首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
This paper deals with adaptive sparse approximations of time-series. The work is based on a Bayesian specification of the shift-invariant sparse coding model. To learn approximations for a particular class of signals, two different learning strategies are discussed. The first method uses a gradient optimization technique commonly employed in sparse coding problems. The other method is novel in this context and is based on a sampling estimate. To approximate the gradient in the first approach we compare two Monte Carlo estimation techniques, Gibbs sampling and a novel importance sampling method. The second approach is based on a direct sample estimate and uses an extension of the Gibbs sampler used with the first approach. Both approaches allow the specification of different prior distributions and we here introduce a novel mixture prior based on a modified Rayleigh distribution. Experiments demonstrate that all Gibbs sampler based methods show comparable performance. The importance sampler was found to work nearly as well as the Gibbs sampler on smaller problems in terms of estimating the model parameters, however, the method performed substantially worse on estimating the sparse coefficients. For large problems we found that the combination of a subset selection heuristic with the Gibbs sampling approaches can outperform previous suggested methods. In addition, the methods studied here are flexible and allow the incorporation of additional prior knowledge, such as the nonnegativity of the approximation coefficients, which was found to offer additional benefits where applicable.  相似文献   

2.
一种空时块编码OFDM系统中的自适应均衡算法   总被引:1,自引:0,他引:1  
该文提出了一种适用于Alamouti块编码的多天线发射的OFDM系统的自适应均衡算法。该算法充分利用了Alamouti编码的正交特性和多发射天线的OFDM系统特点,通过灵活的变换对接收信号进行等价的表示;通过对П矩阵求逆的研究使块最小二乘递推算法(BRLS)中的2K2K的矩阵求逆分解为K个22矩阵的求逆,从而降低了运算量和接收机的复杂度。计算机仿真结果证明了该自适应均衡算法的有效性和快速收敛性。  相似文献   

3.
吴莉莉  尚勇  廖桂生 《电子学报》2004,32(6):895-898
马尔可夫链蒙特卡罗(MCMC)方法有效地解决了贝叶斯计算的问题,但是不容易将它应用于有未知干扰用户的异步多径CDMA系统.为了克服这一困难,本文提出一种新颖的贝叶斯多用户检测方法,它首先用线性群盲解相关器对接收信号做预处理,然后再用Gibbs采样(一种典型的MCMC算法)做贝叶斯多用户检测.仿真结果表明,该方法的检测性能明显地优于线性群盲多用户检测,其计算复杂度的增加与小区内用户数目呈线性关系.为了进一步提高本文方法的性能,我们使用两级Gibbs采样,根据第一级Gibbs采样的输出得到更精确的参数估计,并把它用于第二级Gibbs采样中.仿真结果证明,与只使用一级Gibbs采样的方法相比,两级Gibbs采样的检测性能明显地改善了.  相似文献   

4.
We consider a life testing situation in which several groups of items are put, at different instances, on the partially accelerated life test proposed by DeGroot and Goel [Naval Research Logistics Quarterly, 1979. 26, 223–235]. The combined failure time data are then used to derive empirical Bayes estimators for the failure of the exponential life length under normal conditions. The estimation which is implemented using the Gibbs sampler Monte-Carlo-based approach, illustrates once again the ease with which these new types of estimation problems often requiring sophisticated numerical or analytical expertise, can be handled using the sampling based approach.  相似文献   

5.
The overloaded CDMA schemes exploited in direct sequence CDMA (DS-CDMA) systems are mainly to accommodate a greater number of users than the available spreading factor N. In this paper, a superposition coding CDMA (SPC-CDMA) with unequal error protection (UEP) is proposed as one of the overloaded CDMA schemes for the next generation mobile communication systems. It exploits the available power control in most base stations to adapt the transmitted power of active users in the uplink channel. In this scheme, the active users are divided into G groups and each group consists of K users. The K users share the same spreading sequence and are distinguished by different received power levels. At the receiver side, the system first performs despreading for group detection followed by multiuser receiver to estimate the K user signals in each group. It is shown through simulations that better performance are achieved compared to the conventional DS-CDMA and existing overloaded collaborative spreading CDMA (CS-CDMA) schemes, in additive white Gaussian noise (AWGN) and fading channels. Hence, the proposed scheme maximizes the system capacity K-fold compared to conventional DS-CDMA system without requiring extra spreading codes, with average signal to noise ratio (SNR) cost of only 1dB and 2 dB over AWGN and fading channels respectively at BER of 10?3. On the other hand, for the same N, K and power constraints, SPC-CDMA scheme achieves twofold increase in data rate with 0.7 and 4 dB gains over AWGN and fading channels respectively, compared with overloaded CS-CDMA scheme in the same system capacity. In addition, the proposed scheme can also attain different levels of UEP for different users?? requirements by adjusting their fractions of transmitted powers.  相似文献   

6.
For part 1 see ibid. vol.47, no.9, p.1280 (1994). Two computation schemes for calculating the far-field pattern in the time domain from sampled near-field data are developed and applied. The sampled near-field data consists of the values of the field on the scan plane measured at discrete times and at discrete points on the scan plane. The first computation scheme is based on a frequency-domain near-field to far-field formula and applies frequency-domain sampling theorems to the computed frequency-domain near field. The second computation scheme is based on a time-domain near-field to far-field formula and computes the time-domain far field directly from the time-domain near field. A time-domain sampling theorem is derived to determine the spacing between sample points on the scan plane. The computer time for each of the two schemes is determined and numerical examples illustrate the use and the general properties of the schemes. For large antennas the frequency-domain computation scheme takes less time to compute the full far field than the time-domain computation scheme. However, the time-domain computation scheme is simpler, more direct, and easier to program. It is also found that planar time-domain near-field antenna measurements, unlike single-frequency near-field measurements, have the capability of eliminating the error caused by the finite scan plane, and thus can be applied to broadbeam antennas  相似文献   

7.
The problem of simultaneous wavelet estimation and deconvolution is investigated with a Bayesian approach under the assumption that the reflectivity obeys a Bernoulli-Gaussian distribution. Unknown quantities, including the seismic wavelet, the reflection sequence, and the statistical parameters of reflection sequence and noise are all treated as realizations of random variables endowed with suitable prior distributions. Instead of deterministic procedures that can be quite computationally burdensome, a simple Monte Carlo method, called Gibbs sampler, is employed to produce random samples iteratively from the joint posterior distribution of the unknowns. Modifications are made in the Gibbs sampler to overcome the ambiguity problems inherent in seismic deconvolution. Simple averages of the random samples are used to approximate the minimum mean-squared error (MMSE) estimates of the unknowns. Numerical examples are given to demonstrate the performance of the method  相似文献   

8.
Proxy signature scheme is an important cryptographic primitive, for an entity can delegate his signing right to another entity. Although identity‐based proxy signature schemes based on conventional number‐theoretic problems have been proposed for a long time, the researchers have paid less attention to lattice‐based proxy signature schemes that can resist quantum attack. In this paper, we first propose an identity‐based proxy signature scheme over Number Theory Research Unit (NTRU)‐lattice. We proved that the proposed paradigm is secure under the hardness of the γ‐shortest vector problem on the NTRU lattice in random oracle model; furthermore, the comparison with some existing schemes shows our scheme is more efficient in terms of proxy signature secret key size, proxy signature size, and computation complexity. As the elemental problem of the proposed scheme is difficult even for quantum computation model, our scheme can work well in quantum age.  相似文献   

9.
A nonstationary time series is one in which the statistics of the process are a function of time; this time dependency makes it impossible to utilise standard analytically defined statistical estimators to parameterise the process. To overcome this difficulty, the time series is considered within a finite time interval and is modelled as a time-varying autoregressive (AR) process. The AR coefficients that characterise this process are functions of time, represented by a family of basis vectors. The corresponding basis coefficients are invariant over the time window and have stationary statistical properties. A method is described for applying a Markov chain Monte Carlo method known as the Gibbs sampler to the problem of estimating the parameters of such a time-varying autoregressive (TVAR) model, whose time dependent coefficients are modelled by basis functions. The Gibbs sampling scheme is then extended to include a stage which may be used for interpolation. Results on synthetic and real audio signals show that the model is flexible, and that a Gibbs sampling framework is a reasonable scheme for estimating and characterising a time-varying AR process  相似文献   

10.

Over the years, the performance of devices used to gather sensitive medical information about individuals has increased substantially. These include implanted devices in the body, placed on or around the body, creating a Wireless body area network. Security and privacy have been a greater concern over a period of time due to the sensitive nature of the data collected and transmitted by the network. It has been noticed that various techniques have been applied to secure the data and provide privacy in WBANs but with a tradeoff of execution overhead. Although the latest available anonymous authentication schemes provide privacy and security but due to the limited computation capacity of WBAN devices, these schemes show greater time cost for authentication and consume more processing time. We review two latest anonymous authentication schemes for the WBAN environment in terms of computation cost. These two schemes provide anonymous authentication and use encryption to secure the data and ensure privacy. Then we analyze a recent lightweight authentication scheme proposed for wearable devices which provides anonymity and privacy along with security with very low computation cost. This scheme uses hash functions in order to obtain authentication and anonymity and doesn’t use encryption in the authentication process. This scheme is not proposed for the WBAN environment, but it can be applied on the WBAN environment with necessary variations. The comparison of these available schemes shows clearly that the computation cost is considerably decreased by applying the latest authentication scheme in the WBAN environment. We propose a new authentication scheme for the WBAN environment based on the light-weight scheme proposed for wearable devices. The detailed analysis shows that our proposed scheme minimizes the computation cost and maintains the privacy and security along with anonymous authentication.

  相似文献   

11.
In early 2000, it was shown that it is possible to develop exact sampling schemes for a large class of parametric non-bandlimited noiseless signals, namely certain signals of finite rate of innovation. In particular, signals x(t) that are linear combinations of a finite number of Diracs per unit of time can be acquired by linear filtering followed by uniform sampling. However, when noise is present, many of the early proposed schemes can become ill-conditioned. Recently, a novel stochastic algorithm based on Gibbs sampling was proposed by Tan & Goyal [IEEE Trans. Sign. Proc., 56 (10) 5135] to recover the filtered signal z(t) of x(t) by observing noisy samples of z(t). In the present paper, by blending together concepts of evolutionary algorithms with those of Gibbs sampling, a novel stochastic algorithm which substantially improves the results in the cited reference is proposed.  相似文献   

12.
We analyze the security of the Li et al . authentication scheme and show its vulnerability to off‐line password‐guessing and replay attacks. We design a new anonymous authentication scheme. The proposed scheme not only removes the drawback of the scheme of the Li et al . scheme but also protects user's anonymity. Moreover, we show validity of our proposed scheme using Burrows, Abadi, and Needham logic. Our scheme is comparable in terms of the communication and computational overhead with related schemes. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

13.
In this paper, we propose a low complexity decoder architecture for low-density parity-check (LDPC) codes using a variable quantization scheme as well as an efficient highly-parallel decoding scheme. In the sum-product algorithm for decoding LDPC codes, the finite precision implementations have an important tradeoff between decoding performance and hardware complexity caused by two dominant area-consuming factors: one is the memory for updated messages storage and the other is the look-up table (LUT) for implementation of the nonlinear function Ψ(x). The proposed variable quantization schemes offer a large reduction in the hardware complexities for LUT and memory. Also, an efficient highly-parallel decoder architecture for quasi-cyclic (QC) LDPC codes can be implemented with the reduced hardware complexity by using the partially block overlapped decoding scheme and the minimized power consumption by reducing the total number of memory accesses for updated messages. For (3, 6) QC LDPC codes, our proposed schemes in implementing the highly-parallel decoder architecture offer a great reduction of implementation area by 33% for memory area and approximately by 28% for the check node unit and variable node unit computation units without significant performance degradation. Also, the memory accesses are reduced by 20%.  相似文献   

14.
Random sampling is one of the methods that can overcome the Nyquist limit when evaluating a frequency spectrum of a signal. However, the computational complexity becomesN 2 as the FFT cannot be used. A new approach, called hybrid additive random sampling, is proposed. This new scheme is devised by concatenating random sampling sequences in such a way that symmetry is created in the transform kernel for reducing the computational effort while the anti-alias property is maintained. A savings of the least 75% in computation is achieved. The sampling scheme is also found to be suitable for parallel implementation. In this paper, the algorithms for generating the sampling sequence and evaluating the spectrum are described in detail. The performances of the scheme in terms of noise, accuracy, etc., are compared with genuine random sampling and another approach proposed previously. The advantages and limitations are included.  相似文献   

15.
《Mechatronics》2006,16(3-4):177-184
The minimum infinity-norm redundancy resolution, also known as the minimum-effort solution, explicitly minimizes the largest component of joint vectors. It is useful in situations where focuses are on low individual magnitude, even distribution of workload, and analysis of motion diversity. The minimum-effort solution is well investigated at the velocity level. However, because of the weaknesses of torque instability and matrix computation of O(n3) operations, the infinity-norm torque minimization of redundant manipulators seemed less favorable. In this paper, an elegant treatment is presented by resolving redundancy at the acceleration level and reformulating the task as the online solution to a quadratic programming problem. The new computation scheme incorporates three levels of joint physical limits, thus naturally remedying the torque-instability problem. In addition, this new scheme does not entail any matrix inversion or matrix–matrix multiplication, which was entailed in others’ researches with expensive O(n3) operations. The validity and advantages of the new computation scheme are substantiated by simulation results performed based on the PUMA560 robot arm.  相似文献   

16.
杨勇  张冬玲  彭华  涂世龙 《通信学报》2015,36(4):157-162
针对非合作接收的单通道同频数字调制混合信号,提出一种基于Gibbs采样的分离算法。该算法利用统计的方法获得未知符号序列概率密度的随机样本,运算复杂度随信道阶数的增加不呈指数增长。重点研究了基于单符号对、多符号对的分离算法和信道响应的跟踪,并对Gibbs分离算法和PSP分离算法的性能进行了详细的分析比较。仿真结果表明,针对2路QPSK调制的混合信号,在与L=4时的PSP算法具有近似分离性能的同时,Gibbs分离算法可使复杂度降低近17倍。  相似文献   

17.
Homomorphic encryption schemes are useful in designing conceptually simple protocols that operate on encrypted inputs. On the other hand, non-malleable encryption schemes are vital for designing protocols with robust security against malicious parties, in a composable setting. In this paper, we address the problem of constructing public-key encryption schemes that meaningfully combine these two opposing demands. The intuitive tradeoff we desire in an encryption scheme is that anyone should be able to change encryptions of unknown messages \(m_1, \ldots , m_k\) into a (fresh) encryption of \(T(m_1, \ldots , m_k)\) for a specific set of allowed functions T, but the scheme should be otherwise “non-malleable.” That is, no adversary should be able to construct a ciphertext whose value is related to that of other ciphertexts in any other way. For the case where the allowed functions T are all unary, we formulate precise definitions that capture our intuitive requirements and show relationships among these new definitions and other more standard ones (IND-CCA, gCCA, and RCCA). We further justify these new definitions by showing their equivalence to a natural formulation of security in the framework of Universally Composable security. Next, we describe a new family of encryption schemes that satisfy our definitions for a wide variety of allowed transformations T and prove their security under the Decisional Diffie-Hellman (DDH) assumption in two groups with related sizes. Finally, we demonstrate how encryption schemes that satisfy our definitions can be used to implement conceptually simple protocols for non-trivial computation on encrypted data, which are secure against malicious adversaries in the UC framework without resorting to general-purpose multi-party computation or zero-knowledge proofs. For the case where the allowed functions T are binary, we show that a natural generalization of our definitions is unattainable if some T is a group operation. On the positive side, we show that if one of our security requirements is relaxed in a natural way, we can in fact obtain a scheme that is homomorphic with respect to (binary) group operations, and non-malleable otherwise.  相似文献   

18.
On the Contrast in Visual Cryptography Schemes   总被引:16,自引:0,他引:16  
A visual cryptography scheme is a method to encode a secret image SI into shadow images called shares such that certain qualified subsets of shares enable the ``visual' recovery of the secret image. The ``visual' recovery consists of xeroxing the shares onto transparencies, and then stacking them. The shares of a qualified set will reveal the secret image without any cryptographic computation. In this paper we analyze the contrast of the reconstructed image in k out of n visual cryptography schemes. (In such a scheme any k shares will reveal the image, but no set of k-1 shares gives any information about the image.) In the case of 2 out of n threshold schemes we give a complete characterization of schemes having optimal contrast and minimum pixel expansion in terms of certain balanced incomplete block designs. In the case of k out of n threshold schemes with we obtain upper and lower bounds on the optimal contrast. Received 27 September 1996 and revised 13 February 1998  相似文献   

19.
This paper discusses the signal decomposition method using the extreme-lifting scheme and two two-dimensional decomposition schemes: separable one-dimensional scheme and two-dimensional scheme with quincunx sampling. The structure of the relation "~" between Ex and Ey of these two schemes is symmetrical and both these two schemes have shortcomings. An unsymmetrical scheme of the extreme-lifting scheme is proposed in this paper, which can be directly used to decompose two-dimensional image and can get better decomposition result than the two schemes with little computation cost.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号