首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 755 毫秒
1.
Quantum cryptography combines quantum theorywithclassical cryptography,which provides uncondition-ally secure information exchange by using quantumeffects .Many advances have been made in quantumcryptography in recent years ,including quantum keydistribut…  相似文献   

2.
提出了一种基于正交空时分组码构造酉空时码的方案,证明了所设计的酉空时码可以获得满分集.同原有方案相比,所提方案的优点是其码率较高,缺点是解码复杂度较原方案高.针对该缺点,提出了一种次优解码算法,该算法的复杂度同原方案几乎相同.Monte-Carlo仿真实验表明,在相同的频谱效率下,对同一误码率本文方案所需信噪比比原方案低5dB;同时,对同一误码率本文的次优解码算法同最优解码算法相比信噪比损失约1dB.  相似文献   

3.
A new scheme is proposed that compensates for the effects of noise in speech recognition systems. The new scheme was applied to Mandarin speech recognition. Another scheme, based on interpolation of the compensation vectors of several environments for a particular environment that is not obtained during the training phase, called interpolated SSDCN (ISSDCN), is also presented. Experimental results show that the scheme performs well under different SNR conditions  相似文献   

4.
Fully homomorphic encryption is faced with two problems now.One is candidate fully homomorphic encryption schemes are few.Another is that the efficiency of fully homomorphic encryption is a big question.In this paper,we propose a fully homomorphic encryption scheme based on LWE,which has better key size.Our main contributions are:(1) According to the binary-LWE recently,we choose secret key from binary set and modify the basic encryption scheme proposed in Linder and Peikert in 2010.We propose a fully homomorphic encryption scheme based on the new basic encryption scheme.We analyze the correctness and give the proof of the security of our scheme.The public key,evaluation keys and tensored ciphertext have better size in our scheme.(2) Estimating parameters for fully homomorphic encryption scheme is an important work.We estimate the concert parameters for our scheme.We compare these parameters between our scheme and Bra 12 scheme.Our scheme have public key and private key that smaller by a factor of about logq than in Bra12 scheme.Tensored ciphertext in our scheme is smaller by a factor of about log2 q than in Bra 12 scheme.Key switching matrix in our scheme is smaller by a factor of about log3 q than in Bra 12 scheme.  相似文献   

5.
文章提出了一种精简指令集8位单片机中,算术逻辑单元的工作原理。在此基础上,对比传统PIC方案、以及在ALU内部再次采用流水线作业的332方案、44方案,并用Synopsys综合工具实现了它们。综合及仿真结果表明。根据该单片机系统要求,44方案速度最高,比332方案可提高43.9%,而面积仅比最小的332方案增加1.6%。在分析性能差异的根本原因之后,阐明了该方案的优越性。  相似文献   

6.
An investigation is conducted of two acknowledgment schemes for sliding window flow control in packet communications: the delayed acknowledgment (D-ACK) scheme and the window acknowledgment (W-ACK) scheme. It is shown that the acknowledgment scheme of the link layer of the X.25 protocol can be modeled by the D-ACK scheme and that of the packet layer by the W-ACK scheme. The efficiencies of these acknowledgment schemes are shown by the mean number of acknowledgment control frames generated for the transmission of a single information frame, the transmission blocking probability, and the mean transmission time of data frames. Numerical and simulation results showing that the D-ACK scheme with an appropriately selected value of predetermined waiting time is better than the W-ACK scheme are presented  相似文献   

7.
A new scheme of synchronous CDMA is introduced in the paper. The new scheme is based on a code made by all the cyclical translations of a basic sequence having constant amplitude and white discrete spectrum. Such a code is proposed here for the first time as a code for CDMA. According to the proposed scheme, a cyclic prefix is appended to the multiplexed signal. The proposed scheme has a property that none of the known CDMA schemes has: in a multipath environment, it allows multiuser interference to become cyclic intersymbol interference. Noticeably, the memory of the finite state machine that describes the ISI model is equal to memory of the multipath channel. The main advantage of our proposed scheme is that optimal and suboptimal detectors can be obtained from detectors proposed in the past for the ISI channel, which are much easier to implement than conventional multiuser detectors of classical CDMA schemes. Another advantage of our scheme is that it leads naturally to a signal processing architecture similar to that of OFDM systems, hence based on the efficient FFT/IFFT algorithm.  相似文献   

8.
LEO卫星网络基于动态位置区的寻呼策略   总被引:2,自引:2,他引:0  
肖阳  朱立东  胡凡 《通信技术》2009,42(1):336-338
针对LEO卫星网络中具有自主定位能力的用户终端,采用基于地理位置的动态位置区划分方案,根据用户移动速度设置位置区的大小。在动态位置区的基础上,对高速移动用户提出了一种基于时延限制的分组寻呼策略。仿真结果表明,对于低速移动用户,二次寻呼策略的时延和开销性能最佳;对于高速移动用户,基于时延限制的分组寻呼策略最佳。  相似文献   

9.
The performance of a bandwidth-efficient multiple-tone modulation scheme for M-ary frequency-shift keying (MFSK) is presented. The use of balanced incomplete block (BIB) designs is proposed to form the signaling frames. On each symbol interval the modulator selects a group of elements from a BIB design and divides its energy into the orthogonal waveforms corresponding to these elements. The multiple-tone FSK scheme based on these block designs is shown to increase greatly the bandwidth efficiency of a conventional M-ary FSK system. An implicit diversity is incorporated in the modulation scheme. Thus, a performance improvement comparable to that obtained by using time or frequency diversity is shown on a Rayleigh fading channel and also on an interference channel with partial-band Gaussian noise. The multiple-tone scheme based on this design is compared to a multiple-tone scheme based on Hadamard matrices suggested by J.F. Pieper et al. (1978). It is shown that similar performance is achieved on a fading channel, while an advantage close to 4 dB is obtained for the proposed scheme on an AWGN (additive white Gaussian noise) channel  相似文献   

10.
提出一种对数字微镜进行互补S矩阵编码调制的新方案,经理论分析,互补S矩阵本身具有的优良性质,可将噪声改善度较S矩阵提高约2倍。通过对光谱信号建模,详细推导分析了互补S矩阵应用中的噪声改善理论,证明方案实现的过程中具有削减杂散光和暗电流噪声的作用。最后将其应用于DMD光谱仪中进行实验验证,结果表明:63阶互补S矩阵编码方案较同阶S矩阵编码方案,信噪比提高了1.69倍,与理论分析吻合。  相似文献   

11.
基于SOPC的嵌入式IP网关实现方案   总被引:1,自引:0,他引:1  
罗武  刘安  李毅 《无线电工程》2007,37(10):13-14,25
针对宽带卫星数据通信需求,提出一种基于可编程系统芯片(SOPC)的嵌入式IP网关实现方案。卫星数据通信网链路层一般采用高级数据链路控制协议(HDLC),该方案在单芯片上设计并实现了高速HDLC核,并建立了嵌入式Linux软件环境。与普通方案相比,该方案具有灵活、高效和高性能等突出优势。介绍了方案的设计思想、要点和软硬件架构,给出了设计实例,并在实际系统中得到充分验证。  相似文献   

12.
A mixed scheme based on Wavelet Transformation (WT) is proposed for image edge detection. The scheme combines the wavelet transform and traditional Sobel and LoG (Laplacian of Gaussian) operator edge-detection algorithms. The precise theory analysis is given to show that the wavelet transformation has an advantage for signal processing. Simulation results show that the new scheme is better than only using the Sobel or LoG methods. Complexity analysis is also given and the conclusion is acceptable, therefore the proposed scheme is effective for edge detection.  相似文献   

13.
The authors propose a new interference cancellation (IC) scheme which has a hybrid structure of the successive IC scheme and the parallel IC scheme. Based on computer simulation results, it is observed that the proposed IC scheme outperforms these two IC schemes for CDMA systems  相似文献   

14.
文章对短波高速串行信号的相关检测进行分析.首先分析了固定门限判决和自适应门限判决,在此基础上综合二者提出固定门限与自适应门限相结合的混合门限判决方法.经过仿真实验表明,该混合门限算法综合了固定门限与自适应门限的优点,在短波信道下低信噪比时综合性能有较大改善.  相似文献   

15.
为了使导航接收机的自主完好性检测算法与最小二乘位置解算法结合起来,提供准确可靠的定位定时服务,对最小二乘位置解算法和基于最小二乘残差法的接收机自主完好性检测算法进行了研究。针对导航接收机最小二乘位置解算法,提出了基于最小二乘残差法的卫星导航接收机自主完好性检测方案,并对方案进行了仿真分析,仿真结果表明方案是可行的,有效的。  相似文献   

16.
Mobile Ad hoc Network (MANET) is a wireless technology for mobile nodes. This network is setup on fly without any infrastructure. The mobility nature of this network and the lack of infrastructure make it very challenging to be secured. In this paper, we introduce a formal model for Identity-based RSA (Id-RSA) scheme proven secure in the random oracle model. The proposed scheme relies on establishing fast cryptography operations to enhance the network performance. We compare our scheme with RSA-based Threshold Cryptography scheme (RSA-TC) and ECC-based Threshold Cryptography scheme (ECC-TC) in terms of speed and overheads caused by the security messages. We show that the threshold cryptography operations involved in RSA-TC and ECC-TC schemes cause a lot of overheads and delay. We implement these three schemes using the JAVA-based simulation framework (JIST/SWANS). The results show that our Id-RSA scheme is more suitable for MANET mobility environment that require lightweight and secure solutions.  相似文献   

17.
In this paper, we present a simple pipeline paging (PP) scheme, in which multiple paging requests (PRs) can be served in a pipeline manner in different paging areas. We analytically model the blanket paging (BP) scheme, the sequential paging (SP) scheme, and the PIP scheme so that discovery rate, total delay, paging delay, and cost are derived analytically as functions of traffic load. Extensive simulations are carried out to verity our analytical results. Our study shows that the PIP scheme outperforms both the BIP and SIP schemes in terms of discover rate while maintaining the same cost as the SIP scheme. The PIP scheme outperforms the SP scheme in terms of total delay and has a lower total delay than the BIP scheme when traffic load is high. We also show that, when the paging delay constraint D is large enough, the PIP scheme achieves almost 200 percent of discovery rate and 50 percent of cost of the BP scheme, whereas discovery rate of the SIP scheme is far less than that of the BP scheme. Furthermore, we solve the following two-optimization problems for the PIP scheme: 1) the minimization of discovery rate with a bound on total delay and 2) the minimization of cost with a bound on total delay. In case the cost factor is not considered but total delay is important, we propose an adaptive scheme: When the traffic is lower than a threshold, the BIP scheme is adopted; otherwise, the PIP scheme is used. In this case, the threshold value is explicitly derived.  相似文献   

18.
采用训练序列与信息数据叠加的传输方案由于消除训练序列占用的频带开销而受到广泛关注。然而,如何高效的分离叠加信号是实现高效信道估计和可靠检测的基础。通过叠加周期训练序列,研究了基于数据依赖的叠加训练(DDST)方案的高效信道估计和检测方案。并结合信道编码技术,研究了编码条件下DDST方案与传统时分复用(TDM)方案的性能。仿真结果表明,在消除训练带宽开销的情况下,获得DDST方案与TDM的误码率基本保持一致。  相似文献   

19.
Image watermarking scheme using visual model and BN distribution   总被引:5,自引:0,他引:5  
A watermarking scheme for digital images that is based on the characteristics of the human visual system is presented. The watermarking scheme inserts a perceptually invisible watermark in the discrete cosine transform domain. It is shown that the proposed scheme provides better results than two other popular schemes in terms of both transparency and robustness  相似文献   

20.
TDD慢衰落系统中的预重传GBN-ARQ性能分析   总被引:1,自引:0,他引:1  
该文提出一种新的适于TDD时变慢衰落系统的预重传GBN-ARQ算法,并与Nakamura Osamu提出的预重传方案分析比较。比较的结果认为:吞吐率较低时该文提出的预重传方案改善明显,吞吐率较高时Nakamura Osamu方案增益较大,且该文算法对预测准确率的稳健性明显高于Nakamura Osamu预重传方案。仿真结果表明归一化吞吐率为0.6附近,该文预重传方案吞吐率相对于普通GBN提高大约4dB。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号