期刊文献+
共找到3,930篇文章
< 1 2 197 >
每页显示 20 50 100
Recurrent neural network decoding of rotated surface codes based on distributed strategy
1
作者 李帆 李熬庆 +1 位作者 甘启迪 马鸿洋 《Chinese Physics B》 SCIE EI CAS CSCD 2024年第4期322-330,共9页
Quantum error correction is a crucial technology for realizing quantum computers.These computers achieve faulttolerant quantum computing by detecting and correcting errors using decoding algorithms.Quantum error corre... Quantum error correction is a crucial technology for realizing quantum computers.These computers achieve faulttolerant quantum computing by detecting and correcting errors using decoding algorithms.Quantum error correction using neural network-based machine learning methods is a promising approach that is adapted to physical systems without the need to build noise models.In this paper,we use a distributed decoding strategy,which effectively alleviates the problem of exponential growth of the training set required for neural networks as the code distance of quantum error-correcting codes increases.Our decoding algorithm is based on renormalization group decoding and recurrent neural network decoder.The recurrent neural network is trained through the ResNet architecture to improve its decoding accuracy.Then we test the decoding performance of our distributed strategy decoder,recurrent neural network decoder,and the classic minimum weight perfect matching(MWPM)decoder for rotated surface codes with different code distances under the circuit noise model,the thresholds of these three decoders are about 0.0052,0.0051,and 0.0049,respectively.Our results demonstrate that the distributed strategy decoder outperforms the other two decoders,achieving approximately a 5%improvement in decoding efficiency compared to the MWPM decoder and approximately a 2%improvement compared to the recurrent neural network decoder. 展开更多
关键词 quantum error correction rotated surface code recurrent neural network distributed strategy
下载PDF
CodeScore-R:用于评估代码合成功能准确性的自动化鲁棒指标
2
作者 杨光 周宇 +1 位作者 陈翔 张翔宇 《计算机研究与发展》 EI CSCD 北大核心 2024年第2期291-306,共16页
评估指标在代码合成领域中至关重要.常用的代码评估指标可以分为3种类型:基于匹配、基于语义和基于执行.其中,基于执行的Pass@k指标通过执行测试用例,能够准确判断预测代码的功能准确性.然而,该指标的计算需要大量开销,因此亟需设计一... 评估指标在代码合成领域中至关重要.常用的代码评估指标可以分为3种类型:基于匹配、基于语义和基于执行.其中,基于执行的Pass@k指标通过执行测试用例,能够准确判断预测代码的功能准确性.然而,该指标的计算需要大量开销,因此亟需设计一种自动化评估指标,在无需测试用例时仍可评估预测代码的功能准确性.此外,好的评估指标应当具有鲁棒性,即预测代码发生微小改变时,评估指标仍能保持其准确性.为此,提出了一种基于UniXcoder和对比学习的自动化鲁棒指标CodeScore-R,用于评估代码合成的功能准确性. CodeScore-R采用草图化处理、语法等价转换和变异测试等技术手段,有效减轻了标识符、语法结构和运算符对评估结果的干扰.实验结果表明,在Java和Python语言上的代码生成和迁移任务中,CodeScore-R的表现优于其他无需测试用例的评估指标,且更接近Pass@k指标,并具有更强的鲁棒性. 展开更多
关键词 代码合成评估指标 功能准确性 鲁棒性 代码合成 神经网络
下载PDF
Construction of Protograph LDPC Codes Based on the Convolution Neural Network
3
作者 Zhiyuan Xiao Liguang Li +1 位作者 Jin Xu Jin Sha 《China Communications》 SCIE CSCD 2023年第5期84-92,共9页
This paper presents an intelligent protograph construction algorithm.Protograph LDPC codes have shown excellent error correction performance and play an important role in wireless communications.Random search or manua... This paper presents an intelligent protograph construction algorithm.Protograph LDPC codes have shown excellent error correction performance and play an important role in wireless communications.Random search or manual construction are often used to obtain a good protograph,but the efficiency is not high enough and many experience and skills are needed.In this paper,a fast searching algorithm is proposed using the convolution neural network to predict the iterative decoding thresholds of protograph LDPC codes effectively.A special input data transformation rule is applied to provide stronger generalization ability.The proposed algorithm converges faster than other algorithms.The iterative decoding threshold of the constructed protograph surpasses greedy algorithm and random search by about 0.53 dB and 0.93 dB respectively under 100 times of density evolution.Simulation results show that quasi-cyclic LDPC(QC-LDPC)codes constructed from the proposed algorithm have competitive performance compared to other papers. 展开更多
关键词 LDPC codes protograph codes iterative decoding threshold neural network
下载PDF
Spatial Image Watermarking by Error-Correction Coding in Gray Codes
4
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第3期259-273,共15页
In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differen... In this paper, error-correction coding (ECC) in Gray codes is considered and its performance in the protecting of spatial image watermarks against lossy data compression is demonstrated. For this purpose, the differences between bit patterns of two Gray codewords are analyzed in detail. On the basis of the properties, a method for encoding watermark bits in the Gray codewords that represent signal levels by a single-error-correcting (SEC) code is developed, which is referred to as the Gray-ECC method in this paper. The two codewords of the SEC code corresponding to respective watermark bits are determined so as to minimize the expected amount of distortion caused by the watermark embedding. The stochastic analyses show that an error-correcting capacity of the Gray-ECC method is superior to that of the ECC in natural binary codes for changes in signal codewords. Experiments of the Gray-ECC method were conducted on 8-bit monochrome images to evaluate both the features of watermarked images and the performance of robustness for image distortion resulting from the JPEG DCT-baseline coding scheme. The results demonstrate that, compared with a conventional averaging-based method, the Gray-ECC method yields watermarked images with less amount of signal distortion and also makes the watermark comparably robust for lossy data compression. 展开更多
关键词 GRAY code error-correcting code Digital WATERMARK Spatial Domain JPEG DCT-Based Compression
下载PDF
Mobile Coded Caching in Small Cell Networks:Algorithm Design and Performance Analysis
5
作者 Guangyu Zhu Caili Guo Tiankui Zhang 《China Communications》 SCIE CSCD 2023年第6期82-99,共18页
In coded caching,users cache pieces of files under a specific arrangement so that the server can satisfy their requests simultaneously in the broadcast scenario via e Xclusive OR(XOR)operation and therefore reduce the... In coded caching,users cache pieces of files under a specific arrangement so that the server can satisfy their requests simultaneously in the broadcast scenario via e Xclusive OR(XOR)operation and therefore reduce the amount of transmission data.However,when users’locations are changing,the uploading of caching information is frequent and extensive that the traffic increase outweighed the traffic reduction that the traditional coded caching achieved.In this paper,we propose mobile coded caching schemes to reduce network traffic in mobility scenarios,which achieve a lower cost on caching information uploading.In the cache placement phase,the proposed scheme first constructs caching patterns,and then assigns the caching patterns to users according to the graph coloring method and four color theorem in our centralized cache placement algorithm or randomly in our decentralized cache placement algorithm.Then users are divided into groups based on their caching patterns.As a benefit,when user movements occur,the types of caching pattern,rather than the whole caching information of which file pieces are cached,are uploaded.In the content delivery phase,XOR coded caching messages are reconstructed.Transmission data volume is derived to measure the performance of the proposed schemes.Numerical results show that the proposed schemes achieve great improvement in traffic offloading. 展开更多
关键词 coded caching MOBILITY small-cell networks
下载PDF
Physical Layer Deterministic Network Coding Using PUM Turbo Codes over AWGN Channel, N Nodes through a Base Station Scenario 被引量:2
6
作者 Hani Attar 《Communications and Network》 2016年第4期241-256,共16页
Network Coding (NC) is a recent technique which is used to improve the transmission data rate and the power efficiency. These goals are obtained by combining data together before transmitting them, resulting to less t... Network Coding (NC) is a recent technique which is used to improve the transmission data rate and the power efficiency. These goals are obtained by combining data together before transmitting them, resulting to less transmitted data that carry the same amount of information. NC research work over the physical layer and the upper layers are popular and needed to be more investigated. In this paper, we propose a practical system of large-number of connected multi-source network coding (LMSNC), at the physical layer that exploits the broadcast nature of the wireless channel, using the practical and bandwidth-efficient schemes decode-and-forward (DF) and then compare it with Amplify and Forward (AF). The theoretical analysis and the simulation results show the effect of the noise when it cumulates in AF system and how DF is solving this severe default. Moreover, we consider the MSNC for Small-number of connected sources (SMSNC) and the two-way communication setup where two users exchange their information over an intermediate network node (ideally called Base Station), as two reference cases to compare with. With SMSNC, the number of necessary downlink transmissions from the intermediate node to the users is reduced, and thus the throughput is increased. Simulation results obtained using high-performance non-binary turbo codes, based on Partial Unit Memory (PUM) codes (4, 2, 1, 4) and (8, 4, 3, 8);confirm that combining PUM Turbo Code (PUMTC) and NC in the proposed MSNC setup gives almost the same BER performance as that for SMSNC at the small number of processing steps mainly when PUMTC (8, 4, 3, 8) is performed, which is required to retrieve the received coded messages. In the scenario of AF, combining packets results to cumulate the noise, which justifies the reason we decided to increase the number of transmitted coded messages in the network, i.e., the BER performance improves when sending extra coded messages. Finally, the possibility for a trade-off among BER, data rate and the number of transmitted coded messages is shown for LMSNC through graphics and simulation results. 展开更多
关键词 network Coding Cooperative Nodes Forward Error Correction
下载PDF
A New Class of Nonlinear Error Control Codes Based on Neural Networks 被引量:1
7
作者 Jin Fan Fan Junbo Deng Xingming(School of Computer and Communicalion Engineering,Southwest Jiaolong University),Chengdu 610031, Chiua 《Journal of Modern Transportation》 1995年第2期109-116,共8页
By mcans of stable attractors of discret Hopfield neural network (DHNN) , anew class of nonlinear error control codes is sugsested and some relativetheorems are presented. A kind of single error control codes is also ... By mcans of stable attractors of discret Hopfield neural network (DHNN) , anew class of nonlinear error control codes is sugsested and some relativetheorems are presented. A kind of single error control codes is also given forillustrating this new approach. 展开更多
关键词 error control neural networks nonlinear codes
下载PDF
Joint Network and Fountain Codes Design for RelayAssisted Multi-User System 被引量:1
8
作者 HUANG Ying LEI Jing WEI Jibo 《China Communications》 SCIE CSCD 2015年第7期96-107,共12页
In relay-assisted multi-user system, relay coding is important to enhance the robustness and reliability of cooperative transmission. For better adaptability and efficiency, two joint network and fountain coding(JNFC)... In relay-assisted multi-user system, relay coding is important to enhance the robustness and reliability of cooperative transmission. For better adaptability and efficiency, two joint network and fountain coding(JNFC) schemes are proposed. When the condition of all direct channels is worse, JNFC scheme based on distributed LT(DLT) codes is used. Otherwise, JNFC scheme based on multi-dimensional LT(MD-LT) codes is suited. For both two above-mentioned schemes, the united degree distribution design method for short-length fountain codes is proposed. For the latter scheme, MD-LT codes are proposed for equal error protection(EEP) of each user. Simulation results and analysis show that the united degree distribution need less decoding overhead compared with other degree distribution for short-length fountain codes. And then, all users are protected equally in despite of asymmetric uplinks. 展开更多
关键词 多用户系统 连接网络 设计方法 喷泉 错误保护 度分布 仿真结果 上行链路
下载PDF
An Encode-and CRT-Based Scalability Scheme for Optimizing Transmission in Blockchain
9
作者 Qianqi Sun Fenhua Bai 《Computer Modeling in Engineering & Sciences》 SCIE EI 2024年第5期1733-1754,共22页
Blockchain technology has witnessed a burgeoning integration into diverse realms of economic and societal development.Nevertheless,scalability challenges,characterized by diminished broadcast efficiency,heightened com... Blockchain technology has witnessed a burgeoning integration into diverse realms of economic and societal development.Nevertheless,scalability challenges,characterized by diminished broadcast efficiency,heightened communication overhead,and escalated storage costs,have significantly constrained the broad-scale application of blockchain.This paper introduces a novel Encode-and CRT-based Scalability Scheme(ECSS),meticulously refined to enhance both block broadcasting and storage.Primarily,ECSS categorizes nodes into distinct domains,thereby reducing the network diameter and augmenting transmission efficiency.Secondly,ECSS streamlines block transmission through a compact block protocol and robust RS coding,which not only reduces the size of broadcasted blocks but also ensures transmission reliability.Finally,ECSS utilizes the Chinese remainder theorem,designating the block body as the compression target and mapping it to multiple modules to achieve efficient storage,thereby alleviating the storage burdens on nodes.To evaluate ECSS’s performance,we established an experimental platformand conducted comprehensive assessments.Empirical results demonstrate that ECSS attains superior network scalability and stability,reducing communication overhead by an impressive 72% and total storage costs by a substantial 63.6%. 展开更多
关键词 Blockchain network coding block compression transmission optimization
下载PDF
Intrusion Detection Model Using Chaotic MAP for Network Coding Enabled Mobile Small Cells
10
作者 Chanumolu Kiran Kumar Nandhakumar Ramachandran 《Computers, Materials & Continua》 SCIE EI 2024年第3期3151-3176,共26页
Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),a... Wireless Network security management is difficult because of the ever-increasing number of wireless network malfunctions,vulnerabilities,and assaults.Complex security systems,such as Intrusion Detection Systems(IDS),are essential due to the limitations of simpler security measures,such as cryptography and firewalls.Due to their compact nature and low energy reserves,wireless networks present a significant challenge for security procedures.The features of small cells can cause threats to the network.Network Coding(NC)enabled small cells are vulnerable to various types of attacks.Avoiding attacks and performing secure“peer”to“peer”data transmission is a challenging task in small cells.Due to the low power and memory requirements of the proposed model,it is well suited to use with constrained small cells.An attacker cannot change the contents of data and generate a new Hashed Homomorphic Message Authentication Code(HHMAC)hash between transmissions since the HMAC function is generated using the shared secret.In this research,a chaotic sequence mapping based low overhead 1D Improved Logistic Map is used to secure“peer”to“peer”data transmission model using lightweight H-MAC(1D-LM-P2P-LHHMAC)is proposed with accurate intrusion detection.The proposed model is evaluated with the traditional models by considering various evaluation metrics like Vector Set Generation Accuracy Levels,Key Pair Generation Time Levels,Chaotic Map Accuracy Levels,Intrusion Detection Accuracy Levels,and the results represent that the proposed model performance in chaotic map accuracy level is 98%and intrusion detection is 98.2%.The proposed model is compared with the traditional models and the results represent that the proposed model secure data transmission levels are high. 展开更多
关键词 network coding small cells data transmission intrusion detection model hashed message authentication code chaotic sequence mapping secure transmission
下载PDF
HCRVD: A Vulnerability Detection System Based on CST-PDG Hierarchical Code Representation Learning
11
作者 Zhihui Song Jinchen Xu +1 位作者 Kewei Li Zheng Shan 《Computers, Materials & Continua》 SCIE EI 2024年第6期4573-4601,共29页
Prior studies have demonstrated that deep learning-based approaches can enhance the performance of source code vulnerability detection by training neural networks to learn vulnerability patterns in code representation... Prior studies have demonstrated that deep learning-based approaches can enhance the performance of source code vulnerability detection by training neural networks to learn vulnerability patterns in code representations.However,due to limitations in code representation and neural network design,the validity and practicality of the model still need to be improved.Additionally,due to differences in programming languages,most methods lack cross-language detection generality.To address these issues,in this paper,we analyze the shortcomings of previous code representations and neural networks.We propose a novel hierarchical code representation that combines Concrete Syntax Trees(CST)with Program Dependence Graphs(PDG).Furthermore,we introduce a Tree-Graph-Gated-Attention(TGGA)network based on gated recurrent units and attention mechanisms to build a Hierarchical Code Representation learning-based Vulnerability Detection(HCRVD)system.This system enables cross-language vulnerability detection at the function-level.The experiments show that HCRVD surpasses many competitors in vulnerability detection capabilities.It benefits from the hierarchical code representation learning method,and outperforms baseline in cross-language vulnerability detection by 9.772%and 11.819%in the C/C++and Java datasets,respectively.Moreover,HCRVD has certain ability to detect vulnerabilities in unknown programming languages and is useful in real open-source projects.HCRVD shows good validity,generality and practicality. 展开更多
关键词 Vulnerability detection deep learning CST-PDG code representation tree-graph-gated-attention network CROSS-LANGUAGE
下载PDF
Homomorphic Error-Control Codes for Linear Network Coding in Packet Networks
12
作者 Xiaodong Han Fei Gao 《China Communications》 SCIE CSCD 2017年第9期178-189,共12页
In this work, the homomorphism of the classic linear block code in linear network coding for the case of binary field and its extensions is studied. It is proved that the classic linear error-control block code is hom... In this work, the homomorphism of the classic linear block code in linear network coding for the case of binary field and its extensions is studied. It is proved that the classic linear error-control block code is homomorphic network error-control code in network coding. That is, if the source packets at the source node for a linear network coding are precoded using a linear block code, then every packet flowing in the network regarding to the source satisfies the same constraints as the source. As a consequence, error detection and correction can be performed at every intermediate nodes of multicast flow, rather than only at the destination node in the conventional way, which can help to identify and correct errors timely at the error-corrupted link and save the cost of forwarding error-corrupted data to the destination node when the intermediate nodes are ignorant of the errors. In addition, three examples are demonstrated which show that homomorphic linear code can be combined with homomorphic signature, McEliece public-key cryptosystem and unequal error protection respectively and thus have a great potential of practical utility. 展开更多
关键词 network CODING network errorcorrection homomorphic LINEAR code multi-cast
下载PDF
Lightweight Malicious Code Classification Method Based on Improved Squeeze Net
13
作者 Li Li Youran Kong Qing Zhang 《Computers, Materials & Continua》 SCIE EI 2024年第1期551-567,共17页
With the growth of the Internet,more and more business is being done online,for example,online offices,online education and so on.While this makes people’s lives more convenient,it also increases the risk of the netw... With the growth of the Internet,more and more business is being done online,for example,online offices,online education and so on.While this makes people’s lives more convenient,it also increases the risk of the network being attacked by malicious code.Therefore,it is important to identify malicious codes on computer systems efficiently.However,most of the existing malicious code detection methods have two problems:(1)The ability of the model to extract features is weak,resulting in poor model performance.(2)The large scale of model data leads to difficulties deploying on devices with limited resources.Therefore,this paper proposes a lightweight malicious code identification model Lightweight Malicious Code Classification Method Based on Improved SqueezeNet(LCMISNet).In this paper,the MFire lightweight feature extraction module is constructed by proposing a feature slicing module and a multi-size depthwise separable convolution module.The feature slicing module reduces the number of parameters by grouping features.The multi-size depthwise separable convolution module reduces the number of parameters and enhances the feature extraction capability by replacing the standard convolution with depthwise separable convolution with different convolution kernel sizes.In addition,this paper also proposes a feature splicing module to connect the MFire lightweight feature extraction module based on the feature reuse and constructs the lightweight model LCMISNet.The malicious code recognition accuracy of LCMISNet on the BIG 2015 dataset and the Malimg dataset reaches 98.90% and 99.58%,respectively.It proves that LCMISNet has a powerful malicious code recognition performance.In addition,compared with other network models,LCMISNet has better performance,and a lower number of parameters and computations. 展开更多
关键词 Lightweight neural network malicious code classification feature slicing feature splicing multi-size depthwise separable convolution
下载PDF
Homomorphic Hashing Verification for Wireless Sensor Networks Rateless Codes Over-the-Air Programming
14
作者 Hao He Weidong Yi +1 位作者 Ming Li Yongrui Chen 《Journal of Beijing Institute of Technology》 EI CAS 2019年第1期109-118,共10页
The homomorphic hash algorithm(HHA)is introduced to help on-the-fly verify the vireless sensor network(WSN)over-the-air programming(OAP)data based on rateless codes.The receiver calculates the hash value of a group of... The homomorphic hash algorithm(HHA)is introduced to help on-the-fly verify the vireless sensor network(WSN)over-the-air programming(OAP)data based on rateless codes.The receiver calculates the hash value of a group of data by homomorphic hash function,and then it compares the hash value with the receiving message digest.Because the feedback channel is deliberately removed during the distribution process,the rateless codes are often vulnerable when they face security issues such as packets contamination or attack.This method prevents contaminating or attack on rateless codes and reduces the potential risks of decoding failure.Compared with the SHA1 and MD5,HHA,which has a much shorter message digest,will deliver more data.The simulation results show that to transmit and verify the same amount of OAP data,HHA method sends 17.9% to 23.1%fewer packets than MD5 and SHA1 under different packet loss rates. 展开更多
关键词 wireless sensor network(WSN) over-the-air PROGRAMMING rateless codes homomorphic HASHING security
下载PDF
Quantum secret sharing based on quantum error-correcting codes
15
作者 张祖荣 刘伟涛 李承祖 《Chinese Physics B》 SCIE EI CAS CSCD 2011年第5期91-95,共5页
Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to im... Quantum secret sharing(QSS) is a procedure of sharing classical information or quantum information by using quantum states. This paper presents how to use a [2k- 1, 1, k] quantum error-correcting code (QECC) to implement a quantum (k, 2k-1) threshold scheme. It also takes advantage of classical enhancement of the [2k-1, 1, k] QECC to establish a QSS scheme which can share classical information and quantum information simultaneously. Because information is encoded into QECC, these schemes can prevent intercept-resend attacks and be implemented on some noisy channels. 展开更多
关键词 quantum secret sharing quantum error-correcting code classically enhanced quantumerror-correcting code
下载PDF
Data Combination over Physical Layer Using Network Coding with PUM Turbo Codes
16
作者 Hani Attar 《Journal of Computer and Communications》 2017年第6期32-44,共13页
The Base Station (BS) or access point is the building block of wireless networks, so, we propose exploiting it together with the Network Coding (NC) principle. NC suffers from the complexity of the decoding processes,... The Base Station (BS) or access point is the building block of wireless networks, so, we propose exploiting it together with the Network Coding (NC) principle. NC suffers from the complexity of the decoding processes, i.e., complicated Jordan Gaussian Elimination (JGE) processes. So, this paper proposes a deterministic NC algorithm to reduce the number of sequential network decoding steps, and hence minimizing the complexity of JGE process resulting to better time delay and processing time. We propose an algorithm that combines higher number of the transmitted packets resulting to better data-rate but worse Bet Error Rate (BER). However, using such strong Forward error correction channel code, which is Partial Unit Memory Turbo Code (PUMTC) results to minimize the losses in the BER to a very acceptable lever, in fact, in Decode-and-Forward (DF) BS, the BER can be regarded as minimum. Simulation results, for both Amplify-and-Forward (AF) and DF BS schemes using PUMTC based on (8, 4, 3, 8) component codes, confirm that using PUMTC mitigates the problem of noise aggregation resulting from applying NC in the proposed schemes. 展开更多
关键词 FORWARD Error CORRECTION network CODING Unit Memory TURBO code
下载PDF
Deployment of Polar Codes for Mission-Critical Machine-Type Communication Over Wireless Networks
17
作者 Najib Ahmed Mohammed Ali Mohammed Mansoor +1 位作者 Rodina Binti Ahmad Saaidal Razalli Bin Azzuhri 《Computers, Materials & Continua》 SCIE EI 2022年第4期573-592,共20页
Mission critical Machine-type Communication(mcMTC),also referred to as Ultra-reliable Low Latency Communication(URLLC),has become a research hotspot.It is primarily characterized by communication that provides ultra-h... Mission critical Machine-type Communication(mcMTC),also referred to as Ultra-reliable Low Latency Communication(URLLC),has become a research hotspot.It is primarily characterized by communication that provides ultra-high reliability and very low latency to concurrently transmit short commands to a massive number of connected devices.While the reduction in physical(PHY)layer overhead and improvement in channel coding techniques are pivotal in reducing latency and improving reliability,the current wireless standards dedicated to support mcMTC rely heavily on adopting the bottom layers of general-purpose wireless standards and customizing only the upper layers.The mcMTC has a significant technical impact on the design of all layers of the communication protocol stack.In this paper,an innovative bottom-up approach has been proposed for mcMTC applications through PHY layer targeted at improving the transmission reliability by implementing ultra-reliable channel coding scheme in the PHY layer of IEEE 802.11a standard bearing in mind short packet transmission system.To achieve this aim,we analyzed and compared the channel coding performance of convolutional codes(CCs),low-density parity-check(LDPC)codes,and polar codes in wireless network on the condition of short data packet transmission.The Viterbi decoding algorithm(VA),logarithmic belief propagation(Log-BP)algorithm,and cyclic redundancy check(CRC)successive cancellation list(SCL)(CRC-SCL)decoding algorithm were adopted to CC,LDPC codes,and polar codes,respectively.Consequently,a new PHY layer for mcMTC has been proposed.The reliability of the proposed approach has been validated by simulation in terms of Bit error rate(BER)and packet error rate(PER)vs.signal-to-noise ratio(SNR).The simulation results demonstrate that the reliability of IEEE 802.11a standard has been significantly improved to be at PER=10−5 or even better with the implementation of polar codes.The results also show that the general-purpose wireless networks are prominent inproviding short packet mcMTC with the modification needed. 展开更多
关键词 Machine-type communication mission-critical applications MTC URLLC M2M wireless networks polar codes
下载PDF
Enhancement of Error-Correction Coding of Spatial Watermarks in Gray Code
18
作者 Tadahiko Kimoto 《Journal of Signal and Information Processing》 2013年第1期57-63,共7页
This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the propertie... This paper demonstrates how channel coding can improve the robustness of spatial image watermarks against signal distortion caused by lossy data compression such as the JPEG scheme by taking advantage of the properties of Gray code. Two error-correction coding (ECC) schemes are used here: One scheme, referred to as the vertical ECC (VECC), is to encode information bits in a pixel by error-correction coding where the Gray code is used to improve the performance. The other scheme, referred to as the horizontal ECC (HECC), is to encode information bits in an image plane. In watermarking, HECC generates a codeword representing watermark bits, and each bit of the codeword is encoded by VECC. Simple single-error-correcting block codes are used in VECC and HECC. Several experiments of these schemes were conducted on test images. The result demonstrates that the error-correcting performance of HECC just depends on that of VECC, and accordingly, HECC enhances the capability of VECC. Consequently, HECC with appropriate codes can achieve stronger robustness to JPEG—caused distortions than non-channel-coding watermarking schemes. 展开更多
关键词 error-correction Coding GRAY code Digital WATERMARK SPATIAL Domain JPEG DCT Compression
下载PDF
Cooperative MIMO MAC Transmission Using Space Codes in Wireless Sensor Network
19
作者 Janakiraman Vidhya Gunasekaran Kalpana +1 位作者 Dananjayan Sathian Perumal Dananjayan 《Computer Technology and Application》 2011年第4期256-262,共7页
关键词 无线传感器网络 MAC协议 数据包传输 MIMO 合作社 代码 空间 介质访问控制
下载PDF
基于Bloom过滤器改进的Growth Codes 被引量:2
20
作者 胡世文 华蓓 《计算机工程》 CAS CSCD 北大核心 2009年第11期65-67,共3页
Growth Codes是为提高灾难环境中传感器网络的持久性而设计的网络编码方案,但它完全随机的数据交换方式导致较多的传输冗余。针对此问题,通过在Growth Codes算法中引入Bloom过滤器减少冗余数据传输。仿真结果表明,改进的Growth Codes算... Growth Codes是为提高灾难环境中传感器网络的持久性而设计的网络编码方案,但它完全随机的数据交换方式导致较多的传输冗余。针对此问题,通过在Growth Codes算法中引入Bloom过滤器减少冗余数据传输。仿真结果表明,改进的Growth Codes算法在包交换数量和解码速度方面优于Growt Codes。 展开更多
关键词 无线传感器网络 网络持久性 GROWTH codes算法 BLOOM过滤器
下载PDF
上一页 1 2 197 下一页 到第
使用帮助 返回顶部