用户名: 密码: 验证码:
蓝牙个域网改型及芯片化实现技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着个人无线通信技术的发展,越来越多的消费类电子产品使用短距离无线通信技术作为无线接口进行数据交换,个人无线通信技术已经逐步深入到我们生活的各个角落,我们身边的这些电子产品就组成了无线个域网(WPAN)。现阶段WPAN使用最多最广泛的是蓝牙技术,本论文针对蓝习WPAN,从多个方面对其关键技术进行改型研究,以达到提高WPAN数据传输性能的目的;同时以设计改型的蓝牙SoC芯片为目标,将改型技术应用到芯片实现中去,并进行芯片化的工作。论文的主要工作包括:
     首先,以组成蓝牙WPAN的基本元素蓝牙微微网为主要研究对象,建立了AWGN信道中的蓝牙微微网数据传输模型。根据蓝牙协议规定的数据收发机制、数据分组的结构纠检错算法和重传机制,分析了影响蓝牙微微网数据吞吐量性能的因素,推导了在AWGN信道中蓝牙微微网的数据吞吐量公式。
     其次,根据影响蓝牙微微网数据吞吐量性能的因素,采用多种方法进行改型来提高其数据吞吐量性能。针对大功率噪声干扰情况,设计了大发射功率的改型蓝牙模块来提高数据通信中的信噪比来抵消噪声的影响;设计了多频段改型蓝牙模块,采用规避噪声干扰严重的频段来提高蓝牙微微网的数据吞吐量;提出使用MSK调制解调来替换原有的GFSK调制解调,利用MSK在小信噪比情况下的良好性能来改善蓝牙微微网的数据吞吐量性能。针对2/3FEC纠错算法的性能不足,提出使用BCH纠错编码来对原有技术进行改型,通过提高数据分组的纠错能力来达到目的。结合RSSI功能,通过设计更好的系统级软件来实现数据收发时的自适应分组选择算法,使蓝牙微微网始终处于最佳的收发状态,达到数据吞吐量的最大值。仿真和测试的结果证明,以上采用的方法都能有效的达到目的。
     再次,为了提高WPAN的数据传输安全性能,分析蓝牙现有的安全机制,根据芯片设计实现的要求将实现方法划分为软件实现和硬件实现。针对硬件实现的数据加密采用的E0加密算法的不足,设计了两种方案来对其进行改型。其一是使用钟控互缩序列生成器对原有算法进行加固,这样可以将对原有加密算法进行攻击的线性复杂度从O(249)提高到O(268);另一方案是对数据进行二次加密,在数据进入蓝牙处理流程之前,使用AES算法对其先进行一次加密,这样即使E0算法被破解,得到的也是AES的密文而不是原始数据。而对于安全性的提升,AES算法的加密级别毋庸置疑。
     然后,本文从整体考虑WPAN的数据传输性能,数据传输安全性由底层蓝牙微微网提供,而WPAN的数据吞吐量并不完全由蓝牙微微网的数据吞吐量决定。本文建立了宏观的WPAN数据传输模型,推导出了WPAN数据吞吐量表达式,分析了影响其数据吞吐量性能的因素,证明蓝牙微微网采用的跳频算法的互相关性能在其中起主要作用。在分析了蓝牙现有跳频算法的互相关性能之后,提出了使用Safer+算法,AES算法和基于Chebyshev映射的混沌算法改型的三种跳频算法来对其进行替换来提高WPAN的数据吞吐量性能。仿真和测试都证明,改型的跳频算法可以有效的提高WPAN的数据吞吐量。
     最后,在标准蓝牙基带IP的基础上,验证了将各种改型算法加入其中的可行性,并实现了改型的蓝牙基带IP设计,给出了数字版图和各种性能参数,并且通过测试和仿真验证证明了其功能的完备性。另外由于AES算法在改型研究中多次用到,本文专门针对便携移动设备的要求,设计实现了低功耗、低资源消耗的AESIP,并给出了数字版图,面积功耗等参数。
More and more electronic consumer products use wireless technology as their air interface and they make up of the Wireless Personal Area Network (WPAN) around us. Now the WPAN has made our life become convenient and interesting. Many short distant wireless technologies can be used in the WPAN, but the Bluetooth is used most widely now. This dissertation studied the Bluetooth-based WPAN mainly. In order to improve the data throughput and data safety of the WPAN, its key technologies were studied and some new algorithms or techniques were used in the WPAN. This dissertation also contains the content that designing the improved Bluetooth system-on-chip (SoC) integrated circuit and using the new algorithms or techniques in the IC. The main contents of the dissertation are following as:
     First, the Bluetooth piconet is regard as the studied object. Then the model that the piconet transfers data in additive white gaussian noise (AWGN) channel is built up. After analyzing the structure of the Bluetooth data, data resent scheme and algorithms of error correct, the factor which decides the data throughput of Bluetooth piconet is found. And the function of Bluetooth piconet data throughput is deduced.
     Second, the factor which decides the piconet throughput is the signal noise ratio (SNR) in the AWGN channel. After studying the factor, some schemes which improve the piconet throughput are given. When the power of noise is too high, two schemes can weaken the influence of noise. One is that the Bluetooth device raise its output power, the other is that the Bluetooth device works on other channel. The first scheme can increase the SNR to improve the throughput, the latter can avoid the worse SNR channel to get better throughput. When the SNR is smaller and we can't raise the output power, we replace the GFSK modulation by MSK modulation. In this condition MSK modulation has better character. The piconet which uses MSK can achieve better throughput. And we select BCH code to protect the data payload, it can correct more error than 2/3FEC. That is to say, BCH code can improve the throughput. At last, we get the adaptive data packet type selected algorithm. With the RSSI function, it can keep the piconet throughput hold the high-point. The simulation and test results prove all of the schemes are available.
     Third, all the WPAN data safety is provided by Bluetooth piconet. The Bluetooth safety scheme is analyzed. It can be divide two parts. One is realized by software, the other is completed by hardware. This dissertation studies the hardware part mainly, it is data encrypt. Now the Bluetooth uses Eo to complete data stream encrypt, Eo is one of stream cipher and has many shortage. Two schemes are used to strengthen the encryption. One is that the shrinking generator is added in Eo, the other is that the data pay load is re-encrypt by AES. The shrinking generator can increase the linear complex of stream cipher from O(249) to O(68), and the AES encrypt is very powerful encrypt. So the two schemes can improve the data safety of WPAN.
     Fourth, the macroscopical WPAN data throughput is studied, all piconets are regard as a whole and every piconet is one element of the WPAN. The WPAN data throughput model is built, and the function of WPAN throughput is deduced. The result is that the hamming correlation of Bluetooth frequency hopping (FH) sequence is the most important factor. After analyzing the existing Bluetooth FH algorithm, we use Safer+, AES and chaotic algorithm to rebuild it. The simulation and test results can improve that the new FH algorithm can increase the WPAN throughput.
     Last, this dissertation designs the improved Bluetooth baseband IP with those schemes and algorithms, and gets the digital layout and parameters. The test and simulation results prove that the improved Bluetooth baseband IP has all designed functions. We also design the AES IP. The re-encrypt scheme and improved AES FH algorithm need it. It is suitable for the portable devices, and the power consumption could be further reduced while using low voltage power supply.
引文
[1]Bisdikia C, Bhogwat P, Golmie N. Wireless personal area networks. IEEE Network, 2001,15(5):10-11
    [2]Karaoguz J. High-rate wireless personal area networks. IEEE Communications Magazine,2001,39(12):96-102
    [3]Siep T, Gifford C. Paving the way for personal area network standards:an overview of the IEEE P802.15 Working Group for Wireless Personal Area Networks, IEEE Personal Communications,2000,7(1):37-43
    [4]IEEE 802.15.1 standards,2001
    [5]IEEE 802.15.2 standards,2003
    [6]IEEE 802.15.4 standards,2003
    [7]徐小涛,吴攀,徐静.WPAN标准的最新发展.电信工程技术与标准化,2008.2:30-33
    [8]阴法明WPAN/802.15标准解析与应用研究.信息通信,2007,4:42-44
    [9]刘新,吴秋峰.无线个域网技术及相关协议.计算机工程,2006,11,32(22):102-103
    [10]Ashvini Chaturvedi, M B R Murthy. WPAN Scheme for Blue-tooth Devices:A review.4h National Conference on Telecommunication Technology Proccedings, Shah Alam, Malaysia,2003:5-7
    [11]周敬利,陈太坤,余胜生.基于Bluetooth的WPAN的研究与实现.计算机工程,2003,29(1):133-135
    [12]赵峰.蓝牙微微网的设计及其WPAN路由拓扑优化算法的研究.[硕士论文],长沙:湖南大学,2003
    [13]Bluetooth SIG, Core Specification of the Bluetooth System Version 1.1, http://www.bluetooth.org,1999.
    [14]Bluetooth SIG, Specification of the Bluetooth System Version 1.2, http://www.bluetooth.org,2003
    [15]Bluetooth SIG, Specification of the Bluetooth System Version 2.0 EDR, http://www.bluetooth.org,2004.
    [16]Bluetooth SIG, Specification of the Bluetooth System Version 3.0+HS, http://www.bluetooth.org,2010.
    [17]Chatschik B. An overview of the Bluetooth Wireless technology. IEEE Communications Magazine,2001,29(12):86-94
    [18]Shepherd R. Bluetooth wireless technology in the home, Electronics & Communication Engineering Journal,2001,13(5):195-203
    [19]Chaudhry M.A.R, Sheikh M.I. Protocols stack & connection establishment in Bluetooth radio, Students Conference, ISCON'02. Proceedings.IEEE,2002,1:48-55
    [20]Ophir L, Bitran Y, Sherman I. Wi-Fi (IEEE 802.11) and Bluetooth coexistence: issues and solutions. Personal, Indoor and Mobile Radio Communications,2004,2 847-852.
    [21]Wang Feng, Arumugam N, Hari Krishna G. Impact of interference on a Bluetooth network in the 2.4 GHz ISM band, Communication Systems,2002. The 8th International Conference on,2002,2:820-823
    [22]Lansford J. HomeRF(TM)/SWAP:a wireless voice and data system for the home, Acoustics, Speech, and Signal Processing, IEEE International Conference on,2000, 6:3718-3721
    [23]Negus K J, Stephens A P, Lansford J. HomeRF:wireless networking for the connected home, Personal Communications,IEEE,2000,7(1):20-27
    [24]Chiasserini C F, Rao R R. Coexistence mechanisms for interference mitigation in the 2.4-GHz ISM band. Wireless Communications, IEEE Transactions on.2003, 2(5):964-975.
    [25]Rondeau T W, D'Souza M F, Sweeney D G. Residential microwave oven interference on Bluetooth data performance, Consumer Electronics, IEEE Transactions on,2004,50(3):856-863
    [26]Gregory Lamm and Gerlando Falauto. Bluetooth Wireless Networks Security Features.IEEE Transactions on Communications.2001,48(4):265-272.
    [27]Jakobsson M, Wetzel S. Security weaknesses in Bluetooth. Cryptographers'Track at RSA(CT-RSA) Conf., San Francisco, CA,2001.
    [28]Vainio J T. Bluetooth Seurity. Proc. Helsinki University of Technology, Telecommunications Software and Multimedia Laboratory, Seminar on Internetworking:Ad Hoc Networking, Spring 2000. Available at http://www.niksula.cs.hut.fi/-jiitv/bluesec.html
    [29]Saravanan K, Yuvaraj D. An new secure mechanism for bluetooth network. Computer and Automation Engineering (ICCAE),2010 The 2nd International Conference on,2010:202-205
    [30]唐欣,周正.2.45GHz ISM频段上WLAN和WPAN共存问题的研究现状.无线 电工程,2003:33(7):6-9
    [31]陈文起,冯子亮.802.11b和蓝牙共存技术的研究.信息技术,2004,28(7):65-67
    [32]Matthew C. On the throughput of Bluetooth data transmissions. IEEE Wireless Communications and Networking Conference. Orlando, Florida:IEEE,2002: 119-123.
    [33]Kleinschmidt J H, Pellenz M E, Jamhour E. Bluetooth network performance in Nakagami-m fading channels. IFIP TC6 International Conference on Mobile and Wireless Communications Networks. Singapore:IEEE 2004:639-644
    [34]郭梯云杨家玮李建东.数字移动通信(修订本),北京:人民邮电出版社,2000
    [35]樊昌信张甫翊 徐炳祥 吴成柯.通信原理(第五版),北京:国防工业出版社,2001
    [36]Chun Sum Ng, Tjeng Thiang Tjhung, Fumiyuki Adachi, Kin Mun Lye. On the Error Rates of Differentially Detected Narrowband π/4-DQPSK in Rayleigh Fading and Gaussian Noise. IEEE Transactions on Vehicular technology,1992.8,42(3): 259-265
    [37]C. L. Liu, K. Feher, Bit error performance of π/4-DQPSK in a frequency-selective fast Rayleigh fading channel, IEEE Transactions on Vehicular technology,1991.8, VT-40:558-568
    [38]Leonard E, Jhong S Lee. BER Expressions for Differentially Detectedπ/4 DQPSK Modulation. IEEE Transactions on Communications,1998.1,46(1):71-81
    [39]Pooi Yuen Kam. Bit Error Probabilities of MDPSK over the Nonselective Rayleigh Fading Channel with Diversity Reception. IEEE Transactions on Communications, 1992.1,39(2):220-224
    [40]Daniel L. Noneaker, Michael B. Pursley. Error Probability Bounds for M-PSK and M-DPSK and Selective Fading Diversity Channels, IEEE Transactions on Vehicular Technology,1994.11,43(4):997-1005
    [41]K. Leeuwin, G. Femenias, R. Agusti, Performance of Trellis-Coded 8-DPSK Modulation with Co-channel Interference in Land Mobile Radio Channels. TENCON'89, Fourth IEEE Region 10 International Conference,1989:542-545
    [42]Proakis J. Digital Communication, Third ed[M]. New York, NY:McGrawHill,Inc, 2001:257-282.
    [43]徐飞,庄奕琪,郭峰.载荷长度对蓝牙数据传输吞吐量的影响.电子科技大学学报.2008.1,37(1):39-42
    [44]Cambridge Silicon Radio Limited. BlueCore4-External 2005.7:1-80
    [45]Atmel Corporation. T7024application.2004:1-18
    [46J何缓.王积勤.射频电路PCB设计中应注意的有关问题.电力系统通信,2003,,650-52
    [47J吴建辉,茅洁.射频电路PCB设计.电子工艺技术,2003.1,24(1):19-21
    [48]陈邦瑗.射频通信电路.北京:科学技术出版社,2002
    [49]Reinhold Ludwig, Pavel Bretchko著,王子宇,张肇仪,徐承和等译.射频电路设计—理论及应用.北京:电子工业出版社,2002
    [50]马凯.蓝牙扩距技术的研究.[硕士论文],西安:西安电子科技大学,2005
    [51]STMicroelectronics. STLC2416 BluetoothTM Baseband Preliminary Data.2004.6: 1-15.
    [52]STMicroelectronics. STLC2150 BluetoothTM Radio Transceiver Preliminary Data. 2003.5:1-8.
    [53]Micro Linear. ML2722900MHz Low-IF 1.5Mbps FSK Transceiver Final Datasheet. 2003.10:1-9
    [54]Micro Linear. ML58005.8GHz Low-IF 1.5Mbps FSK Transceiver Final Datasheet. 2006.1:1-9.
    [55]Calandrino Leonardo, Crippa G. Digital Radio Relay System with MSK Modulation. Alta Freqyenza.1976.2,45(2):91-97
    [56]Elnoubi Said M, Elshamly Abbas A. Perfromance of multi-carrier CDMA with MSK modulation and one-bit differential detection in a multi-path fading channel. IEEE Vehicular Technology Conference.2000,3(52ND):1041-1048
    [57]张超,庄奕琪,徐飞等.改善蓝牙匹克网数据传输的MSK方法.计算机科学.2009,36(9):86-88
    [58]王新梅,肖国镇.纠错码——原理与方法(修订版).西安:西安电子科技大学出版社,2001
    [59]M. Jacobson, S.Wetzel. Security weaknesses in Bluetooth, RSA Conference 2001, 179-191.
    [60]Hager C T, Midkiff S F. An analysis of Bluetooth security vulnerabilities. Wireless Communications and Networking, IEEE,2003.3:1825-1831
    [61]Hager C T, Midkiff S F. Demonstrating vulnerabilities in Bluetooth security. Wireless Communications and Networking, IEEE,2003.3:1420-1424
    [62]Bandyopadhyay S, Majumdar A. A proposal for improvement in service-level security architecture of Bluetooth. TENCON 2003 Conference on Convergent Technologies for Asia-Pacific Region,2003.3:1058-1061
    [63]N Sklavos et al., Random Number Generator Architecture and VLSI Implementation, Proc. IEEE Int'l Symp. Circuits & Systems (ISCAS 02), IEEE Circuits and Systems Soc. Press, Piscataway, N.J.,2002:854-857.
    [64]M Abramovici, M A Breuer, A D Friedman, Digital Systems Testing and Testable Design, IEEE Press, Piscataway, N.J.,1990.
    [65]P.Kitsos, N.Sklavos, O.Koufopavlou. Hardware implementation of the SAFER+ encryption algorithm for the Bluetooth system. IEEE Circuits and systems.2002. 6(4):878-881.
    [66]J.L.Massey, G.H.Khachatrian, M.K.Kuregian. Nomination of SAFER+as Candidate Algorithm for the Advanced Encryption Standard (AES). http://www.nist.gov/.
    [67]Sanchez-Avila C, Sanchez-Reillol R. The Rijndael block cipher (AES proposal):a comparison with DES. Security Technology,2001 IEEE 35th International Carnahan Conference on.2001:229-234
    [68]Paraskevas Kitsos, Nicolas Sklavos. Hardware Implementation of Bluetooth Security, PERVASIVE Computing,2003:1536-1268
    [69]Gyongsu Lee, Sin-Chong Park. Bluetooth security implementation based on software oriented hardware-software partition, IEEE International Conference on.2005.3:2070-2074
    [70]Yaniv Shaked, Avishai Wool. Cracking the Bluetooth PIN.3rd USENIX/ACM Conf. Mobile Systems. Applications and Services(Mobisys). Seattle. WA.2005.6:39-50
    [71]Suri P R, Rani S. Bluetooth Security-Need to increase the efficiency in pairing. IEEE/Southeastooon,2008
    [72]Othman M, Hassan W H, Abdalla A H. Developing A Secure Mechanism for Bluetooth-based Wireless Personal Area Networks. Electrical Engineering, ICEE'07.International Conference,2007
    [73]张吉春.蓝牙的安全机制,中国人民公安大学学报(自然科学版),2004,4:96-98
    [74]蒋笑梅,黄富,黄剑晓.关于蓝牙技术安全机制的分析,广西物理,2005,26(2):29-34
    [75]郑仁飞,庞伟正.蓝牙加密算法的研究与改进,应用科学与技术,2007,34(5):4-7
    [76]Saravana K, Yuvaraj D. An New Secure Mechanism for Bluetooth Network, Computer and Automation Engineering(ICCAE),2010 The 2nd International Conference on:202-205
    [77]M Jakobsson, S Wetzel. Security weaknesses in Bluetooth, Cryptographers'Track at RSA(CT-RSA) Conf., San Francisco, CA,2001
    [78]J T Vainio. Bluetooth security, Proc. Helsinki University of Technology, Telecommunications Software and Multimedia Laboratory. Seminar on Internetworking:Ad Hoc Networking, Spring 2000, Available at http://www.niksula.cs.hut.fi/-iiitv/bluesec.html
    [79]Li Juan, Chen Bin, Li Kun. Study on the Improvement of Encryption Algorithm of Bluetooth,2009 International Conference on Networking and Digital Society:89-92
    [80]Li Wen Zhong, Chen Chen, Bluetooth security architecture and limitation, Information Technology,2005,1:50-52
    [81]He Bing Jiao, Xie He Fang. Bluetooth Technology and its Security, Journal of South-Central University for Nationalities(Nat.Sci.Edition),2004.3,23(1):75-77
    [82]Zheng Zhi Guang, Yan Heng Li. Studies and Implements of Bluetooth Encryption Algorithm Based on DES, MINI-MICRO SYSTEM,2005.2,26(2):318-320
    [83]郭锋,庄奕琪,蓝牙EO算法安全分析,电子科技大学学报,2006,35(2):160-163
    [84]Bruce Schneier著,吴世忠,祝世雄,张文政等译.应用密码学协议、算法与C源程序.北京:机械工业出版社.1999
    [85]Nicolas T. Courtois. Fast Algebraic Attacks on Stream Ciphers with Linear Feedback. Adavances in Cryptology-CRYPTO 2003,2003:176-194
    [86]Joan Daemen, Vincent Rijmen. AES Proposal:Rijndael. The Rijndael Block Cipher.1999.3.9
    [87]Sanchez-Avila C, Sanchez-Reillol R. The Rijndael block cipher (AES proposal):a comparison with DES. Security Technology,2001 IEEE 35th International Carnahan Conference on.2001,229-234
    [88]Jamil, T. The Rijndael algorithm. Potentials, IEEE,2004,23(2):36-38
    [89]A. El-Hoiydi. Interference Between Bluetooth Networks—Upper Bound on the Packet Error Rate. IEEE Commun. Lett.,2001,5(6):245-247
    [90]Brian S. Peterson, Rusty O. Baldwin, Jeffrey P. Kharoufeh, et al. Refinements to the Packet Error Rate Upper Bound for Bluetooth Networks. IEEE Commun. Lett., 2003,.7(8):382-384
    [91]Ting-Yu Lin, Yu-Chee Tseng. Collision Analysis for a Multi-Bluetooth Picocells Environment. IEEE Commun. Lett.,2003,7(10):475-477
    [92]Kshirasagar Naik, David S.L. Wei, Yu T. Su, et al. Analysis of Packet Interference and Aggregated Throughput in a Cluster of Bluetooth Piconets Under Different Traffic Conditions. IEEE Journal on selected areas in communications,2005,23(6): 1205-1218
    [93]Yang Fan, Wang Ke, Qian Zhi-hong. Bluetooth Adaptive Packet Selection Algorithm Based on Signal-to-noise Ratio. Journal of Jilin University(Engineering and Technology Edition).2005,36(1):103-107
    [94]Saswati Sarkar, Farooq Anjum, Ratul Guha. Optimal Communication in Bluetooth Piconets. IEEE Transaction on Vehicular Technology,2005,54(2):709-721
    [95]Chao Zhang, Yiqi Zhuang, Zhenrong Li et al. AES Algorithm of Improving WPAN Throughput. Wireless Personal Communications.2011.56(4),745-759. DOI: 10.1007/s11277-009-9844-7(SCI:000286461900008, El:20110713659798)
    [96]梅文华,杨义先.跳频通信地址编码理论.北京:国防工业出版社,1996.10-11
    [97]张超,庄奕琪,李振荣等.基于AES跳频算法的蓝牙WPAN网络数据传输性能.吉林大学学报(工学版).2010,40(2):576-580
    [98]张超,庄奕琪,李振荣等.应用Safer+算法的蓝牙WPAN网络数据传输性能仿真.系统仿真学报.2010,22(4):1010-1013
    [99]蔡金元,梅文华,杜兴民.蓝牙跳频序列的性能分析.空军工程大学学报(自然科学版),2004,5(2):59-62
    [100]胡斌,庄奕琪,郭峰,耿阿囡.基于SAFER+算法的跳频序列族构造.电子器件,2007,30(3):1034-1037
    [101]Fredrik Floren, Andre Stranne, Ove Edfors, et al. Throughput of Strongly Interfering Slow Frequency-Hopping Networks. IEEE transactions on communications,2004,52(7):1152-1159
    [102]Zhang Bo, Zhuang Yi-Qi, Hu Bin, et.al. Analysis of Performance on AES Based Frequency Hopping Sequences. Chinese Journal Of Electron Devices 2008,31(3): 1030-1032
    [103]Lee C, Williams D B, Lee J. A secure communications system using chaotic switching. Int. J. Bifurcation and Chaos,1997,7(6):1383-1394
    [104]Batini G H, McGillem C D. A chaotic direction-sequence spread-spectrum communication system. IEEE Trans. COMM,1994,42(2,3,4):1524-1527
    [105]Dedieu H, Kennedy M P, Hasler M. Chaos shift keying:modulation and demodulation of a chaotic carrier using self-synchronizing Chua's circuits. IEEE Trans. CAS,1993,40(10):634-642
    [106]Kolumban G, Kennedy M P, Chua L O. The role of synchronization in digital communications using chaos-Part 1:Fundamentals of digital communications. IEEE Trans. CAS,1997,44(10):927-936
    [107]Kolumban G, Kennedy M P, Chua L O. The role of synchronization in digital communications using chaos-Part 2:Chaotic modulation and chaotic synchronization. IEEE Trans. CAS,1998,45(11):1129-1140
    [108]Kennedy M P. Communicating with chaos:state of the art and engineering challenges. NDES?96,1996
    [109]Kennedy M P, Kolumban G. Digital communications using chaos. CRC PRESS'99, 1999:1-24
    [110]Kolumban G et al. FM-DCSK:A robust modulation scheme for chaotic communications. IEICE,1998, E81-A(9):1798-1802
    [111]Kolumban G et al. Differential chaos shift keying:A robust coding for chaos communication. NDES'96,1996:87-92
    [112]Yang T, Chua L O. Secure communication via chaotic parameter modulation. IEEE Trans. CAS, Part I,1996, (43)9:817-819
    [113]Cuomo K M, Oppengein A V, Strogatz S H. Synchronization of Lorenz-based chaotic circuits with applications to communications. IEEE Trans. CAS Part II, 40(10):626-632
    [114]王亥,胡健栋.改进型Logistic-Map混沌扩频序列.通信学报,1997,18(8):71-77
    [115]王亥,胡健栋.数字混沌扩频通信系统.北京邮电大学学报,1998,21(1):7-11.
    [116]Mazzini G, Setti G, Rovatti R. Chaotic complex spreding sequences for asynchronous DS-CDMA-PART1:system modeling and results. IEEE Trans Circuits and Syst,1997, CAS-1-44(10):937-947
    [117]Kohda T, Tsuneda A. Pseudonoise sequences by chaotic nonlinear maps and their correlation properties. IEICE Trans. Commun,1993, E76-B:855-862
    [118]凌聪,孙松庚.Logistic映射跳频序列.电子学报,1997,25(10):79-81
    [119]Ling C, Sun S G. Chaotic frequency hopping sequences. IEEE Trans Commun, 1998,46(11):1433-1437
    [120]凌聪,孙松庚.用于跳频码分多址通信的混沌跳频序列.电子学报,1999,27(1):67-69
    [121]甘良才,俞柏峰,易丹.基于Baker变换的混沌跳频序列的实现.通信学报,2001,22(3):63-69
    [122]张琪,郑君里,刘栩.跳频码分多址系统中混沌跳频序列的优选与仿真.电波科学学报,2003,18(3):242-246
    [123]蔡颖,张家树.一种新型钟控混沌跳频序列构造方法.电波科学学报,2004,19(2):209-213
    [124]甘良才,易丹.基于Baker变换的混沌跳频序列.电波科学学报,2000,15(3):371-375
    [125]甘良才,吴燕翔.一类混沌应声产生跳频序列的方法.电子学报,2004,28(4):109-111
    [126]米良,唐刚.一种混沌跳频序列构造方法.通信学报,2005,26(12):69-74
    [127]王亚东,张辉,高帆.混沌跳频序列的设计及其性能检验.电子元器件应用, 2007,9(3):59-62
    [128]骆文,甘良才.一种组合映射产生混沌跳频序列的方法.电波科学学报,2001,16(3):375-378
    [129]米良,朱忠梁.一种基于Logistic映射的混沌跳频序列.电波科学学报,2004,19(3):333-337
    [130]Geisel T, Fairen V. Statistical properties of chaos in Chebyshev maps. PHYS Lett, 1984, A105(6):263-266
    [131]Kohda T, Tsuneda A, Sakae T. Chaotic binary sequences by Chebyshev maps and their correlation properties. Japan:IEEE Second International Symposium on Spread Spectrum Techniques and Applications,1992
    [132]Kohda T, Tsuneda, Lawrance A J. Correlational properties of Chebyshev chaotic sequences. Journal of Time Series Analysis,2000,21(2):181-191
    [133]刘向东,焉德军,段晓东,王光兴.中间多比特量化混沌跳频序列极其性能分析.微电子学与计算机,2004,21(8):5-9.
    [134]Bricaud P. J. IP resues creation for system-on-chip design. Custom Integrated Circuits, proceedings of the IEEE 1999,16-19 May,1999:395-401
    [135]牛风举,注明程.芯片设计中的IP技术.半导体技术,2001.10,26(10):21-25
    [136]宋廷强,刘川来,李思昆,胡乃平.SoC设计中的IP核复用技术研究.青岛科技大学学报(自然科学版),2003.6,23(3):260-263
    [137]金湘亮,陈杰,郭晓旭,仇玉林.基于IP核复用技术的SoC设计.半导体技术,2002.4,27(4):16-21
    [138]沈连丰,宁铁成,范佳曦等.Bluetooth系统基带关键算法的研究及其仿真.电子学报.2000,28(11A):165-168
    [139]Grahm T, Clark B. SoC integration of reusable baseband Bluetooth IP. Design Automation Conference Proceedings.2001,256-261.
    [140]Costov I.V., Filipova K. Design of electronic hardware using VHDL described with the example of baseband and LMP layers in Bluetooth.2Th Int'l Spring Seminar on Electronics Technology.2004.3,453-456
    [141]Gomez D S, Gonzalez Villarruel J E. Analysis of a Software Bluetooth Modem Based on a DSP Implementation. Proceedings of the 15th International Conference on Electronics, Communications and Computers.2005.108-112.
    [142]Esquiagola J.; Ozari G., Teruya M. A dynamically reconfigurable Bluetooth BaseBand Unit. International Conference on Field Programmable Logic and Applications.2005.148-152.
    [143]Gyongsu Lee, Sin-Chong Park. Bluetooth security implementation based on software oriented hardware-software partition. IEEE International Conference on Communications.2005.3,2070-2074
    [144]K Keutzer, A R Newton, J M Rabaey, et al. System-level design:Orthogonalization of concerns and platform-based design. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.2000,19(12):1523-1543.
    [145]王海力,边计年,吴强等.SoC系统级设计方法与技术.计算机辅助设计与图形学学报.2006,18(11):1638-1644.
    [146]Iyer N C, Anandmohan P V, Poornaiah D V, et al. High Throughput, low cost, Fully Pipelined Architecture for AES Crypto Chip. IEEE Annual India Conference.2006. 1-6.
    [147]Huang YuJung, Lin YangShih, Hung KuangYu, et al. Efficient Implementation of AES IP. IEEE Asia Pacific Conference on Circuits and Systems.2006.1418-1421.
    [148]Huang Chiwu, Chang Chijeng, Lin Maoyuan, et al. Compact FPGA implementation of 32-bits AES algorithm using Block RAM. IEEE Region 10 Conference.2007. 1-4.
    [149]Chen T-C, Wei S-W, Tsai H-J. Arithmetic Unit for Finite Field GF(2m). IEEE Transactions on Fundamental Theory and Applications.2008,55(3):828-837.
    [150]Mueller M, Wortmann A, Simon S, et al. The impact of clock gating schemes on the power dissipation of synthesizable register files. IEEE Proceedings of the 2004 International Symposium on Circuits and Systems.2004.609-612.
    [151]Babighian P, Benini L, Macii E. A scalable algorithm for RTL insertion of gated clocks based on ODCs computation. IEEE Transactions on Computer-Aided Design of Integrated Circuits and Systems.2005,24(1):29-42
    [152]Nakajima Masaitsu, Yamamoto Takao, Yamasaki Masayuki, et al. Low Power Techniques for Mobile Application SoCs Based on Integrated Platform "UniPhier" IEEE Design Automation Conference.2007.649-653
    [153]Huang YuJung, Lin YangShih, Hung KuangYu, et al. Efficient Implementation of AES IP. IEEE Asia Pacific Conference on Circuits and Systems.2006.1418-1421.
    [154]Zhao Jia, Zeng Xiaoyang, Han Jun, et al. Very Low-cost VLSI Implementation of AES Algorithm. IEEE Asian Solid-State Circuits Conference.2006.223-226.
    [155]Kothari Ninad B, Sudarshan T S B, Gurunarayanan S, et al. SOC design of a Low Power Wireless Sensor network node for Zigbee Systems. IEEE International Conference on Advanced Computing and Communications.2006.462-466.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700