期刊文献+
共找到20篇文章
< 1 >
每页显示 20 50 100
二维代码的“中间”优势——二维代码费用低廉并能存储大量信息数据
1
作者 Dan Bodnar 《流程工业》 2008年第22期57-57,共1页
在化工原材料、医药产品或食品的生产过程中会产生大量需要记录的数据信息。在这种情况下,线性代码就显得力不从心了,而采用RFID射频技术也显得过于“奢侈”。作为一种中间解决方案,二维代码不失为一种有效的解决办法。
关键词 线性代码 信息数据 二维 存储 费用 优势 化工原材料 数据信息
下载PDF
优化TMS320F2812内部FLASH运算效率的研究 被引量:1
2
作者 樊燕红 李晔 +3 位作者 姜竞赛 张鹏 马晓凤 郝秋赟 《电声技术》 2014年第8期62-64,共3页
在实际应用中,因为TMS320F2812内部RAM的空间限制,有些复杂的程序算法需要运行在内部FLASH中。提高FLASH的运算效率,对于算法的实现具有重要意义。FLASH的运算效率受三个因素的影响:FLASH流水线、取值等待时间和程序执行代码。针对这三... 在实际应用中,因为TMS320F2812内部RAM的空间限制,有些复杂的程序算法需要运行在内部FLASH中。提高FLASH的运算效率,对于算法的实现具有重要意义。FLASH的运算效率受三个因素的影响:FLASH流水线、取值等待时间和程序执行代码。针对这三个影响因素提出了三种解决方法,并应用到实际算法中。测试结果显示,在低速率语音编解码算法运行时,FLASH的运算效率达到了77.35 MI/s。 展开更多
关键词 FLASH流水线 取值等待时间 执行效率 代码线性
下载PDF
化学结构关系表标识的压缩存贮技术
3
作者 马国华 《郑州大学学报(自然科学版)》 CAS 1996年第1期91-94,共4页
本文从以下两个方面探讨了化学结构关系表标识的压缩存贮技术;(1)链或环上结点按“深度优先”原则连续编号:(2)建立结构块词典组织文档.
关键词 线性代码体系 化学结构式 压缩存贮 标识体系
下载PDF
An Efficient Provable Secure ID-Based Proxy Signature Scheme Based on CDH Assumption 被引量:1
4
作者 柴震川 曹珍富 陆荣幸 《Journal of Shanghai Jiaotong university(Science)》 EI 2006年第3期271-278,共8页
Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or ... Identity-based proxy signature enables an entity to delegate its signing rights to another entity in identity-based cryptosystem settings. However, few existing scheme has been proved secure in a formalized model, or acquired optimized performance. To achieve the goals of both proven security and high efficiency, this paper proposed an efficient identity-based proxy signature scheme. The scheme is constructed from bilinear pairing and proved secure in the random oracle model, using the oracle replay attack technique introduced by Pointehval and Stern. The analysis shows that the scheme needs less computation costs and has a shorter signature than the other schemes. 展开更多
关键词 ID-based cryptography proxy signature bilinear pairings provable security
下载PDF
Absolute multi-pole encoder with a simple structure based on an improved gray code to enhance the resolution 被引量:1
5
作者 刘勇 《Journal of Chongqing University》 CAS 2009年第3期181-187,共7页
We developed a novel absolute multi-pole encoder structure to improve the resolution of the multi-pole encoder, realize absolute output and reduce the manufacturing cost of the encoder. The structure includes two ring... We developed a novel absolute multi-pole encoder structure to improve the resolution of the multi-pole encoder, realize absolute output and reduce the manufacturing cost of the encoder. The structure includes two ring alnicos defined as index track and sub-division track, respectively. The index track is magnetized based on the improved gray code, with linear halls placed around the track evenly. The outputs of linear halls show the region the rotor belongs to. The sub-division track is magnetized to N-S-N-S (north-south-north-south), and the number of N-S pole pairs is determined by the index track. Three linear hall sensors with an air-gap of 2 mm are used to translate the magnetic filed to voltage signals. The relative offset in a single N-S is obtained through look-up. The magnetic encoder is calibrated using a higher-resolution incremental optical encoder. The pulse output from the optical encoder and hall signals from the magnetic encoder are sampled at the same time and transmitted to a computer, and the relation between them is calculated, and stored in the FLASH of MCU (micro controller unit) for look-up. In the working state, the absolute angle is derived by looking-up with hall signals. The structure is simple and the manufacturing cost is very low and suitable for mass production. 展开更多
关键词 signal encoding magnetic encoder improved gray code absolute output
下载PDF
WiMAX信道估计插值研究与DSP实现
6
作者 魏国庆 逯玉宏 杨凡 《通信技术》 2018年第10期2511-2515,共5页
OFDM系统正常工作的关键技术之一是信道估计,以消除信道对OFDM系统性能的影响。根据Freescale公司MSC8156 DSP芯片的处理性能,进行基于MSC8156 DSP的信道估计插值方法的设计与实现。为了方便对比,使用两种语言编程实现——C语言和汇编... OFDM系统正常工作的关键技术之一是信道估计,以消除信道对OFDM系统性能的影响。根据Freescale公司MSC8156 DSP芯片的处理性能,进行基于MSC8156 DSP的信道估计插值方法的设计与实现。为了方便对比,使用两种语言编程实现——C语言和汇编语言同时进行不同的方式优化。通过两种语言方式的实现过程,理解MSC8156 DSP芯片的工作运算结构和能力。结果表明,汇编代码实现比C语言实现效率提高30%左右,指令周期消耗少,MSC8156DSP芯片适用于插值算法的设计实现。 展开更多
关键词 OFDM系统 信道估计 插值 DSP实现 线性汇编代码
下载PDF
OFDM系统频偏校正研究与DSP实现
7
作者 欧斌 高霞 李敬超 《微处理机》 2016年第3期28-30,共3页
OFDM技术的基础是正交多载波,频偏会影响OFDM子载波的正交性,因此频偏估计和频偏校正是OFDM系统中的重要技术。根据TI公司TMS320C6670芯片的处理性能,进行了基于DSP C6670芯片的两种频偏校正方法的设计与实现,即查表法和浮点数累乘法。... OFDM技术的基础是正交多载波,频偏会影响OFDM子载波的正交性,因此频偏估计和频偏校正是OFDM系统中的重要技术。根据TI公司TMS320C6670芯片的处理性能,进行了基于DSP C6670芯片的两种频偏校正方法的设计与实现,即查表法和浮点数累乘法。为了更方便阅读,后期修改和优化,用可读性高的线性汇编代码分别将两种方法进行编程实现。将两种方法的实现代码在CCSv5中运行,对比校正误差和指令消耗周期,得出浮点数累乘法误差小,指令周期消耗少,适用于设计实现的结论。 展开更多
关键词 OFDM系统 频偏校正 DSP实现 线性汇编代码 查表法 浮点数累乘法
下载PDF
Certificateless Proxy Identity-Based Signcryption Scheme Without Bilinear Pairings 被引量:7
8
作者 亓延峰 唐春明 +2 位作者 娄裕 徐茂智 郭宝安 《China Communications》 SCIE CSCD 2013年第11期37-41,共5页
Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi... Signcryption, which was introduced by ZHEN~ is a cryptographic primitive that fulfils the functions of both digital signature and encryption and guarantees confidentiality, integrity and non-repudiation in a more effi- cient way. Certificateless signcryption and pro- xy signcryption in identity-based cryptography were proposed for different applications. Most of these schemes are constructed by bilinear pairings from elliptic curves. However, some schemes were recently presented without pai- rings. In this paper, we present a certificateless proxy identity-based signcryption scheme with- out bilinear pairings, which is efficient and secure. 展开更多
关键词 certificateless signcryption iden-tity-based cryptography proxy signcryption elliptic curve discrete logarithm problem
下载PDF
Linear Precoding Based Iterative Detection Algorithm in Asynchronous MI MO-OFDM Systems
9
作者 Mo Taofu Liu Tian +1 位作者 Shao Shihai Tang Youxi 《China Communications》 SCIE CSCD 2012年第4期63-70,共8页
In asynchronous Multiple-Input-Multiple-Output Orthogonal Frequency Division Multiplexing(MIMO-OFDM) over the selective Rayleigh fading channel,the performance of the existing linear detection algorithms improves slow... In asynchronous Multiple-Input-Multiple-Output Orthogonal Frequency Division Multiplexing(MIMO-OFDM) over the selective Rayleigh fading channel,the performance of the existing linear detection algorithms improves slowly as the Signal Noise Ratio (SNR) increases.To improve the performance of asynchronous MIMO-OFDM,a low complexity iterative detection algorithm based on linear precoding is proposed in this paper.At the transmitter,the transmitted signals are spread by precoding matrix to achieve the space-frequency diversity gain,and low complexity iterative Interference Cancellation(IC) algorithm is used at the receiver,which relieves the error propagation by the precoding matrix.The performance improvement is verified by simulations.Under the condition of 4 transmitting antennas and 4 receiving antennas at the BER of 10-4,about 6 dB gain is obtained by using our proposed algorithm compared with traditional algorithm. 展开更多
关键词 asynchronous MIMO-OFDM linear precoding ITERATION linear detection
下载PDF
A SEMI-OPEN-LOOP CODING MODE SELECTION ALGORITHM BASED ON EFM AND SELECTED AMR-WB+ FEATURES
10
作者 Hong Ying Zhao Shenghui Kuang Jingming 《Journal of Electronics(China)》 2009年第2期274-278,共5页
To solve the problems of the AMR-WB+(Extended Adaptive Multi-Rate-WideBand) semi-open-loop coding mode selection algorithm,features for ACELP(Algebraic Code Excited Linear Prediction) and TCX(Transform Coded eXcitatio... To solve the problems of the AMR-WB+(Extended Adaptive Multi-Rate-WideBand) semi-open-loop coding mode selection algorithm,features for ACELP(Algebraic Code Excited Linear Prediction) and TCX(Transform Coded eXcitation) classification are investigated.11 classifying features in the AMR-WB+ codec are selected and 2 novel classifying features,i.e.,EFM(Energy Flatness Measurement) and stdEFM(standard deviation of EFM),are proposed.Consequently,a novel semi-open-loop mode selection algorithm based on EFM and selected AMR-WB+ features is proposed.The results of classifying test and listening test show that the performance of the novel algorithm is much better than that of the AMR-WB+ semi-open-loop coding mode selection algorithm. 展开更多
关键词 Speech/Audio Semi-open-loop coding mode selection Features selection Energy Flat-ness Measurement(EFM)
下载PDF
Error code analysis and selection principle of M-ary modulation in network-based control systems
11
作者 赵顺利 尹逊和 +1 位作者 魏学业 H. K. LAM 《Journal of Central South University》 SCIE EI CAS CSCD 2016年第6期1372-1382,共11页
Error codes induced by M-ary modulation and modulation selection in network-based control systems are studied.It is the first time the issue of error codes induced by M-ary modulation is addressed in control field.In ... Error codes induced by M-ary modulation and modulation selection in network-based control systems are studied.It is the first time the issue of error codes induced by M-ary modulation is addressed in control field.In network-based control systems,error codes induced by noisy channel can significantly decrease the quality of control.To solve this problem,the network-based control system with delay and noisy channel is firstly modeled as an asynchronous dynamic system(ADS).Secondly,conditions of packet with error codes(PEC)loss rate by using M-ary modulation are obtained based on dynamic output feedback scheme.Thirdly,more importantly,the selection principle of M-ary modulation is proposed according to the measured signal-to-noise ratio(SNR)and conditions of PEC loss rate.Finally,system stability is analyzed and controller is designed through Lyapunov function and linear matrix inequality(LMI)scheme,and numerical simulations are made to demonstrate the effectiveness of the proposed scheme. 展开更多
关键词 network-based control system asynchronous dynamic system (ADS) M-ary modulation delay error code linear matrix inequality (LMI)
下载PDF
Some Constacyclic Codes over Z4[u]/〈u^2〉, New Gray Maps, and New Quaternary Codes 被引量:1
12
作者 Yasemin Cengellenmis Abdullah Dertli Nuh Aydin 《Algebra Colloquium》 SCIE CSCD 2018年第3期369-376,共8页
In this paper, we study λ-constacyclic codes over the ring R = Z4 + uZ4, where u^2 = 0, for λ= 1 + 3u and 3 + u. We introduce two new Gray maps from R to Z4^4 and show that the Gray images of λ-constacyclic cod... In this paper, we study λ-constacyclic codes over the ring R = Z4 + uZ4, where u^2 = 0, for λ= 1 + 3u and 3 + u. We introduce two new Gray maps from R to Z4^4 and show that the Gray images of λ-constacyclic codes over R are quasi-cyclic over Z4. Moreover, we present many examples of λ-constacyclic codes over R whose Z4-images have better parameters than the currently best-known linear codes over Z4. 展开更多
关键词 constacyclic codes codes over rings quaternary codes Gray maps
原文传递
THE OPTIMAL LINEAR SECRET SHARING SCHEME FOR ANY GIVEN ACCESS STRUCTURE 被引量:1
13
作者 TANG Chunming GAO Shuhong ZHANG Chengli 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2013年第4期634-649,共16页
Any linear code can be used to construct a linear secret sharing scheme.In this paper,it is shown how to decide optimal linear codes(i.e.,with the biggest information rate)realizing a given access structure over finit... Any linear code can be used to construct a linear secret sharing scheme.In this paper,it is shown how to decide optimal linear codes(i.e.,with the biggest information rate)realizing a given access structure over finite fields.It amounts to solving a system of quadratic equations constructed from the given access structure and the corresponding adversary structure.The system becomes a linear system for binary codes.An algorithm is also given for finding the adversary structure for any given access structure. 展开更多
关键词 Access structure adversary structure CRYPTOGRAPHY linear code secret sharing.
原文传递
ON A CLASS OF WEIGHT HIERARCHIES OF TERNARY LINEAR CODES OF DIMENSION 4 被引量:2
14
作者 LIUZihui CHENWende 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2004年第1期86-95,共10页
The possible weight hierarchies of ternary codes of dimension 4 satisfying thealmost chain condition are completely determined in this paper.
关键词 weight hierarchy ternary codes almost chain condition difference sequence
原文传递
(1-uv)-CONSTACYCLIC CODES OVER F_p+uF_p+vF_p+uvF_p 被引量:3
15
作者 YU Haifeng ZHU Shixin KAI Xiaoshan 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2014年第4期811-816,共6页
Constacyclic codes are an important class of linear codes in coding theory.Many optimal linear codes are directly derived from constacyclic codes.In this paper,(1 — uv)-constacyclic codes over the local ring F_p + uF... Constacyclic codes are an important class of linear codes in coding theory.Many optimal linear codes are directly derived from constacyclic codes.In this paper,(1 — uv)-constacyclic codes over the local ring F_p + uF_p + vF_p + uvF_p are studied.It is proved that the image of a(1 — uv)-constacyclic code of length n over F_p + uF_p + vF_p + uvF_p under a Gray map is a distance invariant quasi-cyclic code of index p2 and length p^3n over F_p.Several examples of optimal linear codes over F_p from(1 — uv)-constacyclic codes over F_p + uF_p + vF_p + uvF_p are given. 展开更多
关键词 Constacyclic code cyclic code gray map quasi-cyclic code.
原文传递
A Construction of 1-Resilient Boolean Functions with Good Cryptographic Properties 被引量:1
16
作者 SHAN Jinyong HU Lei +1 位作者 ZENG Xiangyong LI Chunlei 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2018年第4期1042-1064,共23页
This paper proposes a general method to construct 1-resilient Boolean functions by modifying the Tu-Deng and Tang-Carlet-Tang functions. Cryptographic properties such as algebraic degree, nonlinearity and algebraic im... This paper proposes a general method to construct 1-resilient Boolean functions by modifying the Tu-Deng and Tang-Carlet-Tang functions. Cryptographic properties such as algebraic degree, nonlinearity and algebraic immunity are also considered. A sufficient condition of the modified func- tions with optimal algebraic degree in terms of the Siegenthaler bound is proposed. The authors obtain a lower bound on the nonlinearity of the Tang-Carlet-Tang functions, which is slightly better than the known result. If the authors do not break the "continuity" of the support and zero sets, the functions constructed in this paper have suboptimal algebraic immunity. Finally, four specific classes of 1-resilient Boolean functions constructed from this construction and with the mentioned good cryptographic properties are proposed. Experimental results show that there are many 1-resilient Boolean functions have higher nonlinearities than known l-resilient functions modified by Tu-Deng and Tang- Carlet-Tang functions. 展开更多
关键词 Algebraic immunity Boolean functions correlation immunity NONLINEARITY resilient
原文传递
ON THE RELATIVE GENERALIZED HAMMING WEIGHTS OF A 4-DIMENSIONAL LINEAR CODE AND A SUBCODE WITH DIMENSION ONE
17
作者 Zihui LIU Wende CHEN 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2012年第4期821-832,共12页
Finite projective geometry method is effectively used to study the relative generalized Hamming weights of 4-dimensional linear codes, which are divided into 9 classes in order to get much more information about the r... Finite projective geometry method is effectively used to study the relative generalized Hamming weights of 4-dimensional linear codes, which are divided into 9 classes in order to get much more information about the relative generalized Hamming weights, and part of the relative generalized Hamming weights of a 4-dimensional linear code with a 1-dimensional subcode are determined. 展开更多
关键词 Generalized Hamming weight relative difference sequence relative generalized Hamming weight support weight.
原文传递
NNMDS CODES
18
作者 Hongxi TONG 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2012年第3期617-624,共8页
C is an [n, k, d]q linear code over Fq. And s(C) = n + 1 - k - d is the Singleton defect of C. An MDS code C with s(C) = 0 has been studied extensively. Recently, a near-MDS code C with s(C) = s(C⊥) = 1 is s... C is an [n, k, d]q linear code over Fq. And s(C) = n + 1 - k - d is the Singleton defect of C. An MDS code C with s(C) = 0 has been studied extensively. Recently, a near-MDS code C with s(C) = s(C⊥) = 1 is studied by many scholars, where C⊥ denotes the dual code of C. This paper concentrates on the linear code C with s(C) = s(C⊥) = 2, and the author calls it an NNMDS code. A series of iff conditions of NNMDS codes are presented. And the author gives an upper bound on length of NNMDS codes. In the last, some examples of NNMDS are given. 展开更多
关键词 Generalized Hamming weights linear codes MDS Codes near-MDS codes singleton defects.
原文传递
ON THE SECOND GREEDY WEIGHT FOR LINEAR CODES SATISFYING THE FULLRANK CONDITION
19
作者 CHENWende KLOVETorleiv 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2005年第1期55-66,共12页
The maximum of g2-d2 for linear [n, k, d; q] codes C is studied. Here d2 is the smallest size of the support of 2-dimensional subcodes of C and g2 is the smallest size of the support of 2-dimensional subcodes of C whi... The maximum of g2-d2 for linear [n, k, d; q] codes C is studied. Here d2 is the smallest size of the support of 2-dimensional subcodes of C and g2 is the smallest size of the support of 2-dimensional subcodes of C which contains a codeword of weight d. The extra cost to the greedy adversary to get two symbols of information using some algorithm is g2-d2. For codes satisfying the fullrank condition of general dimensions, upper bounds on the maximum of g2-d2 are given. Under some condition we have got code C where g2-d2 reaches the upper bound. 展开更多
关键词 greedy weight linear code BOUNDS
原文传递
On the Intersection of Binary Linear Codes
20
作者 LIAO Dajian LIU Zihui 《Journal of Systems Science & Complexity》 SCIE EI CSCD 2016年第3期814-824,共11页
For a binary linear code,a new relation between the intersection and(2,2)-separating property is addressed,and a relation between the intersection and the trellis complexity is also given.Using above relations,the aut... For a binary linear code,a new relation between the intersection and(2,2)-separating property is addressed,and a relation between the intersection and the trellis complexity is also given.Using above relations,the authors will apply several classes of binary codes to secret sharing scheme and determine their trellis complexity and separating properties.The authors also present the properties of the intersection of certain kinds of two-weight binary codes.By using the concept of value function,the intersecting properties of general binary codes are described. 展开更多
关键词 Minimal access structure minimal codeword separating property trellis complexity two- weight code value function.
原文传递
上一页 1 下一页 到第
使用帮助 返回顶部