首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Le Wang 《中国物理 B》2022,31(11):114202-114202
We propose a new full color ghost imaging scheme using both time and code division multiplexing technologies. In the scheme, the speckle patterns of three colors (red, green and blue) are modulated with different time slots and codes. The light intensity is sampled by one bucket detector. Then based on the modulated time slots and codes, we can effectively and simultaneously extract three detection component signals corresponding to three color components of objects from the sampling signal of the bucket detector. Finally, three component images resulting from the three component detection signals can be synthesized into a full color image. The experimental results verify the feasibility of our scheme under the limit of the number of time slots and codes. Moreover, our scheme reduces the number of bucket detectors and can realize high quality imaging even in a noisy environment.  相似文献   

2.
We consider the problem of parallel data transmission via several spatial channels in modern high-throughput cellular systems employing the OFDM (Orthogonal Frequency Division Multiplexing) and antenna arrays at both ends of the communication system. Parallel data transmission in such MIMO (Multiple Input Multiple Output) systems is achieved by using the beamforming schemes in the transmitter and the special methods of the spatial-channel division in the receiver. Interference immunity of the scheme of the spatial-channel division by the maximum-likelihood criterion using the method of successive interference cancellation is analyzed. Probability of implementation of the stage of successive interference cancellation for the case of two spatial channels and various combinations of the coding schemes and modulations is obtained. We analyze the efficiency of a cellular communication system using horizontal coding and successive interference cancellation. Practical recommendations on choosing modulation and the code speed for each spatial channel, which ensure maximum interference immunity of a receiver with successive interference cancellation, are made.  相似文献   

3.
Polar coding gives rise to the first explicit family of codes that provably achieve capacity with efficient encoding and decoding for a wide range of channels. However, its performance at short blocklengths under standard successive cancellation decoding is far from optimal. A well-known way to improve the performance of polar codes at short blocklengths is CRC precoding followed by successive-cancellation list decoding. This approach, along with various refinements thereof, has largely remained the state of the art in polar coding since it was introduced in 2011. Recently, Arıkan presented a new polar coding scheme, which he called polarization-adjusted convolutional (PAC) codes. At short blocklengths, such codes offer a dramatic improvement in performance as compared to CRC-aided list decoding of conventional polar codes. PAC codes are based primarily upon the following main ideas: replacing CRC codes with convolutional precoding (under appropriate rate profiling) and replacing list decoding by sequential decoding. One of our primary goals in this paper is to answer the following question: is sequential decoding essential for the superior performance of PAC codes? We show that similar performance can be achieved using list decoding when the list size L is moderately large (say, L128). List decoding has distinct advantages over sequential decoding in certain scenarios, such as low-SNR regimes or situations where the worst-case complexity/latency is the primary constraint. Another objective is to provide some insights into the remarkable performance of PAC codes. We first observe that both sequential decoding and list decoding of PAC codes closely match ML decoding thereof. We then estimate the number of low weight codewords in PAC codes, and use these estimates to approximate the union bound on their performance. These results indicate that PAC codes are superior to both polar codes and Reed–Muller codes. We also consider random time-varying convolutional precoding for PAC codes, and observe that this scheme achieves the same superior performance with constraint length as low as ν=2.  相似文献   

4.
In this paper, we utilize optical hard-limiters to further enhance the system performance in balanced detection T/W optical CDMA system. In T/W optical CDMA systems, it had been investigated that the balanced detection scheme is not superior to the OOK scheme because of the adverse impact of beat noise. The employment of optical hard-limiter is an effective way to alleviate the deteriorating effect of beat noise. The carrier-hopping prime code is utilized as signature sequences whose out of phase autocorrelation is zero and the cross-correlation is at most one. Due to the orthogonality of signature sequence, the correlator of shifted version of carrier-hopping prime code is utilized in the receiver. The numerical results reveal that our proposed scheme can greatly reduce the error floor; also it is superior to that using OOK scheme with optical hard-limiter. Most important of all, our proposed scheme has fixed and optimum thresholds which do not vary with system parameters; and this will lead to dynamic estimation of optimal thresholds unnecessary in the receiver.  相似文献   

5.
Orthogonality is a much desired property for MIMO coding. It enables symbol-wise decoding, where the errors in other symbol estimates do not affect the result, thus providing an optimality that is worth pursuing. It also paves the way for low complexity soft decision decoding, which for orthogonal complex MIMO codes is known for two transmit (Tx) antennas, i.e. for the Alamouti code. We propose novel soft decision decoders for the orthogonal complex MIMO codes on three and four Tx antennas and extend the old result of maximal ratio combining (MRC) to cover all orthogonal codes up to four Tx antennas.As a rule, a sophisticated transmission scheme encompasses forward error correction (FEC) coding, and its performance is measured at the FEC decoder instead of at the MIMO decoder. We introduce the receiver structure that delivers the MIMO decoder’s soft decisions to the demodulator, which in turn cranks out the logarithm of likelihood ratio (LLR) of each bit and delivers them to the FEC decoder. This significantly improves the receiver, where a maximum likelihood (ML) MIMO decoder makes hard decisions at a too early stage. Further, the additional gain is achieved with stunningly low complexity.  相似文献   

6.
We present, for the first time, several aspects of incoherent optical code-division multiple access (OCDMA) codes, focusing on the flexible variable cross-correlation code allocation and its potential for future optical networks. We briefly present a new version of the Random Diagonal (RD) codes for Spectral-Amplitude Coding (SAC) OCDMA approaches. We then concentrate on the properties specific to such schemes allowing for its increased scalability and flexibility. The main coding properties are reviewed. The RD codes provide simple matrix constructions compared to the other SAC-OCDMA codes such as Hadamard, MQC and MFH codes. This code possesses such a numerous advantages, including the efficient and easy code construction, simple encoder/decoder design, existence for every natural number n, and variable in-phase cross-correlation and easy to implement using Fiber Bragg Gratings (FBGs). Finally, a new detection scheme called “NAND” detection is developed for the variable cross-correlation RD code.  相似文献   

7.
In this paper, we propose a mesh-topology-based multi-hop teleportation scheme for a quantum network. By using the proposed scheme, quantum communication can be realized between two arbitrary nodes, even when they do not share a direct quantum channel. Einstein–Podolsky–Rosen pairs are used as quantum channels. The source node (initial sender) and all intermediate nodes make Bell measurements independently. They send the results to the destination node (final receiver) by classical channels. The quantum state can be determined from the Bell measurement result, and only the destination node is required for simple unitary transformation. This method of simultaneous measurement contributes significantly to quantum network by reducing the hop-by-hop transmission delay.  相似文献   

8.
A general framework describing the statistical discrimination of an ensemble of quantum channels is given by the name quantum reading. Several tools can be applied in quantum reading to reduce the error probability in distinguishing the ensemble of channels. Classical and quantum codes can be envisioned for this goal. The aim of this paper is to present a simple but fruitful protocol for this task using classical error-correcting codes. Three families of codes are considered: Reed–Solomon codes, BCH codes, and Reed–Muller codes. In conjunction with the use of codes, we also analyze the role of the receiver. In particular, heterodyne and Dolinar receivers are taken into consideration. The encoding and measurement schemes are connected by the probing step. As probes, we consider coherent states. In such a simple manner, interesting results are obtained. As we show, there is a threshold below which using codes surpass optimal and sophisticated schemes for any fixed rate and code. BCH codes in conjunction with Dolinar receiver turn out to be the optimal strategy for error mitigation in quantum reading.  相似文献   

9.
Based on a generalized chaos synchronization system and a discrete Sinai map, a non-symmetric true color (RGB) digital image secure communication scheme is proposed. The scheme first changes an ordinary RGB digital image with 8 bits into unrecognizable disorder codes and then transforms the disorder codes into an RGB digital image with 16 bits for transmitting. A receiver uses a non-symmetric key to verify the authentication of the received data origin, and decrypts the ciphertext. The scheme can encrypt and decz:Fpt most formatted digital RGB images recognized by computers, and recover the plaintext almost without any errors. The scheme is suitable to be applied in network image communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted images imply that this scheme has sound security.  相似文献   

10.
Based on a generalized chaos synchronization system and a discrete Sinai map, a non-symmetric true color(RGB) digital image secur e communication scheme is proposed. The scheme first changes an ordinary RGB digital image with 8 bits into unrecognizable disorder codes and then transforms the disorder codes into an RGB digital image with 16 bits for transmitting. A receiver uses a non-symmetric key to verify the authentication of the received data origin,and decrypts the ciphertext. The scheme can encrypt and decrypt most formatted digital RGB images recognized by computers, and recover the plaintext almost without any errors. The scheme is suitable to be applied in network image communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted images imply that this scheme has sound security.  相似文献   

11.
In this paper, we develop accurate distortion models for the lossy transmission of two correlated sources in a multiple access Rayleigh fading channel. We focus on a class of real-life communication systems, where the source and channel coders have already been designed separately and can only be configured during the system operation. We investigate three different source coding schemes: distributed source coding (DSC), layered source coding, and independent compression through quantization. With the later scheme the sources are jointly decoded with minimum mean square error (MMSE) estimation at the receiver. We also consider two different transmission schemes: Orthogonal transmissions and interfering transmissions decoded with a successive interference cancellation (SIC) decoder. Our final closed-form analytical models are used to determine the optimal combination of source coding and transmission schemes, as well as their optimal configuration. Hence, we exercise joint source and channel coding (JSCC) by optimizing the system configuration. Through simulations, we first validate the analytical model and illustrate the performance of different schemes. Finally, we demonstrate the JSCC gains achieved by our system.  相似文献   

12.
We describe two quantum channels that individually cannot send any classical information without some chance of decoding error. But together a single use of each channel can send quantum information perfectly reliably. This proves that the zero-error classical capacity exhibits superactivation, the extreme form of the superadditivity phenomenon in which entangled inputs allow communication over zero-capacity channels. But our result is stronger still, as it even allows zero-error quantum communication when the two channels are combined. Thus our result shows a new remarkable way in which entanglement across two systems can be used to resist noise, in this case perfectly. We also show a new form of superactivation by entanglement shared between sender and receiver.  相似文献   

13.
We suggest a method for transferring an unknown quantum state. In this method the sender Alice first applies a controlled-not operation on the particle in the unknown quantum state and an ancillary particle which she wants to send to the receiver Bob. Then she sends the ancillary particle to Bob. When Alice is informed by Bob that the ancillary particle is received, she performs a local measurement on her particle and sends Bob the outcome of the local measurement via a classical channel. Depending on the outcome Bob can restore the unknown quantum state, which Alice destroyed, on the ancillary particle successfully. As an application of this method we propose a quantum secure direct communication protocol. By introducing the decoy qubits the security of the scheme is guaranteed.  相似文献   

14.
《Nuclear Physics B》1996,468(3):514-540
We apply the Monte Carlo Renormalization group to the crumpling transition in random surface models of fixed connectivity. This transition is notoriously difficult to treat numerically. We employ here a Fourier accelerated Langevin algorithm in conjunction with a novel blocking procedure in momentum space which has proven extremely successful in λφ4. We perform two successive renormalizations in lattices with up to 642 sites. We obtain a result for the critical exponent ν in general agreement with previous estimates and similar error bars, but with much less computational effort. We also measure with great accuracy η. As a by-product we are able to determine the fractal dimension dH of random surfaces at the crumpling transition.  相似文献   

15.
A scheme for implementing secure communication based on chaotic maps and strong tracking filter (STF) is presented, and a modified STF algorithm with message estimation is developed for the special requirement of chaotic secure communication. At the emitter, the message symbol is modulated by chaotic mapping and is output through a nonlinear function. At the receiver, the driving signal is received and the message symbol is recovered dynamically by the STF with estimation of message symbol. Simulation results of Holmes map demonstrate that when message symbols are binary codes, STF can effectively recover the codes of the message from the noisy chaotic signals. Compared with the extended Kalman filter (EKF), STF has a lower bit error rate.  相似文献   

16.
In 2009, Yen et al. [Quantum Inf. Comput. 9(5–6):376–394, 2009] proposed a quantum direct communication along with an authentication protocol using Einstein-Podolsky-Rosen states. This study points out several attacks on Yen et al.’s protocol, in which a malicious Trent can launch either an intercept-resend attack to reveal the secret information of a sender or an impersonation attack to impersonate a sender to send forged secret information to a receiver. Furthermore, an outsider can launch a modification attack to modify the secret information of a sender. A possible solution is proposed herein to avoid these security attacks.  相似文献   

17.
We propose a realizable quantum information splitting (QIS) scheme for an arbitrary three-qubit state via the cavity input–output process. In our scheme, a four-qubit cluster state and a three-qubit Greenberger–Horne–Zeilinge (GHZ) state are used as quantum channel. The sender and controller only need to perform Bell-state measurements and a single-qubit measurement, respectively. The receiver can reconstruct the arbitrary three-qubit state by classical communication and local operations. Compared with the scheme in Nie et al. [Optics Communications 284 (2011) 1457], the quantum resources and classical information in our scheme are decreased by 5 qubits and 1 bit, respectively. Moreover, we replace the W-state category measurement in the former with Bell-state measurements and a single-qubit measurement, which is more simple and feasible in experiment.  相似文献   

18.
We demonstrate a novel multifunctional radar receiver scheme based on photonic parametric sampling.The working principle of photonic parametric sampling based on four-wave mixing(FWM) process is presented.To experimentally verify the multifulctional feasibility,the scheme is individually implemented to carry out a four-channel phased array radar reception and a dual-band radar reception.  相似文献   

19.
Quantum secure direct communication via partially entangled states   总被引:1,自引:0,他引:1       下载免费PDF全文
满忠晓  夏云杰 《中国物理》2007,16(5):1197-1200
We present in this paper a quantum secure direct communication (QSDC) protocol by using partially entangled states. In the scheme a third party (Trent) is introduced to authenticate the participants. After authentication, Alice can directly, deterministically and successfully send a secret message to Bob. The security of the scheme is also discussed and confirmed.  相似文献   

20.
In this paper, a new non-orthogonal multiple access (NOMA) scheme is proposed for the reconfigurable intelligent surface (RIS) assisted high-capacity visible light communication (VLC) system, which is named hybrid domain multiple access (HDMA). HDMA enjoys the benefit of hybrid-domain signals, including the power domain, code domain, and frequency domain, where the message passing algorithm (MPA) and successive interference cancellation (SIC) detectors are jointly used at the HDMA receiver. Furthermore, to achieve a higher communication capacity for the VLC system, we proposed an optimization model by jointly optimizing the power allocation ratio and RIS reflection units. The simulation results verified the proposed scheme. By comparing the system capacity of different RIS allocation schemes and multiple access methods, the VLC system based on HDMA proposed in this paper can significantly improve its communication capacity.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号