ID |
原文 |
译文 |
19895 |
在新结构中,通过基于容积卡尔曼滤波算法的预滤波器削弱噪声的影响,并通过双环路切换的方法阻止故障信息的传播。 |
In the new receiver, the influence of noise is reduced by pre-filter based on cubature Kalman filtering algorithm, and the fault information is prevented from propagating to each other by switching the loop. |
19896 |
仿真实验结果表明,改进后的矢量接收机不仅RAIM检测统计量的均值和方差都显著减小,而且识别故障的准确率有了明显的提高,RAIM性能较原来得到了有效提升。 |
Simulation results show that the improved vector receiver not only greatly reduces the mean and variance of RAIM detection statistics, but also improves the accuracy of fault identification. Thus, the performance of RAIM is significantly improved. |
19897 |
探月工程嫦娥4号中继星任务同时搭载月球轨道微卫星,受地面测控资源分配限制,微卫星的轨道测量由地基S/X频段统一测控(TT&C)系统天线(USB)保障。 |
Because of restricted earth-based tracking network, Tracking, Telemetry and Command (TT&C) for lunar orbit micro-satellite is depended on Unified S/X Band (USB) antennas in China Chang’E-4 lunar exploration. |
19898 |
该文通过分析地月转移轨道段中继星、微卫星相对于跟踪测站的几何构型,依托深空干涉测量系统设计实现对微卫星、中继星的同波束干涉测量(SBI)跟踪; |
Based on analysis of the geometry between relay satellite, micro-satellite and earth-based antennasduring earth-moon transfer orbit, an applicable method to acquire delay observable through Same-BeamInterferometry (SBI) tracking by China deep space network is discussed. |
19899 |
发挥中继星测控资源丰富、轨道精度高的优势,获取了微卫星优于1 ns的测角观测量;并应用于微卫星短弧定轨,统计分析表明定轨精度由2 km提升至优于1 km、预报精度由6 km提升至2 km,为微卫星轨道机动后的快速高精度轨道确定与预报提供了有力支撑。 |
Benefited from more kinds of trackingresources and high accuracy orbit of relay satellite, delay observable for angular position measurement of micro-satellite in the order of 1 ns is obtained, which improves the micro-satellite orbit determination accuracy from 2km to less than 1 km and improves orbit prediction accuracy from 6 km to 2 km. SBI tracking plays an important role in short arc orbit determination of micro-satellite. |
19900 |
该文提出在无证书公钥密码体制(CLPKC)和传统公共密钥基础设施体制(TPKI)下部分盲签密方案的形式化定义,并在此基础上提出一个在CLPKC-TPKI环境下具有双线性对的部分盲签密方案。 |
The definition and security models of partial blind sign cryption scheme in heterogeneous environment between Certificate Less Public Key Cryptography (CLPKC)and Traditional Public Key Infrastructure (TPKI)are proposed, and a construction by using the bilinear pairing is proposed. |
19901 |
依据随机预言模型,计算Diffie-Hellman困难问题(CDHP)和修改逆计算Diffie-Hellman困难问题(MICDHP)假设,使得方案在异构环境下满足不可伪造性、机密性、部分盲性、不可跟踪性、不可否认性等性质。 |
Under the random oracle model,based on the assumptions of Computational Diffie-Hellman Problem(CDHP) and Modifying InverseComputational Diffie-Hellman(MICDHP), the scheme is proved to meet the requirment of the unforgeability,confidentiality, partial blindness, and untraceability, undeniability. |
19902 |
最后和相关方案进行了比较分析,该文方案在增加了盲性同时并未显著增加计算量的开销。 |
Finally, compared with the related scheme,the scheme increases the blindness and does not significantly increase the computational cost. |
19903 |
随着轻小型无人机(UAV)日益发展,基于UAV平台搭载微型SAR系统的探测手段会给信息获取方式带来革命性的影响,这也对微型载荷提出了的更高的需求。 |
With the development of light and small Unmanned Aerial Vehicles (UAV), the detection method of Mini SAR based on UAV platform brings a revolutionary impact on information acquisition mode. |
19904 |
针对这一需求,该文介绍了一种W波段UAV微型SAR系统,提出了基于锁相技术的线性调频源的设计方法,并对毫米波(MMW)介质集成波导天线、3维集成、运动补偿方法等关键问题进行研究,研制W波段无人机微型SAR系统原理样机,基于多旋翼无人机平台开展飞行成像应用试验。 |
In thispaper, a W-band Mini SAR system for UAV is proposed, including the system design proposal and composition,high linearity analog phase-locked frequency modulation, MilliMeter Wave (MMW) substrate integratedwaveguide antenna, 3D integration and motion compensation methods to solve the key problems of Mini SAR.A W-band Mini SAR prototype is developed and the imaging test based on Multi-rotor UAV is proceeded. |