首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 453 毫秒
1.
A framework is proposed for iterative joint source-channel decoding of JPEG2000 codestreams. At the encoder, JPEG2000 is used to perform source coding with certain error-resilience (ER) modes, and LDPC codes are used to perform channel coding. During decoding, the source decoder uses the ER modes to identify corrupt sections of the codestream and provides this information to the channel decoder. Decoding is carried out jointly in an iterative fashion. Experimental results indicate that the proposed method requires fewer iterations and improves overall system performance.  相似文献   

2.
Joint Source/Channel Coding and MAP Decoding of Arithmetic Codes In this paper, a novel MAP estimation approach is employed for error correction of arithmetic codes with a forbidden symbol. The system is founded on the principle of joint source channel coding, which allows one to unify the arithmetic decoding and error correction takes into a single process, with superior performance compared to traditional separated techniques. The proposed system improves the performance in terms of error correction with respect to a separated source and channel coding approach based on convolutional codes, with the additional great advantage of allowing complete flexibility in adjusting the coding rate. The proposed MAP decoder is tested in the case of image transmission across the AWGN channel and compared against standard FEC techniques in terms of performance an complexity. Both hard and soft decodng are taken into account, and excellent result in terms of packet error rate and decoded image quality are obtained.  相似文献   

3.
This paper studies an application of turbo codes to compressed image/video transmission and presents an approach to improving error control performance through joint channel and source decoding (JCSD). The proposed approach to JCSD includes error-free source information feedback, error-detected source information feedback, and the use of channel soft values (CSV) for source signal postprocessing. These feedback schemes are based on a modification of the extrinsic information passed between the constituent maximum a posteriori probability (MAP) decoders in a turbo decoder. The modification is made according to the source information obtained from the source signal processor. The CSVs are considered as reliability information on the hard decisions and are further used for error recovery in the reconstructed signals. Applications of this joint decoding technique to different visual source coding schemes, such as spatial vector quantization, JPEG coding, and MPEG coding, are examined. Experimental results show that up to 0.6 dB of channel SNR reduction can be achieved by the joint decoder without increasing computational cost for various channel coding rates  相似文献   

4.
This paper proposes an Iterative Joint Source–Channel Decoding (IJSCD) scheme for error resilient transmission of H.264 compressed video over noisy channels by using the available H.264 compression, e.g., Context-based Adaptive Binary Arithmetic Coding (CABAC), and channel coding, i.e., rate-1/2 Recursive Systematic Convolutional (RSC) code, in transmission. At the receiver, the turbo decoding concept is explored to develop a joint source–channel decoding structure using a soft-in soft-out channel decoder in conjunction with the source decoding functions, e.g., CABAC-based H.264 semantic verification, in an iterative manner. Illustrative designs of the proposed IJSCD scheme for an Additive White Gaussian Noise (AWGN) channel, including the derivations of key parameters for soft information are discussed. The performance of the proposed IJSCD scheme is shown for several video sequences. In the examples, for the same desired Peak Signal-to-Noise Ratio (PSNR), the proposed IJSCD scheme offers a savings of up to 2.1 dB in required channel Signal-to-Noise Ratio (SNR) as compared to a system using the same RSC code alone. The complexity of the proposed scheme is also evaluated. As the number of iterations is controllable, a tradeoff can be made between performance improvement and the overall complexity.  相似文献   

5.
The high compression efficiency and various features provided by JPEG2000 make it attractive for image transmission purposes. A novel joint source/channel coding scheme tailored for JPEG2000 is proposed in this paper to minimize the end-to-end image distortion within a given total transmission rate through memoryless channels. It provides unequal error protection by combining the forward error correction capability from channel codes and the error detection/localization functionality from JPEG2000 in an effective way. The proposed scheme generates quality scalable and error-resilient codestreams. It gives competitive performance with other existing schemes for JPEG2000 in the matched channel condition case and provides more graceful quality degradation for mismatched cases. Furthermore, both fixed-length source packets and fixed-length channel packets can be efficiently formed with the same algorithm.  相似文献   

6.
In this paper, a novel trellis source encoding scheme based on punctured ring convolutional codes is presented. Joint source and channel coding (JSCC) using trellis coded continuous phase modulation (CPM) with punctured convolutional codes over rings is investigated. The channels considered are the additive white gaussian noise (AWGN) channel and the Rayleigh fading channel. Optimal soft decoding for the proposed JSCC scheme is studied. The soft decoder is based on the a posteriori probability (APP) algorithm for trellis coded CPM with punctured ring convolutional codes. It is shown that these systems with soft decoding outperform the same systems with hard decoding especially when the systems operate at low to medium signal-to-noise ratio (SNR). Furthermore, adaptive JSCC approaches based on the proposed source coding scheme are investigated. Compared with JSCC schemes with fixed source coding rates, the proposed adaptive approaches can achieve much better performance in the high SNR region. The novelties of this work are the development of a trellis source encoding method based on punctured ring convolutional codes, the use of a soft decoder, the APP algorithm for the combined systems and the adaptive approaches to the JSCC problem.  相似文献   

7.
Norbert GöRTZ 《电信纪事》2001,56(7-8):435-446
Joint source-channel decoding is considered for a transmission system, in which the quantizer indices of several autocorrelated source signals are bit-interleaved, commonly channel encoded, and transmitted in parallel. Since the optimal decoding algorithm is not feasible in most practical situations, iterative source-channel decoding has been introduced. The latter is generalized in the present paper. Furthermore, it is shown in detail, that iterative source-channel decoding can be derived by insertion of appropriate approximations into the optimal joint decoding algorithm. The approximations allow the decomposition of the optimal decoder into two parts, which can be identified as the constituent decoders for the channel-code and the source-code redundancies. Similar as in other concatenated coding systems, the constituent decoders are applied in an iterative decoding scheme. Its performance is analyzed by simulation results.  相似文献   

8.
针对RS码与LDPC码的串行级联结构,提出了一种基于自适应置信传播(ABP)的联合迭代译码方法.译码时,LDPC码置信传播译码器输出的软信息作为RS码ABP译码器的输入;经过一定迭代译码后,RS码译码器输出的软信息又作为LDPC译码器的输入.软输入软输出的RS译码器与LDPC译码器之间经过多次信息传递,译码性能有很大提高.码长中等的LDPC码采用这种级联方案,可以有效克服短环的影响,消除错误平层.仿真结果显示:AWGN信道下这种基于ABP的RS码与LDPC码的联合迭代译码方案可以获得约0.8 dB的增益.  相似文献   

9.
In this paper, a new still image coding scheme is presented. In contrast with standard tandem coding schemes, where the redundancy is introduced after source coding, it is introduced before source coding using real BCH codes. A joint channel model is first presented. The model corresponds to a memoryless mixture of Gaussian and Bernoulli-Gaussian noise. It may represent the source coder, the channel coder, the physical channel, and their corresponding decoder. Decoding algorithms are derived from this channel model and compared to a state-of-art real BCH decoding scheme. A further comparison with two reference tandem coding schemes and the proposed joint coding scheme for the robust transmission of still images has been presented. When the tandem scheme is not accurately tuned, the joint coding scheme outperforms the tandem scheme in all situations. Compared to a tandem scheme well tuned for a given channel situation, the joint coding scheme shows an increased robustness as the channel conditions worsen. The soft performance degradation observed when the channel worsens gives an additional advantage to the joint source-channel coding scheme for fading channels, since a reconstruction with moderate quality may be still possible, even if the channel is in a deep fade.  相似文献   

10.
We propose a joint source-channel decoding approach for multidimensional correlated source signals. A Markov random field (MRF) source model is used which exemplarily considers the residual spatial correlations in an image signal after source encoding. Furthermore, the MRF parameters are selected via an analysis based on extrinsic information transfer charts. Due to the link between MRFs and the Gibbs distribution, the resulting soft-input soft-output (SISO) source decoder can be implemented with very low complexity. We prove that the inclusion of a high-rate block code after the quantization stage allows the MRF-based decoder to yield the maximum average extrinsic information. When channel codes are used for additional error protection the MRF-based SISO source decoder can be used as the outer constituent decoder in an iterative source-channel decoding scheme. Considering an example of a simple image transmission system we show that iterative decoding can be successfully employed for recovering the image data, especially when the channel is heavily corrupted.  相似文献   

11.
JPEG 2000 is the novel ISO standard for image and video coding. Besides its improved coding efficiency, it also provides a few error resilience tools in order to limit the effect of errors in the codestream, which can occur when the compressed image or video data are transmitted over an error-prone channel, as typically occurs in wireless communication scenarios. However, for very harsh channels, these tools often do not provide an adequate degree of error protection. In this paper, we propose a novel error-resilience tool for JPEG 2000, based on the concept of ternary arithmetic coders employing a forbidden symbol. Such coders introduce a controlled degree of redundancy during the encoding process, which can be exploited at the decoder side in order to detect and correct errors. We propose a maximum likelihood and a maximum a posteriori context-based decoder, specifically tailored to the JPEG 2000 arithmetic coder, which are able to carry out both hard and soft decoding of a corrupted code-stream. The proposed decoder extends the JPEG 2000 capabilities in error-prone scenarios, without violating the standard syntax. Extensive simulations on video sequences show that the proposed decoders largely outperform the standard in terms of PSNR and visual quality.  相似文献   

12.
Bit-by-bit soft-decision decoding of binary cyclic codes is considered. A significant reduction in decoder complexity can be achieved by requiring only that the decoder correct all analog error patterns which fall within a Euclidean sphere whose radius is equal to half the minimum Euclidean distance of the code. Such a "maximum-radius" scheme is asymptotically optimum for the additive white Gaussian noise (AWGN) channel. An iterative extension of the basic algebraic analog decoding scheme is discussed, and performance curves are given for the (17,9), (21,11), and (73,45) codes on the AWGN channel.  相似文献   

13.
一种二进制算术码的软解码算法   总被引:1,自引:1,他引:1       下载免费PDF全文
王翾  谢廷俊  陆建华 《电子学报》2007,35(2):283-286
算术码是一种高效率的熵编码方法,广泛应用在多媒体压缩中.但是,算术码的高压缩性能也导致其对信道传输中残存的误码极其敏感,存在误码扩散现象.本文将算术码解码过程表示为一个有限状态机(FSM),利用最大后验概率估计准则(MAP)进行序列解码,FSM提供先验信息估计和差错检测功能.通过对独立信源和JPEG2000编码图像的实验表明,该解码算法降低了二进制算术码的序列差错率,提高了解压缩图像的质量.  相似文献   

14.
This letter considers low-density parity-check (LDPC) coding of correlated binary sources and a novel iterative joint channel decoding without communication of any side information. We demonstrate that depending on the extent of the source correlation, additional coding gains can be obtained. Two stages of iterative decoding are employed. During global iterations, updated estimates of the source correlation are obtained and passed on to the sum-product decoder that performs local iterations with a predefined stopping criterion and/or a maximum number of local decoding iterations. Simulation results indicate that very few global iterations (2-5) are sufficient to reap significant benefits from implicit knowledge of source correlation. Finally, we provide analytical performance bounds for our iterative joint decoder and comparisons with sample simulation results.  相似文献   

15.
An iterative decoding approach to joint source and channel coding (JSCC) using combined trellis-coded quantization (TCQ) and continuous phase modulation (CPM) is proposed. The channel is assumed to be the additive white Gaussian noise channel. This iterative procedure exploits the structure of the TCQ encoder and the continuous phase modulator. The performance in terms of the signal-to-distortion ratio (SDR) is compared with that of a combined TCQ/trellis-coded modulation (TCM) system. It is shown that the combined TCQ/CPM systems are both power- and bandwidth-efficient, compared with the combined TCQ/TCM system. For source encoding rate R=2 b/sample, it is observed that the combined TCQ/CPM systems with iterative decoding working at symbol level converge faster than the systems working at bit level. The novelty of this work is the use of a soft decoder and an iterative decoding algorithm for TCQ-based JSCC systems. The combined TCQ/CPM with iterative decoding is considered for the first time.  相似文献   

16.
周琳  吴镇扬 《电子与信息学报》2009,31(10):2427-2431
信源信道联合解码算法中的迭代信道解码需要进行比特似然值和概率值转换,以及联乘、累加运算,增加了信道解码的计算复杂度,该文针对这一问题,直接利用信道解码的比特硬判决值和参数的先验概率,估计比特的外信息,用于迭代信道解码。基于高斯-马尔可夫信源参数的仿真实验表明,该简化算法大大降低了迭代信道解码算法的计算复杂度。与独立解码算法相比,简化的联合解码算法明显改善了接收参数的信噪比,同时不会明显降低原迭代结构解码算法的性能。  相似文献   

17.
In this paper a channel coding and modulation scheme for providing HDTV broadcasting services is presented, which adopts BICM structure as inner code in connection with 64QAM constellation and OFDM transmission. A new mapping method is designed to maximize the minimum Euclidean distance between signal points divided by feedback bits, thus an iterative algorithm between demodulator and decoder can be performed to acquire performance improvement. Analysis, simulation and laboratory test results have proved that the proposed system has good SNR performance in both AWGN and multipath channels.  相似文献   

18.
A robust soft-decision channel-optimized vector quantization (COVQ) scheme for turbo coded additive white Gaussian noise (AWGN) and Rayleigh fading channels is proposed, The log likelihood ratio (LLR) generated by the turbo decoder is exploited via the use of a q-bit scalar soft-decision demodulator. The concatenation of the turbo encoder, modulator, AWGN channel or Rayleigh fading channel, turbo decoder, and q-bit soft-decision demodulator is modeled as an expanded discrete memoryless channel (DMC). A COVQ scheme for this expanded discrete channel is designed. Numerical results indicate substantial performance improvements over traditional tandem coding systems, COVQ schemes designed for hard-decision demodulated turbo coded channels (q=1), as well as performance gains over a recent soft decoding COVQ scheme by Ho (see IEEE Commun. Lett., vol.3, p.208-10, 1999)  相似文献   

19.
基于滑窗置信传播算法的联合信源信道编码   总被引:1,自引:1,他引:0  
鹿增辉  方勇  霍迎秋 《电视技术》2015,39(11):99-103
针对联合信源信道编码中信源统计特性和信道噪声参数未知情况下,解码算法性能急剧下降的问题,提出一种基于滑窗置信传播算法(SWBP)的联合信源信道编码,简称滑窗算法.研究采用不规则重复累积(IRA)码来实现基于滑窗置信传播算法的联合信源信道编码,IRA码可以取得与低密度奇偶校验(LDPC)码同样优越的性能,但编码复杂度远远低于LDPC码.在解码端引入滑动窗口,通过实时地估计不断变化的信源统计特性和信道噪声参数,从而提高解码速率.实验结果表明该算法具有接近相关参数已知情况下的理想性能、不依赖于初始参数、复杂度低且易于实现等优点.  相似文献   

20.
We describe a joint source-channel scheme for modifying a turbo decoder in order to exploit the statistical characteristics of hidden Markov sources. The basic idea is to treat the trellis describing the hidden Markov source as another constituent decoder which exchanges information with the other constituent decoder blocks. The source block uses as extrinsic information the probability of the input bits that is provided by the constituent decoder blocks. On the other hand, it produces a new estimation of such a probability which will be used as extrinsic information by the constituent turbo decoders. The proposed joint source-channel decoding technique leads to significantly improved performance relative to systems in which source statistics are not exploited and avoids the need to perform any explicit source coding prior to transmission. Lack of a priori knowledge of the source parameters does not degrade the performance of the system, since these parameters can be jointly estimated with turbo decoding  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号