ID 原文 译文
22305 然后把 SAR 图像旋转 45°,再利用新的卷积策略获取额外的 4 个方向的指数加权均值; Second, the SAR images are rotated by 45° and exponentially weighted averages of the four additional directions are calculated.
22306 最后,将 8个方向的指数加权均值表示成 8 个矢量,通过矢量合成求出边缘强度和边缘方向。 Finally, exponentially weighted averages of eight directions are expressed as eight vectors, and edge intensity and direction are solved by vector synthesis.
22307 实验结果表明,提出的 EROEWA算法不仅具有优秀的边缘方向计算能力,与 ROEWA 算法相比,边缘强度的提取也有显著的增强效果。 Experimental results show that the EROEWA has a significant enhancement effect on the edge intensity and the direction.
22308 异构签密可以保证异构密码系统之间数据的机密性和不可伪造性。 Heterogeneous signcryption can be used to guarantee the confidentiality and the unforgeability in the different cryptographies.
22309 分析现有的异构签密方案,发现它们只针对单个消息,无法实现批验证。 By analyzing some existing heterogeneous signcryption schemes, it is found that they only deal with a single message and can not achieve batch verification.
22310 聚合签密能够把不同用户对多个消息产生的签密密文同时发送给接收者,而且可以提供批量验证,降低验证开销。 Aggregation signcryption can not only take n distinct signcryption on n messages signed by n distinct users, but also provide a batch verification and reduce the cost of verification.
22311 该文提出一个传统公钥密码-无证书公钥密码异构聚合签密方案,该方案不仅能够保证传统公钥密码(TPKI)和无证书公钥密码(CLPKC)系统间通信的机密性和认证性,而且聚合验证时不需要双线性对。 In this paper, a Traditional Public Key Infrastructure (TPKI)-CertificateLess Public Key Cryptography (CLPKC) heterogeneous aggregation signcryption scheme is proposed, which can ensure the confidentiality and authentication between the TPKI and CLPKC. The scheme does not require bilinear pairings when it is aggregated.
22312 在随机预言模型下,基于间隙双线性 Diffie-Hellman 困难问题、计算 Diffie-Hellman 困难问题和离散对数问题,证明该方案满足自适应性选择密文攻击下的不可区分性和自适应选择消息下的不可伪造性。 It is proved that the scheme has indistinguishability against adaptive chosen ciphertext attack and existential unforgeability against adaptive chosen messages attack under gap bilinear Diffie-Hellman and computational Diffie-Hellman problem and Discrete logarithm.
22313 针对阵元间互耦效应导致嵌套阵列测向性能下降的问题,该文提出两种不同的平移嵌套阵列结构,在保证产生虚拟阵列无孔的条件下,通过对原二级嵌套阵列阵元位置进行调整,形成平移嵌套阵列,提高了原二级嵌套阵列的稀疏性,降低了阵元间的互耦效应,扩展了原嵌套阵列的测向自由度。 The performance of direction finding for nested array degrades due to the mutual coupling effect among the elements. Two different translational nested array structures are proposed. In order to ensure that the virtual array has no holes, a translational nested array is formed by adjusting the positions of the original two level nested array elements. It improves the sparsity of the original two level nested array, reduces the mutual coupling effect, and extends the direction finding freedom of the original nested array.
22314 在空间辐射源数目未知条件下,建立了平移嵌套阵列稀疏贝叶斯学习(SBL)算法模型,对形成的虚拟阵列接收数据进行处理,获得角度估计,有效提高了原嵌套阵列测向算法的测向性能。 Under the condition of unknown number of spatial radiation sources, a Sparse Bayesian Learning (SBL) model for translational nested array is established. Through this model, the received data of the virtual array is processed, the DOA estimation is obtained and the direction finding performance of the original nested array direction finding algorithm is effectively improved.