CN110830080B - Generation method of aperiodic Hamming related short frequency hopping sequence set - Google Patents

Generation method of aperiodic Hamming related short frequency hopping sequence set Download PDF

Info

Publication number
CN110830080B
CN110830080B CN202010022331.0A CN202010022331A CN110830080B CN 110830080 B CN110830080 B CN 110830080B CN 202010022331 A CN202010022331 A CN 202010022331A CN 110830080 B CN110830080 B CN 110830080B
Authority
CN
China
Prior art keywords
frequency
short
hopping sequence
hamming
aperiodic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010022331.0A
Other languages
Chinese (zh)
Other versions
CN110830080A (en
Inventor
刘星
周李梦男
曾琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan University
Original Assignee
Sichuan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan University filed Critical Sichuan University
Priority to CN202010022331.0A priority Critical patent/CN110830080B/en
Publication of CN110830080A publication Critical patent/CN110830080A/en
Application granted granted Critical
Publication of CN110830080B publication Critical patent/CN110830080B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/713Spread spectrum techniques using frequency hopping
    • H04B1/7136Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/713Spread spectrum techniques using frequency hopping
    • H04B1/7136Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform
    • H04B2001/71362Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform using a bank of frequency sources

Abstract

The invention discloses a method for generating an aperiodic Hamming related short frequency hopping sequence set, which solves the problems that the construction process of the frequency hopping sequence set in the prior art is too complicated, a large amount of software and hardware storage space is needed, and the complexity of operation is greatly increased. The invention comprises a method for generating an aperiodic Hamming related short frequency hopping sequence set. The invention can generate the frequency hopping sequence set only by calculating on the basis of the polynomial, realizes simple algorithm with low complexity, does not need excessive software and hardware storage space, and can greatly reduce software and hardware expenses and cost.

Description

Generation method of aperiodic Hamming related short frequency hopping sequence set
Technical Field
The invention relates to the field of frequency hopping communication, in particular to a method for generating an aperiodic Hamming related short frequency hopping sequence set.
Background
With reference to the introduction of the frequency hopping sequence, the law of carrier frequency hopping can be represented by the frequency hopping sequence, and the purpose of frequency hopping is as follows: interference avoidance, interception prevention, multiple access networking and fading resistance; the aforementioned four frequency hopping communication objectives need to be realized by means of carrier frequency hopping, so a key problem in frequency hopping communication is: and designing a frequency hopping sequence with excellent performance. Frequency hopping to achieve spectrum spreading; when in frequency hopping networking, different frequency hopping sequences are adopted as address codes, and a transmitting end selects a communication object according to the address code of a receiving end. When many users operate in the same frequency band by frequency hopping, the frequency hopping sequence is a unique mark for distinguishing each user.
The prior art definition of maximum aperiodic hamming correlation and the existing method for constructing short sequence sets with excellent aperiodic hamming correlation using cyclic code subcode extraction are presented herein as follows:
definition of aperiodic hamming correlation function: is provided withF={f 1,f 2,...,f q Is a size ofqThe set of frequency slots of (a) is,Sis formed byFOn the upper partMHas a length ofNFor arbitrary frequency hopping sequencesf 1,f 2FLet us order
Figure 20474DEST_PATH_IMAGE001
For any two hopping sequencesx=(x 0,x 1,...,x N−1),y=(y 0,y 1,...,y N−1)∈SAnd any integerτ,xAndyat the time ofDelay timeτOf the aperiodic hamming correlation functionH(x,y;τ) Is defined as
Figure 281822DEST_PATH_IMAGE002
Where only positive delays are considered.
For frequency hopping sequenceSMaximum aperiodic Hamming autocorrelationH a (S) Maximum aperiodic Hamming cross-correlationH c (S) Correlation with maximum aperiodic HammingH m (S) Is defined as
Figure 123876DEST_PATH_IMAGE003
For simplicity, let usH a =H a (S),H c =H c (S),H m =H m (S)。
The basic definitions related to the methods in the prior art are: GF (q) In order to be a finite field, the method comprises the following steps,qto the power of a prime number, ifqIs prime number 7, i.e. GF: (q) =0, 1,2,3,4,5, 6. Order toqIs the power of a prime number,kis an integer satisfying 1 ≦kq-1. Definition of
Figure 361828DEST_PATH_IMAGE004
Definition ofn=q-1 andC RS
Figure 520408DEST_PATH_IMAGE005
wherein the content of the first and second substances,αis GF (q) The generator of (1), thenC RS Is Reed-Solomon code, RS code for short.
Defining cyclic shift operatorsρWhen it is applied to a sequencex=(x 0,x 1,¼,x n−1) When going up, there are
ρx=(x 1,¼,x n−1,x 0)
For any purposex,yC RS If for any integermx=ρ m yThen, thenxAndyis called asρAnd equivalence.ρIs equivalent toC RS Into different subsets, eachρThe subset of all elements that are equivalent is called a round-robin equivalence class. The number of codewords in an equivalence class is referred to as the cycle length of the equivalence class. Thus, we select an element from each equivalence class and then reassemble all the selected elements into a set, which results inC RS A sub-code of
Figure 670767DEST_PATH_IMAGE006
Figure 252314DEST_PATH_IMAGE006
Does not exceed the number of corresponding bit overlaps after cyclic shifting of two different codewordsndWhereindIs composed ofC RS Hamming distance of.
The following subset we defineA RS The following were used:
defining:A RS contains all code words satisfying the following conditions
Figure 795422DEST_PATH_IMAGE007
Thus, the device is provided withA RS Each codeword in (a) has a cycle length ofnThen, thenA RS Called full-round equivalence class.
We use (A)N,M,q,H m ) To indicate that one is in the size ofqOn the frequency slot setMHas a sequence lengthNIs selected from the group consisting of frequency hopping sequences of,H m is its maximum aperiodic hamming correlation.
Let Δ (n)=min{s:s|n,s>1} and Ω: (n)=min{t:t|n,t>Δ(n) Means other than 1, respectivelynAnd the second smallest factor.
The following is a description of the prior art based on the above basic definition:
the prior art is the series of frequency hopping sequences under adaptive Hamming correction [ J ] Advances in materials of Communications, Vol.8, No.3, pp.359-373, Aug.2014.
At present, the construction of a short sequence set with excellent aperiodic hamming correlation exists, but the methods are all methods for extracting cyclic code subcodes, the construction method is redundant and tedious, and the required software and hardware storage space is too large, so that the realization is difficult. A typical method for constructing a short sequence set with excellent aperiodic hamming correlation using a cyclic code (using an RS code, which is a relatively simple one of cyclic codes) is as follows:
for any integerk,1≤k<Ω(q-1), we can construct a frequency hopping sequenceS 1The following two cases:
case 1: 1 is less than or equal tok<Δ(q−1)
In this case, first, letn=q−1,A RS As defined above. For a given integerll|nAnd 1 is<lnk+1, we have
Figure 323355DEST_PATH_IMAGE008
Wherein all subscript operations are modulonThe following procedures were carried out.
Case 2: Δ (q−1)≤k<Ω(q−1)
In this case, it is preferable that the air conditioner,
Figure 628304DEST_PATH_IMAGE006
as defined above. For a given integerll|[n/Δ(n)]And 1 is<lnk+1, we have
Figure 179371DEST_PATH_IMAGE009
And
Figure 463853DEST_PATH_IMAGE010
wherein all subscript operations are modulonThe following procedures were carried out. Get the setQAnd collectionsRThen we can get the hopping sequenceS 1As follows
S 1=QR
Theorem: collectionS 1Is al+k−1,
Figure 49555DEST_PATH_IMAGE011
,q,k-1) a frequency hopping sequence.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: the short frequency hopping sequence constructing process in the prior art is too tedious, a large amount of software and hardware storage space is needed, and the operation complexity is greatly increased. The invention provides a generation method of an excellent aperiodic hamming related short frequency hopping sequence set, which solves the problems.
In practical application, the aperiodic Hamming correlation of the short frequency hopping sequence can more accurately measure the performance of the frequency hopping communication system than the periodic Hamming correlation, and the constructed short frequency hopping sequence adopts the aperiodic Hamming correlation to measure the anti-interference performance of the short frequency hopping sequence; the generated short frequency hopping sequence contains a large number of sequences under aperiodic Hamming correlation, and is suitable for the communication system condition that a large number of users share a limited bandwidth.
In order to obtain the short frequency hopping sequence, in the prior art, the RS code is generated by using a polynomial, then the RS code is subjected to equivalent judgment and screening of code words, then the cycle length of the screened code words is judged, and then the code words are classified, on the basis, the classified code words are respectively truncated to construct the short frequency hopping sequence, so that the implementation process is complex in redundancy, a large software and hardware storage space is required, and the algorithm is also high in complexity.
The invention is realized by the following technical scheme:
a method for generating an aperiodic Hamming related short frequency hopping sequence set comprises the following steps:
a plurality of groups of users share one carrier frequency band, a known limited number of frequency slots exist in the carrier frequency band range, and the plurality of groups of users transmit information in the carrier frequency band;
when the number of frequency slots in the carrier frequency band range is a prime number, constructing a short frequency hopping sequence and distributing the short frequency hopping sequence for each group of users: the short frequency hopping sequence carries out frequency band encryption and anti-interference addition on information transmitted by each group of users, specifically, the short frequency hopping sequence carries out frequency shift on information sent by each group of users on a shared carrier frequency band, and the short frequency hopping sequence carries out reverse frequency shift on the information sent by a receiving end of each group of users on the shared carrier frequency band;
frequency slot forming set GF (p) The set GF: (p) A finite field of the number of ranges of carrier waves used for hopping frequency bins,pindicates the number of frequency slots andpis a prime number, set GF: (p) The descending order of elements according to frequency slots is GF: (p) = {0,1,...,p-1, the number of the frequency points of the short hopping sequence is 0, 1.,p-1;
the short frequency hopping sequence of each group of users is as follows:
Figure 59492DEST_PATH_IMAGE012
in the formulamIs an integer and satisfies 1 ≦mp−1,f(x) For generating short hopping sequences for carrier hoppingxAs a function of (a) or (b),f(x) =ax m +bx m-1+c m-2 x m-2+ ... +c 1 x+c 0a,bis two arbitrary values anda,b∈GF(p),anot equal to 0, coefficientc 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2Optionally GF (p) After a value ofc 0, c 1,...,c m-2Generate a relationpIs/are as followsm-1 power combination of formula (I) whereinnIs less than or equal topmA positive integer of + 1.
The short frequency hopping sequenceSIs provided with
Figure 176484DEST_PATH_IMAGE013
In totaln+m-1 item, the short hopping sequenceSHas a sequence length ofn+m−1。
The short frequency hopping sequenceSThe number of sequences in (a) totals
Figure 779504DEST_PATH_IMAGE014
Is composed ofpIs divided bynAnd take the integer downward.
The short frequency hopping sequenceSHas a frequency slot set size ofpAccording to GF (p) = {0,1,...,p-1, the frequency point of the short hopping sequence has a value range of 0, 1.,p-1 is a wholepAnd (4) frequency points.
The short frequency hopping sequenceSThe maximum aperiodic Hamming correlation of ism−1;
For short frequency hopping sequencesSMaximum aperiodic Hamming autocorrelationH a (S) Maximum aperiodic Hamming cross-correlation for characterizing frequency coincidence parameters between information of each group of users in information transmissionH c (S) Maximum aperiodic Hamming autocorrelation for characterizing frequency coincidence parameters of information between users in information transmission of multiple groups of usersH a (S) Maximum aperiodic hamming cross-correlationH c (S) Correlation with maximum aperiodic HammingH m (S) Is defined as
Figure 468980DEST_PATH_IMAGE015
In the formula (I), the compound is shown in the specification,x=(x 0,x 1, ...,x N−1),y=(y 0,y 1, ...,y N−1) Is composed ofSIn the case of two different sequences of the sequence,τin order to be a time delay,
Figure 679513DEST_PATH_IMAGE016
Figure 109484DEST_PATH_IMAGE017
Figure DEST_PATH_IMAGE018
Figure 860402DEST_PATH_IMAGE019
for arbitraryf 1 , f 2 S
Figure DEST_PATH_IMAGE020
aIs composed ofxThe frequency points at the upper part of the frequency band,bis composed ofyThe frequency points at the upper part of the frequency band,
Figure 797528DEST_PATH_IMAGE021
is taken as
Figure DEST_PATH_IMAGE022
N=n+m-1, the short hopping sequenceSIs/are as follows
Figure 943076DEST_PATH_IMAGE023
All operations being modulopIn the following, any operation is divided bypAnd take the remainder.
The invention has the following advantages and beneficial effects:
the method is simple to realizeGenerating the sequence using only functionsf(x) The calculation is complete.
The invention can generate the short frequency hopping sequence only by calculating on the basis of the polynomial, realizes simple algorithm with low complexity, does not need excessive software and hardware storage space, and can greatly reduce the software and hardware expenses and cost.
Drawings
The accompanying drawings, which are included to provide a further understanding of the embodiments of the invention and are incorporated in and constitute a part of this application, illustrate embodiment(s) of the invention and together with the description serve to explain the principles of the invention. In the drawings:
FIG. 1 illustrates the generation of short hopping sequences according to the present inventionSA block diagram of (a).
Fig. 2 is a diagram comparing the generation of short hopping sequences according to the present invention with the prior art.
Detailed Description
Before any embodiments of the invention are explained in detail, it is to be understood that the invention is not limited in its application to the details of construction and the arrangements of components set forth in the following description or illustrated in the drawings. The invention is capable of other embodiments and of being practiced or of being carried out in various ways. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any inventive changes, are within the scope of the present invention.
As shown in figure 1 of the drawings, in which,
a method for generating an aperiodic Hamming correlation short frequency hopping sequence set.
In practical application, the aperiodic Hamming correlation of the short frequency hopping sequence can more accurately measure the performance of the frequency hopping communication system than the periodic Hamming correlation, and the constructed short frequency hopping sequence adopts the aperiodic Hamming correlation to measure the anti-interference performance of the short frequency hopping sequence; the generated short frequency hopping sequence contains a large number of sequences under aperiodic Hamming correlation, and is suitable for the communication system condition that a large number of users share a limited bandwidth.
In order to obtain the short frequency hopping sequence, in the prior art, the RS code is generated by using a polynomial, then the RS code is subjected to equivalent judgment and screening of code words, then the cycle length of the screened code words is judged, and then the code words are classified, on the basis, the classified code words are respectively truncated to construct the short frequency hopping sequence, so that the implementation process is complex in redundancy, a large software and hardware storage space is required, and the algorithm is also high in complexity.
The invention is realized by the following technical scheme:
a method for generating an aperiodic Hamming related short frequency hopping sequence set comprises the following steps:
a plurality of groups of users share one carrier frequency band, a known limited number of frequency slots exist in the carrier frequency band range, and the plurality of groups of users transmit information in the carrier frequency band;
when the number of frequency slots in the carrier frequency band range is a prime number, constructing a short frequency hopping sequence and distributing the short frequency hopping sequence for each group of users: the short frequency hopping sequence carries out frequency band encryption and anti-interference addition on information transmitted by each group of users, specifically, the short frequency hopping sequence carries out frequency shift on information sent by each group of users on a shared carrier frequency band, and the short frequency hopping sequence carries out reverse frequency shift on the information sent by a receiving end of each group of users on the shared carrier frequency band;
frequency slot forming set GF (p) The set GF: (p) A finite field of the number of ranges of carrier waves used for hopping frequency bins,pindicates the number of frequency slots andpis a prime number, set GF: (p) The descending order of elements according to frequency slots is GF: (p)={0,1,...,p-1, the number of the frequency points of the short hopping sequence is 0, 1.,p-1;
the short frequency hopping sequence of each group of users is as follows:
Figure 956031DEST_PATH_IMAGE024
in the formulamIs an integer and satisfies 1 ≦mp−1,a,bIs two arbitrary values anda,b∈GF(p),a≠ 0,f(x) For generating short hopping sequences for carrier hoppingxAs a function of (a) or (b),f(x) =ax m +bx m-1+c m-2 x m-2+...+c 1 x+c 0coefficient ofc 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2Optionally GF (p) After a value ofc 0, c 1,...,c m-2Generate a relationpIs/are as followsm-1 power combination of formula (I) whereinnIs less than or equal topmA positive integer of + 1.
The short frequency hopping sequenceSIs provided with
Figure 182745DEST_PATH_IMAGE025
In totaln+m-1 item, the short hopping sequenceSHas a sequence length ofn+m−1。
The short frequency hopping sequenceSThe number of sequences in (a) totals
Figure 380901DEST_PATH_IMAGE026
Is composed ofpIs divided bynAnd take the integer downward.
The short frequency hopping sequenceSHas a frequency slot set size ofpAccording to GF (p) = {0,1,...,p-1, the frequency point of the short hopping sequence has a value range of 0, 1.,p-1 is a wholepAnd (4) frequency points.
The short frequency hopping sequenceSThe maximum aperiodic Hamming correlation of ism−1;
For short frequency hopping sequencesSMaximum aperiodic Hamming autocorrelationH a (S) Maximum aperiodic Hamming cross-correlation for characterizing frequency coincidence parameters between information of each group of users in information transmissionH c (S) Maximum aperiodic Hamming autocorrelation for characterizing frequency coincidence parameters of information between users in information transmission of multiple groups of usersH a (S) Maximum aperiodic hamming cross-correlationH c (S) Correlation with maximum aperiodic HammingH m (S) Is defined as
Figure 385766DEST_PATH_IMAGE015
In the formula (I), the compound is shown in the specification,x=(x 0,x 1, ...,x N−1),y=(y 0,y 1, ...,y N−1) Is composed ofSIn the case of two different sequences of the sequence,τin order to be a time delay,
Figure 636750DEST_PATH_IMAGE016
Figure 119684DEST_PATH_IMAGE017
Figure 903838DEST_PATH_IMAGE018
Figure 814025DEST_PATH_IMAGE019
for arbitraryf 1 , f 2 S
Figure 817885DEST_PATH_IMAGE020
aIs composed ofxThe frequency points at the upper part of the frequency band,bis composed ofyThe frequency points at the upper part of the frequency band,
Figure 419024DEST_PATH_IMAGE021
is taken as
Figure 90307DEST_PATH_IMAGE022
N=n+m-1, the short hopping sequenceSIs/are as follows
Figure 171396DEST_PATH_IMAGE023
All operations are performed modulo p, and any operation is divided by p and the remainder is taken.
On the basis of the previous embodiment, the excellent functional effect of the invention is proved from the mathematical aspect, and the proving process is as follows:
obviously, the sequence length, the number of sequences and the size of the frequency slot set are respectivelyIs composed ofn+m−1,
Figure 646240DEST_PATH_IMAGE027
,pWe only need to prove that the maximum aperiodic Hamming correlation ism-1. For time delaynτn+mCase of-2, for any
Figure 720244DEST_PATH_IMAGE028
Its aperiodic Hamming correlation is
Figure 229722DEST_PATH_IMAGE029
We discuss 0 ≦ in the followingτn-1 case. For aperiodic Hamming autocorrelation of a sequence, we consider the sequence at delay 0<τn-a condition of 1, wherein,
Figure 232445DEST_PATH_IMAGE030
the aperiodic Hamming autocorrelation of is
Figure 966221DEST_PATH_IMAGE031
According tof(x) Definition of (1), to know
Figure 125807DEST_PATH_IMAGE032
Due to the presence of GF (p) The upper frequency ismThe polynomial of-1 has at mostm1 root, so
Figure 506104DEST_PATH_IMAGE033
Similarly, we can demonstrate that at delay 0 ≦ timeτn-a condition of 1, wherein,
Figure 663416DEST_PATH_IMAGE034
(ij) The aperiodic Hamming cross-correlation of
Figure 237486DEST_PATH_IMAGE033
Therefore, it is not only easy to useSThe maximum aperiodic hamming correlation of (a) is m-1.
After the syndrome is confirmed.
In one embodiment, p =7, n =3, m =3, a =1, and b =0 are selected, and then the polynomial equation is passed
Figure 669604DEST_PATH_IMAGE035
Generating short frequency hopping sequences
Figure 874714DEST_PATH_IMAGE036
The following were used:
Figure 468506DEST_PATH_IMAGE037
......
......
......
it can be verified by applying the present invention that the sequence set is a (5, 98, 7, 2) short hopping sequence. The method directly adopts a polynomial
Figure 890391DEST_PATH_IMAGE035
The generation and implementation method is simple, and the required software and hardware storage space and the operation complexity are small.
On the basis of the previous embodiment, the short hopping sequence generation is compared with the method of the present invention, and the comparison result is as follows:
the prior art is as follows: using the prior art, as shown in fig. 2, q =7 is chosen,l=3, k =3, a (5,114, 7, 2) short hopping sequence can be obtained.
The invention comprises the following steps: with the present invention, as shown in fig. 2, selecting p =7, n =3, m =3, a =1, and b =0, a (5, 98, 7, 2) short frequency hopping sequence can be obtained.
It can be seen that although the prior art has 114-98 = 16 more sequences than the present invention, the implementation is very complex. In order to obtain the short frequency hopping sequence, in the prior art, the RS code is generated by using a polynomial, then the RS code is subjected to equivalent judgment and screening of code words, then the cycle length of the screened code words is judged, and then the code words are classified, on the basis, the classified code words are respectively truncated to construct the short frequency hopping sequence, so that the implementation process is complex in redundancy, a large software and hardware storage space is required, and the algorithm is also high in complexity.
The invention can generate the short frequency hopping sequence only by calculating on the basis of the polynomial, realizes simple algorithm with low complexity, does not need excessive software and hardware storage space, and can greatly reduce software and hardware expenses and cost.
The above-mentioned embodiments are intended to illustrate the objects, technical solutions and advantages of the present invention in further detail, and it should be understood that the above-mentioned embodiments are merely exemplary embodiments of the present invention, and are not intended to limit the scope of the present invention, and any modifications, equivalent substitutions, improvements and the like made within the spirit and principle of the present invention should be included in the scope of the present invention.

Claims (5)

1. A method for generating an aperiodic Hamming related short frequency hopping sequence set is characterized in that:
a plurality of groups of users share one carrier frequency band, a known limited number of frequency slots exist in the carrier frequency band range, and the plurality of groups of users transmit information in the carrier frequency band;
when the number of frequency slots in the carrier frequency band range is a prime number, constructing a short frequency hopping sequence and distributing the short frequency hopping sequence for each group of users: the short frequency hopping sequence carries out frequency band encryption and anti-interference addition on information transmitted by each group of users, specifically, the short frequency hopping sequence carries out frequency shift on information sent by each group of users on a shared carrier frequency band, and the short frequency hopping sequence carries out reverse frequency shift on the information sent by a receiving end of each group of users on the shared carrier frequency band;
frequency slot forming set GF (p) The set GF: (p) A finite field of the number of ranges of carrier waves used for hopping frequency bins,pindicates the number of frequency slots andpis a prime number, set GF: (p) Push buttonThe value range of the element of the irradiation gap is GF (p) = {0,1,...,p-1 }, which is the value range of the frequency points of the short hopping sequence, the value number of the frequency points isp
The short hopping sequence for each group of users is:
Figure DEST_PATH_IMAGE001
in the formulamIs an integer and satisfies 1 ≦mp−1,f(x) For generating short hopping sequences for carrier hoppingxAs a function of (a) or (b),f(x) =ax m +bx m-1+c m-2 x m-2+...+c 1 x+c 0a,bis two arbitrary values anda,b∈GF(p),anot equal to 0, coefficientc 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2Optionally GF (p) The value of (1) is (b),c 0, c 1,...,c m-2generate a relationpIs/are as followsm-1 power combination of formula (I) whereinnIs less than or equal topmA positive integer of + 1.
2. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSIs provided with
Figure DEST_PATH_IMAGE002
In totaln+m-1 item, the short hopping sequenceSHas a sequence length ofn+m−1。
3. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSThe number of sequences in (a) totals
Figure DEST_PATH_IMAGE003
Is composed ofpIs divided bynAnd take the integer downward.
4. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSHas a frequency slot set size ofpAccording to GF (p) = {0,1,...,p-1, the frequency point of the short hopping sequence has a value range of 0, 1.,p-1 is a wholepAnd (4) frequency points.
5. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSThe maximum aperiodic Hamming correlation of ism−1;
For short frequency hopping sequencesSMaximum aperiodic Hamming autocorrelationH a (S) Maximum aperiodic Hamming cross-correlation for characterizing frequency coincidence parameters between information of each group of users in information transmissionH c (S) Maximum aperiodic Hamming autocorrelation for characterizing frequency coincidence parameters of information between users in information transmission of multiple groups of usersH a (S) Maximum aperiodic hamming cross-correlationH c (S) Correlation with maximum aperiodic HammingH m (S) Is defined as
Figure DEST_PATH_IMAGE004
In the formula (I), the compound is shown in the specification,x=(x 0,x 1, ...,x N−1),y=(y 0,y 1, ...,y N−1) Is composed ofSIn the case of two different sequences of the sequence,τin order to be a time delay,
Figure DEST_PATH_IMAGE005
Figure DEST_PATH_IMAGE007
Figure DEST_PATH_IMAGE008
Figure DEST_PATH_IMAGE010
for arbitraryf 1 , f 2 S
Figure 563320DEST_PATH_IMAGE012
aIs composed ofxThe frequency points at the upper part of the frequency band,bis composed ofyThe frequency points at the upper part of the frequency band,
Figure 667411DEST_PATH_IMAGE013
is taken as
Figure 384832DEST_PATH_IMAGE014
N=n+m-1, the short hopping sequenceSIs/are as follows
Figure DEST_PATH_IMAGE015
CN202010022331.0A 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set Active CN110830080B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010022331.0A CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010022331.0A CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Publications (2)

Publication Number Publication Date
CN110830080A CN110830080A (en) 2020-02-21
CN110830080B true CN110830080B (en) 2020-04-07

Family

ID=69546516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010022331.0A Active CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Country Status (1)

Country Link
CN (1) CN110830080B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112910500B (en) * 2021-01-18 2022-02-22 国网湖南省电力有限公司 Two-stage NHZ/LHZ frequency hopping sequence design method of power communication system
CN114337730A (en) * 2021-11-26 2022-04-12 中国航空无线电电子研究所 Frequency hopping sequence generation method based on random sequencing

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102025394A (en) * 2010-12-16 2011-04-20 大唐移动通信设备有限公司 Frequency hopping communication control method, device and system
CN102045085A (en) * 2009-10-09 2011-05-04 大唐移动通信设备有限公司 Sequence frequency hopping method and device based on ARNS (Aeronautical Radio Navigation Service)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7068703B2 (en) * 2003-02-18 2006-06-27 Qualcomm, Incorporated Frequency hop sequences for multi-band communication systems
CN101047402B (en) * 2006-03-28 2010-09-08 华为技术有限公司 Communication control method/system
KR101537595B1 (en) * 2007-10-01 2015-07-20 엘지전자 주식회사 Method For Transmitting Signals For Interference Randomization
CN102723969B (en) * 2012-06-27 2014-07-09 电子科技大学 Generation method for wide-interval frequency hopping sequence
CN109361425B (en) * 2018-12-03 2019-07-05 四川大学 A kind of generation method and device of frequency hopping pattern

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045085A (en) * 2009-10-09 2011-05-04 大唐移动通信设备有限公司 Sequence frequency hopping method and device based on ARNS (Aeronautical Radio Navigation Service)
CN102025394A (en) * 2010-12-16 2011-04-20 大唐移动通信设备有限公司 Frequency hopping communication control method, device and system

Also Published As

Publication number Publication date
CN110830080A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
Qureshi et al. Optimal solution for the index coding problem using network coding over GF (2)
CN110830080B (en) Generation method of aperiodic Hamming related short frequency hopping sequence set
Hussain et al. Secure data provenance compression using arithmetic coding in wireless sensor networks
JP2016538788A (en) Transmission and reception method in wireless communication system
Kai et al. A family of constacyclic codes over F 2+ uF 2+ vF 2+ uvF 2
Yang et al. Vectorized linear approximations for attacks on SNOW 3G
Dubrova et al. CRC-based message authentication for 5G mobile technology
Cai et al. Zero-difference balanced functions with new parameters and their applications
TW200822595A (en) Enabling mobile switched antennas
CN113271201B (en) Dynamic AES physical layer data encryption method
Gaborit et al. Synd: a fast code-based stream cipher with a security reduction
Liu et al. A joint encryption and error correction scheme based on chaos and LDPC
Feng et al. A general construction of inter-group complementary codes based on Z-complementary codes and perfect periodic cross-correlation codes
Xu et al. Distance spectrum and optimized design of concatenated polar codes
Liu et al. Sets of frequency hopping sequences under aperiodic Hamming correlation: Upper bound and optimal constructions.
Warty et al. De Bruijn sequences as secure spreading codes for wireless communications
Liu et al. Frequency hopping sequence sets with good aperiodic Hamming correlation properties and large family size
Sheidaeian et al. An Efficient and Secure Approach to Multi-User Image Steganography Using CRC-Based CDMA
Al-Hassan et al. New best equivocation codes for syndrome coding
Lacharme Analysis and construction of correctors
Goldenbaum et al. Reliable computation of nomographic functions over Gaussian multiple-access channels
Bhatt et al. Polar coding for multiple descriptions using monotone chain rules
Cho et al. Construction of cyclically permutable codes from prime length cyclic codes
CN104301069A (en) Interweaving and de-interweaving method and device based on congruence class interweaving mapping sequence
Bastos et al. On the cyclic order distribution and partitioning of linear cyclic codes

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant