68 research outputs found

    New Constructions of Zero-Correlation Zone Sequences

    Full text link
    In this paper, we propose three classes of systematic approaches for constructing zero correlation zone (ZCZ) sequence families. In most cases, these approaches are capable of generating sequence families that achieve the upper bounds on the family size (KK) and the ZCZ width (TT) for a given sequence period (NN). Our approaches can produce various binary and polyphase ZCZ families with desired parameters (N,K,T)(N,K,T) and alphabet size. They also provide additional tradeoffs amongst the above four system parameters and are less constrained by the alphabet size. Furthermore, the constructed families have nested-like property that can be either decomposed or combined to constitute smaller or larger ZCZ sequence sets. We make detailed comparisons with related works and present some extended properties. For each approach, we provide examples to numerically illustrate the proposed construction procedure.Comment: 37 pages, submitted to IEEE Transactions on Information Theor

    Design of sequences with good correlation properties

    Get PDF
    This thesis is dedicated to exploring sequences with good correlation properties. Periodic sequences with desirable correlation properties have numerous applications in communications. Ideally, one would like to have a set of sequences whose out-of-phase auto-correlation magnitudes and cross-correlation magnitudes are very small, preferably zero. However, theoretical bounds show that the maximum magnitudes of auto-correlation and cross-correlation of a sequence set are mutually constrained, i.e., if a set of sequences possesses good auto-correlation properties, then the cross-correlation properties are not good and vice versa. The design of sequence sets that achieve those theoretical bounds is therefore of great interest. In addition, instead of pursuing the least possible correlation values within an entire period, it is also interesting to investigate families of sequences with ideal correlation in a smaller zone around the origin. Such sequences are referred to as sequences with zero correlation zone or ZCZ sequences, which have been extensively studied due to their applications in 4G LTE and 5G NR systems, as well as quasi-synchronous code-division multiple-access communication systems. Paper I and a part of Paper II aim to construct sequence sets with low correlation within a whole period. Paper I presents a construction of sequence sets that meets the Sarwate bound. The construction builds a connection between generalised Frank sequences and combinatorial objects, circular Florentine arrays. The size of the sequence sets is determined by the existence of circular Florentine arrays of some order. Paper II further connects circular Florentine arrays to a unified construction of perfect polyphase sequences, which include generalised Frank sequences as a special case. The size of a sequence set that meets the Sarwate bound, depends on a divisor of the period of the employed sequences, as well as the existence of circular Florentine arrays. Paper III-VI and a part of Paper II are devoted to ZCZ sequences. Papers II and III propose infinite families of optimal ZCZ sequence sets with respect to some bound, which are used to eliminate interference within a single cell in a cellular network. Papers V, VI and a part of Paper II focus on constructions of multiple optimal ZCZ sequence sets with favorable inter-set cross-correlation, which can be used in multi-user communication environments to minimize inter-cell interference. In particular, Paper~II employs circular Florentine arrays and improves the number of the optimal ZCZ sequence sets with optimal inter-set cross-correlation property in some cases.Doktorgradsavhandlin

    Sequence Design for Cognitive CDMA Communications under Arbitrary Spectrum Hole Constraint

    Full text link
    To support interference-free quasi-synchronous code-division multiple-access (QS-CDMA) communication with low spectral density profile in a cognitive radio (CR) network, it is desirable to design a set of CDMA spreading sequences with zero-correlation zone (ZCZ) property. However, traditional ZCZ sequences (which assume the availability of the entire spectral band) cannot be used because their orthogonality will be destroyed by the spectrum hole constraint in a CR channel. To date, analytical construction of ZCZ CR sequences remains open. Taking advantage of the Kronecker sequence property, a novel family of sequences (called "quasi-ZCZ" CR sequences) which displays zero cross-correlation and near-zero auto-correlation zone property under arbitrary spectrum hole constraint is presented in this paper. Furthermore, a novel algorithm is proposed to jointly optimize the peak-to-average power ratio (PAPR) and the periodic auto-correlations of the proposed quasi-ZCZ CR sequences. Simulations show that they give rise to single-user bit-error-rate performance in CR-CDMA systems which outperform traditional non-contiguous multicarrier CDMA and transform domain communication systems; they also lead to CR-CDMA systems which are more resilient than non-contiguous OFDM systems to spectrum sensing mismatch, due to the wideband spreading.Comment: 13 pages,10 figures,Accepted by IEEE Journal on Selected Areas in Communications (JSAC)--Special Issue:Cognitive Radio Nov, 201

    A Direct Construction of Prime-Power-Length Zero-Correlation Zone Sequences for QS-CDMA System

    Full text link
    In recent years, zero-correlation zone (ZCZ) sequences are being studied due to their significant applications in quasi-synchronous code division multiple access (QS-CDMA) systems and other wireless communication domains. However, the lengths of most existing ZCZ sequences are limited, and their parameters are not flexible, which are leading to practical limitations in their use in QS-CDMA and other communication systems. The current study proposes a direct construction of ZCZ sequences of prime-power length with flexible parameters by using multivariable functions. In the proposed construction, we first present a multivariable function to generate a vector with specific properties; this is further used to generate another class of multivariable functions to generate the desired (pt,(p−1)pn,pn+t+1)(p^t,(p-1)p^n,p^{n+t+1})-ZCZ sequence set, where pp is a prime number, t,nt,n are positive integers, and t≤nt\leq n. The constructed ZCZ sequence set is optimal for the binary case and asymptotically optimal for the non-binary case by the \emph{Tang-Fan-Matsufuji} bound. Moreover, a relation between the second-order cosets of first-order generalized Reed-Muller code and the proposed ZCZ sequences is also established. The proposed construction of ZCZ sequences is compared with existing constructions, and it is observed that the parameters of this ZCZ sequence set are a generalization of that of in some existing works. Finally, the performance of the proposed ZCZ-based QS-CDMA system is compared with the Walsh-Hadamard and Gold code-based QS-CDMA system

    A Direct Construction of Optimal Symmetrical Z-Complementary Code Sets of Prime Power Lengths

    Full text link
    This paper presents a direct construction of an optimal symmetrical Z-complementary code set (SZCCS) of prime power lengths using a multi-variable function (MVF). SZCCS is a natural extension of the Z-complementary code set (ZCCS), which has only front-end zero correlation zone (ZCZ) width. SZCCS has both front-end and tail-end ZCZ width. SZCCSs are used in developing optimal training sequences for broadband generalized spatial modulation systems over frequency-selective channels because they have ZCZ width on both the front and tail ends. The construction of optimal SZCCS with large set sizes and prime power lengths is presented for the first time in this paper. Furthermore, it is worth noting that several existing works on ZCCS and SZCCS can be viewed as special cases of the proposed construction

    A Direct Construction of Intergroup Complementary Code Set for CDMA

    Get PDF
    A collection of mutually orthogonal complementary codes (CCs) is said to be complete complementary codes (CCCs) where the number of CCs are equal to the number of constituent sequences in each CC. Intergroup complementary (IGC) code set is a collection of multiple disjoint code groups with the following correlation properties: (1) inside the zero-correlation zone (ZCZ), the aperiodic autocorrelation function (AACF) of any IGC code is zero for all nonzero time shifts; (2) the aperiodic cross-correlation function (ACCF), of two distinct IGC codes, is zero for all time shifts inside the ZCZ when they are taken from the same code groups; and (3) the ACCF, for two IGC codes from two different code groups, is zero everywhere. IGC code set has a larger set size than CCC, and both can be applicable in multicarrier code-division multiple access (CDMA). In this chapter, we present a direct construction of IGC code set by using second-order generalized Boolean functions (GBFs), and our IGC code set can support interference-free code-division multiplexing. We also relate our construction with a graph where the ZCZ width depends on the number of isolated vertices present in a graph after the deletion of some vertices. Here, the construction that we propose can generate IGC code set with more flexible parameters
    • …
    corecore