首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 21 毫秒
1.
LT码和q-LDPC码级联方案在深空通信中的应用   总被引:2,自引:0,他引:2  
该文针对深空通信对长纠删码的需求,提出了LT (Luby Transform)码和q-LDPC码的级联方案。在综合考虑性能和复杂度的情况下,选取8-LDPC码和8PSK的级联作为等效的删除信道,长度选择灵活、编译码简单的LT码实现纠删功能。文中设计了两种短8-LDPC码,并对整个级联系统的纠错性能进行了仿真。仿真结果表明8-LDPC码的性能优于信源信息速率和码率相同的二进制LDPC码,级联系统在等效包删除概率不超过0.1时,系统误比特率以概率1趋于0。  相似文献   

2.
Low encoding complexity is very important for quasi‐cyclic low‐density parity‐check (QC‐LDPC) codes used in wireless communication systems. In this paper, a new scheme is presented to construct QC‐LDPC codes with low encoding complexity. This scheme is called two‐stage particle swarm optimization (TS‐PSO) algorithm, in which both the threshold and girth distribution of QC‐LDPC codes are considered. The proposed scheme is composed of two stages. In the first stage, we construct a binary base matrix of QC‐LDPC code with the best threshold. The matrix is constructed by combining a binary PSO algorithm and the protograph extrinsic information transfer (PEXIT) method. In the second stage, we search an exponent matrix of the QC‐LDPC code with the best girth distribution. This exponent matrix is based on the base matrix obtained in the first stage. Consequently, the parity‐check matrix of the QC‐LDPC code with the best threshold and best girth distribution are constructed. Furthermore, bit error rate performances are compared for the QC‐LDPC codes constructed by proposed scheme, the QC‐LDPC code in 802.16e standard, and the QC‐LDPC code in Tam's study. Simulation results show that the QC‐LDPC codes proposed in this study are superior to both the 802.16e code and the Tam code on the additive white Gaussian noise (AWGN) and Rayleigh channels. Moreover, proposed scheme is easily implemented, and is flexible and effective for constructing QC‐LDPC codes with low encoding complexity. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

3.
Quasi-Cyclic Low-Density Parity-Check Codes With Girth Larger Than 12   总被引:2,自引:0,他引:2  
A quasi-cyclic (QC) low-density parity-check (LDPC) code can be viewed as the protograph code with circulant permutation matrices (or circulants). In this correspondence, we find all the subgraph patterns of protographs of QC LDPC codes having inevitable cycles of length 2i, i = 6, 7, 8, 9,10, i.e., the cycles that always exist regardless of the shift values of circulants. It is also derived that if the girth of the protograph is 2g, g > 2, its protograph code cannot have the inevitable cycles of length smaller than 6g. Based on these subgraph patterns, we propose new combinatorial construction methods of the protographs, whose protograph codes can have girth larger than or equal to 14 or 18. We also propose a couple of shift value assigning rules for circulants of a QC LDPC code guaranteeing the girth 14.  相似文献   

4.
介绍了用于构建大围长Tanner图的PEG构造方法及可用于构造准循环校验矩阵的改进算法。由于短环是影响LDPC短码性能的主要因素,必须尽量增大最小短环的围长并减少短环的数量,以获得最大的平均围长。针对短猝发通信需求,构造了一种基于PEG算法的码长较短的准循环LDPC码。计算机仿真表明其性能优异,在通用硬件平台上对其中频传输性能进行了测试,测试结果满足短猝发通信对误码率的要求。由于该短码性能较好,电路实现复杂度低,延时小,适用于短猝发通信。  相似文献   

5.
Explicit construction of families of LDPC codes with no 4-cycles   总被引:1,自引:0,他引:1  
Low-density parity-check (LDPC) codes are serious contenders to turbo codes in terms of decoding performance. One of the main problems is to give an explicit construction of such codes whose Tanner graphs have known girth. For a prime power q and m/spl ges/2, Lazebnik and Ustimenko construct a q-regular bipartite graph D(m,q) on 2q/sup m/ vertices, which has girth at least 2/spl lceil/m/2/spl rceil/+4. We regard these graphs as Tanner graphs of binary codes LU(m,q). We can determine the dimension and minimum weight of LU(2,q), and show that the weight of its minimum stopping set is at least q+2 for q odd and exactly q+2 for q even. We know that D(2,q) has girth 6 and diameter 4, whereas D(3,q) has girth 8 and diameter 6. We prove that for an odd prime p, LU(3,p) is a [p/sup 3/,k] code with k/spl ges/(p/sup 3/-2p/sup 2/+3p-2)/2. We show that the minimum weight and the weight of the minimum stopping set of LU(3,q) are at least 2q and they are exactly 2q for many LU(3,q) codes. We find some interesting LDPC codes by our partial row construction. We also give simulation results for some of our codes.  相似文献   

6.
Two algebraic methods for systematic construction of structured regular and irregular low-density parity-check (LDPC) codes with girth of at least six and good minimum distances are presented. These two methods are based on geometry decomposition and a masking technique. Numerical results show that the codes constructed by these methods perform close to the Shannon limit and as well as random-like LDPC codes. Furthermore, they have low error floors and their iterative decoding converges very fast. The masking technique greatly simplifies the random-like construction of irregular LDPC codes designed on the basis of the degree distributions of their code graphs  相似文献   

7.
对于围长(girth)至少为8的低密度奇偶校验(LDPC)码,目前的绝大多数构造方法都需要借助于计算机搜索。受贪婪构造算法启发,该文利用完全确定的方式构造出一类围长为8的(3, L)- 规则QC-LDPC码。这类QC-LDPC码的校验矩阵由3L个PP的循环置换矩阵构成。对于任意整数P3L2/4,这类校验矩阵的围长均为8。  相似文献   

8.
分析光传输系统的传输特性与规则LDPC码的随机构造方法之后,提出LDPC码的一种新颖随机构造方法。基于该构造方法构造了一种新颖的码率为93.7%、冗余度为6.69%的规则SCG-LDPC(3969,3720)码,该规则LDPC码在将来的硬件实现中可相对地节省硬件存储空间和减少计算量。仿真分析表明:该新颖的SCG-LDPC(3969,3720)码在BER为10-8时,与同码率同冗余度的ITU-T G.975建议中RS(255,239)码和ITU-T G.975.1建议中LDPC(32640,30592)码相比,其净编码增益(NCG)和距离Shannon限都分别改善了约1.92dB和0.97dB。因而该规则LDPC码的纠错性能更为优越,更适用于光传输系统。  相似文献   

9.
一种基于BIBD的量子LDPC码构造新方法   总被引:2,自引:0,他引:2  
利用均衡不完全区组设计(Balance Imcomplete Block Designs,BIBD)的半结构化低密度奇偶校验(Low Density Parity Check,LDPC)码设计方法,该文提出了一种获得自对偶CSS(Calderbank-Shor-Steane)式的量子LDPC码的校验矩阵的新构造方法。由于构造出的量子码校验矩阵稀疏,有且仅有一个4环(girth 4),在置信传播迭代译码算法下可获得良好的性能。数值计算结果表明,对于该构造方法得到的GF(6t+1)和GF(12t+1)量子LDPC码,比基于BIBD的其他构造方法所得到的量子码的码长更长、量子校验矩阵更加稀疏、性能也更加优越。  相似文献   

10.
This letter presents a systematic and recursive method to construct good low-density parity-check (LDPC) codes, especially those with high rate. The proposed method uses a parity check matrix of a quasi-cyclic LDPC code with given row and column weights as a core upon which the larger code is recursively constructed with extensive use of pseudorandom permutation matrices. This construction preserves the minimum distance and girth properties of the core matrix and can generate either regular, or irregular LDPC codes. The method provides a unique representation of the code in compact notation.  相似文献   

11.
We consider turbo-structured low-density parity-check (TS-LDPC) codes-structured regular codes whose Tanner graph is composed of two trees connected by an interleaver. TS-LDPC codes with good girth properties are easy to construct: careful design of the interleaver component prevents short cycles of any desired length in its Tanner graph. We present algorithms to construct TS-LDPC codes with arbitrary column weight jges2 and row weight k and arbitrary girth g. We develop a linear complexity encoding algorithm for a type of TS-LDPC codes-encoding friendly TS-LDPC (EFTS-LDPC) codes. Simulation results demonstrate that the bit-error rate (BER) performance at low signal-to-noise ratio (SNR) is competitive with the error performance of random LDPC codes of the same size, with better error floor properties at high SNR  相似文献   

12.
在准循环LDPC码的构造中,校验矩阵拥有尽可能好的girth分布对于改善码的性能有着重要的意义。该文提出了构造准循环LDPC码的GirthOpt-DE算法,优化设计以获得具有好girth分布的移位参数矩阵为目标。仿真结果表明,该文方法得到的准循环LDPC码在BER性能和最小距离上均要优于固定生成函数的准循环LDPC码,Arrary码和Tanner码,并且使用上更为灵活,可以指定码长,码率及尽可能好的girth分布。  相似文献   

13.
This paper presents a low-complexity recursive and systematic method to construct good well-structured low-density parity-check (LDPC) codes. The method is based on a recursive application of a partial Kronecker product operation on a given gamma x q, q ges 3 a prime, integer lattice L(gamma x q). The (n - 1)- fold product of L(gamma x q) by itself, denoted Ln(gamma x q), represents a regular quasi-cyclic (QC) LDPC code, denoted (see PDF), of high rate and girth 6. The minimum distance of (see PDF) is equal to that of the core code (see PDF) introduced by L(gamma x q). The support of the minimum weight codewords in (see PDF) are characterized by the support of the same type of codewords in (see PDF). From performance perspective the constructed codes compete with the pseudorandom LDPC codes.  相似文献   

14.
LDPC block and convolutional codes based on circulant matrices   总被引:18,自引:0,他引:18  
A class of algebraically structured quasi-cyclic (QC) low-density parity-check (LDPC) codes and their convolutional counterparts is presented. The QC codes are described by sparse parity-check matrices comprised of blocks of circulant matrices. The sparse parity-check representation allows for practical graph-based iterative message-passing decoding. Based on the algebraic structure, bounds on the girth and minimum distance of the codes are found, and several possible encoding techniques are described. The performance of the QC LDPC block codes compares favorably with that of randomly constructed LDPC codes for short to moderate block lengths. The performance of the LDPC convolutional codes is superior to that of the QC codes on which they are based; this performance is the limiting performance obtained by increasing the circulant size of the base QC code. Finally, a continuous decoding procedure for the LDPC convolutional codes is described.  相似文献   

15.
主要提出一种新的计算规则LDPC(low-density parity-check)码的最小距离下界的方法。该方法是基于LDPC码的每个变量节点的独立树进行构造LDPC码。与随机构造的LDPC码和用PEG方法构造的方法比较,这个新的构造方法得到了更大的围长和最小距离下界。在AWGN信道中,在码长N=1 008和N=1 512时进行Matlab仿真,仿真结果表明随着信噪比的增加此方法构造的LDPC码有优异的误码率性能。  相似文献   

16.
多码率LDPC码高速译码器的设计与实现   总被引:1,自引:0,他引:1  
低密度奇偶校验码(LDPC码)以其接近香浓极限的性能得到了广泛的应用.如何在.FPGA上实现多码率LDPC码的高速译码,则是LDPC码应用的一个焦点.本文介绍了一种多码率LDPC码及其简化的和积译码算法;设计了这种多码率LDPC码的高速译码器,该译码器拥有半并行的运算结构和不同码率码共用相同的存储单元的存储资源利用结构,并以和算法与积算法功能单元同时工作的机制交替完成对两个码字的译码,提高了资源利用率和译码速率.最后,本文采用该结构在FPGA平台上实现了码长8064比特码率7/8、6/8、5/8、4/8、3/8五个码率的多码率LDPC码译码器.测试结果表明,译码器的有效符号速率达到200Mbps.  相似文献   

17.
张轶  达新宇  苏一栋 《电子学报》2016,44(8):1814-1819
针对准循环低密度奇偶校验(Quasi-Cyclic Low-Density Parity-Check,QC-LDPC)码中准循环基矩阵的移位系数确定问题,提出基于等差数列的确定方法.该方法构造的校验矩阵围长为8,列重可任意选取,移位系数由简单的数学表达式确定,编码复杂度与码长呈线性关系,节省了编解码存储空间.研究结果表明,列重和围长是影响码字性能的重要因素.在加性高斯白噪声(Additive White Gauss Noise,AWGN)信道和置信传播(Belief Propagation,BP)译码算法下,该方法构造的码字在短码时可以获得与IEEE 802.11n、802.16e码相一致的性能,在长码时误比特率性能接近DVB-S2码.同时表明该方法对码长和码率参数的设计具有较好的灵活性.  相似文献   

18.
一种基于MDS-卷积码的LDPC码构造方法   总被引:1,自引:0,他引:1       下载免费PDF全文
乔华  董明科  项海格 《电子学报》2008,36(1):117-121
近年来,结构化低密度奇偶校验(LDPC)码的构造方法受到了广泛地关注.本文提出了一种利用最大距离分割(MDS)编码构造结构化LDPC码的思路.该思路将基于两个信息符号的RS码构造LDPC码的方法扩展至适用于所有的MDS码.本文以具有MDS特性的卷积码为例详细描述该构造方法的细节,并构造了码长从255比特到4095比特的高码率LDPC码.由于卷积码的MDS定义不同于线性分组码,因此本文给出了一种对卷积码截短的方法及其必要的证明.仿真结果表明,本文构造MDS-Conv-LDPC码的性能优于随机构造的LDPC码.  相似文献   

19.
一种具有较大围长的正则LDPC码构造方法   总被引:2,自引:2,他引:0  
提出一种新的具有较大围长的正则LDPC码构造方法。首先介绍以矩阵分裂技术为基础的高围长正则LDPC码的构造方法,并在此基础上分析了设计围长时参数的选取方法。仿真表明,用这种方法构造的正则LDPC码围长可以达到12,并且在AWGN信道下的性能不差于相同参数、随机构造的LDPC码,在高信噪比时甚至优于相同参数的随机码。  相似文献   

20.
This letter gives a random construction for Low Density Parity Check (LDPC) codes, which uses an iterative algorithm to avoid short cycles in the Tanner graph. The construction method has great flexible choice in LDPC code's parameters including codelength, code rate, the least girth of the graph, the weight of column and row in the parity check matrix. The method can be applied to the irregular LDPC codes and strict regular LDPC codes. Systemic codes have many applications in digital communication, so this letter proposes a construction of the generator matrix of systemic LDPC codes from the parity check matrix. Simulations show that the method performs well with iterative decoding.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号