首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 703 毫秒
1.
In this paper we use a least-squares fitting routine to approximate the stopband ripple characteristics of fractional-order inverse Chebyshev lowpass filters which have fractional-order zeros and poles. MATLAB simulations of \((1+\alpha )\)-order lowpass filters with fractional steps from \(\alpha =0.1\) to \(\alpha =0.9\) are given as examples. SPICE simulations of 1.2-, 1.5-, and 1.8-order lowpass filters and experimental results of a 1.5-order filter using approximated fractional-order capacitors in a Multiple-Input Biquad circuit validate the implementation of these circuits.  相似文献   

2.
A fractor is a simple fractional-order system. Its transfer function is \(1/Fs^{\alpha }\); the coefficient, F, is called the fractance, and \(\alpha \) is called the exponent of the fractor. This paper presents how a fractor can be realized, using RC ladder circuit, meeting the predefined specifications on both F and \(\alpha \). Besides, commonly reported fractors have \(\alpha \) between 0 and 1. So, their constant phase angles (CPA) are always restricted between \(0^{\circ }\) and \(-90^{\circ }\). This work has employed GIC topology to realize fractors from any of the four quadrants, which means fractors with \(\alpha \) between \(-\)2 and +2. Hence, one can achieve any desired CPA between \(+180^{\circ }\) and \(-180^{\circ }\). The paper also exhibits how these GIC parameters can be used to tune the fractance of emulated fractors in real time, thus realizing dynamic fractors. In this work, a number of fractors are developed as per proposed technique, their impedance characteristics are studied, and fractance values are tuned experimentally.  相似文献   

3.
A secret-sharing scheme realizes a graph if every two vertices connected by an edge can reconstruct the secret while every independent set in the graph does not get any information on the secret. Similar to secret-sharing schemes for general access structures, there are gaps between the known lower bounds and upper bounds on the share size for graphs. Motivated by the question of what makes a graph “hard” for secret-sharing schemes (that is, they require large shares), we study very dense graphs, that is, graphs whose complement contains few edges. We show that if a graph with \(n\) vertices contains \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges for some constant \(0 \le \beta <1\), then there is a scheme realizing the graph with total share size of \(\tilde{O}(n^{5/4+3\beta /4})\). This should be compared to \(O(n^2/\log (n))\), the best upper bound known for the total share size in general graphs. Thus, if a graph is “hard,” then the graph and its complement should have many edges. We generalize these results to nearly complete \(k\)-homogeneous access structures for a constant \(k\). To complement our results, we prove lower bounds on the total share size for secret-sharing schemes realizing very dense graphs, e.g., for linear secret-sharing schemes, we prove a lower bound of \(\Omega (n^{1+\beta /2})\) for a graph with \(\left( {\begin{array}{c}n\\ 2\end{array}}\right) -n^{1+\beta }\) edges.  相似文献   

4.
The flash-evaporation technique was utilized to fabricate undoped 1.35-μm and 1.2-μm thick lead iodide films at substrate temperatures \( T_{\rm{s}} = 150 \)°C and 200°C, respectively. The films were deposited onto a coplanar comb-like copper (Cu-) electrode pattern, previously coated on glass substrates to form lateral metal–semiconductor–metal (MSM-) structures. The as-measured constant-temperature direct-current (dc)-voltage (\( I\left( {V;T} \right) - V \)) curves of the obtained lateral coplanar Cu-PbI2-Cu samples (film plus electrode) displayed remarkable ohmic behavior at all temperatures (\( T = 18 - 90\,^\circ {\hbox{C}} \)). Their dc electrical resistance \( R_{\rm{dc}} (T \)) revealed a single thermally-activated conduction mechanism over the temperature range with activation energy \( E_{\rm{act}} \approx 0.90 - 0.98 \,{\hbox{eV}} \), slightly less than half of room-temperature bandgap energy \( E_{\rm{g}} \) (\( \approx \,2.3\, {\hbox{eV}} \)) of undoped 2H-polytype PbI2 single crystals. The undoped flash-evaporated \( {\hbox{PbI}}_{\rm{x}} \) thin films were homogeneous and almost stoichiometric (\( x \approx 1.87 \)), in contrast to findings on lead iodide films prepared by other methods, and were highly crystalline hexagonal 2H-polytypic structure with c-axis perpendicular to the surface of substrates maintained at \( T_{\rm{s}} { \gtrsim }150^\circ {\hbox{C}} \). Photoconductivity measurements made on these lateral Cu-PbI2-Cu-structures under on–off visible-light illumination reveal a feeble photoresponse for long wavelengths (\( \lambda > 570\,{\hbox{nm}} \)), but a strong response to blue light of photon energy \( E_{\rm{ph}} \) \( \approx \,2.73 \, {\hbox{eV}} \) (\( > E_{\rm{g}} \)), due to photogenerated electron–hole (e–h) pairs via direct band-to-band electronic transitions. The constant-temperature/dc voltage current–time \( I\left( {T,V} \right) - t \) curves of the studied lateral PbI2 MSM-structures at low ambient temperatures (\( T < 50^\circ {\hbox{C}} \)), after cutting off the blue-light illumination, exhibit two trapping mechanisms with different relaxation times. These strongly depend on \( V \) and \( T \), with thermally generated charge carriers in the PbI2 mask photogenerated (e–h) pairs at higher temperatures.  相似文献   

5.
This paper investigates the finite frequency (FF) \(H_\infty \) control problem of two-dimensional (2-D) continuous systems in Roesser Model. Our attention is focused on designing state feedback controllers guaranteeing the bounded-input-bounded-output stability and FF \(H_\infty \) performance of the corresponding closed-loop system. A generalized 2-D Kalman-Yakubovich-Popov (KYP) lemma is presented for 2-D continuous systems. By the generalized 2-D KYP lemma, the existence conditions of \(H_\infty \) controllers are obtained in terms of linear matrix inequalities. Two examples are given to validate the proposed methods.  相似文献   

6.
In the paper, the problem of model reduction is considered for the distillation column linear system. For a given stable distillation column linear system, the objective is to find the construction of a reduced-order model, which approximates the original system well in the robust \(H_\infty \) performance. Some sufficient conditions to characterize the \(H_\infty \) norm bound error performance are proposed in terms of linear matrix inequalities (LMIs). Following the proposed projection approach, the \(H_\infty \) model reduction problem is solved, which casts the model reduction subject to LMIs constraints. Finally, a practical example of the distillation column linear system is provided to illustrate the effectiveness of the proposed method.  相似文献   

7.
Total variation (TV) denoising is a commonly used method for recovering 1-D signal or 2-D image from additive white Gaussian noise observation. In this paper, we define the Moreau enhanced function of \(L_1\) norm as \({\varPhi }_\alpha (x)\) and introduce the minmax-concave TV (MCTV) in the form of \({\varPhi }_\alpha (Dx)\), where D is the finite difference operator. We present that MCTV approaches \(\Vert Dx\Vert _0\) if the non-convexity parameter \(\alpha \) is chosen properly and apply it to denoising problem. MCTV can strongly induce the signal sparsity in gradient domain, and moreover, its form allows us to develop corresponding fast optimization algorithms. We also prove that although this regularization term is non-convex, the cost function can maintain convexity by specifying \(\alpha \) in a proper range. Experimental results demonstrate the effectiveness of MCTV for both 1-D signal and 2-D image denoising.  相似文献   

8.
The r-round (iterated) Even–Mansour cipher (also known as key-alternating cipher) defines a block cipher from r fixed public n-bit permutations \(P_1,\ldots ,P_r\) as follows: Given a sequence of n-bit round keys \(k_0,\ldots ,k_r\), an n-bit plaintext x is encrypted by xoring round key \(k_0\), applying permutation \(P_1\), xoring round key \(k_1\), etc. The (strong) pseudorandomness of this construction in the random permutation model (i.e., when the permutations \(P_1,\ldots ,P_r\) are public random permutation oracles that the adversary can query in a black-box way) was studied in a number of recent papers, culminating with the work of Chen and Steinberger (EUROCRYPT 2014), who proved that the r-round Even–Mansour cipher is indistinguishable from a truly random permutation up to \(\mathcal {O}(2^{\frac{rn}{r+1}})\) queries of any adaptive adversary (which is an optimal security bound since it matches a simple distinguishing attack). All results in this entire line of work share the common restriction that they only hold under the assumption that the round keys \(k_0,\ldots ,k_r\) and the permutations \(P_1,\ldots ,P_r\) are independent. In particular, for two rounds, the current state of knowledge is that the block cipher \(E(x)=k_2\oplus P_2(k_1\oplus P_1(k_0\oplus x))\) is provably secure up to \(\mathcal {O}(2^{2n/3})\) queries of the adversary, when \(k_0\), \(k_1\), and \(k_2\) are three independent n-bit keys, and \(P_1\) and \(P_2\) are two independent random n-bit permutations. In this paper, we ask whether one can obtain a similar bound for the two-round Even–Mansour cipher from just one n-bit key and one n-bit permutation. Our answer is positive: When the three n-bit round keys \(k_0\), \(k_1\), and \(k_2\) are adequately derived from an n-bit master key k, and the same permutation P is used in place of \(P_1\) and \(P_2\), we prove a qualitatively similar \(\widetilde{\mathcal {O}}(2^{2n/3})\) security bound (in the random permutation model). To the best of our knowledge, this is the first “beyond the birthday bound” security result for AES-like ciphers that does not assume independent round keys.  相似文献   

9.
We present, for the first time, the design of a low-cross talk scalable permutation switch employing photonic crystal ring resonators in an optical network. Through this novel approach, the transition between different states of the \(2 \times 2\) optical switch, as the basic element, is achieved by applying different operating wavelengths. Subsequently, the shuffling mechanisms in \(3 \times 3\) and \(4 \times 4\) optical networks are realized by controlling the position of photonics crystal ring resonators. Lowest cross talk levels of 6 and 5% are obtained for “bar” and “cross” switching states, respectively.  相似文献   

10.
This paper considers the asymptotical synchronization and \(H_\infty \) synchronization for coupled neutral-type delay partial differential systems (NDPDSs). First, we construct a coupled synchronization error dynamic. Using the method of nonsingular matrix transformation, we decouple these coupled synchronization error dynamical systems. Then we study the asymptotical stability of the decoupled synchronization error dynamical systems through the Lyapunov–Krasovskii functional method, which implies the asymptotical synchronization of the coupled NDPDSs. Furthermore, when external disturbances enter the coupled NDPDSs, the \(H_\infty \) synchronization problem is also considered. The equivalence between the \(H_\infty \) stability of decoupled synchronization error dynamical systems and the \(H_\infty \) synchronization of coupled NDPDSs is proved by rigorous mathematical analysis. Then the criterion for the \(H_\infty \) stabilization is presented, which guarantees the \(H_\infty \) synchronization of the coupled NDPDSs. Moreover, as a remarkable difference between the ordinary differential systems and partial differential systems, the effect of the spatial domain on the synchronization is revealed through the obtained criteria. At last, numerical examples are given to illustrate the correctness of our results.  相似文献   

11.
We consider pseudorandom generators in which each output bit depends on a constant number of input bits. Such generators have appealingly simple structure: They can be described by a sparse input–output dependency graph \(G\) and a small predicate \(P\) that is applied at each output. Following the works of Cryan and Miltersen (MFCS’01) and by Mossel et al (STOC’03), we ask: which graphs and predicates yield “small-bias” generators (that fool linear distinguishers)? We identify an explicit class of degenerate predicates and prove the following. For most graphs, all non-degenerate predicates yield small-bias generators, \(f:\{0,1\}^n \rightarrow \{0,1\}^m\), with output length \(m = n^{1 + \epsilon }\) for some constant \(\epsilon > 0\). Conversely, we show that for most graphs, degenerate predicates are not secure against linear distinguishers, even when the output length is linear \(m=n+\Omega (n)\). Taken together, these results expose a dichotomy: Every predicate is either very hard or very easy, in the sense that it either yields a small-bias generator for almost all graphs or fails to do so for almost all graphs. As a secondary contribution, we attempt to support the view that small-bias is a good measure of pseudorandomness for local functions with large stretch. We do so by demonstrating that resilience to linear distinguishers implies resilience to a larger class of attacks.  相似文献   

12.
The \(H_{\infty }\) control design problem is solved for the class of 2D discrete singular systems with delays. More precisely, the problem addressed is the design of state-feedback controllers such that the acceptability, internal stability and causality of the resulting closed-loop system are guaranteed, while a prescribed \(H_\infty \) performance level is simultaneously fulfilled. By establishing a novel version of the bounded real lemma, a linear matrix inequality condition is derived for the existence of these \(H_\infty \) controllers. They can then be designed by solving an iterative algorithm based on LMI optimizations. An illustrative example shows the applicability of the algorithm proposed.  相似文献   

13.
This paper is concerned with the problem of robust state feedback \(H_\infty \) stabilization for a class of uncertain two-dimensional (2-D) continuous state delayed systems. The parameter uncertainties are assumed to be norm-bounded. Firstly, a new delay-dependent sufficient condition for the robust asymptotical stability of uncertain 2-D continuous systems with state delay is developed. Secondly, a sufficient condition for \(H_\infty \) disturbance attenuation performance of the given system is derived. Thirdly, a stabilizing state feedback controller is proposed such that the resulting closed-loop system is robustly asymptotically stable and achieves a prescribed \(H_\infty \) disturbance attenuation level. All results are developed in terms of linear matrix inequalities. Finally, two examples are provided to validate the effectiveness of the proposed method.  相似文献   

14.
In this paper, a novel, high-performance and robust sense amplifier (SA) design is presented for small \(I_\mathrm{CELLl}\) SRAM, using fin-shaped field effect transistors (FinFET) in 22-nm technology. The technique offers data-line-isolated current sensing approach. Compared with the conventional CSA (CCSA) and hybrid SA (HSA), the proposed current feed-SA (CF-SA) demonstrates 2.15\(\times \) and 3.02\(\times \) higher differential current, respectively, for \({V}_{\mathrm{DD}}\) of 0.6 V. Our results indicate that even at the worst corner, CF-SA can provide 2.23\(\times \) and 1.7\(\times \) higher data-line differential voltage compared with CCSA and HSA, respectively. Further, 66.89 and 31.47 % reductions in the cell access time are achieved compared to the CCSA and HSA, respectively, under similar \(I_\mathrm{CELLl}\) and bit-line and data-line capacitance. Statistical simulations have proved that the CF-SA provides high read yield with 32.39 and 22.24 % less \(\upsigma _{\mathrm{Delay}}\). It also offers a much better read effectiveness and robustness against the data-line capacitance as well as \({V}_{\mathrm{DD}}\) variation. Furthermore, the CF-SA is able to tolerate a large offset of the input devices, up to 80 mV at \({V}_{\mathrm{DD}}=0.6\hbox {V}\).  相似文献   

15.
Based on an improved \(H_\infty \) performance index, the method of designing a reliable adaptive \(H_\infty \) controller with quantized state is addressed for the time-varying delayed system in this paper. On the basis of online estimates of actuator faults, the controller parameters are updated automatically to compensate the influence of actuator faults on the system while the desired improved \(H_\infty \) performance is preserved. A Lyapunov function candidate is constructed to prove that the closed-loop system is asymptotically stable. And the existing sufficient conditions of the controller are proved to be less conservative. The gains of the controller and the parameters of the adaptive law are co-designed and obtained in terms of solutions to a set of linear matrix inequalities. Finally, two numerical examples are given to illustrate that the proposed method is more effective than the previous methods for time-varying delayed systems.  相似文献   

16.
We give a detailed account of the use of \(\mathbb {Q}\)-curve reductions to construct elliptic curves over \(\mathbb {F}_{p^2}\) with efficiently computable endomorphisms, which can be used to accelerate elliptic curve-based cryptosystems in the same way as Gallant–Lambert–Vanstone (GLV) and Galbraith–Lin–Scott (GLS) endomorphisms. Like GLS (which is a degenerate case of our construction), we offer the advantage over GLV of selecting from a much wider range of curves and thus finding secure group orders when \(p\) is fixed for efficient implementation. Unlike GLS, we also offer the possibility of constructing twist-secure curves. We construct several one-parameter families of elliptic curves over \(\mathbb {F}_{p^2}\) equipped with efficient endomorphisms for every \(p > 3\), and exhibit examples of twist-secure curves over \(\mathbb {F}_{p^2}\) for the efficient Mersenne prime \(p = 2^{127}-1\).  相似文献   

17.
We study the problem of constructing locally computable universal one-way hash functions (UOWHFs) \(\mathcal {H}:\{0,1\}^n \rightarrow \{0,1\}^m\). A construction with constant output locality, where every bit of the output depends only on a constant number of bits of the input, was established by Applebaum et al. (SIAM J Comput 36(4):845–888, 2006). However, this construction suffers from two limitations: (1) it can only achieve a sublinear shrinkage of \(n-m=n^{1-\epsilon }\) and (2) it has a super-constant input locality, i.e., some inputs influence a large super-constant number of outputs. This leaves open the question of realizing UOWHFs with constant output locality and linear shrinkage of \(n-m= \epsilon n\), or UOWHFs with constant input locality and minimal shrinkage of \(n-m=1\). We settle both questions simultaneously by providing the first construction of UOWHFs with linear shrinkage, constant input locality and constant output locality. Our construction is based on the one-wayness of “random” local functions—a variant of an assumption made by Goldreich (Studies in Complexity and Cryptography, 76–87, 2011; ECCC 2010). Using a transformation of Ishai et al. (STOC, 2008), our UOWHFs give rise to a digital signature scheme with a minimal additive complexity overhead: signing n-bit messages with security parameter \(\kappa \) takes only \(O(n+\kappa )\) time instead of \(O(n\kappa )\) as in typical constructions. Previously, such signatures were only known to exist under an exponential hardness assumption. As an additional contribution, we obtain new locally computable hardness amplification procedures for UOWHFs that preserve linear shrinkage.  相似文献   

18.
Differential thermal analysis (DTA) has been conducted on directionally solidified near-eutectic Sn-3.0 wt.%Ag-0.5 wt.%Cu (SAC), SAC \(+\) 0.2 wt.%Sb, SAC \(+\) 0.2 wt.%Mn, and SAC \(+\) 0.2 wt.%Zn. Laser ablation inductively coupled plasma mass spectroscopy was used to study element partitioning behavior and estimate DTA sample compositions. Mn and Zn additives reduced the undercooling of SAC from 20.4\(^\circ \hbox {C}\) to \(4.9^\circ \hbox {C}\) and \(2^\circ \hbox {C}\), respectively. Measurements were performed at cooling rate of \(10^\circ \hbox {C}\) per minute. After introducing 200 ppm \(\hbox {O}_2\) into the DTA, this undercooling reduction ceased for SAC \(+\) Mn but persisted for SAC \(+\) Zn.  相似文献   

19.
This paper implemented a new skin lesion detection method based on the genetic algorithm (GA) for optimizing the neutrosophic set (NS) operation to reduce the indeterminacy on the dermoscopy images. Then, k-means clustering is applied to segment the skin lesion regions. Therefore, the proposed method is called optimized neutrosophic k-means (ONKM). On the training images set, an initial value of \(\alpha \) in the \(\alpha \)-mean operation of the NS is used with the GA to determine the optimized \(\alpha \) value. The Jaccard index is used as the fitness function during the optimization process. The GA found the optimal \(\alpha \) in the \(\alpha \)-mean operation as \(\alpha _{\mathrm{optimal}} =0.0014\) in the NS, which achieved the best performance using five fold cross-validation. Afterward, the dermoscopy images are transformed into the neutrosophic domain via three memberships, namely true, indeterminate, and false, using \(\alpha _{\mathrm{optimal}}\). The proposed ONKM method is carried out to segment the dermoscopy images. Different random subsets of 50 images from the ISIC 2016 challenge dataset are used from the training dataset during the fivefold cross-validation to train the proposed system and determine \(\alpha _{\mathrm{optimal}}\). Several evaluation metrics, namely the Dice coefficient, specificity, sensitivity, and accuracy, are measured for performance evaluation of the test images using the proposed ONKM method with \(\alpha _{\mathrm{optimal}} =0.0014\) compared to the k-means, and the \(\gamma \)k-means methods. The results depicted the dominance of the ONKM method with \(99.29\pm 1.61\%\) average accuracy compared with k-means and \(\gamma \)k-means methods.  相似文献   

20.
This paper considers the robust stability and \(H_{\infty }\) control problems for a class of discrete-time uncertain impulsive systems with time-varying delay. Sufficient conditions for the robust stability, stabilization and \(H_\infty \) control of the considered systems are developed. Some numerical examples are presented to show the effectiveness of the theoretical results.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号