首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
The cross-polarization, signal attenuation and boresight shift for a number of dielectric space frame (DSF) radomes have been investigated using the induced field ratio method. It is shown that DSF radomes produce substantially less cross-polarization than their metal counterparts. It is concluded that in view of INTELSAT's specification of 30.7 dB cross-polar discrimination within an antenna's tracking beamwidth for frequency re-use communication system antennas, DSF radomes, in particular those considered, would not yield appreciable system degradation. The general method presented is extendable to other radomes structures provided that connectivity information is available.  相似文献   

2.
Electrical design of metal space frame radomes   总被引:1,自引:0,他引:1  
Formulation and results are presented of a digital computer program, which analyzes the electrical effects of a metal space frame radome, using a single scattering approximation. Under the assumption of uniform or nearly uniform distribution of space frame elements over the surface of the radome, simple approximate formulas are presented for the same effects. Computed values agree well with measured data. The effects of shaping the element cross section, varying the radome geometry, and varying the frequency have been systematically studied in certain cases. The results are presented here as applications of the theory. The effects of multiple scattering have been measured and also analyzed by an approximate theory so that they are fairly well understood. Formulas for the effects of radome tolerances on electrical performance are given.  相似文献   

3.
A Ku-band satellite transponder capacity is evaluated for a PCM/QPSK/FDMA system in which many carriers are transmitted in an SCPC mode. The capacity depends on earth-station sizes, error-correction coding, required signal-to-noise ratio and required availability in rain; for simplicity all of these parameters are assumed to be the same for all carriers in the transponder. A method of accounting for the effects of rain is developed; it is assumed that the earth-stations do not adjust their output power when it rains. Trade-offs between earth-station sizes and error-correction code rates are examined.  相似文献   

4.
Issues in satellite personal communication systems   总被引:2,自引:0,他引:2  
Lutz  Erich 《Wireless Networks》1998,4(2):109-124
In the paper various issues in personal satellite communications are addressed. Basic geostationary and non‐geostationary satellite constellations are considered. The narrowband and wideband characterization of the mobile satellite channel and related system implications are discussed. Satellite diversity is presented as a measure to overcome signal shadowing. The capacity of TDMA and CDMA multiple access is estimated, taking into account co‐channel interference. Various network issues, such as mobility management, radio resource management, call control, routing, and network integration are addressed. Finally, some regulatory and political issues are mentioned which may be most relevant for market development and financial success of satellite personal communication systems. This revised version was published online in June 2006 with corrections to the Cover Date.  相似文献   

5.
A model for the pseudonoise (PN) code-aided estimation of the transmission path delay and ranging for direct-detection on-off-keying (OOK) optical intersatellite channels is suggested in which the intensity of the optical field is modulated by a PN code and random binary data symbols. A closed-loop code-tracking loop model, motivated by the maximum-likelihood (ML) estimation of the phase difference between the received PN code and a locally generated one, is obtained. The maximum-likelihood model is approximated and, consequently, receiver models for the high and low signal-to-noise ratio (SNR) are suggested. The resulting code tracking loop S-curves of the receivers are that of the S-curves of a noncoherent delay-locked loop (NCDLL). The performance of the two receivers under the influence of background noise, signal count and PN code length is obtained  相似文献   

6.
A direct receiver is an alternative to the well‐established super‐heterodyne receiver. It is especially attractive to highly integrated low‐cost terminals since it eliminates the need for components at intermediate frequencies. There is increasingly more interest in using it in various ground/space‐based systems. This article presents a new direct quadrature receiver that uses three channels with different phase shifts and a novel technique to derive the in‐phase and quadrature baseband signals independent of the actual gains and phases in the receiver chains. The new technique relies on the property that the in‐phase and quadrature signals are orthogonal, and its implementation involves the signal subspace decomposition and projection. Computer simulations and a 90 Mbps Ka‐band prototype receiver have demonstrated that the performance of the receiver closely matches the theory. Copyright © 2005 John Wiley & Sons, Ltd.  相似文献   

7.
随着通信系统的不断发展,对融合地面系统的天地一体化网络的研究越来越多,而卫星通信系统中,由于卫星高速移动等特性,不可避免需要对呼叫的接入切换进行研究。针对天地一体化信息网络需要支持多场景多业务情况下的通信需求,考虑不同呼叫优先级不同,对多优先级的多种呼叫业务进行考虑。根据信道预留的思想,对不同优先级接入与切换呼叫设定不同的可用信道数,优先级越高的呼叫,为其留更多的可用信道以确保其接入信道成功。同时,由于动态信道预留较固定信道预留能够更好地利用信道资源,最终考虑多优先级下的动态信道预留策略。对多优先级动态信道预留与多优先级固定信道预留策略进行仿真验证,发现动态预留方案得到的系统服务质量更好。对于单一策略,发现优先级越高的用户接入与切换呼叫接入信道失败率更低。  相似文献   

8.
Recently, Lee et al. proposed a simple and efficient authentication scheme for mobile satellite communication systems. However, we find that their scheme is vulnerable to the smart card loss attack, the denial of service attack and the replay attack. To overcome the weaknesses of Lee et al.'s scheme, we proposed an authentication scheme for mobile satellite communication systems to improve security. The proposed scheme possesses the essential properties and security requirements, which should be considered for the authentication scheme of mobile satellite communication systems. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

9.
宽带卫星通信系统中强干扰抵消方法   总被引:3,自引:0,他引:3  
在强干扰环境下,星上信道化器的关键部件模数转换器(ADC)会发生数据溢出,严重影响星上载荷转发性能。为此,提出了一种基于抵消思路的宽带卫星通信系统中强干扰抑制方法。该方法首先在数字域对强干扰进行检测、提取和相位幅度调整,然后在模拟域进行强干扰抵消,最后通过检测反馈保证抵消效果。给出了数字域提取滤波器的基本设计方法和实现步骤,并且结合工程实际,采用数学形态学滤波方法消除卫星宽频带噪底起伏带来的影响。研究与仿真结果表明,该方法能对强干扰进行有效抑制。  相似文献   

10.
NASA-Lewis Research Center recently completed the design of a Ka-band satellite transponder system, as part of the Advanced Communication Technology Satellite (ACTS) System. To enhance the reliability of this satellite, NASA funded The University of Akron to explore the application of an expert system, in order to provide this satellite with autonomous diagnosis capability. The result of this research was the development of a prototype diagnosis expert system, called Fault Isolation and Diagnosis EXpert (FIDEX). FIDEX is a frame-based system that uses hierarchical structures to represent such items as the satellite's subsystems, components, sensors, and fault states. This overall frame architecture integrates these hierarchical structures into a lattice that provides a flexible representation scheme and facilitates system maintenance. To overcome limitations on the availability of sensor information, FIDEX uses an inexact reasoning technique based on the incrementally acquired evidence approach that was developed by Shortliffe during his MYCIN project. The system is also designed with a primitive learning ability through which it maintains a record of past diagnosis studies. This permits it to search first for those faults that are most likely to occur. And finally, FIDEX can detect abnormalities in the sensors that provide information on the transponder's performance. This ability is used to first rule out simple sensor malfunctions. The overall design of the FIDEX system, with its generic structures and innovative features, makes it an applicable example for other types of diagnostic systems. This article discusses these aspects of FIDEX, and illustrates how they can be applied to fault diagnostics in other types of space systems.  相似文献   

11.
We consider the physical layer error performance parameters and design criteria for digital satellite systems established by ITU‐R Recommendation S.1062, where the performance objectives are given in terms of the bit error rate (BER) divided by the average number of errors within a cluster. It is well known that errors on satellite links employing forward error correction (FEC) schemes tend to occur in clusters. The resulting block error rate is the same as if it was caused by randomly occurring bit errors with an error‐event ratio of BER/α, where α is the average number of errors within a cluster. The factor, α, accounts for the burstiness of the errors and also represents the ratio between the BER and the error‐event ratio. This paper proposes theoretical methods to estimate the factor, α. Using the weight distributions of the FEC codes, we derive a set of expressions for the factor, α, as well as their compact lower bounds. We present lower bounds for various FEC schemes including binary BCH codes, block turbo codes, convolutional codes, and turbo codes. The simulation results show that the proposed lower bounds are good estimates in the high signal‐to‐noise ratio region. Copyright © 2008 John Wiley & Sons, Ltd.  相似文献   

12.
The efficient hardware implementation of signal processing algorithms requires a rigid characterization of the interdependencies between system parameters and hardware costs. Pure software simulation of bit-true implementations of algorithms with high computational complexity is prohibitive because of the excessive runtime. Therefore, we present a field-programmable gate array (FPGA) based hybrid hardware-in-the-loop design space exploration (DSE) framework combining high-level tools (e.g. MATLAB, C++) with a System-on-Chip (SoC) template mapped on FPGA-based emulation systems. This combination significantly accelerates the design process and characterization of highly optimized hardware modules. Furthermore, the approach helps to quantify the interdependencies between system parameters and hardware costs. The achievable emulation speedup using bit-true hardware modules is a key enabling the optimization of complex signal processing systems using Monte Carlo approaches which are infeasible for pure software simulation due to the large required stimuli sets. The framework supports a divide-and-conquer approach through a flexible partitioning of complex algorithms across the system resources on different layers of abstraction. This facilitates to efficiently split the design process among different teams. The presented framework comprises a generic state of the art SoC infrastructure template, a transparent communication layer including MATLAB and hardware interfaces, module wrappers and DSE facilities. The hardware template is synthesizable for a variety of FPGA-based platforms. Implementation and DSE results for two case studies from the different application fields of synthetic aperture radar image processing and interference alignment in communication systems are presented.  相似文献   

13.
安泽亮  宋高俊  陈慧慧 《电讯技术》2019,59(10):1169-1174
对于卫星移动通信系统,由于卫星与地面终端之间的相对运动以及星地间传输延迟,传统的基于理想信道信息的预编码方法是不适用的。针对这一问题,提出了一种基于开环信道估计的预编码方法。卫星端利用开环获取的部分信道信息实现多波束联合预编码,并导出了系统传输速率的闭合解析表达式。此外,为了克服强干扰环境下多波束预编码系统性能恶化问题,提出了一种自适应预编码传输方法。卫星发射机依据开环获得的慢时变用户位置信道信息和信道统计量信息,自适应地选择预编码方法或传统频率复用方法,实现最优的系统性能。理论分析和仿真结果表明,与传统的干扰抑制方法相比,所提方法能实现更优的系统性能,同时也克服了传统预编码方法的局限性。  相似文献   

14.
空间环境对卫星光通信系统的影响因素分析   总被引:5,自引:0,他引:5  
分析了空间环境对卫星光通信系统的主要影响因素,包括高能带电粒子辐射、背景光辐照、等离子体辐射等环境.对不同轨道卫星和光通信终端主要器件造成的影响进行了详细的分析.这些影响因素对卫星光通信系统的故障处理及在轨运行保障具有重要的参考价值,通过控制、抑制空间环境影响因素,可以提高卫星光通信系统的性能及其系统稳定性.  相似文献   

15.
王勇  胡以华 《电路与系统学报》2013,18(2):326-330,336
UWB技术在卫星通信领域推广应用的瓶颈是UWB卫星通信系统与窄带系统的互扰问题。研究了正弦调制高斯脉冲在卫星信道应用的时频域特性,提出了Ka频段UWB卫星通信信道模型,建立UWB卫星通信仿真系统,研究了UWB卫星通信系统和窄带系统在互扰条件下的误码特性,得到了影响互扰的关键因素,提出了适合卫星通信信道传输的UWB信号设计参数,论证了UWB卫星通信系统与窄带系统共享频谱的可行性。  相似文献   

16.
Low earth orbit (LEO) satellite communication systems perform frequent intersatellite handovers for both fixed and mobile users. This paper proposes a satellite selection scheme for new/handover call requests when two or more satellites can be seen simultaneously. Each satellite in this scheme has a non-uniform transmitter antenna gain according to its relative position inside the coverage area. The antenna gain is proportional to the residual distance in the satellite's direction of movement and it compensates for the difference in path losses between satellite links. The residual distance distribution of the selected satellite and the mean number of intersatellite handovers during a call connection are calculated and compared with the results based on conventional methods. The proposed scheme can reduce the intersatellite handover call attempt rate without increasing system load and terminal complexity. Furthermore, this scheme can be extended to reduce both intersatellite and interbeam handover call attempt rates in a multiple spot beam environment. Especially, the average number of intersatellite and interbeam handovers during a call can be significantly reduced by using a hybrid algorithm with the proposed non-uniform power transmission scheme. © 1998 John Wiley & Sons, Ltd.  相似文献   

17.
李庆  朱立东  吴诗其 《通信学报》2006,27(5):120-125
提出了低轨卫星通信系统(LEO)中两种支持快速终端的切换算法,详细介绍了系统模型的结构,以全球星系统和铱系统为例,通过仿真,分别对“最短路径优先”和“最长覆盖时间”2种算法下快速终端的切换时延情况进行统计和比较,得到了有一定参考价值的结果.  相似文献   

18.
In this article, the authors shall propose a simple and efficient authentication scheme for mobile satellite communication systems. The proposed scheme can achieve the following security requirements: (S1) withstand impersonation attacks; (S2) withstand denial server attacks; (S3) withstand smart card loss attacks; (S4) withstand replay attacks; and (S5) withstand stolen‐verifier attacks, and achieve the following functionality requirements: (F1) freely choose identity; (F2) provide mutual authentication; (F3) provide session key agreement; (F4) provide user anonymity; and (F5) provide perfect forward secrecy. In additional, the proposed scheme does not use the high complex computation, such as public key cryptosystem or secret key cryptosystem, for the mobile users' side. The proposed scheme is only based on hash functions and exclusive‐OR operations. Compared with other schemes, the proposed scheme has a lower computation cost. It is more simple and efficient scheme. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

19.
The mobile satellite system is an important wireless communication system widely used nowadays. The issue of protecting the transmission security in low‐earth‐orbit satellite networks thus becomes more and more critical. It is known that several authentication schemes for satellite communication systems have been proposed to deal with the issue. However, previous protocols either employ complicated public key computation or have to maintain a verification table. In this paper, the author will introduce a new dynamic authentication protocol for mobile satellite communication systems without using a verification table. The comparison results will also show that the proposed scheme has lower computational costs. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号