首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
给出了扑翼微型飞行器姿态控制系统的数学模型,并提出了一种自适应鲁棒控制的新方法。飞行过程的复杂性使得姿态控制器的设计极具挑战性,主要困难是系统表现为非线性、不确定性、多变量参数耦合以及各种干扰。由于自适应鲁棒控制不依赖系统的精确数学模型,所以将系统分为名义模型、结构不确定性和非结构不确定性,对其分别设计直接反馈控制器、自适应控制器和鲁棒控制器,并用李亚普诺夫定理分析了系统的稳定性。仿真结果证实了所提方法的有效性。  相似文献   

2.
面向突发事件的模糊多目标应急决策方法   总被引:3,自引:2,他引:1  
应急环境下的信息具有不确定性、模糊性, 运用单一的方法很难做出有效决策. 集成模糊理论, 灰色系统理论和多目标决策理论, 提出了一种改进的模糊多目标应急决策方法. 该方法首先结合灰色关联度计算各决策方案到TOPSIS正负理想解的距离, 然后采用三角模糊数, 处理决策信息的模糊性和不确定性, 突出了各决策方案之间的关联影响. 最后, 结合核电站事故应急决策的例子, 验证了所提出方法的可行性和有效性.  相似文献   

3.
多输入离散不确定时滞系统变结构控制设计   总被引:1,自引:0,他引:1  
研究了多输入离散不确定时滞系统的变结构控制问题。首先对原离散时滞不确定系统进行了化简,将其归结为一个无时滞的不确定离散系统形式;在此基础上提出了一种新的变结构控制设计方法和控制律算法,并给出了动态性能比较。对于不确定性为慢变的情况,该算法能使空间任意点出发的运动,都在有限时间内到达滑动模态的设定邻域,渐近稳定的到达到原点,且抖振以指数速率衰减到零。仿真结果表明了方法的有效性。  相似文献   

4.
针对人在回路仿真推演中高层级指挥员下达作战任务与仿真系统模型指令之间的分辨率鸿沟,提出了一种基于行为树的多分辨率模型构建方法。通过改进行为树语法,实现了低分辨率作战任务解聚为高分辨率仿真系统指令;通过设计嵌入行为树的决策模型,解决了模型指令执行过程中面临的资源不确定性、执行效果不确定性问题。设计了夺取制空权作战场景,验证该方法的有效性。  相似文献   

5.
针对再入飞行器飞行包线跨度大,系统不确定性及强干扰的特点,提出了一种基于干扰观测器的切换多胞控制方法。将再入飞行器建模为切换多胞系统,并将系统中的不确定项和干扰项等价为复合干扰。提出基于自适应Super-Twisting算法的干扰观测器对系统复合干扰进行估计,并在控制器设计中进行补偿,抑制复合干扰对系统的影响。利用Lyapunov函数方法证明了考虑复合干扰情况下闭环切换多胞系统全包线内的稳定性。数值仿真结果表明,该方法对于系统不确定和干扰具有较强抑制效果,能够实现对指令信号的精确跟踪。  相似文献   

6.
连续体结构的模糊多目标拓扑优化设计方法研究   总被引:1,自引:0,他引:1  
提出了连续体结构静力学和动力学多目标拓扑优化设计的模糊-目标规划方法。该方法利用目标规划方法将多目标优化问题转化为等效的单目标问题,并用模糊集理论中的非线性隶属函数来体现目标规划方法中目标函数期望值所具有的模糊性和不确定性。以结构静力学的刚度和动力学的特征值作为优化的两个目标函数,提出并建立了连续体结构拓扑优化设计的多目标优化模型。用移动渐进线方法(MMA)求解单目标优化问题,用序列线性规划方法(SLP)求解模糊-目标混合规划问题。通过典型的求解算例验证了所研究方法的有效性。  相似文献   

7.
考虑存在通讯时延,在有向通讯拓扑结构下研究多Euler-Lagrange系统的协调跟踪控制问题。仅有部分跟随者可以获得静态领航者信息。对每一个跟随者设计了一种分布式观测器,以获得领航者的状态量。针对系统模型具有非线性不确定性和外部扰动情况,基于神经网络方法提出了两种分布式自适应协调控制律,分别使每一个跟随者对领航者的跟踪误差最终有界和渐近收敛到零。运用Lyapunov稳定性理论对两种控制律的稳定性进行了证明。数值仿真验证了本文提出的控制律的有效性。  相似文献   

8.
一种基于似然比的信息融合与决策方法   总被引:5,自引:0,他引:5  
针对诊断或决策问题中的多信息特征 ,建立了具有信息融合功能的多级决策结构 ,通过信息融合 ,减小系统输出的不确定性和提高系统决策的可靠性。为解决决策问题中信息的不确定性 ,提出了一种基于似然比的决策策略 ,以结论元间的似然比为决策的中间变量 ,构造了具有局部决策和全局决策两级结构的多级决策器 ,并设计了局部决策规则和全局决策规则。最后通过实例证明了该方法的可行性。  相似文献   

9.
付俊  刘满  赵军 《系统工程学报》2007,22(6):568-572
研究了一类具有结构不确定性的多输入非线性级联系统的鲁棒不变切换控制问题.控制思想是首先通过鲁棒无源性技术来镇定线性子系统,再借助切换控制技术得到系统轨迹对于指定区域的正不变性,从而得到了该类系统鲁棒不变切换控制的充分条件.在适当的假设下,得到了系统的半全局渐近稳定.设计中无需ISS假设或非线性项的线性增长条件假设.仿真表明了设计方法的有效性.  相似文献   

10.
在领导者-跟随者的框架下,针对多智能体系统中存在自同构结构对可控性产生影响的问题。利用矩阵论和图论作为工具,提出了系统是否存在自同构结构的判定依据。通过自同构的分析,本文对系统的能控性判断提出了图论方面的判断方法。另外,本文还通过置换矩阵将单领导者对称系统推广到多领导者对称系统,研究了单领导者对称系统与多领导者对称系统的不可控性,为更进一步研究复杂的拓扑结构可控性问题提供了研究方向和方法。  相似文献   

11.
针对认知无线电(cognitive radio, CR)宽带频谱检测过程中存在的采样压力大、数据传输量大、信道衰落严重等问题,提出了一种基于支撑集融合的分布式协作压缩频谱检测方法。在该方法中,本地信号重构过程和频谱稀疏支撑集的分布式融合过程反复交替进行,将本地重构过程中获得的稀疏支撑集信息进行分布式融合,又将融合结果作为先验信息指导本地信号再次重构,多次重复以实现信号重构与频谱检测。仿真结果表明,所提出方法的频谱检测性能可接近集中式的压缩检测方法,而该方法的迭代重构过程复杂度低,具有计算开销少的优势。  相似文献   

12.
针对现有的基于双线性对的安全机制都假设在整个Ad hoc网络生存期内系统都是安全的,而基于该假设的Ad hoc网络并不安全的问题。重新定义了Ad hoc网络的攻击者模型,对传统的主动秘密共享方案进行了扩充,提出了基于双线性对的Ad hoc网络主动秘密共享方案,周期性地更新系统私钥的影子和网络节点的私钥,以提高网络安全机制的安全性和鲁棒性,并对其安全性和鲁棒性进行证明。结论表明,基于双线性对的密码体制非常适合建立实用的、轻量级的Ad hoc网络的安全机制。  相似文献   

13.
基于一维细胞自动机和中国剩余定理提出了一个新的多秘密共享方案.该方案将多个秘密打包成一个大秘密,将其作为细胞自动机的一个初始配置;通过对细胞自动机进行反向迭代来重构所共享的秘密.分析表明,该方案实现简单,在计算上是安全的,并且是一个完善的方案.  相似文献   

14.
在无线传感器网络(wireless sensor networks, WSN)中采用任播技术可以均衡数据流及能耗。传统算法常采用节点不相交路由策略,但隐终端问题仍会造成任播路径间的传递碰撞。针对该问题,提出基于区域不相交策略的WSN任播路由算法。该算法采用扇形通道技术和基于不同时隙的区域不相交发送策略以减少任播路径传递碰撞问题。仿真实验数据表明,相比较节点不相交路由策略和最短路径优先区域不相交路由策略,本文算法在分组投递成功率和节点平均能耗上具有较好的性能优势,从而提高网络生存期。  相似文献   

15.
在中继分布大规模多输入多输出天线阵列情况下,对莱斯衰落环境中的双向放大转发多对中继系统进行了探讨。为了能有效减轻信道估计负担、提高频谱利用率,首先提出了一个只基于视距(line-of-sight, LoS)分量的线性传输方案。该方案采用实现复杂度低的等增益合并与等增益传输相结合的中继处理。然后分别推导了该方案无功率缩放和有功率缩放情况下的渐近可达速率闭式表达式。与传统的基于全部信道状态信息的线性传输方案比较,该方案更宜在LoS分量较强的情况下得到应用。  相似文献   

16.
1 .INTRODUCTIONIn IP-based networks , call admission control(CAC) scheme was first introduced as a commonelement to provide QoSinintegrated services (Int-Serv)[1]architectures defined byIETF.IntServ hasscalability problems since all routers need to keeptrack of the flows’reservations and need to main-tain state information of all flows . To solve thesescalability problems differentiated services ( Diff-Serv)[2]architecture was proposed to provide QoSsupport on aggregate traffic le…  相似文献   

17.
多媒体传感器网络中同时存在端到端(end-to-end)的多媒体流和事件到汇聚点(event-to-sink)的事件流,这对多媒体传感器网络服务质量保证带来了新的挑战。针对多媒体传感器网络提出了一个基于二级反馈的QoS自适应保证方法,该方法以传输控制协议为核心,根据汇聚节点处数据包的接收率和网络拥塞状况将网络划分为10个运行状态,通过传输控制协议调整媒体流和事件流的发送率,完成网络向最优状态的迁移。一系列基于NS2的仿真试验证明了本方法的有效性。
Abstract:
There exist two kinds of streams in multimedia sensor networks:end-to-end stream and event-to-sink stream,this makes the guarantee of QoS multimedia transmission face a new set of challenges. A self-adaptive QoS guarantee scheme was proposed based on two-layer feedback for multimedia sensor networks. The kernel of this scheme is transport control protocol. The network is partitioned into 10 typical states by means of the data packet receive rate at sink node and network congestion status,thus the state transfers to the optimal one by adjusting the transmit rate of media stream and event stream. A series of simulation results are performed by NS2 to demonstrate the effectiveness of the proposed scheme.  相似文献   

18.
A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the special property that anyone is able to verify the shares whether they are correctly distributed by a dealer. PVSS plays an important role in many applications such as electronic voting, payment systems with revocable anonymity, and key escrow. Up to now, all PVSS schemes are based on the traditional public-key systems. Recently, the pairing-based cryptography has received much attention from cryptographic researchers. Many pairing-based schemes and protocols have been proposed. However, no PVSS scheme using bilinear pairings is proposed. This paper presents the first pairing-based PVSS scheme. In the random oracle model and under the bilinear Diffie-Hellman assumption, the authors prove that the proposed scheme is a secure PVSS scheme.  相似文献   

19.
In recent years, networked distributed control systems (NDCS) have received research attention. Two of the main challenges that such systems face are possible delays in the communication network and the effect of strong interconnections between agents. This paper considers an NDCS that has delays in the communication network, as well as strong interconnections between its agents. The control objective is to make each agent track efficiently a reference model by attenuating the effect of strong interconnections via feedback based on the delayed information. First, the authors assume that each agent knows its own dynamics, as well as the interconnection parameters, but receives information about the states of its neighbors with some communication delay. The authors propose a distributed control scheme and prove that if the interconnections can be weakened and if the communication delays are small enough, then the proposed scheme guarantees that the tracking error of each agent is bounded with a bound that depends on the size of the weakened interconnections and delays, and reduces to zero as these uncertainties reduce to zero. The authors then consider a more realistic situation where the interconnections between agents are unknown despite the cooperation and sharing of state information. For this case the authors propose a distributed adaptive control scheme and prove that the proposed scheme guarantees that the tracking errors are bounded and small in the mean square sense with respect to the size of the weakened interconnections and delays, provided the weakened interconnections and time delays are small enough. The authors then consider the case that each agent knows neither its dynamics nor the interconnection matrices. For this case the authors propose a distributed adaptive control scheme and prove that the proposed scheme guarantees that the tracking errors are bounded and small in the mean square sense provided the weakened interconnections and time delays are small enough. Finally, the authors present an illustrative example to present the applicability and effectiveness of the proposed schemes.  相似文献   

20.
Satellite link characteristics drastically degrade transport control protocol (TCP) performance. An efficient performance enhancing scheme is proposed. The improvement of TCP performance over satellite-based Internet is accomplished by protocol transition gateways at each end of a satellite link. The protocol which runs over a satellite link executes the receiver-driven flow control and acknowledgements- and timeouts-based error control strategies. The validity of this TCP performance enhancing scheme is verified by a series of simulation experiments. Results show that the proposed scheme can efficiently enhance the TCP performance over satellite-based Internet and ensure that the available bandwidth resources of the satellite link are fully utilized.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号