首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
1 .INTRODUCTIONIn the research on constant weight codes , someconsiderable headway have been made in the do-main of the binary constant weight codes . Espe-cially ,people focus attention on the functionA(n,d, w) ,which denotes the maxi mumcardinality ofa binary code of lengthn,mini mumdistancedandconstant weightw.Some newresults on upper andlower bounds onA( n, d, w)are presented inRefs .[1 ~4] ,and the result on extensive constantweight codes is givenin Refs .[5 ~10] ,respective-ly .In …  相似文献   

2.
Constacyclic codes are an important class of linear codes in coding theory.Many optimal linear codes are directly derived from constacyclic codes.In this paper,a new Gray map between codes over F_p+uF_p+u~2F_p and codes over Fp is defined,where p is an odd prime.By means of this map,it is shown that the Gray image of a linear(1+u+u~2)-constacyclic code over F_p+uF_p+u~2F_p of length n is a repeated-root cyclic code over F_p of length pn.Furthermore,some examples of optimal linear cyclic codes over F_3 from(1+u+u~2)-constacyclic codes over F_3+uF_3+u~2F_3 are given.  相似文献   

3.
This paper is devoted to determining the structures and properties of one-Lee weight codes and two-Lee weight projective codes Ck1,k2,k3 over p IF+ v IFp with type p2k1pk2pk3. The authors introduce a distance-preserving Gray map from( IFp + v IFp)nto2np. By the Gray map, the authors construct a family of optimal one-Hamming weight p-ary linear codes from one-Lee weight codes over IFp+ v IFp, which attain the Plotkin bound and the Griesmer bound. The authors also obtain a class of optimal p-ary linear codes from two-Lee weight projective codes over IFp + vIFp, which meet the Griesmer bound.  相似文献   

4.
The maximum of g2-d2 for linear [n, k, d; q] codes C is studied. Here d2 is the smallest size of the support of 2-dimensional subcodes of C and g2 is the smallest size of the support of 2-dimensional subcodes of C which contains a codeword of weight d. The extra cost to the greedy adversary to get two symbols of information using some algorithm is g2-d2. For codes satisfying the fullrank condition of general dimensions, upper bounds on the maximum of g2-d2 are given. Under some condition we have got code C where g2-d2 reaches the upper bound.  相似文献   

5.
一种新的多进制正交扩频通信及FPGA实现   总被引:1,自引:0,他引:1  
提出将一种新的按段复合的伪随机码序列应用到多进制正交扩频通信中,该序列保持了Walsh码的同步正交性,非同步时相关特性也较理想。由于复合码的内在相似性,可以用一个匹配滤波器实现输入信号和m个本地复合序列的相关运算,大大节约了FPGA资源消耗。实验证明,在高斯白噪声信道中,该硬件系统较之具有相同扩频增益的直扩系统,误比特率更低。  相似文献   

6.
This paper consider Hexagonal-metric codes over certain class of finite fields. The Hexagonal metric as defined by Huber is a non-trivial metric over certain classes of finite fields. Hexagonal-metric codes are applied in coded modulation scheme based on hexagonal-like signal constellations. Since the development of tight bounds for error correcting codes using new distance is a research problem, the purpose of this note is to generalize the Plotkin bound for linear codes over finite fields equipped with the Hexagonal metric. By means of a two-step method, the author presents a geometric method to construct finite signal constellations from quotient lattices associated to the rings of Eisenstein-Jacobi (EJ) integers and their prime ideals and thus naturally label the constellation points by elements of a finite field. The Plotkin bound is derived from simple computing on the geometric figure of a finite field.  相似文献   

7.
For a binary linear code, a new relation between the intersection and (2, 2)-separating property is addressed, and a relation between the intersection and the trellis complexity is also given. Using above relations, the authors will apply several classes of binary codes to secret sharing scheme and determine their trellis complexity and separating properties. The authors also present the properties of the intersection of certain kinds of two-weight binary codes. By using the concept of value function, the intersecting properties of general binary codes are described.  相似文献   

8.
A differential modulation scheme using space-time block codes is put forward. Compared with other schemes, our scheme has lower computational complexity and has a simpler decoder. In the case of three or four transmitter antennas, our scheme has a higher rate a higher coding gain and a lower bit error rate for a given rate. Then we made simulations for space-time block codes as well as group codes in the case of two, three, four and five transmit antennas. The simulations prove that using two transmit antennas, one receive antenna and code rate of 4 bits/s/Hz, the differential STBC method outperform the differential group codes method by 4 dB. Useing three, four and five transmit antennas, one receive antenna, and code rate of 3 bits/s/Hz are adopted, the differential STBC method outperform the differential group codes method by 5 dB, 6. 5 dB and 7 dB, respectively. In other words, the differential modulation scheme based on space-time block code is better than the corresponding differential modulation  相似文献   

9.
提出了一种基于叠加度的系统卢比变换(Luby transform, LT)码编码方案。与需要预编码的系统Raptor码或交织编码的准系统掺杂LT码方案不同,由掺杂度分量与弱鲁棒孤波分布进行叠加的叠加度分布,使得系统LT码的中间节点能以LT编码方式构造输出节点。理论分析了优化掺杂度分量叠加比例的系统LT码具有译码渐近性能,对给定码长k和冗余开销ε的编译码复杂度为O(k·ln(1/ε))。仿真验证了优化后的有限长系统LT码克服了系统Raptor码在信道删除概率大于0.01即出现误码平台的问题,在译码失败概率10e-4时相对于准系统掺杂LT码的所需译码冗余开销可降低12%~20%。  相似文献   

10.
针对当前type-Ⅱ准循环低密度奇偶校验(quasi-cyclic low-density parity-check, QC-LDPC)码的校验矩阵中存在权重为2的循环矩阵(weight-2 circulant matrices, W2CM)导致Tanner图更容易产生短环,从而影响迭代译码收敛性的问题,基于完备循环差集(cyclic difference sets, CDS)提出了一种围长为8的type-Ⅱ QC-LDPC码的新颖构造方法。该方法构造的校验矩阵由权重为0的零矩阵、权重为1的循环置换矩阵和W2CM组成,保留了type-Ⅱ QC-LDPC码的具有更高最小距离上界的优点,改善了码的纠错性能;且Tanner图中无4、6环的出现,译码时具有较快的收敛速度。仿真结果表明:所构造的围长为8的type-Ⅱ QC-LDPC码在加性高斯白噪声信道下采用和积算法迭代译码时具有较好的纠错性能且无错误平层现象。  相似文献   

11.
为设计具有线性编、译码复杂度及逼近香农限性能的信道编码结构,在并行级联的单奇偶校验码之间引入交叉结构以构成外码,以累加器为内码,提出了一种新的串行级联编码--广义交叉乘积累加码。以外信息转移图为工具对广义交叉乘积累加码进行设计,并给出一个广义交叉乘积累加码的设计示例。分析及仿真结果表明,该示例具有线性编、译码复杂度,其收敛门限距香农限仅有约0.32 dB的距离。  相似文献   

12.
1,Illtroduction'SincetheearlypapersbyG0ppa[1-31,algebralc-ge0metriccodeshavebeeninthespotlight0fcodingthe0reticresearchf0rab0uttwodecades.NumerousexcitingresultshavebeenachievedusingGoppa'sconstructi0noflinearcodesfromalgebralccurvesoverfinitefields,bothbyalgebraicge0metorsandcodingtheorists.Becauseofthedifficultyofthesubject,severalexplanatorypaPersandtextbookshaveappeared,seeforinstance[4-8].Inthispaperwepresentaquitedtherentpointofviewconcerningalgebraic-geometriccodes.Itiswellknownthataq…  相似文献   

13.
NNMDS codes     
C is an[n,k,d]q linear code over F9.And s(C)=n+1-k-d is the Singleton defect of C.An MDS code C with s(C)=0 has been studied extensively.Recently,a near-MDS code C with s(C)=s(C)=1 is studied by many scholars,where Cdenotes the dual code of C.This paper concentrates on the linear code C with s(C)=s(C)=2,and the author calls it an NNMDS code.A series of iff conditions of NNMDS codes are presented.And the author gives an upper bound on length of NNMDS codes.In the last,some examples of NNMDS are given.  相似文献   

14.
提出了一种新的d=7大码距Hamilton阵列编码构造方法,分析了d=7大码距Hamilton阵列编码的存在规律和模型设计,以及限维情形下不同构造模型的相互关系。给出了维数n=9,码距d=7时的Hamilton阵列编码设计实例,并讨论了相关的组合密码特性。该方法简捷直观,容易构造,这对高维大码距Hamilton阵列编码研究和具体密码应用有实际意义。  相似文献   

15.
基于特殊阵列递归构造Bent互补函数偶族   总被引:2,自引:0,他引:2  
单值并元相关函数互补码偶是一类并元自相关函数为脉冲函数的一族码偶。这样的码偶具有能将码偶中的一方码与另一方码的并元移位区分开来的特性。为了进一步研究单值并元相关函数互补码偶,并为其研究提供有效的数学工具,提出了一类新的类Bent函数———Bent互补函数偶族。进一步研究了Bent互补函数偶族的构造方法,给出了应用列正交阵列和列并元最佳阵列偶由低维Bent互补函数偶族递归构造高维Bent互补函数偶族的方法。应用Bent互补函数偶族与单值并元相关函数互补码偶的等价关系,相应地可以构造出许多单值并元相关函数互补码偶。  相似文献   

16.
将SLT(system Luby transform)码,尤其是高码率短码长的SLT码与低密度校验(low density parity check, LDPC)码等信道纠错码级联,可以通过增加少量的译码开销来有效地提高译码增益。然而,基于传统的设计方法得到的编码包度数分布难以保证在这种情况下得到性能良好的码字。结合级联译码的场景,在传统的优化方法基础上,增加了对编码包度数分布的优化,同时改进了具体的构造方法,从而给出了一种高码率短码长的SLT码的设计方法。仿真结果显示,新方法设计的码字能够取得良好的性能。  相似文献   

17.
An adaptive modulation (AM) algorithm is proposed and the application of the adapting algorithm together with low-density parity-check (LDPC) codes in multicarrier systems is investigated. The AM algorithm is based on minimizing the average bit error rate (BER) of systems, the combination of AM algorithm and LDPC codes with different code rates (half and three-fourths) are studied. The proposed AM algorithm with that of Fischer et al is compared. Simulation results show that the performance of the proposed AM algorithm is better than that of the Fischer's algorithm. The results also show that application of the proposed AM algorithm together with LDPC codes can greatly improve the performance of multicarrier systems. Results also show that the performance of the proposed algorithm is degraded with an increase in code rate when code length is the same.  相似文献   

18.
多进制频移键控正交频分复用(orthogonal frequency division multiplexing multiple frequency shift keying, OFDM-MFSK)调制能抵抗水声信道中的多径衰落和多普勒效应, 且无需复杂的信道估计与均衡, 适合低成本的水声通信机设计。针对OFDM-MFSK水声通信系统, 提出了一种差错控制编码方法, 具体思想为在使用OFDM-MFSK传输原数据的同时调制子载波的相位以传输另一路编码, 接收端结合两种解调方式, 利用编码的差错图样与校验码实现数据的纠错。相比于其他前向纠错编码, 此种差错控制方法的码长短、编解码复杂度低, 结合OFDM-MFSK调制, 能在保证通信可靠性和实时性的同时降低水声通信系统的实现成本, 适用于低速率水声通信系统的设计。  相似文献   

19.
一类适用于多小区CDMA系统的互补码集   总被引:1,自引:0,他引:1  
针对多小区码分多址(code division multiple access, CDMA)系统,构造了一类具有大容量和优异相关性能的多子集互补码集。该码集基于循环移位的完美码集和相互正交的传统互补码集,可以获得多个互补码子集,每个子集中码的数目都达到了互补码集的理论界。这些子集内的码具有理想的相关性能,同时子集之间的码具有近似理想的相关性能。将不同的子集分配给多小区CDMA系统中不同的小区,既可以满足大容量用户的需要,也可以有效抑制小区内部和小区之间的干扰。  相似文献   

20.
基于Targetlink的嵌入式系统控制软件开发   总被引:1,自引:0,他引:1  
采用dSPACE公司提供的Targetlink自动代码生成工具,与MATLAB/Simulink软件配合,实现了嵌入式系统控制软件代码开发及自动生成。通过控制模型的规范设计,Targetlink软件的优化及代码生成,以及各种仿真测试和最终ECU样机的实验验证,成功地将这套开发工具应用于电控柴油机喷油系统控制软件的开发。与手工编写软件相比,Targetlink自动生成的代码不但功能相当,而且执行效率和代码尺寸的增加量完全在可接受范围内。另外,大大缩短了开发周期,提高了软件升级和更新的效率,保障了软件的运行质量。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号