首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Hybrid in-band on-channel digital audio broadcasting systems deliver digital audio signals in such a way that is backward compatible with existing analog FM transmission. We present a channel error correction and detection system that is well-suited for use with audio source coders, such as the so-called perceptual audio coder (PAC), that have error concealment/mitigation capabilities. Such error mitigation is quite beneficial for high quality audio signals. The proposed system involves an outer cyclic redundancy check (CRC) code that is concatenated with an inner convolutional code. The outer CRC code is used for error detection, providing flags to trigger the error mitigation routines of the audio decoder. The inner convolutional code consists of so-called complementary punctured-pair convolutional codes, which are specifically tailored to combat the unique adjacent channel interference characteristics of the FM band. We introduce a novel decoding method based on the so-called list Viterbi algorithm (LVA). This LVA-based decoding method, which may be viewed as a type of joint or integrated error correction and detection, exploits the concatenated structure of the channel code to provide enhanced decoding performance relative to decoding methods based on the conventional Viterbi algorithm (VA). We also present results of informal listening tests and other simulations on the Gaussian channel. These results include the preferred length of the outer CRC code for 96-kb/s audio coding and demonstrate that LVA-based decoding can significantly reduce the error flag rate relative to conventional VA-based decoding, resulting in dramatically improved decoded audio quality. Finally, we propose a number of methods for screening undetected errors in the audio domain  相似文献   

2.
In communication systems employing a serially concatenated cyclic redundancy check (CRC) code along with a convolutional code (CC), erroneous packets after CC decoding are usually discarded. The list Viterbi algorithm (LVA) and the iterative Viterbi algorithm (IVA) are two existing approaches capable of recovering erroneously decoded packets. We here employ a soft decoding algorithm for CC decoding, and introduce several schemes to identify error patterns using the posterior information from the CC soft decoding module. The resultant iterative decoding-detecting (IDD) algorithm improves error performance by iteratively updating the extrinsic information based on the CRC parity check matrix. Assuming errors only happen in unreliable bits characterized by small absolute values of the log-likelihood ratio (LLR), we also develop a partial IDD (P-IDD) alternative which exhibits comparable performance to IDD by updating only a subset of unreliable bits. We further derive a soft-decision syndrome decoding (SDSD) algorithm, which identifies error patterns from a set of binary linear equations derived from CRC syndrome equations. Being noniterative, SDSD is able to estimate error patterns directly from the decoder output. The packet error rate (PER) performance of SDSD is analyzed following the union bound approach on pairwise errors. Simulations indicate that both IDD and IVA are better tailored for single parity check (PC) codes than for CRC codes. SDSD outperforms both IDD and LVA with weak CC and strong CRC. Applicable to AWGN and flat fading channels, our algorithms can also be extended to turbo coded systems.  相似文献   

3.
Resynchronizing variable-length codes (RVLCs) for large alphabets are designed by first creating resynchronizing Huffman codes and then adding an extended synchronizing codeword, and the RVLCs are applied to both JPEG and wavelet-based image compression. The RVLCs demonstrate the desired resynchronization properties, both at a symbol level and structurally so that decoded data can be correctly placed within an image following errors. The encoded images, when subject to both structural and statistical error detection and concealment, can tolerate BERs of up to 10-4 and are very tolerant of burst errors. The RVLC-JPEG images have negligible overhead at visually lossless bit rates, while the RVLC-wavelet overhead can be adjusted based on the desired tolerance to burst errors and typically ranges from 7 to 18%. The tolerance to both bit and burst errors demonstrates that images coded with such RVLCs can be transmitted over imperfect channels suffering bit errors or packet losses without channel coding for the image data, or with less channel coding than would be required if the encoded image data could tolerate no bit errors. While the overhead is nontrivial for the RVLC-wavelet images and the lower-rate RVLC-JPEG images, the encoded bitstreams do not have the firm restrictions on numbers or spacings of bit errors that some error correcting codes have, and hence provide more graceful degradation  相似文献   

4.
In digital communication systems for speech, audio or video signals the individual bits of the transmitted parameters u exhibit different bit error sensitivities. Usually channel coding with unequal error protection (UEP) is applied. However, some transmission systems do not include channel coding for several reasons. For this situation, a novel concept is proposed which achieves UEP by allocating different transmission power to individual bits according to their bit error sensitivities. The optimization criterion for unequal power allocation is the mean square of the error between the original parameter-u and the decoded parameter u which has a strong correlation with subjective perception.  相似文献   

5.
We describe hybrid automatic repeat request/forward error correction (H-ARQ) with cross-packet channel coding which extends current H-ARQ schemes for point-to-point communications. In contrast to current H-ARQ schemes, the transmission of two consecutive packets of information bits is considered jointly. If a retransmission for the first packet is necessary, we encode the first and a second packet jointly. For fading channels, this allows diversity gain from retransmissions without decreasing the total code rate. We describe an encoder and a decoder which can be decoded iteratively for a system with H-ARQ with cross-packet channel coding  相似文献   

6.
The conventional list Viterbi algorithm (LVA) produces a list of the L best output sequences over a certain block length in decoding a terminated convolutional code. We show in this paper that the LVA with a sufficiently long list is an optimum maximum-likelihood decoder for the concatenated pair of a convolutional code and a cyclic redundancy check (CRC) block code with error detection. The CRC is used to select the output. New LVAs for continuous transmission are proposed and evaluated, where no termination bits are required for the convolutional code for every CRC block. We also present optimum and suboptimum LVAs for tailbiting convolutional codes. Convolutional codes with Viterbi decoding were proposed for so-called hybrid in band on channel (hybrid IBOC) systems for digital audio broadcasting compatible with the frequency modulation band. For high-quality audio signals, it is beneficial to use error concealment/error mitigation techniques to avoid the worst type of channel errors. This requires a reliable error flag mechanism (error detection feature) in the channel decoder. A CRC on a block of audio information bits provides this mechanism. We demonstrate how the LVA can significantly reduce the flag rate compared to the regular Viterbi algorithm (VA) for the same transmission parameters. At the expense of complexity, a receiver optional LVA can reduce the flag rate by more than an order of magnitude. The difference in audio quality is dramatic. The LVA is backward compatible with a VA  相似文献   

7.
Polar codes become the coding scheme for control channels of enhanced mobile broadband (eMBB) scenarios in the fifth generation (5G) communication system due to their excellent decoding performance. For the cell search procedure in 5G system, some common information bits ( CIBs) are transmitted in consecutive synchronization signal blocks ( SSBs). In this paper, a dual-cyclic redundancy check ( dual-CRC) aided encoding scheme is proposed, and the corresponding dual-successive cancellation flip ( dual-SCFlip) algorithm is given to further improve the performance of polar codes in the low signal-to-noise ratio ( SNR) environment. In dual-CRC aided encoding structure, the information bits of polar codes in different transmission blocks add cyclic redundancy check (CRC) sequences respectively according to CIBs and different information bits (DIBs). The structure enlarges the size of CIBs to improve the block error ratio ( BLER) performance of the system. The dual-SCFlip decoder can perform bit flip immediately once CIBs is decoded completely, and then decode DIBs or terminate decoding in advance according to the CRC result, which reduces the delay of decoding and mitigates the error propagation effect. Simulation results show that the dual-CRC aided encoding scheme and dual-SCFlip decoder have significant performance improvement compared to other existing schemes with low SNR.  相似文献   

8.
Progressive transmission of images over memoryless noisy channels   总被引:2,自引:0,他引:2  
An embedded source code allows the decoder to reconstruct the source progressively from the prefixes of a single bit stream. It is desirable to design joint source-channel coding schemes which retain the capability of progressive reconstruction in the presence of channel noise or packet loss. Here, we address the problem of joint source-channel coding of images for progressive transmission over memoryless bit error or packet erasure channels. We develop a framework for encoding based on embedded source codes and embedded error correcting and error detecting channel codes. For a target transmission rate, we provide solutions and an algorithm for the design of optimal unequal error/erasure protection. Three performance measures are considered: the average distortion, the average peak signal-to-noise ratio, and the average useful source coding rate. Under the assumption of rate compatibility of the underlying channel codes, we provide necessary conditions for progressive transmission of joint source-channel codes. We also show that the unequal error/erasure protection policies that maximize the average useful source coding rate allow progressive transmission with optimal unequal protection at a number of intermediate rates  相似文献   

9.
循环冗余校验(CRC)算法在很多领域都有广泛的应用。对于确定格式的CRC校验码生成多项式,其错误漏检率基本为确定值。因此待检数据的长度越大,出现错误而不会被检测到的机会也就越多。为了解决这方面存在的问题,该文利用无损压缩霍夫曼算法缩短待测数据的长度,从而降低了数据出错之后不能被检测到的概率。并设计出相应的可靠性校验电路。与单纯使用CRC校验的方法相比,该文提出的方法可以将出错的几率下降为原来的万分之一以下。设计得到的电路模块可以作为VLSI中的可靠性电路模块(IP)加以利用。  相似文献   

10.
Joint Source/Channel Coding and MAP Decoding of Arithmetic Codes In this paper, a novel MAP estimation approach is employed for error correction of arithmetic codes with a forbidden symbol. The system is founded on the principle of joint source channel coding, which allows one to unify the arithmetic decoding and error correction takes into a single process, with superior performance compared to traditional separated techniques. The proposed system improves the performance in terms of error correction with respect to a separated source and channel coding approach based on convolutional codes, with the additional great advantage of allowing complete flexibility in adjusting the coding rate. The proposed MAP decoder is tested in the case of image transmission across the AWGN channel and compared against standard FEC techniques in terms of performance an complexity. Both hard and soft decodng are taken into account, and excellent result in terms of packet error rate and decoded image quality are obtained.  相似文献   

11.
Unequal error protection (UEP) is essential when different portions of the source data do not contribute evenly to the overall duality of the decoded information. Conventional techniques achieve UEP by independent coding of the bit streams or by adopting conventional unequal error-protection codes. In this paper, we propose a practical alternative to the QPSK-based transmission systems with explicit UEP, such as GSM or IS-54 wireless transmission standards. In this scheme, the task of providing unequal protection is divided between the channel encoder and a nonuniform signal set, which discriminates in favor of the more important bits. The new approach allows for a simpler convolutional encoder and, hence, a less complex decoding procedure. Specifically, a reduction by more than half in the number of encoder states can easily be achieved using our scheme. Countering the degradation of the less important bits, we propose to adopt a high-rate punctured convolutional code to minimize the incurred transmission rate penalty. We also discuss a pilot sequence transmission scheme which realizes a coherent reception. Decentralizing the bit protection culminates in an extra degree of freedom which, in turn, introduces more flexibility into the system design  相似文献   

12.
For transmitting compressed digital video, the authors propose using threshold decodable block codes with large block length, and a posteriori probability (APP) soft decision decoding. A new approximation of the weight function associated with APP soft decision decoding of threshold decodable codes is presented. When the number of components in the parity equations is large, the new method gives excellent error performance, whereas there is a substantial degradation in the performance of the least reliable symbol approximation presented by Tanaka et al. (1980) and others. The effect of feedback on the performance of the APP decoder is also analyzed. It is shown that if the performance criterion is word error rate rather than bit error rate, feedback of previously decoded bits is essential to obtain all possible coding gain from the soft decision decoder. Finally, the performance of the proposed coding scheme is compared to the performance of a concatenated coding system with the same rate  相似文献   

13.
Source-controlled channel decoding   总被引:1,自引:0,他引:1  
  相似文献   

14.
Fast algorithm for rate-based optimal error protection of embedded codes   总被引:1,自引:0,他引:1  
Embedded image codes are very sensitive to channel noise because a single bit error can lead to an irreversible loss of synchronization between the encoder and the decoder. P.G. Sherwood and K. Zeger (see IEEE Signal Processing Lett., vol.4, p.191-8, 1997) introduced a powerful system that protects an embedded wavelet image code with a concatenation of a cyclic redundancy check coder for error detection and a rate-compatible punctured convolutional coder for error correction. For such systems, V. Chande and N. Farvardin (see IEEE J. Select. Areas Commun., vol.18, p.850-60, 2000) proposed an unequal error protection strategy that maximizes the expected number of correctly received source bits subject to a target transmission rate. Noting that an optimal strategy protects successive source blocks with the same channel code, we give an algorithm that accelerates the computation of the optimal strategy of Chande and Farvardin by finding an explicit formula for the number of occurrences of the same channel code. Experimental results with two competitive channel coders and a binary symmetric channel showed that the speed-up factor over the approach of Chande and Farvardin ranged from 2.82 to 44.76 for transmission rates between 0.25 and 2 bits per pixel.  相似文献   

15.
A technique for estimating convolutional code performance on very noisy channels is considered. Specifically, the performance of short constraint length codes operating near the channel cutoff rate is estimated. Decoding convolutional codes with a sliding window decoder (SWD) are considered. This decoder is an optimal (maximum likelihood) symbol decoder as the window size grows toward infinity, while the Viterbi decoder is the maximum-likelihood sequence estimator. The difference in the decoded BERs (bit error rates) between the two decoders is very small and approaches zero asymptotically as the channel BER decreases. Therefore, an estimate on the decoded BER for the SWD can also be used as an estimate of the decoded BER for Viterbi decoding  相似文献   

16.
Block cyclic redundancy check (CRC) codes are typically used to perform error detection in automatic repeat request (ARQ) protocols for data communications. Although efficient, CRCs can detect errors only after an entire block of data has been received and processed. We propose a new “continuous” error detection scheme using arithmetic coding that provides a novel tradeoff between the amount of added redundancy and the amount of time needed to detect an error once it occurs. This method of error detection, first introduced by Bell, Witten, and Cleary (1990), is achieved through the use of an arithmetic codec, and has the attractive feature that it can be combined physically with arithmetic source coding, which is widely used in state of-the-art image coders. We analytically optimize the tradeoff between added redundancy and error-detection time, achieving significant gains in bit rate throughput over conventional ARQ schemes for binary symmetric channel models for all probabilities of error  相似文献   

17.
We consider a joint source-channel coding system that protects an embedded bitstream using a finite family of channel codes with error detection and error correction capability. The performance of this system may be measured by the expected distortion or by the expected number of correctly decoded source bits. Whereas a rate-based optimal solution can be found in linear time, the computation of a distortion-based optimal solution is prohibitive. Under the assumption of the convexity of the operational distortion-rate function of the source coder, we give a lower bound on the expected distortion of a distortion-based optimal solution that depends only on a rate-based optimal solution. Then, we propose a local search (LS) algorithm that starts from a rate-based optimal solution and converges in linear time to a local minimum of the expected distortion. Experimental results for a binary symmetric channel show that our LS algorithm is near optimal, whereas its complexity is much lower than that of the previous best solution.  相似文献   

18.
In this paper, we present a novel packetized bit-level decoding algorithm for variable-length encoded Markov sources, which calculates reliability information for the decoded bits in the form of a posteriori probabilities (APPs). An interesting feature of the proposed approach is that symbol-based source statistics in the form of the transition probabilities of the Markov source are exploited as a priori information on a bit-level trellis. This method is especially well-suited for long input blocks, since in contrast to other symbol-based APP decoding approaches, the number of trellis states does not depend on the packet length. When additionally the variable-length encoded source data is protected by channel codes, an iterative source-channel decoding scheme can be obtained in the same way as for serially concatenated codes. Furthermore, based on an analysis of the iterative decoder via extrinsic information transfer charts, it can be shown that by using reversible variable-length codes with a free distance of two, in combination with rate-1 channel codes and residual source redundancy, a reliable transmission is possible even for highly corrupted channels. This justifies a new source-channel encoding technique where explicit redundancy for error protection is only added in the source encoder.  相似文献   

19.
极化码作为一种纠错码,具有较好的编译码性能,已成为5G短码控制信道的标准编码方案。但在码长较短时,其性能不够优异。提出一种基于增强奇偶校验码级联极化码的新型编译码方法,在原有的奇偶校验位后设立增强校验位,对校验方程中信道可靠度较低的信息位进行双重校验,辅助奇偶校验码在译码过程中对路径进行修剪,以此提高路径选择的可靠性。仿真结果表明,在相同信道、相同码率码长下,本文提出的新型编译码方法比循环冗余校验(cyclic redundancy check,CRC)码级联极化码、奇偶校验(parity check,PC)码级联极化码误码性能更优异。在高斯信道下,当码长为128、码率为1/2、误码率为10-3时,本文提出的基于增强PC码级联的极化码比PC码级联的极化码获得了约0.3dB增益,与CRC辅助的极化码相比获得了约0.4 dB增益。  相似文献   

20.
A state-of-the-art progressive source encoder is combined with a concatenated block coding mechanism to produce a robust source transmission system for embedded bit streams. The proposed scheme efficiently trades off the available total bit budget between information bits and parity bits through efficient information block size adjustment, concatenated block coding, and random block interleavers. The objective is to create embedded codewords such that, for a particular information block, the necessary protection is obtained via multiple channel encodings, contrary to the conventional methods that use a single code rate per information block. This way, a more flexible protection scheme is obtained. The information block size and concatenated coding rates are judiciously chosen to maximize system performance, subject to a total bit budget. The set of codes is usually created by puncturing a low-rate mother code so that a single encoder-decoder pair is used. The proposed scheme is shown to effectively enlarge this code set by providing more protection levels than is possible using the code rate set directly. At the expense of complexity, average system performance is shown to be significantly better than that of several known comparison systems, particularly at higher channel bit error rates.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号