Zeitschriftenartikel zum Thema „Passive scheme“

Um die anderen Arten von Veröffentlichungen zu diesem Thema anzuzeigen, folgen Sie diesem Link: Passive scheme.

Geben Sie eine Quelle nach APA, MLA, Chicago, Harvard und anderen Zitierweisen an

Wählen Sie eine Art der Quelle aus:

Machen Sie sich mit Top-50 Zeitschriftenartikel für die Forschung zum Thema "Passive scheme" bekannt.

Neben jedem Werk im Literaturverzeichnis ist die Option "Zur Bibliographie hinzufügen" verfügbar. Nutzen Sie sie, wird Ihre bibliographische Angabe des gewählten Werkes nach der nötigen Zitierweise (APA, MLA, Harvard, Chicago, Vancouver usw.) automatisch gestaltet.

Sie können auch den vollen Text der wissenschaftlichen Publikation im PDF-Format herunterladen und eine Online-Annotation der Arbeit lesen, wenn die relevanten Parameter in den Metadaten verfügbar sind.

Sehen Sie die Zeitschriftenartikel für verschiedene Spezialgebieten durch und erstellen Sie Ihre Bibliographie auf korrekte Weise.

1

Chithapuram, Chethan Upendra, Aswani Kumar Cherukuri und Yogananda V. Jeppu. „Aerial vehicle guidance based on passive machine learning technique“. International Journal of Intelligent Computing and Cybernetics 9, Nr. 3 (08.08.2016): 255–73. http://dx.doi.org/10.1108/ijicc-12-2015-0042.

Der volle Inhalt der Quelle
Annotation:
Purpose The purpose of this paper is to develop a new guidance scheme for aerial vehicles based on artificial intelligence. The new guidance scheme must be able to intercept maneuvering targets with higher probability and precision compared to existing algorithms. Design/methodology/approach A simulation setup of the aerial vehicle guidance problem is developed. A model-based machine learning technique known as Q-learning is used to develop a new guidance scheme. Several simulation experiments are conducted to train the new guidance scheme. Orthogonal arrays are used to define the training experiments to achieve faster convergence. A well-known guidance scheme known as proportional navigation guidance (PNG) is used as a base model for training. The new guidance scheme is compared for performance against standard guidance schemes like PNG and augmented proportional navigation guidance schemes in presence of sensor noise and computational delays. Findings A new guidance scheme for aerial vehicles is developed using Q-learning technique. This new guidance scheme has better miss distances and probability of intercept compared to standard guidance schemes. Research limitations/implications The research uses simulation models to develop the new guidance scheme. The new guidance scheme is also evaluated in the simulation environment. The new guidance scheme performs better than standard existing guidance schemes. Practical implications The new guidance scheme can be used in various aerial guidance applications to reach a dynamically moving target in three-dimensional space. Originality/value The research paper proposes a completely new guidance scheme based on Q-learning whose performance is better than standard guidance schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
2

Xiaodong Liang und O. Ilochonwu. „Passive Harmonic Filter Design Scheme“. IEEE Industry Applications Magazine 17, Nr. 5 (September 2011): 36–44. http://dx.doi.org/10.1109/mias.2010.939652.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
3

Zhou, Biao, Deockhyeon Ahn, Jungpyo Lee, Chao Sun, Sabbir Ahmed und Youngok Kim. „A Passive Tracking System Based on Geometric Constraints in Adaptive Wireless Sensor Networks“. Sensors 18, Nr. 10 (29.09.2018): 3276. http://dx.doi.org/10.3390/s18103276.

Der volle Inhalt der Quelle
Annotation:
Target tracking technologies in wireless sensor network (WSNs) environments fall into two categories: active and passive schemes. Unlike with the active positioning schemes, in which the targets are required to hold cooperative devices, the research on passive tracking, i.e., tracking device-free targets, has recently showed promise. In the WSN, device-free targets can be tracked by sensing radio frequency tomography (RFT) on the line-of-sight links (LOSLs). In this paper, we propose a passive tracking scheme exploiting both adaptive-networking LOSL webs and geometric constraint methodology for tracking single targets, as well as multiple targets. Regarding fundamental knowledge, we firstly explore the spatial diversity technique for RFT detection in realistic situations. Then, we analyze the power consumption of the WSN and propose an adaptive networking scheme for the purpose of energy conservation. Instead of maintaining a fixed LOSL density, the proposed scheme can adaptively adjust the networking level to save energy while guaranteeing tracking accuracy. The effectiveness of the proposed scheme is evaluated with computer simulations. According to the results, it is observed that the proposed scheme can sufficiently reduce power consumption, while providing qualified tracking performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
4

Falugi, P. „Model predictive control: a passive scheme“. IFAC Proceedings Volumes 47, Nr. 3 (2014): 1017–22. http://dx.doi.org/10.3182/20140824-6-za-1003.02165.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
5

Juraeva, Makhsuda, und Dong-Jin Kang. „Optimal Combination of Mixing Units Using the Design of Experiments Method“. Micromachines 12, Nr. 8 (19.08.2021): 985. http://dx.doi.org/10.3390/mi12080985.

Der volle Inhalt der Quelle
Annotation:
A passive micromixer was designed by combining two mixing units: the cross-channel split and recombined (CC-SAR) and a mixing cell with baffles (MC-B). The passive micromixer was comprised of eight mixing slots that corresponded to four combination units; two mixing slots were grouped as one combination unit. The combination of the two mixing units was based on four combination schemes: (A) first mixing unit, (B) first combination unit, (C) first combination module, and (D) second combination module. The statistical significance of the four combination schemes was analyzed using analysis of variance (ANOVA) in terms of the degree of mixing (DOM) and mixing energy cost (MEC). The DOM and MEC were simulated numerically for three Reynolds numbers (Re = 0.5, 2, and 50), representing three mixing regimes. The combination scheme (B), using different mixing units in the first two mixing slots, was significant for Re = 2 and 50. The four combination schemes had little effect on the mixing performance of a passive micromixer operating in the mixing regime of molecular dominance. The combination scheme (B) was generalized to arbitrary mixing slots, and its significance was analyzed for Re = 2 and 50. The general combination scheme meant two different mixing units in two consecutive mixing slots. The numerical simulation results showed that the general combination scheme was statistically significant in the first three combination units for Re = 2, and significant in the first two combination units for Re = 50. The combined micromixer based on the general combination scheme throughout the entire micromixer showed the best mixing performance over a wide range of Reynolds numbers, compared to other micromixers that did not adopt completely the general combination scheme. The most significant enhancement due to the general combination scheme was observed in the transition mixing scheme and was negligible in the molecular dominance scheme. The combination order was less significant after three combination units.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
6

Yang, Yan Gui, Zhi Xin Chen, Min Xun Lu und Zhi Qiang Xu. „Analysis on Schemes of Passive Heave Compensation System for Base Plate“. Advanced Materials Research 562-564 (August 2012): 851–54. http://dx.doi.org/10.4028/www.scientific.net/amr.562-564.851.

Der volle Inhalt der Quelle
Annotation:
Three kinds of schemes of passive heave compensation systems (PHCS) for base plate are presented in this paper. These schemes are PHCS based on winch, PHCS based on weight and PHCS based on hydraulic cylinder. An analysis focused on the principles and the characteristics of these schemes is developed, and the hydraulic systems of these schemes are also established. This provides an important theoretical guidance for choosing the scheme of the passive heave compensation system for base plate according to different conditions.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
7

Meng, Qing Li, Jun Chen und Chun Yu Chu. „The Passive Control Seismic Strengthen about RC Frame Infilled Wall Structure“. Applied Mechanics and Materials 405-408 (September 2013): 1056–62. http://dx.doi.org/10.4028/www.scientific.net/amm.405-408.1056.

Der volle Inhalt der Quelle
Annotation:
In this paper, a four-storey reinforced concrete frame infilled wall structure does not meet the seismic perform target, based on the seismic behavior target of both frame and infilled wall, to carry out the study on the passive control seismic strengthen of RC infilled wall structure with attached dampers. First, two kinds of passive control strengthen schemes were put forward. Scheme 1: Dampers were installed in the in-plane direction parallel with all 1-storey infilled walls; Scheme 2: Dampers were installed in the in-plane direction parallel with all 1-storey and 2-storey infilled walls. Then to establish the two types of passive control seismic strengthen model in OpenSees, carry out the rare earthquake nonlinear time-history analysis under El Centro, Parkfield and San Fenando ground motions. Finally, in accordance with the seismic performance target quantization index of RC Frame infilled wall structure used as hospital, i.e. considering storey drift ratio limit and infilled wall damage, judge the scheme 2 can meets the seismic performance target.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
8

Vasserman, I., und E. R. Moog. „A passive scheme for ID end correction“. Review of Scientific Instruments 66, Nr. 2 (Februar 1995): 1943–45. http://dx.doi.org/10.1063/1.1146459.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
9

Kumar, Pankaj, Vishnu Sharma, Gaurav Sharma und Tarunpreet Bhatia. „An Efficient and Secure Certificateless Aggregate Signature From Bilinear Maps“. International Journal of Information Security and Privacy 13, Nr. 4 (Oktober 2019): 89–108. http://dx.doi.org/10.4018/ijisp.2019100106.

Der volle Inhalt der Quelle
Annotation:
Certificateless signature schemes are a very intriguing aspect in information security because of its capability of removing the well-known key escrow problem predominately in ID-based cryptography. He et al. proposed an efficient certificateless aggregate signature scheme and proved that their scheme is secure against all possible types of security attacks. However, the authors still managed to find loopholes in the form of insecurities against ‘honest but curious' and ‘malicious but passive' attacks during cryptanalysis of He et al.'s scheme. The authors propose an efficient certificateless aggregate signature scheme which fills the security gaps in He et al.'s scheme and demonstrate the security in their scheme via a mathematical proof, and reinforce the fact that their scheme is much more efficient in a thorough performance comparison of their scheme against the previous schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
10

Chun-Kit Chan, F. Tong, Lian-Kuan Chen, Jian Song und D. Lam. „A practical passive surveillance scheme for optically amplified passive branched optical networks“. IEEE Photonics Technology Letters 9, Nr. 4 (April 1997): 526–28. http://dx.doi.org/10.1109/68.559410.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
11

Yang, B., L. Jiang, CK Zhang, YY Sang, T. Yu und QH Wu. „Perturbation observer-based adaptive passive control for nonlinear systems with uncertainties and disturbances“. Transactions of the Institute of Measurement and Control 40, Nr. 4 (24.11.2016): 1223–36. http://dx.doi.org/10.1177/0142331216678313.

Der volle Inhalt der Quelle
Annotation:
In this paper, a perturbation observer-based adaptive passive control scheme is developed to provide great robustness of nonlinear systems against the unpredictable uncertainties and disturbances therein. The proposed scheme includes a high-gain perturbation observer and a robust passive controller. The high-gain perturbation observer is designed to estimate online the perturbation aggregated from the combinatorial effect of system nonlinearity, parameter uncertainty, unmodelled dynamics and fast time-varying external disturbances. Then the robust passive controller, using the estimated perturbation, can produce the minimal control effort needed to compensate for the magnitude of the actual current perturbation. Furthermore, the convergence of estimation error of the high-gain perturbation observer and the closed-loop system stability are analyzed theoretically. Finally, two practical examples are given to show the effectiveness and advantages of the proposed approach over the accurate model-based passive control scheme and the linearly parametric estimation-based adaptive passive control scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
12

Kasai, Kazuhiko, und Yoji Ooki. „Current Status of Japanese Passive Control Technology Using Various Damping Materials“. Key Engineering Materials 319 (September 2006): 197–208. http://dx.doi.org/10.4028/www.scientific.net/kem.319.197.

Der volle Inhalt der Quelle
Annotation:
Due to the recent earthquakes in the U.S. and Japan, many modern buildings ceased functioning and required costly structural and nonstructural repairs, although they successfully protected the lives of the occupants. Because of these, most major buildings constructed after the earthquakes utilize either passive-control scheme or base-isolation scheme in order to better protect the building and its contents. This paper addresses current status of passive control technology being implemented in Japan. Four major groups of dampers and their basic mechanisms are discussed. Three groups of frames are explained, referring to different connection schemes and deformation lags between the frame and damper. A unified approach to assess effectiveness of various dampers and frames will be presented.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
13

Myung, Jungho, Keunyoung Kim und Taehong Kim. „Threshold Secret Sharing Transmission against Passive Eavesdropping in MIMO Wireless Networks“. Wireless Communications and Mobile Computing 2018 (22.10.2018): 1–7. http://dx.doi.org/10.1155/2018/4143061.

Der volle Inhalt der Quelle
Annotation:
We propose a threshold secret sharing scheme for secure communications in multiple input and multiple output wireless networks. In the proposed scheme, the base station divides the secret data into Nmin parts using a polynomial of degree T-1 (T≤Nmin) and transmits the divided data to the legitimate user by beamforming with multiple spatial dimensions. Then, at the user, the secret data can be reconstructed with a sufficient number (≥T) of divided parts by using the Lagrange interpolating polynomial. However, it is difficult for the eavesdropper to correctly estimate the T parts due to the difference between the main channel with beamforming and the eavesdropping channel in the physical layer, which results in the failure of secret data reconstruction. The numerical results show that the eavesdropping probability of the proposed scheme is lower than those of conventional schemes. Moreover, we analyze the symbol-error-rate and show that the theoretical result is well aligned with simulation results.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
14

Butt, Rizwan Aslam, M. Waqar Ashraf, M. Faheem und Sevia M. Idrus. „A Survey of Dynamic Bandwidth Assignment Schemes for TDM-Based Passive Optical Network“. Journal of Optical Communications 41, Nr. 3 (28.04.2020): 279–93. http://dx.doi.org/10.1515/joc-2017-0186.

Der volle Inhalt der Quelle
Annotation:
AbstractIn time division, multiple access (TDMA)-based passive optical network (PONs), a dynamic bandwidth assignment (DBA) is necessary for efficient utilization of the available bandwidth of the upstream link. An efficient DBA scheme can improve the upstream performance of a traffic class of an ONU in two ways. First, it can increase the bandwidth assignment to it by efficiently utilizing the available bandwidth. Secondly, it can reduce the channel and frame idle time by increasing the polling frequency and by assigning extra surplus bandwidth not used by the other ONUs. Many DBA schemes have been reported for both ITU PONs (GPON and XGPON) and IEEE PONs (EPON and 10 G EPON). In this study, we explain the impact of DBA scheme on the upstream performance of PON and then do a thorough survey of both PON standards, categorize the DBA schemes and review them critically. Based on the literature review we also give our opinion on the most suitable DBA scheme for both type PONs on the basis of upstream delays, frame loss and bandwidth utilization efficiency.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
15

Thamboon, Prissana, Tanatip Mayoon, Nuttanan Tanasanchai, Puripong Suthisopapan und Waranont Anukool. „VIBRATION ISOLATION SCHEME BASED ON ELECTROMAGNETIC SPRING“. Suranaree Journal of Science and Technology 30, Nr. 2 (26.04.2023): 010207. http://dx.doi.org/10.55766/sujst-2023-02-e01602.

Der volle Inhalt der Quelle
Annotation:
Sensitive measurements require a vibration isolation system to safeguard against detrimental tremble. Two types of vibration isolation systems - passive and active - are currently implemented. The spring-based passive designs usually accompany with ineffective low-frequency response. Therefore, the active designs, consisting of sensors, feedback control systems, and actuators, are consolidated to improve the total effectiveness of the cancellation performance. In this work, we focus on developing the actuator founded on electromagnetic spring to be incorporated into our compact quantum gravimeter. Each spring-actuated part comprises two repelling Nd magnets positioned face to face inside a solenoid. With this configuration, the spring can also work in the passive mode via repulsive magnetic force. In the active mode, the exerted force is a result of magnetic fields formed by the magnets and the current-controlled solenoid coils. By changing the coil current, the stiffness of the spring can be modified, and thus the displacement can be controlled. Different sizes of magnets are explored, and their force behaviors in passive and active modes are characterized. The implementation scheme of the actuator in the quantum gravimeter is also discussed.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
16

Xia, Qi, Chun Xiang Xu und Yong Yu. „Key Replacement Attack on Two Certificateless Signature Schemes without Random Oracles“. Key Engineering Materials 439-440 (Juni 2010): 1606–11. http://dx.doi.org/10.4028/www.scientific.net/kem.439-440.1606.

Der volle Inhalt der Quelle
Annotation:
Liu et al. proposed the first certificateless signature scheme without random oracles in 2007. However, Xiong et al. showed that Liu et al.'s scheme is insecure against a malicious-but-passive KGC attack and proposed an improved scheme. In ISA 2009, Yuan et al. also proposed a new certificateless signature scheme without random oracles. Although they claimed that the two schemes are secure in the standard model, this paper shows that both Xiong et al.'s improved scheme and Yuan et al.'s new scheme are vulnerable to key replacement attack, where an adversary, obtaining a signature on a message and replacing the public key of a signer, can forge valid signatures on the same message under the replaced public key. We also give the corresponding modifications of the two schemes to resist key replacement attack.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
17

Hsu, Chingfang, Lein Harn, Shan Wu und Lulu Ke. „A New Efficient and Secure Secret Reconstruction Scheme (SSRS) with Verifiable Shares Based on a Symmetric Bivariate Polynomial“. Mobile Information Systems 2020 (14.12.2020): 1–9. http://dx.doi.org/10.1155/2020/1039898.

Der volle Inhalt der Quelle
Annotation:
Secret sharing (SS) schemes have been widely used in secure computer communications systems. Recently, a new type of SS scheme, called the secure secret reconstruction scheme (SSRS), was proposed, which ensures that the secret can only be recovered by participants who present valid shares. In other words, if any outside adversary participated in the secret reconstruction without knowing any valid share, the secret cannot be recovered by anyone including the adversary. However, the proposed SSRS can only prevent an active attacker from obtaining the recovered secret, but cannot prevent a passive attacker from obtaining the secret since exchange information among participants is unprotected. In this paper, based on bivariate polynomials, we propose a novel design for the SSRS that can prevent both active and passive attackers. Furthermore, we propose a verification scheme which can verify all shares at once, i.e., it allows all shareholders to efficiently verify that their shares obtained from the dealer are generated consistently without revealing their shares and the secret. The proposed scheme is really attractive for efficient and secure secret reconstruction in communications systems.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
18

Cheng, Lin, und Qiao Yan Wen. „On the Security of a Certificateless Signature Scheme“. Applied Mechanics and Materials 519-520 (Februar 2014): 965–68. http://dx.doi.org/10.4028/www.scientific.net/amm.519-520.965.

Der volle Inhalt der Quelle
Annotation:
Certificateless public key cryptography eliminates inherent key escrow problem in identity-based cryptography, and does not yet requires certificates as in the traditional public key infrastructure. Recently, Yu et al. propose a new certificateless signature scheme and their scheme offers shorter system parameters and higher computational efficiency than the previous schemes in the standard model. However, in this paper, we show Yu et al.'s certificateless signature scheme is vulnerable to malicious-but-passive KGC attack where a malicious KGC can forge valid signatures by embedding extra trapdoors in the system parameter.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
19

Zhang, Hui, Qiming Jia, Meikun Li, Jingjing Wang und Yuxin Song. „Passive Beamforming Design of IRS-Assisted MIMO Systems Based on Deep Learning“. Sensors 23, Nr. 16 (14.08.2023): 7164. http://dx.doi.org/10.3390/s23167164.

Der volle Inhalt der Quelle
Annotation:
In the intelligent reflecting surface (IRS)-assisted MIMO systems, optimizing the passive beamforming of the IRS to maximize spectral efficiency is crucial. However, due to the unit-modulus constraint of the IRS, the design of an optimal passive beamforming solution becomes a challenging task. The feature input of existing schemes often neglects to exploit channel state information (CSI), and all input data are treated equally in the network, which cannot effectively pay attention to the key information and features in the input. Also, these schemes usually have high complexity and computational cost. To address these issues, an effective three-channel data input structure is utilized, and an attention mechanism-assisted unsupervised learning scheme is proposed on this basis, which can better exploit CSI. It can also better exploit CSI by increasing the weight of key information in the input data to enhance the expression and generalization ability of the network. The simulation results show that compared with the existing schemes, the proposed scheme can effectively improve the spectrum efficiency, reduce the computational complexity, and converge quickly.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
20

Gao, Hui. „Passive Distributed Clustering Scheme in Wireless Sensor Networks“. Applied Mechanics and Materials 441 (Dezember 2013): 936–40. http://dx.doi.org/10.4028/www.scientific.net/amm.441.936.

Der volle Inhalt der Quelle
Annotation:
Energy efficiency is especially important for the cluster of the wireless sensor network (WSN). This paper studies how to increase availability and survivability of WSN by selecting a suitable cluster head. For this purpose, we propose a passive distributed clustering scheme (PDCS), to promote the efficiency of energy utilization. In PDCS, both the relative distance and the residual energy are taken into consideration for cluster head selection. Simulation results present that PDCS has better performance than the well-known LEACH scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
21

Laaksonen, Hannu Jaakko Johannes. „Enhanced Multi-Criteria-Based Passive Islanding Detection Scheme“. International Review of Electrical Engineering (IREE) 9, Nr. 6 (31.12.2014): 1162. http://dx.doi.org/10.15866/iree.v9i6.4656.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
22

Zhou, Biao, Nammoon Kim und Youngok Kim. „A Passive Indoor Tracking Scheme With Geometrical Formulation“. IEEE Antennas and Wireless Propagation Letters 15 (2016): 1815–18. http://dx.doi.org/10.1109/lawp.2016.2537842.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
23

Jones, Thomas A., Daniel Cecil und Mark DeMaria. „Passive-Microwave-Enhanced Statistical Hurricane Intensity Prediction Scheme“. Weather and Forecasting 21, Nr. 4 (01.08.2006): 613–35. http://dx.doi.org/10.1175/waf941.1.

Der volle Inhalt der Quelle
Annotation:
Abstract The formulation and testing of an enhanced Statistical Hurricane Intensity Prediction Scheme (SHIPS) using new predictors derived from passive microwave imagery is presented. Passive microwave imagery is acquired for tropical cyclones in the Atlantic and eastern North Pacific basins between 1995 and 2003. Predictors relating to the inner-core (within 100 km of center) precipitation and convective characteristics of tropical cyclones are derived. These predictors are combined with the climatological and environmental predictors used by SHIPS in a simple linear regression model with change in tropical cyclone intensity as the predictand. Separate linear regression models are produced for forecast intervals of 12, 24, 36, 48, 60, and 72 h from the time of a microwave sensor overpass. Analysis of the resulting models indicates that microwave predictors, which provide an intensification signal to the model when above-average precipitation and convective signatures are present, have comparable importance to vertical wind shear and SST-related predictors. The addition of the microwave predictors produces a 2%–8% improvement in performance for the Atlantic and eastern North Pacific tropical cyclone intensity forecasts out to 72 h when compared with an environmental-only model trained from the same sample. Improvement is also observed when compared against the current version of SHIPS. The improvement in both basins is greatest for substantially intensifying or weakening tropical cyclones. Improvement statistics are based on calculating the forecast error for each tropical cyclone while it is held out of the training sample to approximate the use of independent data.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
24

Tang, Lei, Shibao Wu, Yulong Li und Hongke Lu. „Novel survivable scheme for OFDM passive optical network“. Optik 124, Nr. 20 (Oktober 2013): 4664–66. http://dx.doi.org/10.1016/j.ijleo.2013.01.093.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
25

Chan, Y. T., und T. A. Rea. „Passive tracking scheme for a single stationary observer“. IEEE Transactions on Aerospace and Electronic Systems 38, Nr. 3 (Juli 2002): 1046–54. http://dx.doi.org/10.1109/taes.2002.1039420.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
26

Moessner, M., und Gul N. Khan. „Secure authentication scheme for passive C1G2 RFID tags“. Computer Networks 56, Nr. 1 (Januar 2012): 273–86. http://dx.doi.org/10.1016/j.comnet.2011.09.008.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
27

Bian, Wei Wei, Liang Ming Wang und Yang Zhong. „Design and Simulation of Passive Controller for Guided Rockets“. Applied Mechanics and Materials 236-237 (November 2012): 230–35. http://dx.doi.org/10.4028/www.scientific.net/amm.236-237.230.

Der volle Inhalt der Quelle
Annotation:
In order to increase the density of guided rockets, a passive control method was proposed to reduce the trajectory dispersion caused by initial disturbances, thrust misalignment, vertical wind, etc. at the end of boost phase. The basic principle of passive control method was introduced briefly, and then the disturbance motion equations for the rocket projectile were established. The effective conditions to implement passive control on guided rockets were put forward. A technical scheme of installing elastic sabots on rocket projectile was proposed to realize passive control and a simulation was conducted. The simulation results indicate that the passive control scheme can effectively decrease the velocity direction deviation caused by various disturbances factors at the end of boost phase.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
28

Das, Ashok Kumar, Vanga Odelu und Adrijit Goswami. „A Robust and Effective Smart-Card-Based Remote User Authentication Mechanism Using Hash Function“. Scientific World Journal 2014 (2014): 1–16. http://dx.doi.org/10.1155/2014/719470.

Der volle Inhalt der Quelle
Annotation:
In a remote user authentication scheme, a remote server verifies whether a login user is genuine and trustworthy, and also for mutual authentication purpose a login user validates whether the remote server is genuine and trustworthy. Several remote user authentication schemes using the password, the biometrics, and the smart card have been proposed in the literature. However, most schemes proposed in the literature are either computationally expensive or insecure against several known attacks. In this paper, we aim to propose a new robust and effective password-based remote user authentication scheme using smart card. Our scheme is efficient, because our scheme uses only efficient one-way hash function and bitwise XOR operations. Through the rigorous informal and formal security analysis, we show that our scheme is secure against possible known attacks. We perform the simulation for the formal security analysis using the widely accepted AVISPA (Automated Validation Internet Security Protocols and Applications) tool to ensure that our scheme is secure against passive and active attacks. Furthermore, our scheme supports efficiently the password change phase always locally without contacting the remote server and correctly. In addition, our scheme performs significantly better than other existing schemes in terms of communication, computational overheads, security, and features provided by our scheme.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
29

Tang, Fei, Jiali Bao, Yonghong Huang, Dong Huang und Fuqun Wang. „Identity-Based Identification Scheme without Trusted Party against Concurrent Attacks“. Security and Communication Networks 2020 (17.10.2020): 1–9. http://dx.doi.org/10.1155/2020/8820271.

Der volle Inhalt der Quelle
Annotation:
Identification schemes support that a prover who holding a secret key to prove itself to any verifier who holding the corresponding public key. In traditional identity-based identification schemes, there is a key generation center to generate all users’ secret keys. This means that the key generation center knows all users’ secret key, which brings the key escrow problem. To resolve this problem, in this work, we define the model of identity-based identification without a trusted party. Then, we propose a multi-authority identity-based identification scheme based on bilinear pairing. Furthermore, we prove the security of the proposed scheme in the random oracle model against impersonation under passive and concurrent attacks. Finally, we give an application of the proposed identity-based identification scheme to blockchain.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
30

Róka, Rastislav. „Performance Analysis of Wavelength Division Multiplexing-Based Passive Optical Network Protection Schemes by Means of the Network Availability Evaluator“. Applied Sciences 12, Nr. 15 (07.08.2022): 7911. http://dx.doi.org/10.3390/app12157911.

Der volle Inhalt der Quelle
Annotation:
This paper is focused on the performance analysis of protection mechanisms utilized in common wavelength division multiplexing-based passive optical networks. The main aim of the proposed research is providing an option of comparing different traffic protection scenarios for advanced optical network designs, evaluating their possible realizations from a viewpoint of the total optical power budget and analyzing their network availabilities with accommodation to concrete optical access infrastructures. First, a short basic classification of passive optical network architectures utilizing advanced wavelength division multiplexing techniques is introduced. Second, considered presumptive protection scenarios deployed to this kind of passive optical networks involved in the performance analysis are presented. For the performance analysis, corresponding reliability diagrams, relations and formulas used for the calculation of the total network availability are prepared for any specific scenario. In addition, the optical power budget is considered and subsequently evaluated for each protection scheme. For evaluating possible migration scenarios related to considered protection schemes and for comparing protection possibilities of various passive optical networks, a realization of the appropriate simulation tool must be executed. The simulation program utilizes specific parameters of particular optical components utilized in a selected protection scheme and presents its resultant network availability. Values of considered specific parameters can be changed according to the well-known data resources or specific network operator’s data. Subsequently, relevant simulation results obtained by the Network Availability Evaluator that can provide insights into relationships between a number of protection schemes are used for the performance analysis. Finally, an evaluation of the total network availability for considered traffic protection scenarios utilized in passive optical networks with advanced wavelength division multiplexing is included.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
31

Beltrán-Carbajal, Francisco. „Variable frequency harmonic vibration suppression using active vibration absorption“. Revista Facultad de Ingeniería Universidad de Antioquia, Nr. 73 (13.11.2014): 144–56. http://dx.doi.org/10.17533/udea.redin.18126.

Der volle Inhalt der Quelle
Annotation:
Passive dynamic vibration absorbers have been extensively used for harmful vibration attenuation in many practical engineering systems. The applicability of these passive vibration absorption devices is limited to a specific narrow operation frequency bandwidth. In this article, a novel active vibration absorption scheme is proposed to extend the vibration suppression capability of a passive mass-spring-damper absorber for any excitation frequency, including interest resonant harmonic perturbation forces. The central foundations of a passive absorber are exploited in the design stage of the presented absorption scheme. Thus, the active absorption device applies forces on the protected mechanical system that counteract the unknown perturbation forces, conserving the vibration attenuation property of the passive absorber. The perturbation force is estimated on-line using an extended state observer proposed in this work. Simulation results are included to show the efficiency of the active vibration absorption scheme to reject completely unknown resonant and chaotic forced vibrations affecting the primary mechanical system, and to prove the effectiveness of the estimation of exogenous perturbation forces.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
32

Kinoshita, Shin, Yoshihiko Nomura und Yoshiaki Kashino. „MoP-31 COMPARATIVE STUDY OF ACTIVE AND PASSIVE MOTION LEARNING SCHEME WITH HAPTIC INFORMATION“. Proceedings of JSME-IIP/ASME-ISPS Joint Conference on Micromechatronics for Information and Precision Equipment : IIP/ISPS joint MIPE 2015 (2015): _MoP—31–1_—_MoP—31–3_. http://dx.doi.org/10.1299/jsmemipe.2015._mop-31-1_.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
33

Kannan, R., J. J. Chin,, V. T. Goh und S. C. Yip. „A Pairing-free Provable Secure and Efficient Identity-based Identification Scheme with Anonymity“. Malaysian Journal of Mathematical Sciences 17, Nr. 4 (14.12.2023): 705–17. http://dx.doi.org/10.47836/mjms.17.4.11.

Der volle Inhalt der Quelle
Annotation:
In this paper, we propose a Blind Identity-Based Identification (Blind IBI) scheme based on the Guillou-Quisquater (GQ) scheme. Our proposed scheme combines the benefits of traditional Identity-Based Identification (IBI) schemes that can authenticate a user's identity without relying on a trusted third party with the Blind Signature (BS) scheme that provides anonymity. As a result, the proposed scheme assures absolute user privacy during the authentication process. It does not rely on a third party, yet the verifier can still be assured of the user's identity without the user actually revealing it. In our work, we show that the proposed scheme is provably secure under the random oracle model, with the assumption that the one-more-RSA-inversion problem is difficult. Furthermore, we demonstrate that the proposed scheme is secure against passive, active, and concurrent impersonation attacks. In conclusion, the proposed scheme is able to achieve the desired blindness property without compromising the security of the GQ-IBI scheme it is based upon.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
34

Ma, Chunguang, Lei Zhang, Songtao Yang und Xiaodong Zheng. „Hiding Yourself Behind Collaborative Users When Using Continuous Location-Based Services“. Journal of Circuits, Systems and Computers 26, Nr. 07 (17.03.2017): 1750119. http://dx.doi.org/10.1142/s0218126617501195.

Der volle Inhalt der Quelle
Annotation:
The prosperity of location-based services (LBSs) makes more and more people pay close attention to personal privacy. In order to preserve users privacy, several schemes utilized a trusted third party (TTP) to obfuscate users, but these schemes were suspected as the TTP may become the single point of failure or service performance bottleneck. To alleviate the suspicion, schemes with collaborative users to achieve [Formula: see text]-anonymity were proposed. In these schemes, users equipped with short-range communication devices could communicate with adjacent users to establish an anonymous group. With this group, the user can obfuscate and hide herself behind at least [Formula: see text] other users. However, these schemes are usually more efficient in snapshot services than continuous ones. To cope with the inadequacy, with the help of caching in mobile devices, we propose a query information blocks random exchange and results caching scheme (short for CaQBE). In this scheme, a particular user is hidden behind collaborative users in snapshot service, and then the caches further preserve the privacy in continuous service. In case of the active adversary launching the query correlation attack and the passive adversary launching the impersonation attack, a random collaborative user selection and a random block exchange algorithm are also utilized. Then based on the feature of entropy, a metric to measure the privacy of the user against attacks from the active and passive adversaries is proposed. Finally, security analysis and experimental comparison with other similar schemes further verify the optimal of our scheme in effectiveness of preservation and efficiency of performance.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
35

Blasone, Giovanni Paolo, Fabiola Colone, Pierfrancesco Lombardo, Philipp Wojaczek und Diego Cristallini. „Dual Cancelled Channel STAP for Target Detection and DOA Estimation in Passive Radar“. Sensors 21, Nr. 13 (03.07.2021): 4569. http://dx.doi.org/10.3390/s21134569.

Der volle Inhalt der Quelle
Annotation:
This paper deals with the problem of detection and direction of arrival (DOA) estimation of slowly moving targets against clutter in multichannel mobile passive radar. A dual cancelled channel space-time adaptive processing (STAP) scheme is proposed, aiming at reducing the system computational complexity, as well as the amount of required training data, compared to a conventional full array solution. The proposed scheme is shown to yield comparable target detection capability and DOA estimation accuracy with respect to the corresponding full array solution, despite the lower computational cost required. Moreover, it offers increased robustness against adaptivity losses, operating effectively even in the presence of a limited set of training data, as often available in the highly non-homogeneous clutter scenarios experienced in bistatic passive radar. The effectiveness of the proposed scheme and its suitability for passive GMTI are demonstrated against both simulated and experimental data collected by a DVB-T-based multichannel mobile passive radar.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
36

You, Yalei, S. Joseph Munchak, Christa Peters-Lidard und Sarah Ringerud. „Daily Rainfall Estimate by Emissivity Temporal Variation from 10 Satellites“. Journal of Hydrometeorology 22, Nr. 3 (März 2021): 623–37. http://dx.doi.org/10.1175/jhm-d-20-0195.1.

Der volle Inhalt der Quelle
Annotation:
AbstractRainfall retrieval algorithms for passive microwave radiometers often exploit the brightness temperature depression due to ice scattering at high-frequency channels (≥85 GHz) over land. This study presents an alternate method to estimate the daily rainfall amount using the emissivity temporal variation (i.e., Δe) under rain-free conditions at low-frequency channels (19, 24, and 37 GHz). Emissivity is derived from 10 passive microwave radiometers, including the Global Precipitation Measurement (GPM) Microwave Imager (GMI), the Advanced Microwave Scanning Radiometer 2 (AMSR2), three Special Sensor Microwave Imager/Sounders (SSMIS), the Advanced Technology Microwave Sounder (ATMS), and four Advanced Microwave Sounding Units-A (AMSU-A). Four different satellite combination schemes are used to derive the Δe for daily rainfall estimates. They are all 10 satellites, 5 imagers, 6 satellites with very different equator crossing times, and GMI only. Results show that Δe from all 10 satellites has the best performance with a correlation of 0.60 and RMSE of 6.52 mm, compared with the Integrated Multisatellite Retrievals for GPM (IMERG) Final run product. The 6-satellites scheme has comparable performance with the all-10-satellites scheme. The 5-imagers scheme performs noticeably worse with a correlation of 0.49 and RMSE of 7.28 mm, while the GMI-only scheme performs the worst with a correlation of 0.25 and RMSE of 11.36 mm. The inferior performance from the 5-imagers and GMI-only schemes can be explained by the much longer revisit time, which cannot accurately capture the emissivity temporal variation.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
37

Nor, Ahmed M., Octavian Fratu und Simona Halunga. „Fingerprint Based Codebook for RIS Passive Beamforming Training“. Applied Sciences 13, Nr. 11 (03.06.2023): 6809. http://dx.doi.org/10.3390/app13116809.

Der volle Inhalt der Quelle
Annotation:
In this article, we propose a new RIS passive beamforming scheme in two main stages. First, a fingerprint-based codebook (FP-CB) design phase occurs, where the area of interest is divided into a number of points and the optimal reflection patterns (RPs) corresponding to these points are determined and stored alongside the coordinates of these points in the codebook database (DB). Second, there is the searching and learning online stage, in which, based on the receiver (RX) and FP points’ locations, the system determines a group of candidate RPs. Then, it just searches through them instead of examining the entire CB RPs to select the best RP that can be used for configuring RIS during the data transmission period. The proposed mechanism proves that designing a positioning information-based CB can highly reduce the system overhead computational complexity and enhance performance comparable to the conventional CB-based scheme and the full channel estimation (CE)-based scheme. For example, selecting only 10 candidate RPs from the FP-CB can obtain a better effective achievable rate than a CE-based scheme in a rapidly changing channel.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
38

Takaki, Yumi, Makoto Ando, Keisuke Maesako, Keisuke Fujita, Tomio Kamada, Chikara Ohta und Hisashi Tamaki. „Efficient and reliable packet transfer protocol for wireless multihop bidirectional communications“. International Journal of Distributed Sensor Networks 14, Nr. 1 (Januar 2018): 155014771875603. http://dx.doi.org/10.1177/1550147718756034.

Der volle Inhalt der Quelle
Annotation:
In wireless multihop bidirectional communication environment, there is a possibility that packet collision and retransmission owing to the hidden node problem decrease efficiency of throughput. The aim of this article is to achieve efficient and reliable packet transmissions in such environments. To do so, we propose a packet transmission scheme named inter-flow network coding with passive acknowledgment. In inter-flow network coding with passive acknowledgment, it is necessary to optimize the encoding latency and to avoid passive acknowledgment packet collision, so we address these issues in this article. Finally, we also confirm that the inter-flow network coding with passive acknowledgment scheme is effective in terms of the collection ratio and delay through simulations.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
39

Smith, M. C., und G. W. Walker. „Interconnected vehicle suspension“. Proceedings of the Institution of Mechanical Engineers, Part D: Journal of Automobile Engineering 219, Nr. 3 (01.03.2005): 295–307. http://dx.doi.org/10.1243/095440705x6578.

Der volle Inhalt der Quelle
Annotation:
This paper introduces a class of passive interconnected suspensions, defined mathematically in terms of their mechanical admittance matrices, with the purpose of providing greater freedom to specify independently bounce, pitch, roll, and warp dynamics than conventional (passive) suspension arrangements. Two alternative realization schemes are described that are capable of implementing this class (under ideal assumptions). The first scheme incorporates an interconnected multilever arrangement consisting of four separate hydraulic circuits, which transforms the separate wheel station displacements to bounce, pitch, roll, and warp motions. Four separate mechanical admittances are connected across the transformed terminals of the multilever. The second scheme is kinematically equivalent to the first but the multilever part consists of four modular subsystems to achieve the same kinematic transformation. The purpose of the class is to allow a high degree of independence between the modes of vehicle motion, e.g. low warp stiffness independent of front and rear anti-roll stiffness. Practical issues that might be involved in implementing the realization schemes are discussed, as well as generalizations to two-and six-wheeled vehicles.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
40

Yang, Wenjie, Jian Weng, Weiqi Luo und Anjia Yang. „Strongly Unforgeable Certificateless Signature Resisting Attacks from Malicious-But-Passive KGC“. Security and Communication Networks 2017 (2017): 1–8. http://dx.doi.org/10.1155/2017/5704865.

Der volle Inhalt der Quelle
Annotation:
In digital signature, strong unforgeability requires that an attacker cannot forge a new signature on any previously signed/new messages, which is attractive in both theory and practice. Recently, a strongly unforgeable certificateless signature (CLS) scheme without random oracles was presented. In this paper, we firstly show that the scheme fails to achieve strong unforgeability by forging a new signature on a previously signed message under its adversarial model. Then, we point out that the scheme is also vulnerable to the malicious-but-passive key generation center (MKGC) attacks. Finally, we propose an improved strongly unforgeable CLS scheme in the standard model. The improved scheme not only meets the requirement of strong unforgeability but also withstands the MKGC attacks. To the best of our knowledge, we are the first to prove a CLS scheme to be strongly unforgeable against the MKGC attacks without using random oracles.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
41

Li, Yiming, Xitao Liang, Wenwu Xie und Juan Zhu. „Security performance analysis of active intelligent reflective surface assisted wireless communication“. Computer Science and Information Systems, Nr. 00 (2023): 11. http://dx.doi.org/10.2298/csis220712011l.

Der volle Inhalt der Quelle
Annotation:
As a new communication technology, Intelligent Reflecting Surface (IRS) can intelligently reconfigure the wireless propagation environment by integrating many passive/active reflective elements on the plane. According to the characteristics that IRS can adjust the propagation channel intelligently, this paper applies IRS to wireless security communication, and studies how to make the security rate reach the optimal security capacity from the perspective of optimization technology. In this paper, two schemes of passive/active IRS are considered, and the corresponding safety rate maximization algorithm is proposed. In view of the non convexity of the objective function, on the one hand, in the passive IRS scheme, the Dinkelbach method is used to transform the objective function into a form that is easy to handle, and the original problem is transformed into a convex problem through the continuous convex approximation method; On the other hand, under the active IRS scheme, aiming at the complexity of the original problem, the first order Taylor expansion is used to obtain the lower bound of the optimization problem, and a minimax optimization algorithm is proposed. Finally, the performance of the proposed algorithm is verified by simulation. The simulation results show that the algorithm designed with active IRS has better security rate than the algorithm designed with passive IRS under the same parameter settings.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
42

Albasri, Fadhel Abbas, Sayed Ali Al-Mawsawi und Mahmood Al-Mahari. „A pot line rectiformer scheme with hybrid-shunt active power filter“. International Journal of Power Electronics and Drive Systems (IJPEDS) 13, Nr. 1 (01.03.2022): 1. http://dx.doi.org/10.11591/ijpeds.v13.i1.pp1-10.

Der volle Inhalt der Quelle
Annotation:
Passive harmonic filters (PHF) are commonly used in conventional potline rectifier transformers (Rectiformer) schemes of aluminum smelters to improve the power quality and reduce harmonic distortions to an acceptable level. However, changes in operating conditions and system configuration affect the performance capability of PHF in attenuating harmonics. In this paper, a Rectiformer scheme with hybrid-shunt active power filter (SAPF) is used instead of PHF and compared with the other commonly applied schemes in aluminum smelter in terms of harmonic attenuation capability. The SAPF potline Rectiformer scheme and other schemes are modeled and simulated using MATLAB/Simulink. A control strategy suitable for potline load behavior is furnished in this paper for SAPF. The simulation results reveal the performance superiority of the proposed SAPF as compared to the conventional and ALBA pot line (PL) 6 schemes.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
43

Kobayashi, Hiromichi, und Takauki Aoki. „615 Turbulence Simulation of Passive Scalar with IDO Scheme“. Proceedings of The Computational Mechanics Conference 2008.21 (2008): 273–74. http://dx.doi.org/10.1299/jsmecmd.2008.21.273.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
44

Liao, Youchun, Niansong Mei und Zhaofeng Zhang. „Feedback followed bias generation scheme for complementary passive mixer“. Electronics Letters 54, Nr. 8 (April 2018): 531–33. http://dx.doi.org/10.1049/el.2017.4803.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
45

Gao, Zhen G., und L. Wang. „A passive tree-based backbone construction scheme for MANETs“. Computer Communications 32, Nr. 15 (September 2009): 1631–41. http://dx.doi.org/10.1016/j.comcom.2009.06.001.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
46

Mondal, Saikat, Deepak Kumar und Premjeet Chahal. „A Wireless Passive pH Sensor With Clutter Rejection Scheme“. IEEE Sensors Journal 19, Nr. 9 (01.05.2019): 3399–407. http://dx.doi.org/10.1109/jsen.2019.2893869.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
47

Shin, Y. S., S. J. Watson und K. S. Kim. „Passive Vibration Control Scheme Using Circular Viscoelastic Waveguide Absorbers“. Journal of Pressure Vessel Technology 115, Nr. 3 (01.08.1993): 256–61. http://dx.doi.org/10.1115/1.2929525.

Der volle Inhalt der Quelle
Annotation:
A waveguide absorber is a device mounted on a vibrating structure at the selected points to transfer energy from the structure to the device which dampens the energy. The waveguide absorbers reported here are made of viscoelastic material which absorbs vibration energy and dissipates it in the form of heat. The novelty of this approach to damping is the simplicity of application and the effectiveness in the broadband frequency range with relatively less material. In this study, the impedances of the circular viscoelastic waveguide absorbers were evaluated experimentally at different temperatures and the results were compared with those of prediction. The application of the waveguide absorbers in the most effective manner to maximize damping of the structure is also studied. The impedance matching techniques were studied to minimize the vibration amplitude of the structure.
APA, Harvard, Vancouver, ISO und andere Zitierweisen
48

Hermann Lin, Wuu-Wen Lin, Mao-Hsiun. „Fiber-Optic Current Sensor Using Passive Demodulation Interferometric Scheme“. Fiber and Integrated Optics 18, Nr. 2 (Februar 1999): 79–92. http://dx.doi.org/10.1080/014680399244721.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
49

He, Yun-tao, und Yue-song Jiang. „An improved scheme for passive synthetic aperture photonic imaging“. Optoelectronics Letters 5, Nr. 5 (September 2009): 393–96. http://dx.doi.org/10.1007/s11801-009-8172-1.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
50

Wu, Doris I. „An efficient scheme for simulating large, passive microstrip layouts“. International Journal of Microwave and Millimeter-Wave Computer-Aided Engineering 2, Nr. 4 (1992): 253–60. http://dx.doi.org/10.1002/mmce.4570020407.

Der volle Inhalt der Quelle
APA, Harvard, Vancouver, ISO und andere Zitierweisen
Wir bieten Rabatte auf alle Premium-Pläne für Autoren, deren Werke in thematische Literatursammlungen aufgenommen wurden. Kontaktieren Sie uns, um einen einzigartigen Promo-Code zu erhalten!

Zur Bibliographie