...
首页> 外文期刊>Analog Integrated Circuits and Signal Processing >Exploring approximations in 4- and 8- point DTT hardware architectures for low-power image compression
【24h】

Exploring approximations in 4- and 8- point DTT hardware architectures for low-power image compression

机译:用于低功耗图像压缩的4〜8点硬件架构中的近似值

获取原文
获取原文并翻译 | 示例
           

摘要

Due to the intensive use of discrete transforms in picture coding, the search for fast and power-efficient approaches for their hardware implementation gains importance. The Discrete Tchebichef Transform (DTT) represents a discrete class of the Chebyshev orthogonal polynomials, and it is an alternative for the Discrete Cosine Transform, commonly used in picture coding. High energy compaction and decorrelation are the main properties of the DTT. The state-of-the-art approximate DTT matrix is composed of 0, 1, ??1, 2, and ??2 coefficient values. In this work, we propose a new approximation for both the 4-point and 8-point integer DTT with better quality and power-efficiency. We explore the effects of coefficient truncation, whose values are 1/16, ??1/16, 1/8, ??1/8, 1/4, and ??1/4. Considering operations with integers, the smaller values of coefficients causes truncation in the internal transform calculations and leads to smaller values for the non-diagonal residues, which reduces the non-orthogonality. We have also selectively pruned the rows of the state-of-the-art approximate DTT matrix. The results show that the proposed pruned approximate DTT hardwired solutions increases the maximum frequency up to 5%, minimizes circuit area by over 30%, with savings of up to 32.4% in power dissipation with a higher compression ratio and fewer quality losses in the compressed image, when compared with state-of-the-art approximate DTT hardware designs.
机译:由于图像编码中的离散变换的密集使用,搜索快速和高功率的方法,以实现其硬件实现增长的重要性。离散的Tchebichef变换(DTT)表示Chebyshev正交多项式的离散类,并且它是离散余弦变换的替代方案,通常用于图片编码。高能量压实和去相关性是DTT的主要特性。最先进的近似DTT矩阵由0,1,?? 1,2和?? 2系数值组成。在这项工作中,我们为4点和8点整数DTT提出了新的近似,具有更好的质量和功率效率。我们探索系数截断的影响,其值为1/16,?? 1/16,1 / 8,?? 1/8,1 / 4,和?? 1/4。考虑到整数的操作,系数的较小值会导致内部变换计算中的截断,并导致非对角线残留的较小值,这减少了非正交性。我们还选择性地修剪了最先进的近似DTT矩阵的行。结果表明,所提出的修剪近似DTT硬线解决方案将最大频率提高至5%,最小化电路面积超过30%,节省高达32.4%的功耗,压缩率较高,压缩中的质量损失较少与最先进的DTT硬件设计相比,图像相比。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号