[go: up one dir, main page]
More Web Proxy on the site http://driver.im/

WO2012103843A2 - Method and device for using one multiplier to implement multiplication of complex numbers - Google Patents

Method and device for using one multiplier to implement multiplication of complex numbers Download PDF

Info

Publication number
WO2012103843A2
WO2012103843A2 PCT/CN2012/073320 CN2012073320W WO2012103843A2 WO 2012103843 A2 WO2012103843 A2 WO 2012103843A2 CN 2012073320 W CN2012073320 W CN 2012073320W WO 2012103843 A2 WO2012103843 A2 WO 2012103843A2
Authority
WO
WIPO (PCT)
Prior art keywords
value
complex
product
complex number
bit
Prior art date
Application number
PCT/CN2012/073320
Other languages
French (fr)
Chinese (zh)
Other versions
WO2012103843A3 (en
Inventor
王祥
付饶
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to CN201280000316.XA priority Critical patent/CN102741805B/en
Priority to PCT/CN2012/073320 priority patent/WO2012103843A2/en
Publication of WO2012103843A2 publication Critical patent/WO2012103843A2/en
Publication of WO2012103843A3 publication Critical patent/WO2012103843A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F7/00Methods or arrangements for processing data by operating upon the order or content of the data handled
    • G06F7/38Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation
    • G06F7/48Methods or arrangements for performing computations using exclusively denominational number representation, e.g. using binary, ternary, decimal representation using non-contact-making devices, e.g. tube, solid state device; using unspecified devices
    • G06F7/4806Computations with complex numbers
    • G06F7/4812Complex multiplication

Definitions

  • the present invention relates to digital signal processing techniques, and more particularly to a method and apparatus for implementing complex multiplication using a multiplier, which is in the field of communication technology. Background technique
  • the present invention provides a method and apparatus for implementing complex multiplication using a multiplier for solving the drawbacks of low efficiency of multipliers existing in the prior art.
  • the present invention provides a method for implementing complex multiplication using a multiplier, comprising: receiving a first complex signal ⁇ + ⁇ ' and a second complex signal b+, the first complex signal and the second complex signal being communication digital signals ;
  • the present invention also provides an apparatus for implementing complex multiplication by a multiplier, comprising: a first receiving module, configured to receive a first complex signal and a second complex signal b+ ⁇ , the first complex signal and the second complex signal All are communication digital signals;
  • a first acquiring module configured to acquire a first transformed value S according to the first real part of the first complex signal and the first imaginary part c, and according to the second real part of the second complex signal b and the second imaginary part d are subjected to shift processing to obtain a second transformed value ⁇ ;
  • a second acquiring module configured to acquire, according to the first reference value > ⁇ , a real part of a product of the first complex number and a second complex number, and an imaginary part of a product of the first complex number and the second complex number.
  • a method and apparatus for implementing complex multiplication using a multiplier by performing a complex multiplication, acquiring a first transformed value and a second transformed value according to a complex signal, and then performing calculation by using a multiplier to obtain a first reference value And further obtaining the real part -cd of the product of the first complex number and the second complex number according to the first reference value, and the imaginary part ⁇ +bc of the product of the first complex number and the second complex number, the technical solution only needs to be The multiplier is used in calculating the first reference value, and only one multiplier is needed in the entire complex multiplication calculation process. Therefore, the technical solution of the present invention can effectively save the multiplier resources.
  • FIG. 1 is a flow chart showing a method of implementing complex multiplication using a multiplier in an embodiment of the present invention
  • FIG. 2 is a schematic flow chart 1 of performing complex multiplication in a specific embodiment of the present invention
  • 3 is a schematic diagram 2 of a process for performing complex multiplication in a specific embodiment of the present invention
  • FIG. 4 is a schematic diagram 3 of a process for performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 5 is a flow chart of another implementation of the complex multiplication calculation step shown in FIG. 3.
  • FIG. 6 is a data structure diagram of a first reference value > ⁇ in another embodiment of the present invention; 7 is another embodiment of the present invention. + (2 2 "- 1 ) data structure diagram
  • FIG. 9 is a schematic diagram of a process for performing complex multiplication in a specific embodiment of the present invention:
  • FIG. 11 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.
  • 12 is a flow chart 8 of performing complex multiplication in a specific embodiment of the present invention
  • 13 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention
  • 14 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • 15 is a schematic flowchart 11 of the process of performing complex multiplication in a specific embodiment of the present invention
  • 16 is a schematic diagram of a process for performing complex multiplication in a specific embodiment of the present invention
  • 17 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention
  • 18 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 19 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 20 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • 21 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 23 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention
  • FIG. 24 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 25 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 26 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • FIG. 22 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.
  • Twenty-three: 28 is a schematic structural diagram 1 of a device for implementing complex multiplication using a multiplier in the embodiment of the present invention;
  • 29 is a second schematic structural diagram of an apparatus for implementing complex multiplication using a multiplier according to an embodiment of the present invention.
  • FIG. 30 is a structure of a device for implementing complex multiplication using a multiplier in an embodiment of the present invention Schematic three;
  • Figure 31 is a fourth schematic diagram showing the structure of an apparatus for implementing complex multiplication using a multiplier in an embodiment of the present invention.
  • FIG. 1 is a schematic flow chart of a method for implementing complex multiplication using a multiplier according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps:
  • Step 101 Receive a first complex signal ⁇ +d and a second complex signal b+ ⁇ ; wherein an absolute value of the first real part, the first imaginary part ⁇ , the second real part b, and the second imaginary part d are less than or Equal to 2W - 1 , where is a positive integer, the first complex signal and the second complex signal are all communication digital signals; Step 102, according to the first real part of the first complex signal and the first imaginary part c The shift processing acquires the first transform value and performs shift processing according to the second real part b and the second imaginary part d of the second complex signal to obtain the second transform value ⁇ ;
  • Step 1 04 Acquire a real part of a product of the first complex number and a second complex number according to a first reference value >, and an imaginary part of a product of the first complex number and the second complex number.
  • the technical solution provided by the foregoing embodiment of the present invention wherein when the complex multiplication is performed, the first transformed value and the second transformed value are obtained according to the complex signal, and then the first reference value is obtained by using a multiplier, and may further be based on the first
  • the reference value obtains the real part of the product of the first complex number and the second complex number, and the imaginary part of the product of the first complex number and the second complex number.
  • only the multiplier is used in calculating the first reference value, and the whole complex multiplication is performed. Only one multiplication is needed in the calculation process The device can be implemented, and therefore, the technical solution of the present invention can effectively save multiplier resources.
  • the second reference value may be further calculated according to the needs of the specific situation.
  • mod(a,b) represents an integer.
  • the remainder obtained by dividing by the integer b (integer), and the remainder of the range is greater than or equal to 0 and less than or equal to b-1, ie.
  • " gb + mod(a,b), where is an integer.
  • the second reference value and the third reference value may be obtained according to the first reference value, and the product of the first imaginary part and the second imaginary part is further obtained according to the first reference value.
  • you can calculate it by the following method if + ⁇ 2 ⁇ 1 ⁇ .
  • the value of the lower bit of + (2 2 "- 1 - 1) is obtained, the value of 2 2 " - 1 is subtracted from the value of ⁇ .
  • the non-negative number formed by the value of the lower bit of -[ + ( 2 -' -1)] is subtracted from the value of the opposite of the value of +1.
  • Obtaining the product of the first real part and the second real part according to the third reference value may specifically include the following content: First, when w 3 +( 22i: - ⁇ , obtaining w 3 +( 22 "-l The value of the lower bit is composed of a non-negative number minus the value of 2 2 " -1 is ⁇ , when - ⁇ , according to the second For the equation and the similar calculation described above, the non-negative number formed by the value of the lower bit of -[ ⁇ + ( 2 ⁇ -1)] can be obtained by subtracting the value of 2 2 " + 1 from the opposite of the value of ab. The value of ab-cd can be obtained as the real part of the product of the first complex number and the second complex number.
  • the calculation process of the above embodiment may be as shown in FIG. 2, FIG. 3 and FIG. 4, that is, first, in the first step, the values of ", c, b, d are input to the calculation in the form of complement code.
  • the value of a single cartridge is such that the value is equal to 2" (there can be other values, only need to satisfy w 1 + (2 2 "_l) + i ⁇ 2 2i: ⁇ 0, ⁇ 2 + (2 23 ⁇ 4 - 1 -1)+ ⁇ .-2 23 ⁇ 4 >0,
  • the embodiment of the present invention further provides another embodiment, that is, the above embodiment shows that: _(2- 1 -if ⁇ ab, ad, bc, cd ⁇ (2 k - 1 -if
  • the value of > ⁇ can be represented as shown in Fig. 6, which includes from 0 to -1, a total of bits, Figure 6 is a signed integer, ⁇ is no
  • the symbolic integer, W+ ⁇ 2 — 1 ) can be represented as shown in Fig. 7, where 1 ⁇ 4 ⁇ is a signed integer and w t is an unsigned integer.
  • the 0th to 2nd-2 bits of 1 ⁇ 4 ⁇ are the same as the 0th to 2-2th bits (numbered from low to high, and the lowest bit is 0), and the first of w t -
  • the 1 bit is opposite to the value of the -1 bit of > ⁇ . Since > ⁇ is an unsigned integer, you can get:
  • signed integer, and 1 ⁇ 4 ⁇ bits are 0 th to 2-2 and the first 0 to 2 - 2 of the same bit, and 2k _1 W t of the first bit and cd 2k _1
  • the bits are reversed and thus are signed integers with the same bit representation.
  • W2 ⁇ l
  • Bits are numbered starting from 0).
  • Cd w 2 [2k-l:0] and where the value of the -1 bit of M
  • the bit value acquired w to of -12 constituted as a signed integer, at> 3 ⁇ 4 -1 of bits is 0, Obtain a signed integer consisting of the value of the first to the -1st bit of >3 ⁇ 4 plus a 1 to get the signed integer ab
  • the value of the -1 bit of >H is 0, the value of the above is the value of the 6-1th bit of M
  • the specific calculation process may be as shown in FIG. 8.
  • the computer implements It will be more simple, and the range of numbers can have a larger range of values.
  • the first transformed value s a.2 2 + C
  • the congruence can be obtained by using the congruence property:
  • the above operations of subtraction, remainder, and division by 2 2k can be performed, and the value can be taken as the value of the 0th to 2 - 1th bits of M.
  • a non-negative integer the value of +bc is a non-negative integer consisting of the value of the -1st bit of M, that is, a non-negative integer formed by the value of the intermediate bit, which is taken as the product of the first complex number and the second complex number.
  • An imaginary part a non-negative integer consisting of the value of ob to the first to the -1 bit of ⁇ , that is, a non-negative integer consisting of the value of the last Ik bit, and then a value that can be obtained as the first complex sum The real part of the product of the second complex number.
  • multiplying the first transformed value and the second transformed value by using a multiplier
  • the value is a non-negative integer consisting of the value of the first to -1 bit of Mi
  • the value of ib is a non-negative integer consisting of the value of the first 6-1 bit of > ⁇ .
  • the real and imaginary parts of the complex multiplication result orf+bc are obtained by using the definition of complex multiplication.
  • a non-negative integer is a value of cd; a non-negative integer constituting a value of the 2nd to +1th bits of >H is obtained as the imaginary part of the product of the first complex number and the second complex number, that is, obtaining +b c ; The imaginary part ob of the product of the first complex number and the second complex number; the further imaginable value is used as the first complex number and the second The real part of the product of the complex number;
  • both the real and imaginary parts of the two complex signals being unsigned integers, it is possible to construct a complex multiplication using a multiplier with fewer bits.
  • the first complex signal ⁇ + ⁇ ′ and the second complex signal b+ wherein the first real part fl, the first imaginary part c, the second real part b of the second complex signal, and the second virtual
  • the part d is a bit signed integer and their absolute values are all less than or equal to 2 - ⁇ , that is,
  • the product of the first complex signal ⁇ + ⁇ and the second complex signal b + di is calculated in 16 cases below, and the multipliers in the method of the above embodiment are respectively used.
  • the values of the first real part, the first imaginary part (7, the second real part ⁇ and the second imaginary part d of the second complex signal are less than 0, ⁇ a ⁇ 0, c ⁇ 0, b ⁇ 0, d ⁇ 0, and when the absolute value thereof is less than 2 -1, where is a non-negative integer; as shown in FIG.
  • the obtained value of the 3 ⁇ 4+2 to the bit constitutes a non-negative integer as the value of ob; the value of ab_cd is obtained as the real part of the product of the first complex number and the second complex number, i.e., x-ab-cd.
  • Obtaining a non-negative integer consisting of the values of bits 0 to 2 -1 of > ⁇ is a value of _ cd ; obtaining a non-negative integer consisting of values of +1 to +1 bits of >H, obtaining the non-negative
  • the absolute values of the second real part ⁇ and the second imaginary part d of the first real part, the first imaginary part ⁇ , the second complex signal are all less than 2 - 1, and " ⁇ 0 , c ⁇ 0, fc ⁇ 0, when d ⁇ 0, where is a non-negative integer; as shown in FIG.
  • the value ⁇ ⁇ + ⁇ + ⁇ + ⁇ further obtains the product of the first complex number and the second complex number -x- according to the first reference value > ,
  • x a ' b _ c ' d
  • y a 1 d -- be 1 '
  • Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; obtaining a non-negative integer consisting of values of +1 to +1 bits of >H, obtaining the non-negative
  • the absolute values of the second real part ⁇ and the second imaginary part d of the first real part, the first imaginary part ⁇ , the second complex signal are all less than 2 - 1 , and " ⁇ 0 , c ⁇ 0, fc ⁇ 0, d ⁇ 0, where is a non-negative integer; as shown in FIG.
  • Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; a non-negative integer of values obtained by the obtained +1st bit is used as the first complex number and the second complex number
  • the imaginary part of the product, ie y ⁇ + ;
  • the absolute value of the first real part, the first imaginary part (7, the second real part ⁇ and the second imaginary part d of the second complex signal are both less than 2 - 1 , and " 0, c ⁇ 0, fc ⁇ 0, where d ⁇ 0, where is a non-negative integer; as shown in FIG.
  • Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; a non-negative integer of values obtained by the obtained +1st bit is used as the first complex number and the second complex number
  • the imaginary part of the product, ie y ⁇ + ;
  • the absolute value of the first real part, the first imaginary part (:, the second real part ⁇ and the second imaginary part d of the second complex signal are less than 2 - 1, Ha ⁇ 0, c> 0, b ⁇ 0, d > 0 ⁇ , where is a non-negative integer; as shown in FIG.
  • Obtaining a non-negative integer consisting of the values of bits 0 to 2 -1 of > ⁇ is a value of _ad ; obtaining a non-negative integer consisting of values of bits +1 to +1 of M, obtaining the non-negative integer
  • the absolute values of the second real part ⁇ and the second imaginary part d of the first real part, the first imaginary part ⁇ , the second complex signal are all less than 2 - 1, 3_a ⁇ 0 , c ⁇ 0, b> 0, d ⁇ 0 ⁇ , where is a non-negative integer; as shown in FIG.
  • the absolute values of the first real part, the first imaginary part ⁇ , the second real part of the second complex signal, and the second imaginary part d are all less than 2 - 1 , Ha ⁇ 0 , c ⁇ 0, b ⁇ 0, d ⁇ 0 ⁇ , where is a non-negative integer; as shown in FIG.
  • the absolute values of the first real part, the first imaginary part ⁇ , the second real part of the second complex signal, and the second imaginary part d are all less than 2 - 1 , 3_a ⁇ 0 , c ⁇ 0, b ⁇ 0, d > 0 ⁇ , where is a non-negative integer; as shown in FIG.
  • the non-negative integer formed by the values of the 0th to 2k-1th bits is the value of bc ;
  • the imaginary part of the product is the value of _ad.
  • the first complex signal ⁇ + ⁇ and the second complex number are calculated.
  • the product of the signal b+ the first embodiment requires the use of a +3 bit multiplier, this embodiment requires the use of a + 1 bit multiplier, but requires additional different cases of judgment and the calculation of the opposite number, that is, the complement is taken Reverse and add 1 operation.
  • FIG. 28 is a schematic structural diagram 1 of an apparatus for implementing complex multiplication using a multiplier according to an embodiment of the present invention.
  • the apparatus includes a first reception.
  • the first plurality of signals and the second plurality of signals are communication digital signals;
  • the first obtaining module 12 is configured to obtain a first transformed value S according to the first real part of the first complex signal and the first imaginary part c performing shift processing.
  • the first obtaining module acquires the first transformed value and the second transformed value according to the complex signal, and then the first calculating module uses the multiplier to perform calculation to obtain the first reference value. And further obtaining, according to the first reference value, a real part of the product of the first complex number and the second complex number, and an imaginary part ad+bc of the product of the first complex number and the second complex number, where only the first calculation is needed in the technical solution
  • the module uses a multiplier when calculating the first reference value, and only one multiplier is needed in the entire complex multiplication calculation process. Therefore, the technical solution of the present invention can effectively save the multiplier resources.
  • the first real part of the first complex signal received by the first receiving module 11 and the first imaginary part c, and the second real part b and the second of the second complex signal The absolute value of the imaginary part d is less than or equal to 2" -1 , where is a positive integer;
  • the second obtaining module 14 may include different functional modules, such as the first reference value acquiring unit 141 and the first coefficient acquiring unit 142, as shown in FIG. 29, corresponding to the foregoing method embodiments.
  • the first coefficient acquisition unit 142 is configured to: acquire 2 according to the first reference value
  • the non-negative number minus the inverse of the value of 2 2 "+l as the imaginary part of the product of the first complex number and the second complex number; and the first real part and the second real part are obtained according to the third reference value W 3
  • the product ob of the part that is, when w 3 + (2 2 *- 1 - 1) ⁇ 0, obtain the non-negative number of the value of the lower 2k bits of w 3 + (2 2 *- 1 - 1) minus 2 -
  • the value of Li is the value of ab.
  • the second coefficient obtaining unit 143 is configured to: acquire according to the first reference value
  • the second obtaining module 14 includes a second reference value obtaining unit 144 and a third coefficient acquiring unit 145, where the second reference value acquiring unit 144 is configured to acquire the first reference value> ⁇ according to the first reference value
  • the second reference value W2 i ⁇ l
  • the third coefficient obtaining unit 145 is configured to obtain, according to the first reference value> ⁇ , a product ⁇ of the first imaginary part and the second imaginary part, that is, a value of obtaining a low bit a value of a signed integer; obtaining a product of the first real part and the second imaginary part according to the second reference value w 2 , and a sum of products of the first imaginary part and the second real part orf+bc as the The imaginary part of the product of a complex number and the second complex number, that is, the value of the value of >3 ⁇ 4 low Ik bits
  • the integer number is the imaginary part of the product of the first complex number and the second complex number, and wherein the value of the 2k _1 bit of > ⁇
  • the constructed non-negative integer is a value; the value of ab - is obtained as the real part of the product of the first complex number and the second complex number.
  • the apparatus for implementing complex multiplication using a multiplier the first real part of the first complex signal received by the first receiving module 11, the first imaginary part, and the second complex signal
  • the values of the second real part b and the second imaginary part d are all integers greater than or equal to 0, and are less than or equal to 2 -1, where are non-negative integers; and the first obtaining module 12 obtains according to the first complex signal.
  • First transformed value s + c
  • the second obtaining module 14 is specifically configured to obtain a non-value of the 0th to the -1th bits of > ⁇ a value of a negative integer; a non-negative integer formed by the value of the +1st to +1th bits of M as the imaginary part of the product of the first complex number and the second complex number; the value of the obtained +2 to the bit
  • the non-negative integer formed is the value of ob; obtained a value as the real part of the product of the first complex number and the second complex number;
  • the values of the first real part a, the first imaginary part (the second real part b, and the second imaginary part d of the second complex signal) of the first complex signal received by the first receiving module 11 are When it is less than 0, and its absolute value is less than 2 -1, where is a non-negative integer;
  • the second transformed value obtained by the two complex signals t b 1 - 2 2k+1 + where 'the opposite number, 'b is the opposite of b, c ' is the opposite of c, ⁇ is the opposite of d
  • the module 14 is specifically configured to obtain a value of a non-negative integer formed by values of bits 0 to -1 of > ⁇ ; a non-negative integer formed
  • the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both It is less than 2 k -1, 3_a > 0, c ⁇ 0, b > 0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second transformed value ⁇ ⁇ 2 ⁇ +1 + ⁇ ⁇ obtained according to the second complex signal, wherein c' is the opposite of c, which is the inverse of d
  • the first calculating module 13 calculated first reference value
  • the second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H a non-negative integer constituting a value of ⁇ ; a non-negative integer constituting a value of +1 to +1 bit of > ⁇ , obtaining an inverse of the non-negative integer as the first complex number
  • the imaginary part of the product of the two complex numbers; the value of the non-negative integer formed by the value of the 3 ⁇ 4+2 to the bit of > ⁇ is the value of ab; the value of ab-cd is obtained as the product of the first complex number and the second complex number Real;
  • the first imaginary part ⁇ the absolute value of the second real part b and the second imaginary part d of the second complex signal are less than 2 k -l, - ⁇ a ⁇ 0, c ⁇ 0, b ⁇ 0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second obtaining module 14 is specifically configured to acquire >H a non-negative integer consisting of the values of bits 0 to -1 is a value of ⁇ ; obtaining a non-negative integer consisting of the value of the first to the +1st bits of > ⁇ , obtaining the opposite of the non-negative integer as the The imaginary part of the product of the first complex number and the second complex number; the value of the non-negative integer formed by the value of +2 to the bit of > ⁇ is the value of ab ; the obtained value is the product of the first complex number and the second complex number Real part
  • the absolute value of the first real part, the first imaginary part, the second real part b, and the second imaginary part d of the first complex signal received by the first receiving module 11 All are smaller than 2 k -1, 3_a ⁇ 0, c ⁇ 0, b ⁇ 0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second transformed value i 2 M+1 + i r obtained according to the second complex signal, wherein is the opposite of b, ⁇ is the inverse of d
  • the first calculating module 13 calculates The obtained first reference value
  • the second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H
  • the non-negative integer formed by the value of the value; the non-negative integer formed by the value of the obtained +1st bit, and the inverse of the non-negative integer is obtained as the virtual product of the product of the first complex number and the second complex number
  • the absolute value of the first real part ⁇ , the first imaginary part ⁇ , the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 All are less than 2 k -l, 3_a ⁇ 0, c ⁇ 0, b > 0, d > 0 ⁇ , where is a non-negative integer;
  • the second acquisition module 14 is specifically used to obtain the 0th - 1st bit a non-negative integer formed by the value of the bit; a non-negative integer formed by the obtained value of the +1st bit, and an inverse of the non-negative integer as the product of the first complex and the second complex An imaginary part; obtaining a value of a non-negative integer consisting of a value of +2 to a bit of > ⁇ ; obtaining an inverse of a value of (_ ⁇ )-(_ ⁇ ) as the first complex number and the second plural number The real part of the product;
  • the absolute value of the first real part a, the first imaginary part ⁇ , the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 Less than 2 ⁇ -1, Ha ⁇ 0, c ⁇ 0, b ⁇ 0, d>0 ⁇ , where is a non-negative integer;
  • the second obtaining module 14 is specifically configured to acquire 0th to -1 of M
  • the value of the bit constitutes a value of a non-negative integer
  • the obtained non-negative integer of the value of the +1 to 4k+1 bit is the imaginary part of the product of the first complex number and the second complex number
  • the value of the 3 ⁇ 4+2 to the value of the bit constitutes a non-negative integer
  • the second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H
  • the value of the bit constitutes a value of a non-negative integer
  • the obtained non-negative integer of the value of the 4k+1 bit is the imaginary part of the product of the first complex and the second complex
  • obtaining the 3 ⁇ 4 of the > +2 to the value of the bit constitutes a non-negative integer
  • the opposite of the value of ( _ ab _ _ cd ) is obtained as the real part of the product of the first complex and the second complex
  • the absolute value of the second real part b and the second real part b of the second complex signal are less than 2 k - l, 3_a>0, c>0, b>0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second acquisition module 14 for acquiring specific A value of a non-negative integer formed by a value of 0 to -1 bit; a non-negative integer formed by the value of the obtained first to +1 bit as a real part of a product of the first complex number and the second complex number;
  • the non-negative integer formed by the value of the 0th to 2 - 1 bits specifically used by the second obtaining module 14 is ⁇ a value of a non-negative integer formed by the value of the first to the +1st bits of >H as the real part of the product of the first complex number and the second complex number; the obtained value of the 3 ⁇ 4+2 to the bit is non-formed
  • the negative integer is the value of - bc ; the opposite of the value of - bc ) _ ad
  • the absolute value of the first real part, the first imaginary part C, the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 All are less than 2 ⁇ -1, J_ «>0, c>0, fe ⁇ 0, d>0H ⁇ , where is a non-negative integer;
  • the second transformed value i d .2 +1 + fc' obtained according to the second complex signal, where b' is the opposite of b
  • the second acquisition module 14 is specifically used to obtain 0 to 2 -1 of >3 ⁇ 4 non-negative integer value composed of bits of the value of BC _; non-negative integer Get> value of the bit to +1 ⁇
  • the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both If the value is less than 2 k -1 , JLa ⁇ 0, c ⁇ 0, b ⁇ 0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second transformed value i 2 2 w + obtained according to the second complex signal, wherein ⁇ is the opposite number
  • the second acquisition module 14 is specifically configured to obtain a non-negative value of the 0th to 2 - 1th bit values
  • the integer is the value of _ ad ; the non-
  • the opposite of the integer is taken as the real part of the product of the first complex number and the second complex number; the value of the non-negative integer formed by the value of the +2 to the bit of > ⁇ is obtained; the value of _(_ ⁇ ⁇ is obtained) An imaginary part of the product of the first complex number and the second complex number;
  • the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both Less than 2 k -l, 3_a ⁇ 0, c ⁇ 0, b > 0, d ⁇ 0 ⁇ , where is a non-negative integer;
  • the second transformed value obtained according to the second complex signal ⁇ ⁇ 2 2 +1 , where ⁇ is the opposite of ", c' is the opposite of C, is the opposite of d
  • the second obtaining module 14 is specifically configured to obtain the 0th of >H
  • a non-negative integer consisting of a value of -1 bit is a value of _ ⁇ ;
  • a non-negative integer consisting of the obtained value of the +1st bit is obtained, and an inverse of the non-negative integer is obtained as the first complex sum
  • the value of the non-negative integer formed by the value of the 3 ⁇ 4+2 to the bit of > ⁇ is the value of ⁇ ;
  • the value of ( ⁇ ) _ ( -bc) is obtained as the first complex sum
  • the absolute value of the first real part, the first imaginary part c, the second real part b and the second imaginary part d of the first complex signal received by the first receiving module 11 Less than
  • the second transformed value i 2 2 +1 + i r obtained according to the second complex signal, where b' is the opposite of b, c' is the opposite of c, d, is d
  • the second obtaining module 14 is specifically configured to obtain the 0th of >H a value of a non-negative integer formed by a value of -1 bit; a non-negative integer formed by the value of the first to the +1st bit of > ⁇ , obtaining the opposite of the non-negative integer as the first complex number
  • the real part of the product of the two complex numbers; the non-negative integer consisting of the value of the 3 ⁇ 4+2 to the bit of > ⁇ is the value of be; the value of ⁇ _ ⁇ ) is obtained as the product of the first complex number and the second complex number Imaginary part
  • the absolute value of the first real part, the first imaginary part c, the second real part b and the second imaginary part d of the first complex signal received by the first receiving module 11 All are smaller than 2 k -1, 3_a ⁇ 0, c ⁇ 0, b ⁇ 0, d > 0 ⁇ , where is a non-negative integer;
  • the opposite of the number, b' is the opposite of b, c' is the opposite of c, the first reference value calculated by the first calculating module 13
  • the second obtaining module 14 is specifically used to obtain the 0th to a value of a non-negative integer formed by a value of 1 bit; a non-negative integer formed by the value of the +1st to 4k+1 bits obtained as a real part of a product of the first complex number and the second complex number; a value of a non-negative integer formed by the value of the 3 ⁇ 4+2 to the bit; obtaining an inverse of the value of _ad , _ ⁇ bc) as the imaginary part of the product of the first complex number and the second complex number;
  • the absolute value of the first real part, the first imaginary part, the second real part b, and the second imaginary part d of the first complex signal received by the first receiving module 11 is less than 2 -1, J ⁇ 0, c ⁇ 0, fc ⁇ 0, where d ⁇ 0, where is a non-negative integer

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computational Mathematics (AREA)
  • Computing Systems (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Pure & Applied Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Complex Calculations (AREA)

Abstract

The present invention provides a method and a device for using one multiplier to implement multiplication of complex numbers. The method comprises: receiving a first complex number signal a+ci and a second complex number signal b+di, the first complex number signal and the second complex number signal being both digital communication signals; performing shift processing according to a first real part a and a first imaginary part c of the first complex number signal to acquire a first transformed value s, and performing shift processing according to a second real part b and a second imaginary part d of the second complex number signal to acquire a second transformed value t; according to the first transformed value s and the second transformed value t, performing calculation by using a multiplier to acquire a first reference value w1=st; and acquiring the real part and the imaginary part of the product of the first complex number and the second complex number according to the first reference value w1. The present invention further provides a corresponding device. The technical solutions of the present invention can overcome the disadvantage in the prior art that the utilization ratio of the multiplier is low.

Description

使用一个乘法器实现复数乘法的方法和装置 技术领域  Method and apparatus for implementing complex multiplication using a multiplier

本发明涉及数字信号处理技术, 尤其涉及一种使用一个乘法器实现复 数乘法的方法和装置, 属于通信技术领域。 背景技术  The present invention relates to digital signal processing techniques, and more particularly to a method and apparatus for implementing complex multiplication using a multiplier, which is in the field of communication technology. Background technique

在通信技术领域的数字信号处理过程中, 经常需要对大量的复数信号 进行乘法运算, 上述复数乘法运算可以通过乘法器实现。 例如在计算如下 的复数乘法:  In the digital signal processing process in the field of communication technology, it is often necessary to multiply a large number of complex signals, and the above complex multiplication operations can be realized by a multiplier. For example, calculate the complex multiplication as follows:

(a + ci) - (b + di) = (ab - cd ) -\- (ad + bc)i  (a + ci) - (b + di) = (ab - cd ) -\- (ad + bc)i

按照现有技术的方案, 需要四个乘法器分别计算 ob、 cd、 a d和 be的 值, 然后再计算 ab -a和 orf +bC的值, 得出最终结果。 According to the prior art scheme, four multipliers are required to calculate the values of ob, cd, ad, and be, respectively, and then calculate the values of ab - a and orf + b C to obtain the final result.

随着计算机和信息技术的快速发展, 需要处理的信息量越来越大, 在 进行复数乘法运算时, 需要使用大量的乘法器, 而通常在数据信号的处理 设备中, 例如现场可编程门阵列 (Field - Programmable Gate Array, 以下 筒称: FPGA ) , 其中乘法器的数量都有限, 而进行一次复数乘法却需使 用多达四个乘法器。 由此可见, 现有技术中进行复数乘法运算时, 普遍存 在乘法器利用效率低的缺陷。 发明内容  With the rapid development of computers and information technology, the amount of information that needs to be processed is increasing. When performing complex multiplication, a large number of multipliers are needed, and usually in data signal processing equipment, such as field programmable gate arrays. (Field - Programmable Gate Array, the following cartridge: FPGA), where the number of multipliers is limited, and a complex multiplication requires up to four multipliers. It can be seen that in the prior art, when complex multiplication is performed, there is a drawback that the multiplier is inefficiently utilized. Summary of the invention

本发明提供一种使用一个乘法器实现复数乘法的方法和装置, 用于解 决现有技术中存在的乘法器利用效率低的缺陷。  The present invention provides a method and apparatus for implementing complex multiplication using a multiplier for solving the drawbacks of low efficiency of multipliers existing in the prior art.

本发明提供了一种使用一个乘法器实现复数乘法的方法, 包括: 接收第一复数信号 α+α'和第二复数信号 b+ , 所述第一复数信号和第 二复数信号都是通信数字信号;  The present invention provides a method for implementing complex multiplication using a multiplier, comprising: receiving a first complex signal α+α' and a second complex signal b+, the first complex signal and the second complex signal being communication digital signals ;

根据所述第一复数信号的第一实部 "和第一虚部 c进行移位处理获取 第一变换值 S , 以及根据所述第二复数信号的第二实部 b和第二虚部 d进行 移位处理获取第二变换值 t; 根据所述第一变换值 S和所述第二变换值 ί , 利用乘法器进行计算获 取第一参考值 Mi = W ; Performing a shift process according to the first real part of the first complex signal and the first imaginary part c to obtain a first transformed value S, and according to the second real part b and the second imaginary part d of the second complex signal Performing a shift process to obtain a second transformed value t; Calculating, by using the multiplier, the first reference value Mi = W according to the first transformed value S and the second transformed value ί;

根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部。  Obtaining a real part of a product of the first complex number and the second complex number according to the first reference value >, and an imaginary part of a product of the first complex number and the second complex number.

本发明还提供了一种用一个乘法器实现复数乘法的装置, 包括: 第一接收模块, 用于接收第一复数信号 和第二复数信号 b+^ , 所 述第一复数信号和第二复数信号都是通信数字信号;  The present invention also provides an apparatus for implementing complex multiplication by a multiplier, comprising: a first receiving module, configured to receive a first complex signal and a second complex signal b+^, the first complex signal and the second complex signal All are communication digital signals;

第一获取模块, 用于根据所述第一复数信号的第一实部"和第一虚部 c进行移位处理获取第一变换值 S , 以及根据所述第二复数信号的第二实 部 b和第二虚部 d进行移位处理获取第二变换值 ί;  a first acquiring module, configured to acquire a first transformed value S according to the first real part of the first complex signal and the first imaginary part c, and according to the second real part of the second complex signal b and the second imaginary part d are subjected to shift processing to obtain a second transformed value ί;

第一计算模块, 用于根据所述第一变换值 S和所述第二变换值 ί , 利 用乘法器进行计算获取第一参考值 >H = w;  a first calculating module, configured to calculate, according to the first transformed value S and the second transformed value ί, by using a multiplier to obtain a first reference value > H = w;

第二获取模块, 用于根据所述第一参考值 >Η获取所述第一复数和第二 复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部。  a second acquiring module, configured to acquire, according to the first reference value >Η, a real part of a product of the first complex number and a second complex number, and an imaginary part of a product of the first complex number and the second complex number.

本发明实施例提供的使用一个乘法器实现复数乘法的方法和装置, 通 过在进行复数乘法时, 根据复数信号获取第一变换值和第二变换值, 然后 利用乘法器进行计算获取第一参考值, 并可以进一步的根据第一参考值获 取第一复数和第二复数的乘积的实部 -cd , 以及第一复数和第二复数的 乘积的虚部 ^+bc , 该技术方案中只需要在计算第一参考值时使用乘法器, 整个复数乘法计算过程中只需要一个乘法器即可实现, 因此, 本发明的技 术方案能够有效地节约乘法器资源。 附图说明  A method and apparatus for implementing complex multiplication using a multiplier according to an embodiment of the present invention, by performing a complex multiplication, acquiring a first transformed value and a second transformed value according to a complex signal, and then performing calculation by using a multiplier to obtain a first reference value And further obtaining the real part -cd of the product of the first complex number and the second complex number according to the first reference value, and the imaginary part ^+bc of the product of the first complex number and the second complex number, the technical solution only needs to be The multiplier is used in calculating the first reference value, and only one multiplier is needed in the entire complex multiplication calculation process. Therefore, the technical solution of the present invention can effectively save the multiplier resources. DRAWINGS

为了更清楚地说明本发明实施例或现有技术中的技术方案, 下面将对实 施例或现有技术描述中所需要使用的附图作一筒单地介绍, 显而易见地, 下 面描述中的附图是本发明的一些实施例, 对于本领域普通技术人员来讲, 在 不付出创造性劳动性的前提下, 还可以根据这些附图获得其他的附图。  In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings to be used in the embodiments or the description of the prior art will be briefly described below, and obviously, the attached in the following description The drawings are some embodiments of the present invention, and other drawings may be obtained from those of ordinary skill in the art without departing from the scope of the invention.

图 1为本发明实施例中使用一个乘法器实现复数乘法的方法的流程示 意图;  1 is a flow chart showing a method of implementing complex multiplication using a multiplier in an embodiment of the present invention;

图 2为本发明具体实施例中进行复数乘法的流程示意图一; 3为本发明具体实施例中进行复数乘法的流程示意图二; 2 is a schematic flow chart 1 of performing complex multiplication in a specific embodiment of the present invention; 3 is a schematic diagram 2 of a process for performing complex multiplication in a specific embodiment of the present invention;

4为本发明具体实施例中进行复数乘法的流程示意图三;  4 is a schematic diagram 3 of a process for performing complex multiplication in a specific embodiment of the present invention;

5为图 3所示的复数乘法计算步骤另一实现方式的流程示意图 6为本发明另一个具体实施例中第一参考值 >Η的数据结构图; 7为本发明另一个具体实施例中 W + (22"-1 )的数据结构图 5 is a flow chart of another implementation of the complex multiplication calculation step shown in FIG. 3. FIG. 6 is a data structure diagram of a first reference value > 另一个 in another embodiment of the present invention; 7 is another embodiment of the present invention. + (2 2 "- 1 ) data structure diagram

8为本发明具体实施例中进行复数乘法的流程示意图四  8 is a schematic flow chart 4 of performing complex multiplication in a specific embodiment of the present invention

9为本发明具体实施例中进行复数乘法的流程示意图五:  9 is a schematic diagram of a process for performing complex multiplication in a specific embodiment of the present invention:

10为本发明具体实施例中进行复数乘法的流程示意图六  10 is a schematic flow chart 6 of performing complex multiplication in a specific embodiment of the present invention

11为本发明具体实施例中进行复数乘法的流程示意图七  11 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention

12为本发明具体实施例中进行复数乘法的流程示意图八; 13为本发明具体实施例中进行复数乘法的流程示意图九; 14为本发明具体实施例中进行复数乘法的流程示意图十  12 is a flow chart 8 of performing complex multiplication in a specific embodiment of the present invention; 13 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention; 14 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.

15为本发明具体实施例中进行复数乘法的流程示意图十一; 16为本发明具体实施例中进行复数乘法的流程示意图十二; 17为本发明具体实施例中进行复数乘法的流程示意图十三; 18为本发明具体实施例中进行复数乘法的流程示意图十四  15 is a schematic flowchart 11 of the process of performing complex multiplication in a specific embodiment of the present invention; 16 is a schematic diagram of a process for performing complex multiplication in a specific embodiment of the present invention; 17 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention. 18 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.

19为本发明具体实施例中进行复数乘法的流程示意图十五; 20为本发明具体实施例中进行复数乘法的流程示意图十六  19 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention; FIG. 20 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.

21为本发明具体实施例中进行复数乘法的流程示意图十七  21 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention.

22为本发明具体实施例中进行复数乘法的流程示意图十八  22 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention

23为本发明具体实施例中进行复数乘法的流程示意图十九; 24为本发明具体实施例中进行复数乘法的流程示意图二十  23 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention; FIG. 24 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention.

25为本发明具体实施例中进行复数乘法的流程示意图二十一; 26为本发明具体实施例中进行复数乘法的流程示意图二十二; 27为本发明具体实施例中进行复数乘法的流程示意图二十三: 28为本发明实施例中使用一个乘法器实现复数乘法的装置的结构 示意图一;  25 is a schematic flow chart of performing complex multiplication in a specific embodiment of the present invention. FIG. 26 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention. FIG. 22 is a schematic flowchart of performing complex multiplication in a specific embodiment of the present invention. Twenty-three: 28 is a schematic structural diagram 1 of a device for implementing complex multiplication using a multiplier in the embodiment of the present invention;

图 29为本发明实施例中使用一个乘法器实现复数乘法的装置的结构 示意图二;  29 is a second schematic structural diagram of an apparatus for implementing complex multiplication using a multiplier according to an embodiment of the present invention;

30为本发明实施例中使用一个乘法器实现复数乘法的装置的结构 示意图三; 30 is a structure of a device for implementing complex multiplication using a multiplier in an embodiment of the present invention Schematic three;

图 31 为本发明实施例中使用一个乘法器实现复数乘法的装置的结构 示意图四。  Figure 31 is a fourth schematic diagram showing the structure of an apparatus for implementing complex multiplication using a multiplier in an embodiment of the present invention.

具体实施方式 detailed description

为使本发明实施例的目的、 技术方案和优点更加清楚, 下面将结合本发 明实施例中的附图, 对本发明实施例中的技术方案进行清楚、 完整地描述, 显然, 所描述的实施例是本发明一部分实施例, 而不是全部的实施例。 基于 本发明中的实施例, 本领域普通技术人员在没有作出创造性劳动前提下所获 得的所有其他实施例, 都属于本发明保护的范围。  The technical solutions in the embodiments of the present invention are clearly and completely described in the following with reference to the accompanying drawings in the embodiments of the present invention. It is a partial embodiment of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.

针对现有技术中, 针对复数信号进行乘法计算时, 需要使用大量的乘 法器造成乘法器利用率低的缺陷, 本发明提供了一种技术方案, 其中仅使 用一个乘法器便可以实现复数信号的乘法。  In the prior art, when performing multiplication calculation on a complex signal, it is required to use a large number of multipliers to cause a low utilization rate of the multiplier, and the present invention provides a technical solution in which a complex signal can be realized by using only one multiplier. multiplication.

图 1为本发明实施例中使用一个乘法器实现复数乘法的方法的流程示 意图, 如图 1所示, 该方法包括如下的步骤:  1 is a schematic flow chart of a method for implementing complex multiplication using a multiplier according to an embodiment of the present invention. As shown in FIG. 1, the method includes the following steps:

步骤 101、 接收第一复数信号 α+d和第二复数信号 b+^ ; 其中第一实 部"、 第一虚部<^、 第二实部 b和第二虚部 d的绝对值均小于或等于 2W - 1 , 其中 为正整数, 所述第一复数信号和第二复数信号都是通信数字信号; 步骤 102、根据所述第一复数信号的第一实部"和第一虚部 c进行移位 处理获取第一变换值 以及根据所述第二复数信号的第二实部 b和第二 虚部 d进行移位处理获取第二变换值 ί;  Step 101: Receive a first complex signal α+d and a second complex signal b+^; wherein an absolute value of the first real part, the first imaginary part <^, the second real part b, and the second imaginary part d are less than or Equal to 2W - 1 , where is a positive integer, the first complex signal and the second complex signal are all communication digital signals; Step 102, according to the first real part of the first complex signal and the first imaginary part c The shift processing acquires the first transform value and performs shift processing according to the second real part b and the second imaginary part d of the second complex signal to obtain the second transform value ί;

步骤 103、根据所述第一变换值 S和所述第二变换值 ί , 通过乘法器进 行计算获取第一考值 >H = W;  Step 103: Calculate, according to the first transformed value S and the second transformed value ί, by using a multiplier to obtain a first test value > H = W;

步骤 1 04、 根据第一参考值 >Η获取所述第一复数和第二复数的乘积的 实部, 以及所述第一复数和第二复数的乘积的虚部。  Step 1 04: Acquire a real part of a product of the first complex number and a second complex number according to a first reference value >, and an imaginary part of a product of the first complex number and the second complex number.

本发明上述实施例提供的技术方案, 其中在进行复数乘法时, 根据复 数信号获取第一变换值和第二变换值, 然后利用乘法器进行计算获取第一 参考值, 并可以进一步的根据第一参考值获取第一复数和第二复数的乘积 的实部, 以及第一复数和第二复数的乘积的虚部, 该技术方案中只需要在 计算第一参考值时使用乘法器, 整个复数乘法计算过程中只需要一个乘法 器即可实现, 因此, 本发明的技术方案能够有效地节约乘法器资源。 本发明上述实施例中, 其中对于第一复数信号的第一实部"、 第一虚 部 c , 以及所述第二复数信号的第二实部 b和第二虚部 d的绝对值均小于或 等于 2"-1 , 其中 为正整数; 而其中根据第一复数信号获取的第一变换值 s = a .22k + c , 所述根据第二复数信号获取的第二变换值 i = ^2M + ; 以及第 一参考值 >H = W = ^ · 24* + + fc) · 2 + 。 The technical solution provided by the foregoing embodiment of the present invention, wherein when the complex multiplication is performed, the first transformed value and the second transformed value are obtained according to the complex signal, and then the first reference value is obtained by using a multiplier, and may further be based on the first The reference value obtains the real part of the product of the first complex number and the second complex number, and the imaginary part of the product of the first complex number and the second complex number. In the technical solution, only the multiplier is used in calculating the first reference value, and the whole complex multiplication is performed. Only one multiplication is needed in the calculation process The device can be implemented, and therefore, the technical solution of the present invention can effectively save multiplier resources. In the above embodiment of the present invention, the absolute values of the first real part, the first imaginary part c, and the second real part b and the second imaginary part d of the second complex signal are smaller than Or equal to 2"-1, where is a positive integer; and wherein the first transformed value s = a .2 2k + c obtained according to the first complex signal, the second transformed value obtained according to the second complex signal i = ^ 2 M + ; and the first reference value >H = W = ^ · 2 4 * + + fc) · 2 + .

在上述情况下, 可以根据具体情况的需要, 进一步的计算第二参考值

Figure imgf000007_0001
In the above case, the second reference value may be further calculated according to the needs of the specific situation.
Figure imgf000007_0001

本发明实施例中, 对于第一复数信号 α+d和第二复数信号 b+^, 其中 第一实部"、 第一虚部6:、 第二实部 b和第二虚部 ^的绝对值均小于或等于 In the embodiment of the present invention, for the first complex signal α+d and the second complex signal b+^, wherein the absolute values of the first real part, the first imaginary part 6, the second real part b, and the second imaginary part ^ Less than or equal to

2"-ι, 即 |α|,Ι4Η, ≤-ι, 这里的 为正整数。 由该绝对值小于或等于2"-ι, ie |α|, Ι4Η, ≤ -ι, where is a positive integer. The absolute value is less than or equal to

2"-1的约束, 可得对于第一变换值 s = ^22 + c , 第二变换值 i = ^22 + , 其绝对值均小于 2 - 1 , 即 ^ -1— ^^ ^1-^ ^1^, 因此, s、 ί均 为 比特的有符号整数。 The constraint of 2"-1 can be obtained for the first transformed value s = ^2 2 + c , and the second transformed value i = ^2 2 + , whose absolute value is less than 2 - 1 , ie ^ - 1 - ^^ ^ 1 -^ ^ 1 ^, Therefore, s and ί are all signed integers of bits.

对于第一参考值 >Η, 其值取为

Figure imgf000007_0002
, 而由于 —2k_1+l<a,b,c,d<2k_1~L, 故可以得出: For the first reference value > Η, its value is taken as
Figure imgf000007_0002
, since -2 k _ 1 +l<a,b,c,d<2 k _ 1 ~L, it can be concluded that:

-(2" -l) < ab,ad,bc,cd < {lk~l -l) -(2" -l) < ab,ad,bc,cd < {l k ~ l -l)

-2(2k l -if < ad + be <2(2k l -if -2(2 kl -if < ad + be <2(2 kl -if

从而得到第一方程式:  Thus the first equation is obtained:

0< _(2'c- 1 _1) +(22" -l)< cd + (22'c- 1 _ 1)≤ (2'c- 1 _ 1) + (22'c- 1 -l)< 22k - 1 0<_(2' c - 1 _1) +(2 2 "-l)< cd + (2 2 ' c - 1 _ 1) ≤ (2' c - 1 _ 1) + (2 2 ' c - 1 -l)< 2 2k - 1

0< _(2"_l)2 + (22 -\)< ab + (22" _ 1)≤ (2" - l)2 + (22" -l)< 2" -1 0<_(2"_l) 2 + (2 2 -\)< ab + (2 2 " _ 1) ≤ (2" - l) 2 + (2 2 "-l)<2" -1

0< _2(2"_l)2 + (2 -l -\)< ad +bc + (22" -l)< 2 (2 - 1 - l)2 + (22" -l)< 22* -1 第二方程式: 0<_2(2"_l) 2 + (2 - l -\)< ad +bc + (2 2 "-l)< 2 (2 - 1 - l) 2 + (2 2 "-l)< 2 2 * -1 Second equation:

0 < _ (2k-1 -l)2 + (22" + 1)≤ -cd + (2 - 1 + 1)≤ (2k-1 - l)2 + (22" + l)< 2" -1 0 < _ (2 k - 1 -l) 2 + (2 2 " + 1) ≤ -cd + (2 - 1 + 1) ≤ (2 k - 1 - l) 2 + (2 2 " + l) < twenty one

0 < _ (2λ- 1 -l)2 + (22" + 1)≤ -ab + (22" + 1)≤ (2λ- 1 -l)2 + (22" + l)< 2" -1 0 < _ (2 λ - 1 -l) 2 + (2 2 " + 1) ≤ -ab + (2 2 " + 1) ≤ (2 λ - 1 -l) 2 + (2 2 " + l) < twenty one

0< -2 (2k-1 - I)2 + (22" + l)< -(ad + (22" + 1)≤ 2 (2λ- 1 - l)2 + (22" + l)< 2" - 1 上式中最后一个不等式最右边的不等号是由于 ≥1 , 且在 = 1时取等 根据上述的第一方程式, 以及同余性质可得下面同余式: = mod(w1 + (22"-l), 2)-(22"-ΐ) 0< -2 (2 k - 1 - I) 2 + (2 2 " + l)< -(ad + (2 2 " + 1) ≤ 2 (2 λ - 1 - l) 2 + (2 2 " + l)<2" - 1 The right inequality of the last inequality in the above formula is due to ≥1, and the following equation is obtained according to the first equation above and the congruence property at =1, and the following congruence is obtained: = Mod (w 1 + (2 2 "-l), 2 2λ) - (2 2" -ΐ)

其中 mod(a,b)表示整数。除以整数 b得到的余数(为整数) , 且余数的 范围为大于等于 0小于等于 b-1, 即。有唯一分解: " = gb + mod(a,b), 其中 为整数。  Where mod(a,b) represents an integer. The remainder obtained by dividing by the integer b (integer), and the remainder of the range is greater than or equal to 0 and less than or equal to b-1, ie. There is a unique decomposition: " = gb + mod(a,b), where is an integer.

同理, 设第二参考值 w2=^^, 则可以解得: Similarly, if the second reference value w 2 =^^ is set, then it can be solved:

ad +bc = mod (w2 + (2- 1 - 1), 2 ) - (2- 1 - 1) 设第三参考值 W3 = (W2+ 则可以解得: Ad +bc = mod (w 2 + (2 - 1 - 1), 2 ) - (2 - 1 - 1) Let the third reference value W 3 = ( W2 - + can be solved:

2  2

ab = mod (w2 + (2- 1 - 1), 22k)- (2- 1 - 1) Ab = mod (w 2 + (2 - 1 - 1), 2 2k )- (2 - 1 - 1)

具体的, 在进行复数的补码计算时, 可以先根据第一参考值获取第二 参考值和第三参考值, 进一步的根据上述第一参考值获取第一虚部与第二 虚部的乘积 时, 可以通过如下的方式计算, 若 +^2^1^^。时, 获取 + (22"-1 - 1)的低 个比特位的值构成的非负数减去 22" - 1的值为 α的值。 Specifically, when performing the complex complement calculation, the second reference value and the third reference value may be obtained according to the first reference value, and the product of the first imaginary part and the second imaginary part is further obtained according to the first reference value. When you can calculate it by the following method, if +^ 2 ^ 1 ^^. When the value of the lower bit of + (2 2 "- 1 - 1) is obtained, the value of 2 2 " - 1 is subtracted from the value of α.

而由 ιν1 + (22ί:- ΐ ο, 可得: And by ιν 1 + (2 2ί: - ΐ ο, available:

- [w + (2- 1 - 1)] = [-ab .22k - (ad + be)] .22k + ^-cd - (2- 1 - 1)] > 0 , 即: - [w + (2 - 1 - 1)] = [-ab .2 2k - (ad + be)] .2 2k + ^-cd - (2 - 1 - 1)] > 0 , ie:

-[wj + (22 - 1 - 1)] = [-ab · 22k - (ad + be) - 1] · 22k + [-c + (22 - 1 + l)] >0 -[wj + (2 2 - 1 - 1)] = [-ab · 2 2k - (ad + be) - 1] · 2 2k + [-c + (2 2 - 1 + l)] >0

利用第二方程式可得:  Using the second equation, you can get:

O -cd + ^2"-1 +l)<22k -1 O -cd + ^ 2 "- 1 +l)<2 2k -1

获取 -[ +(2 -' -1)]的低 个比特位的值构成的非负数减去 +1的 值的相反数为 的值。 The non-negative number formed by the value of the lower bit of -[ + ( 2 -' -1)] is subtracted from the value of the opposite of the value of +1.

另外, 对于根据第二参考值 w2获取第一实部与第二虚部的乘积, 以及 第一虚部与第二实部的乘积之和时, 可以具体的包括如下内容, 一是在 w2 + (22k-1 - 1)≥ 0时,获取 w2 + (22k-1 - 1)的低 Ik个比特位的值构成的非负数减去In addition, when the product of the first real part and the second imaginary part is obtained according to the second reference value w 2 and the sum of the products of the first imaginary part and the second real part, the following may be specifically included, where 2 + (2 2k - 1 - 1) ≥ 0, obtain the non-negative number of the values of the low Ik bits of w 2 + (2 2k - 1 - 1) minus

22" - 1的值为 ad+bc的值。 The value of 2 2 " - 1 is the value of ad + bc.

而在 w2+(22w-l)<0时, 根据第二方程式以及上述类似的计算, 获取 -[w2 + (22"-l)]的低 个比特位的值构成的非负数减去 +1的值的相反 数为 ad+bc的值。 And when w2 + ( 22 wl) < 0, according to the second equation and the similar calculation described above, the non-negative number formed by the value of the lower bit of -[w 2 + (2 2 "-l)] is subtracted + The opposite of the value of 1 is the value of ad+bc.

根据所述第三参考值获取第一实部和第二实部的乘积 ^可以具体包 括如下内容, 一是在 w3+(22i:- ΐ^Ο时, 获取 w3+(22"-l)的低 个比特位的 值构成的非负数减去 22" -1的值为 ^的值, 在 -Ι^Ο时, 根据第二 方程式以及上述类似的计算, 可以获取为- [^ + (2^-1)]的低 个比特位 的值构成的非负数减去 22" + 1的值的相反数为 ab的值。 随后可以获取 ab-cd的值作为所述第一复数和第二复数的乘积的实部。 Obtaining the product of the first real part and the second real part according to the third reference value may specifically include the following content: First, when w 3 +( 22i: - ΐ^Ο, obtaining w 3 +( 22 "-l The value of the lower bit is composed of a non-negative number minus the value of 2 2 " -1 is ^, when -Ι^Ο, according to the second For the equation and the similar calculation described above, the non-negative number formed by the value of the lower bit of -[^ + ( 2 ^-1)] can be obtained by subtracting the value of 2 2 " + 1 from the opposite of the value of ab. The value of ab-cd can be obtained as the real part of the product of the first complex number and the second complex number.

具体的, 上述实施例的计算过程可以如图 2、 图 3和图 4所示, 即首 先在第一个步骤中, 将"、 c、 b、 d的值, 以补码的形式输入到计算装置 中,其中将 、 b向左移 2 位,得到 ^22和^22 , 并进一步的进行加法运算, 得到第一变换值 s = ".2M + C和第二变换值 i = fc.2M + , 然后利用乘法器进行 计算获取第一参考值 >H =st = ab-2k +(ad+bc)-22k +cd。 Specifically, the calculation process of the above embodiment may be as shown in FIG. 2, FIG. 3 and FIG. 4, that is, first, in the first step, the values of ", c, b, d are input to the calculation in the form of complement code. In the device, where b is shifted to the left by 2 bits, and ^2 2 and ^2 2 are obtained , and further addition is performed to obtain a first transformed value s = ".2 M + C and a second transformed value i = fc .2 M + , then use the multiplier to calculate to obtain the first reference value >H = st = ab-2 k + (ad + bc) - 2 2k + cd.

如图 3所示, 在第二个步骤中, 首先输入上述计算得到的 >Η, 并计算 参数 VH+Z^-I, 判断 z<0是否成立, 如成立, 则取参数¾= , 并取参 数 ν = Μ[0: -1], 参 另外对于上式不成立时, 取参数 v = z[0 : 2k-l] , 参数

Figure imgf000009_0001
出参数 的值作为 的值。 进一步的, 可以计算
Figure imgf000009_0002
然后将 W2进行向右移位处理, 得到 W2=W2/2。 在得到 上述的 w2后, 可以再次利用 >¾执行上述步骤, 这次获得的参数 的值为 orf + be的值,并也可以进一步的计算 w3 = w2 - ,然后将 w3进行向右移位处理, 得到 w3=w3/2 并进一步的, 将 3的值代入上述步骤, 其中得到的参数 的 值为 ab的值。 As shown in FIG. 3, in the second step, first inputting the above calculated >Η, and calculating the parameter VH+Z^-I, determining whether z<0 is established, if yes, taking the parameter 3⁄4=, and taking The parameter ν = Μ [0: -1], the parameter is not true for the above formula, take the parameter v = z[0 : 2k-l] , the parameter
Figure imgf000009_0001
The value of the parameter is taken as the value. Further, it can be calculated
Figure imgf000009_0002
W 2 is then shifted to the right to obtain W 2 = W 2 /2. After obtaining the above w 2 , the above steps can be performed again with >3⁄4, the value of the parameter obtained this time is the value of orf + be, and w 3 = w 2 - can be further calculated, and then w 3 is performed. The right shift process yields w 3 = w 3 /2 and further, the value of 3 is substituted into the above step, wherein the value of the obtained parameter is the value of ab.

在上述获得 和 ab的值后, 如图 4所示在第三个步骤中, 通过减法计 算可以得到第一复数和第二复数的乘积的实部 r = b - , 另外第一复数和 第二复数的乘积的虚部 i' = orf+bc。  After obtaining the values of ab and above, as shown in FIG. 4, in the third step, the real part r = b - of the product of the first complex number and the second complex number can be obtained by subtraction calculation, and the first complex number and the second The imaginary part of the product of the complex number i' = orf + bc.

在上述的复数计算过程中, 只需要使用一个乘法器实现, 相对于现有 技术能够显著减少乘法器的使用数量, 避免资源浪费。  In the above complex calculation process, only one multiplier is needed, which can significantly reduce the number of multipliers used and avoid waste of resources compared to the prior art.

另外, 上述实施例中存在 , w2 +In addition, in the above embodiment, w 2 +

Figure imgf000009_0003
(22i:- i-l^O和
Figure imgf000009_0003
(2 2i: - il^O and

+^n-i^o的情况, 而考虑到取余的性质, 对于上述各式可以分别加上 数值 ^·2 , 其中 为正整数, 且 ιν1+(22ί:- i -^ + . ≥0, In the case of +^ni^o, and considering the nature of the remainder, the above equations can be respectively added with the value ^·2, where is a positive integer, and ιν 1+ (2 2ί: - i -^ + . ≥0 ,

w2 + (22k-1-l) + Ki -22k >0 , w3+(22k-1 -l)+Kt -2lk≥0。此时根据所述第一参考值 >H获取第一虚部与第二虚部的乘积 cd , 具体为获取 ^ + (22k-1 -l) + K, · 22k的低w 2 + (2 2k - 1 -l) + K i -2 2k >0 , w 3 +(2 2k - 1 -l)+K t -2 lk ≥0. At this time, according to the first reference value >H, the product cd of the first imaginary part and the second imaginary part is obtained, specifically, obtaining the low of ^ + (2 2k - 1 -l) + K, · 2 2k

2个比特位的值构成的非负数减去 22"-1的值为 的值; 根据所述第二参 考值 W2获取第一实部与第二虚部的乘积, 以及第一虚部与第二实部的乘积 之和 orf+bC , 具体为获取 w2 + (22*-1 -l) + Kt · 22k的低 2k个比特位的值构成的非 负数减去 21" - 1的值为 ad+bc的值; 根据所述第三参考值 W3获取第一实部 和第二实部的乘积 ^, 具体为获取 ^ +^Η -^ + , ·2 的低 个比特位的值 构成的非负数减去 22" - 1的值为 ob的值。 a non-negative number formed by the value of 2 bits minus a value of a value of 2 2 "-1; obtaining a product of the first real part and the second imaginary part according to the second reference value W 2 , and the first imaginary part The sum of the products of the second real part, orf+b C , is specifically obtained by taking the value of the lower 2k bits of w 2 + (2 2 *- 1 -l) + K t · 2 2k Subtracting the value of 2 1 " - 1 from the value of ad + bc; obtaining the product ^ of the first real part and the second real part according to the third reference value W 3 , specifically obtaining ^ + ^ Η - ^ + The value of the lower bit of 2 is a non-negative number minus the value of 2 2 " - 1 is the value of ob.

对于上述的 , 一种筒单的取值方法为令该值等于 2" (可以有其他的 取值方法, 只需满足 w1 +(22"_l) + i^22i:≥0, ^2 + (2-1-1)+^.-2 >0, For the above, the value of a single cartridge is such that the value is equal to 2" (there can be other values, only need to satisfy w 1 + (2 2 "_l) + i^2 2i: ≥ 0, ^ 2 + (2 23⁄4 - 1 -1)+^.-2 23⁄4 >0,

^+^^-^ + , ·2 ≥Q即可) , 对上述图 3所示的计算过程进行修改, 具 体的可以参见图 5所示, 首先输入上述的 >Η, 并进一步计算参数 ^+^^-^ + , · 2 ≥Q can be), modify the calculation process shown in Figure 3 above, as shown in Figure 5, first input the above > Η, and further calculate the parameters

z = w1 +(22k-1-l) + 26k , 获取参数 v = Z[0:2fc- 1] , 而参数 = ν— 22H+1, 输出参 数 的值作为 的值, 进一步的, 可以计算

Figure imgf000010_0001
然后将 >¾进行向右 移位处理, 得到 w2=w2/2 在得到上述的 w2后, 可以再次利用 >¾执行上述 步骤, 这次获得的参数 的值为 orf+bc的值, 并也可以进一步的计算 w3=w2-x, 然后将 w3进行向右移位处理, 得到 w3=w3/2 并进一步的, 将 w3的值代入执行上述步骤, 其中得到的参数 的值为 Ob的值。 z = w 1 +(2 2k - 1 -l) + 2 6k , get the parameter v = Z [0:2fc- 1] , and the parameter = ν — 2 2 H+1, the value of the output parameter as the value, further Can be calculated
Figure imgf000010_0001
Then shift the processing to the right by >3⁄4 to obtain w 2 =w 2 /2. After obtaining the above w 2 , the above steps can be performed again with >3⁄4, and the value of the parameter obtained this time is the value of orf+b c And can further calculate w 3 =w 2 -x, then shift the w 3 to the right to obtain w 3 =w 3 /2 and further, substituting the value of w 3 into the above steps, wherein The value of the parameter is the value of Ob.

本发明实施例还提供了另外一种实施方式, 即由上述的实施例可知: _(2- 1 -if ≤ab,ad,bc,cd≤(2k-1 -if The embodiment of the present invention further provides another embodiment, that is, the above embodiment shows that: _(2- 1 -if ≤ ab, ad, bc, cd ≤ (2 k - 1 -if

-2(2" -l)2≤ad+bc≤ 2( 2- 1 - 1)2 -2(2" -l) 2 ≤ad+bc≤ 2( 2- 1 - 1) 2

由上述两式可以得到:  From the above two formulas can be obtained:

0<_(2- 1 _1)2 +(2¾_1) < cd+{22k-l)≤{2k-1 -if +{22k~l)≤ 22k -1 0<_(2- 1 -l)2 +(2 - ≤"b+(2 - ≤(2- 1 -l)2+(2¾-1)<2¾ -1 0<- 2(2- 1 -l)2 +{22k~l)≤ad+bc+{22k-l)≤ 2(2" -l)2 +{22k~l)< 22k -1 由同余性质可以得到如下同余式: 0<_(2- 1 _1) 2 +(2 3⁄4_1 ) < cd+{2 2k - l )≤{2 k - 1 -if +{2 2k ~ l )≤ 2 2k -1 0<_(2- 1 -l) 2 +(2 - ≤"b+(2 - ≤(2- 1 -l) 2 +(2 3⁄4 - 1 )<2 3⁄4 -1 0<- 2(2- 1 -l) 2 +{2 2k ~ l ) ≤ ad + bc + {2 2k - l ) ≤ 2 (2" -l) 2 + {2 2k ~ l ) < 2 2k -1 From the congruence properties, the following congruence can be obtained:

cd = mod(w1 + (22k l), 2)-(22") 另外, 设 W2=i^l,由此可以得到: ad + bc = mod (w2 + (2- 1 ), 22k ) - (2- 1 ) Cd = mod(w 1 + (2 2k l ), 2 )-(2 2 ") In addition, let W2 = i^l, from which we can get: ad + bc = mod (w 2 + (2 - 1 ), 2 2k ) - (2 - 1 )

设 (w2— + bc)) , 由此可以得到: Let (w 2 — + bc)) , which gives you:

2  2

^ = mod(w2 + (2M 1), 22k)-(22k-1) ^ = mod(w 2 + (2 M 1 ), 2 2k )-(2 2k - 1 )

首先考虑第一虚部与第二虚部的乘积 的计算, >Η的值可以如图 6表 示, 其包括从 0到 -1, 共 个比特位, 图 6 为有符号整数, ^为无 符号整数, W+^21)可以如图 7表示, 其中 ¼^为有符号整数, wt为无符 号整数。 另外, 对于¼^的第 0至 2 -2的比特位与 的第 0至 2 -2的比 特位相同(编号为从低位到高位编号,且最低位编号为 0 ) ,而 wt的第 -1 比特位与 >Η的第 -1比特位的值相反。 由于 >Η为无符号整数, 因此可以得 到: First consider the calculation of the product of the first imaginary part and the second imaginary part. The value of >Η can be represented as shown in Fig. 6, which includes from 0 to -1, a total of bits, Figure 6 is a signed integer, ^ is no The symbolic integer, W+^ 21 ) can be represented as shown in Fig. 7, where 1⁄4^ is a signed integer and w t is an unsigned integer. In addition, the 0th to 2nd-2 bits of 1⁄4^ are the same as the 0th to 2-2th bits (numbered from low to high, and the lowest bit is 0), and the first of w t - The 1 bit is opposite to the value of the -1 bit of >Η. Since >Η is an unsigned integer, you can get:

mod(w1 + (22"), 22k) = wL , 即 crf = w£_(22")。 Mod(w 1 + (2 2 "), 2 2k ) = w L , ie crf = w £ _(2 2 ").

其中, 为有符号整数, 且¼^的第 0至第 2 -2的比特位与 的第 0 至第 2 - 2的比特位相同,而 W t的第 2k _1比特位与 cd的第 2k _1比特位相反, 从而 为与 具有相同比特表示的有符号整数。 另外, 考虑 >¾的计算, 由于 W2 = ^l, 对其进行变换得到: Wherein, signed integer, and ¼ ^ bits are 0 th to 2-2 and the first 0 to 2 - 2 of the same bit, and 2k _1 W t of the first bit and cd 2k _1 The bits are reversed and thus are signed integers with the same bit representation. In addition, consider the calculation of >3⁄4, which is transformed by W2 = ^l:

'cd + 2 ΗΊ + 2 )-wL wH.22k +w, 基于补码的加法运算, 可以得到: 'cd + 2 ΗΊ + 2 )-w L w H .2 2k +w, Complement-based addition, you can get:

如果  in case

如果 2k— 1比特位(最低

Figure imgf000011_0001
If 2k-1 bit (minimum
Figure imgf000011_0001

比特位从 0开始编号) 。 Bits are numbered starting from 0).

其中 ν „ = W l[6 k - l : 2 k ] , Μ :— 1: ]表示 从第 到第 6 -1比特位 的值。该实施例中,只需要根据第一参考值 获取第二参考值 W2 =i^^l , 并根据所述第一参考值 >Η获取第一虚部与第二虚部的乘积 cd: Where ν „ = W l [6 k - l : 2 k ] , Μ : — 1: ] represents the value from the first to the 6th - 1st bit. In this embodiment, only the second reference value is required to obtain the second The reference value W2 = i^^l, and the product cd of the first imaginary part and the second imaginary part is obtained according to the first reference value > ::

获取 >Η低 个比特位的值构成的有符号整数(这里有可能为负数, 下 同 ) 为 的值;  Get the value of the signed integer (which may be negative, the same below) with the value of the lower bit;

然后根据所述第二参考值获取第一实部与第二虚部的乘积, 以及第一 虚部与第二实部的乘积之和 orf + :  Then obtaining a product of the first real part and the second imaginary part according to the second reference value, and a sum of products of the first imaginary part and the second real part orf + :

获取 M ^氏 个比特位的值构成的有符号整数为 +bC的值, 即  Obtain a signed integer with the value of M ^ bits to be the value of +bC, ie

cd = w2[2k-l:0] 且其中在 M|的第 -1比特位的值为 0时, W2的值为 M|的 第 到第 -1比特位的值; 在 >H的第 -1比特位的值为 1, 的值为 的 第 到第 6 -1比特位的值加上 1。 Cd = w 2 [2k-l:0] and where the value of the -1 bit of M| is 0, the value of W 2 is the value of the first -1st bit of M|; The value of the -1st bit has a value of 1, and the value of the first to sixth bits is added to 1.

根据所述第二参考值获取第一实部和第二实部的乘积: 在 的第 -1比特位的值为 0时, 获取 w2的第 到第 -1比特位的值 构成的有符号整数为 的值, 在>¾的第 -1比特位的值为 0时, 获取 >¾的 第 到第 -1比特位的值构成的有符号整数加上 1得到的有符号整数为 ab Obtaining a product of the first real part and the second real part according to the second reference value: In the first 1 bit bit value is 0, the bit value acquired w to of -12 constituted as a signed integer, at> ¾ -1 of bits is 0, Obtain a signed integer consisting of the value of the first to the -1st bit of >3⁄4 plus a 1 to get the signed integer ab

^ , [ w2[U-l:2k], w2[2k-l] = 0 ^ , [ w 2 [Ul:2k], w 2 [2k-l] = 0

的 w值, 即 1 ^ = w2[ 24^-l:2^] + l, w2[2 - 1] = 1。° The value of w, ie 1 ^ = w 2 [ 2 4^-l:2^] + l, w 2 [2 - 1] = 1. °

其中, 在 >H的第 -1比特位的值为 0时, 上述 的值为 M|的第 到第 6 -1比特位的值, 在 >H的第 -1比特位的值为 1, 的值为 的第 到第 6 -1比特位的值加上 1。 在上述实施例的基础上, 可以获取 的值作为 所述第一复数和第二复数的乘积的实部。  Wherein, when the value of the -1 bit of >H is 0, the value of the above is the value of the 6-1th bit of M|, and the value of the -1st bit of >H is 1, The value of the first to sixth 6-1 bits is incremented by one. Based on the above embodiment, the value that can be obtained is taken as the real part of the product of the first complex number and the second complex number.

本实施例中, 其具体的计算过程可以如图 8所示, 首先将计算得到的 >Η输入到计算装置中, 获取 的第 Q到第 -1比特位的值作为 的补码并 输出, 同时判断 >Η的第 -1比特位的值是否为 0, 若是, 取第二参考值为 w2=>H[6fc-l:2^], 否则, 取第二参考值为 W2=>H[6 — 1: ]+1。 In this embodiment, the specific calculation process may be as shown in FIG. 8. First, the calculated >Η is input into the computing device, and the obtained values of the Qth to the -1st bit are used as complements and output. It is judged whether the value of the -1st bit of the Η is 0, and if so, the second reference value is w 2 =>H[6fc-l:2^], otherwise, the second reference value is W 2 =>H [6 — 1: ] +1.

在得到上述的第二参考值后, 判断第二参考值 w2的第 -1比特位的值 是否为 0, 若是, 则

Figure imgf000012_0001
否则, i^=w2[4 — 1:2^+1。 对于 orf+bc, 其值取 o =w2[2^- 1:0]。 After obtaining the second reference value, determining whether the value of the -1st bit of the second reference value w 2 is 0, and if so,
Figure imgf000012_0001
Otherwise, i^=w 2 [4 — 1:2^+1. For orf+bc, its value is o = w 2 [2^- 1:0].

在具体的计算过程中, 也可以进行适当的调整, 即如图 9所示, 不再 判断 >Η的第 -1比特位的值是否为 0, 而是直接使  In the specific calculation process, appropriate adjustment can also be made, that is, as shown in FIG. 9, it is no longer judged whether the value of the -1 bit of >Η is 0, but directly

w2 =Μ|[6λ:-1:2λ:]+>¾[2^-1] , 这样在 的第 2k- i比特位为 0时, 相当于

Figure imgf000012_0002
1: ]的 值增加 1。 进一步的, 也不需要判断 w2的第 -1比特位的值是否为 0, 而 是直接使 =w2[ - 1: ] +w2 [ - 1], 这样在 w2的第 -1比特位为 0时,相当 于 i^=w2[4 — 1: ],而在 w2的第 -1比特位为 1时,相当于 i^=w2[4 — 1: ]的 值增加 1。 w 2 =Μ|[6λ:-1:2λ:]+>3⁄4[2^-1], so that when the 2k-i bit is 0, it is equivalent
Figure imgf000012_0002
The value of 1: is increased by 1. Further, it is not necessary to determine whether the value of the -1st bit of w 2 is 0, but directly make =w 2 [ - 1: ] +w 2 [ - 1], such that the -1 bit of w 2 When the bit is 0, it is equivalent to i^=w 2 [4 - 1: ], and when the -1 bit of w 2 is 1, the value equivalent to i^=w 2 [4 - 1: ] is increased by 1. .

本发明上述实施例中, 对于第一实部 、 第一虚部 (、 第二实部 b和第 二虚部 d的值均大于或等于 0的情况, 由于非负整数的特殊性, 计算机实 现将更为筒单, 且数字范围可以有更大的取值范围。  In the above embodiment of the present invention, for the case where the values of the first real part, the first imaginary part (the second real part b, and the second imaginary part d are greater than or equal to 0), due to the particularity of the non-negative integer, the computer implements It will be more simple, and the range of numbers can have a larger range of values.

该范围为 0≤a,b,c,d≤ 。 由于上述的各值均为整数, 则可得:

Figure imgf000012_0003
The range is 0 ≤ a, b, c , d ≤ . Since each of the above values is an integer, it can be obtained:
Figure imgf000012_0003

≤a,b,c,d≤2k-l ≤ a, b, c, d ≤ 2 k -l

此时第一变换值 s = a.22 +C , 第二变换值 t = b.2 +d , 可以得到: 0 < s,t <(2k -l)-22k +2k -l<23k -I At this time, the first transformed value s = a.2 2 + C , and the second transformed value t = b.2 +d , which can be obtained: 0 < s,t <(2 k -l)-2 2k +2 k -l<2 3k -I

且上述的 S和 ί均为 比特的无符号整数。  And the above S and ί are all unsigned integers of bits.

计算第一参考值得到: ¼i =st = ab-2k +{ad+bc)-22k +cd 因此可得:Calculate the first reference value to get: 1⁄4i = st = ab-2 k +{ad+bc)-2 2k +cd

Figure imgf000013_0001
Figure imgf000013_0001

22k -I 2 2k -I

0<ab,ad,bc,cd < <22k -1 0<ab,ad,bc,cd <<2 2k -1

2 。  2 .

0<ad + bc <2-^—^- = 22k -1 0<ad + bc <2-^—^- = 2 2k -1

2  2

利用同余性质可得同余式:  The congruence can be obtained by using the congruence property:

cd = mod(Wl, 22k) , 同理设第二参考值 W2=i^l, 可以得到: ad + bc = mod(^w2, M) 设第三参考值 W3 则可以得到:Cd = mod( Wl , 2 2k ), and the second reference value W2= i^l can be obtained by the same reason: ad + bc = mod(^w 2 , M ) Let the third reference value W 3 be obtained:

Figure imgf000013_0002
Figure imgf000013_0002

ab = mod(w3, 22k) Ab = mod(w 3 , 2 2k )

由于上述计算过程与计算结果均为非负整数, 上面的减法、 取余、 除 以 22k的操作均可以筒化, 其中 的值可以取为 M的第 0到 2 -1比特位的值 构成的非负整数; +bc的值为 M的第 到 -1比特位的值构成的非负整 数, 即中间 比特的值构成的非负整数, 将其作为第一复数和第二复数的 乘积的虚部; ob的值为 >Η的第 到 -1比特位的值构成的非负整数, 即最 后 Ik比特位的值构成的非负整数, 随后即可获取 的值作为所述第一 复数和第二复数的乘积的实部。 Since the above calculation process and the calculation result are both non-negative integers, the above operations of subtraction, remainder, and division by 2 2k can be performed, and the value can be taken as the value of the 0th to 2 - 1th bits of M. a non-negative integer; the value of +bc is a non-negative integer consisting of the value of the -1st bit of M, that is, a non-negative integer formed by the value of the intermediate bit, which is taken as the product of the first complex number and the second complex number. An imaginary part; a non-negative integer consisting of the value of ob to the first to the -1 bit of Η, that is, a non-negative integer consisting of the value of the last Ik bit, and then a value that can be obtained as the first complex sum The real part of the product of the second complex number.

本实施例的计算过程可以如图 10所示, 首先输入上述的第一实部 第一虚部^ 第二实部 b和第二虚部 并且进一步将第一实部 β进行移位 处理, 右移 个比特位, 并将其中的低 个比特位填充为第一虚部 c, 即得 到第一变换值 S = · 2 + c ,另将第二实部 b进行移位处理,右移 2个比特位, 并将低 个比特位填充为第二虚部 d , 即得到第二变换值 i = 22 +d。 然后 利用乘法器将上述的第一变换值和第二变换值进行乘法处理得到 The calculation process of this embodiment may be as shown in FIG. 10, first inputting the first real part first imaginary part ^ the second real part b and the second imaginary part, and further shifting the first real part β, right Shifting a bit, and filling the lower one of the bits into the first imaginary part c, that is, obtaining the first transformed value S = · 2 + c, and shifting the second real part b, and shifting the right side by two The bit, and the lower bit is padded as the second imaginary part d, that is, the second transformed value i = 2 2 + d is obtained. Then multiplying the first transformed value and the second transformed value by using a multiplier

Wl=st = ab-24k+(ad+ be) - 22k + cd , 在此基础上, 可以取 的值为 的第 0到 -1比特位的值构成的非负整数, orf+bc的值为 Mi的第 到 -1比特位的值 构成的非负整数, ib的值为 >Η的第 到 6 -1比特位的值构成的非负整数。 再利用复数乘法的定义分别得到复数乘法结果的实部 与虚部 orf+bc。 本发明上述实施例中, 对于第一实部 、 第一虚部^ 第二实部 和 第二虚部 6? 的值均大于或等于 0, 且取值范围更大的情况时, 即 W l =st = ab-2 4k +(ad+ be) - 2 2k + cd , on the basis of which, a value of 0 to -1 bit may be taken as a non-negative integer, orf+bc The value is a non-negative integer consisting of the value of the first to -1 bit of Mi, and the value of ib is a non-negative integer consisting of the value of the first 6-1 bit of >Η. The real and imaginary parts of the complex multiplication result orf+bc are obtained by using the definition of complex multiplication. In the above embodiment of the present invention, when the values of the first real part, the first imaginary part ^the second real part, and the second imaginary part 6? are all greater than or equal to 0, and the value range is larger,

0≤a,b,c,d≤2k-l, 其中 为正整数, 即^/^^均为 比特的无符号整数, 使用如下变换值。第一变换值 s = α · 2 +1 + c ,第二变换值 = ·2 +1 +ί/ , 可以得到: 0 ≤ a, b, c, d ≤ 2 k -l, where is a positive integer, that is, ^/^^ are all unsigned integers of bits, using the following transform values. The first transformed value s = α · 2 +1 + c , and the second transformed value = · 2 +1 + ί / , which yields:

0<s,t<(2k -l)- 22k+1 +2k-l< 23k+1 - 1 0<s,t<(2 k -l)- 2 2k+1 +2 k -l< 2 3k+1 - 1

且上述的 S和 ί均为 +l比特的无符号整数。  And the above S and ί are both unsigned integers of +1 bits.

计算第一参考值得到: ν^ΐ = ίώ· 24k+2+(ad+bc) · 2M+1 +cd Calculate the first reference value to get: ν^ΐ = ίώ· 2 4k+2 +(ad+bc) · 2 M+1 +cd

由于

Figure imgf000014_0001
, 因此可得: due to
Figure imgf000014_0001
, so you can get:

0≤ab,ad,bc,cd≤(2k -if =22k +1- Ϋ+ <22k_l 0≤ab,ad,bc,cd≤(2 k -if =2 2k +1- Ϋ + <2 2k _l

0≤ad+bc<2-(22k -l)<22k+1-l 利用同余性质可得同余式: 0≤ad+bc<2-(2 2k -l)<2 2k+1 -l The congruence can be obtained by using the congruence property:

cd = mod(Wl, 22k) , 同理设第二参考值 W2=i!^l,可以得到: ad+bc = mod(w2, 22k+1) 设第三参考值 W3= zi^ ,则可以得到: ab = mod(w3, 22k) Cd = mod( Wl , 2 2k ), and the second reference value W2= i!^l can be obtained by the same reason: ad+bc = mod(w 2 , 2 2k+1 ) Let the third reference value W3= zi^ , you can get: ab = mod(w 3 , 2 2k )

由于上述计算过程与计算结果均为非负整数, 上面的减法、 取余、 除 以 2a的操作均可以筒化, 具体的, 可以获取 >Η的第 0到 -1比特位的值构 成的非负整数为 cd的值; 获取 >H的第 2 l到 +1比特位的值构成的非负整 数作为所述第一复数和第二复数的乘积的虚部, 即获取 +bc; 获取 >Η的 第 ¾+2到 比特位的值构成的非负整数作为所述第一复数和第二复数的 乘积的虚部 ob; 进一步的, 可以获取 的值作为所述第一复数和第二 复数的乘积的实部; Since the above calculation process and the calculation result are both non-negative integers, the above operations of subtraction, remainder, and division by 2 a can be performed, and specifically, the values of bits 0 to -1 of >Η can be obtained. A non-negative integer is a value of cd; a non-negative integer constituting a value of the 2nd to +1th bits of >H is obtained as the imaginary part of the product of the first complex number and the second complex number, that is, obtaining +b c ; The imaginary part ob of the product of the first complex number and the second complex number; the further imaginable value is used as the first complex number and the second The real part of the product of the complex number;

本实施例的计算过程可以如图 11所示, 首先输入上述的第一实部"、 第一虚部^、 第二实部 b和第二虚部 并且将进一步将将第一实部 进 行移位处理, 左移 +1个比特位, 并将其中的低 个比特位填充为第一虚 部 C , 即得到第一变换值 s = .2M+1 + c, 另将第二实部 b进行移位处理, 左 移 +1个比特位, 并将低 个比特位填充为第二虚部 d , 即得到第二变换 值 ί = · 2-+1 + d。 然后利用乘法器将上述的第一变换值和第二变换值进行乘 法处理得到

Figure imgf000015_0001
在此基础上, 可以取 的值为The calculation process of this embodiment may be as shown in FIG. 11, first inputting the first real part, the first imaginary part ^, the second real part b and the second imaginary part, and will further move the first real part Bit processing, shifting left by +1 bit, and filling the lower one of the bits into the first imaginary part C, that is, obtaining the first transformed value s = .2 M+1 + c , and the second real part b Perform shift processing, shift left by +1 bit, and fill the lower bit into the second imaginary part d, that is, obtain the second transform The value ί = · 2- +1 + d. Then multiplying the first transformed value and the second transformed value by using a multiplier
Figure imgf000015_0001
On this basis, the value that can be taken

>Η的第 0到 2 -1比特位的值构成的非负整数, +bc的值为 M的第 +1到 +1比特位的值构成的非负整数, ob的值为 M的第 ¾+2到 比特位的值 构成的非负整数, 再获取 的值作为所述第一复数和第二复数的乘积 的实部。 >The non-negative integer consisting of the values of bits 0 to 2-1 of Η, the value of +bc is the non-negative integer of the value of the +1st to +1th bits of M, and the value of ob is the third of M. +2 to the non-negative integer formed by the value of the bit, and the retrieved value is taken as the real part of the product of the first complex number and the second complex number.

利用上述针对两个复数信号的实部与虚部均为无符号整数的实施例, 可以构造使用比特位更少的乘法器完成一个复数乘法。 在本发明实施例 中, 对于第一复数信号 α+α'和第二复数信号 b+ , 其中第一实部 fl、 第一 虚部 c、 第二复数信号的第二实部 b和第二虚部 d均为 比特有符号整数 且它们的绝对值均小于或等于 2 -ι, 即 ,|4|φμ|≤2^_ι, 这里 ≥0With the above embodiment for both the real and imaginary parts of the two complex signals being unsigned integers, it is possible to construct a complex multiplication using a multiplier with fewer bits. In the embodiment of the present invention, for the first complex signal α+α′ and the second complex signal b+, wherein the first real part fl, the first imaginary part c, the second real part b of the second complex signal, and the second virtual The part d is a bit signed integer and their absolute values are all less than or equal to 2 -ι, that is, |4|φμ|≤2^_ι, where ≥0 .

首先计算 b ' = -b, c ' = -c, = - d ,这些数值可以通 过计算相反数实现, 对于计算机补码, 可以通过取反并且加 1实现。  First calculate b ' = -b, c ' = -c, = - d , these values can be calculated by calculating the opposite number. For computer complement, you can do this by inverting and adding 1.

下面分 16种情况计算第一复数信号 α+ά和第二复数信号 b + di的乘积, 分别使用上述实施例方法中的乘法器。  The product of the first complex signal α + ά and the second complex signal b + di is calculated in 16 cases below, and the multipliers in the method of the above embodiment are respectively used.

在第一种情况下"≥0,c≥0,fc≥0,d≥。, 此情况可参见上述图 11所示的 实施例, 具体的参见图 12, 根据第一实部"、 第一虚部 、 第二复数信号 的第二实部 b和第二虚部 d , 利用移位的方法得到第一变换值  In the first case, "≥0, c≥0, fc≥0, d≥. For this case, refer to the embodiment shown in Fig. 11 above. For details, see Fig. 12, according to the first real part", first The imaginary part, the second real part b and the second imaginary part d of the second complex signal, obtain the first transformed value by using the shift method

s = a - 22k+l + c和第二变换值 t = b - 22k+l + d , 然后使用乘法器得到第一参 考值 M =W = ab'24 +(oi +bc)'2 +1+a , 并且按照图 11所示实施例的方法可以 获得第一复数信号 α+α'和第二复数信号 + ·的乘积 X + , x = ab-cd , y = d + c。 s = a - 2 2k + l + c and the second transformed value t = b - 2 2k + l + d , and then using the multiplier to obtain the first reference value M = W = ab' 24 + (oi + bc) ' 2 +1 + a , and the product of the first complex signal α+α' and the second complex signal +·, X + , x = ab-cd , y = d + c, can be obtained according to the method of the embodiment shown in FIG.

在第二种情况下, 其中在第一实部"、 第一虚部(7、 第二复数信号的 第二实部 ^和第二虚部 d的值均小于 0, ^ a < 0,c < 0,b < 0,d < 0 , 且其绝对值 均小于 2 -1时, 其中 为非负整数; 如图 13所示, 通过移位处理可以得到 根据第一复数信号获取的第一变换值为 s =

Figure imgf000015_0002
+ c', 所述根据第二复数 信号获取的第二变换值^ = ^2 +1 + ^ , 其中^为 的相反数, b'为 b的相反 数, c'为 c的相反数, 为 d的相反数, 然后使用乘法器得到第一参考值 ¼ =st=a'b'-24k+2 Ha'd'+b'c')-!2^1 +c'd' ,进一步的根据第一参考值 >Η可以获取 所述第一复数和第二复数的乘积 + , x = a'b' - c'd' , y = a'd'+b'c' : In the second case, where the values of the first real part, the first imaginary part (7, the second real part ^ and the second imaginary part d of the second complex signal are less than 0, ^ a < 0, c < 0, b < 0, d < 0, and when the absolute value thereof is less than 2 -1, where is a non-negative integer; as shown in FIG. 13, the first transform obtained according to the first complex signal can be obtained by shift processing Value is s =
Figure imgf000015_0002
+ c ', the second transformed value obtained according to the second complex signal ^ = ^2 +1 + ^ , where ^ is the opposite, b' is the opposite of b, and c' is the opposite of c, The opposite of d, then use the multiplier to get the first reference value 1⁄4 = st=a'b'-2 4k+2 Ha'd'+b'c')-! 2 ^ 1 +c'd' , further Obtaining the product of the first complex number and the second complex number +, x = a'b' - c'd' , y = a'd' + b'c' according to the first reference value > ::

获取 >Η的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 2k +1到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的虚部, 即 y = ^ + ; Obtaining a value of a non-negative integer consisting of the values of bits 0 to -1 of >Η; The obtained non-negative integer of the value of the 2k+1th to the +1st bit is used as the imaginary part of the product of the first complex number and the second complex number, that is, y = ^ + ;

获取 M的第 ¾+2到 比特位的值构成的非负整数作为 ob的值; 获取 ab_cd的值作为所述第一复数和第二复数的乘积的实部, 即 5 x = ab - cd。  A non-negative integer consisting of the value of the 3⁄4+2 bit of M is obtained as the value of ob; the value of ab_cd is obtained as the real part of the product of the first complex number and the second complex number, that is, 5 x = ab - cd.

在第三种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号的 第二实部 和第二虚部 d绝对值均小于 2 — 1, 3_a≥ 0,c<0,b> 0,d <0 ^, 其 中 为非负整数; 如图 14所示, 通过移位处理可以得到根据第一复数信号 获取的第一变换值为 s = Ω · 2M+1 + c ' , 所述根据第二复数信号获取的第二变换 10 值 ί = ·2Μ+1 + ίΤ, 其中 c'为 c的相反数, ^为 d的相反数, 然后使用乘法器 得到第一参考值 Wl =st=ab-24k+2 +(ad'+bc')-22k+1 +c'd' ,进一步的根据第一参考 值 >Η可以获取所述第一复数和第二复数的乘积 x- , x = abc'd,, y = ad '-\- be' ' In the third case, wherein the absolute value of the first real part, the first imaginary part ^, the second real part of the second complex signal, and the second imaginary part d are both less than 2 - 1, 3_a ≥ 0, c < 0, b> 0, d <0 ^, where is a non-negative integer; as shown in FIG. 14, the first transform value obtained according to the first complex signal can be obtained by shift processing s = Ω · 2 M+1 + c ', the second transform 10 value obtained according to the second complex signal ί = · 2 Μ +1 + ί Τ, where c' is the opposite of c, ^ is the opposite of d, and then using the multiplier to obtain the a reference value Wl = st = ab - 4 4k + 2 + (ad ' + bc ') - 2 2k + 1 + c 'd', further according to the first reference value > Η can obtain the first complex number and the first The product of the two complex numbers x- , x = abc ' d ,, y = ad '-\- be''

获取 >Η的第 0到 -1比特位的值构成的非负整数为 的值; Obtaining a value of the non-negative integer consisting of the values of bits 0 to -1 of >Η;

15 获取 >Η的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的虚部, 即 y = -( + be) , 计算 y的相反数作为所述第一复数和第二复数的乘积的虚部。 15 obtaining a non-negative integer consisting of the values of the +1st to +1th bits of >Η, obtaining the inverse of the non-negative integer as the imaginary part of the product of the first complex number and the second complex number, ie y = - ( + be ) , the inverse of y is calculated as the imaginary part of the product of the first complex number and the second complex number.

获取 的第 ¾+2到 比特位的值构成的非负整数作为的值 ob; 获取 ab_cd的值作为所述第一复数和第二复数的乘积的实部, 即 A  Obtaining the value of the non-negative integer formed by the value of the 3⁄4+2 to the bit ob; obtaining the real value of the product of the first complex number and the second complex number as the real part of the product of the first complex number and the second complex number, that is, A

^w x-ab-cd 0 ^ w x-ab-cd 0

在第四种情况下, 其中在第一实部"、 第一虚部 ί 、 第二复数信号的 第二实部 b和第二虚部 d的绝对值均小于 2 -l, ^-a < 0,c≥0,b< 0,d >0 ^^ 其中 为非负整数; 如图 15所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = + c, 所述根据第二复数信号获取的第二变 25 换值 i = 2M+1 + d , 其中 c'为 c的相反数, ^为 d的相反数, 然后使用乘法 器得到第一参考值 M =W = a'b'.24 +(a'i +b'C 2 +1+o , 进一步的根据第一参 考值 >Η可以获取所述第一复数和第二复数的乘积 x- , x = a'b'_cd , y二 a, d + b, c · In the fourth case, wherein the absolute values of the first real part, the first virtual part ί, the second real part b of the second complex signal, and the second imaginary part d are all less than 2 -l, ^-a < 0, c ≥ 0, b < 0, d > 0 ^ ^ where is a non-negative integer; as shown in FIG. 15, the first transform value obtained according to the first complex signal can be obtained by shift processing, S = + c, The second variable 25 obtained according to the second complex signal is i = 2 M+1 + d , where c' is the opposite of c, ^ is the opposite of d, and then the first reference value M is obtained using a multiplier =W = a'b'.2 4 + (a'i +b' C 2 +1 +o , further according to the first reference value > Η can obtain the product x- of the first complex number and the second complex number, x = a ' b '_ cd , y two a, d + b, c ·

获取 >H的第 0到 -1比特位的值构成的非负整数为 的值; Obtaining a value of the non-negative integer consisting of the values of bits 0 to -1 of >H;

30 获取 >Η的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的虚部, 即 y =— + be) , 计算 y的相反数作为所述第一复数和第二复数的乘积的虚部。 30 acquires> non-negative integer value of the bit to +1 +1 Η constituted to obtain the non-negative integer opposite of the first plurality and a second plurality of the product of the imaginary unit, i.e., y = - + be) , The opposite of y is calculated as the imaginary part of the product of the first complex number and the second complex number.

获取 的第 ¾+2到 比特位的值构成的非负整数作为 ob的值; 获取 ab_cd的值作为所述第一复数和第二复数的乘积的实部, 即 x-ab-cd。  The obtained value of the 3⁄4+2 to the bit constitutes a non-negative integer as the value of ob; the value of ab_cd is obtained as the real part of the product of the first complex number and the second complex number, i.e., x-ab-cd.

在第五种情况下, 其中在第一实部"、 第一虚部 、 第二复数信号的 第二实部 ^和第二虚部 d的绝对值均小于 2 -l, 3_a≥ 0,c≥ 0,b < 0,d < 0 ^, 其中 为非负整数; 如图 16所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = · 22 w + c , 所述根据第二复数信号获取的第二变 换值 i = 22 +1 + ir, 其中 为 b的相反数, ^为 d的相反数, 然后使用乘法 器得到第一参考值 ¼i = 24 2+(W+ 'c).2 +1+of,进一步的根据第一参 考值 >Η可以获取所述第一复数和第二复数的乘积 -X - x = ab'—cd, , y = ad -\- b c · In the fifth case, wherein the absolute values of the first real part, the first imaginary part, the second real part of the second complex signal, and the second imaginary part d are all less than 2 -l, 3_a ≥ 0, c ≥ 0, b < 0, d < 0 ^, where is a non-negative integer; as shown in FIG. 16, the first transform value obtained according to the first complex signal can be obtained by shift processing S = · 2 2 w + c The second transformed value i = 2 2 +1 + i r obtained according to the second complex signal, where is the opposite of b, ^ is the opposite of d, and then the first reference value is obtained using a multiplier 1⁄4i = 2 4 2 +(W+ 'c).2 +1 +of, further obtaining the product of the first complex number and the second complex number according to the first reference value > - -X - x = ab ' - cd , , y = Ad -\- bc ·

获取 >Η的第 0到 2 -1比特位的值构成的非负整数为 _cd的值; 获取 >H的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的虚部, 即 y = -iad +bc) , 计算 y的相反数作为所述第一复数和第二复数的乘积的虚部; Obtaining a non-negative integer consisting of the values of bits 0 to 2 -1 of >Η is a value of _ cd ; obtaining a non-negative integer consisting of values of +1 to +1 bits of >H, obtaining the non-negative The inverse of the integer is the imaginary part of the product of the first complex number and the second complex number, ie y = -iad +bc), and the inverse of y is calculated as the imaginary part of the product of the first complex number and the second complex number;

获取 的第 ¾+2到 比特位的值构成的非负整数为—ab的值; 获取 = (-ab) - (-cd)的值的相反数作为所述第一复数和第二复数的乘 积的实部。 The obtained non-negative integer of the value of the 3⁄4+2 to the bit is the value of - ab ; the opposite of the value of = (-ab) - (-cd) is obtained as the product of the first complex number and the second complex number The real part.

在第六种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号的 第二实部 ^和第二虚部 d的绝对值均小于 2 - 1, 且" <0,c<0,fc≥0,d≥0时, 其中 为非负整数; 如图 17所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = '· 22 w + c ' , 所述根据第二复数信号获取的第二 变换值 i = ^2M+1 + , 其中 ^为 的相反数, C '为 C的相反数, 然后使用乘 法器得到第一参考值 ^^ ^^^+^^+^^^^+^ 进一步的根据第一 参考值 >Η可以获取所述第一复数和第二复数的乘积 -x- , x = a'b_c'd, y = a1 d -- be1 ' In the sixth case, the absolute values of the second real part ^ and the second imaginary part d of the first real part, the first imaginary part ^, the second complex signal are all less than 2 - 1, and "<0 , c<0, fc≥0, when d≥0, where is a non-negative integer; as shown in FIG. 17, the first transform value obtained according to the first complex signal can be obtained by shift processing S = '· 2 2 w + c ' , the second transformed value obtained according to the second complex signal i = ^2 M+1 + , where ^ is the opposite, C ' is the opposite of C, and then the first reference is obtained using the multiplier The value ^^ ^^^+^^+^^^^+^ further obtains the product of the first complex number and the second complex number -x- according to the first reference value > ,, x = a ' b _ c ' d , y = a 1 d -- be 1 '

获取 >H的第 0到 2 -1比特位的值构成的非负整数为 _cd的值; 获取 >H的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的虚部, 即 y = ~(ad + be) , 计算 y的相反数作为所述第一复数和第二复数的乘积的虚部。 获取 的第 ¾+2到 比特位的值构成的非负整数为—ab的值; 获取 = (-ab) - {-cd)的值的相反数作为所述第一复数和第二复数的乘 积的实部。 Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; obtaining a non-negative integer consisting of values of +1 to +1 bits of >H, obtaining the non-negative The inverse of the integer is the imaginary part of the product of the first complex number and the second complex number, ie y = ~(ad + be) , and the inverse of the y is calculated as the imaginary part of the product of the first complex number and the second complex number . The obtained non-negative integer consisting of the value of the 3⁄4+2 to the bit is the value of - ab ; the opposite of the value of = (-ab) - {-cd) is obtained as the product of the first complex number and the second complex number The real part.

在第七种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号的 第二实部 ^和第二虚部 d的绝对值均小于 2 - 1 , 且"≥ 0,c < 0,fc < 0,d≥ 0时, 其中 为非负整数; 如图 18所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 s = ^2M+1 + c' , 所述根据第二复数信号获取的第二变 换值 i = 2M+1 + d , 其中 c'为 C的相反数, 为 b的相反数, 然后使用乘法 器得到第一参考值 >H=W = ab'.24i:+2+(a +b ).2 +1+cW , 进一步的根据第一参 考值 >Η可以获取所述第一复数和第二复数的乘积 -x+ , x = ab'—c'd , y = ad + b1 c1 ' In the seventh case, the absolute values of the second real part ^ and the second imaginary part d of the first real part, the first imaginary part ^, the second complex signal are all less than 2 - 1 , and "≥ 0 , c < 0, fc < 0, d ≥ 0, where is a non-negative integer; as shown in FIG. 18, the first transform value obtained according to the first complex signal can be obtained by shift processing s = ^2 M+ 1 + c ' , the second transformed value obtained according to the second complex signal i = 2 M+1 + d , where c' is the opposite of C, is the opposite of b, and then the first reference is obtained using a multiplier The value >H=W = ab'.2 4i: +2 + (a + b ). 2 +1 + cW , further the product of the first complex number and the second complex number can be obtained according to the first reference value > - - x+ , x = ab '- c ' d , y = ad + b 1 c 1 '

获取 >H的第 0到 2 -1比特位的值构成的非负整数为 _cd的值; 获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的虚部, 即 y = ^ + ; Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; a non-negative integer of values obtained by the obtained +1st bit is used as the first complex number and the second complex number The imaginary part of the product, ie y = ^ + ;

获取 的第 ¾+2到 比特位的值构成的非负整数为—ab的值; 获取 = (-ab) - (-cd)的值的相反数作为所述第一复数和第二复数的乘 积的实部。 The obtained non-negative integer of the value of the 3⁄4+2 to the bit is the value of - ab ; the opposite of the value of = (-ab) - (-cd) is obtained as the product of the first complex number and the second complex number The real part.

在第八种情况下, 其中在第一实部"、 第一虚部(7、 第二复数信号的 第二实部 ^和第二虚部 d的绝对值均小于 2 - 1 , 且" < 0,c≥ 0,fc≥ 0,d < 0时, 其中 为非负整数; 如图 19所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = 22k+l + c, 所述根据第二复数信号获取的第二变 换值 ί = ^22 +1 + ίΓ , 其中 ^为"的相反数, 为 d的相反数, 然后使用乘法 器得到第一参考值

Figure imgf000018_0001
, 进一步的根据第一参考 值 >Η可以获取所述第一复数和第二复数的乘积 -x+ , x = a'b-cd, , y = a ' d '-\- be ' In the eighth case, where the absolute value of the first real part, the first imaginary part (7, the second real part ^ and the second imaginary part d of the second complex signal are both less than 2 - 1 , and " 0, c ≥ 0, fc ≥ 0, where d < 0, where is a non-negative integer; as shown in FIG. 19, the first transform value obtained according to the first complex signal can be obtained by shift processing S = 2 2k+ l + c, the second transformed value ί = ^2 2 +1 + ί Γ obtained according to the second complex signal, where ^ is the opposite of ", the opposite of d, and then using the multiplier to obtain the first reference value
Figure imgf000018_0001
Further, according to the first reference value > Η, the product of the first complex number and the second complex number -x+, x = a ' b - cd , , y = a ' d '-\- be '

获取 >H的第 0到 2 -1比特位的值构成的非负整数为 _cd的值; 获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的虚部, 即 y = ^ + ; Obtaining a non-negative integer consisting of the values of bits 0 to 2-1 of >H is a value of _ cd ; a non-negative integer of values obtained by the obtained +1st bit is used as the first complex number and the second complex number The imaginary part of the product, ie y = ^ + ;

获取 的第 ¾+2到 比特位的值构成的非负整数为—ab的值; 获取 = (-ab) - (-cd)的值的相反数作为所述第一复数和第二复数的乘 积的实部。 在第九种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号的 第二实部 ^和第二虚部 d的绝对值均小于 2 - 1, 且"≥0,c≥0,fc≥0,d <0时, 其中 为非负整数; 如图 20所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = · 22w + c , 所述根据第二复数信号获取的第二变 换值 +fe , 其中 为 d的相反数, 然后使用乘法器得到第一参考值The obtained non-negative integer of the value of the 3⁄4+2 to the bit is the value of - ab ; the opposite of the value of = (-ab) - (-cd) is obtained as the product of the first complex number and the second complex number The real part. In the ninth case, the absolute values of the second real part ^ and the second imaginary part d of the first real part, the first imaginary part ^, the second complex signal are all less than 2 - 1, and "≥0 , c≥0, fc≥0, where d <0, where is a non-negative integer; as shown in FIG. 20, the first transform value obtained according to the first complex signal can be obtained by shift processing S = · 22w + c The second transformed value +fe obtained according to the second complex signal, where is the inverse of d, and then using the multiplier to obtain the first reference value

Wi =st=ad'-24k+2+(ab+cd')-22k+1+bc , 进一步的根据第一参考值 >Η可以获取所 述第一复数和第二复数的乘积 y = ab + cd^ x ad'- be: Wi =st=ad'-2 4k+2 +(ab+cd')-2 2k+1 +bc , further obtaining the product y of the first complex number and the second complex number according to the first reference value>Η Ab + cd^ x ad'- be:

获取 >Η的第 0到 2k- 1比特位的值构成的非负整数为 bc的值; Obtaining a non-negative integer consisting of the values of bits 0 to 2k-1 of >Η is the value of bc ;

获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部, 即 y = ^- 获取 M的第 ¾+2到 比特位的值构成的非负整数为 _ad的值; 获取 = (-ad) - (be)的值的相反数作为所述第一复数和第二复数的乘积 的虚部。 The obtained non-negative integer consisting of the value of the +1st bit is used as the real part of the product of the first complex number and the second complex number, that is, y = ^- obtains the value of the 3⁄4+2 to the bit of M The non-negative integer is the value of _ad; the opposite of the value of =(- ad ) - (be) is obtained as the imaginary part of the product of the first complex number and the second complex number.

在第十种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号的 第二实部 b和第二虚部 d的绝对值均小于 2 - 1, 且"≥0,c≥0,fc≥0,d <0时, 其中 为非负整数; 如图 21所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = c '· 2Μ+1 + , 所述根据第二复数信号获取的第二变 换值 i = fe.2M+1 + , 其中 C '为 c的相反数, 然后使用乘法器得到第一参考值In the tenth case, wherein the absolute values of the first real part, the first imaginary part ^, the second real part b of the second complex signal, and the second imaginary part d are all less than 2 - 1, and "≥0 , c≥0, fc≥0, where d <0, where is a non-negative integer; as shown in FIG. 21, the first transform value obtained according to the first complex signal can be obtained by shift processing S = c '· 2 Μ+1 + , the second transformed value obtained from the second complex signal i = fe.2 M+1 + , where C ' is the inverse of c, and then the first reference value is obtained using a multiplier

¼i = st=bc'- 24k+2+(ab+c'd) · 22k+l +ad , 进一步的根据第一参考值 M|可以获取所 述第一复数和第二复数的乘积 y = ab + cd', x = bc'-ad: 1⁄4i = st=bc'- 2 4k+2 +(ab+c'd) · 2 2k+l +ad , further obtaining the product y of the first complex number and the second complex number according to the first reference value M| = ab + cd ', x = bc'-ad:

获取 >Η的第 0到 2 -1比特位的值构成的非负整数为 ^的值;  Obtaining a value of the non-negative integer consisting of the values of bits 0 to 2 -1 of >Η is ^;

获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部, 即 y = ^ - ^;  The obtained non-negative integer of the value of the +1st bit is taken as the real part of the product of the first complex and the second complex, that is, y = ^ - ^;

获取 的第 ¾+2到 比特位的值构成的非负整数为—bc的值; 获取 = -bc) _ ad)的值的相反数作为所述第一复数和第二复数的乘积 的虚部。 The obtained non-negative integer consisting of the value of the 3⁄4+2 to the bit is the value of - bc ; the opposite of the value of the obtained = - bc) _ ad) is taken as the imaginary part of the product of the first complex number and the second complex number .

在第十一种情况下, 其中在第一实部"、 第一虚部 ί 、 第二复数信号 的第二实部 ^和第二虚部 d的绝对值均小于 2 - 1, Ha>0,c≥0,b<0,d >0^, 其中 为非负整数; 如图 22所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 s =

Figure imgf000019_0001
+ c, 所述根据第二复数信号获取的第二变 换值 i = d.2 +1 +fe', 其中 b'为 b的相反数, 然后使用乘法器得到第一参考值 wl=st=ad- 24k+2 +(ab'+cd) · 22k+1 +b'c , 进一步的根据第一参考值 >H可以获取所 述第一复数和第二复数的乘积 + y = ab'+cd , x = ad-b'c : In the eleventh case, wherein the absolute values of the first real part, the first virtual part ί, the second real part of the second complex signal, and the second imaginary part d are all less than 2 - 1, Ha>0 , c≥0, b<0, d >0^, where is a non-negative integer; as shown in FIG. 22, the first transform value obtained according to the first complex signal can be obtained by shift processing s =
Figure imgf000019_0001
+ c , the second transformed value i = d.2 +1 + fe' obtained according to the second complex signal, where b' is the opposite of b, and then the first reference value is obtained using a multiplier w l =st=ad- 2 4k+2 +(ab'+cd) · 2 2k+1 +b'c , further obtaining the product of the first complex number and the second complex number according to the first reference value >H + y = ab ' +cd , x = ad-b'c :

获取 >Η的第 0到 2 -1比特位的值构成的非负整数为 的值;  Obtaining a value of the non-negative integer consisting of the values of bits 0 to 2 -1 of >Η;

获取 的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的实部, 即 y = -ab + cd , 计算 y的相反数作为所述第一复数和第二复数的乘积的实部。 Obtaining a non-negative integer consisting of the values of the +1st to +1st bits, obtaining the opposite of the non-negative integer as the real part of the product of the first complex number and the second complex number, ie, y = - ab + cd Calculate the inverse of y as the real part of the product of the first complex and the second complex.

获取 >Η的第 ¾+2到 比特位的值构成的非负整数为 ^的值; 获取 = - {-be)的值作为所述第一复数和第二复数的乘积的虚部。 在第十二种情况下, 其中在第一实部"、 第一虚部(:、 第二复数信号 的第二实部 ^和第二虚部 d的绝对值均小于 2 - 1, Ha <0,c> 0,b≥ 0,d > 0 ^, 其中 为非负整数; 如图 23所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 = ·2Μ+1 + Ω', 所述根据第二复数信号获取的第二变 换值 i = fe.2M+1 + , 其中 α'为"的相反数, 然后使用乘法器得到第一参考值 wx=st=ad- 24k+2 + (abf+cd) · 22k+1 +b'c , 进一步的根据第一参考值 >H可以获取所 述第一复数和第二复数的乘积- y + y = a'b + cd ' x bc_a'd The value of the non-negative integer formed by the value of the 3⁄4+2 to the bit of >Η is the value of ^; the value of == {-be is obtained as the imaginary part of the product of the first complex number and the second complex number. In the twelfth case, where the absolute value of the first real part, the first imaginary part (:, the second real part ^ and the second imaginary part d of the second complex signal are less than 2 - 1, Ha < 0, c> 0, b ≥ 0, d > 0 ^, where is a non-negative integer; as shown in FIG. 23, the first transform value obtained according to the first complex signal can be obtained by shift processing = 2 Μ + 1 + Ω ', the second transformed value i = fe.2 M+1 + obtained according to the second complex signal, wherein α' is the opposite of ", and then using the multiplier to obtain the first reference value w x = st =ad− 2 4k+2 + (ab f +cd) · 2 2k+1 +b'c , further obtaining the product of the first complex number and the second complex number according to the first reference value >H - y + y = a'b + cd ' x bc_a'd

获取 >Η的第 0到 2 -1比特位的值构成的非负整数为 _ad的值; 获取 M的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的实部, 即 y = -ab + cd , 计算 y的相反数作为所述第一复数和第二复数的乘积的实部。 Obtaining a non-negative integer consisting of the values of bits 0 to 2 -1 of >Η is a value of _ad ; obtaining a non-negative integer consisting of values of bits +1 to +1 of M, obtaining the non-negative integer The opposite number is the real part of the product of the first complex number and the second complex number, i.e., y = - ab + cd , and the inverse of y is calculated as the real part of the product of the first complex number and the second complex number.

获取 的第 ¾+2到 比特位的值构成的非负整数为 bc的值; 获取 = bc) _ _ad)的值作为所述第一复数和第二复数的乘积的虚部。 在第十三种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号 的第二实部 ^和第二虚部 d的绝对值均小于 2 - 1, 3_a <0,c< 0,b> 0,d < 0 ^, 其中 为非负整数; 如图 24所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = 22 w + c ' , 所述根据第二复数信号获取的第二 变换值 i = d'.2M+1 +fc , ^为"的相反数, C'为 c的相反数, ^为 d的相反数, 然后使用乘法器得到第一参考值

Figure imgf000020_0001
进一 步的根据第一参考值 >Η可以获取所述第一复数和第二复数的乘积 -y + x , a'b + e'd1 ' x a d bc: The obtained non-negative integer consisting of the value of the 3⁄4+2 bit is the value of bc ; the value of = bc) _ _ ad) is obtained as the imaginary part of the product of the first complex number and the second complex number. In the thirteenth case, the absolute values of the second real part ^ and the second imaginary part d of the first real part, the first imaginary part ^, the second complex signal are all less than 2 - 1, 3_a <0 , c< 0, b> 0, d < 0 ^, where is a non-negative integer; as shown in FIG. 24, the first transform value obtained according to the first complex signal can be obtained by shift processing S = 2 2 w + c ' , the second transformed value obtained according to the second complex signal i = d'.2 M+1 + fc , ^ is the opposite of ", C' is the opposite of c, ^ is the opposite of d, Then use the multiplier to get the first reference value
Figure imgf000020_0001
Further, according to the first reference value > Η, a product of the first complex number and the second complex number -y + x , a'b + e'd 1 ' xad bc:

获取 ^的第 0到 -1比特位的值构成的非负整数为_ 的值; 获取 >H的第 +1到 4 l比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的实部, 即 y = -ab + cd , 计算 y的相反数作为所述第一复数和第二复数的乘积的实部。 Obtaining the value of the 0th to -1st bits of ^ to form a non-negative integer of the value of _; Obtaining a non-negative integer consisting of the values of the +1 to 4 l bits of >H, obtaining the opposite of the non-negative integer as the real part of the product of the first complex number and the second complex number, ie y = - ab + cd , calculating the opposite of y as the real part of the product of the first complex number and the second complex number.

获取 >Η的第 ¾+2到 比特位的值构成的非负整数为 ^的值; 获取 = ad) _ -bc)的值作为所述第一复数和第二复数的乘积的虚部。 在第十四种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号 的第二实部 ^和第二虚部 d的绝对值均小于 2 - 1 , Ha≥ 0,c < 0,b < 0,d < 0 ^, 其中 为非负整数; 如图 25所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = c '· 2Μ+1 + , 所述根据第二复数信号获取的第二变 换值 i = 2Μ+1 + ίτ , 其中 b'为 b的相反数, c'为 c的相反数, ^为 d的相反 数, 然后使用乘法器得到第一参考值 νΗ= = ·24 2+(^'+^βΓ)·2 +1+ί¾Γ, 进一步的根据第一参考值 >Η可以获取所述第一复数和第二复数的乘积The value of the non-negative integer formed by the value of the 3⁄4+2 to the bit of >Η is the value of ^; the value of == )) _ bc) is taken as the imaginary part of the product of the first complex number and the second complex number. In the fourteenth case, wherein the absolute values of the first real part, the first imaginary part ^, the second real part of the second complex signal, and the second imaginary part d are all less than 2 - 1 , Ha ≥ 0 , c < 0, b < 0, d < 0 ^, where is a non-negative integer; as shown in FIG. 25, the first transform value obtained according to the first complex signal can be obtained by shift processing S = c '· 2 Μ+1 + , the second transformed value obtained according to the second complex signal i = 2 Μ+1 + ί τ , where b' is the opposite of b, c' is the opposite of c, and ^ is the opposite of d a number, and then using a multiplier to obtain a first reference value ν Η = = · 2 4 2 + (^' + ^β Γ) · 2 +1 + ί 3⁄4 Γ, further according to the first reference value > Η can obtain the first complex sum Product of the second complex number

~y + xl y = ab'+c'd' , x = b'c'-ad'- 获取 >H的第 0到 2 -1比特位的值构成的非负整数为 _ad的值; 获取 >H的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整 数的相反数作为所述第一复数和第二复数的乘积的实部, 即 y = -ab + cd , 计算 y的相反数作为所述第一复数和第二复数的乘积的实部。 ~y + xl y = a b'+c'd' , x = b'c'-ad'- Get the value of the 0th to 2 -1 bits of >H to form a non-negative integer of the value of _ ad ; Obtaining a non-negative integer consisting of the values of the +1st to +1th bits of >H, obtaining the opposite of the non-negative integer as the real part of the product of the first complex number and the second complex number, ie y = - ab + cd , calculating the opposite of y as the real part of the product of the first complex number and the second complex number.

获取 W的第 ¾+2到 比特位的值构成的非负整数为 bc的值; 获取 = bc) _ _ad)的值作为所述第一复数和第二复数的乘积的虚部。 在第十五种情况下, 其中在第一实部"、 第一虚部^、 第二复数信号 的第二实部 ^和第二虚部 d的绝对值均小于 2 - 1 , 3_a < 0,c < 0,b < 0,d > 0 ^, 其中 为非负整数; 如图 26所示, 通过移位处理可以得到根据第一复数信 号获取的第一变换值为 S = '· 22 w + c ' , 所述根据第二复数信号获取的第二 变换值 i = d .2 +1 + fc', 其中 α'为"的相反数, b'为 b的相反数, c'为 C的相 反数, 然后使用乘法器得到第一参考值 The non-negative integer formed by the value of the 3⁄4+2 to the bit of W is obtained as the value of bc ; the value of = bc) _ _ ad) is obtained as the imaginary part of the product of the first complex number and the second complex number. In the fifteenth case, wherein the absolute values of the first real part, the first imaginary part ^, the second real part of the second complex signal, and the second imaginary part d are all less than 2 - 1 , 3_a < 0 , c < 0, b < 0, d > 0 ^, where is a non-negative integer; as shown in FIG. 26, the first transform value obtained according to the first complex signal can be obtained by shift processing S = '· 2 2 w + c ' , the second transformed value i = d .2 +1 + fc' obtained according to the second complex signal, wherein α' is the opposite of ", b' is the opposite of b, c' is C The opposite number, then use the multiplier to get the first reference value

¼ = st = a'd-24k+2+(a'b'+c'd) · 22k+l +b'c' ,进一步的根据第一参考值 可以获取 所述第一复数和第二复数的乘积 y = a'b'+ c'd , x = a'd-b'c': 1⁄4 = st = a'd-2 4k+2 + (a'b'+c'd) · 2 2k+l +b'c', further obtaining the first complex number and the first according to the first reference value The product of the two complex numbers y = a ' b ' + c ' d , x = a'd-b'c':

获取 的第 0到 2k- 1比特位的值构成的非负整数为 bc的值; The non-negative integer formed by the values of the 0th to 2k-1th bits is the value of bc ;

获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部, 即 y = ^- 获取 >H的第 ¾+2到 比特位的值构成的非负整数为 _ad的值; 获取 = (-ad) - (be)的值的相反数作为所述第一复数和第二复数的乘积 的虚部。 The obtained non-negative integer consisting of the value of the +1st bit is taken as the real part of the product of the first complex number and the second complex number, ie y = ^- Obtaining a non-negative integer consisting of the value of the 3⁄4+2 to the bit of >H is the value of _ad; obtaining the opposite of the value of =(- ad ) - (be) as the first complex number and the second complex number The imaginary part of the product.

在第十六种情况下, 其中在第一实部"、 第一虚部(:、 第二复数信号 的第二实部 b和第二虚部 d的绝对值均小于 2 - 1, Ha≥ 0,c < 0,b< 0,d < 0 ^, 其中 为正整数; 如图 27所示, 通过移位处理可以得到根据第一复数信号 获取的第一变换值为 s = c '· 2Μ+1 + , 所述根据第二复数信号获取的第二变换 值 i = 22 +1 + ir , 其中 b'为 b的相反数, c'为 c的相反数, '为 d的相反数, 然后使用乘法器得到第一参考值

Figure imgf000022_0001
进一 步的根据第一参考值 >Η可以获取所述第一复数和第二复数的乘积 + 的 实部 y = w+Ci , 以及所述第一复数和第二复数的乘积的虚部 c = b'c-a'^ : 获取 >Η的第 0到 2 -1比特位的值构成的非负整数为 ^的值; In the sixteenth case, wherein the absolute value of the first real part, the first imaginary part (:, the second real part b of the second complex signal, and the second imaginary part d are both less than 2 - 1, Ha ≥ 0, c < 0, b < 0, d < 0 ^, where is a positive integer; as shown in FIG. 27, the first transform value obtained according to the first complex signal can be obtained by shift processing s = c '· 2 Μ+1 + , the second transformed value obtained from the second complex signal i = 2 2 +1 + i r , where b' is the opposite of b, c' is the opposite of c, 'the opposite of d Number, then use the multiplier to get the first reference value
Figure imgf000022_0001
Further, according to the first reference value > Η, a real part y = w + Ci of the product of the first complex number and the second complex number, and an imaginary part of the product of the first complex number and the second complex number c = b ' c - a '^ : Get the value of the 0 to 2 -1 bits of >Η to form a non-negative integer of ^;

获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部, 即 y = ^ - ^;  The obtained non-negative integer of the value of the +1st bit is taken as the real part of the product of the first complex and the second complex, that is, y = ^ - ^;

获取 >Η的第 ¾+2到 比特位的值构成的非负整数为—bc的值; 获取 = _bc) _ ad)的值的相反数作为所述第一复数和第二复数的乘积 的虚部。 Obtaining a non-negative integer consisting of the value of the 3⁄4+2 to the bit of >Η is the value of -bc ; obtaining the opposite of the value of = _bc) _ad) as the product of the first complex number and the second complex number The imaginary part.

本实施例中与第一种实施例中第一变换值和第二变换值的取法不同, 对于相同的范围 , ,Η, ≤ 2* -1 , 计算第一复数信号 α+α和第二复数信号 b+ 的乘积, 第一个实施例需要使用 +3比特的乘法器, 本实施例需要使 用 + 1比特的乘法器, 但需要额外的不同情况的判断以及计算相反数, 即 对补码进行取反并加 1的操作。 In this embodiment, unlike the first transform value and the second transform value in the first embodiment, for the same range, Η, ≤ 2 * - 1 , the first complex signal α+α and the second complex number are calculated. The product of the signal b+, the first embodiment requires the use of a +3 bit multiplier, this embodiment requires the use of a + 1 bit multiplier, but requires additional different cases of judgment and the calculation of the opposite number, that is, the complement is taken Reverse and add 1 operation.

本发明还提供了一种使用乘法器实现复数乘法的装置, 图 28为本发 明实施例中使用一个乘法器实现复数乘法的装置的结构示意图一,如图 28 所示, 该装置包括第一接收模块 11、 第一获取模块 12、 第一计算模块 13 和第二获取模块 14 ,其中的第一接收模块 11用于接收第一复数信号 α+d和 第二复数信号 b+di, 所述第一复数信号和第二复数信号都是通信数字信 号;第一获取模块 12用于根据所述第一复数信号的第一实部"和第一虚部 c进行移位处理获取第一变换值 S,以及根据所述第二复数信号的第二实部 b和第二虚部 d进行移位处理获取第二变换值 ί;第一计算模块 13用于根据 所述第一变换值 和所述第二变换值 , 利用乘法器进行计算获取第一参考 值 >H=W; 第二获取模块 14用于根据所述第一参考值 >Η获取所述第一复数 和第二复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部。 The present invention also provides an apparatus for implementing complex multiplication using a multiplier, and FIG. 28 is a schematic structural diagram 1 of an apparatus for implementing complex multiplication using a multiplier according to an embodiment of the present invention. As shown in FIG. 28, the apparatus includes a first reception. The module 11, the first obtaining module 12, the first calculating module 13 and the second obtaining module 14, wherein the first receiving module 11 is configured to receive the first complex signal α+d and the second complex signal b+di, the first The first plurality of signals and the second plurality of signals are communication digital signals; the first obtaining module 12 is configured to obtain a first transformed value S according to the first real part of the first complex signal and the first imaginary part c performing shift processing. And performing a shift process according to the second real part b and the second imaginary part d of the second complex signal to obtain a second transform value ί; the first calculating module 13 is configured to The first transform value and the second transform value are calculated by using a multiplier to obtain a first reference value>H=W; the second obtaining module 14 is configured to acquire the first reference value according to the first reference value>Η The real part of the product of the complex number and the second complex number, and the imaginary part of the product of the first complex number and the second complex number.

本发明上述实施例提供的技术方案, 其中在进行复数乘法时, 第一获 取模块根据复数信号获取第一变换值和第二变换值, 然后第一计算模块利 用乘法器进行计算获取第一参考值, 并可以进一步的根据第一参考值获取 第一复数和第二复数的乘积的实部, 以及第一复数和第二复数的乘积的虚 部 ad+bc , 该技术方案中只需要第一计算模块在计算第一参考值时使用乘 法器, 整个复数乘法计算过程中只需要一个乘法器即可实现, 因此, 本发 明的技术方案能够有效地节约乘法器资源。  The technical solution provided by the foregoing embodiment of the present invention, wherein, when performing complex multiplication, the first obtaining module acquires the first transformed value and the second transformed value according to the complex signal, and then the first calculating module uses the multiplier to perform calculation to obtain the first reference value. And further obtaining, according to the first reference value, a real part of the product of the first complex number and the second complex number, and an imaginary part ad+bc of the product of the first complex number and the second complex number, where only the first calculation is needed in the technical solution The module uses a multiplier when calculating the first reference value, and only one multiplier is needed in the entire complex multiplication calculation process. Therefore, the technical solution of the present invention can effectively save the multiplier resources.

本发明上述实施例中, 其中的第一接收模块 11接收到的第一复数信 号的第一实部 "和第一虚部 c , 以及所述第二复数信号的第二实部 b和第二 虚部 d的绝对值均小于或等于 2" -1 , 其中 为正整数; 所述第一获取模块 12根据第一复数信号获取的第一变换值 S = Ω · 2 + c , 所述根据第二复数信 号获取的第二变换值 = ^2 + 所述第一计算模块 13计算得到的第一参 考值 Wi = W = ^ · 24 + + fc) · 22k + cd。 In the above embodiment of the present invention, the first real part of the first complex signal received by the first receiving module 11 and the first imaginary part c, and the second real part b and the second of the second complex signal The absolute value of the imaginary part d is less than or equal to 2" -1 , where is a positive integer; the first transformation value obtained by the first acquisition module 12 according to the first complex signal S = Ω · 2 + c , according to the The second transformed value obtained by the second complex signal = ^2 + the first reference value calculated by the first calculating module 13 is Wi = W = ^ · 2 4 + + fc) · 2 2k + cd.

具体的, 与上述方法实施例对应的, 根据不同的情况上述的第二获取 模块 14可以包括不同的功能模块, 例如图 29所示, 第一参考值获取单元 141和第一系数获取单元 142, 且其中的第一参考值获取单元 141用于根 据所述第一参考值 >Η获取第二参考值 w2 =fc^l和第三参考值 Specifically, the second obtaining module 14 may include different functional modules, such as the first reference value acquiring unit 141 and the first coefficient acquiring unit 142, as shown in FIG. 29, corresponding to the foregoing method embodiments. And the first reference value obtaining unit 141 is configured to acquire the second reference value w 2 =fc^1 and the third reference value according to the first reference value>Η

(w2-iad+bc)). 第一系数获取单元 142用于根据所述第一参考值 >Η获 2 ( w 2-i ad+bc )). The first coefficient acquisition unit 142 is configured to: acquire 2 according to the first reference value

取第一虚部与第二虚部的乘积 ,即在 +(2- 1 -1)≥ 0时,获取 + (2- 1 -1)的 低 2k比特位的值构成的非负数减去 22" - 1的值为 的值, 在 + (22*-1 -1)<0 时, 获取 + [22k-1 - 1)]的低 2k比特位的值构成的非负数减去 22" + 1的值的 相反数为 ^的值; 根据所述第二参考值 >¾获取第一实部与第二虚部的乘 积, 以及第一虚部与第二实部的乘积之和 为所述第一复数和第二 复数的乘积的虚部, 即在 w2

Figure imgf000023_0001
O时,获取 w2 + (2M- Li)的低 比特位 的值构成的非负数减去 22" -1的值作为所述第一复数和第二复数的乘积 的虚部, 在 w2
Figure imgf000023_0002
Q时, 获取 -[ν 2 + (2 - ' -Ι)]的低 比特位的值构成 的非负数减去 22"+l的值的相反数作为所述第一复数和第二复数的乘积 的虚部; 以及根据所述第三参考值 W3获取第一实部和第二实部的乘积 ob, 即在 w3 + (22*-1 - 1)≥ 0时, 获取 w3 + (22*-1 - 1)的低 2k比特位的值构成的非负数减 去 2 - Li的值为 ab的值, 在 H¾+(2 - i-l^Q时, 获取- [w3 + (2M- 1)]的低 比 特位的值构成的非负数减去 22" + 1的值的相反数为 ob的值; 取 ab_cd的 值作为所述第一复数和第二复数的乘积的实部。 Take the product of the first imaginary part and the second imaginary part, that is, when +(2 23⁄4 - 1 -1) ≥ 0, obtain the non-negative number of values of the lower 2k bits of + (2 23⁄4 - 1 -1) To the value of 2 2 " - 1 value, when + (2 2 *- 1 -1) < 0, obtain the non-negative number of values of the lower 2k bits of + [2 2k - 1 - 1)] The inverse of the value of 2 2 " + 1 is the value of ^; the product of the first real part and the second imaginary part is obtained according to the second reference value > 3⁄4, and the product of the first imaginary part and the second real part And the imaginary part of the product of the first complex number and the second complex number, ie, at w 2
Figure imgf000023_0001
At time O, the non-negative number formed by the value of the low bit of w 2 + ( 2M - Li) is subtracted from the value of 2 2 " -1 as the imaginary part of the product of the first complex number and the second complex number, at w 2
Figure imgf000023_0002
For Q, the value of the low bit of -[ν 2 + ( 2 - ' -Ι)] is obtained. The non-negative number minus the inverse of the value of 2 2 "+l as the imaginary part of the product of the first complex number and the second complex number; and the first real part and the second real part are obtained according to the third reference value W 3 The product ob of the part, that is, when w 3 + (2 2 *- 1 - 1) ≥ 0, obtain the non-negative number of the value of the lower 2k bits of w 3 + (2 2 *- 1 - 1) minus 2 - The value of Li is the value of ab. In H3⁄4+(2 - il^Q, get the non-negative number of the value of the low bit of [w 3 + (2 M - 1)] minus 2 2 " + 1 The opposite of the value is the value of ob; the value of ab_cd is taken as the real part of the product of the first complex number and the second complex number.

或者是如图 30所示, 上述的第二获取模块 14包括第一参考值获取单 元 141和第二系数获取单元 143, 其中第一参考值获取单元 141用于根据 所述第一参考值 >Η获取第二参考值 w2 =fc^l和第三参考值 (w2-iad+bc)). 第二系数获取单元 143用于根据所述第一参考值 >Η获Alternatively, as shown in FIG. 30, the second acquiring module 14 includes a first reference value acquiring unit 141 and a second coefficient acquiring unit 143, where the first reference value acquiring unit 141 is configured to use the first reference value>Η Obtaining a second reference value w 2 =fc^1 and a third reference value ( w 2-i ad+bc )). The second coefficient obtaining unit 143 is configured to: acquire according to the first reference value

2 2

取第一虚部与第二虚部的乘积 cd , 即获取 + (22k-1 -l) + Kt · 22k的低 2k比特位 的值构成的非负数减去 22"-1的值为 的值, 其中 为正整数, 且 Taking the product cd of the first imaginary part and the second imaginary part, that is, obtaining a non-negative number of values of the lower 2k bits of + (2 2k - 1 -l) + K t · 2 2k minus 2 2 "-1 Value of the value, where is a positive integer, and

w1+(2¾-1-l) + ^..2¾>0; 根据所述第二参考值获取第一实部与第二虚部的乘 积, 以及第一虚部与第二实部的乘积之和 +bC作为所述第一复数和第二 复数的乘积的虚部, 即获取 + (22*-1 -l) + Kt · 22k的低 Ik比特位的值构成的非 负数减去 22" -1的值作为所述第一复数和第二复数的乘积的虚部, 其中 为正整数, 且

Figure imgf000024_0001
以及根据所述第三参考值获取第一 实部和第二实部的乘积 ob, 即获取 Η¾+(22"-1) + ··的低 比特位的值构 成的非负数减去 22"-1的值为 ab的值, 其中 为正整数, 且 w 1 +(2 3⁄4 - 1 -l) + ^..2 3⁄4 >0; obtaining a product of the first real part and the second imaginary part according to the second reference value, and the first imaginary part and the second real part The sum of the products + b C as the imaginary part of the product of the first complex number and the second complex number, that is, the value of the low Ik bit of + (2 2 *- 1 -l) + K t · 2 2k a non-negative number minus the value of 2 2 " -1 as the imaginary part of the product of the first complex number and the second complex number, where is a positive integer, and
Figure imgf000024_0001
And obtaining a product ob of the first real part and the second real part according to the third reference value, that is, obtaining a non-negative number formed by the value of the low bit of the Η3⁄4+( 22 "-1)+·· minus 2 2 "The value of -1 is the value of ab, where is a positive integer, and

w3 +(22k-l-l) + K 22k >Q - 获取 ab - 的值作为所述第一复数和第二复数的乘 积的实部。 w 3 + (2 2k - l -l) + K 2 2k > Q - The value of ab - is obtained as the real part of the product of the first complex number and the second complex number.

或者是如图 31所示, 第二获取模块 14包括第二参考值获取单元 144 和第三系数获取单元 145, 其中第二参考值获取单元 144用于根据所述第 一参考值 >Η获取第二参考值 W2=i^^l; 第三系数获取单元 145用于根据 所述第一参考值 >Η获取第一虚部与第二虚部的乘积 αί, 即获取 低 比特 位的值构成的有符号整数为 的值; 根据所述第二参考值 w2获取第一实部 与第二虚部的乘积, 以及第一虚部与第二实部的乘积之和 orf+bc作为所述 第一复数和第二复数的乘积的虚部, 即获取 >¾低 Ik比特位的值构成的有符 号整数作为所述第一复数和第二复数的乘积的虚部, 且其中在 >Η的第 2k _1 比特位的值为 0时, w2的值等于^的第 到第 -1比特位的值; 在 >Η的第 2 -1比特位的值为 1, w2的值等于 >Η的第 到第 -1比特位的值加上 1;根 据所述第二参考值 w2获取第一实部和第二实部的乘积 ab, 即在 w2的第 2k _1 比特位的值为 Q时, 获取 的第 到 -1比特位的值构成的有符号整数为 ob的值, 在>¾的第 2 -1比特位的值为 0时, 获取 的第 到 -1比特位的 值构成的有符号整数加上 1得到的有符号整数为 ob的值; 其中, 所述 >¾的 值在 >Η的第 2 -1比特位的值为 0时等于 >Η的第 到第 -1比特位的值, 在 >Η的第 2 -1比特位的值为 1, >¾的值等于 >Η的第 到第 -1比特位的值加 上 1; 获取 ab- 的值作为所述第一复数和第二复数的乘积的实部。 Alternatively, as shown in FIG. 31, the second obtaining module 14 includes a second reference value obtaining unit 144 and a third coefficient acquiring unit 145, where the second reference value acquiring unit 144 is configured to acquire the first reference value>Η according to the first reference value The second reference value W2 =i^^l; the third coefficient obtaining unit 145 is configured to obtain, according to the first reference value>Η, a product αί of the first imaginary part and the second imaginary part, that is, a value of obtaining a low bit a value of a signed integer; obtaining a product of the first real part and the second imaginary part according to the second reference value w 2 , and a sum of products of the first imaginary part and the second real part orf+bc as the The imaginary part of the product of a complex number and the second complex number, that is, the value of the value of >3⁄4 low Ik bits The integer number is the imaginary part of the product of the first complex number and the second complex number, and wherein the value of the 2k _1 bit of > Η is 0, the value of w 2 is equal to the first to the -1st bit of ^ Value; the value of the 2 - 1 bit of > Η is 1, the value of w 2 is equal to the value of the first to the -1st bit of > 加上 plus 1; the first is obtained according to the second reference value w 2 The product ab of the real part and the second real part, that is, when the value of the 2k _1 bit of w 2 is Q, the obtained value of the first -1st bit constitutes a signed integer whose value is ob, at >3⁄4 a bit value of 0, 2-1, bit 1 bit value of the acquired configuration coupled with a signed integer unsigned integer value obtained ob; and wherein said value> ¾ in > The value of the 2nd - 1st bit of Η is equal to the value of the first to the -1st bit of >Η, the value of the 2nd - 1st bit of >Η is 1, and the value of >3⁄4 is equal to >Η The value of the first to the -1st bit is incremented by 1; the value of ab- is obtained as the real part of the product of the first complex number and the second complex number.

在另外的一个实施例中, 上述的第一接收模块 11接收到的第一复数 信号的第一实部"、第一虚部 、第二复数信号的第二实部 b和第二虚部 d的 值均为大于或等于 Q的整数, 所述第一获取模块 12根据第一复数信号获 取的第一变换值 S = · 2 + c , 所述根据第二复数信号获取的第二变换值 t = b- +d , 以及所述第一计算模块 13计算得到的第一参考值 In another embodiment, the first real part of the first complex signal received by the first receiving module 11, the first imaginary part, the second real part b of the second complex signal, and the second imaginary part d The value of each of the values is greater than or equal to the integer of Q, the first transforming value obtained by the first acquiring module 12 according to the first complex signal S = · 2 + c , and the second transformed value obtained according to the second complex signal = b- + d , and the first reference value calculated by the first calculating module 13

wl=st=ab-2k+(ad+ be) - 22k + cd , 其中 为正整数; 而第二获取模块 14具体用 于获取 >Η的第 0到 -1比特位的值构成的非负整数为 的值, 获取 的第 2到 -1比特位的值构成的非负整数作为所述第一复数和第二复数的乘 积的虚部, 获取 >Η的第 到 -1比特位的值构成的非负整数为 的值; 获 取 ab - 的值作为所述第一复数和第二复数的乘积的实部。 w l = st = ab - 2 k + (ad + be) - 2 2k + cd , where is a positive integer; and the second acquisition module 14 is specifically used to obtain the non-values of the 0 to -1 bits of >Η a value of a negative integer, a non-negative integer formed by the values of the 2nd to 1st bits obtained as the imaginary part of the product of the first complex number and the second complex number, and the value of the first to -1 bit of >Η is obtained. The constructed non-negative integer is a value; the value of ab - is obtained as the real part of the product of the first complex number and the second complex number.

如图 28所示的使用一个乘法器实现复数乘法的装置, 在所述第一接 收模块 11接收到的第一复数信号的第一实部"、 第一虚部^ 、 第二复数信 号的第二实部 b和第二虚部 d的值均为大于或等于 0的整数, 且小于或等 于 2 -1时, 其中 为非负整数; 所述第一获取模块 12根据第一复数信号获 取的第一变换值 s =

Figure imgf000025_0001
+ c, 根据第二复数信号获取的第二变换值 t = b-2^ + d , 第一计算模块 13计算得到的第一参考值 As shown in FIG. 28, the apparatus for implementing complex multiplication using a multiplier, the first real part of the first complex signal received by the first receiving module 11, the first imaginary part, and the second complex signal The values of the second real part b and the second imaginary part d are all integers greater than or equal to 0, and are less than or equal to 2 -1, where are non-negative integers; and the first obtaining module 12 obtains according to the first complex signal. First transformed value s =
Figure imgf000025_0001
+ c , the second transformed value t = b-2^ + d obtained according to the second complex signal, the first reference value calculated by the first calculating module 13

¼ =st=ab-24k+2 +(ad+bc)-22k+l +cd; 所述第二获取模块 14具体用于获取 >Η的 第 0到 -1比特位的值构成的非负整数为 的值; 获取 M的第 +1到 +1 比特位的值构成的非负整数作为所述第一复数和第二复数的乘积的虚部; 获取 的第 +2到 比特位的值构成的非负整数为 ob的值;获取 的 值作为所述第一复数和第二复数的乘积的实部; 1⁄4 = st=ab-2 4k+2 + (ad+bc)-2 2k+l + cd; The second obtaining module 14 is specifically configured to obtain a non-value of the 0th to the -1th bits of >Η a value of a negative integer; a non-negative integer formed by the value of the +1st to +1th bits of M as the imaginary part of the product of the first complex number and the second complex number; the value of the obtained +2 to the bit The non-negative integer formed is the value of ob; obtained a value as the real part of the product of the first complex number and the second complex number;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 a 、 第一虚部( 、 第二复数信号的第二实部 b和第二虚部 d的值均小于 0, 且其绝对值均小于 2 -1时, 其中 为非负整数; 所述第一获取模块 12根据 第一复数信号获取的第一变换值为 s = 22w + c', 所述根据第二复数信号 获取的第二变换值 t = b1- 22k+1 + 其中 '为 的相反数 , b,为 b的相反数 , c ' 为 c的相反数, ^为 d的相反数, 所述第一计算模块 13计算得到的第一 参考值 >H=W=i^'.24 +2+(a'6 +/ c').2 +1+c'6 ; 所述第二获取模块 14具体用 于获取 >Η的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 到 +1比特位的值构成的非负整数作为所述第一复数和第二复数的 乘积的虚部; 获取 Mi的第 +2到 比特位的值构成的非负整数为 ab的 值; 获取 ab-cd的值作为所述第一复数和第二复数的乘积的实部; Alternatively, the values of the first real part a, the first imaginary part (the second real part b, and the second imaginary part d of the second complex signal) of the first complex signal received by the first receiving module 11 are When it is less than 0, and its absolute value is less than 2 -1, where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is s = 22w + c ', The second transformed value obtained by the two complex signals t = b 1 - 2 2k+1 + where 'the opposite number, 'b is the opposite of b, c ' is the opposite of c, ^ is the opposite of d, The first reference value calculated by the first calculation module 13 is >H=W=i^'.2 4 +2 +(a'6 +/ c').2 +1 +c'6 ; The module 14 is specifically configured to obtain a value of a non-negative integer formed by values of bits 0 to -1 of >Η; a non-negative integer formed by the value of the obtained first to +1 bits as the first complex number and the first The imaginary part of the product of the two complex numbers; the value of the non-negative integer formed by the value of the +2 to the bit of Mi is the value of ab; the value of ab-cd is obtained as the real part of the product of the first complex number and the second complex number ;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部^ 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a > 0,c<0,b> 0,d <0 ^, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = · + c' , 所述根据第二复数信 号获取的第二变换值 ί = ·2Μ+1 + ίΤ, 其中 c'为 c的相反数, 为 d的相反数, 所述第一计算模块 13计算得到的所述第一参考值 Alternatively, the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both It is less than 2 k -1, 3_a > 0, c < 0, b > 0, d < 0 ^, where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is S = + c', the second transformed value ί = ·2 Μ+1 + ί 获取 obtained according to the second complex signal, wherein c' is the opposite of c, which is the inverse of d, the first calculating module 13 calculated first reference value

Wi=st = ab- 24k+2 + (ad '+bc ') - 22k+l +c'd'; 所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值的构成的非负整数为 ^的值; 获取 >Η的第 +1到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的虚部; 获取 >Η的第 ¾+2到 比特位的值构成 的非负整数为 ab的值; 获取 ab-cd的值作为所述第一复数和第二复数的乘 积的实部; Wi = st = ab - 2 4k + 2 + (ad '+bc ') - 2 2k + l + c'd'; The second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H a non-negative integer constituting a value of ^; a non-negative integer constituting a value of +1 to +1 bit of >Η, obtaining an inverse of the non-negative integer as the first complex number The imaginary part of the product of the two complex numbers; the value of the non-negative integer formed by the value of the 3⁄4+2 to the bit of >Η is the value of ab; the value of ab-cd is obtained as the product of the first complex number and the second complex number Real;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 Or the first real part of the first complex signal received by the first receiving module 11

"、 第一虚部^ 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, -^a < 0,c≥0,b< 0,d≥0 ^, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = '· + c, 所述根据第二复数信 号获取的第二变换值 i = 2M+1 + d , 其中 ^为"的相反数, 为 b的相反数, 所述第一计算模块 13计算得到的所述第一参考值 ", the first imaginary part ^ the absolute value of the second real part b and the second imaginary part d of the second complex signal are less than 2 k -l, -^a < 0, c ≥ 0, b < 0, d ≥ 0 ^, where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is S = '· + c, and the second transform value obtained according to the second complex signal is i = 2 M+1 + d , where ^ is the opposite of ", the opposite of b, the first reference value calculated by the first calculation module 13

Wi =st=a'b'-24k+2 +(a'd+b'c)-22k+l +cd; 所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为 ^的值; 获取 >Η的第 到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的虚部; 获取 >Η的第 +2到 比特位的值构成 的非负整数为 ab的值; 获取 的值作为所述第一复数和第二复数的乘 积的实部; Wi =st=a'b'-2 4k+2 +(a'd+b'c)-2 2k+l +cd; The second obtaining module 14 is specifically configured to acquire >H a non-negative integer consisting of the values of bits 0 to -1 is a value of ^; obtaining a non-negative integer consisting of the value of the first to the +1st bits of >Η, obtaining the opposite of the non-negative integer as the The imaginary part of the product of the first complex number and the second complex number; the value of the non-negative integer formed by the value of +2 to the bit of >Η is the value of ab ; the obtained value is the product of the first complex number and the second complex number Real part

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a≥ 0,c≥ 0,b < 0,d < 0 ^ , 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = · + c , 所述根据第二复数信 号获取的第二变换值 i = 2M+1 + ir,其中 为 b的相反数, ^为 d的相反数, 所述第一计算模块 13计算得到的所述第一参考值 Or, the absolute value of the first real part, the first imaginary part, the second real part b, and the second imaginary part d of the first complex signal received by the first receiving module 11 All are smaller than 2 k -1, 3_a ≥ 0, c ≥ 0, b < 0, d < 0 ^ , where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is S = · + c , the second transformed value i = 2 M+1 + i r obtained according to the second complex signal, wherein is the opposite of b, ^ is the inverse of d, the first calculating module 13 calculates The obtained first reference value

¼ =st = ab'- 24k+2 +(ad'+b'c)- 22k+l +cd'; 所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的虚部; 获取 >Η的第 +2到 比特位的值构成 的非负整数为 的值;获取(_ -(_^)的值的相反数作为所述第一复数和 第二复数的乘积的实部; 1⁄4 = st = ab' - 2 4k + 2 + (ad' + b'c) - 2 2k + l + cd '; The second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H The non-negative integer formed by the value of the value; the non-negative integer formed by the value of the obtained +1st bit, and the inverse of the non-negative integer is obtained as the virtual product of the product of the first complex number and the second complex number Obtaining a value of a non-negative integer consisting of a value of +2 to a bit of >Η; obtaining an inverse of the value of (_ -(_^) as a product of the product of the first complex number and the second complex number unit;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 α、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a < 0,c< 0,b > 0,d > 0 ^ , 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 s =

Figure imgf000027_0001
+ C', 所述根据第二复数 信号获取的第二变换值 i = fe.22 +1 + , 其中 ^为"的相反数, c'为 C的相反 数, 所述第一计算模块 13计算得到的第一参考值 Or the absolute value of the first real part α, the first imaginary part ^, the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 All are less than 2 k -l, 3_a < 0, c < 0, b > 0, d > 0 ^ , where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is s =
Figure imgf000027_0001
+ C ', the second transformed value i = fe.2 2 +1 + obtained according to the second complex signal, wherein ^ is the opposite of ", c' is the opposite of C, the first calculating module 13 Calculated first reference value

wl=st = a'b-24k+2+(a'd+bc')-22k+l+c'd;所述第二获取模块 14具体用于获取 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的虚部; 获取 >Η的第 +2到 比特位的值构成 的非负整数为 的值;获取(_^)-(_^)的值的相反数作为所述第一复数和 第二复数的乘积的实部; w l = st = a'b-2 4k + 2 + (a'd + bc') - 2 2k + l + c'd; the second acquisition module 14 is specifically used to obtain the 0th - 1st bit a non-negative integer formed by the value of the bit; a non-negative integer formed by the obtained value of the +1st bit, and an inverse of the non-negative integer as the product of the first complex and the second complex An imaginary part; obtaining a value of a non-negative integer consisting of a value of +2 to a bit of >Η; obtaining an inverse of a value of (_^)-(_^) as the first complex number and the second plural number The real part of the product;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 a、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2^-1, Ha≥0,c<0,b<0,d >0^, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = · + c' , 所述根据第二复数信 号获取的第二变换值 i = ^2M+1+d , 其中 C'为 c的相反数, 为 b的相反数, 所述第一计算模块 13计算得到的第一参考值 Or the absolute value of the first real part a, the first imaginary part ^, the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 Less than 2^-1, Ha≥0, c<0, b<0, d>0^, where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is S= + c', the second transformed value i = ^2 M+1 +d obtained according to the second complex signal, wherein C' is the opposite of c, which is the inverse of b, the first calculating module 13 calculates The first reference value obtained

wl=st=ab'-24k+2 +(ad+b'c')-22k+l +c'd; 所述第二获取模块 14具体用于获取 M| 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 +1到 4k+l比特位的值构成的非负整数作为所述第一复数和第二复数的乘积的 虚部; 获取 >Η的第 ¾+2到 比特位的值构成的非负整数为 的值; 获 取 = (_ab) _ (.cd)的值的相反数作为所述第一复数和第二复数的乘积的实 部; w l =st=ab'-2 4k+2 +(ad+b'c')-2 2k+l +c'd; The second obtaining module 14 is specifically configured to acquire 0th to -1 of M| The value of the bit constitutes a value of a non-negative integer; the obtained non-negative integer of the value of the +1 to 4k+1 bit is the imaginary part of the product of the first complex number and the second complex number; The value of the 3⁄4+2 to the value of the bit constitutes a non-negative integer; the opposite of the value of = ( _ ab ) _ ( . cd) is obtained as the real part of the product of the first complex and the second complex ;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 Or the first real part of the first complex signal received by the first receiving module 11

"、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于", the first imaginary part ^, the absolute value of the second real part b and the second imaginary part d of the second complex signal are both smaller than

2k-l, JLa<0,c≥0,b≥0,d

Figure imgf000028_0001
其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = '· + c, 所述根据第二复数信 号获取的第二变换值 ί = ·2 +1 + ίτ,其中 ^为"的相反数, d '为 d的相反数, 所述第一计算模块 13计算得到的第一参考值 2 k -l, JLa<0,c≥0,b≥0,d
Figure imgf000028_0001
The first transform value obtained by the first acquiring module 12 according to the first complex signal is S = '· + c, and the second transform value obtained according to the second complex signal is ί = · 2 + 1 + ί τ, where ^ is the opposite of ", d ' is the opposite of d, the first reference value calculated by the first calculation module 13

Wl=st=a'b-24k+2+(a'd'+bc)- 22k+l +cd'; 所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 到 4k+l比特位的值构成的非负整数作为所述第一复数和第二复数的乘积的 虚部; 获取 >Η的第 ¾+2到 比特位的值构成的非负整数为 的值; 获 取 (_ab _ _cd )的值的相反数作为所述第一复数和第二复数的乘积的实部; 或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 a . 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a>0,c>0,b>0,d <0^, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = · + c , 所述根据第二复数信 号获取的第二变换值 d 2 1^ , 其中 ^为 d的相反数, 所述第一计算模 块 13计算得到的第一参考值 ¼i =st=ad'-24k+2+( b+cd')-22k+l +bc;所述第二获 取模块 14具体用于获取 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部; 获取 >H的第 ¾+2到 比特位的值构成的非 负整数为—ad的值; 获取 (-^)-^)的值的相反数作为所述第一复数和第二 复数的乘积的虚部; Wl =st=a'b-2 4k+2 +(a'd'+bc)- 2 2k+l +cd'; The second obtaining module 14 is specifically configured to acquire bits 0 to -1 of >H The value of the bit constitutes a value of a non-negative integer; the obtained non-negative integer of the value of the 4k+1 bit is the imaginary part of the product of the first complex and the second complex; obtaining the 3⁄4 of the > +2 to the value of the bit constitutes a non-negative integer; the opposite of the value of ( _ ab _ _ cd ) is obtained as the real part of the product of the first complex and the second complex; or The first real part a of the first complex signal received by the first receiving module 11 a. The absolute value of the second real part b and the second real part b of the second complex signal are less than 2 k - l, 3_a>0, c>0, b>0, d<0^, where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is S = · + c , The second transformed value d 2 1 ^ obtained according to the second complex signal, where ^ is the inverse of d, and the first reference value calculated by the first calculating module 13 is 1⁄4i = st=ad'-2 4k+ 2 + (b + cd ') - 2 2k + l + bc; the second acquisition module 14 for acquiring specific A value of a non-negative integer formed by a value of 0 to -1 bit; a non-negative integer formed by the value of the obtained first to +1 bit as a real part of a product of the first complex number and the second complex number; The non-negative integer formed by the value of the 3⁄4+2 to the bit of H is the value of -ad; the opposite of the value of (-^)-^) is obtained as the first complex number and the second The imaginary part of the product of the complex number;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 Or the first real part of the first complex signal received by the first receiving module 11

"、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于", the first imaginary part ^, the absolute value of the second real part b and the second imaginary part d of the second complex signal are both smaller than

2*-1, J_«>0,c<0,fe>0,d>0H†, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = c '· + , 所述根据第二复数信 号获取的第二变换值 i^^^ + , 其中 C '为 C的相反数, 所述第一计算模 块 13计算得到的第一参考值 >Η= =^·'·24 2+(^+^6 ·2 +1+^;所述第二获 取模块 14具体用于获取 的第 0到 2 -1比特位的值构成的非负整数为 ^ 的值; 获取 >H的第 到 +1比特位的值构成的非负整数作为所述第一复 数和第二复数的乘积的实部; 获取 的第 ¾+2到 比特位的值构成的非 负整数为—bc的值; 获取—bc) _ ad)的值的相反数作为所述第一复数和第二 复数的乘积的虚部; 2*-1, J_«>0, c<0,fe>0, d>0H†, where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is S= c '· + , the second transformed value i^^^ + obtained according to the second complex signal, where C ' is the opposite of C, and the first reference value calculated by the first calculating module 13 > Η = =^·'·2 4 2 +(^+^6 ·2 +1 +^; the non-negative integer formed by the value of the 0th to 2 - 1 bits specifically used by the second obtaining module 14 is ^ a value of a non-negative integer formed by the value of the first to the +1st bits of >H as the real part of the product of the first complex number and the second complex number; the obtained value of the 3⁄4+2 to the bit is non-formed The negative integer is the value of - bc ; the opposite of the value of - bc ) _ ad) is taken as the imaginary part of the product of the first complex number and the second complex number;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部 C、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2^-1, J_«>0,c>0,fe<0,d>0H†, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = · + c , 所述根据第二复数信 号获取的第二变换值 i = d .2 +1 +fc', 其中 b'为 b的相反数, 所述第一计算模 块 13计算得到的第一参考值 ¼i =st=ad-24k+2 +(ab'+cd)-22k+l +b'c;所述第二获 取模块 14具体用于获取 >¾的第 0到 2 -1比特位的值构成的非负整数为 _bc 的值; 获取 >Η的第 到 +1比特位的值构成的非负整数, 获取所述非负 整数的相反数作为所述第一复数和第二复数的乘积的实部; 获取 >Η的第 到 比特位的值构成的非负整数为 ^的值; 获取 (^)_(_^ ^的值作为 所述第一复数和第二复数的乘积的虚部; Or the absolute value of the first real part, the first imaginary part C, the second real part b and the second imaginary part d of the second complex signal received by the first receiving module 11 All are less than 2^-1, J_«>0, c>0, fe<0, d>0H†, where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is S = · + c , the second transformed value i = d .2 +1 + fc' obtained according to the second complex signal, where b' is the opposite of b, and the first calculating module 13 calculates A reference value 1⁄4i = st = ad-2 4k + 2 + (ab' + cd) - 2 2k + l + b'c; the second acquisition module 14 is specifically used to obtain 0 to 2 -1 of >3⁄4 non-negative integer value composed of bits of the value of BC _; non-negative integer Get> value of the bit to +1 Η constituting acquires the first plurality of non-negative integer and the opposite of a The real part of the product of the two complex numbers; the value of the non-negative integer formed by the value of the first bit of >Η is the value of ^; the value of (^)_(_^^ is obtained as the first complex number and the second plural number The imaginary part of the product;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部^ 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k -l , JLa < 0,c≥ 0,b≥ 0,d≥ 0 ^, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = c · +α· , 所述根据第二复数信 号获取的第二变换值 i = 22w+ , 其中^为 的相反数, 所述第一计算模 块 13计算得到的第一参考值 ¼i =st=ad-24k+2 +( b'+cd)-22k+l +b'c;所述第二获 取模块 14具体用于获取 的第 0到 2 -1比特位的值构成的非负整数为 _ad 的值; 获取 >Η的第 到 +1比特位的值构成的非负整数, 获取所述非负 整数的相反数作为所述第一复数和第二复数的乘积的实部; 获取 >Η的第 +2到 比特位的值构成的非负整数为 的值;获取 )_(_^ ^的值作为 所述第一复数和第二复数的乘积的虚部; Alternatively, the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both If the value is less than 2 k -1 , JLa < 0, c ≥ 0, b ≥ 0, d ≥ 0 ^, where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is S = c · + α· , the second transformed value i = 2 2 w + obtained according to the second complex signal, wherein ^ is the opposite number, the first reference value calculated by the first calculating module 13 is 1⁄4i = st =ad-2 4k+2 + ( b'+cd) - 2 2k + l + b'c; the second acquisition module 14 is specifically configured to obtain a non-negative value of the 0th to 2 - 1th bit values The integer is the value of _ ad ; the non-negative integer formed by the value of the first to the +1th bit of >Η is obtained, and the non-negative integer is obtained. The opposite of the integer is taken as the real part of the product of the first complex number and the second complex number; the value of the non-negative integer formed by the value of the +2 to the bit of >Η is obtained; the value of _(_^ ^ is obtained) An imaginary part of the product of the first complex number and the second complex number;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部^ 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a < 0,c < 0,b > 0,d < 0 ^ , 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 s =

Figure imgf000030_0001
+ C', 所述根据第二复数 信号获取的第二变换值^ = ^22 +1 , 其中^为"的相反数, c'为 C的相反 数, 为 d的相反数, 所述第一计算模块 13计算得到的第一参考值 Alternatively, the absolute values of the first real part of the first complex signal received by the first receiving module 11, the first real part, the second real part b of the second complex signal, and the second imaginary part d are both Less than 2 k -l, 3_a < 0, c < 0, b > 0, d < 0 ^ , where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is s =
Figure imgf000030_0001
+ C ', the second transformed value obtained according to the second complex signal ^ = ^2 2 +1 , where ^ is the opposite of ", c' is the opposite of C, is the opposite of d, the a first reference value calculated by a calculation module 13

Wl=si=a'd'-24k+2+(a'b+c'd')-22k+1+bc';所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为_^的值; 获取 的第 到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的实部; 获取 >Η的第 ¾+2到 比特位的值构成 的非负整数为 ^的值;获取 (^) _ (- bc)的值作为所述第一复数和第二复数的 乘积的虚部; W l =si=a'd'-2 4k+2 +(a'b+c'd')-2 2k+1 +bc'; the second obtaining module 14 is specifically configured to obtain the 0th of >H A non-negative integer consisting of a value of -1 bit is a value of _^; a non-negative integer consisting of the obtained value of the +1st bit is obtained, and an inverse of the non-negative integer is obtained as the first complex sum The real part of the product of the second complex number; the value of the non-negative integer formed by the value of the 3⁄4+2 to the bit of >Η is the value of ^; the value of (^) _ ( -bc) is obtained as the first complex sum The imaginary part of the product of the second complex number;

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部 c、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 Alternatively, the absolute value of the first real part, the first imaginary part c, the second real part b and the second imaginary part d of the first complex signal received by the first receiving module 11 Less than

2k-l, J_«>0,c<0,fe<0,d<0H†, 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 S = c '· + , 所述根据第二复数信 号获取的第二变换值 i = 22 +1 + ir ,其中 b'为 b的相反数, c'为 c的相反数, d、为 d的相反数, 所述第一计算模块 13计算得到的第一参考值 2 k -l, J_«>0, c<0, fe<0, d<0H†, where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is S = c '· + , the second transformed value i = 2 2 +1 + i r obtained according to the second complex signal, where b' is the opposite of b, c' is the opposite of c, d, is d The first reference value calculated by the first calculating module 13

wl=st=b'c'-24k+2+(ab'+c'd')- 22k+l +ad';所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为 的值; 获取 >Η的第 到 +1比特位的值构成的非负整数, 获取所述非负整数的相反数作为所述第 一复数和第二复数的乘积的实部; 获取 >Η的第 ¾+2到 比特位的值构成 的非负整数为 be的值;获取 φ — α)的值作为所述第一复数和第二复数的 乘积的虚部; w l =st=b'c'-2 4k+2 +(ab'+c'd')- 2 2k+l +ad'; the second obtaining module 14 is specifically configured to obtain the 0th of >H a value of a non-negative integer formed by a value of -1 bit; a non-negative integer formed by the value of the first to the +1st bit of >Η, obtaining the opposite of the non-negative integer as the first complex number The real part of the product of the two complex numbers; the non-negative integer consisting of the value of the 3⁄4+2 to the bit of >Η is the value of be; the value of φ_α) is obtained as the product of the first complex number and the second complex number Imaginary part

或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 "、 第一虚部 c、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 2k-l, 3_a < 0,c < 0,b < 0,d > 0 ^ , 其中 为非负整数; 所述第一获取模块 12 根据第一复数信号获取的第一变换值为 s =

Figure imgf000030_0002
+ C', 所述根据第二复数 信号获取的第二变换值 i = d.2 +1W, 其中 α'为。的相反数, b'为 b的相反 数, c'为 c的相反数, 所述第一计算模块 13计算得到的第一参考值 Alternatively, the absolute value of the first real part, the first imaginary part c, the second real part b and the second imaginary part d of the first complex signal received by the first receiving module 11 All are smaller than 2 k -1, 3_a < 0, c < 0, b < 0, d > 0 ^ , where is a non-negative integer; the first transform value obtained by the first acquiring module 12 according to the first complex signal is s =
Figure imgf000030_0002
+ C ', according to the second plural The second transformed value of the signal acquisition is i = d.2 +1 W, where α' is . The opposite of the number, b' is the opposite of b, c' is the opposite of c, the first reference value calculated by the first calculating module 13

Wl=st = a'd-24k+2+(a'b'+c'd)-22k+1+b'c'; 所述第二获取模块 14具体用于获取 的第 0到 - 1比特位的值构成的非负整数为 的值; 获取 的第 +1到 4k+l比特位的值构成的非负整数作为所述第一复数和第二复数的乘积的 实部; 获取 的第 ¾+2到 比特位的值构成的非负整数为 的值; 获 取 _ad、 _ {bc)的值的相反数作为所述第一复数和第二复数的乘积的虚部; 或者是, 在所述第一接收模块 11接收到的第一复数信号的第一实部 、 第一虚部^、 第二复数信号的第二实部 b和第二虚部 d的绝对值均小 于 2 -1, J ≥0,c<0,fc<0,d<0时, 其中 为非负整数; 所述第一获取模块 12根据第一复数信号获取的第一变换值为 s = c'- 2^ + a ,所述根据第二复数 信号获取的第二变换值 i = feW + ir , 其中 b'为 b的相反数, c'为 c的相反 数, ^为 d的相反数, 所述第一计算模块 13计算得到的第一参考值 wl=st=b'c'-24k+2+(ab'+c'd')- 22k+l +ad';所述第二获取模块 14具体用于获取 >H 的第 0到 -1比特位的值构成的非负整数为 ^的值; 获取 >Η的第 到 4k+l比特位的值构成的非负整数作为所述第一复数和第二复数的乘积的 实部; 获取 >Η的第 ¾+2到 比特位的值构成的非负整数为_ 的值; 获 取 (― bc) _ ad)的值的相反数作为所述第一复数和第二复数的乘积的虚部。 本领域普通技术人员可以理解: 实现上述方法实施例的全部或部分步骤 可以通过程序指令相关的硬件来完成, 前述的程序可以存储于一计算机可读 取存储介质中, 该程序在执行时, 执行包括上述方法实施例的步骤; 而前述 的存储介质包括: ROM, RAM, 磁碟或者光盘等各种可以存储程序代码的介 最后应说明的是: 以上实施例仅用以说明本发明的技术方案, 而非对其 限制; 尽管参照前述实施例对本发明进行了详细的说明, 本领域的普通技术 人员应当理解: 其依然可以对前述各实施例所记载的技术方案进行修改, 或 者对其中部分技术特征进行等同替换; 而这些修改或者替换, 并不使相应技 术方案的本质脱离本发明各实施例技术方案的范围。 W l =st = a'd-2 4k+2 +(a'b'+c'd)-2 2k+1 +b'c'; the second obtaining module 14 is specifically used to obtain the 0th to a value of a non-negative integer formed by a value of 1 bit; a non-negative integer formed by the value of the +1st to 4k+1 bits obtained as a real part of a product of the first complex number and the second complex number; a value of a non-negative integer formed by the value of the 3⁄4+2 to the bit; obtaining an inverse of the value of _ad , _ {bc) as the imaginary part of the product of the first complex number and the second complex number; The absolute value of the first real part, the first imaginary part, the second real part b, and the second imaginary part d of the first complex signal received by the first receiving module 11 is less than 2 -1, J ≥ 0, c < 0, fc < 0, where d < 0, where is a non-negative integer; the first transform value obtained by the first obtaining module 12 according to the first complex signal is s = c'- 2^ + a , the second transformed value i = feW + i r obtained according to the second complex signal, where b' is the opposite of b, c' is the opposite of c, and ^ is the opposite of d, The first reference value calculated by the first calculation module 13 is l lst=b=c'-2 4k+2 +(ab'+c'd')-2 2k+l +ad'; the second obtaining module 14 is specifically configured to obtain a value of the non-negative integer formed by the value of the 0th to the -1th bits of >H, and obtain the value of the first 4k+l bit of >Η The non-negative integer formed by the value of the bit is the real part of the product of the first complex number and the second complex number; the value of the non-negative integer consisting of the value of the 3⁄4+2 to the bit of >Η is obtained as the value of _; bc) _ ad) opposite of the first plurality and a second plurality of the product of the imaginary part of the value. A person skilled in the art can understand that all or part of the steps of implementing the above method embodiments may be completed by using hardware related to program instructions, and the foregoing program may be stored in a computer readable storage medium, and the program is executed when executed. The foregoing storage medium includes: ROM, RAM, magnetic disk or optical disk, and the like, which can store various program codes. Finally, the above embodiments are only used to illustrate the technical solution of the present invention. The invention is described in detail with reference to the foregoing embodiments, and those of ordinary skill in the art should understand that the technical solutions described in the foregoing embodiments may be modified or some of the techniques may be The features are equivalent to those of the embodiments of the present invention.

Claims

权 利 要 求 书 Claim 1、 一种使用一个乘法器实现复数乘法的方法, 其特征在于, 包括: 接收第一复数信号 α+α'和第二复数信号 b+ , 所述第一复数信号和第 二复数信号都是通信数字信号;  A method for implementing complex multiplication using a multiplier, comprising: receiving a first complex signal α+α' and a second complex signal b+, wherein the first complex signal and the second complex signal are both communicating Digital signal; 根据所述第一复数信号的第一实部 "和第一虚部 c进行移位处理获取 第一变换值 5 , 以及根据所述第二复数信号的第二实部 b和第二虚部 d进行 移位处理获取第二变换值 ί; Performing a shift process according to the first real part of the first complex signal and the first imaginary part c to obtain a first transformed value 5 , and according to the second real part b and the second imaginary part d of the second complex signal Performing a shift process to obtain a second transformed value ί; 根据所述第一变换值 s和所述第二变换值 ί, 利用乘法器进行计算获 取第一参考值 >H=W;  Determining, by using the multiplier, the first reference value >H=W according to the first transformed value s and the second transformed value ί; 根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部。  Obtaining a real part of a product of the first complex number and the second complex number according to the first reference value >, and an imaginary part of a product of the first complex number and the second complex number. 2、 根据权利要求 1所述的使用一个乘法器实现复数乘法的方法, 其 特征在于, 所述第一复数信号的第一实部"和第一虚部 c , 以及所述第二 复数信号的第二实部 b和第二虚部 d的绝对值均小于或等于 2" -1 ,其中 为 正整数; 所述根据第一复数信号获取的第一变换值 s = ^22 + c , 所述根据 第二复数信号获取的第二变换值 t = b. +d ', 以及所述第一参考值 wl =st = ab-24k +(ad+ be) - 22k + cd。 2. The method for implementing complex multiplication using a multiplier according to claim 1, wherein: the first real part of the first complex signal and the first imaginary part c, and the second complex signal The absolute values of the second real part b and the second imaginary part d are both less than or equal to 2" -1 , where is a positive integer; the first transformed value s = ^ 2 2 + c obtained according to the first complex signal The second transformed value t = b. + d ' obtained according to the second complex signal, and the first reference value w l = st = ab - 2 4k + (ad + be) - 2 2k + cd. 3、 根据权利要求 2所述的使用一个乘法器实现复数乘法的方法, 其 特征在于, 根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的 实部, 以及所述第一复数和第二复数的乘积的虚部包括:  3. The method for implementing complex multiplication using a multiplier according to claim 2, wherein the real part of the product of the first complex number and the second complex number is obtained according to the first reference value > ,, and The imaginary part of the product of the first complex number and the second complex number includes: 根据所述第一参考值 >Η获取第二参考值 w2 =ί^1和第三参考值 Obtaining a second reference value w 2 = ί ^ 1 and a third reference value according to the first reference value > Η ( 2 - (ad + bc)) ( 2 - (ad + bc)) =- -t ; 根据所述第一参考值 >Η获取第一虚部与第二虚部的乘积 cd: =- - t ; obtaining the product cd of the first imaginary part and the second imaginary part according to the first reference value >Η: 在 W + (22*-1 - 1)≥ 0时, 获取 + (22*-1 - 1)的低 2k比特位的值构成的非负数 减去 22 - 1 - 1的值为 的值; When W + (2 2 *- 1 - 1) ≥ 0, the value of the lower 2k bits of + (2 2 *- 1 - 1) is obtained by subtracting the value of 2 2 - 1 - 1 value; 在 W + (22*-1 - 1) < 0时, 获取 - + (22*-1 - 1)]的低 2k比特位的值构成的非负 数减去 22" + 1的值的相反数为 cd的值; When W + (2 2 *- 1 - 1) < 0, the value of the lower 2k bits of - + (2 2 *- 1 - 1)] is obtained by subtracting the value of 2 2 " + 1 The opposite number is the value of cd; 根据所述第二参考值 W2获取第一实部与第二虚部的乘积, 以及第一虚 部与第二实部的乘积之和 为所述第一复数和第二复数的乘积的虚 部: Obtaining, according to the second reference value W 2 , a product of the first real part and the second imaginary part, and a sum of products of the first imaginary part and the second real part being a virtual product of the product of the first complex number and the second complex number Department: W2 + (22" - 1)≥ 0时,获取 w2 + (2M- 1 - 1)的低 Ik比特位的值构成的非负数 减去 22" -1的值为 ad +bc的值作为所述第一复数和第二复数的乘积的虚 部; When W2 + ( 2 2" - 1) ≥ 0, the value of the low Ik bit of w 2 + (2 M - 1 - 1) is obtained by subtracting the value of 2 2 " -1 from the value of 2 2 " -1 ad + bc a value of the imaginary part of the product of the first complex number and the second complex number; 在 w2 + (22 - 1 _ 1) < 0时, 获取 - [w2 + (22" - 1)]的低 2k比特位的值构成的非 负数减去 22" +1的值的相反数为 orf+bc的值作为所述第一复数和第二复数 的乘积的虚部; When w 2 + (2 2 - 1 _ 1) < 0, obtain the value of the lower 2k bits of the -[w 2 + (2 2 " - 1)] non-negative number minus the value of 2 2 " +1 The opposite number is the value of orf+bc as the imaginary part of the product of the first complex number and the second complex number; 根据所述第三参考值 W3获取第一实部和第二实部的乘积 ab: Obtaining a product ab of the first real part and the second real part according to the third reference value W 3 : 在 w3 + (22*-1 - 1)≥ 0时, 获取 w3 + (22*-1 - 1)的低 Ik比特位的值构成的非负数 减去 22 - 1 - 1的值为 ab的值; When w 3 + (2 2 *- 1 - 1) ≥ 0, the non-negative number formed by the value of the low Ik bit of w 3 + (2 2 *- 1 - 1) is subtracted by 2 2 - 1 -1 a value of ab; 在 w3 + (22*-1 - 1) < 0时,获取 - [ w3 + ( - 1 - 1)]的低 7k比特位的值构成的非负 数减去 + 1的值的相反数为 ab的值; When w 3 + (2 2 *- 1 - 1) < 0, obtain the opposite of the value of the lower 7k bits of - [ w 3 + ( - 1 - 1)] minus the value of + 1 Is the value of ab; 获取 ab_cd的值作为所述第一复数和第二复数的乘积的实部。  The value of ab_cd is obtained as the real part of the product of the first complex number and the second complex number. 4、 根据权利要求 2所述的使用一个乘法器实现复数乘法的方法, 其 特征在于, 根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的 实部, 以及第一复数和第二复数的乘积的虚部包括:  4. The method for implementing complex multiplication using a multiplier according to claim 2, wherein the real part of the product of the first complex number and the second complex number is obtained according to the first reference value > ,, and The imaginary part of the product of a complex number and the second complex number includes:
Figure imgf000033_0001
Figure imgf000033_0001
根据所述第一参考值 Μ|获取第一虚部与第二虚部的乘积 cd: 获取 + (22*-1 -1) + ^· 22k的低 2k比特位的值构成的非负数减去 22" - 1 的值为 的值, 其中 为正整数, 且 w+(22 - L^ + ^^ O; Obtaining a product cd of the first imaginary part and the second imaginary part according to the first reference value Μ|: obtaining a non-negative number formed by a value of a low 2k bit of + (2 2 *- 1 -1) + ^· 2 2k Subtract the value of the value of 2 2 " - 1 , where is a positive integer, and w + (2 2 - L^ + ^^ O; 根据所述第二参考值 W2获取第一实部与第二虚部的乘积, 以及第一虚 部与第二实部的乘积之和 +bc作为所述第一复数和第二复数的乘积的虚 部: Obtaining, by the second reference value W 2 , a product of the first real part and the second imaginary part, and a sum of products of the first imaginary part and the second real part + bc as a product of the first complex number and the second complex number The imaginary part: 获取 w2 + (22k-1 -l) + K, · 22k的低 2k比特位的值构成的非负数减去 2 - 1 的值作为所述第一复数和第二复数的乘积的虚部, 其中 为正整数, 且 w2 + (22k-1 -l) + K 22k >0; Obtaining a non-negative number formed by the value of the lower 2k bits of w 2 + (2 2k - 1 -l) + K, · 2 2k minus the value of 2 - 1 as the product of the first complex number and the second complex number An imaginary part, where is a positive integer, and w 2 + (2 2k - 1 -l) + K 2 2k >0; 根据所述第三参考值 ¾获取第一实部和第二实部的乘积 ab: 获取 u'3 + (22k-1 -l)+ · 22k的低 Ik比特位的值构成的非负数减去 - 1 的值为 "b的值, 其中 为正整数, 且 w3 + (2M- i - +
Figure imgf000034_0001
O ;
Obtaining the product ab of the first real part and the second real part according to the third reference value ⁄4: obtaining a non-negative number formed by the value of the low Ik bit of u' 3 + (2 2k - 1 -l) + · 2 2k Subtract - 1 The value is "the value of b, where is a positive integer, and w 3 + (2 M - i - +
Figure imgf000034_0001
O ;
蔽取 ab-cd的值作为所述第一复数和第二复数的乘积的实部。  The value of ab-cd is masked as the real part of the product of the first complex number and the second complex number.
5、 根据权利要求 2所述的使用一个乘法器实现复数乘法的方法, 其 特征在于, 根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的 实部, 以及所述第一复数和第二复数的乘积的虚部包括:  5. The method for implementing complex multiplication using a multiplier according to claim 2, wherein the real part of the product of the first complex number and the second complex number is obtained according to the first reference value > ,, and The imaginary part of the product of the first complex number and the second complex number includes: 根据所述第一参考值 >Η获取第二参考值 w2 =fc^ ; 根据所述第一参考值 >Η获取第一虚部与第二虚部的乘积 cd: Obtaining a second reference value w 2 =fc^ according to the first reference value>Η; obtaining a product cd of the first imaginary part and the second imaginary part according to the first reference value>Η: 获取 >Η低 比特位的值构成的有符号整数为 cd的值;  Get >low the value of the bit to form a signed integer whose value is cd; 根据所述第二参考值 w2获取第一实部与第二虚部的乘积, 以及第一虚 部与第二实部的乘积之和 ad +bc作为所述第一复数和第二复数的乘积的虚 部: Obtaining, according to the second reference value w 2 , a product of the first real part and the second imaginary part, and a sum of products of the first imaginary part and the second real part, ad +bc, as the first complex number and the second complex number The imaginary part of the product: 获取 >¾低 比特位的值构成的有符号整数作为所述第一复数和第二 复数的乘积的虚部, 且其中在 >Η的第 -1比特位的值为 0时, >¾的值等于 >Η的第 到第 -1比特位的值; 在 >Η的第 -1比特位的值为 1 , 的值等 于 >Η的第 到第 -1比特位的值加上 1 ;  Obtaining a signed integer consisting of a value of >3⁄4 low bits as the imaginary part of the product of the first complex number and the second complex number, and wherein a value of >3⁄4 when the value of the -1st bit of >Η is 0 The value of the first to the -1st bit equal to >Η; the value of the -1st bit of >Η is 1, and the value of the first to the -1st bit of >Η is equal to 1; 根据所述第二参考值 w2获取第一实部和第二实部的乘积 ob: Obtaining a product ob of the first real part and the second real part according to the second reference value w 2 : 在 w2的第 2k _ί比特位的值为 0时, 获取 w2的第 到 -1比特位的值构 成的有符号整数为 的值,在 w2的第 - 1比特位的值为 0时,获取 w2的第 Ik 到 -1比特位的值构成的有符号整数加上 1得到的有符号整数为 的值; 其中, 所述 w2的值在 M|的第 -1比特位的值为 0时等于 的第 到第 -1 比特位的值,在 >H的第 -1比特位的值为 1 , w2的值等于 M|的第 到第 -1 比特位的值加上 1 ; In _ί 2K and w 2 of the bit is 0, to obtain the value of 1 bit of the 2-bit signed integer w is composed of, in the w 2 - 1 bit when the bit is 0 And obtaining a signed integer consisting of the value of the Ik to -1 bit of w 2 plus a value obtained by adding a signed integer; wherein the value of the w 2 is at the value of the -1 bit of M| The value of the first to the -1st bit equal to 0, the value of the -1 bit of >H is 1, and the value of w 2 is equal to the value of the first -1st bit of M| plus 1; 蔽取 ab-cd的值作为所述第一复数和第二复数的乘积的实部。  The value of ab-cd is masked as the real part of the product of the first complex number and the second complex number. 6、 根据权利要求 1所述的使用一个乘法器实现复数乘法的方法, 其 特征在于, 在第一实部 、 第一虚部^、 第二实部 b和第二虚部 d的值均为  6. The method for implementing complex multiplication using a multiplier according to claim 1, wherein values of the first real part, the first imaginary part ^, the second real part b, and the second imaginary part d are ^^的整数时,所述根据第一复数信号获取的 2 When the integer is ^^, the 2 obtained according to the first complex signal 第一变换值 S = · 2 + c , 所述根据第二复数信号获取的第二变换值 a first transformed value S = · 2 + c , the second transformed value obtained according to the second complex signal t = b - 22k + d ; 以及所述第一参考值
Figure imgf000034_0002
其中 为 正整数;
t = b - 2 2k + d ; and the first reference value
Figure imgf000034_0002
Among them Positive integer
根据所述第一参考值 >Η获取所述第一复数和第二复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部包括:  Obtaining a real part of a product of the first complex number and the second complex number according to the first reference value >Η, and an imaginary part of a product of the first complex number and the second complex number includes: 获取 >Η的第 0到 -1比特位的值构成的非负整数为 的值;  Obtaining a value of the non-negative integer consisting of the values of bits 0 to -1 of >Η; 获取 >Η的第 到 -1比特位的值构成的非负整数作为所述第一复数 和第二复数的乘积的虚部;  Obtaining a non-negative integer consisting of the value of the first to the -1 bits of >Η as the imaginary part of the product of the first complex number and the second complex number; 获取 wx的第 到 _ι比特位的值构成的非负整数为 ob的值; Obtaining a non-negative integer consisting of the value of the first _ι bit of w x is the value of ob; 菠取 ab-cd的值作为所述第一复数和第二复数的乘积的实部。  The value of ab-cd is taken as the real part of the product of the first complex number and the second complex number.
7、 一种使用一个乘法器实现复数乘法的装置, 其特征在于, 包括: 第一接收模块, 用于接收第一复数信号 α+d和第二复数信号 b+^ , 所 述第一复数信号和第二复数信号都是通信数字信号;  A device for implementing complex multiplication using a multiplier, comprising: a first receiving module, configured to receive a first complex signal α+d and a second complex signal b+^, the first complex signal and The second plurality of signals are all communication digital signals; 第一获取模块, 用于根据所述第一复数信号的第一实部"和第一虚部 c进行移位处理获取第一变换值 s , 以及根据所述第二复数信号的第二实 部 b和第二虚部 d进行移位处理获取第二变换值 ί;  a first acquiring module, configured to acquire a first transformed value s according to a first real part of the first complex signal and a first virtual part c, and a second real part according to the second complex signal b and the second imaginary part d are subjected to shift processing to obtain a second transformed value ί; 第一计算模块, 用于根据所述第一变换值 S和所述第二变换值 ί , 利用 乘法器进行计算获取第一参考值 >H =w ; a first calculating module, configured to calculate, by using the multiplier, the first reference value>H=w according to the first transformed value S and the second transformed value ί; 第二获取模块, 用于根据所述第一参考值 >Η获取所述第一复数和第二 复数的乘积的实部, 以及所述第一复数和第二复数的乘积的虚部。  a second acquiring module, configured to acquire, according to the first reference value >Η, a real part of a product of the first complex number and a second complex number, and an imaginary part of a product of the first complex number and the second complex number. 8、 根据权利要求 7所述的使用一个乘法器实现复数乘法的装置, 其 特征在于, 所述第一接收模块接收到的第一复数信号的第一实部"和第一 虚部 c , 以及所述第二复数信号的第二实部 b和第二虚部 d的绝对值均小于 或等于 2" - 1 , 其中 为正整数; 所述第一获取模块根据第一复数信号获取 的第一变换值 S = · 2 + c , 所述根据第二复数信号获取的第二变换值 t = b . 2 ; 所述第一计算模块计算得到的第一参考值 8. The apparatus for implementing complex multiplication using a multiplier according to claim 7, wherein the first real part of the first complex signal received by the first receiving module and the first imaginary part c, and The absolute value of the second real part b and the second imaginary part d of the second complex signal are both less than or equal to 2" - 1 , where is a positive integer; the first acquiring module obtains the first according to the first complex signal a transform value S = · 2 + c , the second transform value obtained from the second complex signal t = b . 2 ; the first reference value calculated by the first calculation module M^^ ^ +^+k +d M^^ ^ +^+k +d 9、 根据权利要求 8所述的使用一个乘法器实现复数乘法的装置, 其 特征在于, 所述第二获取模块包括:  9. The apparatus for implementing complex multiplication using a multiplier according to claim 8, wherein the second obtaining module comprises: 第一参考值获取单元, 用于根据所述第一参考值 >Η获取第二参考值 w2 = ^l和第三参考值 W3 = ~^;^); 第一系数获取单元, 用于根据所述第一参考值 >Η获取第一虚部与第二 虚部的乘积 即在 w1 +(2M- ι^ο时, 获取 w1 + (2 - Li)的低 比特位的值 构成的非负数减去 2^ -1的值为 的值, 在 +(22¾- i-i O时, 获取 a first reference value obtaining unit, configured to acquire a second reference value w 2 = ^l and a third reference value W3 = ~^; ^) according to the first reference value > a first coefficient acquiring unit, configured to acquire a product of the first imaginary part and the second imaginary part according to the first reference value>Η, that is, when w 1 + ( 2M − ι^ο, obtain w 1 + ( 2 - Li The value of the low-bit value consists of a non-negative number minus the value of 2^ -1, at +( 223⁄4 - ii O, get - [v, + (22*-1 - 1)]的低 2k比特位的值构成的非负数减去 22" + 1的值的相反数 为 的值; 根据所述第二参考值 W2获取第一实部与第二虚部的乘积, 以及 第一虚部与第二实部的乘积之和 +bc作为所述第一复数和第二复数的乘 积的虚部, 即在 w2 + (22"-l)≥0时, 获取 w2+( - i-l)的低 比特位的值构成 的非负数减去 22" - 1的值作为所述第一复数和第二复数的乘积的虚部, 在 w2 + (22"-1 - 1) < 0时, 获取 - [ w2 + ( - 1 - 1)]的低 Ik比特位的值构成的非负数减 去 + i的值的相反数作为所述第一复数和第二复数的乘积的虚部; 根据 所述第三参考值 W3获取第一实部和第二实部的乘积 ab, 即在 w3 +(22H-l)≥0 时, 获取 + ( 2*-1 - 1)的低 比特位的值构成的非负数减去 22" - 1的值为 ob 的值,在 H¾ +(2 - 时,获取 -[νν3 +(22λ- ' -1)]的低 比特位的值构成的非 负数减去 2^ +1的值的相反数为 ob的值; 获取 ab-αί的值作为所述第一复 数和第二复数的乘积的实部。 - a non-negative number formed by the value of the lower 2k bits of [v, + (2 2 *- 1 - 1)] minus the value of the opposite of the value of 2 2 " + 1; according to the second reference value W 2 acquiring the product of the first real part and the second imaginary part, and the sum of the product of the first imaginary part and the second real part + bc as the imaginary part of the product of the first complex number and the second complex number, ie, at w 2 + ( 22 "-l) ≥ 0, obtain the non-negative number formed by the value of the low bit of w 2 + ( - il) minus the value of 2 2 " - 1 as the product of the first complex number and the second complex number The imaginary part, when w 2 + (2 2 "- 1 - 1) < 0, obtains the non-negative number of the value of the low Ik bit of [w 2 + ( - 1 - 1)] minus + i An inverse of the value as an imaginary part of the product of the first complex number and the second complex number; obtaining a product ab of the first real part and the second real part according to the third reference value W 3 , that is, at w 3 + ( 22 When Hl) ≥ 0, the value of the low bit of + ( 2 *- 1 - 1) is obtained by subtracting the value of 2 2 " - 1 from the value of ob. In H3⁄4 + ( 2 -, get - The value of the low-bit value of [νν 3 + ( 22λ - ' -1)] is subtracted from the value of 2^ +1 by the value of ob; The value of ab-αί is taken as the real part of the product of the first complex number and the second complex number. 10、 根据权利要求 8所述的使用一个乘法器实现复数乘法的装置, 其 特征在于, 所述第二获取模块包括:  10. The apparatus for implementing complex multiplication using a multiplier according to claim 8, wherein the second obtaining module comprises: 第一参考值获取单元, 用于根据所述第一参考值 >Η获取第二参考值
Figure imgf000036_0001
a first reference value acquiring unit, configured to acquire a second reference value according to the first reference value>Η
Figure imgf000036_0001
第二系数获取单元, 用于根据所述第一参考值 >Η获取第一虚部与第二 虚部的乘积 cd , 即获取 W + (22*-1 -l) + Kt · 22k的低 Ik比特位的值构成的非负数 减去 2 - i的值为 的值, 其中 为正整数, 且 +(22 - i -^ + ^^O; 根 据所述第二参考值获取第一实部与第二虚部的乘积, 以及第一虚部与第二 实部的乘积之和 orf+bc作为所述第一复数和第二复数的乘积的虚部, 即获 取 w2 + ( -1 -l) + Kt · 22k的低 2k比特位的值构成的非负数减去 22" - 1的值作 为所述第一复数和第二复数的乘积的虚部, 其中 为正整数, 且 a second coefficient acquiring unit, configured to acquire a product cd of the first imaginary part and the second imaginary part according to the first reference value>Η, that is, obtain W + (2 2 *- 1 -l) + K t · 2 2k The value of the low Ik bit constitutes a non-negative number minus the value of the value of 2 - i, where is a positive integer, and +(2 2 - i -^ + ^^O; obtains the first reference value according to the second reference value a product of a real part and a second imaginary part, and a sum of products of the first imaginary part and the second real part orf+bc as the imaginary part of the product of the first complex number and the second complex number, that is, obtaining w 2 + ( - 1 -l) + K t · 2 2k The value of the low 2k bit constitutes a non-negative number minus the value of 2 2 " - 1 as the imaginary part of the product of the first complex number and the second complex number, where is positive Integer, and w2 + (22k-1-l) + K 22k >0; 以及根据所述第三参考值获取第一实部和第二实 部的乘积 ab , 即获取 w3 + (22*-1 -l) + Kt · 22k的低 2k比特位的值构成的非负数减 去 2 - i的值为 ob的值, 其中 为正整数, 且 w3+(2M- i- + ^^O ; 获 取 ob 的值作为所述第一复数和第二复数的乘积的实部。 w 2 + (2 2k - 1 -l) + K 2 2k >0; and obtaining a product ab of the first real part and the second real part according to the third reference value, that is, obtaining w 3 + (2 2 *- 1 -l) + K t · 2 2k The value of the low 2k bit is a non-negative number minus the value of 2 - i is the value of ob, where is a positive integer, and w 3 +(2 M - i- + ^ ^O ; The value of ob is taken as the real part of the product of the first complex number and the second complex number.
11、 根据权利要求 8所述的使用一个乘法器实现复数乘法的装置, 其 特征在于, 所述第二获取模块包括:  11. The apparatus for implementing complex multiplication using a multiplier according to claim 8, wherein the second obtaining module comprises: 值获取单元, 用于根据所述第一参考值 >Η获取第二参考值
Figure imgf000037_0001
a value obtaining unit, configured to acquire a second reference value according to the first reference value>Η
Figure imgf000037_0001
第三系数获取单元, 用于根据所述第一参考值 >Η获取第一虚部与第二 虚部的乘积 即获取 >Η低 比特位的值构成的有符号整数为 的值; 根 据所述第二参考值 w2获取第一实部与第二虚部的乘积, 以及第一虚部与第 二实部的乘积之和 +bc作为所述第一复数和第二复数的乘积的虚部, 即 获取 >¾低 比特位的值构成的有符号整数作为所述第一复数和第二复数 的乘积的虚部, 且其中在 >Η的第 2k _1比特位的值为 0时, w2的值等于 的 第 到第 -1比特位的值;在 的第 -1比特位的值为 1 , w2的值等于 M|的 第 到第 -1比特位的值加上 1 ; 根据所述第二参考值 w2获取第一实部和 第二实部的乘积 ab , 即在 的第 2k _1比特位的值为 0时, 获取 w2的第 2到 -1比特位的值构成的有符号整数为 ab的值, 在 的第 -1比特位的值为 0时, 获取 w2的第 到 -1比特位的值构成的有符号整数加上 1得到的有 符号整数为 的值; 其中, 所述 w2的值在 >Η的第 -1比特位的值为 0时等 于 >Η的第 到第 -1比特位的值, 在 >Η的第 -1比特位的值为 1 , w2的值 等于 >Η的第 到第 -1比特位的值加上 1 ; 获取 - /的值作为所述第一复 数和第二复数的乘积的实部。 a third coefficient acquiring unit, configured to acquire, according to the first reference value>Η, a product of a first imaginary part and a second imaginary part, that is, a value obtained by acquiring a value of a lower-lower bit; The second reference value w 2 obtains a product of the first real part and the second imaginary part, and a sum of products of the first imaginary part and the second real part + bc as an imaginary part of the product of the first complex number and the second complex number , that is, a signed integer consisting of a value of >3⁄4 low bits is obtained as the imaginary part of the product of the first complex number and the second complex number, and wherein the value of the 2k _1 bit of >Η is 0, w 2 The value of the value is equal to the value of the first to the -1st bit; the value of the -1st bit is 1, and the value of w 2 is equal to the value of the first to -1st bit of M| plus 1; The second reference value w 2 obtains the product ab of the first real part and the second real part, that is, when the value of the 2k _1th bit is 0, the value of the 2nd to -1st bits of the w 2 is obtained. unsigned integer value of ab, 1 bit when the first bit is 0, to obtain the value of 1 bit of the 2-bit signed integer w configuration plus 1 obtained as a signed integer; , The value w 2 in> -1 bit value of 0 is equal to Η> Η value of the first bit to -1, the value of> -1 bits of Η 1, The value of w 2 is equal to the value of the first to the -1st bit of >Η plus 1; the value of - is obtained as the real part of the product of the first complex number and the second complex number.
12、 根据权利要求 7所述的使用一个乘法器实现复数乘法的装置, 其 特征在于, 所述第一接收模块接收到的第一复数信号的第一实部"、 第一 虚部 c、 第二复数信号的第二实部 b和第二虚部 d的值均为大于或等于 0 的整数, 所述第一获取模块根据第一复数信号获取的第一变换值  12. The apparatus for implementing complex multiplication using a multiplier according to claim 7, wherein: the first real part of the first complex signal received by the first receiving module, the first imaginary part c, the first The values of the second real part b and the second imaginary part d of the two complex signals are all integers greater than or equal to 0, and the first acquiring module obtains the first transformed value according to the first complex signal. s = a - 22t + c , 所述根据第二复数信号获取的第二变换值 i = ^ 2M + , 以及所 述第一计算模块计算得到的第一参考值
Figure imgf000037_0002
+aii , 其 中 为正整数;
s = a - 2 2t + c , the second transformed value i = ^ 2 M + obtained according to the second complex signal, and the first reference value calculated by the first calculating module
Figure imgf000037_0002
+aii , where is a positive integer;
所述第二获取模块具体用于获取 Wl的第 0到 ^-1比特位的值构成的非 负整数为 cd的值, 获取 W的第 2到 -1比特位的值构成的非负整数作为所 述第一复数和第二复数的乘积的虚部, 获取 1 的第 到 -1比特位的值构 成的非负整数为 的值; 获取 的值作为所述第一复数和第二复数的 乘积的实部。 The second acquisition module is configured to non-negative integer value acquired Wl cd value of 0 to -1 bits constituting acquires nonnegative integer value of 1 bit to 2-bit configuration as W Place The product of said first complex and the second complex number imaginary unit, acquires the value of non-negative integer value composed of bits 1 bit to 1; a value obtained as a product of the first plurality and second plurality of Real.
PCT/CN2012/073320 2012-03-30 2012-03-30 Method and device for using one multiplier to implement multiplication of complex numbers WO2012103843A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201280000316.XA CN102741805B (en) 2012-03-30 2012-03-30 Method and device for using one multiplier to implement multiplication of complex numbers
PCT/CN2012/073320 WO2012103843A2 (en) 2012-03-30 2012-03-30 Method and device for using one multiplier to implement multiplication of complex numbers

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2012/073320 WO2012103843A2 (en) 2012-03-30 2012-03-30 Method and device for using one multiplier to implement multiplication of complex numbers

Publications (2)

Publication Number Publication Date
WO2012103843A2 true WO2012103843A2 (en) 2012-08-09
WO2012103843A3 WO2012103843A3 (en) 2013-02-21

Family

ID=46603143

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2012/073320 WO2012103843A2 (en) 2012-03-30 2012-03-30 Method and device for using one multiplier to implement multiplication of complex numbers

Country Status (2)

Country Link
CN (1) CN102741805B (en)
WO (1) WO2012103843A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107615389B (en) * 2016-02-25 2021-04-13 慧与发展有限责任合伙企业 Memristive multiplication device, method for complex multiplication accumulation operation and memristive array

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19844139C2 (en) * 1998-09-25 2003-12-04 Siemens Ag Device and method for performing complex multiplication for specific sets of values
WO2002037259A1 (en) * 2000-11-01 2002-05-10 Bops, Inc. Methods and apparatus for efficient complex long multiplication and covariance matrix implementation
US7174356B2 (en) * 2003-06-24 2007-02-06 Motorola, Inc. Complex multiplication method and apparatus with phase rotation
CN101685385A (en) * 2008-09-28 2010-03-31 北京大学深圳研究生院 Complex multiplier

Also Published As

Publication number Publication date
CN102741805B (en) 2015-04-08
CN102741805A (en) 2012-10-17
WO2012103843A3 (en) 2013-02-21

Similar Documents

Publication Publication Date Title
Wu et al. Linearized polynomials over finite fields revisited
TW200414023A (en) Method and system for performing a calculation operation and a device
CN108537330A (en) Convolutional calculation device and method applied to neural network
Lima et al. Finite field trigonometric transforms
Chen et al. Security analysis of the public key algorithm based on Chebyshev polynomials over the integer ring ZN
Yadav et al. An efficient and light weight polynomial multiplication for ideal lattice-based cryptography
CN105099467B (en) The coding method of QC-LDPC code and code device
WO2012103843A2 (en) Method and device for using one multiplier to implement multiplication of complex numbers
CN112398488B (en) Method and device for vector compression
CN103237219A (en) Two-dimensional discrete cosine transformation (DCT)/inverse DCT circuit and method
WO2013178009A1 (en) Signal reconstruction method and device
CN102751963A (en) Multiply-accumulator-ring based configurable discrete wavelet transform circuit and implementation method thereof
Hulek et al. On the Picard numbers of Abelian varieties
JP5289571B2 (en) Arithmetic unit
Ghosh et al. FPGA implementation of RNS adder based MAC unit in ternary value logic domain for signal processing algorithm and its performance analysis
Kolay et al. Lightweight Diffusion Layer from the $ k^{th} $ root of the MDS Matrix
CN203279074U (en) Two-dimensional discrete cosine transform (DCT)/inverse discrete cosine transform (IDCT) circuit
CN113626841A (en) Selection problem processing method based on multi-party security calculation
TWI313825B (en)
Lu et al. Variable fractional delay FIR filters with sparse coefficients
WO2017037729A1 (en) Concurrent architecture of vedic multiplier-an accelerator scheme for high speed computing
Li et al. Legendre polynomials in signal reconstruction and compression
CN102043605B (en) Multimedia transformation multiplier and processing method thereof
CN113190211A (en) Four-input FIOS modular multiplication algorithm and architecture design for bilinear pairings
CN117692144B (en) Privacy protection method and system for multi-party private set operation under threshold condition

Legal Events

Date Code Title Description
WWE Wipo information: entry into national phase

Ref document number: 201280000316.X

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 12742737

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 12742737

Country of ref document: EP

Kind code of ref document: A2