首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Thepostalservicestructurereferstothestatus,whichisoftenrepresentedbytheproportionofacertainserviceamongthewholerevenues,andtherelationshipofvariouspostalserviceswithinthecon textoftheservicestructure.Thechangingpostalenvironmentleadstosomechangesintheservicestructure.Thefollowingpartofthepaperwillreviewthelawofitsdevelopmentandmakesananalysisofitscurrentcharacteristics,andtheexistingproblems .1 TheLawoftheDevelopmentoftheServiceStructure  Fromthelate 1 980stotheendoflastcentury ,greatchan…  相似文献   

2.
A causal realization of an inverse system can be unstable, and an anti-causal realization is used to deal with this problem to provide a numerically stable procedure to realize the inverse system and compute its input signal. In this paper, we consider the anti-causal realization of the inverse of discrete-time linear periodic systems obtained by an outer-inner factorization approach. It presents an analysis and understanding of the inverse system error caused by different parts of the system components. The analysis shows that the inverse system error due to the mismatching of the system initial state in the anti-causal inverse system is inevitable in practical computations.  相似文献   

3.
1 IntroductionWiththedevelopmentandprosperityofthena tionaleconomy ,people’sneedsforthepostalser viceswillalsobegreatlyincreased .Therefore,theeconomicfactorswillplaythemostfundamentalandimportantroleinthedevelopmentofthemodernpostalservice.Inordertoknow…  相似文献   

4.
Historically ,scientiststriedtodevelopatheorytoexplainthemotivesofhumanbehavior.“Needs”havebeenregardedasabasisforstudyinghumanmotivesandevenasastartingpointofrealizingman sbehavior.ItwasMaslow ,masterofhumanis ticpsychology ,thatbegantoarrangetheclassifica tionorderofhumanneeds.However,heneverputqualitativeandquantitativeresearchestogether,butreliedontheobservationbyexperienceandpsycho logicalanalysis.Theauthoronceofferedhispointonclassificationofneedsbasedonthecharacteristicsoftradingandr…  相似文献   

5.
The PIN diode is an especial charge controldevice. The middle zone of a PIN diode between theheavily doped P-type semiconductor ( P ) and N-typesemiconductor ( N ) is so called region I with highresistivity, as shown in Fig.1. The region I of apractical PIN diode consists of the high resistivity Pmaterial called I(π)-type or high resistivity N materialcalled I(υ)-type. The density of carriers in the region Iis controlled mainly by the applied bias voltage.Therefore, the resistance o…  相似文献   

6.
An Analysis and Design of the Virtual Simulation Software Based on Pattern   总被引:1,自引:0,他引:1  
1 IntroductionVegasystem ,asarenderingdrivensoftwareplatform ,hasbeenwidelyusedinsystemsimulationandvirtualreality .ItismainlyusedintheUNIXplatform .BecauseoftheeasyuseandapplicationneedoftheWindowsNT ,thesystemofVegahasalsobeentransplantedtoWindowsNTfrom…  相似文献   

7.
A perturbation-based Fourier series model is proposed to approximate the nonlinear distortion in weakly nonlinear circuits. This general model is applicable to any set of multi-variable state equations that completely describe a nonlinear circuit. This model is applied to a common emitter amplifier circuit wherein the transistor is represented by Ebers–Moll nonlinear current equations. Appropriate state variables are defined, then the linear and nonlinear parts of the Ebers–Moll current equations are separated, and a small perturbation parameter is incorporated into the nonlinear part. Now these current equations are incorporated into the set of KCL, KVL equations defined for the circuit and the state variables are perturbatively expanded. Hence, multi-variable state equations are obtained from these equations. The state variables are approximated up to first order through Fourier series expansion, as described in the proposed model. The main advantage of the proposed model is that it is simple and straightforward approach to analyze weakly nonlinear circuits, as it involves matrix computations and the calculations of exponential Fourier coefficients.  相似文献   

8.
What will the Post in the world be like in 2005? At first glance, in view of worldwide structural changes, market liberalization and technological development, this question seems very hard to answer. However,without being able to draw a precise picture of the future post services, it can be affirmed that all current providers of postal services will have to face a very different environment from the current one. The objective of this analysis is to contribute to the future development by examining at the worldwide and regional level the major variables influencing the postal industry' s core businesssector, the letter-post, through analyzing the data published by the Universal Postal Union.  相似文献   

9.
As for single mode symmetric step refractive index structure dielectric planar optical waveguide, when its output end is restricted, the diffractive field distribution is derived. It can be expressed as the convolution between the Dirac function and the Sinc and Lorenz functions. It is helpful to deepen the recognition of the restricted diffraction. The characteristic of the diffractive field is discussed. The variational curve of the full angle width at half maximum intensity of central bright fringe versus the half width of slit is presented by numerical calculation, and the fitting curve with the exponential function is close to it.  相似文献   

10.
An authenticated encryption scheme is a symmetric encryption scheme whose goal is to provide both privacy and integrity. We consider two possible notions of authenticity for such schemes, namely integrity of plaintexts and integrity of ciphertexts, and relate them, when coupled with IND-CPA (indistinguishability under chosen-plaintext attack), to the standard notions of privacy IND-CCA and NM-CPA (indistinguishability under chosen-ciphertext attack and nonmalleability under chosen-plaintext attack) by presenting implications and separations between all notions considered. We then analyze the security of authenticated encryption schemes designed by “generic composition,” meaning making black-box use of a given symmetric encryption scheme and a given MAC. Three composition methods are considered, namely Encrypt-and-MAC, MAC-then-encrypt, and Encrypt-then-MAC. For each of these and for each notion of security, we indicate whether or not the resulting scheme meets the notion in question assuming that the given symmetric encryption scheme is secure against chosen-plaintext attack and the given MAC is unforgeable under chosen-message attack. We provide proofs for the cases where the answer is “yes” and counter-examples for the cases where the answer is “no.” M. Bellare’s work was supported in part by a 1996 Packard Foundation Fellowship in Science and Engineering, NSF CAREER Award CCR-9624439, NSF grants CNS-0524765 and CNS-0627779, and a gift from Intel Corporation. C. Namprempre’s work was supported in part by grants of the first author and the Thailand Research Fund.  相似文献   

11.
AnalysisoftheSpherical-CircularPatchAntenna¥LiaoChengenandLiuQing(Xi'anInstituteofPostsandTelecommunications,Xi'an,710061,P.R...  相似文献   

12.
1 IntroductionRecentlyOFDMtechniquehasregainedlotsofinterestforitspromisingtosupportbroadbandwire lessaccesssystems[1~ 4] .Comparedwithsingle car riersystems,OFDMsystemshavemanyobviousad vantages,suchasrobustnessagainstmultipathdelayspread,feasibilityinhardwareimplementation ,flexibilityinsubcarrierallocationandadaptabilityinsubcarriermodulation[5~6] .However,thepriorityofOFDMsystemscomesfromtheorthogonaldivi sionofbandwidth .Themoredivision ,thelongerthesymbolperiodisandthemorerobustt…  相似文献   

13.
Powerconnector,asonekindoffittings,isusedtoconnectpowerequipmenttoconductor,con ductortowireorwiretowireinpowerlines.Owingtoitssimplestructure ,easyinstallationandlowcost,bolt type powerconnector parallel grooveclampiswidelyusedinoverheadpowertransmissiona…  相似文献   

14.
At CRYPTO ’94, Tillich and Zémor proposed a family of hash functions, based on computing a suitable matrix product in groups of the form SL2(\mathbbF2n)SL_{2}(\mathbb{F}_{2^{n}}). We show how to construct collisions between palindromic bit strings of length 2n+2 for Tillich and Zémor’s construction. The approach also yields collisions for related proposals by Petit et al. from ICECS ’08 and CT-RSA ’09.  相似文献   

15.
TheAnalysisofthePostalIndividualFinanceManuscriptreceivedFeb.7,1996LangQiuhong(ShijiazhuangPostalColege,Shijiazhuang050021,P....  相似文献   

16.
We present an efficient framework for dynamic reconfiguration of application-specific custom instructions. A key component of this framework is an iterative algorithm for temporal and spatial partitioning of the loop kernels. Our algorithm maximizes the performance gain of an application while taking into consideration the dynamic reconfiguration cost. It selects the appropriate custom instructions for the loops and clubs them into one or more configurations. We model the temporal partitioning problem as a k-way graph partitioning problem. A dynamic programming based solution is used for the spatial partitioning. Comprehensive experimental results indicate that our iterative partitioning algorithm is highly scalable while producing optimal or near-optimal (99% of the optimal) performance gain.  相似文献   

17.
TheCapacityAnalysisoftheCDMACellularSystem¥ZhangPing(DepartmentofTelecommunicationEngineering,BeijingUniversityofPostsandTele...  相似文献   

18.
Performance Analysis of MC-CDMA in the Presence of Carriers Phase Errors   总被引:1,自引:1,他引:0  
1 IntroductionRecently ,greatattentionhasbeenpaidtothedesignofwirelesssystemsforhighdatarateapplica tions.Amulticarrier (MC)CDMAsystem[1~ 4] em ployingorthogonalfrequencydivisionmultiplexing(OFDM) [5~ 1 0 ] isamoresuitablecandidateforhigh bit rateapplications,becau…  相似文献   

19.
1IntroductionThestatementsinprogramshavethreekindsofinfluencesonvariablestotaly:definingvariables,makingthevariableshavedefin...  相似文献   

20.
In this paper we introduce a general framework of related-key attack on block-wise stream ciphers which are suitable for the protection of multimedia and ubiquitous systems. As a case study, we show how our cryptanalytic framework is applied to a block-wise stream cipher TWOPRIME: we construct various related-key differentials of TWOPRIME and use them to show that recovering related keys of TWOPRIME can be performed with a data complexity of 214 known plaintext blocks and a time complexity of 232 8-bit table lookups. We expect that our general framework for a related-key attack would be useful tool for analyzing many of block-wise stream ciphers.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号