首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 171 毫秒
1.
徐定杰  姜利  沈锋 《计算机仿真》2008,25(3):318-322
随着对直扩系统抗干扰性和隐蔽性要求的不断提高,作为扩频码的PN码序列的周期长度也在不断的增长,因此,如何实现长PN码直扩信号的快速捕获成为系统实现的关键问题之一.针对此问题,提出将基于图模型的迭代信息传递算法(IMPA)应用于直扩信号捕获.直扩信号捕获根据接收信号的信道信息直接生成与接收信号序列粗同步的本地伪码序列,改变了传统捕获方法中本地伪码序列的生成方式,大大缩短了信号的捕获时间.详细说明了基于该技术的直扩信号捕获的实现原理和实现方法,并对基于该技术的直扩信号捕获进行了仿真.仿真结果表明该方法能够在低信噪比下实现信号的快速捕获,而且实现的复杂度较低.  相似文献   

2.
部分相关与功率谱相结合的伪码快捕算法   总被引:3,自引:0,他引:3  
针对极微弱动态长周期伪码直接序列扩频信号的捕获问题,提出了利用部分相关和功率谱相结合的方法,进行伪码相位延时/多普勒频偏的快速二维并行搜索.通过部分相关,得到反映多普勒频偏的正弦信号,在低信噪比下,通过功率谱累积平均达到检测微弱信号的目的.该捕获方法在捕获到同步长周期伪码的同时,也得到了多普勒频偏值的近似值.给出了基于该算法的信号模型、捕获方案及性能分析,并在此基础上分析了FFT点数、加窗函数及累积次数对捕获性能的影响.在理论分析的前提下,通过计算机仿真验证了该方法有良好的捕获效果.  相似文献   

3.
汪颖  徐会彬 《计算机科学》2012,39(109):184-186
针对超宽带(ultra-wideband, UWB)信号的具体特征,利用近完美序列的相关特性,构造了一种训练序列;同时,在此基础上建立了最小二乘估计的UWB同步捕获算法。该算法只需要对按比特速率(几MHz到几百MHz)进行采样的结果做简单相关运算就能实现同步参数估计,与传统需要数GHz的采样率的同步算法相比,其大大降低了系统复杂度,运算量仅是传统算法的数千分之一,能够快速实现同步。仿真结果表明,该算法在密集多径信道模型下能精确快速地实现同步才甫获,使用12位训练序列就可实现优良的捕获性能和系统误符号率;当使用24位的训练序列时可以很好地逼近理想捕获情况下的系统误码率。  相似文献   

4.
针对高动态非线性调频直接扩频(NLFM-DSS,nonlinear frequency modulation direct spread spectrum)信号伪码捕获的问题,提出一种基于离散多项式相位变换(DPT)的NLFM-DSS信号伪码快捕算法.首先通过瞬态矩确定信号的阶数,并将信号降阶成带残余频偏的直扩信号.然后采用PMF-FFT与功率谱相结合的方法实现伪码快速捕获.给出了基于该算法的信号模型和理论分析表达式,并通过计算机仿真验证了该方法的可行性,在扩频增益为1023时,利用功率谱非相关累积30次,可在信噪比为-20 dB时捕获到伪码.  相似文献   

5.
直接扩频系统中的捕获是一项非常关键的同步技术。常用差分处理来消除频偏对峰值的影响,然而一般差分捕获算法随着伪码的增长、信噪比的降低都会导致信噪比的损失很大。提出一种改进的差分捕获算法,基于差分相关的M阶无偏自相关捕获算法(MUAC-DF),将信号和伪码相乘消除伪码信息后做M阶无偏差分自相关,在一定程度上弥补了差分带来的信噪比损失,提高了抗噪性能;详细介绍了其数学模型,并且从理论上分析了MUAC-DF算法性能;最后在相同条件下进行仿真验证。实验结果表明,MUAC-DF捕获算法比一般的差分非相干码捕获技术性能更加优越,其捕获性能有4~5 dB的改善,更适应于低信噪比条件下工作。  相似文献   

6.
提出一种基于修正码片波形自相关方案的DS-UWB系统同步算法;首先利用并行相关器组,采用等间隔码片波形能量累积的方法来修正本地相关码片波形模板首先获得系统的码片同步,然后在已知码片同步的基础上利用PN码滑动相关捕获方法获得系统的PN码同步;仿真结果表明,在系统用户数为5,扩频增益为9时,算法的同步时间为2.5μs,与"多径超宽带系统同步时间在ms级"的结论不同,该算法能够实现μs级的同步;该方法是一种能够适应UWB多径信道环境的行之有效的DS-UWB系统同步捕获算法。  相似文献   

7.
针对长码直接序列扩频(DSSS)信号伪码(PN)序列盲恢复的难题,借鉴无监督聚类分析的思想,提出了一种基于K均值(K-means)聚类算法的长码直扩信号PN码序列盲恢复方法.该方法首先通过最小平均相异度完成PN码序列的盲同步;然后利用K均值算法完成PN码序列的盲估计;最后利用游程检验算法筛选出原PN码序列,从而完成PN码序列的盲恢复.理论分析和计算机仿真表明,该方法可以在较低信噪比下准确恢复长码直扩信号PN码序列,表现出很好的性能.  相似文献   

8.
提出了基于特殊导频码的OFDM系统的盲帧同步算法。该算法不需要数据辅助,首先利用FFT窗跨界时产生的能量泄露实现了对符号定时参数的估计,然后对同步后的OFDM信号进行解调得到信息序列,最后利用3阶相关函数(TCF)对序列进行处理从而提取出同步码以实现帧同步。仿真结果表明,该算法在低信噪比下具有较好的同步能力和较高的同步精度。  相似文献   

9.
本文给出了一个适用于超宽带(UWB)定位系统的标签接收机实现方案,针对该方案的基带处理部分,提出多路并行能量收集非相干检测与线性步进相位搜索相结合的方法,实现简单、快速的超宽带信号同步捕获;捕获之后,采用三态循环检测算法对标签用户码(ID码)进行识别.相对于传统的相干检测捕获以及单一的用户码检测、判决识别算法,体现了该方案具有实现简单、捕获迅速以及识别准确的优越性.最后,在QuartusII6.0的平台上,通过VHDL编程设计与仿真,验证了该方案的可行性以及有效性.  相似文献   

10.
扩频通信系统中一种基于FPGA的匹配滤波同步捕获方法   总被引:1,自引:0,他引:1  
本文通过对匹配滤波器同步捕获原理的研究,利用扩频通信系统中PN码良好的自相关性,提出了基于FPGA实现的全数字匹配滤波的改进同步捕获方法,在低信噪比下可实现载波和码元同时同步,且在不损失同步精度的前提下降低了采样率及片内资源消耗,并给出了同步精度对误码性能的影响及片内资源消耗分析。  相似文献   

11.
Due to the interesting nonlinear dynamic properties of chaotic maps, recently chaos-based encryption algorithms have gained much attention in cryptographic communities. However, many encryption schemes do not fulfil the minimum key space requirement, which is an essential concern in many secure data applications. In this paper, an efficient chaos-based image encryption scheme with higher key space is presented. Even with a single round of encryption, a significantly larger key space can be achieved. The proposed scheme removes correlation among image pixels via random chaotic sequences, simply by XOR and addition operations. In order to resist against numerous attacks, we apply the affine transformation to get the final ciphertext image. The security of the proposed scheme is proved through histogram, contrast, PSNR, entropy, correlation, key space, key sensitivity and differential attack analysis. Many significant properties of chaotic maps, sensitivity to initial condition and control parameters, structure and attack complexity, make the anticipated scheme very reliable, practical and robust in various secure communication applications.  相似文献   

12.
Dual purpose FWT domain spread spectrum image watermarking in real time   总被引:1,自引:0,他引:1  
Spread spectrum (SS) watermarking for multimedia signal becomes appealing due to its high robustness attribute and is used widely for various applications. Some of these applications essentially demand development of low cost algorithms so that they can be used for real time services such as broadcast monitoring, security in communication etc. In recent time one popular non-conventional application of digital watermarking becomes promising that assesses blindly the QoS (quality of services) of the multimedia services which is expected to be offered by the future generation mobile radio network. Majority of the existing SS watermarking schemes suffer from high computation cost and complexity leading to the difficulty for real time implementation and limits their usage for the above mentioned applications. This paper proposes fast Walsh transform (FWT) based SS image watermarking scheme that serves the dual purposes of authentication in data transmission as well as QoS assessment for digital media through dynamic estimation of the wireless channel condition. Fast Walsh transform offers low computation cost for implementation, smaller change in image (multimedia signal) information due to data embedding and ease of hardware realization. VLSI implementation using field programmable gate array (FPGA) has been developed to make it suitable for real time implementation.  相似文献   

13.
Motivated by the space-time diversity transmission technique in wireless communications, a novel probabilistic quantum relay communication scheme in the quantum noisy channel is proposed in order to maximize the correct information transmission and the range of quantum communication, in which quantum signal sequences that carrying two-particle entangled states are transmitted from two senders to two relays and then retransmitted to the receiver after space-time encoded by relays. The quantum signal states can be restored via filtering out the channel noise with two-dimensional Bell measurements by the receiver. Analysis and discussions indicate that our scheme can increase and approximately double the range of quantum communication while not to reduce too much quantum signal-to-noise ratio, and meanwhile the security can be guaranteed under strongest collective attacks and LOCC attacks.  相似文献   

14.
为提高无线传感器网络(Wireless Sensor Networks,WSNs)数据处理效率和降低网络能耗,提出了一种基于自适应智能优化和分簇压缩感知的WSNs稀疏数据采集方案。首先,建立分簇WSNs稀疏数据通信模型,通过定量分析节点密度与网络数据通信总跳数的关系,给出网络自适应分簇结果,并采用簇内观测矩阵测量数据获取和簇间多跳通信方式完成WSNs压缩感知数据采集;其次,采用StOMP算法进行稀疏信号重构,针对网络节点数据包丢失等链路不可靠情况,引入相关性矩阵变换策略,以降低错误数据传输对数据重构的影响,针对数据稀疏度未知特性和StOMP算法参数配置难的缺陷,将一种新型自适应智能优化(Improved Adaptive Intelligent Optimization algorithm,IAIO)算法应用于CS重构算法中,在理论分析IAIO全局寻优能力的基础上,实现对稀疏数据的可靠重构。最后,仿真结果表明,该方案能够实现稀疏信号的精确重构,而且降低了网络通信总量,提高了网络生存时间。  相似文献   

15.
针对跳时超宽带(TH-UWB)系统,提出了一种基于特殊训练序列的同步捕获算法,该算法使用宽度为一个信息符号的滑动时间窗对接收信号依次截取,通过设计一种特殊的训练序列使得相邻两段截取信号的相关值仅与时间窗的滑动时延有关,然后利用这种滑动搜索来实现同步捕获参数的估计.这种算法能够有效地捕获密集多径信道下极窄脉冲的能量,并且降低了运算复杂度和同步捕获时间.结果表明,在训练序列长度为16、32时误码性能曲线和理想同步情况下十分接近.  相似文献   

16.
The lightweight encryption algorithm based on Add-Rotation-XOR (ARX) operation has attracted much attention due to its high software affinity and fast operation speed. However, lacking an effective defense scheme for physical attacks limits the applications of the ARX algorithm. The critical challenge is how to weaken the direct dependence between the physical information and the secret key of the algorithm at a low cost. This study attempts to explore how to improve its physical security in practical application scenarios by analyzing the masking countermeasures of ARX algorithms and the leakage causes. Firstly, we specify a hierarchical security framework by quantitatively evaluating the indicators based on side-channel attacks. Then, optimize the masking algorithm to achieve a trade-off balance by leveraging the software-based local masking strategies and non-full-round masking strategies. Finally, refactor the assembly instruction to improve the leaks by exploring the leakage cause at assembly instruction. To illustrate the feasibility of the proposed scheme, we further conducted a case study by designing a software-based masking method for Chaskey. The experimental results show that the proposed method can effectively weaken the impact of physical attacks.  相似文献   

17.
Multiple-input multiple-output (MIMO) technique plays a key role in improving the spectrum and power efficiency in future mobile communication systems. Exploiting a unified MIMO transmission scheme that can adapt with various channel conditions is well motivated both in theory and practical applications. An eigen-mode based closed-loop MIMO transmission over frequency selective fading MIMO channels, which considers receive correlation, transmit correlation and line of sight (LOS) components, is investigated by maximizing the upper bound of channel capacity under the assumption that the channel is partially known at the transmitter and perfectly known at the receiver. Based on the eigen-mode transmission, several key techniques including linear precoding, stream selection, virtual spatial hopping and online capacity estimation are proposed, and a unified MIMO transmission scheme is established. Both computer simulation and field test results show that the proposed scheme can significantly improve the spectral efficiency and link reliability under various channel conditions.  相似文献   

18.

A new fast readout circuit employing the known coding scheme of code division multiple access (CDMA) is successfully designed and applied to a 7-inch ultra-thin, flexible on-cell touch screen panel (TSP). The adopted CDMA is known originally as a coding scheme for data communication, which is applied in this study to address the sensing electrodes of the ultra-thin flexible touch panel. Due to the orthogonality between the driving signals to the touch panel coded by Walsh transform, one type of CDMA, the interference noises between sensing electrodes can be reduced effectively to render accurate touch sensing results. The electromagnetic interference from the flexible display can also be filtered out as baseline component in the output signal. And the frame time of touch reporting can be substantially shortened. Following the sensing electrode is a new readout designed of the switched-capacitor (SC) circuit, to avoid distributing sample signals from parasitic capacitance and also to enlarge the voltage changes due to the capacitance changes caused by touches. A 12-bit analog-to-digital converter (ADC) is orchestrated after the SC circuit to transform the front-end analog signal to digital codes. The digital part of the designed readout adopts a correction algorithm to eliminate the background signals from the display, and also a moving average algorithm to minimize the higher-frequency noises from the display and other electrodes. Experiments are conducted to validate the expected performance. It is evidenced that the Walsh code driving algorithm improves the quality of the readout output signal to be in 42 dB SNR, the report rate to a fast 240 Hz, and a power consumption of 0.39 mW by each sensing channel.

  相似文献   

19.
A dynamic channel assignment policy through Q-learning   总被引:2,自引:0,他引:2  
One of the fundamental issues in the operation of a mobile communication system is the assignment of channels to cells and to calls. This paper presents a novel approach to solving the dynamic channel assignment (DCA) problem by using a form of real-time reinforcement learning known as Q-learning in conjunction with neural network representation. Instead of relying on a known teacher the system is designed to learn an optimal channel assignment policy by directly interacting with the mobile communication environment. The performance of the Q-learning based DCA was examined by extensive simulation studies on a 49-cell mobile communication system under various conditions. Comparative studies with the fixed channel assignment (FCA) scheme and one of the best dynamic channel assignment strategies, MAXAVAIL, have revealed that the proposed approach is able to perform better than the FCA in various situations and capable of achieving a performance similar to that achieved by the MAXAVAIL, but with a significantly reduced computational complexity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号