首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 531 毫秒
1.
本文介绍了检测WEEE指令和ROHS指令中的六种有害物质的方法,阐述中国企业应对这两条指令的相关解决办法.重点介绍能量分散型荧光X线检测设备检测铅、镉含量的方法.  相似文献   

2.
一种新的基于能量检测的突发信号存在性检测算法   总被引:2,自引:1,他引:1  
本文首先推导了复高斯白噪声信道中未知噪声方差时基于短时能量的突发信号检测算法检测概率和虚检概率的表达式.为了进一步提高检测速度,又提出了一种基于主分量分析的短时能量检测算法,能够用较少的观测数据获得与原算法相当的检测结果,在不同信噪比下对不同调制类型的突发信号进行了仿真,验证了算法的可行性和有效性.  相似文献   

3.
认知无线电技术可有效地检测到授权频段的频谱空洞,从而提高频谱效率.能量检测由于不需要授权用户的先验信息而被广泛应用.然而由于接收的噪声存在不确定性,使得在信噪比低于某一闸值时,无论观测时间多长,都无法保证检测结果满足要求的检测性能,这一闸值被称作“信噪比墙”.本文通过信噪比墙这一现象进行分析,同时由于协作感知算法在确定噪声下在提高检测性能方便表现出的优势,提出一种基于信噪比墙的协作能量检测算法,通过仿真结果分析,表明本文算法在检测性能和节能上较已有的协作算法具有优势.  相似文献   

4.
本文提出了一种基于无线能量传输的能量均衡路由算法(WPTRA).该算法结合传统的分簇路由协议,采用基于剩余能量级别的簇头选取策略进行分簇.在数据传输阶段,当网络中某一节点能量低于预设的临界能量值TEMIN时,通过计算无线能量传输效率和传输距离之间的关系,选择其附近能量较高的节点,通过无线能量传输技术对其进行能量补充.  相似文献   

5.
曹慧 《电视技术》2011,35(11):80-83
研究了认知无线电中能量检测的实现,并针对能量检测性能相对较差的缺点,提出采用天线分集提高能量检测的性能.通过数值分析以及瑞利信道下分集能量检测的仿真,对几种方案在瑞利信道下的性能进行了比较,结果表明几种天线分集方案对能量检测性能都有所改善,其中平方率合并方案性能最优.  相似文献   

6.
张爱民  范波  张增 《电信快报》2011,(10):25-27
频谱感知技术是认知无线电的核心技术之一,能量检测是一种简单有效的检测方法,能够在没有任何先验知识的情况下实现对被检测信号的准确监测。文章对基于能量检测器的频谱感知性能进行了分析。由于能量检测对信道环境较为敏感,在瑞利衰落信道和莱斯衰落信道下,分析了能量检测的检测性能,通过数学推导,给出能量检测的虚警和检测概率解析式,最...  相似文献   

7.
针对使用电池的认知无线电(CR)节点能量消耗不均衡导致系统节点生存时间短,能量利用率低的问题,提出了一种基于双向中继(TWR)的无线通信能耗均衡通信系统.该系统由源节点、目的节点、双向中继及其接收节点组成,每个节点分配初始能量,节点间通过合理的方法设置发射功率来实现功率归一化处理,从而平衡节点间的能量,防止网络中部分节点由于能量耗尽过早消亡,实现无线通信网络中节点能量的均衡和网络生存寿命的最大化.仿真结果表明,本文提出的基于能量归一化均衡算法可最大化能效,并能提高能量利用率的同时延长系统生存时间.  相似文献   

8.
短波通信具有环境噪声大、信道恶劣等特点,常规通过直接求信号能量进行判决的检测算法,存在较为严重的漏检。文中分析了单音调制信号和多音调制信号的能量谱特征,找出了两类信号在频谱能量上的不同,由此提出了一种基于频谱能量统计的短波突发信号检测算法,实现了对MIL—STD-188—110B、2G—ALE等实际信号的检测。检测结果显示本文的算法检测效果好,检测精度高,具有一定的工程应用价值。  相似文献   

9.
在介绍了一种基于TH-PPM调制方式的并行检测接收机方案的基础上,结合UWB脉冲信号的时域特征提出并实现了一种结构简单、性能稳定的脉冲能量检测电路.实验结果表明该电路可在100Mb/s的高传输速率情况下取得较好的超宽带信号检测效果.  相似文献   

10.
无线传感器网中,能量效率是系统设计首要考虑的因素.基于提高无线传感器网能量效率的目的,本文提出了一种简单的协作接收方案并分析了其能量效率,理论分析及仿真结果表明,当通信距离大于某一门限值时采用该接收方案可以有效提高无线传感器网的能量效率.  相似文献   

11.
杜之波  吴震  王敏  饶金涛 《通信学报》2015,36(10):85-91
The power analysis attack on SM4 using the chosen-plaintext method was proposed by Wang et al in 2013 CIS.The fixed data was introduced in the method when attacking the round key.However,the attack process was complex.There were many problems in the process,such as more power traces,more numbers of the chosen-plaintext and acquisition power traces.The correlation between the fixed data and the round key were presented,which could be used to decode the round key.Based on the correlation,the improved chosen-plaintext power analysis attack against SM4 at the round-output was proposed.The proposed method attacked the fixed data by analyzing the power traces of the special plaintext.And the round key was derived based on the correlation.The results show that the proposed attack algorithm is effective.The proposed method not only improves the efficiency of the attack by reducing number of power traces,number of the chosen-plaintext and number of acquisition power traces,but also can be applied to a chosen-plaintext power analysis attack against SM4 at the shift operation.  相似文献   

12.
The secret key used in a cryptosystem can be retrieved by physical attacks such as side-channel analysis (SCA) and fault analysis (FA) attacks. Traditionally, countermeasures for different physical attacks are developed in a separate fashion. To lay a solid foundation for countermeasure development for the emerging combined attacks, it is imperative to thoroughly study how the countermeasure for one attack affects the efficiency of other attack. In this work, we use a FPGA-based platform to investigate whether and how the FA countermeasure can influence the efficiency of the correlation power analysis (CPA) attack. Unlike the previous work using simulations on the S-Box only, our assessments are based on the FPGA emulation of the entire AES. In addition to considering different error detection codes, we compare the key retrieval speed of the CPA attack in the scenarios of using different power models, redundancy types for fault detection, modules under fault protection, and practical FPGA synthesis optimization. Furthermore, we propose a new countermeasure that integrates dynamic masking and error deflection to simultaneously thwart CPA and FA attacks. Experimental results show that for 100,000 power traces, our method successfully prevents the key leakage while other methods leak at least five AES subkey bytes. Meanwhile, our simulation also confirms that the proposed method reduces the success rate of FA attacks by up to 90 % over the other methods.  相似文献   

13.
The use of deep-submicrometer (DSM) technology increases the capacitive coupling between adjacent wires leading to severe crosstalk noise, which causes power dissipation and may also lead to malfunction of a chip. In this paper, we present a technique that reduces crosstalk noise on instruction buses. While previous research focuses primarily on address buses, little work can be applied efficiently to instruction buses. This is due to the complex transition behavior of instruction streams. Based on instruction sequence profiling, we exploit an architecture that encodes pairs of bus wires and permute them in order to optimize power and noise. A close to optimal architecture configuration is obtained using a genetic algorithm. Unlike previous bus encoding approaches, crosstalk reduction can be balanced with delay and area overhead. Moreover, if delay (or area) is most critical, our architecture can be tailored to add nearly no overhead to the design. For our experiments, we used instruction bus traces obtained from 12 SPEC2000 benchmark programs. The results show that our approach can reduce crosstalk up to 50.79% and power consumption up to 55% on instruction buses.  相似文献   

14.
内核级木马是黑客入侵系统后保留后门的重要技术。文章主要分析和讨论了目前Linux下的常见的内核级木马的隐藏方法及其检测原理,重点分析了基于符号执行的模块二进制木马分析方法。  相似文献   

15.
In this work, a channel‐power profile estimation for orthogonal frequency‐division multiplexing systems, based on the cyclic prefix (CP), is introduced. By knowing the delay of each path, the time‐dispersion information can be derived. The proposed method, considering long intersymbol interference (ISI) fading channels, requires only the coarse symbol timing information. More specifically, quasi‐stationary fading channels are considered. The basic contribution is to obtain the maximum‐likelihood estimation of the correlation coefficient based on the CP. Subsequently, the relationship between the correlation coefficient and the channel‐tap powers is explored. With the estimate of correlation coefficient, the least‐square solution of the channel‐tap powers can be determined. The proposed method is suitable for both short and long ISI channels. Furthermore, the Cramér–Rao lower bound of the channel‐power profile estimation is analyzed, and simulations confirm the advantages of the proposed estimator. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

16.
宋科康  孙涛  党同心  李琨 《电讯技术》2016,56(7):771-776
空间部分相干时的回波积累检测是分布式雷达回波信号联合处理面临的难题。针对传统相干和非相干积累检测方法在空间部分相干时回波检测性能损失较大的问题,建立了目标三维散射模型,分析了各站回波空间相关性变化规律,引入时域加权能量检测器用于空间部分相干积累检测,提出了以回波的空间相关系数大小为依据进行自适应选择的积累检测方法,有效解决了回波在任意空间相关性时高效积累检测。仿真结果表明该方法能根据相关系数大小正确选择3种积累检测方法,且检测性能优于传统的相干和非相干积累检测方法。  相似文献   

17.
周新平  孙德刚  王竹  欧长海 《电子学报》2017,45(9):2250-2255
功耗分析攻击是侧信道分析中针对密码设备最有效的分析手段之一,它利用密码设备消耗的功耗来分析密码设备的敏感信息.差分功耗分析是最早提出的功耗分析方法,也是目前最基本的分析方法之一.但是在实际使用差分功耗分析过程中,由于功耗轨迹存在噪声等因素,往往使得花了较多的功耗轨迹,差分功耗分析的效果一般,难以恢复出正确密钥.针对这个问题,本文提出了一种基于奇异值分解的选择功耗轨迹方法,这种方法可以选择一些质量好的功耗轨迹用于差分功耗分析,提高差分功耗分析的攻击效率.本文的实验验证了该方法的有效性,在同等分析条件下,对于我们自己采集的功耗数据,使用该方法情况下仅需124条功耗轨迹就可以达到80%的成功率,而普通差分功耗分析需要490条;对于DPA Contest 2008/2009提供的数据,使用该方法仅需53条功耗轨迹可以达到80%的成功率,而普通差分功耗分析需要195条.两个不同的实验对象都说明了该方法的有效性.  相似文献   

18.
In this brief, we propose an energy-efficient branch target buffer (BTB) lookup scheme for the embedded processors. Unlike the traditional scheme in which the BTB has to be looked up every instruction fetch, in our design, the BTB is only looked up when the instruction is likely to be a taken branch. By dynamically profiling the taken traces during program execution, the new scheme can achieve the goal of one BTB lookup per taken trace. The experimental results show that, by filtering out the redundant lookups, our design can reduce the total processor energy consumption by about 5.24% on average for the MediaBench applications.  相似文献   

19.
电池组是电动汽车能源系统的重要组成部分,保障其安全性对电动汽车的智能化发展和人的生命财产都具有重要的意义,检测和保障能源系统中电池组的安全性已成为动力电池领域内的研究热点。神经网络被应用于电池组的各项数据检测中,但在电池组内部短路故障中基于相关系数等信号处理的方法仍广泛使用,其实现方案往往存在针对特定对象、需要特定环境、泛用性能较差等问题。基于此,该文融合相关系数和神经网络的特点,提出一种基于斯皮尔曼秩相关结合三通道卷积双向门控循环神经网络(TBi-GRU)的电池组内部短路故障检测算法。首先,基于斯皮尔曼秩相关系数,滑动窗口联合无量纲化,标准化多维度的电池组运行特征;接着利用提取的正常状态下电池组运行特征训练TBi-GRU神经网络;然后基于已训练好的TBi-GRU模型检测内部短路状态下的电池组运行特征,结合预测结果与各通道的动态阈值对电池组状况进行检测。通过理想条件的仿真分析与实际环境的平台验证,验证了该方法能够充分结合斯皮尔曼秩相关系数的鲁棒性强和TBi-GRU神经网络泛用性强的特点,识别出电池组的内部短路故障。  相似文献   

20.
高光谱遥感影像具有高的空间分辨率和连续的光谱信息,在目标探测领域具有独特的优势。基于高光谱影像的目标探测技术是遥感理论与应用的重要领域之一。本文从统计学中的相关系数的概念出发,提出了基于约束最大相关系数的高光谱影像目标探测算法。利用高光谱影像的线性混合模型,在真实图像中添加目标光谱,获得不同含量的亚像素目标及大目标,利用实验室高光谱成像仪对大目标进行推扫成像获取真实大目标高光谱影像。对仿真图像与真实图像进行约束能量最小化算子和约束最大相关系数算子进行对比,实验结果表明,基于约束最大相关系数的高光谱影像目标探测算法在探测大目标中具有更稳健的探测性能。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号