首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a shielded dielectric multiple-slot waveguide is presented and demonstrated by theoretical calculation at terahertz frequencies. Some electromagnetic analysis of waveguide currently employed simplified intrinsic frequency dispersion models for the bulk conductivity of normal metals used in terahertz wave structures. This paper has compared various conductivity models for gold between 0.1-3 THz. The dielectric loss, conductor loss, total propagation loss with different conductivity models and E-field distribution has been obtained by numerically solving the complex eigenvalue equation for the propagation constant. The analysis results are in agreement with the assumption of R. Sun et al. and the experimental results obtained by H. Sun et al. The propagation loss deviation between various models is less than 3% at 0.2-0.5 THz. Comparisons with other slot waveguides are also given. The analysis results show that the proposed line has lower propagation attenuation than other slot waveguides.  相似文献   

2.
In this letter, we propose a high gain rectangular waveguide board wall slot array antenna, which is integrated with one dimensional subwavelength periodic corrugated grooves and artificially soft surface structure. The corresponding far field radiation characteristics are investigated. The simulation results show that the gain of planar 2 × 8 slot array antenna with the introduction of corrugated grooves structure is increased to 26.1 dB, and half power beamwidth in the E plane is considerably reduced. Compared with the subwavelength periodic grooves slits array antenna proposed by Huang et al.[Appl. Phys. Lett. 91, 143512 (2007)], the side and back lobe level of this antenna are also significantly reduced by 6 dB and 10 dB, respectively. The physical mechanism for radiation-pattern improvement has been well explained by the modulation of surface wave, the reradiation of surface energy, and suppression of surplus surface wave at the grounded edge.  相似文献   

3.
The low-frequency spectra of the amino acids l-alanine and glycine and their peptides were studied using terahertz (THz) time-domain spectroscopy (TDS) at room temperature. In a previous work (Yamamoto et al., Biophys. J. 89, L22–L24 (2005)), the low-frequency spectra of amino acids (glycine and l-alanine) and their polypeptides (polyglycine and poly- l-alanine) were studied by THz-TDS, and it was found that there is a clear difference in low-frequency dynamics between the amino acids and the polypeptides. In the present study, amino acids and short peptides were chosen in order to investigate the effect of polymerization on low-frequency spectra. We focus on two physical quantities to represent the spectral features: (1) the intensity of the reduced absorption cross section (RACS), which we define from the absorption coefficient and refractive index, and (2) the exponent in the power law behavior of the RACS. We found that the two physical quantities show different dependences on peptide chain length, suggesting that the two physical quantities reflect different dynamics and interactions. The change in RACS intensity may be due to intermolecular or intrachain motion. The validity of the assumption of constant IR activity in the investigated frequency region is critical to understanding the origin of the variation in the exponent with chain length.  相似文献   

4.
Recently, He et al. proposed an efficient certificateless signature (CLS) scheme without pairings and demonstrated their scheme to be provably secure in the random oracle model. Unfortunately, Tian and Huang and Tsai et al. pointed out that the scheme cannot withstand a Type II adversary's attack. Tsai et al. also proposed an improved scheme to enhance security. However, the schemes of He et al. and Tsai et al. are not real CLS schemes because the user's public key is used to generate its partial private key. Besides, He et al. and Tsai et al. just demonstrated that their schemes are secure against the normal adversary in the random oracle model. In this paper, we propose a real CLS scheme and demonstrate that our scheme is secure against the super adversary. Security analysis and performance analysis show that our scheme could enhance security and increase computational cost slightly. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

5.
Recently, Jiang et al. and He et al. independently found security problems in Chen et al.'s remote user authentication scheme for non‐tamper‐proof storage devices like Universal Serial Bus stick and proposed improvements. Nonetheless, we detect that the schemes proposed by Jiang et al. and He et al. overlook a user's privacy. We also observe that Jiang et al.'s scheme is vulnerable to insider attack and denial of service attacks and lacks forward secrecy. We point out that the password changing facility in He et al.'s scheme is equivalent to undergoing registration, whereas in Jiang et al.'s scheme, it is unsuitable. Moreover, the login phase of both the schemes is incapable to prevent the use of wrong password leading to the computation of an unworkable login request. Therefore, we design a new scheme with user anonymity to surmount the identified weaknesses. Without adding much in communication/computational cost, our scheme provides more security characteristics and keeps the merits of the original schemes. As compared with its predecessor schemes, the proposed scheme stands out as a more apt user authentication method for common storage devices. We have also presented a formal proof of security of the proposed scheme based on the logic proposed by Burrows, Abadi and Needham (BAN logic). Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

6.
We have investigated the generation of THz radiation in lithium ternary compounds LiInSe2, LiGaSe2, LiInS2, LiGaS2 and characterized these materials by THz time-domain spectroscopy. Using 800 nm femtosecond excitation pulse, all crystals produce THz radiation due to an optical rectification corresponding to the nonlinear optical coefficient d 33. We have measured refractive indices along the x-axis and the z-axis for all crystals in the range 150–700 μm and fitted them by using Sellmeier equation. With respect to the obtained results, velocity-matching between the incident laser pulse and the generated THz wave cannot be achieved at 800 nm, but for shorter wavelengths. Hence, an enhanced THz generation in Lithium ternary compounds may be observed by using a laser emitting below 800 nm.  相似文献   

7.
The results of the metal-insulator transition (MIT) induced by impurity concentration are presented in the case of metallic and insulating samples 70Ge:Ga p-type. The eight samples studied have Ga concentrations N ranging from 1.848 × 1017 to 1.912 × 1017cm-3. The conductivity measurements were carried out at low temperature in the range 1 to 0.019 K. We provide physical explanations to explain the behaviors of the temperature dependence of the electrical conductivity in both sides of the MIT. The data are for a 70Ge:Ga sample prepared and reported by Itoh et al. in Ref. [Itoh K M, Watanabe M, Ootuka Y, et al. J Phys Soc Jpn, 2004, 73(1): 173].  相似文献   

8.
In 2009 and 2011, Chen et al. and Lasc et al. proposed two separate authentication schemes for mobile satellite communication systems. Unfortunately, their schemes are unable to protect security in the event of smart card loss. In this paper, we propose a novel version that resists common malicious attacks and improves both the schemes of Chen et al. and Lasc et al. The security of our scheme is based on the discrete logarithm problem and one‐way hash function. A nonce mechanism is also applied to prevent replay attack. Furthermore, our scheme is more efficient than related schemes and thus more suitable for being implemented in satellite communication systems. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

9.
With the use of smart card in user authentication mechanisms, the concept of two‐factor authentication came into existence. This was a forward move towards more secure and reliable user authentication systems. It elevated the security level by requiring a user to possess something in addition to know something. In 2010, Sood et al. and Song independently examined a smart‐card‐based authentication scheme proposed by Xu et al. They showed that in the scheme of Xu et al., an internal user of the system can turn hostile to impersonate other users of the system. Both of them also proposed schemes to improve the scheme of Xu et al. Recently, Chen et al. identified some security problems in the improved schemes proposed by Sood et al. and Song. To fix these problems, Chen et al. presented another scheme, which they claimed to provide mutual authentication and withstand lost smart card attack. Undoubtedly, in their scheme, a user can also verify the legitimacy of server, but we find that the scheme fails to resist impersonation attacks and privileged insider attack. We also show that the scheme does not provide important features such as user anonymity, confidentiality to air messages, and revocation of lost/stolen smart card. Besides, the scheme defies the very purpose of two‐factor security. Furthermore, an attacker can guess a user's password from his or her lost/stolen smart card. To meet these challenges, we propose a user authentication method with user anonymity. We show through analysis and comparison that the proposed scheme exhibits enhanced efficiency in contrast to related schemes, including the scheme of Chen et al. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

10.
中物院太赫兹自由电子激光(CTFEL)装置是我国第一台基于超导加速器的高重复频率、高平均功率太赫兹自由电子激光装置。CTFEL利用光阴极直流高压电子枪和超导加速器产生约8 MeV电子束在波荡器中产生自发太赫兹(THz)辐射,并在光腔中受激放大获得饱和输出。得益于在0.7~4.2 THz频谱范围内连续可调以及平均功率大于10 W的特性,CTFEL为材料动力学、太赫兹成像、太赫兹生物学等领域提供了独特的研究平台。自2018年开放成为用户装置以来,每年提供不少于1000 h的稳定出光。未来CTFEL将在现有基础上升级成为红外太赫兹自由电子激光装置,实现太赫兹频率全覆盖以及最大功率大于100 W的目标,力争成为世界先进的长波长自由电子激光装置。  相似文献   

11.
Multivariate (n-D) polynomial matrix factorizations are basic research subjects in multidimensional (n-D) systems and signal processing. In this paper, several results on general matrix factorizations are provided for extracting a matrix factor from a given n-D polynomial matrix whose lower order minors satisfy certain conditions. These results are further generalizations of previous results in (Lin et al. in Circuits Syst. Signal Process. 20(6):601–618, 2001). As a consequence, the application range of the constructive algorithm in (Lin et al. in Circuits Syst. Signal Process. 20(6):601–618, 2001) has been greatly extended. Three examples are worked out in detail to show the practical value of the proposed method for obtaining general factorizations for a class of n-D polynomial matrices.  相似文献   

12.
The class of dynamic faults has been recently shown to be an important class of faults for the new technologies of Random Access Memories (RAM) with significant impact on defect-per-million (DPM) levels. Very little research has been done in the design of memory test algorithms targeting dynamic faults. Two March test algorithms of complexity 11N and 22N, N is the number of memory cells, for subclasses of two-operation single-cell and two-cell dynamic faults, respectively, were proposed recently [Benso et al., Proc., ITC 2005] improving the length of the corresponding tests proposed earlier [Hamdioui et al., Proc. of IEEE VLSI Test Symposium, pp. 395–400, 2002]. Also, a March test of length 100N was proposed [Benso et al., Proc. ETS 2005, Tallinn, pp. 122–127, 2005] for detection of two-cell dynamic faults with two fault-sensitizing operations both applied on the victim or aggressor cells. In this paper, for the first time, March test algorithms of minimum length are proposed for two-operation single-cell and two-cell dynamic faults. In particular, the previously known March test algorithm of length 100N for detection of two-operation two-cell dynamic faults is improved by 30N.
Y. ZorianEmail:
  相似文献   

13.
Routing in communication networks involves the indirection from a persistent name (ID) to a locator. The locator specifies how packets are delivered to a destination with a particular ID. Such a mapping is provided by a routing table entry, i.e. state. In a DTN, it is hard to maintain routing state because intermittent connectivity prevents protocols from refreshing states when they become inaccurate. In prior work, per-destination state mostly corresponds to utilities, where a high utility value about a destination implies that the probability to encounter the destination for the node maintaining the state is high. This approach depends on a particular mobility pattern in which nodes that met frequently in the past are likely to encounter in the future. In this paper, we use the concept of weak state that does not rely on external messages to remain valid (Acer et al. in MobiCom ’07: proceedings of the 13th annual ACM international conference on mobile computing and networking, pp 290–301, 2007). Our weak state realization provides probabilistic yet explicit information about where the destination is located. We build Weak State Routing protocol for Delay Tolerant Networks (WSR-D) that exploits the direction of node mobility in forwarding. It provides an osmosis mechanism to disseminate the state information to the network. With osmosis, a node has consistent information about a portion of the nodes that are located in regions relevant to its direction of mobility. Through simulations, we show that WSR-D achieves a higher delivery ratio with smaller average delay, and reduces the number of message transfers in comparison to Spray & Wait (Spyropoulos et al. in Proceedings of ACM SIGCOMM 2005 workshops: conference on computer communications, pp 252–259, 2005) and Spray & Focus (Spyropoulos et al. in IEEE/ACM Trans Netw, 16(1):77–90, 2008), a stateless and a utility based protocol, respectively.  相似文献   

14.
Smart‐card‐based remote user password authentication schemes are commonly used for providing authorized users a secure method for remotely accessing resources over insecure networks. In 2009, Xu et al. proposed a smart‐card‐based password authentication scheme. They claimed their scheme can withstand attacks when the information stored on the smart card is disclosed. Recently, Sood et al. and Song discovered that the smart‐card‐based password authentication scheme of Xu et al. is vulnerable to impersonation and internal attacks. They then proposed their respective improved schemes. However, we found that there are still flaws in their schemes: the scheme of Sood et al. does not achieve mutual authentication and the secret key in the login phase of Song's scheme is permanent and thus vulnerable to stolen‐smart‐card and off‐line guessing attacks. In this paper, we will propose an improved and efficient smart‐card‐based password authentication and key agreement scheme. According to our analysis, the proposed scheme not only maintains the original secret requirement but also achieves mutual authentication and withstands the stolen‐smart‐card attack. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

15.
The notion of identity‐based proxy signature with message recovery feature has been proposed to shorten identity‐based proxy signatures and improve their communication overhead because signed messages are not transmitted with these kinds of signatures. There are a few schemes for this notion: the schemes of Singh and Verma and Yoon et al. Unfortunately, Tian et al., by presenting two forgery attacks, show that Singh and Verma scheme is not secure, and also, the scheme of Yoon et al. does not support provable security. The contributions of this paper are twofold. First, we review the scheme by Yoon et al. and discuss why it does not have message recovery property, and consequently, it is not short. Second, we propose a short identity‐based proxy signature scheme with the help of message recovery property and show that it is secure under computational Diffie–Hellman assumption in the random oracle model. Furthermore, our scheme is more efficient than (as efficient as) previous identity‐based proxy signatures. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

16.
Dual Rail Precharge (DRP) circuits, which are theoretically secure against differential power analysis attacks, suffer from an implementation problem: balancing the routing capacitance of differential signals. To solve this, four proposals have been put forward: Divided Wave Dynamic Differential Logic (DWDDL) (Tiri and Verbauwhede in DATE ’04, pp. 246–251, [2004]), FatWire (Tiri and Verbauwhede in Cardis 2004, pp. 143–158, [2004]), Backend Duplication (Guilley et al. in Lecture Notes in Computer Science, vol. 3659, pp. 383–397, [2005]) and Three Phase Dual Rail (Bucci et al. in Lecture Notes in Computer Science, vol. 4249, pp. 232–241, [2006]). Of these, three (DWDDL, FatWire, Backend Duplication) proposals alter the routing mechanism of Standard Place and Route tools, which in turn introduces an additional step. The other proposal introduces a third phase which reduces the system’s performance. In this paper we propose a new countermeasure, Path Switching, to address the routing problem in DRP circuits. From SPICE simulations we show that our proposal does not reveal the secret key for up to 300,000 traces, an increase of 75 times over normal Dual Rail circuits and 3000 times over normal single rail circuits.  相似文献   

17.
We have developed a low-noise heterodyne waveguide Superconductor-Insulator-Superconductor (SIS) mixer with a novel local oscillator (LO) injection scheme for the Atacama Large Millimeter/submillimeter Array (ALMA) band 10, over the frequency range 0.78–0.95 THz. The SIS mixer uses radio frequency (RF) and LO receiving horns separately and a waveguide 10 dB LO coupler integrated in the mixer block. The insertion loss of the waveguide and coupling factor of the coupler were evaluated at terahertz frequencies at both room and cryogenic temperatures. The double-sideband (DSB) receiver noise temperatures were below 330 K (7.5hf/k B) at LO frequencies in the range 0.801–0.945 THz. The minimum temperature was 221 K at 0.873 THz over the intermediate frequency range of 4–12 GHz at an operating temperature of 4 K. This waveguide heterodyne SIS mixer exhibits great potential for practical applications, such as high-frequency receivers of the ALMA.  相似文献   

18.
Recently, Chang et al. [Chang Y, Tai W, Chang H. Untraceable dynamic identity‐based remote user authentication scheme with verifiable password update. International Journal of Communication Systems 2013; doi:10.1002/dac.2552] proposed a dynamic identity‐based remote user authentication scheme with verifiable password update. They also proved that their scheme could withstand various attacks. Unfortunately, by proposing concrete attacks, we show that their scheme is vulnerable to three kinds of attacks. We also point out that their scheme cannot provide untraceability. The analysis shows that the scheme of Chang et al. is not suitable for practical applications. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

19.
This paper presents central finite-dimensional H filters for linear systems with state or measurement delay that are suboptimal for a given threshold γ with respect to a modified Bolza–Meyer quadratic criterion including an attenuation control term with opposite sign. In contrast to the results previously obtained for linear time-delay systems, the paper reduces the original H filtering problems to H 2 (optimal mean-square) filtering problems, using the technique proposed in Doyle et al. (IEEE Trans. Automat. Contr. AC-34:831–847, 1989). The paper first presents a central suboptimal H filter for linear systems with state delay, based on the optimal H 2 filter from Basin et al. (IEEE Trans. Automat. Contr. AC-50:684–690, 2005), which contains a finite number of filtering equations for any fixed filtering horizon, but this number grows unboundedly as time goes to infinity. To overcome that difficulty, an alternative central suboptimal H filter is designed for linear systems with state delay, which is based on the alternative optimal H 2 filter from Basin et al. (Int. J. Adapt. Control Signal Process. 20(10):509–517, 2006). Then, the paper presents a central suboptimal H filter for linear systems with measurement delay, based on the optimal H 2 filter from Basin and Martinez-Zuniga (Int. J. Robust Nonlinear Control 14(8):685–696, 2004). Numerical simulations are conducted to verify the performance of the designed three central suboptimal filters for linear systems with state or measurement delay against the central suboptimal H filter available for linear systems without delays. The authors thank The London Royal Society (RS) and the Mexican National Science and Technology Council (CONACyT) for financial support under an RS International Incoming Short Visits 2006/R4 Grant and CONACyT Grants 55584 and 52953.  相似文献   

20.
Recently, Lee et al. proposed a simple and efficient authentication scheme for mobile satellite communication systems. However, we find that their scheme is vulnerable to the smart card loss attack, the denial of service attack and the replay attack. To overcome the weaknesses of Lee et al.'s scheme, we proposed an authentication scheme for mobile satellite communication systems to improve security. The proposed scheme possesses the essential properties and security requirements, which should be considered for the authentication scheme of mobile satellite communication systems. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号