首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 78 毫秒
1.
《现代电子技术》2016,(19):25-28
提出了一种PowerPC和FPGA可重构配置技术,并以此构建了软件无线电系统,主要研究了系统的可重构软硬件设计方案。重点阐述了系统可重构实现的几个关键技术:可重构硬件核心架构构建,PowerPC重构配置软件构建,FPGA重构配置软件构建,并对系统的重构配置进行了试验测试。通过试验表明,该系统重构配置的成功率高、速度快,满足设计要求。  相似文献   

2.
目前,FPGA动态可重构技术大部分基于常规的SRAM FPGA平台,其主要的应用还停留在静态系统重构.真正意义上的动态重构系统由于其功能的连续性会受到重构时隙的影响,还处于研究阶段.重构时隙是实现动态重构系统的瓶颈问题.利用流水线技术和可重构技术,提出了一种动态可重构体系结构;采用AES算法对其进行仿真验证.结果表明,该结构有效地解决了动态重构系统中的重构时隙问题,可很好地应用到高速可重构体系结构设计中.  相似文献   

3.
利用人工神经网络重构区域电离层临界频率分布   总被引:3,自引:2,他引:1  
提出了利用人工神经网络重构区域电离层临界频率分布的方案.对太阳活动高年和太阳活动低年白天的电离层临界频率分布进行了重构,讨论了站点分布对重构的影响,利用境外的历史资料对重构结果进行了验证.研究表明,拉萨站和重庆站对重构影响较大,兰州站和乌鲁木齐站对重构的结果影响较小.  相似文献   

4.
文章介绍了FPGA动态部分重构的实现原理及实现方法,以FPGA内嵌PowerPC处理器内核为基础,通过ICAP内部配置访问通道,控制可重构模块进行在线局部重构,完成了系统动态重构的流程,充分利用了系统的硬件资源,实现了部分动态重构技术在SOPC中的应用。  相似文献   

5.
集成成像三维重构技术作为一种真三维重构技术,成为当今三维成像与显示领域的重要研究方向。以光线追迹方法为基础,使用像素映射算法实现了三维场景的数字重构;同时使用对同名像点提取误差具有较强鲁棒性的统计重构算法对三维场景进行高精度数字重构,并开展了标准量块的数字重构实验,实现了量块的高精度数字重构。  相似文献   

6.
基于改进遗传算法双重约束的FBG应变分布重构研究   总被引:3,自引:1,他引:2  
王静  王正方  隋青美  施斌  冯德军  陈宵  苗飞  贾磊  曹玉强 《中国激光》2012,39(3):305004-138
光纤布拉格光栅(FBG)已广泛应用于应变参数测量中,但非均匀应变易引起FBG光谱变形而无法进行波长检测,因此需重构沿FBG的应变分布。针对应变分布重构效果差且收敛速度慢的难题,在深入研究改进遗传算法的基础上,提出基于FBG光谱中心波长位置与反射率双重约束的应变分布重构理论,显著改善了重构的非唯一性和置信度。同时,假设应变分布为多项式形式,通过对多项式系数的重构实现应变分布的重构,大大提高了重构的速度。在此基础上开展了应变分布参数重构仿真实验,多项式系数重构误差均小于1.5%;结合两端固定压杆调谐光纤光栅实验,验证了该应变分布重构方法的有效性、适用性和可操作性,形成了一种快速有效的应变分布重构方法。  相似文献   

7.
闫雪虎  宋晨 《通信技术》2009,42(12):104-105
密码重构有助于增强安全性和构造新的算法,节约硬件资源和能源,延长设备使用周期。阐述了密码重构的概念及其重要性,并对国内外重构现状以及分组密码发展现状进行了研究。分别实现了GOST和BLOWFISH两种分组密码算法内的重构以及算法间的重构,给出了模块细化结果以及重构层次图。最后对后续进一步的研究和改进方向进行了阐述。  相似文献   

8.
讨论了非均匀采样信号简化分数阶傅立叶变换(RFRFT)域频谱重构的方法,推导了利用原信号的连续频谱无偏估计重构信号的算法,并得到了重构公式,验证了RFRFT域非均匀采样信号重构的可实现性.同时仿真了RFRFT域上非均匀采样信号的重构实施例,验证了该方法在RFRFT域上非均匀采样信号重构的准确性和稳定性.  相似文献   

9.
基于人工智能技术的认知无线网络重构决策算法   总被引:1,自引:0,他引:1  
贺倩  冯志勇  张平 《通信学报》2012,33(7):96-102
认知无线网络引入重构技术以实现对复杂时变环境的动态适应,为在认知无线网络中实现重构,提出了重构架构模型,并在此模型基础上进行重构决策算法的研究,提出了基于人工智能技术的重构决策算法。该决策算法包括了推理过程和学习过程,使重构技术在认知无线网络感知能力、推理能力和学习能力的帮助下实现了对环境的适应并同时维护和提升了系统性能。  相似文献   

10.
介绍了一种基于软件无线电平台的重构加载方法,通过研究可重构软件无线电硬件体系结构,FPGA可执行设备重构加载原理、协议及Davinci系列处理器高速并行外部存储器接口(EMIF),提出了一种基于DSP+ FPGA的重构加载方案,实现了FPGA设备驱动和重构加载软件设计.实验结果表明,软件无线电重构加载方案可高速、准确、可靠地完成波形文件重构加载及不同通信模式的无缝切换.  相似文献   

11.
Coding-based reprogramming protocols can effectively and remotely disseminate a new code image to all sensor nodes via wireless channels in wireless sensor networks. However, security service is crucial to these protocols when sensor nodes are deployed in adversarial environments. Existing security schemes can resist Pollution Attack, but the overheads are excessive. In this paper, a security enhancement approach with low overhead based on Hierarchical Hash Tree is proposed to enhance the security of the protocols. Our scheme is composed of two layers of Merkle Tree based on the ideas of hierarchy and aggregation. Then, the security of proposed approach is proven and the overheads of that are analyzed. Furthermore, our scheme is used to implement page authentication of Sreluge protocol, which is a representative reprogramming protocol based on random linear codes. Experimental results show that our scheme can cut authentication overhead by at least 43 % that of Merkle Tree and other overheads have been reduced markedly with the size of code image growing.  相似文献   

12.
Wireless reprogramming of a sensor network is useful for uploading new code or for changing the functionality of existing code. Reprogramming may be done multiple times during a node’s lifetime and therefore a node has to remain receptive to future code updates. Existing reprogramming protocols, including Deluge, achieve this by bundling the reprogramming protocol and the application as one code image which is transferred through the network. The reprogramming protocol being complex, the overall size of the program image that needs to be transferred over the wireless medium increases, thereby increasing the time and energy required for reprogramming a network. We present a protocol called Stream that significantly reduces this bloat by using the facility of having multiple code images on the node. It pre-installs the reprogramming protocol as one image and equips the application program with the ability to listen to new code updates and switch to this image. For a sample application, the increase in size of the application image is 1 page (48 packets of 36 bytes each) for Stream and 11 pages for Deluge. Additionally, we design an opportunistic sleeping scheme whereby nodes can sleep during the period when reprogramming has been initiated but has not yet reached the neighborhood of the node. The savings become significant for large networks and for frequent reprogramming. We implement Stream on Mica2 motes and conduct testbed and simulation experiments to compare delay and energy consumption for different network sizes with respect to the state-of-the-art Deluge protocol.  相似文献   

13.
现有的可公开验证的匿名基于身份的加密(Identity-Based Encryption,IBE)机制声称解决了在静态困难性假设之上构造紧的选择密文安全的IBE机制的困难性问题.然而,本文发现,由于该机制的密文不具备防扩展性,使得任何敌手可基于已知的有效密文生成任意消息的合法加密密文,导致该机制无法满足其所声称的选择密文安全性.我们根据不同的密文相等判定条件分别提出两种方法对原始方案的安全性进行了分析,同时在分析基础上指出原始安全性证明过程中所存在的不足.  相似文献   

14.

Authentication schemes are widely used mechanisms to thwart unauthorized access of resources over insecure networks. Several smart card based password authentication schemes have been proposed in the literature. In this paper, we demonstrate the security limitations of a recently proposed password based authentication scheme, and show that their scheme is still vulnerable to forgery and offline password guessing attacks and it is also unable to provide user anonymity, forward secrecy and mutual authentication. With the intention of fixing the weaknesses of that scheme, we present a secure authentication scheme. We show that the proposed scheme is invulnerable to various attacks together with attacks observed in the analyzed scheme through both rigorous formal and informal security analysis. Furthermore, the security analysis using the widely-accepted Real-Or-Random (ROR) model ensures that the proposed scheme provides the session key (SK) security. Finally, we carry out the performance evaluation of the proposed scheme and other related schemes, and the result favors that the proposed scheme provides better trade-off among security and performance as compared to other existing related schemes.

  相似文献   

15.
In this letter, we show that Bresson-Chevassut-Essiari-Pointcheval's Group Key Agreement scheme does not meet the main security properties: implicit key authentication, forward secrecy and known key security. Also, we propose an improved version, which fixes the security flaws, found in the scheme.  相似文献   

16.
Recently, Pippal et al. proposed an authentication scheme for multi-server architecture and claimed that their scheme had many advantages compared to the previous schemes, such as security, reliability, etc. In this paper, we reanalyze the security of their scheme and demonstrate that their scheme is vulnerable to impersonation attack even if the adversary doesn’t know the information stored in the user’s smart card. Moreover, the adversary can proceed off-line password guessing attack if the user’s smart card is compromised. In order to eliminate those shortcomings, we propose an improved multi-server authentication scheme which can preserve user anonymity. We demonstrate the completeness of the proposed scheme through the BAN logic. Compared with other related protocols, the security analysis and performance evaluation show that our proposed scheme can provide stronger security.  相似文献   

17.
Recently, Huang and Cao proposed a novel and efficient unlinkable secret handshakes scheme with several security features including the affiliation-hiding property and the AKE-security. In this paper, we examine the security of the Huang-Cao scheme and show that the scheme fails to achieve two fundamental security requirements, the affiliation-hiding property and the AKE-security.  相似文献   

18.
In remote system security, 2‐factor authentication is one of the security approaches and provides fundamental protection to the system. Recently, numerous 2‐factor authentication schemes are proposed. In 2014, Troung et al proposed an enhanced dynamic authentication scheme using smart card mainly to provide anonymity, secure mutual authentication, and session key security. By the analysis of Troung et al's scheme, we observed that Troung et al' s scheme does not provide user anonymity, perfect forward secrecy, server's secret key security and does not allow the user to choose his/her password. We also identified that Troung et al's scheme is vulnerable to replay attack. To fix these security weaknesses, a robust authentication scheme is proposed and analyzed using the formal verification tool for measuring the robustness. From the observation of computational efficiency of the proposed scheme, we conclude that the scheme is more secure and easy to implement practically.  相似文献   

19.
In this paper, we analyze the security of a chaotic system based fragile watermarking scheme for image tamper detection proposed by Rawat et al. recently. Some errors and modification attack against Rawat et al.’s scheme are demonstrated. Both theoretical analysis and experimental results show that the fragile watermarking scheme is not security. Besides, improvement measure is presented to enhance the security of the fragile watermarking scheme.  相似文献   

20.
Smart‐card‐based password authentication scheme is one of the commonly used mechanisms to prevent unauthorized service and resource access and to remove the potential security threats over the insecure networks and has been investigated extensively in the last decade. Recently, Chen et al. proposed a smart‐card‐based password authentication scheme and claimed that the scheme can withstand offline password guessing attacks even if the information stored in the smart card is extracted by the adversary. However, we observe that the scheme of Chen et al. is insecure against offline password guessing attacks in this case. To remedy this security problem, we propose an improved authentication protocol, which inherits the merits of the scheme of Chen et al. and is free from the security flaw of their scheme. Compared with the previous schemes, our improved scheme provides more security guarantees while keeping efficiency. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号