首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The probability of correct decoding on the binary-symmetric channel is studied. In particular, a class of codes with the same lengths and dimensions as the linear simplex codes, but with larger probability of correct decoding for all parameters p, 0 < p < 1/2, is given.  相似文献   

2.
有限长度编码的误比特率性能极限   总被引:1,自引:0,他引:1  
本文从码空间子集分解的角度出发,得到了加性高斯信道中二进制有限长度编码的误比特率下界,此极限表明码长大约在1000bit以上时,好码的编码增益码长增加的速度为缓慢,并且在编码效率大约高于0.8时,编码增益也将急剧下降。  相似文献   

3.
The author discusses the use of (n, n-1) polynomial codes for data retransmission and bit error rate (BER) monitoring in nonbinary data transmission systems. For a particular type of polynomial code, called a simple polynomial code, a simple error detection scheme which exploits the Gray coding commonly employed in nonbinary data transmission systems can be devised. Even though its algebraic structure is the same as that of general (n, n -1) polynomial code, the simple polynomial code's performance, when using this detection algorithm, is either equal to or better than that of the corresponding general polynomial code, for data retransmission and BER monitoring. The improvement in the BER monitoring performance of the simple code relative to that of the corresponding general code increases as the data alphabet size becomes larger  相似文献   

4.
Two modifications of the basic correlation decoding approach are presented. One of them yields a nonexhaustive optimum word decoding algorithm whose complexity depends upon the "projecting" structure of the code. This algorithm is then modified to yield a second decoding algorithm which, while not optimum, has simpler complexity. Applications to the AWGN channel are discussed and performance curves are given for (24, 12) and (31, 15) codes.  相似文献   

5.
A coding scheme based on the properties of rank vectors is presented. The new codes are based on the theory of permutation groups by introducing a new notation for the group operation that simplifies the generation and decoding of desirable rank codes. The use of group theory is made possible by the introduction of the Kendall correlation coefficient as a measure of the distance between code words. This technique provides a method for the choice of rank vector code words superior to those that have been proposed in the past. Much of the terminology used in block coding can also be used to describe rank vector codes, but the actual quantities involved are quite different. The rank vector codes discussed in the paper offer the advantage of low sensitivity of the probability of error to the noise distribution because of the nonparametric character of rank vector detection schemes. Bounds that have been verified by extensive computer simulation have been derived for the probability of error.  相似文献   

6.
For a binary symmetric channel, a code V with only evenweighted words performs better than a corresponding code V? with both odd- and even-weighted words, from the point of the probability of undetected errors. We derive an estimate of the improvement in the performance.  相似文献   

7.
The general problem of estimating the a posteriori probabilities of the states and transitions of a Markov source observed through a discrete memoryless channel is considered. The decoding of linear block and convolutional codes to minimize symbol error probability is shown to be a special case of this problem. An optimal decoding algorithm is derived.  相似文献   

8.
We give a decoding algorithm for iterated codes that can correct up to the number of errors guaranteed by the product minimum distance, rather than about half that number when the iterated codes are decoded independently. This result is achieved by adapting Forney's generalized minimum distance decoding for use with iterated codes. We derive results on the simultaneous burst- and random-error-correction capability of iterated codes that improve considerably on known results.  相似文献   

9.
Describes a new family of error detection codes called weighted sum codes. These codes are preferred over four existing codes (CRC, Fletcher checksum, Internet checksum, and XTP CXOR), because they combine powerful error detection properties (as good as the CRC) with attractive implementation properties. One variant, WSC-1, has efficient software and hardware implementations; while a second variant, WSC-2, is almost as efficient in software (still significantly better than CRC) and offers commutative processing (that enables efficient out-of-order, parallel, and incremental update processing)  相似文献   

10.
Multilevel codes for unequal error protection   总被引:2,自引:0,他引:2  
Two combined unequal error protection (UEP) coding and modulation schemes are proposed. The first method multiplexes different coded signal constellations, with each coded constellation providing a different level of error protection. In this method, a codeword specifies the multiplexing rule and the choice of the codeword from a fixed codebook is used to convey additional important information. The decoder determines the multiplexing rule before decoding the rest of the data. The second method is based on partitioning a signal constellation into disjoint subsets in which the most important data sequence is encoded, using most of the available redundancy, to specify a sequence of subsets. The partitioning and code construction is done to maximize the minimum Euclidean distance between two different valid subset sequences. This leads to ways of partitioning the signal constellations into subsets. The less important data selects a sequence of signal points to be transmitted from the subsets. A side benefit of the proposed set partitioning procedure is a reduction in the number of nearest neighbors, sometimes even over the uncoded signal constellation  相似文献   

11.
In this correspondence, unequal error-correcting capabilities of convolutional codes are studied. For errors in the information symbols and code symbols, the free input- and output-distances, respectively, serve as "unequal" counterparts to the free distance. When communication takes place close to or above the channel capacity the error bursts tend to be long and the free distance is not any longer useful as the measure of the error correcting capability. Thus, the active burst distance for a given output and the active burst distance for a given input are introduced as "unequal" counterparts to the active burst distance and improved estimates of the unequal error-correcting capabilities of convolutional codes are obtained and illustrated by examples. Finally, it is shown how to obtain unequal error protection for both information and code symbols using woven convolutional codes.  相似文献   

12.
A generalized and unified method of interpolation and transformation is used to generate all known maximal distance codes and important subfield subcodes. Some powerful tools for the analysis and synthesis of maximal distance codes are presented, as well as a generalization of the Mattson-Solomon polynomial and Lagrange and Fourier transforms to more general functions. In certain cases new codes can be obtained by differentiating a kernel function. Some further generalizations of Srivastava codes are constructed. A general method of decoding is given which can be used for complete decoding of ali coset leaders.  相似文献   

13.
Bhatt  A.H. Kinney  L.L. 《Electronics letters》1978,14(11):321-322
Coding schemes are proposed for error control in systems where individual blocks of information are organised as two sub-blocks each requiring a different degree of error control. The codes described guarantee single error correction in one sub-block and provide single error detection and partial single error correction in the other. The main advantages are savings in redundancy and ability to use standard encoding/decoding procedures.  相似文献   

14.
Sparse-graph codes for quantum error correction   总被引:8,自引:0,他引:8  
Sparse-graph codes appropriate for use in quantum error-correction are presented. Quantum error-correcting codes based on sparse graphs are of interest for three reasons. First, the best codes currently known for classical channels are based on sparse graphs. Second, sparse-graph codes keep the number of quantum interactions associated with the quantum error-correction process small: a constant number per quantum bit, independent of the block length. Third, sparse-graph codes often offer great flexibility with respect to block length and rate. We believe some of the codes we present are unsurpassed by previously published quantum error-correcting codes.  相似文献   

15.
Expressions are given for the distance distribution of some nonlinear codes which enable error probabilities to be calculated using methods commonly associated with linear error control codes.<>  相似文献   

16.
In multiple-input multiple-output (MIMO) fading environments, degenerate channel phenomena, so-called keyholes or pinholes, may exist under realistic assumptions where a MIMO channel has uncorrelated spatial fading between antenna arrays but a rank-deficient transfer matrix. In this letter, we analyze the average symbol error rate (SER) of orthogonal space-time block codes (STBCs) with M-PSK and M-QAM constellations over keyhole channels.  相似文献   

17.
为准确快速地估计低密度奇偶校验(LDPC)码在较高信噪比下的误帧率性能,提出一种基于LDPC码小完全吸收集的重点采样(IS)估计法。该方法利用小完全吸收集代替已有估计方法中的主导陷阱集或主导吸收集,然后在完全吸收集比特上应用均值平移的IS法得到误帧率性能。仿真结果表明,相比于蒙特卡洛方法,基于LDPC码小完全吸收集的IS法可在几乎不损失仿真精度的前提下,有效地缩短仿真时间。  相似文献   

18.
In a typical burst error correction application of a product code of nv×nh arrays, one uses an [nh, nh-rh] code Ch that detects corrupted rows, and an [nv, nv-rv] code Cv that is applied to the columns while regarding the detected corrupted rows as erasures. Although this conventional product code scheme offers very good error protection, it contains excessive redundancy, due to the fact that the code Ch provides the code Cv with information on many error patterns that exceed the correction capability of Cv. A coding scheme is proposed in which this excess redundancy is eliminated, resulting in significant savings in the overall redundancy compared to the conventional case, while offering the same error protection. The redundancy of the proposed scheme is nhrv+rh(lnrv+O(1))+rv , where the parameters rh and rv are close in value to their counterparts in the conventional case, which has redundancy nhrv+nvrh-rh rv. In particular, when the codes Ch and C v have the same rate and rh≪nh, the redundancy of the proposed scheme is close to one-half of that of the conventional product code counterpart. Variants of the scheme are presented for channels that are mostly bursty, and for channels with a combination of random errors and burst errors  相似文献   

19.
20.
We present a new coding scheme that combines the advantages of a product-like concatenation of Reed-Muller codes with so-called iterative “turbo” decoding and provides powerful unequal error protection abilities. It is shown that various levels of error protection can be realized using a sophisticated encoding scheme for Reed-Muller codes. A discussion of this code construction, the resulting distance profile between the different levels and the iterative decoding scheme is given. The results are very promising and impressively confirm the unequal error protection capabilities of the presented coding scheme  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号