首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Progressive transmission of images over memoryless noisy channels   总被引:2,自引:0,他引:2  
An embedded source code allows the decoder to reconstruct the source progressively from the prefixes of a single bit stream. It is desirable to design joint source-channel coding schemes which retain the capability of progressive reconstruction in the presence of channel noise or packet loss. Here, we address the problem of joint source-channel coding of images for progressive transmission over memoryless bit error or packet erasure channels. We develop a framework for encoding based on embedded source codes and embedded error correcting and error detecting channel codes. For a target transmission rate, we provide solutions and an algorithm for the design of optimal unequal error/erasure protection. Three performance measures are considered: the average distortion, the average peak signal-to-noise ratio, and the average useful source coding rate. Under the assumption of rate compatibility of the underlying channel codes, we provide necessary conditions for progressive transmission of joint source-channel codes. We also show that the unequal error/erasure protection policies that maximize the average useful source coding rate allow progressive transmission with optimal unequal protection at a number of intermediate rates  相似文献   

2.
针对时差型卫星定位系统位置标校算法中标校源选择的问题,首先建立了基于单个标校源的标校方法的误差分析模型,分析了参数的系统性误差和随机测量误差对标校效果的影响;其次,定义了两类定位误差改善因子,用来定量描述标校算法对定位精度的改善能力,并可以通过理论计算评价标校源的标校效果,从而为标校源的选择提供了依据。最后,仿真分析验证了误差分析模型及定位误差改善因子的有效性。  相似文献   

3.
The high compression efficiency and various features provided by JPEG2000 make it attractive for image transmission purposes. A novel joint source/channel coding scheme tailored for JPEG2000 is proposed in this paper to minimize the end-to-end image distortion within a given total transmission rate through memoryless channels. It provides unequal error protection by combining the forward error correction capability from channel codes and the error detection/localization functionality from JPEG2000 in an effective way. The proposed scheme generates quality scalable and error-resilient codestreams. It gives competitive performance with other existing schemes for JPEG2000 in the matched channel condition case and provides more graceful quality degradation for mismatched cases. Furthermore, both fixed-length source packets and fixed-length channel packets can be efficiently formed with the same algorithm.  相似文献   

4.
一种改进的任意指标随机误码产生方法   总被引:2,自引:2,他引:0  
文章根据工程实现中的实际经验,对《一种精确的误码产生技术》一文中提出的实现方案进行了改进,减少了DSP资源消耗,加快了误码产牛能力,提高了误码产牛指标。实践表明该方案完全可行,能够精确产生m×10-n(m,n均为1~9的整数)的随机误码,数据处理速率达到了2Mbps。  相似文献   

5.
姚宗辰  张合  张祥金  黄正祥  岳连永 《红外与激光工程》2018,47(3):303005-0303005(9)
为全面评价激光定距引信的探测能力,确定其随距离变化的规律,通过推导脉冲激光测距回波方程,建立脉冲激光测距数据分布解析方程并提出误差量化评价方法。仿真分析并评估了探测距离对回波信号及探测能力各指标的影响,最后通过试验得到验证。结果表明:可靠测程内,引信可实现可靠探测,随探测距离减小,测距随机误差先减小后增加,系统误差逐渐增加;引信最大可靠测程为84.8 m,测程内随机误差为0.22~0.73 m,满足引信远程定距的需求;提高阈值可明显改善测距误差,但会造成可靠测程减小。所得探测能力变化规律与评价方法可为脉冲激光引信设计与应用提供理论依据。  相似文献   

6.
A constrained joint source/channel coder design   总被引:3,自引:0,他引:3  
The design of joint source/channel coders in situations where there is residual redundancy at the output of the source coder is examined. It has previously been shown that this residual redundancy can be used to provide error protection without a channel coder. In this paper, this approach is extended to conventional source coder/convolutional coder combinations. A family of nonbinary encoders is developed which more efficiently use the residual redundancy in the source coder output. It is shown through simulation results that the proposed systems outperform conventional source-channel coder pairs with gains of greater than 9 dB in the reconstruction SNR at high probability of error  相似文献   

7.
We present a novel variable-length code (VLC) construction which exhibits an inherent error correcting capability due to the exclusive presence of codewords with even Hamming weight. Besides error robustness, the proposed code construction features a similar codeword length distribution as Golomb-Rice codes, and therefore, in particular for sources with exponentially distributed symbols, has good source compression properties at the same time. We show that in a source channel coding framework with outer source encoding, inner channel encoding with a recursive convolutional code, and iterative decoding the proposed VLC construction can lead to significant performance improvements compared to fixed-length source encoding with optimized mappings. In particular, simulation results for the AWGN channel verify that for Gauss-Markov sources a performance close to the theoretical limit can be achieved.  相似文献   

8.
Joint source/channel coding for variable length codes   总被引:1,自引:0,他引:1  
When using entropy coding over a noisy channel, it is customary to protect the highly vulnerable bitstream with an error correcting code. In this paper, we propose a technique which utilizes the residual redundancy at the output of the source coder to provide error protection for entropy coded systems  相似文献   

9.
It is well known that turbo codes provide highly unequal error protection within a transmitted frame. Previous attempts to exploit this fact focused mainly on adding additional redundancy to provide extra protection for the error-prone bit positions. Here, instead, we use the error-detection capability of the cyclic redundancy check (CRC), which is almost always employed in practical systems. Once a frame is declared uncorrectable by the CRC, a process termed the error-prone bit processing procedure is activated in an attempt to correct the probable error patterns which are a priori identified as being error-prone.  相似文献   

10.
带禁止符号的算术码序列译码算法   总被引:1,自引:1,他引:0  
徐向明  彭坦  崔慧娟  唐昆 《通信技术》2009,42(4):154-155
如何有效检测错误以及如何构造编码树型结构是算术码抗误码性能研究的两个关键性问题。文章利用多禁止符号实现快速、高效检错,并结合删减编码树型结构分支点的序列译码算法,在降低序列译码复杂度的同时提高了算术码的抗误码性能。仿真结果表明,在同样误包率的条件下,多禁止符号的抗误码性能优于单禁止符号0.5dB。而且在数据包长固定的条件下,禁止符号冗余度的选择和序列译码堆栈空间大小密切相关,联合优化后可以达到性能最优。  相似文献   

11.
实时可靠的三维定位能力是自主车实现越野自主导航的前提.提出了一种基于全状态空间扩展卡尔曼滤波的GPS/INS融合算法.在考虑传感器误差源的基础上建立了系统观测方程.以连续状态空间为基础并加以离散化后建立了系统状态方程.最后由扩展卡尔曼滤波器实现了系统状态的可靠估计.该算法可以放松以往对INS误差精确建模的要求,并能有效地应对由路面剧烈颠簸导致的INS短时失效和由遮挡等原因导致的GPS失效.实验结果表明该GPS/INS融合定位系统是可靠和成功的.  相似文献   

12.
Switched-current (SI) circuits represent a current-mode analog sampled-data signal processing technique realizable in standard digital CMOS technologies. Unlike switched-capacitor (SC) circuits, SI circuits require only a standard digital CMOS process. SI circuits use MOS transistors as the storage elements to provide analog memory capability. Similar to the operation of dynamic logic circuits, a voltage is sampled onto the gate of a MOSFET and held on its noncritical gate capacitance. The held voltage signal on the gate causes a corresponding held current signal in the drain, usually proportional to the square of the gate-to-source voltage. Design issues related to the implementation and performance of SI circuits are presented. SI filters show comparable performance to SC filters except in terms of passband accuracy. The major source of error is nonunity current gain in the SI integrator due to device mismatch and clock-feedthrough effects. For the initial CMOS prototypes, the current track and hold (T/H) gain error was about 2.5%  相似文献   

13.
A technique for providing error protection without the additional overhead required for channel coding is presented. The authors start from the premise that, during source coder design, for the sake of simplicity or due to imperfect knowledge, assumptions have to be made about the source which are often incorrect. This results in residual redundancy at the output of the source coder. The residual redundancy can then be used to provide error protection in much the same way as the insertion of redundancy in convolutional coding provides error protection. The authors develop an approach for utilizing this redundancy. To show the validity of this approach, the authors apply it to image coding using differential pulse code modulation (DPCM), and obtain substantial performance gains, both in terms of objective and subjective measures  相似文献   

14.
Linear Network Error Correction Codes in Packet Networks   总被引:4,自引:0,他引:4  
In this paper, we study basic properties of linear network error correction codes, their construction and error correction capability for various kinds of errors. Our discussion is restricted to the single-source multicast case. We define the minimum distance of a network error correction code. This plays the same role as it does in classical coding theory. We construct codes that can correct errors up to the full error correction capability specified by Singleton bound for network error correction codes recently established by Cai and Yeung. We propose a decoding principle for network error correction codes, based on which we introduce two decoding algorithms and analyze their performance. We formulate the global kernel error correction problem and characterize the error correction capability of codes for this kind of error.  相似文献   

15.
二进制LDPC码译码改进算法主要是提升硬判决性能或者降低软判决计算复杂度。本文应用高斯-马尔可夫随机场(Markov Random Field,MRF)模型实现信源参数估计,对信道译码端接收的比特序列进行对数似然比修正,在译码时加入信源的残留冗余信息来增加译码器的纠错能力。信源估计修正系数自适应可变,是由误码率参数调控。在计算复杂度不变的情况下,基于MRF的LDPC码译码算法有效提高了译码性能,降低误比特率  相似文献   

16.
We consider a joint source-channel coding system that protects an embedded bitstream using a finite family of channel codes with error detection and error correction capability. The performance of this system may be measured by the expected distortion or by the expected number of correctly decoded source bits. Whereas a rate-based optimal solution can be found in linear time, the computation of a distortion-based optimal solution is prohibitive. Under the assumption of the convexity of the operational distortion-rate function of the source coder, we give a lower bound on the expected distortion of a distortion-based optimal solution that depends only on a rate-based optimal solution. Then, we propose a local search (LS) algorithm that starts from a rate-based optimal solution and converges in linear time to a local minimum of the expected distortion. Experimental results for a binary symmetric channel show that our LS algorithm is near optimal, whereas its complexity is much lower than that of the previous best solution.  相似文献   

17.
Error-correcting codes for authentication and subliminal channels   总被引:7,自引:0,他引:7  
The application of coding theory to security scenarios is studied. Authentication systems are introduced that are based on algebraic codes and provide high protection against an intruder's impersonation and substitution attacks. It is shown that a subliminal channel can be embedded into these systems and that there is a trade-off between the authentication capability, subliminal capacity, and error protection capability  相似文献   

18.
The problem of error correction in both coherent and noncoherent network coding is considered under an adversarial model. For coherent network coding, where knowledge of the network topology and network code is assumed at the source and destination nodes, the error correction capability of an (outer) code is succinctly described by the rank metric; as a consequence, it is shown that universal network error correcting codes achieving the Singleton bound can be easily constructed and efficiently decoded. For noncoherent network coding, where knowledge of the network topology and network code is not assumed, the error correction capability of a (subspace) code is given exactly by a new metric, called the injection metric, which is closely related to, but different than, the subspace metric of KÖtter and Kschischang. In particular, in the case of a non-constant-dimension code, the decoder associated with the injection metric is shown to correct more errors then a minimum-subspace-distance decoder. All of these results are based on a general approach to adversarial error correction, which could be useful for other adversarial channels beyond network coding.   相似文献   

19.
为了研究不同调制方式对数据传输速率和数据误码率等性能的影响,在紫外无线通信系统平台上,对比研究了二进制启闭键控(OOK)和脉冲位置调制(PPM)两种调制方式。该无线通信系统以深紫外LED作为光源传播信号,用光电倍增管探测微弱光信号,并用现场可编程门阵列(FPGA)对两种调制方式进行实验测试,实验结果表明:与OOK调制方式相比,在相同信噪环境中,PPM误码率更低,具有更好的鲁棒性以及更低的功耗。因此对于以紫外LED为光源的无线通信系统,PPM调制方式比OOK更加适合。  相似文献   

20.
Digital filtering architectures for highly parallel realizations containing distributed error control are presented. They involve the interconnection of fault-tolerant sections using finite field arithmetic into which powerful cyclic error-correcting codes can be imbedded naturally. Realizations employing finite field transform domains and new techniques for protecting the transform coefficients are developed. These coefficients' special property, called the Chord Property, permits error detection and correction in the transform domain, and the proper selection of certain code parameters can expand this capability. Fast Transform algorithms with distributed error-control are possible because the interstage variables also obey limited chord properties. The interplay between these properties and certain code parameters are used to eliminate undesirable error propogation and provide reliable digital filter realizations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号