LDPC)码等信道纠错码级联,可以通过增加少量的译码开销来有效地提高译码增益。然而,基于传统的设计方法得到的编码包度数分布难以保证在这种情况下得到性能良好的码字。结合级联译码的场景,在传统的优化方法基础上,增加了对编码包度数分布的优化,同时改进了具体的构造方法,从而给出了一种高码率短码长的SLT码的设计方法。仿真结果显示,新方法设计的码字能够取得良好的性能。  相似文献   

20.
A differential modulation scheme using space-time block codes is put forward. Compared with other schemes, our scheme has lower computational complexity and has a simpler decoder. In the case of three or four transmitter antennas, our scheme has a higher rate a higher coding gain and a lower bit error rate for a given rate. Then we made simulations for space-time block codes as well as group codes in the case of two, three, four and five transmit antennas. The simulations prove that using two transmit antennas, one receive antenna and code rate of 4 bits/s/Hz, the differential STBC method outperform the differential group codes method by 4 dB. Useing three, four and five transmit antennas, one receive antenna, and code rate of 3 bits/s/Hz are adopted, the differential STBC method outperform the differential group codes method by 5 dB, 6. 5 dB and 7 dB, respectively. In other words, the differential modulation scheme based on space-time block code is better than the corresponding differential modulation  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号