[go: up one dir, main page]

CN110830080B - Generation method of aperiodic Hamming related short frequency hopping sequence set - Google Patents

Generation method of aperiodic Hamming related short frequency hopping sequence set Download PDF

Info

Publication number
CN110830080B
CN110830080B CN202010022331.0A CN202010022331A CN110830080B CN 110830080 B CN110830080 B CN 110830080B CN 202010022331 A CN202010022331 A CN 202010022331A CN 110830080 B CN110830080 B CN 110830080B
Authority
CN
China
Prior art keywords
frequency
hopping sequence
short
aperiodic
hamming
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN202010022331.0A
Other languages
Chinese (zh)
Other versions
CN110830080A (en
Inventor
刘星
周李梦男
曾琦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sichuan University
Original Assignee
Sichuan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sichuan University filed Critical Sichuan University
Priority to CN202010022331.0A priority Critical patent/CN110830080B/en
Publication of CN110830080A publication Critical patent/CN110830080A/en
Application granted granted Critical
Publication of CN110830080B publication Critical patent/CN110830080B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/713Spread spectrum techniques using frequency hopping
    • H04B1/7136Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04BTRANSMISSION
    • H04B1/00Details of transmission systems, not covered by a single one of groups H04B3/00 - H04B13/00; Details of transmission systems not characterised by the medium used for transmission
    • H04B1/69Spread spectrum techniques
    • H04B1/713Spread spectrum techniques using frequency hopping
    • H04B1/7136Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform
    • H04B2001/71362Arrangements for generation of hop frequencies, e.g. using a bank of frequency sources, using continuous tuning or using a transform using a bank of frequency sources

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

本发明公开了一种非周期汉明相关短跳频序列集的生成方法,解决了现有技术进行跳频序列集的构造过程过于繁琐,需要大量的软件硬件存储空间,并且大大增加了运算的复杂度的问题。本发明包括一种非周期汉明相关短跳频序列集的生成方法。本发明仅需要在多项式的基础上进行计算便可生成跳频序列集,实现很简单算法复杂度小,不需要过多的软硬件存储空间,可大大降低软硬件开销与成本。

Figure 202010022331

The invention discloses a method for generating an aperiodic Hamming correlation short frequency hopping sequence set, which solves the problem that the construction process of the frequency hopping sequence set in the prior art is too cumbersome, requires a large amount of software and hardware storage space, and greatly increases the computational complexity. complexity issue. The present invention includes a method for generating aperiodic Hamming correlation short frequency hopping sequence sets. The present invention only needs to perform calculation on the basis of polynomials to generate a frequency hopping sequence set, the implementation is very simple, the algorithm complexity is small, excessive software and hardware storage space is not required, and the software and hardware overhead and cost can be greatly reduced.

Figure 202010022331

Description

一种非周期汉明相关短跳频序列集的生成方法A Generation Method of Aperiodic Hamming Correlation Short Frequency Hopping Sequence Set

技术领域technical field

本发明涉及跳频通信领域,具体涉及一种非周期汉明相关短跳频序列集的生成方法。The invention relates to the field of frequency hopping communication, in particular to a method for generating aperiodic Hamming correlation short frequency hopping sequence sets.

背景技术Background technique

关于跳频序列的介绍,载频跳变的规律可以用跳频序列来表示,跳频的目的有:躲避干扰、防止截获、多址组网和对抗衰落;前述四种跳频通信的目的都需要依靠载频的跳变实现,因此跳频通信中的一个关键问题就是:设计性能优良的跳频序列。频率跳变以实现频谱扩展;跳频组网时,采用不同的跳频序列作为地址码,发信端根据接收端的地址码选择通信对象。当许多用户在同一频段同时跳频工作时,跳频序列是区分每个用户的唯一标志。Regarding the introduction of frequency hopping sequence, the law of carrier frequency hopping can be represented by frequency hopping sequence. The purpose of frequency hopping is: avoiding interference, preventing interception, multiple access networking and combating fading; the purpose of the above four kinds of frequency hopping communication are all It needs to rely on the hopping of the carrier frequency to achieve, so a key problem in the frequency hopping communication is: designing a frequency hopping sequence with excellent performance. Frequency hopping is used to realize spectrum expansion; in frequency hopping networking, different frequency hopping sequences are used as address codes, and the sender selects the communication object according to the address code of the receiver. When many users work at the same frequency hopping in the same frequency band, the frequency hopping sequence is the only sign to distinguish each user.

此处介绍现有技术的关于最大非周期汉明相关的定义和已有关于利用循环码子码提取构造具有优异非周期汉明相关短序列集的方法,如下所示:The definition of maximum aperiodic Hamming correlation in the prior art and the existing method for extracting and constructing short sequence sets with excellent aperiodic Hamming correlation using cyclic code subcodes are introduced here, as follows:

非周期汉明相关函数的定义:设F={ f 1, f 2,..., f q }是一个大小为q的频隙集,S是由FM个长度为N的跳频序列组成的集合,对于任意的f 1, f 2F,令Definition of aperiodic Hamming correlation function: Let F = { f 1 , f 2 ,..., f q } be a frequency slot set of size q , and S is composed of M frequency hopping sequences of length N on F For any set of f 1 , f 2F , let

Figure 20474DEST_PATH_IMAGE001
Figure 20474DEST_PATH_IMAGE001

对于任意两个跳频序列x=(x 0,x 1,...,x N−1), y=(y 0,y 1,...,y N−1)∈S和任意整数τ, xy在时延τ的非周期汉明相关函数H(x,y;τ)定义为For any two hopping sequences x =( x 0 , x 1 ,..., x N −1 ), y =( y 0 , y 1 ,..., y N −1 )∈ S and any integer τ , the aperiodic Hamming correlation function H ( x , y ; τ ) of x and y at time delay τ is defined as

Figure 281822DEST_PATH_IMAGE002
Figure 281822DEST_PATH_IMAGE002

其中只考虑正时延。where only positive delays are considered.

对跳频序列S,最大非周期汉明自相关H a (S),最大非周期汉明互相关H c (S)和最大非周期汉明相关H m (S)定义为For the frequency hopping sequence S , the maximum aperiodic Hamming autocorrelation H a ( S ), the maximum aperiodic Hamming cross-correlation H c ( S ) and the maximum aperiodic Hamming correlation H m ( S ) are defined as

Figure 123876DEST_PATH_IMAGE003
Figure 123876DEST_PATH_IMAGE003

为了简便,我们令H a =H a (S),H c =H c (S),H m =H m (S)。For simplicity, we let Ha = Ha ( S ), Hc = Hc ( S ) , and Hm = Hm ( S ) .

现有技术中的方法相关的基本定义:GF(q)为有限域,q为素数的次方,如果q为素数7,即GF(q) = {0,1,2,3,4,5,6}。令q为一个素数的次幂,k为一个整数满足1≤ kq−1。定义Basic definitions related to methods in the prior art: GF( q ) is a finite field, q is the power of a prime number, if q is a prime number 7, that is, GF( q ) = {0,1,2,3,4,5 ,6}. Let q be the power of a prime number and k be an integer such that 1≤ kq −1. definition

Figure 361828DEST_PATH_IMAGE004
Figure 361828DEST_PATH_IMAGE004

定义n=q−1和C RS Define n = q −1 and C RS

Figure 520408DEST_PATH_IMAGE005
Figure 520408DEST_PATH_IMAGE005

其中,α是GF(q)的生成元,则C RS 为Reed-Solomon码,简称RS码。Among them, α is the generator of GF( q ), then C RS is Reed-Solomon code, RS code for short.

定义循环移位算子ρ,当它作用到序列x=(x 0,x 1,¼,x n−1)上时,有Define the cyclic shift operator ρ , when it acts on the sequence x = ( x 0 , x 1 , ¼, x n −1 ), we have

ρx=(x 1,¼,x n−1,x 0) ρx =( x 1 ,¼, x n −1 , x 0 )

对任意x,yC RS ,如果对任意的整数mx=ρ m y,则xy被称作ρ等价。ρ等价将C RS 划分到不同的子集中,每一个ρ等价的所有元素构成的子集被称作循环等价类。一个等价类当中码字的数目被称作等价类的循环长度。这样,我们从每个等价类当中选取一个元素,然后将所有选取的元素重新组成一个集合,这样就得到了C RS 的一个子码,记为

Figure 670767DEST_PATH_IMAGE006
Figure 252314DEST_PATH_IMAGE006
中的两个不同的码字的循环移位后的对应位重叠的数目不会超过nd,其中dC RS 的汉明距离。For any x , yC RS , if x = ρ m y for any integer m , then x and y are said to be ρ equivalent. ρ equivalence divides C RS into different subsets, and the subset formed by all elements of each ρ equivalence is called a circular equivalence class. The number of codewords in an equivalence class is called the cycle length of the equivalence class. In this way, we select an element from each equivalence class, and then reassemble all the selected elements into a set, thus obtaining a subcode of C RS , denoted as
Figure 670767DEST_PATH_IMAGE006
.
Figure 252314DEST_PATH_IMAGE006
The number of cyclically shifted corresponding bits of two different codewords in , does not exceed nd , where d is the Hamming distance of the C RS .

下面我们定义的子集A RS 如下:Below we define the subset A RS as follows:

定义: A RS 包含所有满足如下条件的码字Definition: A RS contains all codewords that satisfy the following conditions

Figure 795422DEST_PATH_IMAGE007
Figure 795422DEST_PATH_IMAGE007

这样A RS 中的每个码字的循环长度都为n,则A RS 称作全循环等价类。In this way, the cycle length of each codeword in the A RS is n , and the A RS is called a full cycle equivalence class.

我们用(N, M, q, H m )来表示一个在大小为q的频隙集上的M个具有序列长度N的跳频序列组成的集合,H m 是它的最大非周期汉明相关。We use ( N , M , q , H m ) to denote a set of M frequency hopping sequences of sequence length N over a set of frequency slots of size q , where H m is its maximum aperiodic Hamming correlation .

令Δ(n)=min{s:s|n, s>1}和Ω(n)=min{t:t|n, t>Δ(n)}分别表示除1外n的最小的因子和第二小的因子。Let Δ( n )=min{ s : s | n , s >1} and Ω( n )=min{ t : t | n , t >Δ( n )} denote the smallest factor of n other than 1 and The second smallest factor.

接下来是基于上述基本定义的现有技术介绍如下:The following is an introduction to the prior art based on the above basic definitions as follows:

现有技术为Sets of frequency hopping sequences under aperiodic Hammingcorrelation: upper bound and optimal constructions [J]. Advances inMathematics of Communications, Vol.8, No.3, pp.359-373, Aug. 2014.The prior art is Sets of frequency hopping sequences under aperiodic Hammingcorrelation: upper bound and optimal constructions [J]. Advances inMathematics of Communications, Vol.8, No.3, pp.359-373, Aug. 2014.

目前,已有关于具有优异非周期汉明相关的短序列集的构造,但是这些方法都是利用循环码子码提取的方法,构造方法过于冗余繁琐,所需的软硬件存储空间过大,实现较为困难。一种典型的利用循环码(利用RS码,RS码是循环码的相对简单的一种)构造具有优异非周期汉明相关的短序列集的方法如下:At present, there have been constructions of short sequence sets with excellent aperiodic Hamming correlation, but these methods are all methods of extracting cyclic code subcodes. The construction method is too redundant and cumbersome, and the required software and hardware storage space is too large. more difficult. A typical method of constructing short sequence sets with excellent aperiodic Hamming correlation using cyclic codes (using RS codes, which is a relatively simple type of cyclic codes) is as follows:

对任意整数k,1≤k<Ω(q−1),我们可以构造跳频序列S 1如下两种情况:For any integer k , 1≤ k <Ω( q −1), we can construct the frequency hopping sequence S 1 in the following two cases:

情况1:1≤k<Δ(q−1)Case 1: 1≤k <Δ( q −1)

在这种情况下,首先令n =q−1,A RS 定义如前。对于给定的整数ll|n且1<lnk+1,我们有In this case, first let n = q −1, A RS is defined as before. For a given integer l , l | n and 1 < lnk +1, we have

Figure 323355DEST_PATH_IMAGE008
Figure 323355DEST_PATH_IMAGE008

其中所有的下标运算都是在模 n下进行的。where all subscripting operations are performed modulo n .

情况2:Δ(q−1)≤k <Ω(q−1)Case 2: Δ( q −1) ≤ k <Ω( q −1)

在这种情况下,

Figure 628304DEST_PATH_IMAGE006
的定义如前。对于给定的整数ll|[n/Δ(n)]且1<lnk+1,我们有in this case,
Figure 628304DEST_PATH_IMAGE006
is defined as before. For a given integer l , l |[ n /Δ( n )] and 1< lnk +1, we have

Figure 179371DEST_PATH_IMAGE009
Figure 179371DEST_PATH_IMAGE009

and

Figure 463853DEST_PATH_IMAGE010
Figure 463853DEST_PATH_IMAGE010

其中所有的下标运算都是在模 n下进行的。取集合Q和集合R的并集,我们则可以得到跳频序列S 1如下where all subscripting operations are performed modulo n . Taking the union of the set Q and the set R , we can get the frequency hopping sequence S 1 as follows

S 1=QR S 1 = QR

定理:集合S 1是一个(l+k −1,

Figure 49555DEST_PATH_IMAGE011
, q, k −1)跳频序列。Theorem: The set S 1 is a ( l + k −1,
Figure 49555DEST_PATH_IMAGE011
, q , k −1) frequency hopping sequence.

发明内容SUMMARY OF THE INVENTION

本发明所要解决的技术问题是:现有技术进行短跳频序列的构造过程过于繁琐,需要大量的软件硬件存储空间,并且大大增加了运算的复杂度。本发明提供了解决上述问题的一种优异非周期汉明相关短跳频序列集的生成方法。The technical problem to be solved by the present invention is that the construction process of the short frequency hopping sequence in the prior art is too complicated, requires a large amount of software and hardware storage space, and greatly increases the complexity of the operation. The present invention provides a method for generating an excellent aperiodic Hamming correlation short frequency hopping sequence set to solve the above problems.

在实际应用中,短跳频序列的非周期汉明相关比周期汉明相关能更准确的衡量跳频通信系统的性能,构建的短跳频序列采用非周期汉明相关来衡量其抗干扰性能;所生成的短跳频序列在非周期汉明相关下包含大量的序列数目,适合于大量的用户共用一个有限的带宽的通信系统情况。In practical applications, the aperiodic Hamming correlation of short frequency hopping sequences can measure the performance of the frequency hopping communication system more accurately than the periodic Hamming correlation. The constructed short frequency hopping sequences use aperiodic Hamming correlation to measure its anti-interference performance. ; The generated short frequency hopping sequence contains a large number of sequences under aperiodic Hamming correlation, which is suitable for a communication system in which a large number of users share a limited bandwidth.

为了得到短跳频序列,现有技术需要利用多项式生成RS码后再对RS码进行码字的等价判断与筛选,然后判断筛选后的码字的循环长度再进行码字分类,在此基础上分别截断分类后的码字构造短跳频序列,实现过程冗余复杂,需要很大的软硬件存储空间,算法的复杂度也很大。In order to obtain a short frequency hopping sequence, the prior art needs to use a polynomial to generate an RS code, and then perform the equivalent judgment and screening of the codeword on the RS code, and then judge the cycle length of the screened codeword before classifying the codeword. Truncating the classified codewords to construct short frequency hopping sequences, the implementation process is redundant and complex, requiring a large storage space of software and hardware, and the complexity of the algorithm is also very large.

本发明通过下述技术方案实现:The present invention is achieved through the following technical solutions:

一种非周期汉明相关短跳频序列集的生成方法:A generation method of aperiodic Hamming correlation short frequency hopping sequence set:

多组用户共用一个载波频带,在载波频带范围内存在已知有限个数的频隙,多组用户在载波频带内传输信息;Multiple groups of users share a carrier frequency band, there are a known limited number of frequency slots within the carrier frequency band, and multiple groups of users transmit information within the carrier frequency band;

当载波频带范围内的频隙个数为素数时,构建短跳频序列并为每组用户分配短跳频序列:所述短跳频序列为每组用户传输的信息进行频带加密和抗干扰性加成,具体为所述短跳频序列对每组用户在共用的载波频带上发送信息在频率上进行搬移,所述短跳频序列对每组用户在共用的载波频带上接收端接收的发送信息在频率上进行反向搬移;When the number of frequency slots within the carrier frequency band is a prime number, construct a short frequency hopping sequence and assign a short frequency hopping sequence to each group of users: the short frequency hopping sequence performs frequency band encryption and anti-interference for the information transmitted by each group of users Addition, specifically, the short frequency hopping sequence moves the information sent by each group of users on the shared carrier frequency band in frequency, and the short frequency hopping sequence is used for each group of users on the shared carrier frequency band. Information is shifted in reverse in frequency;

频隙构成集合GF(p),所述集合GF(p)为载波用于跳频频率点的范围个数的有限域,p表示频隙个数且p为素数,集合GF(p)按照频隙的元素降序方式为GF(p) = {0,1,...,p-1},短跳频序列频率点的取值范围个数为0,1,..., p-1;The frequency slots constitute a set GF( p ), the set GF( p ) is a finite field of the number of ranges of frequency points used by the carrier for frequency hopping, p represents the number of frequency slots and p is a prime number, and the set GF( p ) is based on frequency. The elements of the slot are in descending order as GF( p ) = {0,1,..., p -1}, and the value range of the frequency points of the short frequency hopping sequence is 0,1,..., p -1;

所述每组用户的短跳频序列为:The short frequency hopping sequence of each group of users is:

Figure 59492DEST_PATH_IMAGE012
Figure 59492DEST_PATH_IMAGE012

式中m为整数且满足1≤mp−1, f (x)为生成用于载波跳频的短跳频序列关于x的函数,f (x) = ax m + bx m-1 + c m-2 x m-2 + ... + c 1 x + c 0a,b为两个任意值且a,b∈GF(p),a≠0,系数c 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2任取GF(p)中的值后c 0, c 1,...,c m-2产生关于pm−1次方种组合,式中n为小于等于pm+1的正整数。where m is an integer and satisfies 1≤ mp −1, f ( x ) is the function of generating a short frequency hopping sequence for carrier frequency hopping with respect to x , f ( x ) = ax m + bx m −1 + c m - 2 x m - 2 + ... + c 1 x + c 0 , a , b are two arbitrary values and a , b ∈ GF( p ), a ≠ 0, the coefficients c 0, c 1 ,.. ., c m -2 ∈ GF( p ), c 0, c 1 ,..., c m -2 take any value in GF( p ) after c 0, c 1 ,..., c m -2 Generate the m −1 power combination of p , where n is a positive integer less than or equal to pm +1.

所述短跳频序列S

Figure 176484DEST_PATH_IMAGE013
n+m−1项,所述短跳频序列S的序列长度为n+m−1。The short frequency hopping sequence S has
Figure 176484DEST_PATH_IMAGE013
There are a total of n + m −1 items, and the sequence length of the short frequency hopping sequence S is n + m −1.

所述短跳频序列S中的序列数目总计为

Figure 779504DEST_PATH_IMAGE014
p除以n并向下取整数。The total number of sequences in the short frequency hopping sequence S is
Figure 779504DEST_PATH_IMAGE014
Divide p by n and round down.

所述短跳频序列S的频隙集的大小为p,依据GF(p) = {0,1,...,p−1},短跳频序列频率点的取值范围为0,1,...,p−1共p个频率点。The size of the frequency slot set of the short frequency hopping sequence S is p , and according to GF( p ) = {0,1,..., p −1}, the value range of the frequency point of the short frequency hopping sequence is 0,1 ,..., p −1 has a total of p frequency points.

所述短跳频序列S的最大非周期汉明相关为m−1;The maximum aperiodic Hamming correlation of the short frequency hopping sequence S is m −1;

对短跳频序列S,最大非周期汉明自相关H a (S)为表征每组用户自身在信息传输中信息之间的频率重合参数,最大非周期汉明互相关H c (S) 为表征多组用户在信息传输中用户与用户相互之间信息的频率重合参数,最大非周期汉明自相关H a (S)、最大非周期汉明互相关H c (S)和最大非周期汉明相关H m (S)定义为For the short frequency hopping sequence S , the maximum aperiodic Hamming autocorrelation H a ( S ) is a parameter that characterizes the frequency coincidence between the information of each group of users in the information transmission, and the maximum aperiodic Hamming cross correlation H c ( S ) is The frequency coincidence parameters that characterize the information between users and users in the information transmission of multiple groups of users, the maximum aperiodic Hamming autocorrelation H a ( S ), the maximum aperiodic Hamming cross-correlation H c ( S ) and the maximum aperiodic Hamming correlation H c ( S ) and maximum aperiodic Hamming correlation The clear correlation H m ( S ) is defined as

Figure 468980DEST_PATH_IMAGE015
Figure 468980DEST_PATH_IMAGE015

式中,x=(x 0, x 1, ..., x N−1), y=(y 0, y 1, ..., y N−1)为S中两个不同的序列,τ为时间延迟,

Figure 679513DEST_PATH_IMAGE016
Figure 109484DEST_PATH_IMAGE017
Figure DEST_PATH_IMAGE018
Figure 860402DEST_PATH_IMAGE019
,对于任意的f 1 , f 2 S
Figure DEST_PATH_IMAGE020
ax上的频点,by上的频点,
Figure 797528DEST_PATH_IMAGE021
的取值为
Figure DEST_PATH_IMAGE022
N =n+m−1,所述短跳频序列S
Figure 943076DEST_PATH_IMAGE023
。where x =( x 0 , x 1 , ..., x N −1 ), y =( y 0 , y 1 , ..., y N −1 ) are two different sequences in S , τ is the time delay,
Figure 679513DEST_PATH_IMAGE016
,
Figure 109484DEST_PATH_IMAGE017
,
Figure DEST_PATH_IMAGE018
,
Figure 860402DEST_PATH_IMAGE019
, for any f 1 , f 2 S ,
Figure DEST_PATH_IMAGE020
, a is the frequency point on x , b is the frequency point on y ,
Figure 797528DEST_PATH_IMAGE021
value of
Figure DEST_PATH_IMAGE022
, N = n + m −1, the short frequency hopping sequence S
Figure 943076DEST_PATH_IMAGE023
.

所有运算均是在模p下进行的,任意运算均要除以p并取余数。All operations are performed modulo p , and any operation is divided by p and the remainder is taken.

本发明具有如下的优点和有益效果:The present invention has the following advantages and beneficial effects:

本发明方法实现简单,生成序列只用函数f(x)计算就可以了。The method of the present invention is simple to implement, and the generation sequence only needs to be calculated by the function f ( x ).

本发明仅需要在多项式的基础上进行计算便可生成短跳频序列,实现很简单算法复杂度小,不需要过多的软硬件存储空间,可大大降低软硬件开销与成本。The present invention can generate short frequency hopping sequence only by calculating on the basis of polynomial, the realization is very simple, the algorithm complexity is small, the excessive software and hardware storage space is not required, and the software and hardware overhead and cost can be greatly reduced.

附图说明Description of drawings

此处所说明的附图用来提供对本发明实施例的进一步理解,构成本申请的一部分,并不构成对本发明实施例的限定。在附图中:The accompanying drawings described herein are used to provide further understanding of the embodiments of the present invention, and constitute a part of the present application, and do not constitute limitations to the embodiments of the present invention. In the attached image:

图1为本发明生成短跳频序列S的框图。FIG. 1 is a block diagram of generating a short frequency hopping sequence S according to the present invention.

图2为本发明与现有技术生成短跳频序列对比框图。FIG. 2 is a block diagram comparing the short frequency hopping sequence generated by the present invention and the prior art.

具体实施方式Detailed ways

在对本发明的任意实施例进行详细的描述之前,应该理解本发明的应用不局限于下面的说明或附图中所示的结构的细节。本发明可采用其它的实施例,并且可以以各种方式被实施或被执行。基于本发明中的实施例,本领域普通技术人员在没有做出创造性改进前提下所获得的所有其它实施例,均属于本发明保护的范围。Before any embodiment of the invention is described in detail, it is to be understood that the invention is not limited to the details of construction shown in the following description or in the drawings. The invention is capable of other embodiments and of being carried out or being carried out in various ways. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without making creative improvements shall fall within the protection scope of the present invention.

如图1所示,As shown in Figure 1,

一种非周期汉明相关短跳频序列集的生成方法。A method for generating aperiodic Hamming correlation short frequency hopping sequence sets.

在实际应用中,短跳频序列的非周期汉明相关比周期汉明相关能更准确的衡量跳频通信系统的性能,构建的短跳频序列采用非周期汉明相关来衡量其抗干扰性能;所生成的短跳频序列在非周期汉明相关下包含大量的序列数目,适合于大量的用户共用一个有限的带宽的通信系统情况。In practical applications, the aperiodic Hamming correlation of short frequency hopping sequences can measure the performance of the frequency hopping communication system more accurately than the periodic Hamming correlation. The constructed short frequency hopping sequences use aperiodic Hamming correlation to measure its anti-interference performance. ; The generated short frequency hopping sequence contains a large number of sequences under aperiodic Hamming correlation, which is suitable for a communication system in which a large number of users share a limited bandwidth.

为了得到短跳频序列,现有技术需要利用多项式生成RS码后再对RS码进行码字的等价判断与筛选,然后判断筛选后的码字的循环长度再进行码字分类,在此基础上分别截断分类后的码字构造短跳频序列,实现过程冗余复杂,需要很大的软硬件存储空间,算法的复杂度也很大。In order to obtain a short frequency hopping sequence, the prior art needs to use a polynomial to generate an RS code, and then perform the equivalent judgment and screening of the codeword on the RS code, and then judge the cycle length of the screened codeword before classifying the codeword. Truncating the classified codewords to construct short frequency hopping sequences, the implementation process is redundant and complex, requiring a large storage space of software and hardware, and the complexity of the algorithm is also very large.

本发明通过下述技术方案实现:The present invention is achieved through the following technical solutions:

一种非周期汉明相关短跳频序列集的生成方法:A generation method of aperiodic Hamming correlation short frequency hopping sequence set:

多组用户共用一个载波频带,在载波频带范围内存在已知有限个数的频隙,多组用户在载波频带内传输信息;Multiple groups of users share a carrier frequency band, there are a known limited number of frequency slots within the carrier frequency band, and multiple groups of users transmit information within the carrier frequency band;

当载波频带范围内的频隙个数为素数时,构建短跳频序列并为每组用户分配短跳频序列:所述短跳频序列为每组用户传输的信息进行频带加密和抗干扰性加成,具体为所述短跳频序列对每组用户在共用的载波频带上发送信息在频率上进行搬移,所述短跳频序列对每组用户在共用的载波频带上接收端接收的发送信息在频率上进行反向搬移;When the number of frequency slots within the carrier frequency band is a prime number, construct a short frequency hopping sequence and assign a short frequency hopping sequence to each group of users: the short frequency hopping sequence performs frequency band encryption and anti-interference for the information transmitted by each group of users Addition, specifically, the short frequency hopping sequence moves the information sent by each group of users on the shared carrier frequency band in frequency, and the short frequency hopping sequence is used for each group of users on the shared carrier frequency band. Information is shifted in reverse in frequency;

频隙构成集合GF(p),所述集合GF(p)为载波用于跳频频率点的范围个数的有限域,p表示频隙个数且p为素数,集合GF(p)按照频隙的元素降序方式为GF(p)={0,1,...,p-1},短跳频序列频率点的取值范围个数为0,1,..., p-1;The frequency slots constitute a set GF( p ), the set GF( p ) is a finite field of the number of ranges of frequency points used by the carrier for frequency hopping, p represents the number of frequency slots and p is a prime number, and the set GF( p ) is based on frequency. The elements of the slot are in descending order as GF( p )={0,1,..., p -1}, and the value range of the frequency points of the short frequency hopping sequence is 0,1,..., p -1;

所述每组用户的短跳频序列为:The short frequency hopping sequence of each group of users is:

Figure 956031DEST_PATH_IMAGE024
Figure 956031DEST_PATH_IMAGE024

式中m为整数且满足1≤mp−1,a,b为两个任意值且a,b∈GF(p),a ≠ 0,f (x)为生成用于载波跳频的短跳频序列关于x的函数,f (x) = ax m + bx m-1 + c m-2 x m-2 +...+ c 1 x+ c 0,系数c 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2任取GF(p)中的值后c 0, c 1,...,c m-2产生关于pm−1次方种组合,式中n为小于等于pm+1的正整数。where m is an integer and satisfies 1≤ mp −1, a , b are two arbitrary values and a , b ∈ GF( p ), a ≠ 0, f ( x ) is the generation of short-circuit for carrier frequency hopping. Frequency hopping sequence as a function of x , f ( x ) = ax m + bx m -1 + c m -2 x m -2 +...+ c 1 x + c 0 , coefficients c 0, c 1 ,.. ., c m -2 ∈ GF( p ), c 0, c 1 ,..., c m -2 take any value in GF( p ) after c 0, c 1 ,..., c m -2 Generate the m −1 power combination of p , where n is a positive integer less than or equal to pm +1.

所述短跳频序列S

Figure 182745DEST_PATH_IMAGE025
n+m−1项,所述短跳频序列S的序列长度为n+m−1。The short frequency hopping sequence S has
Figure 182745DEST_PATH_IMAGE025
There are a total of n + m −1 items, and the sequence length of the short frequency hopping sequence S is n + m −1.

所述短跳频序列S中的序列数目总计为

Figure 380901DEST_PATH_IMAGE026
p除以n并向下取整数。The total number of sequences in the short frequency hopping sequence S is
Figure 380901DEST_PATH_IMAGE026
Divide p by n and round down.

所述短跳频序列S的频隙集的大小为p,依据GF(p) = {0,1,...,p−1},短跳频序列频率点的取值范围为0,1,...,p−1共p个频率点。The size of the frequency slot set of the short frequency hopping sequence S is p , and according to GF( p ) = {0,1,..., p −1}, the value range of the frequency point of the short frequency hopping sequence is 0,1 ,..., p −1 has a total of p frequency points.

所述短跳频序列S的最大非周期汉明相关为m−1;The maximum aperiodic Hamming correlation of the short frequency hopping sequence S is m −1;

对短跳频序列S,最大非周期汉明自相关H a (S)为表征每组用户自身在信息传输中信息之间的频率重合参数,最大非周期汉明互相关H c (S) 为表征多组用户在信息传输中用户与用户相互之间信息的频率重合参数,最大非周期汉明自相关H a (S)、最大非周期汉明互相关H c (S)和最大非周期汉明相关H m (S)定义为For the short frequency hopping sequence S , the maximum aperiodic Hamming autocorrelation H a ( S ) is a parameter that characterizes the frequency coincidence between the information of each group of users in the information transmission, and the maximum aperiodic Hamming cross correlation H c ( S ) is The frequency coincidence parameters that characterize the information between users and users in the information transmission of multiple groups of users, the maximum aperiodic Hamming autocorrelation H a ( S ), the maximum aperiodic Hamming cross-correlation H c ( S ) and the maximum aperiodic Hamming correlation H c ( S ) and the maximum aperiodic Hamming The clear correlation H m ( S ) is defined as

Figure 385766DEST_PATH_IMAGE015
Figure 385766DEST_PATH_IMAGE015

式中,x=(x 0, x 1, ..., x N−1), y=(y 0, y 1, ..., y N−1)为S中两个不同的序列,τ为时间延迟,

Figure 636750DEST_PATH_IMAGE016
Figure 119684DEST_PATH_IMAGE017
Figure 903838DEST_PATH_IMAGE018
Figure 814025DEST_PATH_IMAGE019
,对于任意的f 1 , f 2 S
Figure 817885DEST_PATH_IMAGE020
ax上的频点,by上的频点,
Figure 419024DEST_PATH_IMAGE021
的取值为
Figure 90307DEST_PATH_IMAGE022
N =n+m−1,所述短跳频序列S
Figure 171396DEST_PATH_IMAGE023
。where x =( x 0 , x 1 , ..., x N −1 ), y =( y 0 , y 1 , ..., y N −1 ) are two different sequences in S , τ is the time delay,
Figure 636750DEST_PATH_IMAGE016
,
Figure 119684DEST_PATH_IMAGE017
,
Figure 903838DEST_PATH_IMAGE018
,
Figure 814025DEST_PATH_IMAGE019
, for any f 1 , f 2 S ,
Figure 817885DEST_PATH_IMAGE020
, a is the frequency point on x , b is the frequency point on y ,
Figure 419024DEST_PATH_IMAGE021
value of
Figure 90307DEST_PATH_IMAGE022
, N = n + m −1, the short frequency hopping sequence S
Figure 171396DEST_PATH_IMAGE023
.

所有运算均是在模p下进行的,任意运算均要除以p并取余数。All operations are performed modulo p, and any operation is divided by p and the remainder is taken.

在上一实施例的基础上,从数学层面上证明本发明优异的功能效果,证明过程如下:On the basis of the previous embodiment, the excellent functional effect of the present invention is proved from the mathematical level, and the proof process is as follows:

显然,序列长度、序列数目和频隙集的大小分别为n+m−1,

Figure 646240DEST_PATH_IMAGE027
, p,我们只需证明其最大非周期汉明相关为m−1。对于时延nτn+m−2的情况,对任意
Figure 720244DEST_PATH_IMAGE028
其非周期汉明相关为Obviously, the sequence length, the number of sequences and the size of the frequency slot set are n + m −1, respectively,
Figure 646240DEST_PATH_IMAGE027
, p , we only need to prove that its maximum aperiodic Hamming correlation is m −1. For the case of delay nτn + m −2, for any
Figure 720244DEST_PATH_IMAGE028
Its aperiodic Hamming correlation is

Figure 229722DEST_PATH_IMAGE029
Figure 229722DEST_PATH_IMAGE029

下面我们讨论0 ≤τn −1的情况。对于序列的非周期汉明自相关,我们考虑序列在时延0 <τn −1的情况,

Figure 232445DEST_PATH_IMAGE030
的非周期汉明自相关为Below we discuss the case where 0 ≤ τn −1. For the aperiodic Hamming autocorrelation of the sequence, we consider the case where the sequence is delayed 0 < τn −1,
Figure 232445DEST_PATH_IMAGE030
The aperiodic Hamming autocorrelation of

Figure 966221DEST_PATH_IMAGE031
Figure 966221DEST_PATH_IMAGE031

根据f (x)的定义,可知According to the definition of f ( x ), it can be known that

Figure 125807DEST_PATH_IMAGE032
Figure 125807DEST_PATH_IMAGE032

由于在GF(p)上次数为m −1的多项式最多有m −1个根,所以Since a polynomial of degree m −1 over GF( p ) has at most m −1 roots, so

Figure 506104DEST_PATH_IMAGE033
Figure 506104DEST_PATH_IMAGE033

类似地,我们可以证明,在时延0≤τn −1的情况,

Figure 663416DEST_PATH_IMAGE034
(ij)的非周期汉明互相关为Similarly, we can show that in the case of delay 0 ≤ τn −1,
Figure 663416DEST_PATH_IMAGE034
The aperiodic Hamming cross-correlation of ( ij ) is

Figure 237486DEST_PATH_IMAGE033
Figure 237486DEST_PATH_IMAGE033

所以S的最大非周期汉明相关为m −1。So the maximum aperiodic Hamming correlation of S is m −1.

证毕。Certificate completed.

在一个实施例中,选取p=7, n=3, m=3, a=1, b=0,则可通过多项式

Figure 669604DEST_PATH_IMAGE035
生成短跳频序列
Figure 874714DEST_PATH_IMAGE036
如下:In one embodiment, selecting p=7, n=3, m=3, a=1, b=0, then the polynomial
Figure 669604DEST_PATH_IMAGE035
Generate short frequency hopping sequences
Figure 874714DEST_PATH_IMAGE036
as follows:

Figure 468506DEST_PATH_IMAGE037
Figure 468506DEST_PATH_IMAGE037

............

............

............

应用本发明可以验证,该序列集是一个(5, 98, 7, 2)短跳频序列。该方法直接采用多项式

Figure 890391DEST_PATH_IMAGE035
生成,实现方法简单,所需的软硬件存储空间和运算复杂度都较小。It can be verified by applying the present invention that the sequence set is a (5, 98, 7, 2) short frequency hopping sequence. The method directly takes the polynomial
Figure 890391DEST_PATH_IMAGE035
The method of generation and implementation is simple, and the required software and hardware storage space and computational complexity are small.

在上一个实施例的基础上,对现有技术与本发明的方法进行短跳频序列生成的比较,比较结果如下:On the basis of the previous embodiment, the short frequency hopping sequence generation is compared between the prior art and the method of the present invention, and the comparison results are as follows:

现有技术:利用现有技术,如图2所示,选取q = 7,l = 3,k = 3,则可以得到(5,114, 7, 2)短跳频序列。Existing technology: Using the existing technology, as shown in FIG. 2 , selecting q = 7, l = 3, and k = 3, the (5, 114, 7, 2) short frequency hopping sequence can be obtained.

本发明:利用本发明,如图2所示,选取p = 7, n = 3, m = 3, a = 1, b = 0,则可得到(5, 98, 7, 2)短跳频序列。The present invention: using the present invention, as shown in Figure 2, select p = 7, n = 3, m = 3, a = 1, b = 0, then (5, 98, 7, 2) short frequency hopping sequence can be obtained .

可以看到,虽然现有技术比本发明得到的序列数目多114-98 = 16条,但是实现非常复杂。为了得到短跳频序列,现有技术需要利用多项式生成RS码后再对RS码进行码字的等价判断与筛选,然后判断筛选后的码字的循环长度再进行码字分类,在此基础上分别截断分类后的码字构造短跳频序列,实现过程冗余复杂,需要很大的软硬件存储空间,算法的复杂度也很大。It can be seen that although the number of sequences obtained by the prior art is 114-98=16 more than that obtained by the present invention, the implementation is very complicated. In order to obtain a short frequency hopping sequence, the prior art needs to use a polynomial to generate an RS code, and then perform the equivalent judgment and screening of the codeword on the RS code, and then judge the cycle length of the screened codeword before classifying the codeword. Truncating the classified codewords to construct short frequency hopping sequences, the implementation process is redundant and complex, requiring a large storage space of software and hardware, and the complexity of the algorithm is also very large.

而本发明仅需要在多项式的基础上进行计算便可生成短跳频序列,实现很简单算法复杂度小,不需要过多的软硬件存储空间,可大大降低软硬件开销与成本。However, the present invention can generate short frequency hopping sequences only by calculating on the basis of polynomials, the implementation is simple, the algorithm complexity is small, excessive software and hardware storage space is not required, and the software and hardware overhead and cost can be greatly reduced.

以上所述的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上所述仅为本发明的具体实施方式而已,并不用于限定本发明的保护范围,凡在本发明的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本发明的保护范围之内。The specific embodiments described above further describe the objectives, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above descriptions are only specific embodiments of the present invention, and are not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention shall be included within the protection scope of the present invention.

Claims (5)

1. A method for generating an aperiodic Hamming related short frequency hopping sequence set is characterized in that:
a plurality of groups of users share one carrier frequency band, a known limited number of frequency slots exist in the carrier frequency band range, and the plurality of groups of users transmit information in the carrier frequency band;
when the number of frequency slots in the carrier frequency band range is a prime number, constructing a short frequency hopping sequence and distributing the short frequency hopping sequence for each group of users: the short frequency hopping sequence carries out frequency band encryption and anti-interference addition on information transmitted by each group of users, specifically, the short frequency hopping sequence carries out frequency shift on information sent by each group of users on a shared carrier frequency band, and the short frequency hopping sequence carries out reverse frequency shift on the information sent by a receiving end of each group of users on the shared carrier frequency band;
frequency slot forming set GF (p) The set GF: (p) A finite field of the number of ranges of carrier waves used for hopping frequency bins,pindicates the number of frequency slots andpis a prime number, set GF: (p) Push buttonThe value range of the element of the irradiation gap is GF (p) = {0,1,...,p-1 }, which is the value range of the frequency points of the short hopping sequence, the value number of the frequency points isp
The short hopping sequence for each group of users is:
Figure DEST_PATH_IMAGE001
in the formulamIs an integer and satisfies 1 ≦mp−1,f(x) For generating short hopping sequences for carrier hoppingxAs a function of (a) or (b),f(x) =ax m +bx m-1+c m-2 x m-2+...+c 1 x+c 0a,bis two arbitrary values anda,b∈GF(p),anot equal to 0, coefficientc 0, c 1,...,c m-2∈GF(p),c 0, c 1,...,c m-2Optionally GF (p) The value of (1) is (b),c 0, c 1,...,c m-2generate a relationpIs/are as followsm-1 power combination of formula (I) whereinnIs less than or equal topmA positive integer of + 1.
2. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSIs provided with
Figure DEST_PATH_IMAGE002
In totaln+m-1 item, the short hopping sequenceSHas a sequence length ofn+m−1。
3. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSThe number of sequences in (a) totals
Figure DEST_PATH_IMAGE003
Is composed ofpIs divided bynAnd take the integer downward.
4. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSHas a frequency slot set size ofpAccording to GF (p) = {0,1,...,p-1, the frequency point of the short hopping sequence has a value range of 0, 1.,p-1 is a wholepAnd (4) frequency points.
5. The method of claim 1, wherein the short hopping sequence set is generated according to aperiodic Hamming correlation short hopping sequence setSThe maximum aperiodic Hamming correlation of ism−1;
For short frequency hopping sequencesSMaximum aperiodic Hamming autocorrelationH a (S) Maximum aperiodic Hamming cross-correlation for characterizing frequency coincidence parameters between information of each group of users in information transmissionH c (S) Maximum aperiodic Hamming autocorrelation for characterizing frequency coincidence parameters of information between users in information transmission of multiple groups of usersH a (S) Maximum aperiodic hamming cross-correlationH c (S) Correlation with maximum aperiodic HammingH m (S) Is defined as
Figure DEST_PATH_IMAGE004
In the formula,x=(x 0,x 1, ...,x N−1),y=(y 0,y 1, ...,y N−1) Is composed ofSIn the case of two different sequences of the sequence,τin order to be a time delay,
Figure DEST_PATH_IMAGE005
Figure DEST_PATH_IMAGE007
Figure DEST_PATH_IMAGE008
Figure DEST_PATH_IMAGE010
for arbitraryf 1 , f 2 S
Figure 563320DEST_PATH_IMAGE012
aIs composed ofxThe frequency points at the upper part of the frequency band,bis composed ofyThe frequency points at the upper part of the frequency band,
Figure 667411DEST_PATH_IMAGE013
is taken as
Figure 384832DEST_PATH_IMAGE014
N=n+m-1, the short hopping sequenceSIs/are as follows
Figure DEST_PATH_IMAGE015
CN202010022331.0A 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set Expired - Fee Related CN110830080B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010022331.0A CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010022331.0A CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Publications (2)

Publication Number Publication Date
CN110830080A CN110830080A (en) 2020-02-21
CN110830080B true CN110830080B (en) 2020-04-07

Family

ID=69546516

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010022331.0A Expired - Fee Related CN110830080B (en) 2020-01-09 2020-01-09 Generation method of aperiodic Hamming related short frequency hopping sequence set

Country Status (1)

Country Link
CN (1) CN110830080B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112910500B (en) * 2021-01-18 2022-02-22 国网湖南省电力有限公司 Two-stage NHZ/LHZ frequency hopping sequence design method of power communication system
CN114337730B (en) * 2021-11-26 2024-05-03 中国航空无线电电子研究所 Frequency hopping sequence generation method based on random ordering

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102025394A (en) * 2010-12-16 2011-04-20 大唐移动通信设备有限公司 Frequency hopping communication control method, device and system
CN102045085A (en) * 2009-10-09 2011-05-04 大唐移动通信设备有限公司 Sequence frequency hopping method and device based on ARNS (Aeronautical Radio Navigation Service)

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7068703B2 (en) * 2003-02-18 2006-06-27 Qualcomm, Incorporated Frequency hop sequences for multi-band communication systems
CN101047402B (en) * 2006-03-28 2010-09-08 华为技术有限公司 Communication control method/system
KR101537595B1 (en) * 2007-10-01 2015-07-20 엘지전자 주식회사 Signal transmission method for interference randomization
CN102723969B (en) * 2012-06-27 2014-07-09 电子科技大学 Generation method for wide-interval frequency hopping sequence
CN109361425B (en) * 2018-12-03 2019-07-05 四川大学 Method and device for generating frequency hopping pattern

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102045085A (en) * 2009-10-09 2011-05-04 大唐移动通信设备有限公司 Sequence frequency hopping method and device based on ARNS (Aeronautical Radio Navigation Service)
CN102025394A (en) * 2010-12-16 2011-04-20 大唐移动通信设备有限公司 Frequency hopping communication control method, device and system

Also Published As

Publication number Publication date
CN110830080A (en) 2020-02-21

Similar Documents

Publication Publication Date Title
Gueron et al. GCM-SIV: full nonce misuse-resistant authenticated encryption at under one cycle per byte
US7007050B2 (en) Method and apparatus for improved pseudo-random number generation
JP5564053B2 (en) Method for generating encryption key, network and computer program
US20100020964A1 (en) Key generation method using quadratic-hyperbolic curve group
US7016925B2 (en) Random number generators
US8189771B2 (en) Hash functions with elliptic polynomial hopping
Sule et al. A variable length fast message authentication code for secure communication in smart grids
JP2007086170A (en) Device, method, program for calculating universal hash function family, and shared key generation system
CN110830080B (en) Generation method of aperiodic Hamming related short frequency hopping sequence set
CN101674180A (en) Pseudorandom sequence generation method and pseudorandom sequence encryption method
Liu et al. A new method to construct strictly optimal frequency hopping sequences with new parameters
Yang et al. Design space exploration of the lightweight stream cipher WG-8 for FPGAs and ASICs
Silverman et al. Timing attacks on NTRUEncrypt via variation in the number of hash calls
Dahmen et al. Short hash-based signatures for wireless sensor networks
CN110474659B (en) An Asynchronous Frequency Hopping Sequence Design Method for Antenna Heterogeneous Cognitive Wireless Networks
Panjwani et al. Hardware-software co-design of elliptic curve digital signature algorithm over binary fields
Meziani et al. Improving the performance of the SYND stream cipher
RU2205516C1 (en) Procedure of continuous coding of discrete information
CN110532763A (en) A kind of cipher constructions method and system based on high-order orthomorphic permutation
CN111541467B (en) A Generating Method of Quasi-synchronous Frequency Hopping Sequence Set
CN114726402B (en) Anonymous frequency hopping sequence design method suitable for multi-antenna cognitive wireless network
CN115314186A (en) Method, device and storage medium for generating frequency hopping sequence based on block encryption
WO2019128465A1 (en) Cdma system channel spreading device and method, and mobile communication system
Khan et al. Lightweight Substitution Box Using Elliptic Curve Cryptography for Image Encryption Applications
Mathew et al. Efficient implementation of EC based key management scheme on FPGA for WSN

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200407

CF01 Termination of patent right due to non-payment of annual fee