高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

基于二进制序列族的压缩感知测量矩阵构造

芦存博 肖嵩 权磊

芦存博, 肖嵩, 权磊. 基于二进制序列族的压缩感知测量矩阵构造[J]. 电子与信息学报, 2016, 38(7): 1682-1688. doi: 10.11999/JEIT151076
引用本文: 芦存博, 肖嵩, 权磊. 基于二进制序列族的压缩感知测量矩阵构造[J]. 电子与信息学报, 2016, 38(7): 1682-1688. doi: 10.11999/JEIT151076
LU Cunbo, XIAO Song, QUAN Lei. Construction of Compressed Sensing Measurement Matrix Based on Binary Sequence Family[J]. Journal of Electronics & Information Technology, 2016, 38(7): 1682-1688. doi: 10.11999/JEIT151076
Citation: LU Cunbo, XIAO Song, QUAN Lei. Construction of Compressed Sensing Measurement Matrix Based on Binary Sequence Family[J]. Journal of Electronics & Information Technology, 2016, 38(7): 1682-1688. doi: 10.11999/JEIT151076

基于二进制序列族的压缩感知测量矩阵构造

doi: 10.11999/JEIT151076
基金项目: 

国家自然科学基金(61372069),高等学校学科创新引智计划(111计划)(B08038)

Construction of Compressed Sensing Measurement Matrix Based on Binary Sequence Family

Funds: 

The National Natural Science Foundation of China (61372069), The Programme of Introducing Talents of Discipline to Universities (111 Project) (B08038)

  • 摘要: 构造确定性测量矩阵对压缩感知理论的推广与应用具有重要的意义。该文源于代数编码理论,提出一种基于二进制序列族的确定性测量矩阵构造算法。相关性是描述矩阵性质的重要准则,减小相关性可使重建性能提高。该文推导出所构造测量矩阵的相关性小于同条件下的高斯随机矩阵和伯努利随机矩阵。理论分析和仿真实验表明,该方式构造的测量矩阵的重建性能优于同条件下的高斯随机矩阵和伯努利随机矩阵;所构造矩阵可由线性反馈移位寄存器结构实现,易于硬件实现,有利于压缩感知理论的实用化。
  • CANDES E J, ROMBERG J, and TAO T. Robust uncertainty principles: exact signal reconstruction from highly incomplete frequency information[J]. IEEE Transactions on Information Theory, 2006, 52(2): 489-509. doi: 10.1109/TIT.2005.862083.
    DONOHO D L. Compressed sensing[J]. IEEE Transactions on Information Theory, 2006, 52(4): 1289-1306. doi: 10.1109 /TIT.2006.871582.
    CANDES E J and TAO T. Decoding by linear programming [J]. IEEE Transactions on Information Theory, 2005, 51(12): 4203-4215. doi: 10.1109/TIT.2005.858979.
    BOURGAIN J, DILWORTH S, FORD K, et al. Explicit constructions of RIP matrices and related problems[J]. Duke Mathematical Journal, 2011, 159(1): 145-185. doi: 10.1215/ 00127094-1384809.
    GAN H, LI Z, LI J, et al. Compressive sensing using chaotic sequence based on chebyshev map[J]. Nonlinear Dynamics, 2014, 78(4): 2429-2438. doi: 10.1007/s11071-014-1600-1.
    CASTORENA J and CREUSERE C D. The restricted isometry property for banded random matrices[J]. IEEE Transactions on Signal Processing, 2014, 62(19): 5073-5084. doi: 10.1109/TSP.2014.2345350.
    ZHANG J, HAN G, and FANG Y. Deterministic construction of compressed sensing matrices from protograph LDPC codes[J]. IEEE Signal Processing Letters, 2015, 22(11): 1960-1964. doi: 10.1109/LSP.2015.2447934.
    党骙, 马林华, 田雨, 等. m序列压缩感知测量矩阵构造[J].西安电子科技大学学报, 2015, 42(2): 186-192. doi: 10.3969/ j.issn.1001-2400.2015.02.031.
    DANG Kui, MA Linhua, TIAN Yu, et al. Construction of the compressive sensing measurement matrix based on m sequences[J]. Journal of Xidian University, 2015, 42(2): 186-192. doi: 10.3969/j.issn.1001-2400.2015.02.031.
    夏树涛, 刘璐, 刘鑫吉. 基于Berlekamp-Justesen码的压缩感知确定性测量矩阵的构造[J]. 电子与信息学报, 2015, 37(4): 763-769. doi: 10.11999/JEIT140875.
    XIA Shutao, LIU Lu, and LIU Xinji. Deterministic constructions of compressive sensing matrices based on berlekamp-justesen codes[J]. Journal of Electronics Information Technology, 2015, 37(4): 763-769. doi: 10. 11999/JEIT140875.
    赵瑞珍, 王若乾, 张凤珍, 等. 分块的有序范德蒙矩阵作为压缩感知测量矩阵的研究[J]. 电子与信息学报, 2015, 37(6): 1317-1322. doi: 10.11999/JEIT140860.
    ZHAO Ruizhen, WANG Ruoqian, ZHANG Fengzhen, et al. Research on the blocked ordered vandermonde matrix used as measurement matrix for compressed sensing[J]. Journal of Electronics Information Technology, 2015, 37(6): 1317-1322. doi: 10.11999/JEIT140860.
    ZENG L, ZHANG X, CHEN L, et al. Deterministic construction of toeplitzed structurally chaotic matrix for compressed sensing[J]. Circuits, Systems, and Signal Processing, 2015, 34(3): 797-813. doi: 10.1007/s00034-014- 9873-7.
    LI S and GE G. Deterministic sensing matrices arising from near orthogonal systems[J]. IEEE Transactions on Information Theory, 2014, 60(4): 2291-2302. doi: 10.1109/ TIT.2014.2303973.
    MOHADES M M, MOHADES A, and TADAION A. A reed-solomon code based measurement matrix with small coherence[J]. IEEE Signal Processing Letters, 2014, 21(7): 839-843. doi: 10.1109/LSP.2014.2314281.
    YU N Y and GONG G. A new binary sequence family with low correlation and large size[J]. IEEE Transactions on Information Theory, 2006, 52(4): 1624-1636. doi: 10.1109/ TIT.2006.871062.
    CHEN S S, DONOHO D L, and SAUNDERS M A. Atomic decomposition by basis pursuit[J]. SIAM Journal on Scientific Computing, 1998, 20(1): 33-61. doi: 10.1137/ S1064827596304010.
    TROPP J. Greed is good: algorithmic results for sparse approximation[J]. IEEE Transactions on Information Theory, 2004, 50(10): 2231-2242. doi: 10.1109/TIT.2004.834793.
    DONOHO D L and ELAD M. Optimally sparse representation in general (nonorthogonal) dictionaries via l1 minimization[J]. Proceedings of the National Academy of Sciences of the Unifed States of America, 2003, 100(5): 2197-2202. doi: 10.1073/pnas. 0437847100.
    HAUPT J, BAJWA W U, RAZ G, et al. Toeplitz compressed sensing matrices with applications to sparse channel estimation[J]. IEEE Transactions on Information Theory, 2010, 56(11): 5862-5875. doi: 10.1109/TIT.2010.2070191.
  • 加载中
计量
  • 文章访问数:  1911
  • HTML全文浏览量:  172
  • PDF下载量:  561
  • 被引次数: 0
出版历程
  • 收稿日期:  2015-09-21
  • 修回日期:  2016-01-20
  • 刊出日期:  2016-07-19

目录

    /

    返回文章
    返回