首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 12 毫秒
1.
本文引入符号码数组、常数数组和记数数组,前二数组用来描述增广矩阵的元素表达式,建立节点导纳方程,后一数组用来写出入度矩阵,然后根据入度矩阵产生Coates流图的全部1-因子增益。在展开行列式时利用符号代码合并同类项,消去相消项,从而得到无相消项的全符号网络函数。  相似文献   

2.
在系统分析LDPC码编译码技术的基础上,根据无线传感器网络的应用特点,提出了LDPC码在无线传感器网络节点中的设计方案,方案采用(n,3,6)规则LDPC码,校验矩阵采用PEG-QC构造法,编码采用RU算法,译码采用Log-BP算法,并对该方案进行了MATLAB仿真,仿真结果表明了该方案的有效性.  相似文献   

3.
本文给出了量子门的符号化表示形式,将n量子线路表示成一个控制位符号向量和一个低阶受控量子门的组合,避免了使用高维矩阵的巨大存储开销.对无循环格雷码生成算法进行扩展,提出了n元k定位二进制数生成算法.提出了快速量子仿真算法FQSA,将输入状态向量分组,用同一酉算子对各组进行矩阵向量乘积运算,从而快速产生输出状态向量.相比其他通用量子仿真算法,FQSA节省了存储空间,并具有最优的时间复杂度.仿真QFT表明,较当前最好的分治算法,FQSA极大降低了运行时间,提高了可仿真量子比特数.  相似文献   

4.
The concepts of complementary cofactor pairs, normal double-graphs and feasible torn vertex seta are introduced. By using them a decomposition theorem for first-order cofactor C(Y) is derived. Combining it with the modified double-graph method, a new decomposition analysis-modified double-graph decomposition analysis is presented for finding symbolic network functions. Its advantages are that the resultant symbolic expressions are compact and contain no cancellation terms, and its sign evaluation is very simple.  相似文献   

5.
引入了互补余因式对、正规双图和可行撕裂点集的概念。应用它们导出了一阶余因式C(Y)的分解定理。把它与变形双图法相结合,提出了求符号网络函数的一个新的分解分析法变形双图分解分析法。它的优点是所得符号网络函数表达式紧凑而且不含对消项,并且它的符号计算很简单。  相似文献   

6.
Performance bounds for maximum-likelihood decoding of convolutional codes over memoryless channels are commonly measured using the distance weight enumerator T(x,y), also referred to as the transfer function, of the code. This paper presents an efficient iterative method to obtain T(x,y) called the state reduction algorithm. The algorithm is a systematic technique to simplify signal flow graphs that algebraically manipulate the symbolic adjacency matrix associated with the convolutional code. Next, the algorithm is modified to compute the first few terms of the series expansion of T(1,y) and {/spl part/T(x,y)//spl part/x}/sub x=1/ (the distance spectra) without first computing the complete T(x,y).  相似文献   

7.
BATS码是一种包括外码和内码的纠删码,外码是喷泉码的矩阵形式。内码是网络编码结构,采用随机线性网络编码算法。BATS码的常用译码算法为BP译码算法,但对有限长BATS码,BP译码算法的性能有大幅度的衰减。因此,在计算资源充足的情况下,可以在BP译码器后采用高斯消元算法对BATS码进行译码。采用高斯消元算法时,矩阵满秩则输入数据包可译,反之则不可译。因此,利用当矩阵不满秩时也有部分包可译的特点,识别并将这部分可译包译出,从而提高高斯消元译码器的译码性能。  相似文献   

8.
PerformanceEvalutionof2B1QDataEchoCancelerinDigitalSubscriberAccesNetworksManuscriptreceivedOct.12,1996TangBaomin(NanjingUniv...  相似文献   

9.
This paper introduces a methodology for symbolic pole/zero extraction based on the formulation of the time-constant matrix of the circuits. This methodology incorporates approximation techniques specifically devoted to achieve an optimum trade-off between accuracy and complexity of the symbolic root expressions. The capability to efficiently handle even large circuits will be demonstrated through several practical circuits.  相似文献   

10.
李浩  彭华  于沛东 《电子学报》2017,45(7):1559-1566
在协议未知的条件下仅根据接收信号分析得到空时码的参数是MIMO系统盲接收中的重要技术.基于此应用背景对空时分组码的编码模型和接收信号模型进行研究,发现接收信号协方差矩阵的秩与空时分组码参数之间的关系,并由此利用随机矩阵理论的中噪声子空间最大特征值的概率分布求出信号协方差矩阵的秩,进而估得空时码参数.仿真结果表明,算法在未知码集的条件下不仅能够估计出空时分组码的码参数,还能够确定空时分组码的码块起点.  相似文献   

11.
A new version of Self-Adjusting Output Data Compression is put forward as a method of multiple-error detection in RAM. The parity-check matrix of a linear code with suitably large code distance is used to compress RAM content. The matrix columns are essentially generated in real time from memory addresses. The reliability of the method is determined by the code distance of the parity-check matrix used for compression. A hardware realization of the method is proposed.  相似文献   

12.
Active-RC circuits containing 2-terminal linear passive elements and ideal transistors or operational amplifiers are derived from symbolic voltage or current transfer functions by admittance matrix transformations without any prior assumption concerning circuit architecture or topology. Since the method is a reversal of symbolic circuit analysis by Gaussian elimination applied to a circuit nodal admittance matrix, it can generate all circuits using the specified elements that possess a given symbolic transfer function. The method is useful for synthesis of low-order circuits, such as those used for cascade implementation, for deriving alternative circuits with the same transfer function as an existing circuit or for realizing unusual transfer functions, as may arise, for example, where a transfer function is required that contains specific tuning parameters  相似文献   

13.
提出了素多项式同组的概念,并对由同组的素多项式构成的组合BCH码在码长、信息位长度、阶数等方面的特性进行了研究和分析。同时,还对组合BCH码经过群变换后产生的类正交矩阵进行了研究。研究发现,当构成组合BCH码的素多项式的个数越多时,类正交矩阵的行类正交性越好,列类正交性越差。最后,将组合BCH码的类正交矩阵用于CDMA通信系统中,并分析了在构成组合BCH码的素多项式个数不同的情况下,行和列分别作为多用户编码时的误码率。  相似文献   

14.
A bound and construction are presented for high-rate burst-error-correcting recurrent codes. The bound is an upper bound on the block length in terms of the total redundancy used in decoding, the redundancy per block, and the burst length. The construction uses a block-code parity-check matrix as the first block of the recurrent code parity-check matrix. For a block code it is typical to find that only a portion of the redundancy need be used to detect a burst. Any block code for which this is true can be used in the construction. The recurrent code is then related as follows to the block code from which it is constructed. 1) The recurrent code block length is the same as the block-code block length. 2) The total redundancy used in decoding the recurrent code is the same as the block-code redundancy per block. 3) The recurrent code redundancy per block is the same as the block-code redundancy required for burst detection only. 4) The recurrent code is of higher rate than the block code. 5) The recurrent code requires a guard space between bursts but otherwise corrects the same bursts as the block code. It is shown that, when certain well-known cyclic codes are used in the construction, the resulting recurrent codes are close to the upper bound.  相似文献   

15.
基于多重置换阵的满秩结构化LDPC码构造方法   总被引:1,自引:0,他引:1       下载免费PDF全文
陈智雄  苑津莎 《电子学报》2012,40(2):313-318
 在多重置换阵的基础上,提出一种适用基于网络编码的协作中继策略的结构化LDPC码构造方法.首先定义了多重置换阵的概念,提出并证明了该方阵在秩和消元等方面的重要性质;给出具体的构造步骤,构造了列重为3和围长至少为6的满秩LDPC码;分析了该LDPC码的生成矩阵,具有稀疏和结构化的特点,适用基于网络编码的协作中继系统中进行联合网络编码和迭代译码.仿真结果表明,在相同码长、2/3码率和准循环矩阵 Y 结构条件下,相比阵列LDPC码、近似双对角形式的LDPC码和三对角形式的LDPC码,新构造的LDPC码具有相对较好的译码性能.  相似文献   

16.
In this work symbolic methods are used for implementing a procedure for the selection of test frequencies in multifrequency parametric fault diagnosis of analog linear circuits. The proposed approach is based on the evaluation of the condition number and the norm of a sensitivity matrix of the circuit under test. This matrix is determined by exploiting the testability and ambiguity group concepts. A Test Error Index (T.E.I.) is obtained which permits to select the set of frequencies which better leads to locate parametric faults in analog linear circuits. A program implementing the proposed procedure has been realized by using symbolic techniques. Examples of application are also included.  相似文献   

17.
Minimum-distance bounds by graph analysis   总被引:3,自引:0,他引:3  
The parity-check matrix of a linear code is used to define a bipartite code constraint (Tanner) graph in which bit nodes are connected to parity-check nodes. The connectivity properties of this graph are analyzed using both local connectivity and the eigenvalues of the associated adjacency matrix. A simple lower bound on the minimum distance of the code is expressed in terms of the two largest eigenvalues. For a more powerful bound, local properties of the subgraph corresponding to a minimum-weight word in the code are used to create an optimization problem whose solution is a lower bound on the code's minimum distance. Linear programming gives one bound. The technique is illustrated by applying it to sparse block codes with parameters [7,3,4] and [42,23,6]  相似文献   

18.
本文给出了能重建各种电磁参数的Volterra泛函方法及其中的符号运算规则和一般递推方式,为电磁逆问题提供了一种新途径,从Riccati方程出发,文中给出了一维电导率剖面的直接Volterra泛函展式,所得结果有显著的改善。  相似文献   

19.
一种基于汉明码和湿纸码的隐写算法   总被引:3,自引:0,他引:3  
该文通过将载体图像分割成矩阵块,重复利用载体矩阵块像素,结合汉明码和湿纸码构造了一种新的双层结构隐写算法。该算法首先利用汉明码在载体矩阵的行向量中嵌入信息,然后在列向量上根据是否影响前面嵌入结果以及是否需要3个修改引入dry和wet的概念,并通过构造伪随机二值矩阵,采用湿纸码在列向量上实现二次嵌入,从而获得较好的隐写性能。实验结果表明:该隐写算法在嵌入率为0.1至0.8 bpp范围内,性能优于PPC和F5算法。  相似文献   

20.
GPS接收机中的码分多址信号处理研究   总被引:1,自引:0,他引:1  
介绍了基于码分多址信号处理的GPS(全球定位系统)接收机的算法和电路设计。GPS接收机电路的信号处理任务主要是对数字化后的基带扩频信号进行载波跟踪、解调、解扩、码跟踪,从而得到符号数据。着重讨论了GPS接收机中信号处理部分的COSTAS、码跟踪、帧同步生成电路三大模块的功能任务、原理、算法及其相应的电路设计。通过这些研究工作,可以进一步设计出当前应用日益普遍的GPS接收机电路,该电路具有功能全面、通用性好、可靠性高等特点。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号