Abstract

Orthogonal frequency-division multiplexing (OFDM) is an attractive transmission technique for high-bit-rate communication systems. One major drawback of OFDM is the high peak-to-average power ratio (PAPR) of the transmitter's output signal. A novel selected mapping (SLM) scheme is proposed, which employs matrix transformation, cyclically shifting, and linear combining algorithm to generate new candidates. The novel scheme requires only one IFFT and gets more candidate transmission signals throughout the entire process. The complexity analysis and simulation results show that this algorithm can dramatically reduce computational complexity comparing with the conventional SLM scheme as in Hill et al., 2000; Yang et al., 2009; Wang and Ouyang, 2005; Li et al., 2010; and Heo et al., 2007 under the similar PAPR reduction performance.

1. Introduction

Orthogonal frequency division multiplexing is an attractive technique for wireless high-rate data transmission due to the minimizing effects over frequency-selective fading channels [1]. As such, OFDM has been chosen for European digital video broadcasting (DVB), wireless local area networks standards (WLANs) (802.11), and digital audio broadcasting (DAB) and is being considered for the long-term evolution of 3GPP.

However, compared with signal carrier signals, OFDM inherits some drawbacks such as sensitivity to synchronization errors and high PAPR at the transmitter, because an OFDM signal is the sum of many narrowband signals in the time domain [2]. The high PAPR can cause the signal distortion such as the in-band distortion and the out-of-band radiation due to the nonlinearity of high-power amplifier (HPA) and induces the degradation of bit error rate (BER). Thus, it is highly desirable to reduce the PAPR of an OFDM signal.

Several schemes have been proposed for reducing the PAPR of OFDM signals over the last decade. The PAPR schemes can be classified according to whether they are deterministic or probabilistic. Deterministic schemes, such as clipping [3], deliberately clip the peak amplitude of the OFDM signal to some desired maximum level. Probabilistic schemes, such as partial transmit sequences (PTS) [4, 5] and SLM [612], statistically improve the characteristics of the PAPR distribution of the OFDM signals without signal distortion.

It is well known that conventional SLM scheme is a promising PAPR reduction technique for OFDM systems, but it has its own weak points. In this paper, a novel SLM scheme is proposed to overcome its shortcomings. This paper is organized as follows: Section 2 introduces the structure of the conventional SLM scheme. In Section 3, a novel PAPR reduction scheme is proposed, and its principle is given. Section 4 presents a comparison of the novel scheme and the conventional scheme, the scheme in [5, 912] in terms of PAPR reduction performances, and their computational complexity, and finally, the brief conclusions are given in Section 5.

2. Principles of the SLM Scheme

In the continuous time domain, an OFDM signal 𝑥𝑡 of 𝑁carriers can be expressed as 𝑥𝑡=1𝑁𝑁1𝑛=0𝑋𝑛𝑒𝑗2𝜋𝑛Δ𝑓𝑡,0𝑡𝑇,(1) where 𝑋𝑛 is the data symbol of the nth subcarrier, N is the number of subcarriers, Δ𝑓 is the frequency between subcarriers, and 𝑇=1/Δ𝑓 is the OFDM symbol duration. This OFDM signal can be expressed by the vector form, 𝐱=[𝑥0,𝑥1,,𝑥𝑁1]𝑇which is corresponds to the IFFT of 𝐗=[𝑋0,𝑋1,,𝑋𝑁1]𝑇.

The PAPR of OFDM signal sequence 𝐱 is defined as the ratio between the maximum instantaneous power and its average power, which can be written as PAPR(𝐱)max0𝑡𝑁1||𝑥𝑡||2E||𝑥𝑡||2,(2) where E[] denotes the expectation operator.

In the conventional SLM scheme, 𝐾 alternative input symbol sequences 𝐒(𝑖), 1𝑖𝐾, are generated by the component-wise vector multiplication of the input symbol sequence 𝐗 and 𝐾 phase sequences 𝜸(𝑖)=[𝑏(𝑖)0,𝑏(𝑖)1,,𝑏(𝑖)𝑁1]𝑇,1𝑖𝐾; that is, 𝐒(𝑖)=𝑆(𝑖)0,𝑆(𝑖)1,,𝑆(𝑖)𝑁1𝑇=𝐗𝜸(𝑖)=𝑋0𝑏(𝑖)0,𝑋1𝑏(𝑖)1,,𝑋𝑁2𝑏(𝑖)𝑁2,𝑋𝑁1𝑏(𝑖)𝑁1𝑇,1𝑖𝐾,(3) where denotes the component-wise multiplication of two vectors. 𝑏(𝑖)𝜇=exp(𝑗𝜑(𝑖)𝜇) is the rotation factor, 𝑛=0,,𝑁1. 𝜑(𝑖)𝜇 is homogeneous distributed in [0,2𝜋). To simplify the array multiplication in (3), we let 𝜸(1)=[1,1,,1]𝑇 and choose 𝑏(𝑖)𝑘, 2𝑖𝐾, 𝑘=0,1,,𝑁1, in vector 𝜸(𝑖) from the set {±1,±𝑗}. Then, all 𝐾 frames are transformed into the time domain using the IFFT, and the one with the lowest PAPR is selected for transmission.

Just as other PAPR reduction schemes, conventional SLM also has its disadvantages: firstly, the selected signal index, called side information (SI), must also be transmitted to allow for the recovery of the original data block at the receiver side, which will inevitably lead to a decrease in data rate. Secondly, in order to improve the PAPR reduction performance of SLM scheme, we have to increase the number of phase sequences. However, the computational complexity of SLM scheme linearly increases as the number of phase sequences increases, which corresponds to the number of IFFTs required to generate the alternative OFDM signals.

3. A Novel SLM Scheme

Over the last decade, various methods have been used to improve the drawbacks of conventional SLM technique. Some scholars have invented blind SLM algorithms so that no side information (SI) needs to be sent [6, 7]. But more concerning improving direction is focused on reducing the computational complexity of SLM scheme. Wang and Li have invented a new scheme to reduce PAPR [8], its applications, however, are only suitable for space-frequency block coding (SFBC) MIMO-OFDM system. Yang et al. have introduced a method of combining the originally time domain sequence linearly with its cyclically shifted sequences to generate the new candidates [9], but only achieved poorer PAPR reduction performance. Hill et al. have combined cyclic shifts of the IFFT subblock output with PTSs to improve the PAPR reduction performance [5]. Wang and Ouyang have proposed to use a low-complexity method to replace IFFTs in the SLM scheme [10], even using random phase rotation vector and cyclically shifting to enhance the PAPR reduction performance [11], which gives us a good idea to further improve its algorithm.

In this section, a novel SLM scheme is proposed which is based on the matrix transformation in [10]. Unlike the shifting algorithm in [11], our scheme uses cyclically shifting to replace the fixed coefficient linear addition in [12] and further improves this algorithm to generate more sequences. Moreover, this algorithm is also different from PTS/CSS in [5], which cyclically shifting the data signal instead of increasing the phase rotations after they were phase rotated to reduce PAPR. The most practicability of our scheme is that it has lower computational complexity than the conventional scheme, the schemes in [5, 912] under the similar PAPR reduction performance, which is shown and discussed in Section 4.

According to [10], suppose that 𝐬(1) is the IFFT output signal 𝐬(𝑖), 𝑖=1, corresponding to the frequency-domain signals𝐬(1)=IFFT𝐒(1)=𝐐𝐒(1)=𝐐𝐗,(4) where 𝐐 is the IFFT matrix given by 𝐐=1𝑁11111𝑊1𝑁𝑊2𝑁𝑊(𝑁1)𝑁1𝑊2𝑁𝑊4𝑁𝑊2(𝑁1)𝑁1𝑊(𝑁1)𝑁𝑊2(𝑁1)𝑁𝑊(𝑁1)(𝑁1)𝑁,(5) with 𝑊𝑁=𝑒𝑗2𝜋/𝑁.

From (4), we can easily obtain 𝐗=𝐐1𝐬(1),(6) where 𝐐1 denotes the inverse of 𝐐.

According to the matrix theory, (3) can be re-expressed as 𝐒(𝑖)=𝐑𝑖𝐗,(7) where𝐑𝑖=𝑏(𝑖)00𝑏(𝑖)10𝑏(𝑖)𝑁1(8) is referred to as the phase rotation matrix corresponding to the phase sequences 𝜸(𝑖).

Let 𝐬(𝑡) be a IFFT output signal 𝐬(𝑖),2𝑖𝐾, then we can get 𝐬(𝑡)=IFFT𝐒(𝑡)=𝐐𝐒(𝑡)=𝐐𝐑𝑡𝐗.(9) From (6), we can rewrite (9) 𝐬(𝑡)=𝐓𝑡𝐬(1),(10) where 𝐓𝑡=𝐐𝐑𝑡𝐐1 is a conversion matrix.

Then, all the IFFT output signals 𝐬(𝑖), 1𝑖𝐾, can be expressed by (4) and (10), as shown in Figure 1.

In order to achieve large PAPR reduction, a large number of candidate signal sequences should be required, but it will increase computational complexity, because each alternative OFDM signal sequence should be generated by (10). In [12], 𝐾(𝐾1) additional alternative OFDM signal sequences from 𝐾 IFFTed alternative signal sequences without performing IFFT are generated by linear combination, and 𝑐𝑚 and 𝑐𝑛 are two fixed coefficient 1/2and ±(1/2)𝑗. To generate these sequences, we should use 2𝑁(𝐾1) multiplications and 𝑁(𝐾2𝐾) additions, where N is the number of subcarriers and K is the number of IFFTed alternative signal sequences.

By simulation experiments, however, we find that if we cyclically shift 𝐾 IFFTed sequences regularly and linear combine them to generate 𝐾(𝐾1) additional sequences, the PAPR performance of the SLM scheme will generally be the same as even slightly better than that of in [12], which can be seen in Figure 9. Furthermore, the number of complex multiplications and complex additions is 𝑁(𝐾1) and 𝑁(𝐾2𝐾), respectively. The algorithm of cyclically shifting and linear combination is described in Figure 2.

Let 𝐬(𝑖1) and 𝐬(𝑖) be the two arbitrary 𝐾 IFFTed alternative signal sequences, the linear combination of these two sequence can be given as 𝐬(𝐾+2𝑙1)=circular𝐬(𝑖1),𝑖2+circular𝐬(𝑖),𝑖1,𝐬(𝐾+2𝑙)=circular𝐬(𝑖1),𝑖2circular𝐬(𝑖),𝑖1,(11) where circular(𝐬(𝑖1),𝑖2) denotes right cyclically shifting 𝐬(𝑖1) by 𝑖2, which can be expressed as circular𝐬(𝑖1),𝑖2=𝐬(𝑖1)𝑖2,𝐬(𝑖1)𝑖1,,𝐬(𝑖1)𝑁1,𝐬(𝑖1)0,𝐬(𝑖1)1,,𝐬(𝑖1)𝑖4,𝐬(𝑖1)𝑖3𝑇=𝐄𝑖2𝐬(𝑖1),(12) where𝐄𝑖2=1111𝑁(𝑖2)𝑖2(13) andcircular(𝐬(𝑖),𝑖1) can be done in the same manner.

In addition, we can improve this algorithm to increase the number of signal sequences, as shown in Figure 3. The improved linear combination of these two sequences can be given as 𝐬(𝐾+4𝑙3)=circular𝐬(𝑖1),𝑖2+circular𝐬(𝑖),𝑖1=IFFT𝐄𝑖2𝐒(𝑖1)+𝐄𝑖1𝐒(𝑖),(14)𝐬(𝐾+4𝑙2)=circular𝐬(𝑖1),𝑖2+𝑗circular𝐬(𝑖),𝑖1=IFFT𝐄𝑖2𝐒(𝑖1)+𝑗𝐄𝑖1𝐒(𝑖),(15)𝐬(𝐾+4𝑙1)=circular𝐬(𝑖1),𝑖2circular𝐬(𝑖),𝑖1=IFFT𝐄𝑖2𝐒(𝑖1)𝐄𝑖1𝐒(𝑖),(16)𝐬(𝐾+4𝑙)=circular𝐬(𝑖1),𝑖2𝑗circular𝐬(𝑖),𝑖1=IFFT𝐄𝑖2𝐒(𝑖1)𝑗𝐄𝑖1𝐒(𝑖),(17) thus, 4×𝐾2=2𝐾22𝐾 additional alternative OFDM signal sequences can be generated from cyclically shifting and linear combining algorithm without new IFFT operations.

Furthermore, the information of the phase sequence used for the transmitted signal must be conveyed to the receiver in the SLM scheme. In the novel SLM scheme, the input symbol sequence 𝐗 consist of 𝐗data and 𝐗index which are the data symbol sequence and the index symbol sequence. The index signal is represented as 𝐱index=IFFT(𝐗index), 1𝑖4 and is added after IFFT of 𝐗index.

Finally, the number of total 2𝐾2𝐾 signal sequences can be written as 𝐬(1),𝐬(2),,𝐬(𝐾)𝐾,𝐬(1)+𝑏𝐄1𝐬(2),𝐬(1)+𝑏𝐄2𝐬(3),,𝐄𝐾2𝐬(𝐾1)+𝑏𝐄𝐾1𝐬(𝐾)2𝐾2𝐾,(18) where𝑏{1,𝑗,1,𝑗}, for 𝑖=1,𝐬(1)=IFFT𝐒(1)data+IFFT𝐒(1)index=𝐐𝐗data+𝐐𝐗index,(19) for 2𝑖𝐾, 𝐬(𝑖)=IFFT𝐒(𝑖)data+IFFT𝐒(𝑖)index=𝐐𝐑𝑖𝐗data+𝐐𝐑𝑖𝐗index,(20) and for 𝐾+1𝑖2𝐾2𝐾 and 1𝑚<𝑛𝐾, 𝐬(𝑖)=IFFT𝐄𝑚1𝐒(𝑚)data+𝑏𝐄𝑛1𝐒(𝑛)data+IFFT𝐒(𝑖)index=𝐄𝑚1𝐐𝐑𝑚+𝑏𝐄𝑛1𝐐𝐑𝑛𝐗data+𝐐𝐑𝑖𝐗index.(21)

The final novel SLM scheme is described in Figure 4.

4. Performance Results

The complexity analysis and simulation results demonstrate the effectiveness of the proposed scheme.

4.1. Simulation Results

PAPR reduction performances of the conventional and novel SLM schemes were investigated by MATLAB simulations. The basic system parameters for the simulations are summarized in Table 1.

Figure 5 shows a comparison of PAPR reduction performance for the novel SLM scheme with 𝐾=5,7 and the conventional one with 𝐾=5,7, 𝐾=34,70, respectively. When 𝐾=5, the PAPR of the conventional SLM scheme is about 8.6 dB at CCDF = 0.1%, the definition of CCDF is given as complementary cumulative distribution function. With the increase of the candidates, both the conventional scheme and the novel one can continue to improve the PAPR. The result shows that the novel scheme when 𝐾=5,7 has almost the same performance as that of in conventional one when 𝐾=34,70, respectively. That is to say, the performance of novel SLM with (2𝐾2𝐾) alternative signal sequences is generally equal to that of in conventional one with 𝐾=0.77(2𝐾2𝐾) alternative signal sequences, where represents the integer part of the 0.77(2𝐾2𝐾).

Figure 6 depicts a performance comparison in PAPR reduction of the novel scheme with 𝐾=5,7, the scheme in [10] with 𝐾=5,7, 𝐾= 34,70 and the scheme in [11] with 𝐾=31,66, respectively. From Figure 6 we can find that the performance of conventional scheme is almost the same as that of scheme in [10]. We can also know that in order to get the similar PAPR reduction performance, the schemes in [10] need more alternative signal sequences, which is consistent with the conclusion in [11].

In Figure 7, the proposed scheme with 𝐾=5,7 has almost the same performance compared with the SLM scheme in [9] with 𝐾=38,75, respectively. From inspection, it is easy to draw a conclusion that cyclic shifts can reduce the complexity at the cost of mitigating the PAPR reduction performance when comparing with the conventional algorithm.

Figure 8 demonstrates PAPR performance of the novel SLM scheme with 𝐾=5,7 and the PTS/CSS scheme in [5] with 𝑊=4, 𝑆=2, 𝑉=3,5, respectively, where W is phase factor, 𝑉 is the number of subblocks and S is the number of cyclic shifting options. It is worthy of note that when CCDF=103, the performance of the scheme in [5] is worse than that of the proposed scheme by about 1 dB; that is, the novel SLM scheme can achieve much better reduction performance comparing with the scheme in [5].

Figure 9 gives us a comparison in PAPR performance of the novel scheme, the scheme in Figure 2, and the scheme in [12]. It can be seen that the algorithm in Figure 2 not only have lower computation complexity but also have slightly better PAPR reduction than the algorithm in [12] whenever 𝐾=5 or 7, which shows the superiority of the algorithm. Another useful conclusion is that when 𝐾=7, the PAPR performance of scheme in [12] has almost the same performance of novel scheme with 𝐾=5. In particular, the performance of novel SLM with (2𝐾2𝐾)alternative signal sequences is generally equal to that of in [12] with 𝐾=0.92(2𝐾2𝐾)alternative signal sequences.

4.2. Computational Complexity

The computational complexity reduction ratio (CCRR) of the novel SLM scheme over the conventional SLM scheme is defined as CCRR=1complexityoftheproposedschemecomplexityoftheoriginalscheme×100(%).(22)

It is well known that an 𝑁-point IFFT requires (𝑁/2)log2𝑁 multiplications and 𝑁log2𝑁 additions. Thus, the conventional SLM scheme with K individual phase sequences requires K IFFT operations; therefore, the total numbers of multiplications and additions are (𝐾𝑁/2)log2𝑁 and 𝐾𝑁log2𝑁, respectively. While for the novel SLM scheme, using cyclically shifting and linear combining algorithm to add 2(𝐾2𝐾) sequences will take (𝐾1)𝑁 multiplications and 2(𝐾2𝐾)𝑁 additions. Therefore, the total of computational complexity is (𝑁/2)log2𝑁+(𝐾1)𝑁 complex multiplications and 𝑁log2𝑁+(2𝐾2+𝐾3)𝑁 complex additions. The CCRR of the novel schemes over the conventional schemes with typical values of K and N is given in Table 2.

From [10], we know that it takes (𝑁/2)log2𝑁 multiplications and 𝑁log2𝑁+3(𝐾1)𝑁 additions to generate K sequences. Table 3 illustrates the CCRR for both the proposed scheme and SLM schemes in [10].

According to [11], scheme III requires (𝑁/2)log2𝑁 multiplications and 𝑁log2𝑁+3𝐾𝑁 additions to generate K sequences. Table 4 shows the CCRR comparison of the novel schemes over the SLM schemes in [11].

As is discussed above, using the method of cyclically shift the signal sequence and combining it with the shifting sequences to generate 𝐾1 symbol sequences will take (𝑁/2)log2𝑁+𝑁(𝐾1) multiplications and 𝑁log2𝑁+𝑁(𝐾1) additions. Therefore, the CCRR of the novel schemes over the SLM schemes in [9] is shown in Table 5.

From [5], we know that PTS/CSS scheme needs 𝑁(𝑉1)𝑊(𝑉1) multiplications and 𝑁𝑉(𝑊𝑆)(𝑉1) additions to generate V sequences. We can see that our proposed SLM schemes involve much lower computational complexity than the scheme in [5] whenever 𝑁=256 or 1024. The CCRR of the novel schemes over the SLM schemes in [5] is shown in Table 6.

According to [12], we know that it takes 2𝑁(𝐾1)+(𝑁𝐾/2)log2𝑁 multiplications and 𝑁(𝐾2𝐾)+𝑁𝐾log2𝑁 additions to generate K sequences. Table 7 shows the CCRR of the novel schemes over the SLM schemes in [12].

From the tables listed above, we can draw a conclusion that the computation complexity of novel SLM scheme is lower than the conventional scheme and the scheme in [5, 12] when they have the similar PAPR reduction performance. Furthermore, the novel scheme becomes computationally more efficient as N or K increases. Although the complex multiplications of the scheme in [10, 11] and the complex additions of the scheme in [9] are lower than the novel scheme, its total computational complexity, however, is still higher than the latter. These analysis result shows that novel scheme is computationally more efficient than the other schemes. Thus, it is useful for high data rate transmission systems.

5. Conclusion

In this paper, a novel SLM scheme is proposed, and its performance is numerically confirmed for the OFDM system proposed in the IEEE 802.16 standard. The results show that as compared with the conventional SLM scheme, the scheme in [5, 912], using this algorithm can receive significant reduction in the computational complexity keeping the similar PAPR reduction performance. Therefore, it is rather attractive for use in OFDM-based communication systems.