WorldWideScience

Sample records for short communication scheme

  1. Certificateless short sequential and broadcast multisignature schemes using elliptic curve bilinear pairings

    Directory of Open Access Journals (Sweden)

    SK Hafizul Islam

    2014-01-01

    Full Text Available Several certificateless short signature and multisignature schemes based on traditional public key infrastructure (PKI or identity-based cryptosystem (IBC have been proposed in the literature; however, no certificateless short sequential (or serial multisignature (CL-SSMS or short broadcast (or parallel multisignature (CL-SBMS schemes have been proposed. In this paper, we propose two such new CL-SSMS and CL-SBMS schemes based on elliptic curve bilinear pairing. Like any certificateless public key cryptosystem (CL-PKC, the proposed schemes are free from the public key certificate management burden and the private key escrow problem as found in PKI- and IBC-based cryptosystems, respectively. In addition, the requirements of the expected security level and the fixed length signature with constant verification time have been achieved in our schemes. The schemes are communication efficient as the length of the multisignature is equivalent to a single elliptic curve point and thus become the shortest possible multisignature scheme. The proposed schemes are then suitable for communication systems having resource constrained devices such as PDAs, mobile phones, RFID chips, and sensors where the communication bandwidth, battery life, computing power and storage space are limited.

  2. On Novel Access and Scheduling Schemes for IoT Communications

    Directory of Open Access Journals (Sweden)

    Zheng Jiang

    2016-01-01

    Full Text Available The Internet of Things (IoT is expected to foster the development of 5G wireless networks and requires the efficient support for a large number of simultaneous short message communications. To address these challenges, some existing works utilize new waveform and multiuser superposition transmission schemes to improve the capacity of IoT communication. In this paper, we will investigate the spatial degree of freedom of IoT devices based on their distribution, then extend the multiuser shared access (MUSA which is one of the typical MUST schemes to spatial domain, and propose two novel schemes, that is, the preconfigured access scheme and the joint spatial and code domain scheduling scheme, to enhance IoT communication. The results indicate that the proposed schemes can reduce the collision rate dramatically during the IoT random access procedure and improve the performance of IoT communication obviously. Based on the simulation results, it is also shown that the proposed scheduling scheme can achieve the similar performance to the corresponding brute-force scheduling but with lower complexity.

  3. Short-Term Saved Leave Scheme

    CERN Multimedia

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new implementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme a...

  4. Short-Term Saved Leave Scheme

    CERN Multimedia

    HR Department

    2007-01-01

    As announced at the meeting of the Standing Concertation Committee (SCC) on 26 June 2007 and in http://Bulletin No. 28/2007, the existing Saved Leave Scheme will be discontinued as of 31 December 2007. Staff participating in the Scheme will shortly receive a contract amendment stipulating the end of financial contributions compensated by save leave. Leave already accumulated on saved leave accounts can continue to be taken in accordance with the rules applicable to the current scheme. A new system of saved leave will enter into force on 1 January 2008 and will be the subject of a new im-plementation procedure entitled "Short-term saved leave scheme" dated 1 January 2008. At its meeting on 4 December 2007, the SCC agreed to recommend the Director-General to approve this procedure, which can be consulted on the HR Department’s website at the following address: https://cern.ch/hr-services/services-Ben/sls_shortterm.asp All staff wishing to participate in the new scheme ...

  5. Quantum Communication Scheme Using Non-symmetric Quantum Channel

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Zhonghua; Song Heshan

    2008-01-01

    A theoretical quantum communication scheme based on entanglement swapping and superdense coding is proposed with a 3-dimensional Bell state and 2-dimensional Bell state function as quantum channel. quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. The scheme is secure and has high source capacity. At last, we generalize the quantum communication scheme to d-dimensional quantum channel

  6. Quantum Secure Communication Scheme with W State

    International Nuclear Information System (INIS)

    Wang Jian; Zhang Quan; Tang Chaojng

    2007-01-01

    We present a quantum secure communication scheme using three-qubit W state. It is unnecessary for the present scheme to use alternative measurement or Bell basis measurement. Compared with the quantum secure direct communication scheme proposed by Cao et al. [H.J. Cao and H.S. Song, Chin. Phys. Lett. 23 (2006) 290], in our scheme, the detection probability for an eavesdropper's attack increases from 8.3% to 25%. We also show that our scheme is secure for a noise quantum channel.

  7. Power adaptive multi-filter carrierless amplitude and phase access scheme for visible light communication network

    Science.gov (United States)

    Li, Wei; Huang, Zhitong; Li, Haoyue; Ji, Yuefeng

    2018-04-01

    Visible light communication (VLC) is a promising candidate for short-range broadband access due to its integration of advantages for both optical communication and wireless communication, whereas multi-user access is a key problem because of the intra-cell and inter-cell interferences. In addition, the non-flat channel effect results in higher losses for users in high frequency bands, which leads to unfair qualities. To solve those issues, we propose a power adaptive multi-filter carrierless amplitude and phase access (PA-MF-CAPA) scheme, and in the first step of this scheme, the MF-CAPA scheme utilizing multiple filters as different CAP dimensions is used to realize multi-user access. The character of orthogonality among the filters in different dimensions can mitigate the effect of intra-cell and inter-cell interferences. Moreover, the MF-CAPA scheme provides different channels modulated on the same frequency bands, which further increases the transmission rate. Then, the power adaptive procedure based on MF-CAPA scheme is presented to realize quality fairness. As demonstrated in our experiments, the MF-CAPA scheme yields an improved throughput compared with multi-band CAP access scheme, and the PA-MF-CAPA scheme enhances the quality fairness and further improves the throughput compared with the MF-CAPA scheme.

  8. Evaluation of three coding schemes designed for improved data communication

    Science.gov (United States)

    Snelsire, R. W.

    1974-01-01

    Three coding schemes designed for improved data communication are evaluated. Four block codes are evaluated relative to a quality function, which is a function of both the amount of data rejected and the error rate. The Viterbi maximum likelihood decoding algorithm as a decoding procedure is reviewed. This evaluation is obtained by simulating the system on a digital computer. Short constraint length rate 1/2 quick-look codes are studied, and their performance is compared to general nonsystematic codes.

  9. Novel communication scheme based on chaotic Roessler circuits

    International Nuclear Information System (INIS)

    GarcIa-Lopez, J H; Jaimes-Reategui, R; Pisarchik, A N; MurguIa-Hernandez, A; Medina-Gutierrez, C; Valdivia-Hernadez, R; Villafana-Rauda, E

    2005-01-01

    We present a novel synchronization scheme for secure communication with two chaotic unidirectionally coupled Roessler circuits. The circuits are synchronized via one of the variables, while a signal is transmitted through another variable. We show that this scheme allows more stable communications. The system dynamics is studied numerically and experimentally in a wide range of a control parameter. The possibility of secure communications with an audio signal is demonstrated

  10. Short-term incentive schemes for hospital managers

    Directory of Open Access Journals (Sweden)

    Lucas Malambe

    2013-10-01

    Full Text Available Orientation: Short-term incentives, considered to be an extrinsic motivation, are commonly used to motivate performance. This study explored hospital managers’ perceptions of short term incentives in maximising performance and retention. Research purpose: The study explored the experiences, views and perceptions of private hospital managers in South Africa regarding the use of short-term incentives to maximise performance and retention, as well as the applicability of the findings to public hospitals. Motivation for the study: Whilst there is an established link between performance reward schemes and organisational performance, there is little understanding of the effects of short term incentives on the performance and retention of hospital managers within the South African context. Research design, approach, and method: The study used a qualitative research design: interviews were conducted with a purposive sample of 19 hospital managers, and a thematic content analysis was performed. Main findings: Short-term incentives may not be the primary motivator for hospital managers, but they do play a critical role in sustaining motivation. Participants indicated that these schemes could also be applicable to public hospitals. Practical/managerial implications: Hospital managers are inclined to be more motivated by intrinsic than extrinsic factors. However, hospital managers (as middle managers also seem to be motivated by short-term incentives. A combination of intrinsic and extrinsic motivators should thus be used to maximise performance and retention. Contribution/value-add: Whilst the study sought to explore hospital managers’ perceptions of short-term incentives, it also found that an adequate balance between internal and external motivators is key to implementing an effective short-term incentive scheme.

  11. A secure communication scheme using projective chaos synchronization

    International Nuclear Information System (INIS)

    Li Zhigang; Xu Daolin

    2004-01-01

    Most secure communication schemes using chaotic dynamics are based on identical synchronization. In this paper, we show the possibility of secure communication using projective synchronization (PS). The unpredictability of the scaling factor in projective synchronization can additionally enhance the security of communication. It is also showed that the scaling factor can be employed to improve the robustness against noise contamination. The feasibility of the communication scheme in high-dimensional chaotic systems, such as the hyperchaotic Roessler system, is demonstrated. Numerical results show the success in transmitting a sound signal through chaotic systems

  12. A New Quantum Communication Scheme by Using Bell States

    International Nuclear Information System (INIS)

    Cao Haijing; Chen Jing; Song Heshan

    2006-01-01

    A new quantum communication scheme based on entanglement swapping is presented. Simplified calculation symbols are adopted to realize the process. Quantum key distribution and quantum secure direct communication can be simultaneously accomplished in the scheme. Two legitimate communicators can secretly share four certain key bits and four random key bits via three EPR pairs (quantum channels).

  13. A Secure and Efficient Certificateless Short Signature Scheme

    Directory of Open Access Journals (Sweden)

    Lin Cheng

    2013-07-01

    Full Text Available Certificateless public key cryptography combines advantage of traditional public key cryptography and identity-based public key cryptography as it avoids usage of certificates and resolves the key escrow problem. In 2007, Huang et al. classified adversaries against certificateless signatures according to their attack power into normal, strong and super adversaries (ordered by their attack power. In this paper, we propose a new certificateless short signature scheme and prove that it is secure against both of the super type I and the super type II adversaries. Our new scheme not only achieves the strongest security level but also has the shortest signature length (one group element. Compared with the other short certificateless signature schemes which have a similar security level, our new scheme has less operation cost.

  14. LDPC-PPM Coding Scheme for Optical Communication

    Science.gov (United States)

    Barsoum, Maged; Moision, Bruce; Divsalar, Dariush; Fitz, Michael

    2009-01-01

    In a proposed coding-and-modulation/demodulation-and-decoding scheme for a free-space optical communication system, an error-correcting code of the low-density parity-check (LDPC) type would be concatenated with a modulation code that consists of a mapping of bits to pulse-position-modulation (PPM) symbols. Hence, the scheme is denoted LDPC-PPM. This scheme could be considered a competitor of a related prior scheme in which an outer convolutional error-correcting code is concatenated with an interleaving operation, a bit-accumulation operation, and a PPM inner code. Both the prior and present schemes can be characterized as serially concatenated pulse-position modulation (SCPPM) coding schemes. Figure 1 represents a free-space optical communication system based on either the present LDPC-PPM scheme or the prior SCPPM scheme. At the transmitting terminal, the original data (u) are processed by an encoder into blocks of bits (a), and the encoded data are mapped to PPM of an optical signal (c). For the purpose of design and analysis, the optical channel in which the PPM signal propagates is modeled as a Poisson point process. At the receiving terminal, the arriving optical signal (y) is demodulated to obtain an estimate (a^) of the coded data, which is then processed by a decoder to obtain an estimate (u^) of the original data.

  15. Nonclassical lightstates in optical communication schemes

    International Nuclear Information System (INIS)

    Mattle, K. U.

    1997-11-01

    The present thesis is a result in theoretical and experimental work on quant information and quant communication. The first part describes a new high intense source for polarization entangled photon pairs. The high quality of the source is clearly demonstrated by violating a Bell-inequality in less than 5 minutes with 100 standard deviations. This new source is a genius tool for new experiments in the field of fundamental physics as well as applied physics. The next chapter shows an experimental implementation of an optical dense quantum coding scheme. The combination of Bell-state generation and analysis of this entangled states leads to a new nonclassical communication scheme, where the channel capacity is enhanced. A single two state photon can be used for coding and decoding 1.58 bit instead of 1 bit for classical two state systems. The following chapter discusses two photon interference effects for two independent light sources. In an experiment two independent fluorescence pulses show this kind of interference effects. The fifth chapter describes 3-photon interference effects. This nonclassical interference effect is the elementary process for the quantum teleportation scheme. In this scheme an unknown particle state is transmitted from A to B without sending the particle itself. (author)

  16. A Secure and Scalable Data Communication Scheme in Smart Grids

    Directory of Open Access Journals (Sweden)

    Chunqiang Hu

    2018-01-01

    Full Text Available The concept of smart grid gained tremendous attention among researchers and utility providers in recent years. How to establish a secure communication among smart meters, utility companies, and the service providers is a challenging issue. In this paper, we present a communication architecture for smart grids and propose a scheme to guarantee the security and privacy of data communications among smart meters, utility companies, and data repositories by employing decentralized attribute based encryption. The architecture is highly scalable, which employs an access control Linear Secret Sharing Scheme (LSSS matrix to achieve a role-based access control. The security analysis demonstrated that the scheme ensures security and privacy. The performance analysis shows that the scheme is efficient in terms of computational cost.

  17. SHORT COMMUNICATION

    African Journals Online (AJOL)

    PROF P.T. KAYE

    . SHORT COMMUNICATION. Formation and Structural Analysis of Novel Dibornyl Ethers. Perry T. Kaye*, Andrew R. Duggan, Joseph M. Matjila, Warner E. Molema, and. Swarnam S. Ravindran. Department of Chemistry, Rhodes University, Grahamstown, ...

  18. Demonstration of micro-projection enabled short-range communication system for 5G.

    Science.gov (United States)

    Chou, Hsi-Hsir; Tsai, Cheng-Yu

    2016-06-13

    A liquid crystal on silicon (LCoS) based polarization modulated image (PMI) system architecture using red-, green- and blue-based light-emitting diodes (LEDs), which offers simultaneous micro-projection and high-speed data transmission at nearly a gigabit, serving as an alternative short-range communication (SRC) approach for personal communication device (PCD) application in 5G, is proposed and experimentally demonstrated. In order to make the proposed system architecture transparent to the future possible wireless data modulation format, baseband modulation schemes such as multilevel pulse amplitude modulation (M-PAM), M-ary phase shift keying modulation (M-PSK) and M-ary quadrature amplitude modulation (M-QAM) which can be further employed by more advanced multicarrier modulation schemes (such as DMT, OFDM and CAP) were used to investigate the highest possible data transmission rate of the proposed system architecture. The results demonstrated that an aggregative data transmission rate of 892 Mb/s and 900 Mb/s at a BER of 10^(-3) can be achieved by using 16-QAM baseband modulation scheme when data transmission were performed with and without micro-projection simultaneously.

  19. A new chaotic secure communication scheme

    International Nuclear Information System (INIS)

    Hua Changchun; Yang Bo; Ouyang Gaoxiang; Guan Xinping

    2005-01-01

    A new chaotic secure communication scheme is constructed. Unified chaotic system is used to encrypt the emitted signal. Different from the existing chaotic secure communication methods, the useful information is embodied in the parameter of chaotic systems in this Letter. The receiver is designed which can succeed in recovering the former signal. Finally computer simulations are done to verify the proposed methods, and the results show that the obtained theoretic results are feasible and efficient

  20. Short communication

    African Journals Online (AJOL)

    abp

    2017-09-04

    Sep 4, 2017 ... Face-to-face interviews were conducted using a standardized ... Short communication. Open Access ... clinic during the time of the study and were invited to participate in the study. .... consume them. This is another ...

  1. SHORT COMMUNICATION

    African Journals Online (AJOL)

    a

    ______. *Corresponding author. E-mail: vani_chem@yahoo.com. SHORT COMMUNICATION. OXIDATION OF L-CYSTINE BY CHROMIUM(VI) - A KINETIC STUDY. Kalyan Kumar Adari, Annapurna Nowduri and Vani Parvataneni*. Department of Inorganic and Analytical Chemistry, School of Chemistry, Andhra University,.

  2. Asynchronous error-correcting secure communication scheme based on fractional-order shifting chaotic system

    Science.gov (United States)

    Chao, Luo

    2015-11-01

    In this paper, a novel digital secure communication scheme is firstly proposed. Different from the usual secure communication schemes based on chaotic synchronization, the proposed scheme employs asynchronous communication which avoids the weakness of synchronous systems and is susceptible to environmental interference. Moreover, as to the transmission errors and data loss in the process of communication, the proposed scheme has the ability to be error-checking and error-correcting in real time. In order to guarantee security, the fractional-order complex chaotic system with the shifting of order is utilized to modulate the transmitted signal, which has high nonlinearity and complexity in both frequency and time domains. The corresponding numerical simulations demonstrate the effectiveness and feasibility of the scheme.

  3. A color-communication scheme for digital imagery

    Science.gov (United States)

    Acosta, Alex

    1987-01-01

    Color pictures generated from digital images are frequently used by geologists, foresters, range managers, and others. These color products are preferred over black and white pictures because the human eye is more sensitive to color differences than to various shades of gray. Color discrimination is a function of perception, and therefore colors in these color composites are generally described subjectively, which can lead to ambiguous color communication. Numerous color-coordinate systems are available that quantitively relate digital triplets representing amounts of red, free, and blue to the parameters of hue, saturation, and intensity perceived by the eye. Most of these systems implement a complex transformation of the primary colors to a color space that is hard to visualize, thus making it difficult to relate digital triplets to perception parameters. This paper presents a color-communcation scheme that relates colors on a color triangle to corresponding values of "hue" (H), "saturation" (S), and chromaticity coordinates (x,y,z). The scheme simplifies the relation between red, green, and blue (RGB) digital triplets and the color generated by these triplets. Some examples of the use of the color-communication scheme in digital image processing are presented.

  4. Semi-quantum Secure Direct Communication Scheme Based on Bell States

    Science.gov (United States)

    Xie, Chen; Li, Lvzhou; Situ, Haozhen; He, Jianhao

    2018-06-01

    Recently, the idea of semi-quantumness has been often used in designing quantum cryptographic schemes, which allows some of the participants of a quantum cryptographic scheme to remain classical. One of the reasons why this idea is popular is that it allows a quantum information processing task to be accomplished by using quantum resources as few as possible. In this paper, we extend the idea to quantum secure direct communication(QSDC) by proposing a semi-quantum secure direct communication scheme. In the scheme, the message sender, Alice, encodes each bit into a Bell state |φ+> = 1/{√2}(|00> +|11> ) or |{Ψ }+> = 1/{√ 2}(|01> +|10> ), and the message receiver, Bob, who is classical in the sense that he can either let the qubit he received reflect undisturbed, or measure the qubit in the computational basis |0>, |1> and then resend it in the state he found. Moreover, the security analysis of our scheme is also given.

  5. Novel Quantum Secret Sharing and Controlled Communication Schemes Based on Einstein–Podolsky–Rosen Correlations

    International Nuclear Information System (INIS)

    Yuan, Li; Gui-Hua, Zeng

    2009-01-01

    Employing quantum registers, we first proposed a novel (2, 3) quantum threshold scheme based on Einstein–Podolsky–Rosen (EPR) correlations in this letter. Motivated by the present threshold scheme, we also propose a controlled communication scheme to transmit the secret message with a controller. In the communication protocol, the encoded quantum message carried by particles sequence, is transmitted by legitimate communicators

  6. Short communication

    African Journals Online (AJOL)

    UPuser

    Short communication. Polymorphisms of the CAST gene in the Meishan and five other pig populations in China. Q.S. Wang. 1. , Y.C. Pan. 1#. , L.B. Sun. 2 and H. Meng. 1. 1 Department of Animal Science, School of Agriculture and Biology, Shanghai Jiaotong University, Shanghai. 201101, P.R. China. 2 Shanghai Institute of ...

  7. Special Semaphore Scheme for UHF Spacecraft Communications

    Science.gov (United States)

    Butman, Stanley; Satorius, Edgar; Ilott, Peter

    2006-01-01

    A semaphore scheme has been devised to satisfy a requirement to enable ultrahigh- frequency (UHF) radio communication between a spacecraft descending from orbit to a landing on Mars and a spacecraft, in orbit about Mars, that relays communications between Earth and the lander spacecraft. There are also two subsidiary requirements: (1) to use UHF transceivers, built and qualified for operation aboard the spacecraft that operate with residual-carrier binary phase-shift-keying (BPSK) modulation at a selectable data rate of 8, 32, 128, or 256 kb/s; and (2) to enable low-rate signaling even when received signals become so weak as to prevent communication at the minimum BPSK rate of 8 kHz. The scheme involves exploitation of Manchester encoding, which is used in conjunction with residual-carrier modulation to aid the carrier-tracking loop. By choosing various sequences of 1s, 0s, or 1s alternating with 0s to be fed to the residual-carrier modulator, one would cause the modulator to generate sidebands at a fundamental frequency of 4 or 8 kHz and harmonics thereof. These sidebands would constitute the desired semaphores. In reception, the semaphores would be detected by a software demodulator.

  8. Utilization of symmetrical components in a communication-assisted protection scheme for radial MV feeders with variable or reduced short-circuit currents

    DEFF Research Database (Denmark)

    Ciontea, Catalin-Iosif; Bak, Claus Leth; Blaabjerg, Frede

    2017-01-01

    because the fault current is significantly lower in the islanded mode compared to the grid-connected mode and consequently a single set of settings for the OC relays is not sufficient. This paper propose a communication-assisted protection scheme that is able to operate correctly in a radial Medium...... over positive-sequence current, while the relays placed downstream the fault detect a zero magnitude for their corresponding ratios. Protection relays calculate the magnitude of the proposed ratio and then exchange the obtained value with the adjacent upstream relays using communication. Therefore......, each relay would have access to its own ratio and to the ratio provided by the adjacent relay. Finally, the relay with the highest calculated magnitude of the ratio of zero-sequence to positive-sequence current will trip, thus clearing the fault. The new protection scheme is implemented in a test...

  9. Short Communication

    African Journals Online (AJOL)

    huis

    Short Communication. QTL analysis of production traits on SSC3 in a Large White×Meishan pig resource family. B. Zuo. 1. , Y.Z. Xiong. 1#. , Y.H. Su. 2. , C.Y. Deng. 1. , M.G. Lei. 1. , F.E. Li. 1. , R. Zheng. 1 and S.W. Jiang. 1. 1 Key Laboratory of Swine Genetics and Breeding, Ministry of Agriculture & Key Lab of Agricultural ...

  10. A Distributed Intrusion Detection Scheme about Communication Optimization in Smart Grid

    Directory of Open Access Journals (Sweden)

    Yunfa Li

    2013-01-01

    Full Text Available We first propose an efficient communication optimization algorithm in smart grid. Based on the optimization algorithm, we propose an intrusion detection algorithm to detect malicious data and possible cyberattacks. In this scheme, each node acts independently when it processes communication flows or cybersecurity threats. And neither special hardware nor nodes cooperation is needed. In order to justify the feasibility and the availability of this scheme, a series of experiments have been done. The results show that it is feasible and efficient to detect malicious data and possible cyberattacks with less computation and communication cost.

  11. Unequal error control scheme for dimmable visible light communication systems

    Science.gov (United States)

    Deng, Keyan; Yuan, Lei; Wan, Yi; Li, Huaan

    2017-01-01

    Visible light communication (VLC), which has the advantages of a very large bandwidth, high security, and freedom from license-related restrictions and electromagnetic-interference, has attracted much interest. Because a VLC system simultaneously performs illumination and communication functions, dimming control, efficiency, and reliable transmission are significant and challenging issues of such systems. In this paper, we propose a novel unequal error control (UEC) scheme in which expanding window fountain (EWF) codes in an on-off keying (OOK)-based VLC system are used to support different dimming target values. To evaluate the performance of the scheme for various dimming target values, we apply it to H.264 scalable video coding bitstreams in a VLC system. The results of the simulations that are performed using additive white Gaussian noises (AWGNs) with different signal-to-noise ratios (SNRs) are used to compare the performance of the proposed scheme for various dimming target values. It is found that the proposed UEC scheme enables earlier base layer recovery compared to the use of the equal error control (EEC) scheme for different dimming target values and therefore afford robust transmission for scalable video multicast over optical wireless channels. This is because of the unequal error protection (UEP) and unequal recovery time (URT) of the EWF code in the proposed scheme.

  12. Analysis of synchronous digital-modulation schemes for satellite communication

    Science.gov (United States)

    Takhar, G. S.; Gupta, S. C.

    1975-01-01

    The multipath communication channel for space communications is modeled as a multiplicative channel. This paper discusses the effects of multiplicative channel processes on the symbol error rate for quadrature modulation (QM) digital modulation schemes. An expression for the upper bound on the probability of error is derived and numerically evaluated. The results are compared with those obtained for additive channels.

  13. A New Quantum Secure Direct Communication Scheme with Authentication

    International Nuclear Information System (INIS)

    Dan, Liu; Chang-Xing, Pei; Dong-Xiao, Quan; Nan, Zhao

    2010-01-01

    A new quantum secure direct communication (QSDC) scheme with authentication is proposed based on polarized photons and EPR pairs. EPR pairs are used to transmit information, while polarized photons are used to detect Eve and their encoding bases are used to transmit authentication information. Alice and Bob have their own identity number which is shared by legal users only. The identity number is encoded on the bases of polarized photons and distilled if there is no Eve. Compared with other QSDC schemes with authentication, this new scheme is considerably easier and less expensive to implement in a practical setting

  14. Time Reversal UWB Communication System: A Novel Modulation Scheme with Experimental Validation

    Directory of Open Access Journals (Sweden)

    Khaleghi A

    2010-01-01

    Full Text Available A new modulation scheme is proposed for a time reversal (TR ultra wide-band (UWB communication system. The new modulation scheme uses the binary pulse amplitude modulation (BPAM and adds a new level of modulation to increase the data rate of a TR UWB communication system. Multiple data bits can be transmitted simultaneously with a cost of little added interference. Bit error rate (BER performance and the maximum achievable data rate of the new modulation scheme are theoretically analyzed. Two separate measurement campaigns are carried out to analyze the proposed modulation scheme. In the first campaign, the frequency responses of a typical indoor channel are measured and the performance is studied by the simulations using the measured frequency responses. Theoretical and the simulative performances are in strong agreement with each other. Furthermore, the BER performance of the proposed modulation scheme is compared with the performance of existing modulation schemes. It is shown that the proposed modulation scheme outperforms QAM and PAM for in an AWGN channel. In the second campaign, an experimental validation of the proposed modulation scheme is done. It is shown that the performances with the two measurement campaigns are in good agreement.

  15. Communication and Powering Scheme for Wireless and Battery-Less Measurement

    Directory of Open Access Journals (Sweden)

    A. Boura

    2012-04-01

    Full Text Available The paper presents solution for wireless and battery-less measurement in the enclosed areas. The principle is based on passive RFID, nevertheless this paper is focused on high power-demanding applications such as MEMS accelerometers, gas sensors, piezoresistive strain gauges, etc. Standard FRID communication scheme (sensing the input current change on the primary side cannot be used in this case, because the communication channel is overloaded by the high power load. Paper presents possible solution which is based on the dual frequency scheme – one frequency for powering and other for the communication. This is ensuring capability for measurement up to several centimeters on the frequency bands 125 kHz and 375 kHz. It can be suitable for continual measurement in isolated systems such as the rotating objects, concrete walls, enclosed plastic barrels, high temperature chambers etc.

  16. Quantum secure direct communication scheme using a W state and teleportation

    International Nuclear Information System (INIS)

    Cao Haijing; Song Heshan

    2006-01-01

    A theoretical scheme for quantum secure direct communication (QSDC) is proposed, where a three-qubit symmetric W state functions as a quantum channel. Two legitimate communicators can transmit their secret information by using quantum teleportation and local measurements

  17. Design and Smartphone-Based Implementation of a Chaotic Video Communication Scheme via WAN Remote Transmission

    Science.gov (United States)

    Lin, Zhuosheng; Yu, Simin; Li, Chengqing; Lü, Jinhu; Wang, Qianxue

    This paper proposes a chaotic secure video remote communication scheme that can perform on real WAN networks, and implements it on a smartphone hardware platform. First, a joint encryption and compression scheme is designed by embedding a chaotic encryption scheme into the MJPG-Streamer source codes. Then, multiuser smartphone communications between the sender and the receiver are implemented via WAN remote transmission. Finally, the transmitted video data are received with the given IP address and port in an Android smartphone. It should be noted that, this is the first time that chaotic video encryption schemes are implemented on such a hardware platform. The experimental results demonstrate that the technical challenges on hardware implementation of secure video communication are successfully solved, reaching a balance amongst sufficient security level, real-time processing of massive video data, and utilization of available resources in the hardware environment. The proposed scheme can serve as a good application example of chaotic secure communications for smartphone and other mobile facilities in the future.

  18. Breaking a chaos-noise-based secure communication scheme

    Science.gov (United States)

    Li, Shujun; Álvarez, Gonzalo; Chen, Guanrong; Mou, Xuanqin

    2005-03-01

    This paper studies the security of a secure communication scheme based on two discrete-time intermittently chaotic systems synchronized via a common random driving signal. Some security defects of the scheme are revealed: 1) The key space can be remarkably reduced; 2) the decryption is insensitive to the mismatch of the secret key; 3) the key-generation process is insecure against known/chosen-plaintext attacks. The first two defects mean that the scheme is not secure enough against brute-force attacks, and the third one means that an attacker can easily break the cryptosystem by approximately estimating the secret key once he has a chance to access a fragment of the generated keystream. Yet it remains to be clarified if intermittent chaos could be used for designing secure chaotic cryptosystems.

  19. SHORT COMMUNICATION POTENTIOMETRIC DETERMINATION ...

    African Journals Online (AJOL)

    a

    SHORT COMMUNICATION. POTENTIOMETRIC DETERMINATION OF K+ IONS USING A K+-SELECTIVE. ELECTRODE WITH MACROCYCLIC LIQUID MEMBRANE. Cezar Spinu*, Marian Isvoranu, Maria Pleniceanu and Cristian Tigae. Faculty of Chemistry, University of Craiova, A.I. Cuza 13, Craiova, Romania. (Received ...

  20. Per-Pixel, Dual-Counter Scheme for Optical Communications

    Science.gov (United States)

    Farr, William H.; Bimbaum, Kevin M.; Quirk, Kevin J.; Sburlan, Suzana; Sahasrabudhe, Adit

    2013-01-01

    Free space optical communications links from deep space are projected to fulfill future NASA communication requirements for 2020 and beyond. Accurate laser-beam pointing is required to achieve high data rates at low power levels.This innovation is a per-pixel processing scheme using a pair of three-state digital counters to implement acquisition and tracking of a dim laser beacon transmitted from Earth for pointing control of an interplanetary optical communications system using a focal plane array of single sensitive detectors. It shows how to implement dim beacon acquisition and tracking for an interplanetary optical transceiver with a method that is suitable for both achieving theoretical performance, as well as supporting additional functions of high data rate forward links and precision spacecraft ranging.

  1. Performance analysis of dedicated short range communications technology and overview of the practicability for developing countries

    Directory of Open Access Journals (Sweden)

    Vandana Bassoo

    2015-12-01

    Full Text Available Vehicular communication is a widely researched field and aims at developing technologies that may complement systems such as the advanced driver assistance systems. It is therefore important to analyse and infer on the performance of vehicular technologies for different driving and on-road criteria. This study considers the dedicated short range communications technology and more precisely the IEEE 802.11p standard for a performance and practicability analysis. There is also the proposal of a new classification scheme for typical driving conditions, which includes the main categories of Emergency and Safety scenarios while sub-classifications of Critical and Preventive Safety also exist. The scheme is used to build up scenarios as well as related equations relevant to developing countries for practical network simulation. The results obtained indicate that the relative speed of nodes is a determining factor in the overall performance and effectiveness of wireless vehicular communication systems. Moreover, delay values of low order were observed while an effective communication range of about 800 m was calculated for highway scenarios. The research thus indicates suitability of the system for an active use in collision avoidance even though independent factors such as climatic conditions and driver behaviour may affect its effectiveness in critical situations.

  2. A Non-symmetric Digital Image Secure Communication Scheme Based on Generalized Chaos Synchronization System

    International Nuclear Information System (INIS)

    Zhang Xiaohong; Min Lequan

    2005-01-01

    Based on a generalized chaos synchronization system and a discrete Sinai map, a non-symmetric true color (RGB) digital image secure communication scheme is proposed. The scheme first changes an ordinary RGB digital image with 8 bits into unrecognizable disorder codes and then transforms the disorder codes into an RGB digital image with 16 bits for transmitting. A receiver uses a non-symmetric key to verify the authentication of the received data origin, and decrypts the ciphertext. The scheme can encrypt and decrypt most formatted digital RGB images recognized by computers, and recover the plaintext almost without any errors. The scheme is suitable to be applied in network image communications. The analysis of the key space, sensitivity of key parameters, and correlation of encrypted images imply that this scheme has sound security.

  3. Performance comparison of binary modulation schemes for visible light communication

    KAUST Repository

    Park, Kihong

    2015-09-11

    In this paper, we investigate the power spectral density of several binary modulation schemes including variable on-off keying, variable pulse position modulation, and pulse dual slope modulation which were previously proposed for visible light communication with dimming control. We also propose a novel slope-based modulation called differential chip slope modulation (DCSM) and develop a chip-based hard-decision receiver to demodulate the resulting signal, detect the chip sequence, and decode the input bit sequence. We show that the DCSM scheme can exploit spectrum density more efficiently than the reference schemes while providing an error rate performance comparable to them. © 2015 IEEE.

  4. Utilisation of symmetrical components in a communication-based protection for loop MV feeders with variable short-circuit power

    DEFF Research Database (Denmark)

    Ciontea, Catalin-Iosif; Bak, Claus Leth; Blaabjerg, Frede

    2018-01-01

    -circuit power is presented. It relies on utilisation of symmetrical components of the short-circuit currents and on communication between the protection relays. The proposed method addresses the Single Phase to Ground (SPG) faults occurring in directly grounded distribution networks, with focus on closed......Variability of the available short-circuit power also implies variation of the fault level, which can potentially cause several protection problems in the electric networks. In this paper, a novel protection method that is insensitive to the fault level changes caused by variable short......-loop Medium Voltage (MV) feeders. Case studies are presented, which demonstrate that the proposed protection scheme is capable of effectively detecting the SPG faults in closed-loop feeders with variable short-circuit power....

  5. An efficient communication scheme for solving Sn equations on message-passing multiprocessors

    International Nuclear Information System (INIS)

    Azmy, Y.Y.

    1993-01-01

    Early models of Intel's hypercube multiprocessors, e.g., the iPSC/1 and iPSC/2, were characterized by the high latency of message passing. This relatively weak dependence of the communication penalty on the size of messages, in contrast to its strong dependence on the number of messages, justified using the Fan-in Fan-out algorithm (which implements a minimum spanning tree path) to perform global operations, such as global sums, etc. Recent models of message-passing computers, such as the iPSC/860 and the Paragon, have been found to possess much smaller latency, thus forcing a reexamination of the issue of performance optimization with respect to communication schemes. Essentially, the Fan-in Fan-out scheme minimizes the number of nonsimultaneous messages sent but not the volume of data traffic across the network. Furthermore, if a global operation is performed in conjunction with the message passing, a large fraction of the attached nodes remains idle as the number of utilized processors is halved in each step of the process. On the other hand, the Recursive Halving scheme offers the smallest communication cost for global operations but has some drawbacks

  6. An efficient deterministic secure quantum communication scheme based on cluster states and identity authentication

    International Nuclear Information System (INIS)

    Wen-Jie, Liu; Han-Wu, Chen; Zhi-Qiang, Li; Zhi-Hao, Liu; Wen-Bo, Hu; Ting-Huai, Ma

    2009-01-01

    A novel efficient deterministic secure quantum communication scheme based on four-qubit cluster states and single-photon identity authentication is proposed. In this scheme, the two authenticated users can transmit two bits of classical information per cluster state, and its efficiency of the quantum communication is 1/3, which is approximately 1.67 times that of the previous protocol presented by Wang et al [Chin. Phys. Lett. 23 (2006) 2658]. Security analysis shows the present scheme is secure against intercept-resend attack and the impersonator's attack. Furthermore, it is more economic with present-day techniques and easily processed by a one-way quantum computer. (general)

  7. PPM-based relay communication schemes for wireless body area networks

    NARCIS (Netherlands)

    Zhang, P.; Willems, F.M.J.; Huang, Li

    2012-01-01

    This paper investigates cooperative communication schemes based on a single relay with pulse-position modulation (PPM) signaling, for enhancing energy efficiency of wireless body area networks (WBANs) in noncoherent channel settings. We explore cooperation between the source and the relay such that

  8. A modified chaos-based communication scheme using Hamiltonian forms and observer

    International Nuclear Information System (INIS)

    Lopez-Mancilla, D; Cruz-Hernandez, C; Posadas-Castillo, C

    2005-01-01

    In this work, a modified chaos-based communication scheme is presented. In particular, we use the modified scheme proposed by Lopez-Mancilla and Cruz-Hernandez (2005), that improves the basic scheme for chaotic masking using a single transmission channel proposed by Cuomo and coworkers (1993). It is extended for a special class of Generalized Hamiltonian systems. Substantial differences that significantly affect the reception quality of the sent message, with or without considering noise effect in the transmission channel are given. We use two Hamiltonian Lorenz systems unidirectionally coupled, the first like a master/transmitter system and the other like a slave/receiver system in order to illustrate with numerical simulations the effectiveness of the modified scheme, using chaos synchronization with Hamiltonian forms and observer

  9. A modified chaos-based communication scheme using Hamiltonian forms and observer

    Energy Technology Data Exchange (ETDEWEB)

    Lopez-Mancilla, D [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103, Carretera Tijuana-Ensenada, 22860, Ensenada, B.C. (Mexico); Cruz-Hernandez, C [Telematics Direction, Scientific Research and Advanced Studies of Ensenada (CICESE), Km. 107 Carretera Tijuana-Ensenada, 22860 Ensenada, B.C. (Mexico); Posadas-Castillo, C [Engineering Faculty, Baja California Autonomous University (UABC), Km. 103, Carretera Tijuana-Ensenada, 22860, Ensenada, B.C. (Mexico); Faculty of Engineering Mechanic and Electrical (FIME), Nuevo Leon Autonomous University (UANL), Pedro de alba s/n Cd. Universitaria San Nicolas de los Garza N.L. (Mexico)

    2005-01-01

    In this work, a modified chaos-based communication scheme is presented. In particular, we use the modified scheme proposed by Lopez-Mancilla and Cruz-Hernandez (2005), that improves the basic scheme for chaotic masking using a single transmission channel proposed by Cuomo and coworkers (1993). It is extended for a special class of Generalized Hamiltonian systems. Substantial differences that significantly affect the reception quality of the sent message, with or without considering noise effect in the transmission channel are given. We use two Hamiltonian Lorenz systems unidirectionally coupled, the first like a master/transmitter system and the other like a slave/receiver system in order to illustrate with numerical simulations the effectiveness of the modified scheme, using chaos synchronization with Hamiltonian forms and observer.

  10. Efficient resource allocation scheme for visible-light communication system

    Science.gov (United States)

    Kim, Woo-Chan; Bae, Chi-Sung; Cho, Dong-Ho; Shin, Hong-Seok; Jung, D. K.; Oh, Y. J.

    2009-01-01

    A visible-light communication utilizing LED has many advantagies such as visibility of information, high SNR (Signal to Noise Ratio), low installation cost, usage of existing illuminators, and high security. Furthermore, exponentially increasing needs and quality of LED have helped the development of visible-light communication. The visibility is the most attractive property in visible-light communication system, but it is difficult to ensure visibility and transmission efficiency simultaneously during initial access because of the small amount of initial access process signals. In this paper, we propose an efficient resource allocation scheme at initial access for ensuring visibility with high resource utilization rate and low data transmission failure rate. The performance has been evaluated through the numerical analysis and simulation results.

  11. CLAS: A Novel Communications Latency Based Authentication Scheme

    Directory of Open Access Journals (Sweden)

    Zuochao Dou

    2017-01-01

    Full Text Available We design and implement a novel communications latency based authentication scheme, dubbed CLAS, that strengthens the security of state-of-the-art web authentication approaches by leveraging the round trip network communications latency (RTL between clients and authenticators. In addition to the traditional credentials, CLAS profiles RTL values of clients and uses them to defend against password compromise. The key challenges are (i to prevent RTL manipulation, (ii to alleviate network instabilities, and (iii to address mobile clients. CLAS addresses the first challenge by introducing a novel network architecture, which makes it extremely difficult for attackers to simulate legitimate RTL values. The second challenge is addressed by outlier removal and multiple temporal profiling, while the last challenge is addressed by augmenting CLAS with out-of-band-channels or other authentication schemes. CLAS restricts login to profiled locations while demanding additional information for nonprofiled ones, which highly reduces the attack surface even when the legitimate credentials are compromised. Additionally, unlike many state-of-the-art authentication mechanisms, CLAS is resilient to phishing, pharming, man-in-the-middle, and social engineering attacks. Furthermore, CLAS is transparent to users and incurs negligible overhead. The experimental results show that CLAS can achieve very low false positive and false negative rates.

  12. Network coding multiuser scheme for indoor visible light communications

    Science.gov (United States)

    Zhang, Jiankun; Dang, Anhong

    2017-12-01

    Visible light communication (VLC) is a unique alternative for indoor data transfer and developing beyond point-to-point. However, for realizing high-capacity networks, VLC is facing challenges including the constrained bandwidth of the optical access point and random occlusion. A network coding scheme for VLC (NC-VLC) is proposed, with increased throughput and system robustness. Based on the Lambertian illumination model, theoretical decoding failure probability of the multiuser NC-VLC system is derived, and the impact of the system parameters on the performance is analyzed. Experiments demonstrate the proposed scheme successfully in the indoor multiuser scenario. These results indicate that the NC-VLC system shows a good performance under the link loss and random occlusion.

  13. A Low-Power WLAN Communication Scheme for IoT WLAN Devices Using Wake-Up Receivers

    Directory of Open Access Journals (Sweden)

    Hanseul Hong

    2018-01-01

    Full Text Available In this paper, we propose a delay- and power-efficient, multi-user, low-power wireless local area network (WLAN communication scheme for Internet of Things (IoT WLAN devices. Extremely low-power operation is one of the key requirements of emerging IoT devices. However, the current duty-cycle-based power saving approach may incur large access delay times owing to the trade-offs between the power consumption and the access delay. In order to reduce this delay and enhance the power-saving performance, wake-up receiver-based schemes have been proposed. However, because wake-up receiver-based schemes do not consider multiuser operation in dense communication environments, large delays are inevitable in the case of multiuser operation. In order to provide extremely low-power operation and under 1-mW standby power with reduced delay, we employed the optimized multiuser transmission scheduling of IEEE 802.11ax in the proposed scheme and proper enhanced distributed channel access (EDCA parameter settings. This is with the aim to reduce the delay caused by long wake-up times, and to avoid collisions caused by simultaneous transmission in uplink multiuser scenario. By using the proposed scheme, simultaneous IoT communication with multiple mobile IoT devices is possible while providing low-power operation. Simulation results verified the outstanding delay performance of the proposed scheme.

  14. A Novel Deterministic Secure Quantum Communication Scheme with Einstein—Podolsky—Rosen Pairs and Single Photons

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Liu Xiao; Shang Tao

    2013-01-01

    A novel deterministic secure quantum communication (DSQC) scheme is presented based on Einstein-Podolsky-Rosen (EPR) pairs and single photons in this study. In this scheme, the secret message can be encoded directly on the first particles of the prepared Bell states by simple unitary operations and decoded by performing the Bell-basis measurement after the additional classic information is exchanged. In addition, the strategy with two-step transmission of quantum data blocks and the technique of decoy-particle checking both are exploited to guarantee the security of the communication. Compared with some previous DSQC schemes, this scheme not only has a higher resource capacity, intrinsic efficiency and total efficiency, but also is more realizable in practical applications. Security analysis shows that the proposed scheme is unconditionally secure against various attacks over an ideal quantum channel and still conditionally robust over a noisy and lossy quantum channel. (general)

  15. Modeling and Analysis of DIPPM: A New Modulation Scheme for Visible Light Communications

    Directory of Open Access Journals (Sweden)

    Sana Ullah Jan

    2015-01-01

    Full Text Available Visible Light Communication (VLC uses an Intensity-Modulation and Direct-Detection (IM/DD scheme to transmit data. However, the light source used in VLC systems is continuously switched on and off quickly, resulting in flickering. In addition, recent illumination systems include dimming support to allow users to dim the light sources to the desired level. Therefore, the modulation scheme for data transmission in VLC system must include flicker mitigation and dimming control capabilities. In this paper, the authors propose a Double Inverse Pulse Position Modulation (DIPPM scheme that minimizes flickering and supports a high level of dimming for the illumination sources in VLC systems. To form DIPPM, some changes are made in the symbol structure of the IPPM scheme, and a detailed explanation and mathematical model of DIPPM are given in this paper. Furthermore, both analytical and simulation results for the error performance of 2-DIPPM are compared with the performance of VPPM. Also, the communication performance of DIPPM is analyzed in terms of the normalized required power.

  16. A Scheme for Verification on Data Integrity in Mobile Multicloud Computing Environment

    Directory of Open Access Journals (Sweden)

    Laicheng Cao

    2016-01-01

    Full Text Available In order to verify the data integrity in mobile multicloud computing environment, a MMCDIV (mobile multicloud data integrity verification scheme is proposed. First, the computability and nondegeneracy of verification can be obtained by adopting BLS (Boneh-Lynn-Shacham short signature scheme. Second, communication overhead is reduced based on HVR (Homomorphic Verifiable Response with random masking and sMHT (sequence-enforced Merkle hash tree construction. Finally, considering the resource constraints of mobile devices, data integrity is verified by lightweight computing and low data transmission. The scheme improves shortage that mobile device communication and computing power are limited, it supports dynamic data operation in mobile multicloud environment, and data integrity can be verified without using direct source file block. Experimental results also demonstrate that this scheme can achieve a lower cost of computing and communications.

  17. Short-range communication system

    Science.gov (United States)

    Alhorn, Dean C. (Inventor); Howard, David E. (Inventor); Smith, Dennis A. (Inventor)

    2012-01-01

    A short-range communication system includes an antenna, a transmitter, and a receiver. The antenna is an electrical conductor formed as a planar coil with rings thereof being uniformly spaced. The transmitter is spaced apart from the plane of the coil by a gap. An amplitude-modulated and asynchronous signal indicative of a data stream of known peak amplitude is transmitted into the gap. The receiver detects the coil's resonance and decodes same to recover the data stream.

  18. Communication with diode laser: short distance line of sight communication using fiber optics

    International Nuclear Information System (INIS)

    Mirza, A.H.

    1999-01-01

    The objective of this project is to carry audio signal from transmitting station to a short distance receiving station along line of sight and also communication through fiber optics is performed, using diode laser light as carrier. In this project optical communication system, modulation techniques, basics of laser and causes of using diode laser are discussed briefly. Transmitter circuit and receiver circuit are fully described. Communication was performed using pulse width modulation technique. Optical fiber communication have many advantages over other type of conventional communication techniques. This report contains the description of optical fiber communication and compared with other communication systems. (author)

  19. SHORT COMMUNICATION CONVENIENT AND MILD SYNTHESIS ...

    African Journals Online (AJOL)

    Preferred Customer

    *Corresponding author. E-mail: naeimi@kashanu.ac.ir. SHORT COMMUNICATION. CONVENIENT AND MILD SYNTHESIS AND CHARACTERISATION OF. SOME NEW SCHIFF BASES. Hossein Naeimi* and Zahra Sadat Nazifi. Department of Organic Chemistry, Faculty of Chemistry, University of Kashan,. Kashan, 87317 ...

  20. A Novel Multiparty Quantum Secret Sharing Scheme of Secure Direct Communication Based on Bell States and Bell Measurements

    International Nuclear Information System (INIS)

    Shi Run-Hua; Huang Liu-Sheng; Yang Wei; Zhong Hong

    2011-01-01

    We present a novel quantum secret sharing scheme of secure direct communication and analyze its security. This scheme takes Einstein—Podolsky—Rosen (EPR) pairs in Bell states as quantum resources. In order to obtain the direct communication message, all agents only need to perform Bell measurements, not to perform any local unitary operation. The total efficiency in this scheme approaches 100% as the classical information exchanged is unnecessary except for the eavesdropping checks. (general)

  1. An adaptive scaling and biasing scheme for OFDM-based visible light communication systems.

    Science.gov (United States)

    Wang, Zhaocheng; Wang, Qi; Chen, Sheng; Hanzo, Lajos

    2014-05-19

    Orthogonal frequency-division multiplexing (OFDM) has been widely used in visible light communication systems to achieve high-rate data transmission. Due to the nonlinear transfer characteristics of light emitting diodes (LEDs) and owing the high peak-to-average-power ratio of OFDM signals, the transmitted signal has to be scaled and biased before modulating the LEDs. In this contribution, an adaptive scaling and biasing scheme is proposed for OFDM-based visible light communication systems, which fully exploits the dynamic range of the LEDs and improves the achievable system performance. Specifically, the proposed scheme calculates near-optimal scaling and biasing factors for each specific OFDM symbol according to the distribution of the signals, which strikes an attractive trade-off between the effective signal power and the clipping-distortion power. Our simulation results demonstrate that the proposed scheme significantly improves the performance without changing the LED's emitted power, while maintaining the same receiver structure.

  2. Color coded multiple access scheme for bidirectional multiuser visible light communications in smart home technologies

    Science.gov (United States)

    Tiwari, Samrat Vikramaditya; Sewaiwar, Atul; Chung, Yeon-Ho

    2015-10-01

    In optical wireless communications, multiple channel transmission is an attractive solution to enhancing capacity and system performance. A new modulation scheme called color coded multiple access (CCMA) for bidirectional multiuser visible light communications (VLC) is presented for smart home applications. The proposed scheme uses red, green and blue (RGB) light emitting diodes (LED) for downlink and phosphor based white LED (P-LED) for uplink to establish a bidirectional VLC and also employs orthogonal codes to support multiple users and devices. The downlink transmission for data user devices and smart home devices is provided using red and green colors from the RGB LEDs, respectively, while uplink transmission from both types of devices is performed using the blue color from P-LEDs. Simulations are conducted to verify the performance of the proposed scheme. It is found that the proposed bidirectional multiuser scheme is efficient in terms of data rate and performance. In addition, since the proposed scheme uses RGB signals for downlink data transmission, it provides flicker-free illumination that would lend itself to multiuser VLC system for smart home applications.

  3. Short Communications A description of gametogenesis in the panga ...

    African Journals Online (AJOL)

    1996-09-25

    Sep 25, 1996 ... Short Communications. A description of ... In this communication, descriptions ... Each fish sampled was sexed using visual criteria (Table I) and gonadal ..... dilated portions owing to different degrees of inflation caused. R.

  4. SHORT COMMUNICATION High prevalence of Plasmodium ...

    African Journals Online (AJOL)

    Dell

    Volume 20, Number 1, January 2018. 1. SHORT COMMUNICATION ... This study was designed to establish the prevalence of Plasmodium falciparum malaria among HIV infected populations. ... The prevalence of P. falciparum was high among HIV seropositive individuals in the Lake Victoria Zone, which calls for additional ...

  5. On a User-Centric Base Station Cooperation Scheme for Reliable Communications

    DEFF Research Database (Denmark)

    Kim, Dong Min; Thomsen, Henning; Popovski, Petar

    2017-01-01

    In this paper, we describe CoMP2flex, a user-centric base station (BS) cooperation scheme that provides improvements in reliability of both uplink (UL) and downlink (DL) communications of wireless cellular networks. CoMP2flex supports not only cooperation of two BSs with same direction of traffic...

  6. PAPR reduction based on tone reservation scheme for DCO-OFDM indoor visible light communications.

    Science.gov (United States)

    Bai, Jurong; Li, Yong; Yi, Yang; Cheng, Wei; Du, Huimin

    2017-10-02

    High peak-to-average power ratio (PAPR) leads to out-of-band power and in-band distortion in the direct current-biased optical orthogonal frequency division multiplexing (DCO-OFDM) systems. In order to effectively reduce the PAPR with faster convergence and lower complexity, this paper proposes a tone reservation based scheme, which is the combination of the signal-to-clipping noise ratio (SCR) procedure and the least squares approximation (LSA) procedure. In the proposed scheme, the transmitter of the DCO-OFDM indoor visible light communication (VLC) system is designed to transform the PAPR reduced signal into real-valued positive OFDM signal without doubling the transmission bandwidth. Moreover, the communication distance and the light emitting diode (LED) irradiance angle are taking into consideration in the evaluation of the system bit error rate (BER). The PAPR reduction efficiency of the proposed scheme is remarkable for DCO-OFDM indoor VLC systems.

  7. Short Communication: Gender Bias and Stigmatization against ...

    African Journals Online (AJOL)

    Short Communication: Gender Bias and Stigmatization against Women Living with ... In Ethiopia, HIV/AIDS is highly stigmatized due to the fact that sexual ... bias, socio-economic situations and traditional beliefs contribute, individually and in ...

  8. A new communication scheme for the neutron diffusion nodal method in a distributed computing environment

    International Nuclear Information System (INIS)

    Kirk, B.L.; Azmy, Y.

    1994-01-01

    A modified scheme is developed for solving the two-dimensional nodal diffusion equations on distributed memory computers. The scheme is aimed at minimizing the volume of communication among processors while maximizing the tasks in parallel. Results show a significant improvement in parallel efficiency on the Intel iPSC/860 hypercube compared to previous algorithms

  9. NFC Secure Payment and Verification Scheme with CS E-Ticket

    Directory of Open Access Journals (Sweden)

    Kai Fan

    2017-01-01

    Full Text Available As one of the most important techniques in IoT, NFC (Near Field Communication is more interesting than ever. NFC is a short-range, high-frequency communication technology well suited for electronic tickets, micropayment, and access control function, which is widely used in the financial industry, traffic transport, road ban control, and other fields. However, NFC is becoming increasingly popular in the relevant field, but its secure problems, such as man-in-the-middle-attack and brute force attack, have hindered its further development. To address the security problems and specific application scenarios, we propose a NFC mobile electronic ticket secure payment and verification scheme in the paper. The proposed scheme uses a CS E-Ticket and offline session key generation and distribution technology to prevent major attacks and increase the security of NFC. As a result, the proposed scheme can not only be a good alternative to mobile e-ticket system but also be used in many NFC fields. Furthermore, compared with other existing schemes, the proposed scheme provides a higher security.

  10. Message formulation, organization, and navigation schemes for icon-based communication aids.

    Science.gov (United States)

    Patel, Rupal

    2011-01-01

    Individuals with severe speech and motor impairments rely on assistive communication devices to convey their needs and desires in social, educational, and vocational situations. Users with limited motor control or literacy often choose to use icon-based devices that afford increased speed of message formulation at the cost of fully generative language formulation on letter-based devices. A major challenge with large vocabulary icon-based systems is rate of communication. Message formulation, vocabulary organization, and navigation schemes can be used to mitigate the trade-off between vocabulary size and communication rate. This paper summarizes our research efforts to leverage semantic frame theory, situational context, and rapid serial visual presentation to improve message formulation speed and completeness in our iconCHAT and RSVP iconCHAT systems. Usability data and persisting challenges are discussed.

  11. A secure communication scheme based generalized function projective synchronization of a new 5D hyperchaotic system

    International Nuclear Information System (INIS)

    Wu, Xiangjun; Fu, Zhengye; Kurths, Jürgen

    2015-01-01

    In this paper, a new five-dimensional hyperchaotic system is proposed based on the Lü hyperchaotic system. Some of its basic dynamical properties, such as equilibria, Lyapunov exponents, bifurcations and various attractors are investigated. Furthermore, a new secure communication scheme based on generalized function projective synchronization (GFPS) of this hyperchaotic system with an uncertain parameter is presented. The communication scheme is composed of the modulation, the chaotic receiver, the chaotic transmitter and the demodulation. The modulation mechanism is to modulate the message signal into the system parameter. Then the chaotic signals are sent to the receiver via a public channel. In the receiver end, by designing the controllers and the parameter update rule, GFPS between the transmitter and receiver systems is achieved and the unknown parameter is estimated simultaneously. The message signal can be finally recovered by the identified parameter and the corresponding demodulation method. There is no any limitation on the message size. Numerical simulations are performed to show the validity and feasibility of the presented secure communication scheme. (paper)

  12. An adaptive chaos synchronization scheme applied to secure communication

    International Nuclear Information System (INIS)

    Feki, Moez

    2003-01-01

    This paper deals with the problem of synchronization of a class of continuous-time chaotic systems using the drive-response concept. An adaptive observer-based response system is designed to synchronize with a given chaotic drive system whose dynamical model is subjected to unknown parameters. Using the Lyapunov stability theory an adaptation law is derived to estimate the unknown parameters. We show that synchronization is achieved asymptotically. The approach is next applied to chaos-based secure communication. To demonstrate the efficiency of the proposed scheme numerical simulations are presented

  13. SHORT COMMUNICATIONS, NOTES AND REPORTS Record of ...

    African Journals Online (AJOL)

    Campbell Murn

    50. SHORT COMMUNICATIONS, NOTES AND. REPORTS. Record of Cinereous Vulture Aegypius monachus from Mukundara Hills Tiger Reserve, Rajasthan,. India. Sailaja Nayak1*, Sunny Shah2 and Jimmy Borah2 .... Prey status and abundance in Mukundara Hills Tiger. Reserve. Technical Report, WWF-India. Rao, J.P. ...

  14. Smart LED allocation scheme for efficient multiuser visible light communication networks.

    Science.gov (United States)

    Sewaiwar, Atul; Tiwari, Samrat Vikramaditya; Chung, Yeon Ho

    2015-05-18

    In a multiuser bidirectional visible light communication (VLC), a large number of LEDs or an LED array needs to be allocated in an efficient manner to ensure sustainable data rate and link quality. Moreover, in order to support an increasing or decreasing number of users in the network, the LED allocation is required to be performed dynamically. In this paper, a novel smart LED allocation scheme for efficient multiuser VLC networks is presented. The proposed scheme allocates RGB LEDs to multiple users in a dynamic and efficient fashion, while satisfying illumination requirements in an indoor environment. The smart LED array comprised of RGB LEDs is divided into sectors according to the location of the users. The allocated sectors then provide optical power concentration toward the users for efficient and reliable data transmission. An algorithm for the dynamic allocation of the LEDs is also presented. To verify its effective resource allocation feature of the proposed scheme, simulations were performed. It is found that the proposed smart LED allocation scheme provides the effect of optical beamforming toward individual users, thereby increasing the collective power concentration of the optical signals on the desirable users and resulting in significantly increased data rate, while ensuring sufficient illumination in a multiuser VLC environment.

  15. High-Capacity Short-Range Optical Communication Links

    DEFF Research Database (Denmark)

    Tatarczak, Anna

    Over the last decade, we have observed a tremendous spread of end-user mobile devices. The user base of a mobile application can grow or shrink by millions per day. This situation creates a pressing need for highly scalable server infrastructure; a need nowadays satisfied through cloud computing...... offered by data centers. As the popularity of cloud computing soars, the demand for high-speed, short-range data center links grows. Vertical cavity surface emitting lasers (VCSEL) and multimode fibers (MMF) prove especially well-suited for such scenarios. VCSELs have high modulation bandwidths......, we achieve 10 Gbps over 400 m and then conrm the approach in an optimized system at 25 Gbps over 300 m. The techniques described in this thesis leverage additional degrees of freedom to better utilize the available resources of short-range links. The proposed schemes enable higher speeds and longer...

  16. Short distance line of sight laser communication

    International Nuclear Information System (INIS)

    Mudassar, A.A.; Hussain, H.; Jamil-ur-Rehman

    1998-01-01

    Communication methods based on lasers as carrier are well known. In our work we have made a two way laser based communication system for short range (<2 Km) line of sight communication. A small piece of plane mirror (100% reflector) was mounted on the centre of a speaker cone. The speaker was positioned close to the opening of laser such that He-Ne laser beam (10 mW) after reflection from the mirror is directed towards the receiver. There is a pre-amplifier and an amplifier between a microphone and the speaker. When the diagram of the speaker vibrates, it positionally modulates the laser beam. On the receiving end, there is a photo diode, a pre-amplifier, an amplifier and a head phone. So the man on the receiving end can decode the sound signal. On each stage there is a transmitter and a receiver assembled close to each other. So the two way communication is possible in the range 20 to 20 Khz. (author)

  17. Dynamic Resource Allocation and Access Class Barring Scheme for Delay-Sensitive Devices in Machine to Machine (M2M) Communications.

    Science.gov (United States)

    Li, Ning; Cao, Chao; Wang, Cong

    2017-06-15

    Supporting simultaneous access of machine-type devices is a critical challenge in machine-to-machine (M2M) communications. In this paper, we propose an optimal scheme to dynamically adjust the Access Class Barring (ACB) factor and the number of random access channel (RACH) resources for clustered machine-to-machine (M2M) communications, in which Delay-Sensitive (DS) devices coexist with Delay-Tolerant (DT) ones. In M2M communications, since delay-sensitive devices share random access resources with delay-tolerant devices, reducing the resources consumed by delay-sensitive devices means that there will be more resources available to delay-tolerant ones. Our goal is to optimize the random access scheme, which can not only satisfy the requirements of delay-sensitive devices, but also take the communication quality of delay-tolerant ones into consideration. We discuss this problem from the perspective of delay-sensitive services by adjusting the resource allocation and ACB scheme for these devices dynamically. Simulation results show that our proposed scheme realizes good performance in satisfying the delay-sensitive services as well as increasing the utilization rate of the random access resources allocated to them.

  18. Short Communications Strength Properties and Groups of Major ...

    African Journals Online (AJOL)

    Short Communications Strength Properties and Groups of Major Commercial Timbers Grown in Kenya. ... The strength groups developed revealed that most species in Kenya are suitable for heavy engineering works and building construction. ... strength properties, commercial timber, physical and mechanical properties

  19. Short Communication: Nutrition Knowledge and Beliefs of Pregnant ...

    African Journals Online (AJOL)

    Short Communication: Nutrition Knowledge and Beliefs of Pregnant Women in Aboh-Mbaise Local Government Area (LGA) of Imo State. ... Nigerian Journal of Nutritional Sciences ... On ways of improving the condition/nutrition knowledge of pregnant mothers, the respondents accepted the building of more health

  20. Modeling and performance analysis of an improved movement-based location management scheme for packet-switched mobile communication systems.

    Science.gov (United States)

    Chung, Yun Won; Kwon, Jae Kyun; Park, Suwon

    2014-01-01

    One of the key technologies to support mobility of mobile station (MS) in mobile communication systems is location management which consists of location update and paging. In this paper, an improved movement-based location management scheme with two movement thresholds is proposed, considering bursty data traffic characteristics of packet-switched (PS) services. The analytical modeling for location update and paging signaling loads of the proposed scheme is developed thoroughly and the performance of the proposed scheme is compared with that of the conventional scheme. We show that the proposed scheme outperforms the conventional scheme in terms of total signaling load with an appropriate selection of movement thresholds.

  1. Short communication Sperm DNA damage in relation to lipid ...

    African Journals Online (AJOL)

    Leyland Fraser

    Short communication. Sperm DNA ... (Received 21 January 2017; Accepted 28 February2017; First published online 8 March 2017) ... This study investigated the relationships between lipid peroxidation (LPO) and sperm DNA damage.

  2. Efficient demodulation scheme for rolling-shutter-patterning of CMOS image sensor based visible light communications.

    Science.gov (United States)

    Chen, Chia-Wei; Chow, Chi-Wai; Liu, Yang; Yeh, Chien-Hung

    2017-10-02

    Recently even the low-end mobile-phones are equipped with a high-resolution complementary-metal-oxide-semiconductor (CMOS) image sensor. This motivates using a CMOS image sensor for visible light communication (VLC). Here we propose and demonstrate an efficient demodulation scheme to synchronize and demodulate the rolling shutter pattern in image sensor based VLC. The implementation algorithm is discussed. The bit-error-rate (BER) performance and processing latency are evaluated and compared with other thresholding schemes.

  3. Short Communication: Significance for pasture production in the ...

    African Journals Online (AJOL)

    Short Communication: Significance for pasture production in the southern Cape coastal region of naturalized rhizobia nodulating the strain specific Medicago ... The significance of naturalized strains of M. polymorpha in the production of medic pastures in some soils of the southern Cape coastal region is discussed.

  4. The performance evaluation of a new neural network based traffic management scheme for a satellite communication network

    Science.gov (United States)

    Ansari, Nirwan; Liu, Dequan

    1991-01-01

    A neural-network-based traffic management scheme for a satellite communication network is described. The scheme consists of two levels of management. The front end of the scheme is a derivation of Kohonen's self-organization model to configure maps for the satellite communication network dynamically. The model consists of three stages. The first stage is the pattern recognition task, in which an exemplar map that best meets the current network requirements is selected. The second stage is the analysis of the discrepancy between the chosen exemplar map and the state of the network, and the adaptive modification of the chosen exemplar map to conform closely to the network requirement (input data pattern) by means of Kohonen's self-organization. On the basis of certain performance criteria, whether a new map is generated to replace the original chosen map is decided in the third stage. A state-dependent routing algorithm, which arranges the incoming call to some proper path, is used to make the network more efficient and to lower the call block rate. Simulation results demonstrate that the scheme, which combines self-organization and the state-dependent routing mechanism, provides better performance in terms of call block rate than schemes that only have either the self-organization mechanism or the routing mechanism.

  5. Short Communication Relationships between the water solubility of ...

    African Journals Online (AJOL)

    132. Short Communication. Relationships between the water solubility of roughage dry matter and certain chemical characteristics. J.W. Cilliers- and H.J. Cilliers. North West Agricultural Development lnstitute, Private. Bag X804, Potchefstroom, 2520 Republic of South Africa. Received 17 May 1995; accepted 8 August 1995.

  6. Short communication: Effective population size and inbreeding rate ...

    African Journals Online (AJOL)

    Short communication: Effective population size and inbreeding rate of indigenous Nguni cattle under in situ conservation in the low-input communal production ... as not at risk of extinction, while the individual enterprises were classified as being endangered-maintained without the exchange of germ plasm among them.

  7. Short Communication: Prevalence of hypertension and variation of ...

    African Journals Online (AJOL)

    Short Communication: Prevalence of hypertension and variation of blood pressure with age among adolescents in Chetla, India. I Saha, B Paul, A Dasgupta. Abstract. This community-based cross-sectional study was carried out to determine the prevalence of hypertension and variation of blood pressure with age among ...

  8. Short Communications/ Kort Mededelings

    African Journals Online (AJOL)

    of storage temperatures (O°Cor room temperature) and effect of temperature prior to ... Scheme may be used for electrometric iodine determinations as a ... Keywords: Milk iodine, dairy cows, milk recording scheme, preservatives,storage.

  9. New hybrid reverse differential pulse position width modulation scheme for wireless optical communication

    Science.gov (United States)

    Liao, Renbo; Liu, Hongzhan; Qiao, Yaojun

    2014-05-01

    In order to improve the power efficiency and reduce the packet error rate of reverse differential pulse position modulation (RDPPM) for wireless optical communication (WOC), a hybrid reverse differential pulse position width modulation (RDPPWM) scheme is proposed, based on RDPPM and reverse pulse width modulation. Subsequently, the symbol structure of RDPPWM is briefly analyzed, and its performance is compared with that of other modulation schemes in terms of average transmitted power, bandwidth requirement, and packet error rate over ideal additive white Gaussian noise (AWGN) channels. Based on the given model, the simulation results show that the proposed modulation scheme has the advantages of improving the power efficiency and reducing the bandwidth requirement. Moreover, in terms of error probability performance, RDPPWM can achieve a much lower packet error rate than that of RDPPM. For example, at the same received signal power of -28 dBm, the packet error rate of RDPPWM can decrease to 2.6×10-12, while that of RDPPM is 2.2×10. Furthermore, RDPPWM does not need symbol synchronization at the receiving end. These considerations make RDPPWM a favorable candidate to select as the modulation scheme in the WOC systems.

  10. A performance improvement and cost-efficient ACO-OFDM scheme for visible light communications

    Science.gov (United States)

    Zhang, Tiantian; Zhou, Ji; Zhang, Zhenshan; Qiao, Yaojun; Su, Fei; Yang, Aiying

    2017-11-01

    In this paper, we propose a performance improvement and cost-efficient discrete Hartley transform (DHT)-based asymmetrically clipped optical orthogonal frequency division multiplexing (ACO-OFDM) scheme for visible light communications (VLC). The simple one-dimensional modulation constellation and simplified encoding structure reduce the complexity of system considerably. The DHT-spreading technique is employed to reduce peak-to-average power ratio (PAPR) of ACO-OFDM signals. Moreover, the intra-symbol frequency-domain averaging (ISFA) technique is used to increase the accuracy of channel estimation by removing the effect of ambient noise in the VLC channel effectively. To verify the feasibility of the proposed scheme, we study its performance via simulation. This scheme reduces the requirement to the resolution of DAC and increases the tolerance to the nonlinear characteristics of LED, both of which are cost-efficient. At forward error correction (FEC) limit (BER = 1 × 10-3), simulation results illustrate that compared with DHT-based ACO-OFDM without the ISFA technique, our scheme has 3.2 dB and 2.7 dB improvement of the required Eb /N0 when BPSK and 4-PAM are modulated, respectively.

  11. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    Energy Technology Data Exchange (ETDEWEB)

    Li Shujun [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)]. E-mail: hooklee@mail.com; Alvarez, Gonzalo [Instituto de Fisica Aplicada, Consejo Superior de Investigaciones Cientificas, Serrano 144-28006 Madrid (Spain); Chen Guanrong [Department of Electronic Engineering, City University of Hong Kong, Kowloon, Hong Kong (China)

    2005-07-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed.

  12. Breaking a chaos-based secure communication scheme designed by an improved modulation method

    International Nuclear Information System (INIS)

    Li Shujun; Alvarez, Gonzalo; Chen Guanrong

    2005-01-01

    Recently Bu and Wang [Bu S, Wang B-H. Chaos, Solitons and Fractals 2004;19(4):919-24] proposed a simple modulation method aiming to improve the security of chaos-based secure communications against return-map-based attacks. Soon this modulation method was independently cryptanalyzed by Chee et al. [Chee CY, Xu D, Bishop SR. Chaos, Solitons and Fractals 2004;21(5):1129-34], Wu et al. [Wu X, Hu H, Zhang B. Chaos, Solitons and Fractals 2004;22(2):367-73], and Alvarez et al. [Alvarez G, Montoya F, Romera M, Pastor G. Chaos, Solitons and Fractals, in press, arXiv:nlin/0406065] via different attacks. As an enhancement to the Bu-Wang method, an improving scheme was suggested by Wu et al. by removing the relationship between the modulating function and the zero-points. The present paper points out that the improved scheme proposed by Wu et al. is still insecure against a new attack. Compared with the existing attacks, the proposed attack is more powerful and can also break the original Bu-Wang scheme. Furthermore, it is pointed out that the security of the modulation-based schemes proposed by Wu et al. is not so satisfactory from a pure cryptographical point of view. The synchronization performance of this class of modulation-based schemes is also discussed

  13. A Novel Mobile Communications Authentication Scheme with Roaming Service and User Anonymity

    Directory of Open Access Journals (Sweden)

    Kai Chain

    2016-11-01

    Full Text Available Many novel, effective, and efficient applications and networking services are being developed for the Social Internet of Things. Recently, Li proposed a more secure and efficient authentication scheme with roaming service and user anonymity for mobile communications. The security analysis and discussion of the agreement phase is sufficiently safe; however, an attacker can intercept the identity of a mobile user’s home agent in the authentication phase. By using this information, the attacker can mount distributed denial-of-service attacks in the roaming phase through replay attacks targeting the network’s foreign agent and mobile user’s home agent by using their corresponding session keys. Li’s method also has some shortcomings regarding anonymity that we aim to address. To overcome these issues, this study proposes an elliptic curve–based wireless roaming anonymous login method for the authentication phase. The problems faced in the roaming phase are resolved, and this approach provides balanced session key computation between senders and receivers. Burrows-Abadi-Needham logic (BAN-logic is used to verify the security of the proposed scheme. The proposed scheme affords good security, efficiency, and integrity and maintains anonymity.

  14. Overview and Example Test Results of Modern Pilot Schemes for Coordination of Line Distance Protection Relays

    Directory of Open Access Journals (Sweden)

    Emil Bartosiewicz

    2014-03-01

    Full Text Available The paper presents a short review of pilot schemes which are available in modern line distance protection relays, and example results of common pilot scheme tests with the testing methods description. Some differences in implementations of selected pilot schemes have been shown for comparison reasons. Distance protection coordination functions have been tested for GE Multilin UR series devices. Every type of available pilot scheme has been checked in synthetic tests and during the real coordination between D60 and D90Plus devices. For the POTT scheme, coordination between two L90 protections has been carried out by a sort of available different data communication link types, for comparison reasons too.

  15. Short Communication

    DEFF Research Database (Denmark)

    Papakonstantinou, Athanasios; Bogetoft, Peter

    2013-01-01

    In this paper we use simulations to numerically evaluate the Hybrid DEA - Second Score Auction. In a procurement setting, the winner of the Hybrid auction by design receives payment at the most equal to the Second Score auction. It is therefore superior to the traditional Second Score scheme from...

  16. An Interference Mitigation Scheme of Device-to-Device Communications for Sensor Networks Underlying LTE-A.

    Science.gov (United States)

    Kim, Jeehyeong; Karim, Nzabanita Abdoul; Cho, Sunghyun

    2017-05-10

    Device-to-Device (D2D) communication technology has become a key factor in wireless sensor networks to form autonomous communication links among sensor nodes. Many research results for D2D have been presented to resolve different technical issues of D2D. Nevertheless, the previous works have not resolved the shortage of data rate and limited coverage of wireless sensor networks. Due to bandwidth shortages and limited communication coverage, 3rd Generation Partnership Project (3GPP) has introduced a new Device-to-Device (D2D) communication technique underlying cellular networks, which can improve spectral efficiencies by enabling the direct communication of devices in proximity without passing through enhanced-NodeB (eNB). However, to enable D2D communication in a cellular network presents a challenge with regard to radio resource management since D2D links reuse the uplink radio resources of cellular users and it can cause interference to the receiving channels of D2D user equipment (DUE). In this paper, a hybrid mechanism is proposed that uses Fractional Frequency Reuse (FFR) and Almost Blank Sub-frame (ABS) schemes to handle inter-cell interference caused by cellular user equipments (CUEs) to D2D receivers (DUE-Rxs), reusing the same resources at the cell edge area. In our case, DUE-Rxs are considered as victim nodes and CUEs as aggressor nodes, since our primary target is to minimize inter-cell interference in order to increase the signal to interference and noise ratio (SINR) of the target DUE-Rx at the cell edge area. The numerical results show that the interference level of the target D2D receiver (DUE-Rx) decreases significantly compared to the conventional FFR at the cell edge. In addition, the system throughput of the proposed scheme can be increased up to 60% compared to the conventional FFR.

  17. An adaptive short-term prediction scheme for wind energy storage management

    International Nuclear Information System (INIS)

    Blonbou, Ruddy; Monjoly, Stephanie; Dorville, Jean-Francois

    2011-01-01

    Research highlights: → We develop a real time algorithm for grid-connected wind energy storage management. → The method aims to guarantee, with ±5% error margin, the power sent to the grid. → Dynamic scheduling of energy storage is based on short-term energy prediction. → Accurate predictions reduce the need in storage capacity. -- Abstract: Efficient forecasting scheme that includes some information on the likelihood of the forecast and based on a better knowledge of the wind variations characteristics along with their influence on power output variation is of key importance for the optimal integration of wind energy in island's power system. In the Guadeloupean archipelago (French West-Indies), with a total wind power capacity of 25 MW; wind energy can represent up to 5% of the instantaneous electricity production. At this level, wind energy contribution can be equivalent to the current network primary control reserve, which causes balancing difficult. The share of wind energy is due to grow even further since the objective is set to reach 118 MW by 2020. It is an absolute evidence for the network operator that due to security concerns of the electrical grid, the share of wind generation should not increase unless solutions are found to solve the prediction problem. The University of French West-Indies and Guyana has developed a short-term wind energy prediction scheme that uses artificial neural networks and adaptive learning procedures based on Bayesian approach and Gaussian approximation. This paper reports the results of the evaluation of the proposed approach; the improvement with respect to the simple persistent prediction model was globally good. A discussion on how such a tool combined with energy storage capacity could help to smooth the wind power variation and improve the wind energy penetration rate into island utility network is also proposed.

  18. EBAA: An efficient broadcast authentication scheme for ADS-B communication based on IBS-MR

    Directory of Open Access Journals (Sweden)

    Yang Haomiao

    2014-06-01

    Full Text Available Automatic dependent surveillance-broadcast (ADS-B systems can broadcast satellite-based aircraft position, identification, etc., periodically, and are now on track to replace radar to become the backbone of next-generation air traffic management (ATM systems. However, ADS-B systems suffer severe cyber-security problems due to the broadcast-type data link and the lack of designed-in security measures. Especially, since ADS-B messages are unauthenticated, it is easy to insert fake aircraft into a system via spoofing or insertion of false messages. Unfortunately, the authentication for ADS-B messages has not yet been well studied. In this paper, based on identity-based signature with message recovery (IBS-MR, an efficient broadcast authentication scheme for ADS-B messages is proposed. The security analysis demonstrates that the scheme can achieve authenticity and integrity of ADS-B broadcast messages, as well as adaptive evolution of broadcasters’ private keys. The performance evaluation shows that the scheme is computationally efficient for typical avionics devices with limited resources. Furthermore, the scheme achieves low communication overhead since broadcast messages can be recovered from signatures, and thus it is suitable for low-bandwidth ADS-B data link.

  19. short communication the effect of ocimum sanctum and ledum

    African Journals Online (AJOL)

    Preferred Customer

    SHORT COMMUNICATION. THE EFFECT OF OCIMUM SANCTUM AND LEDUM PALUSTRE ON SERUM URIC. ACID LEVEL IN PATIENTS ... It is a metabolic disorder characterized by abnormally high levels of uric acid in the blood. The pain and swelling due to gout can be sudden and may appear and disappear over ...

  20. Short communications Goose barnacles on seals and a penguin at ...

    African Journals Online (AJOL)

    Short communications Goose barnacles on seals and a penguin at Gough Island. ... to the pelage of two of the 12 elephant seals (Mirounga leonina) inspected and one ... We also recorded a goose barnacle attached to a Northern rockhopper ...

  1. Optical soliton communication using ultra-short pulses

    CERN Document Server

    Sadegh Amiri, Iraj

    2015-01-01

    This brief analyzes the characteristics of a microring resonator (MRR) to perform communication using ultra-short soliton pulses. The raising of nonlinear refractive indices, coupling coefficients and radius of the single microring resonator leads to decrease in input power and round trips wherein the bifurcation occurs. As a result, bifurcation or chaos behaviors are seen at lower input power of 44 W, where the nonlinear refractive index is n2=3.2×10−20 m2/W. Using a decimal convertor system, these ultra-short signals can be converted into quantum information. Results show that multi solitons with FWHM and FSR of 10 pm and 600 pm can be generated respectively. The multi optical soliton with FWHM and FSR of 325 pm and 880 nm can be incorporated with a time division multiple access (TDMA) system wherein the transportation of quantum information is performed.

  2. Design and Implementation of a Novel Compatible Encoding Scheme in the Time Domain for Image Sensor Communication

    Directory of Open Access Journals (Sweden)

    Trang Nguyen

    2016-05-01

    Full Text Available This paper presents a modulation scheme in the time domain based on On-Off-Keying and proposes various compatible supports for different types of image sensors. The content of this article is a sub-proposal to the IEEE 802.15.7r1 Task Group (TG7r1 aimed at Optical Wireless Communication (OWC using an image sensor as the receiver. The compatibility support is indispensable for Image Sensor Communications (ISC because the rolling shutter image sensors currently available have different frame rates, shutter speeds, sampling rates, and resolutions. However, focusing on unidirectional communications (i.e., data broadcasting, beacons, an asynchronous communication prototype is also discussed in the paper. Due to the physical limitations associated with typical image sensors (including low and varying frame rates, long exposures, and low shutter speeds, the link speed performance is critically considered. Based on the practical measurement of camera response to modulated light, an operating frequency range is suggested along with the similar system architecture, decoding procedure, and algorithms. A significant feature of our novel data frame structure is that it can support both typical frame rate cameras (in the oversampling mode as well as very low frame rate cameras (in the error detection mode for a camera whose frame rate is lower than the transmission packet rate. A high frame rate camera, i.e., no less than 20 fps, is supported in an oversampling mode in which a majority voting scheme for decoding data is applied. A low frame rate camera, i.e., when the frame rate drops to less than 20 fps at some certain time, is supported by an error detection mode in which any missing data sub-packet is detected in decoding and later corrected by external code. Numerical results and valuable analysis are also included to indicate the capability of the proposed schemes.

  3. An Adaptive Fault-Tolerant Communication Scheme for Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zichuan Xu

    2010-10-01

    Full Text Available A high degree of reliability for critical data transmission is required in body sensor networks (BSNs. However, BSNs are usually vulnerable to channel impairments due to body fading effect and RF interference, which may potentially cause data transmission to be unreliable. In this paper, an adaptive and flexible fault-tolerant communication scheme for BSNs, namely AFTCS, is proposed. AFTCS adopts a channel bandwidth reservation strategy to provide reliable data transmission when channel impairments occur. In order to fulfill the reliability requirements of critical sensors, fault-tolerant priority and queue are employed to adaptively adjust the channel bandwidth allocation. Simulation results show that AFTCS can alleviate the effect of channel impairments, while yielding lower packet loss rate and latency for critical sensors at runtime.

  4. A new encoding scheme for visible light communications with applications to mobile connections

    Science.gov (United States)

    Benton, David M.; St. John Brittan, Paul

    2017-10-01

    A new, novel and unconventional encoding scheme called concurrent coding, has recently been demonstrated and shown to offer interesting features and benefits in comparison to conventional techniques, such as robustness against burst errors and improved efficiency of transmitted power. Free space optical communications can suffer particularly from issues of alignment which requires stable, fixed links to be established and beam wander which can interrupt communications. Concurrent coding has the potential to help ease these difficulties and enable mobile, flexible optical communications to be implemented through the use of a source encoding technique. This concept has been applied for the first time to optical communications where standard light emitting diodes (LEDs) have been used to transmit information encoded with concurrent coding. The technique successfully transmits and decodes data despite unpredictable interruptions to the transmission causing significant drop-outs to the detected signal. The technique also shows how it is possible to send a single block of data in isolation with no pre-synchronisation required between transmitter and receiver, and no specific synchronisation sequence appended to the transmission. Such systems are robust against interference - intentional or otherwise - as well as intermittent beam blockage.

  5. Neural processing of short-term recurrence in songbird vocal communication.

    Directory of Open Access Journals (Sweden)

    Gabriël J L Beckers

    Full Text Available BACKGROUND: Many situations involving animal communication are dominated by recurring, stereotyped signals. How do receivers optimally distinguish between frequently recurring signals and novel ones? Cortical auditory systems are known to be pre-attentively sensitive to short-term delivery statistics of artificial stimuli, but it is unknown if this phenomenon extends to the level of behaviorally relevant delivery patterns, such as those used during communication. METHODOLOGY/PRINCIPAL FINDINGS: We recorded and analyzed complete auditory scenes of spontaneously communicating zebra finch (Taeniopygia guttata pairs over a week-long period, and show that they can produce tens of thousands of short-range contact calls per day. Individual calls recur at time scales (median interval 1.5 s matching those at which mammalian sensory systems are sensitive to recent stimulus history. Next, we presented to anesthetized birds sequences of frequently recurring calls interspersed with rare ones, and recorded, in parallel, action and local field potential responses in the medio-caudal auditory forebrain at 32 unique sites. Variation in call recurrence rate over natural ranges leads to widespread and significant modulation in strength of neural responses. Such modulation is highly call-specific in secondary auditory areas, but not in the main thalamo-recipient, primary auditory area. CONCLUSIONS/SIGNIFICANCE: Our results support the hypothesis that pre-attentive neural sensitivity to short-term stimulus recurrence is involved in the analysis of auditory scenes at the level of delivery patterns of meaningful sounds. This may enable birds to efficiently and automatically distinguish frequently recurring vocalizations from other events in their auditory scene.

  6. Alternative Line Coding Scheme with Fixed Dimming for Visible Light Communication

    Science.gov (United States)

    Niaz, M. T.; Imdad, F.; Kim, H. S.

    2017-01-01

    An alternative line coding scheme called fixed-dimming on/off keying (FD-OOK) is proposed for visible-light communication (VLC). FD-OOK reduces the flickering caused by a VLC transmitter and can maintain a 50% dimming level. Simple encoder and decoder are proposed which generates codes where the number of bits representing one is same as the number of bits representing zero. By keeping the number of ones and zeros equal the change in the brightness of lighting may be minimized and kept constant at 50%, thereby reducing the flickering in VLC. The performance of FD-OOK is analysed with two parameters: the spectral efficiency and power requirement.

  7. Cryptanalysis of a chaotic communication scheme using adaptive observer.

    Science.gov (United States)

    Liu, Ying; Tang, Wallace K S

    2008-12-01

    This paper addresses the cryptanalysis of a secure communication scheme recently proposed by Wu [Chaos 16, 043118 (2006)], where the information signal is modulated into a system parameter of a unified chaotic system. With the Kerckhoff principle, assuming that the structure of the cryptosystem is known, an adaptive observer can be designed to synchronize the targeted system, so that the transmitted information and the user-specific parameters are obtained. The success of adaptive synchronization is mathematically proved with the use of Lyapunov stability theory, based on the original assumption, i.e., the dynamical evolution of the information signal is available. A more practical case, but yet much more difficult, is also considered. As demonstrated with simulations, generalized synchronization is still possible, even if the derivative of the information signal is kept secret. Hence, the message can be coarsely estimated, making the security of the considered system questionable.

  8. A chaotic cryptography scheme for generating short ciphertext

    International Nuclear Information System (INIS)

    Wong, Kwok-Wo; Ho, Sun-Wah; Yung, Ching-Ki

    2003-01-01

    Recently, we have proposed a chaotic cryptographic scheme based on iterating the logistic map and updating the look-up table dynamically. The encryption and decryption processes become faster as the number of iterations required is reduced. However, the length of the ciphertext is still at least twice that of the original message. This may result in huge ciphertext files and hence long transmission time when encrypting large multimedia files. In this Letter, we modify the chaotic cryptographic scheme proposed previously so as to reduce the length of the ciphertext to the level slightly longer than that of the original message. Moreover, a session key is introduced in the cryptographic scheme so that the ciphertext length for a given message is not fixed

  9. Spatial filtering velocimetry revisited: exact short-time detecting schemes from arbitrarily small-size reticles

    International Nuclear Information System (INIS)

    Ando, S; Nara, T; Kurihara, T

    2014-01-01

    Spatial filtering velocimetry was proposed in 1963 by Ator as a velocity-sensing technique for aerial camera-control systems. The total intensity of a moving surface is observed through a set of parallel-slit reticles, resulting in a narrow-band temporal signal whose frequency is directly proportional to the image velocity. However, even despite its historical importance and inherent technical advantages, the mathematical formulation of this technique is only valid when infinite-length observation in both space and time is possible, which causes significant errors in most applications where a small receptive window and high resolution in both axes are desired. In this study, we apply a novel mathematical technique, the weighted integral method, to solve this problem, and obtain exact sensing schemes and algorithms for finite (arbitrarily small but non-zero) size reticles and short-time estimation. Practical considerations for utilizing these schemes are also explored both theoretically and experimentally. (paper)

  10. Quality of referral of short children to the paediatric endocrinologist and impact of a fax communication system.

    Science.gov (United States)

    Chiniara, Lyne; Perry, Rebecca J; Van Vliet, Guy; Huot, Céline; Deal, Cheri

    2013-12-01

    In 2001, a chart review of children referred to the authors' endocrine clinic because of short stature revealed that many were referred with insufficient baseline data, had normal height velocity and were within genetic target height. Therefore, a two-way fax communication system was implemented between referring physicians and the authors' service before the first visit. Aspects that were assessed included whether this system increased the information accompanying the patient at referral, resulted in children with nonpathological shortness not being seen in the clinic, and was used differently by paediatricians and general practitioners. Between January and December 2006, 138 referrals for short stature, diagnosed with familial short stature, constitutional delay or idiopathic short stature, were audited (69 with and 69 without previous fax communication). Data collected included source of referral, clinical information provided, available growth measurements, and results from laboratory and imaging studies. Fax communication resulted in growth curves being provided more often (95.6% of cases versus 40.5% of cases without fax communication [Pshort stature being given to 31 children based on the growth curve, laboratory and imaging results, without the children being seen in the endocrine clinic. Fax communication was also used more frequently by paediatricians (84%) than by general practitioners (15%). The fax communication system resulted in a more complete evaluation of referred patients by their physicians and reduced the number of unnecessary visits to the authors' specialty clinic while promoting medical education.

  11. Scalable Nonlinear Compact Schemes

    Energy Technology Data Exchange (ETDEWEB)

    Ghosh, Debojyoti [Argonne National Lab. (ANL), Argonne, IL (United States); Constantinescu, Emil M. [Univ. of Chicago, IL (United States); Brown, Jed [Univ. of Colorado, Boulder, CO (United States)

    2014-04-01

    In this work, we focus on compact schemes resulting in tridiagonal systems of equations, specifically the fifth-order CRWENO scheme. We propose a scalable implementation of the nonlinear compact schemes by implementing a parallel tridiagonal solver based on the partitioning/substructuring approach. We use an iterative solver for the reduced system of equations; however, we solve this system to machine zero accuracy to ensure that no parallelization errors are introduced. It is possible to achieve machine-zero convergence with few iterations because of the diagonal dominance of the system. The number of iterations is specified a priori instead of a norm-based exit criterion, and collective communications are avoided. The overall algorithm thus involves only point-to-point communication between neighboring processors. Our implementation of the tridiagonal solver differs from and avoids the drawbacks of past efforts in the following ways: it introduces no parallelization-related approximations (multiprocessor solutions are exactly identical to uniprocessor ones), it involves minimal communication, the mathematical complexity is similar to that of the Thomas algorithm on a single processor, and it does not require any communication and computation scheduling.

  12. Extremely short relativistic-electron-bunch generation in the laser wakefield via novel bunch injection scheme

    Directory of Open Access Journals (Sweden)

    A. G. Khachatryan

    2004-12-01

    Full Text Available Recently a new electron-bunch injection scheme for the laser wakefield accelerator has been proposed [JETP Lett. 74, 371 (2001JTPLA20021-364010.1134/1.1427124; Phys. Rev. E 65, 046504 (2002PLEEE81063-651X10.1103/PhysRevE.65.046504]. In this scheme, a low energy electron bunch, sent in a plasma channel just before a high-intensity laser pulse, is trapped in the laser wakefield, considerably compressed and accelerated to an ultrarelativistic energy. In this paper we show the possibility of the generation of an extremely short (on the order of 1   μm long or a few femtoseconds in duration relativistic-electron-bunch by this mechanism. The initial electron bunch, which can be generated, for example, by a laser-driven photocathode rf gun, should have an energy of a few hundred keVs to a few MeVs, a duration in the picosecond range or less and a relatively low concentration. The trapping conditions and parameters of an accelerated bunch are investigated. The laser pulse dynamics as well as a possible experimental setup for the demonstration of the injection scheme are also considered.

  13. Faithful One-way Trip Deterministic Secure Quantum Communication Scheme Against Collective Rotating Noise Based on Order Rearrangement of Photon Pairs

    Science.gov (United States)

    Yuan, Hao; Zhang, Qin; Hong, Liang; Yin, Wen-jie; Xu, Dong

    2014-08-01

    We present a novel scheme for deterministic secure quantum communication (DSQC) over collective rotating noisy channel. Four special two-qubit states are found can constitute a noise-free subspaces, and so are utilized as quantum information carriers. In this scheme, the information carriers transmite over the quantum channel only one time, which can effectively reduce the influence of other noise existing in quantum channel. The information receiver need only perform two single-photon collective measurements to decode the secret messages, which can make the present scheme more convenient in practical application. It will be showed that our scheme has a relatively high information capacity and intrisic efficiency. Foremostly, the decoy photon pair checking technique and the order rearrangement of photon pairs technique guarantee that the present scheme is unconditionally secure.

  14. GRAS: A Group Reliant Authentication Scheme for V2V Communication in VANET

    Directory of Open Access Journals (Sweden)

    Auxeeliya Jesudoss

    2013-08-01

    Full Text Available Unlike fixed or wired networks, mobile ad-hoc networks pose a number of challenges for peer-to-peer communication due to their dynamic nature. This paper presents a novel framework for vehicleto- vehicle communication controlled and facilitated by a group leader within a group of vehicles. A communication model for a pure ad-hoc network is developed with much concern about the privacy and security of the system, for the ease of effective communication between vehicles with a reduced communication and computational overhead when no fixed infrastructure is present in the roadsides. In the proposed protocol, vehicles within a radio frequency form a group. They elect their leader based on some criteria who is then responsible for generating a group public and private key pair. Each vehicle is equipped with a tamper resistant OBU which is capable of generating public/private keys pairs and also self-certifies the generated keys based on one way hash chaining technique. Any vehicle joins the group communicates the group leader, authenticates itself to obtain the group key. Later, the vehicle uses the group key to send traffic related messages to the group leader who is responsible for batch verifying the authenticity of the message from different sources and one hop broadcast them to reduce the computation overhead on message verification in each vehicle. In addition, our scheme adopts the k-anonymity approach to protect user identity privacy, where an attacker cannot associate a message with the sending vehicle. Extensive analysis and simulations show that the proposed architecture provides an efficient and fully self organized system management for car-to-car communication without the need of any external infrastructure.

  15. Tightly Secure Signatures From Lossy Identification Schemes

    OpenAIRE

    Abdalla , Michel; Fouque , Pierre-Alain; Lyubashevsky , Vadim; Tibouchi , Mehdi

    2015-01-01

    International audience; In this paper, we present three digital signature schemes with tight security reductions in the random oracle model. Our first signature scheme is a particularly efficient version of the short exponent discrete log-based scheme of Girault et al. (J Cryptol 19(4):463–487, 2006). Our scheme has a tight reduction to the decisional short discrete logarithm problem, while still maintaining the non-tight reduction to the computational version of the problem upon which the or...

  16. Cellular Controlled Short-Range Communication for Cooperative P2P Networking

    DEFF Research Database (Denmark)

    Fitzek, Frank H. P.; Katz, Marcos; Zhang, Qi

    2009-01-01

    -range communication network among cooperating mobile and wireless devices. The role of the mobile device will change, from being an agnostic entity in respect to the surrounding world to a cognitive device. This cognitive device is capable of being aware of the neighboring devices as well as on the possibility......This article advocates a novel communication architecture and associated collaborative framework for future wireless communication systems. In contrast to the dominating cellular architecture and the upcoming peer-to-peer architecture, the new approach envisions a cellular controlled short...... to establish cooperation with them. The novel architecture together with several possible cooperative strategies will bring clear benefits for the network and service providers, mobile device manufacturers and also end users....

  17. Experimental approach to interaction physics challenges of the shock ignition scheme using short pulse lasers.

    Science.gov (United States)

    Goyon, C; Depierreux, S; Yahia, V; Loisel, G; Baccou, C; Courvoisier, C; Borisenko, N G; Orekhov, A; Rosmej, O; Labaune, C

    2013-12-06

    An experimental program was designed to study the most important issues of laser-plasma interaction physics in the context of the shock ignition scheme. In the new experiments presented in this Letter, a combination of kilojoule and short laser pulses was used to study the laser-plasma coupling at high laser intensities for a large range of electron densities and plasma profiles. We find that the backscatter is dominated by stimulated Brillouin scattering with stimulated Raman scattering staying at a limited level. This is in agreement with past experiments using long pulses but laser intensities limited to 2×10(15)  W/cm2, or short pulses with intensities up to 5×10(16)  W/cm2 as well as with 2D particle-in-cell simulations.

  18. THROUGHPUT ANALYSIS OF EXTENDED ARQ SCHEMES

    African Journals Online (AJOL)

    PUBLICATIONS1

    ABSTRACT. Various Automatic Repeat Request (ARQ) schemes have been used to combat errors that befall in- formation transmitted in digital communication systems. Such schemes include simple ARQ, mixed mode ARQ and Hybrid ARQ (HARQ). In this study we introduce extended ARQ schemes and derive.

  19. Scheme for teleporting an unknown atomic state to any node in a quantum communication network

    Institute of Scientific and Technical Information of China (English)

    宋克慧; 张为俊; 郭光灿

    2002-01-01

    We propose a scheme for teleporting an unknown atomic state. In order to realize the teleportation to any node ina quantum communication network, an n-atom Greenberger-Horne-Zeilinger (GHZ) state is needed, which is utilizedas the quantum channel. From this n-atom GHZ state, two-node entanglement of processing and receiving teleportedstates can be obtained through the quantum logic gate manipulation. Finally, for the unequally weighted GHZ state,probabilistic teleportation is shown.

  20. Short-range wireless communication fundamentals of RF system design and application

    CERN Document Server

    Bensky, Alan

    2004-01-01

    The Complete "Tool Kit” for the Hottest Area in RF/Wireless Design!Short-range wireless-communications over distances of less than 100 meters-is the most rapidly growing segment of RF/wireless engineering. Alan Bensky is an internationally recognized expert in short-range wireless, and this new edition of his bestselling book is completely revised to cover the latest developments in this fast moving field.You'll find coverage of such cutting-edge topics as: architectural trends in RF/wireless integrated circuits compatibility and conflict issues between differen

  1. Short Communication Estimation of size at first maturity in two South ...

    African Journals Online (AJOL)

    Short Communication Estimation of size at first maturity in two South African coral species. ... African Journal of Marine Science ... PH Montoya-Maya, AHH Macdonald, MH Schleyer ... to differentiate juveniles from adult sizes of corals, an important factor for assessing the condition of scleractinian communities in reefs. Here ...

  2. A new LDPC decoding scheme for PDM-8QAM BICM coherent optical communication system

    Science.gov (United States)

    Liu, Yi; Zhang, Wen-bo; Xi, Li-xia; Tang, Xian-feng; Zhang, Xiao-guang

    2015-11-01

    A new log-likelihood ratio (LLR) message estimation method is proposed for polarization-division multiplexing eight quadrature amplitude modulation (PDM-8QAM) bit-interleaved coded modulation (BICM) optical communication system. The formulation of the posterior probability is theoretically analyzed, and the way to reduce the pre-decoding bit error rate ( BER) of the low density parity check (LDPC) decoder for PDM-8QAM constellations is presented. Simulation results show that it outperforms the traditional scheme, i.e., the new post-decoding BER is decreased down to 50% of that of the traditional post-decoding algorithm.

  3. CMOS Receiver Front-ends for Gigabit Short-Range Optical Communications

    CERN Document Server

    Aznar, Francisco; Calvo Lopez, Belén

    2013-01-01

    This book describes optical receiver solutions integrated in standard CMOS technology, attaining high-speed short-range transmission within cost-effective constraints.  These techniques support short reach applications, such as local area networks, fiber-to-the-home and multimedia systems in cars and homes. The authors show how to implement the optical front-end in the same technology as the subsequent digital circuitry, leading to integration of the entire receiver system in the same chip.  The presentation focuses on CMOS receiver design targeting gigabit transmission along a low-cost, standardized plastic optical fiber up to 50m in length.  This book includes a detailed study of CMOS optical receiver design – from building blocks to the system level. Reviews optical communications, including long-haul transmission systems and emerging applications focused on short-range; Explains necessary fundamentals, such as characteristics of a data signal, system requirements affecting receiver design and key par...

  4. Short communications published online in the British Journal of Oral and Maxillofacial Surgery during 2010-2011.

    Science.gov (United States)

    Colbert, S; Southorn, B; Rosenbaum, G; Aldridge, T; Brennan, P A

    2012-09-01

    The British Journal of Oral and Maxillofacial Surgery (BJOMS) publishes many types of papers including original articles, review articles, and short communications. Many of the latter are isolated case reports of rare or interesting diseases or of difficult or unexpected complications. While case reports are sometimes considered to be of little educational or clinical value, and as such do little to advance medical knowledge, they do have an important role, and many trainees begin their publishing careers writing such papers. There is increasing pressure for space in paper medical journals and, for this reason, some journals either limit or do not publish short publications in print copy but instead put them online. Using established criteria, we previously evaluated all 142 short communications published in the BJOMS during 2008-2009 and found that 48% of them had little or no educational value. As a result, the editorial board of BJOMS took the decision to publish most short communications online only. We have now analysed 48 short communications that were published online only during 2010-2011. Most (80%) were single case reports that covered virtually the whole remit of the specialty, and over half (56%) were published by authors based in the UK. While many of these papers did not add important new information to existing knowledge, these types of article are clearly of value both for trainees and for experienced surgeons. We think that these should continue to be supported as, in addition to their educational value, they are an excellent way for trainees to start to write. Copyright © 2012 The British Association of Oral and Maxillofacial Surgeons. Published by Elsevier Ltd. All rights reserved.

  5. Short communication

    NARCIS (Netherlands)

    Pantophlet, Andre J.; Gilbert, M.S.; Gerrits, W.J.J.; Vonk, R.J.

    2017-01-01

    Heavy veal calves (4-6 mo old) often develop problems with insulin sensitivity. This could lead to metabolic disorders and impaired animal growth performance. Studies in various animal species have shown that the supplementation of short-chain fructo-oligosaccharides (scFOS) can improve insulin

  6. Ber analysis of iterative turbo encoded miso wireless communication system under implementation of q-ostbc scheme

    OpenAIRE

    Kabir, M. Hasnat; Ullah, Shaikh Enayet; Zaman, Mustari; Rashed, Md. Golam

    2012-01-01

    In this paper, a comprehensive study has been made to evaluate the performance of a MISO wireless communication system. The 4-by-1 spatially multiplexed Turbo encoded system under investigation incorporates Quasi-orthogonal space-time block coding (Q-STBC) and ML signal detection schemes under QPSK, QAM, 16PSK and 16QAM digital modulations. The simulation results elucidate that a significant improvement of system performance is achieved in QAM modulation. The results are also indicative of no...

  7. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  8. Status of the dedicated short-range communications technology and applications : report to Congress.

    Science.gov (United States)

    2015-07-01

    This report responds to a Congressional request for an assessment of the 5.9 Gigahertz (GHz) Dedicated Short Range : Communications (DSRC) in accordance with the requirements provided by Congress in the Moving Ahead for Progress in the : 21st Century...

  9. Utilizing Context in Location-Aware Short-Range Wireless Communication

    Directory of Open Access Journals (Sweden)

    Vesa A. Korhonen

    2010-01-01

    Full Text Available We discuss how a short-range wireless communication service implemented for modern mobile communication devices can provide additional value for both the consumer and the service/product provider. When used as an information search tool, such systems allow services and products being promoted at the location they are available. For the customer, it may provide a “digitally augmented vision”, an enhanced view to the current environment. With data filtering and search rules, this may provide a self-manageable context, where the user's own personal environment and preferences to the features available in the current surroundings cooperate with a direct connection to the web-based social media. A preliminary design for such service is provided. The conclusion is that the method can generate additional revenue to the company and please the customers' buying process. In addition to the marketing, the principles described here are also applicable to other forms of human interaction.

  10. Cancelable remote quantum fingerprint templates protection scheme

    International Nuclear Information System (INIS)

    Liao Qin; Guo Ying; Huang Duan

    2017-01-01

    With the increasing popularity of fingerprint identification technology, its security and privacy have been paid much attention. Only the security and privacy of biological information are insured, the biological technology can be better accepted and used by the public. In this paper, we propose a novel quantum bit (qbit)-based scheme to solve the security and privacy problem existing in the traditional fingerprint identification system. By exploiting the properties of quantm mechanics, our proposed scheme, cancelable remote quantum fingerprint templates protection scheme, can achieve the unconditional security guaranteed in an information-theoretical sense. Moreover, this novel quantum scheme can invalidate most of the attacks aimed at the fingerprint identification system. In addition, the proposed scheme is applicable to the requirement of remote communication with no need to worry about its security and privacy during the transmission. This is an absolute advantage when comparing with other traditional methods. Security analysis shows that the proposed scheme can effectively ensure the communication security and the privacy of users’ information for the fingerprint identification. (paper)

  11. Unconditionally Secure Credit/Debit Card Chip Scheme and Physical Unclonable Function

    Science.gov (United States)

    Kish, Laszlo B.; Entesari, Kamran; Granqvist, Claes-Göran; Kwan, Chiman

    The statistical-physics-based Kirchhoff-law-Johnson-noise (KLJN) key exchange offers a new and simple unclonable system for credit/debit card chip authentication and payment. The key exchange, the authentication and the communication are unconditionally secure so that neither mathematics- nor statistics-based attacks are able to crack the scheme. The ohmic connection and the short wiring lengths between the chips in the card and the terminal constitute an ideal setting for the KLJN protocol, and even its simplest versions offer unprecedented security and privacy for credit/debit card chips and applications of physical unclonable functions (PUFs).

  12. Recall effect of short message service (SMS) as a complementary marketing communications instrument

    NARCIS (Netherlands)

    Wouters, J.P.M.; Wetzels, M.G.M.

    2006-01-01

    A quasi-experimental study was designed to investigate the recall effect of Short Message Service (SMS) as a complementary marketing communications instrument. An experimental group (EG) was formed, consisting of people who had called an SMS number mentioned in a car brand campaign. A control group

  13. Effects of information, education, and communication campaign on a community-based health insurance scheme in Burkina Faso.

    Science.gov (United States)

    Cofie, Patience; De Allegri, Manuela; Kouyaté, Bocar; Sauerborn, Rainer

    2013-12-06

    The study analysed the effect of Information, Education, and Communication (IEC) campaign activities on the adoption of a community-based health insurance (CHI) scheme in Nouna, Burkina Faso. It also identified the factors that enhanced or limited the campaign's effectiveness. Complementary data collection approaches were used. A survey was conducted with 250 randomly selected household heads, followed by in-depth interviews with 22 purposively selected community leaders, group discussions with the project management team, and field observations. Bivariate analysis and multivariate logistic regression models were used to assess the association between household exposure to campaign and acquisition of knowledge as well as household exposure to campaign and enrolment. The IEC campaign had a positive effect on households' knowledge about the CHI and to a lesser extent on household enrolment in the scheme. The effectiveness of the IEC strategy was mainly influenced by: (1) frequent and consistent IEC messages from multiple media channels (mass and interpersonal channels), including the radio, a mobile information van, and CHI team, and (2) community heads' participation in the CHI scheme promotion. Education was the only significantly influential socio-demographic determinant of knowledge and enrolment among household heads. The relatively low effects of the IEC campaign on CHI enrolment are indicative of other important IEC mediating factors, which should be taken into account in future CHI campaign evaluation. The study concludes that an IEC campaign is crucial to improving the understanding of the CHI scheme concept, which is an enabler to enrolment, and should be integrated into scheme designs and evaluations.

  14. Effects of information, education, and communication campaign on a community-based health insurance scheme in Burkina Faso

    Directory of Open Access Journals (Sweden)

    Patience Cofie

    2013-12-01

    Full Text Available Objective : The study analysed the effect of Information, Education, and Communication (IEC campaign activities on the adoption of a community-based health insurance (CHI scheme in Nouna, Burkina Faso. It also identified the factors that enhanced or limited the campaign's effectiveness. Design : Complementary data collection approaches were used. A survey was conducted with 250 randomly selected household heads, followed by in-depth interviews with 22 purposively selected community leaders, group discussions with the project management team, and field observations. Bivariate analysis and multivariate logistic regression models were used to assess the association between household exposure to campaign and acquisition of knowledge as well as household exposure to campaign and enrolment. Results : The IEC campaign had a positive effect on households’ knowledge about the CHI and to a lesser extent on household enrolment in the scheme. The effectiveness of the IEC strategy was mainly influenced by: 1 frequent and consistent IEC messages from multiple media channels (mass and interpersonal channels, including the radio, a mobile information van, and CHI team, and 2 community heads’ participation in the CHI scheme promotion. Education was the only significantly influential socio-demographic determinant of knowledge and enrolment among household heads. The relatively low effects of the IEC campaign on CHI enrolment are indicative of other important IEC mediating factors, which should be taken into account in future CHI campaign evaluation. Conclusion : The study concludes that an IEC campaign is crucial to improving the understanding of the CHI scheme concept, which is an enabler to enrolment, and should be integrated into scheme designs and evaluations.

  15. The Most Possible Scheme of Joint Service Detection for the Next Wireless Communication Technologies

    Directory of Open Access Journals (Sweden)

    Firdaus Firdaus

    2013-03-01

    Full Text Available The era of beyond third generation wireless communication is highly heterogeneous in that it comprises several radio access technologies that need to be joined into a single multimode terminal. In this respect, this paper introduces a common service recognition system for the next wireless communication technologies i.e. Long Term Evolution (LTE, WiMAX or IEEE 802.16, and Wireless Local Area Network (WLAN or IEEE 802.11. It is done in physical layer as one of multimode terminal ability regardless network cooperation existence. We investigated on the preamble and synchronization signals as indicators of the available services instead of carrier frequency detection. To detect these signals, we proposed a time domain detection system consisting of auto-correlation, cross-correlation, and a peak period detection. Based on complexity analysis, this paper proposes the most possible scheme with lower complexity than cross-correlation implementation. Moreover, the fixed point simulation results show that the proposed system satisfies the minimum receiver sensitivity requirements that specified in the standards.

  16. Cooperative OFDM underwater acoustic communications

    CERN Document Server

    Cheng, Xilin; Cheng, Xiang

    2016-01-01

    Following underwater acoustic channel modeling, this book investigates the relationship between coherence time and transmission distances. It considers the power allocation issues of two typical transmission scenarios, namely short-range transmission and medium-long range transmission. For the former scenario, an adaptive system is developed based on instantaneous channel state information. The primary focus is on cooperative dual-hop orthogonal frequency division multiplexing (OFDM). This book includes the decomposed fountain codes designed to enable reliable communications with higher energy efficiency. It covers the Doppler Effect, which improves packet transmission reliability for effective low-complexity mirror-mapping-based intercarrier interference cancellation schemes capable of suppressing the intercarrier interference power level. Designed for professionals and researchers in the field of underwater acoustic communications, this book is also suitable for advanced-level students in electrical enginee...

  17. On-chip patch antenna on InP substrate for short-range wireless communication at 140 GHz

    DEFF Research Database (Denmark)

    Dong, Yunfeng; Johansen, Tom Keinicke; Zhurbenko, Vitaliy

    2017-01-01

    This paper presents the design of an on-chip patch antenna on indium phosphide (InP) substrate for short-range wireless communication at 140 GHz. The antenna shows a simulated gain of 5.3 dBi with 23% bandwidth at 140 GHz and it can be used for either direct chip-to-chip communication or chip...

  18. Full-Duplex Airborne Ultrasonic Data Communication Using a Pilot-Aided QAM-OFDM Modulation Scheme.

    Science.gov (United States)

    Jiang, Wentao; Wright, William M D

    2016-08-01

    Orthogonal frequency division multiplexing (OFDM) has been extensively used in a variety of broadband digital wireless communications applications because of its high bandwidth utilization efficiency and effective immunity to multipath distortion. This paper has investigated quadrature amplitude modulation and OFDM methods in air-coupled ultrasonic communication, using broadband capacitive ultrasonic transducers with high- k dielectric layers. OFDM phase noise was discussed and corrected using a pilot-aided estimation algorithm. The overall system data rate achieved was up to 400 kb/s with a spectral efficiency of 2 b/s/Hz. An ultrasonic propagation model for signal prediction considered atmospheric absorption of sound in air, beam divergence, and transducer frequency response. The simulations were compared with the experimental results, and good agreement was found between the two. Two-way communication through air was also implemented successfully by applying three-way handshaking initialization and an adaptive modulation scheme with variable data rates depending on the transmission distance, estimated using received signal strength indication measurement. It was shown that the error-free transmission range could be extended up to 2.5 m using different system transfer rates from 400 kb/s down to 100 kb/s. In full-duplex transmission mode, the overall error-free system data rate achieved was 0.8 Mb/s up to 1.5 m.

  19. SHORT COMMUNICATION MICROWAVE-ASSISTED OXIDATION ...

    African Journals Online (AJOL)

    a

    2Department of Chemistry, Faculty of Science, Imam Khomeini International ... Although the oxidation of organic compounds under non-aqueous conditions ... primary alcohols to aldehydes and secondary alcohols to ketones (Scheme 1). CH3.

  20. An Antenna Diversity Scheme for Digital Front-End with OFDM Technology

    Institute of Scientific and Technical Information of China (English)

    Fa-Long Luol; Ward Williams; Bruce Gladstone

    2011-01-01

    In,this paper, we propose a new antenna diversity scheme for OFDM-based wireless communication and digital broadcasting applications. Compared with existing schemes, such as post-fast Fourier transform (FFT), pre-FFT, and polyphase-based fitter-bank, the proposed scheme performs optimally and has very low computational complexity. It offers a better compromise between performance, power consumption, and complexity in real-time implementation of the receivers of broadband communication and digital broadcasting systems.

  1. Load Experiment of the vDACS Scheme in case of the 300 Clients

    Directory of Open Access Journals (Sweden)

    Kazuya Odagiri

    2017-09-01

    Full Text Available In the current Internet system, there are many problems using anonymity of the network communication such as personal information leaks and crimes using the Internet system. This is why TCP/IP protocol used in Internet system does not have the user identification information on the communication data, and it is difficult to supervise the user performing the above acts immediately. As a study for solving the above problem, there is the study of Policy Based Network Management (PBNM. This is the scheme for managing a whole Local Area Network (LAN through communication control for every user. In this PBNM, two types of schemes exist. The first is the scheme for managing the whole LAN by locating the communication control mechanisms on the path between network servers and clients. The second is the scheme of managing the whole LAN by locating the communication control mechanisms on clients. As the second scheme, we have studied theoretically about the Destination Addressing Control System (DACS Scheme. By applying this DACS Scheme to Internet system management, we will realize the policy-based Internet system management. In this paper, as the progression phase for the last goal, we perform the load experiment of the cloud type virtual PBNM named the vDACS Scheme, which can be used by plural organizations, for applications to the small and medium size scale organization. The number of clients used in an experiment is 300.

  2. Modified Aggressive Packet Combining Scheme

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2010-06-01

    In this letter, a few schemes are presented to improve the performance of aggressive packet combining scheme (APC). To combat error in computer/data communication networks, ARQ (Automatic Repeat Request) techniques are used. Several modifications to improve the performance of ARQ are suggested by recent research and are found in literature. The important modifications are majority packet combining scheme (MjPC proposed by Wicker), packet combining scheme (PC proposed by Chakraborty), modified packet combining scheme (MPC proposed by Bhunia), and packet reversed packet combining (PRPC proposed by Bhunia) scheme. These modifications are appropriate for improving throughput of conventional ARQ protocols. Leung proposed an idea of APC for error control in wireless networks with the basic objective of error control in uplink wireless data network. We suggest a few modifications of APC to improve its performance in terms of higher throughput, lower delay and higher error correction capability. (author)

  3. Communication Optimizations for a Wireless Distributed Prognostic Framework

    Science.gov (United States)

    Saha, Sankalita; Saha, Bhaskar; Goebel, Kai

    2009-01-01

    Distributed architecture for prognostics is an essential step in prognostic research in order to enable feasible real-time system health management. Communication overhead is an important design problem for such systems. In this paper we focus on communication issues faced in the distributed implementation of an important class of algorithms for prognostics - particle filters. In spite of being computation and memory intensive, particle filters lend well to distributed implementation except for one significant step - resampling. We propose new resampling scheme called parameterized resampling that attempts to reduce communication between collaborating nodes in a distributed wireless sensor network. Analysis and comparison with relevant resampling schemes is also presented. A battery health management system is used as a target application. A new resampling scheme for distributed implementation of particle filters has been discussed in this paper. Analysis and comparison of this new scheme with existing resampling schemes in the context for minimizing communication overhead have also been discussed. Our proposed new resampling scheme performs significantly better compared to other schemes by attempting to reduce both the communication message length as well as number total communication messages exchanged while not compromising prediction accuracy and precision. Future work will explore the effects of the new resampling scheme in the overall computational performance of the whole system as well as full implementation of the new schemes on the Sun SPOT devices. Exploring different network architectures for efficient communication is an importance future research direction as well.

  4. Communication Schemes with Constrained Reordering of Resources

    DEFF Research Database (Denmark)

    Popovski, Petar; Utkovski, Zoran; Trillingsgaard, Kasper Fløe

    2013-01-01

    This paper introduces a communication model inspired by two practical scenarios. The first scenario is related to the concept of protocol coding, where information is encoded in the actions taken by an existing communication protocol. We investigate strategies for protocol coding via combinatorial...... reordering of the labelled user resources (packets, channels) in an existing, primary system. However, the degrees of freedom of the reordering are constrained by the operation of the primary system. The second scenario is related to communication systems with energy harvesting, where the transmitted signals...... are constrained by the energy that is available through the harvesting process. We have introduced a communication model that covers both scenarios and elicits their key feature, namely the constraints of the primary system or the harvesting process. We have shown how to compute the capacity of the channels...

  5. A Three Factor Remote User Authentication Scheme Using Collision Resist Fuzzy Extractor in Single Server Environment

    Directory of Open Access Journals (Sweden)

    Giri Debasis

    2017-01-01

    Full Text Available Due to rapid growth of online applications, it is needed to provide such a facility by which communicators can get the services by applying the applications in a secure way. As communications are done through an insecure channel like Internet, any adversary can trap and modify the communication messages. Only authentication procedure can overcome the aforementioned problem. Many researchers have proposed so many authentication schemes in this literature. But, this paper has shown that many of them are not usable in real world application scenarios because, the existing schemes cannot resist all the possible attacks. Therefore, this paper has proposed a three factor authentication scheme using hash function and fuzzy extractor. This paper has further analyzed the security of the proposed scheme using random oracle model. The analysis shows that the proposed scheme can resist all the possible attacks. Furthermore, comparison between proposed scheme and related existing schemes shows that the proposed scheme has better trade-off among storage, computational and communication costs.

  6. Revision to dedicated short range communication roadside equipment specification - RSU 4.1.Bench Test Plan.

    Science.gov (United States)

    2017-04-28

    The document describes the overall process for evaluating Dedicated Short Range Communication (DSRC) Roadside Units (RSU) against USDOT RSU Specification 4.1 in preparation for field evaluation. The Test Cases contained in this document only evaluate...

  7. ITS Multi-path Communications Access Decision Scheme

    Directory of Open Access Journals (Sweden)

    Miroslav Svitek

    2008-02-01

    Full Text Available Intelligent Transport Systems (ITS require widely spread and guarantied quality communications services. Method of ITS decomposition to set of subsystems and quantification of communications subsystems parameters is introduced. Due to typical complexity of the IST solution and mobility as the typical system elements property idea of communications systems with multipath multivendor structures is adopted. Resolution of seamless switching within a set of available wireless access solutions is presented. CALM based system or specifically designed and configured L3/L2 switching can be relevant solution for multi-path access communication system. These systems meet requirements of the seamless secure communications functionality within even extensive cluster of moving objects. Competent decision processes based on precisely quantified system requirements and each performance indicator tolerance range must be implemented to keep service up and running with no influence of continuously changing conditions in time and served space. Method of different paths service quality evaluation and selection of the best possible active communications access path is introduced. Proposed approach is based on Kalman filtering, which separates reasonable part of noise and also allows prediction of the individual parameters near future behavior. Presented classification algorithm applied on filtered measured data combined with deterministic parameters is trained using training data, i.e. combination of parameters vectors line and relevant decisions. Quality of classification is dependent on the size and quality of the training sets. This method is studied within projects e-Ident, DOTEK and SRATVU which are elaborating results of project CAMNA.

  8. DREAM: Classification scheme for dialog acts in clinical research query mediation.

    Science.gov (United States)

    Hoxha, Julia; Chandar, Praveen; He, Zhe; Cimino, James; Hanauer, David; Weng, Chunhua

    2016-02-01

    Clinical data access involves complex but opaque communication between medical researchers and query analysts. Understanding such communication is indispensable for designing intelligent human-machine dialog systems that automate query formulation. This study investigates email communication and proposes a novel scheme for classifying dialog acts in clinical research query mediation. We analyzed 315 email messages exchanged in the communication for 20 data requests obtained from three institutions. The messages were segmented into 1333 utterance units. Through a rigorous process, we developed a classification scheme and applied it for dialog act annotation of the extracted utterances. Evaluation results with high inter-annotator agreement demonstrate the reliability of this scheme. This dataset is used to contribute preliminary understanding of dialog acts distribution and conversation flow in this dialog space. Copyright © 2015 Elsevier Inc. All rights reserved.

  9. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    Full Text Available With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  10. Security enhanced multi-factor biometric authentication scheme using bio-hash function.

    Science.gov (United States)

    Choi, Younsung; Lee, Youngsook; Moon, Jongho; Won, Dongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An's scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user's ID during login. Cao and Ge improved upon Younghwa An's scheme, but various security problems remained. This study demonstrates that Cao and Ge's scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge's scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost.

  11. Security enhanced multi-factor biometric authentication scheme using bio-hash function

    Science.gov (United States)

    Lee, Youngsook; Moon, Jongho

    2017-01-01

    With the rapid development of personal information and wireless communication technology, user authentication schemes have been crucial to ensure that wireless communications are secure. As such, various authentication schemes with multi-factor authentication have been proposed to improve the security of electronic communications. Multi-factor authentication involves the use of passwords, smart cards, and various biometrics to provide users with the utmost privacy and data protection. Cao and Ge analyzed various authentication schemes and found that Younghwa An’s scheme was susceptible to a replay attack where an adversary masquerades as a legal server and a user masquerading attack where user anonymity is not provided, allowing an adversary to execute a password change process by intercepting the user’s ID during login. Cao and Ge improved upon Younghwa An’s scheme, but various security problems remained. This study demonstrates that Cao and Ge’s scheme is susceptible to a biometric recognition error, slow wrong password detection, off-line password attack, user impersonation attack, ID guessing attack, a DoS attack, and that their scheme cannot provide session key agreement. Then, to address all weaknesses identified in Cao and Ge’s scheme, this study proposes a security enhanced multi-factor biometric authentication scheme and provides a security analysis and formal analysis using Burrows-Abadi-Needham logic. Finally, the efficiency analysis reveals that the proposed scheme can protect against several possible types of attacks with only a slightly high computational cost. PMID:28459867

  12. Turbulence mitigation scheme based on spatial diversity in orbital-angular-momentum multiplexed system

    Science.gov (United States)

    Zou, Li; Wang, Le; Zhao, Shengmei

    2017-10-01

    Atmospheric turbulence (AT) induced crosstalk can significantly impair the performance of free-space optical (FSO) communication link using orbital angular momentum (OAM) multiplexing. In this paper, we propose a spatial diversity (SD) turbulence mitigation scheme in an OAM-multiplexed FSO communication link. First, we present a SD mitigation model for the OAM-multiplexed FSO communication link under AT. Then we present a SD combining technique based on equal gain to enhance AT tolerance of the OAM-multiplexed FSO communication link. The numerical results show that performance of the OAM-multiplexed communication link has greatly improved by the proposed scheme. When the turbulence strength Cn2 is 5 × 10-15m - 2 / 3, the transmission distance is 1000 m and the channel signal-to-noise ratio (SNR) is 20 dB, the bit-error-rate (BER) performance of four spatial multiplexed OAM modes lm = + 1 , + 2 , + 3 , + 4 are 3 fold increase in comparison with those results without the proposed scheme. The proposed scheme is a promising direction for compensating the interference caused by AT in the OAM-multiplexed FSO communication link.

  13. The development of a speech act coding scheme to characterize communication patterns under an off-normal situation in nuclear power plants

    International Nuclear Information System (INIS)

    Kim, Seung Hwan; Park, Jin Kyun

    2009-01-01

    Since communication is an important means to exchange information between individuals/teams or auxiliary means to share resources and information given in the team and group activity, effective communication is the prerequisite for construct powerful teamwork by a sharing mental model. Therefore, unless communication is performed efficiently, the quality of task and performance of team lower. Furthermore, since communication is highly related to situation awareness during team activities, inappropriate communication causes a lack of situation awareness and tension and stress are intensified and errors are increased. According to lesson learned from several accidents that have actually occurred in nuclear power plant (NPP), consequence of accident leads most critical results and is more dangerous than those of other industries. In order to improve operator's cope ability and operation ability through simulation training with various off-normal condition, the operation groups are trained regularly every 6 months in the training center of reference NPP. The objective of this study is to suggest modified speech act coding scheme and to elucidate the communication pattern characteristics of an operator's conversation during an abnormal situation in NPP

  14. A repeat-until-success quantum computing scheme

    Energy Technology Data Exchange (ETDEWEB)

    Beige, A [School of Physics and Astronomy, University of Leeds, Leeds LS2 9JT (United Kingdom); Lim, Y L [DSO National Laboratories, 20 Science Park Drive, Singapore 118230, Singapore (Singapore); Kwek, L C [Department of Physics, National University of Singapore, 2 Science Drive 3, Singapore 117542, Singapore (Singapore)

    2007-06-15

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes.

  15. A repeat-until-success quantum computing scheme

    International Nuclear Information System (INIS)

    Beige, A; Lim, Y L; Kwek, L C

    2007-01-01

    Recently we proposed a hybrid architecture for quantum computing based on stationary and flying qubits: the repeat-until-success (RUS) quantum computing scheme. The scheme is largely implementation independent. Despite the incompleteness theorem for optical Bell-state measurements in any linear optics set-up, it allows for the implementation of a deterministic entangling gate between distant qubits. Here we review this distributed quantum computation scheme, which is ideally suited for integrated quantum computation and communication purposes

  16. Development and feasibility testing of the Pediatric Emergency Discharge Interaction Coding Scheme.

    Science.gov (United States)

    Curran, Janet A; Taylor, Alexandra; Chorney, Jill; Porter, Stephen; Murphy, Andrea; MacPhee, Shannon; Bishop, Andrea; Haworth, Rebecca

    2017-08-01

    Discharge communication is an important aspect of high-quality emergency care. This study addresses the gap in knowledge on how to describe discharge communication in a paediatric emergency department (ED). The objective of this feasibility study was to develop and test a coding scheme to characterize discharge communication between health-care providers (HCPs) and caregivers who visit the ED with their children. The Pediatric Emergency Discharge Interaction Coding Scheme (PEDICS) and coding manual were developed following a review of the literature and an iterative refinement process involving HCP observations, inter-rater assessments and team consensus. The coding scheme was pilot-tested through observations of HCPs across a range of shifts in one urban paediatric ED. Overall, 329 patient observations were carried out across 50 observational shifts. Inter-rater reliability was evaluated in 16% of the observations. The final version of the PEDICS contained 41 communication elements. Kappa scores were greater than .60 for the majority of communication elements. The most frequently observed communication elements were under the Introduction node and the least frequently observed were under the Social Concerns node. HCPs initiated the majority of the communication. Pediatric Emergency Discharge Interaction Coding Scheme addresses an important gap in the discharge communication literature. The tool is useful for mapping patterns of discharge communication between HCPs and caregivers. Results from our pilot test identified deficits in specific areas of discharge communication that could impact adherence to discharge instructions. The PEDICS would benefit from further testing with a different sample of HCPs. © 2017 The Authors. Health Expectations Published by John Wiley & Sons Ltd.

  17. Error forecasting schemes of error correction at receiver

    International Nuclear Information System (INIS)

    Bhunia, C.T.

    2007-08-01

    To combat error in computer communication networks, ARQ (Automatic Repeat Request) techniques are used. Recently Chakraborty has proposed a simple technique called the packet combining scheme in which error is corrected at the receiver from the erroneous copies. Packet Combining (PC) scheme fails: (i) when bit error locations in erroneous copies are the same and (ii) when multiple bit errors occur. Both these have been addressed recently by two schemes known as Packet Reversed Packet Combining (PRPC) Scheme, and Modified Packet Combining (MPC) Scheme respectively. In the letter, two error forecasting correction schemes are reported, which in combination with PRPC offer higher throughput. (author)

  18. Enhanced ID-Based Authentication Scheme Using OTP in Smart Grid AMI Environment

    Directory of Open Access Journals (Sweden)

    Sang-Soo Yeo

    2014-01-01

    Full Text Available This paper presents the vulnerabilities analyses of KL scheme which is an ID-based authentication scheme for AMI network attached SCADA in smart grid and proposes a security-enhanced authentication scheme which satisfies forward secrecy as well as security requirements introduced in KL scheme and also other existing schemes. The proposed scheme uses MDMS which is the supervising system located in an electrical company as a time-synchronizing server in order to synchronize smart devices at home and conducts authentication between smart meter and smart devices using a new secret value generated by an OTP generator every session. The proposed scheme has forward secrecy, so it increases overall security, but its communication and computation overhead reduce its performance slightly, comparing the existing schemes. Nonetheless, hardware specification and communication bandwidth of smart devices will have better conditions continuously, so the proposed scheme would be a good choice for secure AMI environment.

  19. Communication-based fault handling scheme for ungrounded distribution systems

    International Nuclear Information System (INIS)

    Yang, X.; Lim, S.I.; Lee, S.J.; Choi, M.S.

    2006-01-01

    The requirement for high quality and highly reliable power supplies has been increasing as a result of increasing demand for power. At the time of a fault occurrence in a distribution system, some protection method would be dedicated to fault section isolation and service restoration. However, if there are many outage areas when the protection method is performed, it is an inconvenience to the customer. A conventional method to determine a fault section in ungrounded systems requires many successive outage invocations. This paper proposed an efficient fault section isolation method and service restoration method for single line-to-ground fault in an ungrounded distribution system that was faster than the conventional one using the information exchange between connected feeders. The proposed algorithm could be performed without any power supply interruption and could decrease the number of switching operations, so that customers would not experience outages very frequently. The method involved the use of an intelligent communication method and a sequential switching control scheme. The proposed algorithm was also applied in both a single-tie and multi-tie distribution system. This proposed algorithm has been verified through fault simulations in a simple model of ungrounded multi-tie distribution system. The method proposed in this paper was proven to offer more efficient fault identification and much less outage time than the conventional method. The proposed method could contribute to a system design since it is valid in multi-tie systems. 5 refs., 2 tabs., 8 figs

  20. The Time Division Multi-Channel Communication Model and the Correlative Protocol Based on Quantum Time Division Multi-Channel Communication

    International Nuclear Information System (INIS)

    Liu Xiao-Hui; Pei Chang-Xing; Nie Min

    2010-01-01

    Based on the classical time division multi-channel communication theory, we present a scheme of quantum time-division multi-channel communication (QTDMC). Moreover, the model of quantum time division switch (QTDS) and correlative protocol of QTDMC are proposed. The quantum bit error rate (QBER) is analyzed and the QBER simulation test is performed. The scheme shows that the QTDS can carry out multi-user communication through quantum channel, the QBER can also reach the reliability requirement of communication, and the protocol of QTDMC has high practicability and transplantable. The scheme of QTDS may play an important role in the establishment of quantum communication in a large scale in the future. (general)

  1. The development of a speech act coding scheme to characterize communication patterns under an off-normal situation in nuclear power plants

    Energy Technology Data Exchange (ETDEWEB)

    Kim, Seung Hwan; Park, Jin Kyun [Korea Atomic Energy Research Institute, Daejeon (Korea, Republic of)

    2009-05-15

    Since communication is an important means to exchange information between individuals/teams or auxiliary means to share resources and information given in the team and group activity, effective communication is the prerequisite for construct powerful teamwork by a sharing mental model. Therefore, unless communication is performed efficiently, the quality of task and performance of team lower. Furthermore, since communication is highly related to situation awareness during team activities, inappropriate communication causes a lack of situation awareness and tension and stress are intensified and errors are increased. According to lesson learned from several accidents that have actually occurred in nuclear power plant (NPP), consequence of accident leads most critical results and is more dangerous than those of other industries. In order to improve operator's cope ability and operation ability through simulation training with various off-normal condition, the operation groups are trained regularly every 6 months in the training center of reference NPP. The objective of this study is to suggest modified speech act coding scheme and to elucidate the communication pattern characteristics of an operator's conversation during an abnormal situation in NPP.

  2. In-Band α-Duplex Scheme for Cellular Networks: A Stochastic Geometry Approach

    KAUST Repository

    Alammouri, Ahmad

    2016-07-13

    In-band full-duplex (FD) communications have been optimistically promoted to improve the spectrum utilization and efficiency. However, the penetration of FD communications to the cellular networks domain is challenging due to the imposed uplink/downlink interference. This paper presents a tractable framework, based on stochastic geometry, to study FD communications in cellular networks. Particularly, we assess the FD communications effect on the network performance and quantify the associated gains. The study proves the vulnerability of the uplink to the downlink interference and shows that FD rate gains harvested in the downlink (up to 97%) come at the expense of a significant degradation in the uplink rate (up to 94%). Therefore, we propose a novel fine-grained duplexing scheme, denoted as -duplex scheme, which allows a partial overlap between the uplink and the downlink frequency bands. We derive the required conditions to harvest rate gains from the -duplex scheme and show its superiority to both the FD and half-duplex (HD) schemes. In particular, we show that the -duplex scheme provides a simultaneous improvement of 28% for the downlink rate and 56% for the uplink rate. Finally, we show that the amount of the overlap can be optimized based on the network design objective.

  3. Cost-based droop scheme for DC microgrid

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Wang, Peng; Loh, Poh Chiang

    2014-01-01

    voltage level, less on optimized operation and control of generation sources. The latter theme is perused in this paper, where cost-based droop scheme is proposed for distributed generators (DGs) in DC microgrids. Unlike traditional proportional power sharing based droop scheme, the proposed scheme......-connected operation. Most importantly, the proposed scheme can reduce overall total generation cost in DC microgrids without centralized controller and communication links. The performance of the proposed scheme has been verified under different load conditions.......DC microgrids are gaining interest due to higher efficiencies of DC distribution compared with AC. The benefits of DC systems have been widely researched for data centers, IT facilities and residential applications. The research focus, however, has been more on system architecture and optimal...

  4. A New Privacy-Preserving Handover Authentication Scheme for Wireless Networks.

    Science.gov (United States)

    Wang, Changji; Yuan, Yuan; Wu, Jiayuan

    2017-06-20

    Handover authentication is a critical issue in wireless networks, which is being used to ensure mobile nodes wander over multiple access points securely and seamlessly. A variety of handover authentication schemes for wireless networks have been proposed in the literature. Unfortunately, existing handover authentication schemes are vulnerable to a few security attacks, or incur high communication and computation costs. Recently, He et al. proposed a handover authentication scheme PairHand and claimed it can resist various attacks without rigorous security proofs. In this paper, we show that PairHand does not meet forward secrecy and strong anonymity. More seriously, it is vulnerable to key compromise attack, where an adversary can recover the private key of any mobile node. Then, we propose a new efficient and provably secure handover authentication scheme for wireless networks based on elliptic curve cryptography. Compared with existing schemes, our proposed scheme can resist key compromise attack, and achieves forward secrecy and strong anonymity. Moreover, it is more efficient in terms of computation and communication.

  5. Doppler Shift Compensation Schemes in VANETs

    Directory of Open Access Journals (Sweden)

    F. Nyongesa

    2015-01-01

    Full Text Available Over the last decade vehicle-to-vehicle (V2V communication has received a lot of attention as it is a crucial issue in intravehicle communication as well as in Intelligent Transportation System (ITS. In ITS the focus is placed on integration of communication between mobile and fixed infrastructure to execute road safety as well as nonsafety information dissemination. The safety application such as emergence alerts lays emphasis on low-latency packet delivery rate (PDR, whereas multimedia and infotainment call for high data rates at low bit error rate (BER. The nonsafety information includes multimedia streaming for traffic information and infotainment applications such as playing audio content, utilizing navigation for driving, and accessing Internet. A lot of vehicular ad hoc network (VANET research has focused on specific areas including channel multiplexing, antenna diversity, and Doppler shift compensation schemes in an attempt to optimize BER performance. Despite this effort few surveys have been conducted to highlight the state-of-the-art collection on Doppler shift compensation schemes. Driven by this cause we survey some of the recent research activities in Doppler shift compensation schemes and highlight challenges and solutions as a stock-taking exercise. Moreover, we present open issues to be further investigated in order to address the challenges of Doppler shift in VANETs.

  6. Numerical Simulations of Reacting Flows Using Asynchrony-Tolerant Schemes for Exascale Computing

    Science.gov (United States)

    Cleary, Emmet; Konduri, Aditya; Chen, Jacqueline

    2017-11-01

    Communication and data synchronization between processing elements (PEs) are likely to pose a major challenge in scalability of solvers at the exascale. Recently developed asynchrony-tolerant (AT) finite difference schemes address this issue by relaxing communication and synchronization between PEs at a mathematical level while preserving accuracy, resulting in improved scalability. The performance of these schemes has been validated for simple linear and nonlinear homogeneous PDEs. However, many problems of practical interest are governed by highly nonlinear PDEs with source terms, whose solution may be sensitive to perturbations caused by communication asynchrony. The current work applies the AT schemes to combustion problems with chemical source terms, yielding a stiff system of PDEs with nonlinear source terms highly sensitive to temperature. Examples shown will use single-step and multi-step CH4 mechanisms for 1D premixed and nonpremixed flames. Error analysis will be discussed both in physical and spectral space. Results show that additional errors introduced by the AT schemes are negligible and the schemes preserve their accuracy. We acknowledge funding from the DOE Computational Science Graduate Fellowship administered by the Krell Institute.

  7. Green-Frag: Energy-Efficient Frame Fragmentation Scheme for Wireless Sensor Networks

    KAUST Repository

    Daghistani, Anas H.

    2013-05-15

    Power management is an active area of research in wireless sensor networks (WSNs). Efficient power management is necessary because WSNs are battery-operated devices that can be deployed in mission-critical applications. From the communications perspective, one main approach to reduce energy is to maximize throughput so the data can be transmitted in a short amount of time. Frame fragmentation techniques aim to achieve higher throughput by reducing retransmissions. Using experiments on a WSN testbed, we show that frame fragmentation helps to reduce energy consumption. We then study and compare recent frame fragmentation schemes to find the most energy-efficient scheme. Our main contribution is to propose a new frame fragmentation scheme that is optimized to be energy efficient, which is originated from the chosen frame fragmentation scheme. This new energy-efficient frame fragmentation protocol is called (Green-Frag). Green-Frag uses an algorithm that gives sensor nodes the ability to transmit data with optimal transmit power and optimal frame structure based on environmental conditions. Green-Frag takes into consideration the channel conditions, interference patterns and level, as well as the distance between sender and receiver. The thesis discusses various design and implementation considerations for Green-Frag. Also, it shows empirical results of comparing Green-Frag with other frame fragmentation protocols in terms of energy efficiency. Green-Frag performance results shows that it is capable of choosing the best transmit according to the channel conditions. Subsequently, Green-Frag achieves the least energy consumption in all environmental conditions.

  8. Autonomous Droop Scheme With Reduced Generation Cost

    DEFF Research Database (Denmark)

    Nutkani, Inam Ullah; Loh, Poh Chiang; Wang, Peng

    2014-01-01

    ) of the microgrid. To reduce this TGC without relying on fast communication links, an autonomous droop scheme is proposed here, whose resulting power sharing is decided by the individual DG generation costs. Comparing it with the traditional scheme, the proposed scheme retains its simplicity and it is hence more....... This objective might, however, not suit microgrids well since DGs are usually of different types, unlike synchronous generators. Other factors like cost, efficiency, and emission penalty of each DG at different loading must be considered since they contribute directly to the total generation cost (TGC...

  9. 35 Gb/s Ultra-wideband Technology for Advanced Communications

    DEFF Research Database (Denmark)

    Puerta Ramírez, Rafael; Vegas Olmos, Juan José; Tafur Monroy, Idelfonso

    be applied, evolving from classic spectral inefficient pulsebased systems to more advanced and flexible modulation schemes. Ultra-wideband technology is suitable for low-power high-speed wireless communication systems over short distances, and is an appealing alternative for next generation networks ranging......The fast development of electronics and portable devices, intended mainly for multimedia applications, is increasing exponentially the data traffic demands per user. To cope with these new data demands in limited bandwidth systems, new technologies must be explored and new transmission schemes must...... from high-speed wireless personal area networks, to the internet of things applications. Its popularity stems from the fact that they can be used as an overlay to existing systems, without interference, operating in parallel to existing wireless systems, which perceive ultra-wideband emissions...

  10. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting.

    Science.gov (United States)

    Lin, Tsung-Hung; Tsung, Chen-Kun; Lee, Tian-Fu; Wang, Zeng-Bo

    2017-12-03

    The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA). PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE) proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie-Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  11. A secure smart-card based authentication and key agreement scheme for telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu; Liu, Chuan-Ming

    2013-06-01

    A smart-card based authentication scheme for telecare medicine information systems enables patients, doctors, nurses, health visitors and the medicine information systems to establish a secure communication platform through public networks. Zhu recently presented an improved authentication scheme in order to solve the weakness of the authentication scheme of Wei et al., where the off-line password guessing attacks cannot be resisted. This investigation indicates that the improved scheme of Zhu has some faults such that the authentication scheme cannot execute correctly and is vulnerable to the attack of parallel sessions. Additionally, an enhanced authentication scheme based on the scheme of Zhu is proposed. The enhanced scheme not only avoids the weakness in the original scheme, but also provides users' anonymity and authenticated key agreements for secure data communications.

  12. Improved Short-Circuit Protection for Power Cells in Series

    Science.gov (United States)

    Davies, Francis

    2008-01-01

    A scheme for protection against short circuits has been devised for series strings of lithium electrochemical cells that contain built-in short-circuit protection devices, which go into a high-resistance, current-limiting state when heated by excessive current. If cells are simply connected in a long series string to obtain a high voltage and a short circuit occurs, whichever short-circuit protection device trips first is exposed to nearly the full string voltage, which, typically, is large enough to damage the device. Depending on the specific cell design, the damage can defeat the protective function, cause a dangerous internal short circuit in the affected cell, and/or cascade to other cells. In the present scheme, reverse diodes rated at a suitably high current are connected across short series sub-strings, the lengths of which are chosen so that when a short-circuit protection device is tripped, the voltage across it does not exceed its rated voltage. This scheme preserves the resetting properties of the protective devices. It provides for bypassing of cells that fail open and limits cell reversal, though not as well as does the more-expensive scheme of connecting a diode across every cell.

  13. Redundancy scheme for multi-layered accelerator control system

    International Nuclear Information System (INIS)

    Chauhan, Amit; Fatnani, Pravin

    2009-01-01

    The control system for SRS Indus-2 has three-layered architecture. There are VMEbus based stations at the lower two layers that are controlled by their respective CPU board. The 'Profibus' fieldbus standard is used for communication between these VME stations distributed in the field. There is a Profibus controller board at each station to implement the communication protocol. The mode of communication is master-slave (command-response) type. This paper proposes a scheme to implement redundancy at the lower two layers namely Layer-2 (Supervisory Layer / Profibus-master) and Layer-3 (Equipment Unit Interface Layer / Profibus-slave). The redundancy is for both the CPU and the communication board. The scheme uses two CPU boards and two Profi controller boards at each L-3 station. This helps in decreasing any downtime resulting either from CPU faults or communication board faults that are placed in the field area. Redundancy of Profi boards provides two active communication channels between the stations that can be used in different ways thereby increasing the availability on a communication link. Redundancy of CPU boards provides certain level of auto fault-recovery as one CPU remains active and the other CPU remains in standby mode, which takes over the control of VMEbus in case of any fault in the main CPU. (author)

  14. An Energy Efficient Cooperative Hierarchical MIMO Clustering Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sungyoung Lee

    2011-12-01

    Full Text Available In this work, we present an energy efficient hierarchical cooperative clustering scheme for wireless sensor networks. Communication cost is a crucial factor in depleting the energy of sensor nodes. In the proposed scheme, nodes cooperate to form clusters at each level of network hierarchy ensuring maximal coverage and minimal energy expenditure with relatively uniform distribution of load within the network. Performance is enhanced by cooperative multiple-input multiple-output (MIMO communication ensuring energy efficiency for WSN deployments over large geographical areas. We test our scheme using TOSSIM and compare the proposed scheme with cooperative multiple-input multiple-output (CMIMO clustering scheme and traditional multihop Single-Input-Single-Output (SISO routing approach. Performance is evaluated on the basis of number of clusters, number of hops, energy consumption and network lifetime. Experimental results show significant energy conservation and increase in network lifetime as compared to existing schemes.

  15. Quantum communication through an unmodulated spin chain

    International Nuclear Information System (INIS)

    Bose, Sougato

    2003-01-01

    We propose a scheme for using an unmodulated and unmeasured spin chain as a channel for short distance quantum communications. The state to be transmitted is placed on one spin of the chain and received later on a distant spin with some fidelity. We first obtain simple expressions for the fidelity of quantum state transfer and the amount of entanglement sharable between any two sites of an arbitrary Heisenberg ferromagnet using our scheme. We then apply this to the realizable case of an open ended chain with nearest neighbor interactions. The fidelity of quantum state transfer is obtained as an inverse discrete cosine transform and as a Bessel function series. We find that in a reasonable time, a qubit can be directly transmitted with better than classical fidelity across the full length of chains of up to 80 spins. Moreover, our channel allows distillable entanglement to be shared over arbitrary distances

  16. A Classification Scheme for Literary Characters

    Directory of Open Access Journals (Sweden)

    Matthew Berry

    2017-10-01

    Full Text Available There is no established classification scheme for literary characters in narrative theory short of generic categories like protagonist vs. antagonist or round vs. flat. This is so despite the ubiquity of stock characters that recur across media, cultures, and historical time periods. We present here a proposal of a systematic psychological scheme for classifying characters from the literary and dramatic fields based on a modification of the Thomas-Kilmann (TK Conflict Mode Instrument used in applied studies of personality. The TK scheme classifies personality along the two orthogonal dimensions of assertiveness and cooperativeness. To examine the validity of a modified version of this scheme, we had 142 participants provide personality ratings for 40 characters using two of the Big Five personality traits as well as assertiveness and cooperativeness from the TK scheme. The results showed that assertiveness and cooperativeness were orthogonal dimensions, thereby supporting the validity of using a modified version of TK’s two-dimensional scheme for classifying characters.

  17. Proposal of Wireless Traffic Control Schemes for Wireless LANs

    Science.gov (United States)

    Hiraguri, Takefumi; Ichikawa, Takeo; Iizuka, Masataka; Kubota, Shuji

    This paper proposes two traffic control schemes to support the communication quality of multimedia streaming services such as VoIP and audio/video over IEEE 802.11 wireless LAN systems. The main features of the proposed scheme are bandwidth control for each flow of the multimedia streaming service and load balancing between access points (APs) of the wireless LAN by using information of data link, network and transport layers. The proposed schemes are implemented on a Linux machine which is called the wireless traffic controller (WTC). The WTC connects a high capacity backbone network and an access network to which the APs are attached. We evaluated the performance of the proposed WTC and confirmed that the communication quality of the multimedia streaming would be greatly improved by using this technique.

  18. Multiuser underwater acoustic communication using single-element virtual time reversal mirror

    Institute of Scientific and Technical Information of China (English)

    YIN JingWei; WANG YiLin; WANG Lei; HUI JunYing

    2009-01-01

    Pattern time delay shift coding (PDS) scheme is introduced and combined with spread spectrum tech-nique called SS-PDS for short which is power-saving and competent for long-range underwater acous-tic networks.Single-element virtual time reversal mirror (VTRM) is presented in this paper and validated by the lake trial results.Employing single-element VTRM in multiuser communication system based on SS-PDS can separate different users' information simultaneously at master node as indicated in the simulation results.

  19. AN AGENT BASED TRANSACTION PROCESSING SCHEME FOR DISCONNECTED MOBILE NODES

    Directory of Open Access Journals (Sweden)

    J.L. Walter Jeyakumar

    2010-12-01

    Full Text Available We present a mobile transaction framework in which mobile users can share data which is stored in the cache of a mobile agent. This mobile agent is a special mobile node which coordinates the sharing process. The proposed framework allows mobile affiliation work groups to be formed dynamically with a mobile agent and mobile hosts. Using short range wireless communication technology, mobile users can simultaneously access the data from the cache of the mobile agent. The data Access Manager module at the mobile agent enforces concurrency control using cache invalidation technique. This model supports disconnected mobile computing allowing mobile agent to move along with the Mobile Hosts. The proposed Transaction frame work has been simulated in Java 2 and performance of this scheme is compared with existing frame works.

  20. [Oral communication: short history and some rules].

    Science.gov (United States)

    Panini, Roberta; Fiorini, Fulvio

    2015-01-01

    The verbal communication represents the first human communication, that even more used and one most immediate. History and the development of communication is divided into historical periods, is complex and is bound to the period contingencies and to the social reference community. The oral communication is never isolated but is always taken by the not verbal one, including the silences, the position and the spaces (c.d. proxemics). The good communicator stimulates the cooperation through the conversation rule respect (qualities, amounts, way and relation) and reduces the possible asymmetry between broadcaster and receiver fitting its code to that of the interlocutor.

  1. MULTIMEDIA DATA TRANSMISSION THROUGH TCP/IP USING HASH BASED FEC WITH AUTO-XOR SCHEME

    Directory of Open Access Journals (Sweden)

    R. Shalin

    2012-09-01

    Full Text Available The most preferred mode for communication of multimedia data is through the TCP/IP protocol. But on the other hand the TCP/IP protocol produces huge packet loss unavoidable due to network traffic and congestion. In order to provide a efficient communication it is necessary to recover the loss of packets. The proposed scheme implements Hash based FEC with auto XOR scheme for this purpose. The scheme is implemented through Forward error correction, MD5 and XOR for providing efficient transmission of multimedia data. The proposed scheme provides transmission high accuracy, throughput and low latency and loss.

  2. Turbulence mitigation scheme based on multiple-user detection in an orbital-angular-momentum multiplexed system

    Science.gov (United States)

    Zou, Li; Wang, Le; Zhao, Sheng-Mei; Chen, Han-Wu

    2016-11-01

    Atmospheric turbulence (AT) induced crosstalk can significantly impair the performance of a free-space optical (FSO) communication link using orbital angular momentum (OAM) multiplexing. In this paper, we propose a multiple-user detection (MUD) turbulence mitigation scheme in an OAM-multiplexed FSO communication link. First, we present a MUD equivalent communication model for an OAM-multiplexed FSO communication link under AT. In the equivalent model, each input bit stream represents one user’s information. The deformed OAM spatial modes caused by AT, instead of the pure OAM spatial modes, are used as information carriers, and the overlapping between the deformed OAM spatial modes are computed as the correlation coefficients between the users. Then, we present a turbulence mitigation scheme based on MUD idea to enhance AT tolerance of the OAM-multiplexed FSO communication link. In the proposed scheme, the crosstalk caused by AT is used as a useful component to deduce users’ information. The numerical results show that the performance of the OAM-multiplexed communication link has greatly improved by the proposed scheme. When the turbulence strength is 1 × 10-15 m-2/3, the transmission distance is 1000 m and the channel signal-to-noise ratio (SNR) is 26 dB, the bit-error-rate (BER) performance of four spatial multiplexed OAM modes lm = +1,+2,+3,+4 are all close to 10-5, and there is a 2-3 fold increase in the BER performance in comparison with those results without the proposed scheme. In addition, the proposed scheme is more effective for an OAM-multiplexed FSO communication link with a larger OAM mode topological charge interval. The proposed scheme is a promising direction for compensating the interference caused by AT in the OAM-multiplexed FSO communication link. Project supported by the National Natural Science Foundation of China (Grant Nos. 61271238 and 61475075), the Open Research Fund of Key Lab of Broadband Wireless Communication and Sensor Network

  3. High security chaotic multiple access scheme for visible light communication systems with advanced encryption standard interleaving

    Science.gov (United States)

    Qiu, Junchao; Zhang, Lin; Li, Diyang; Liu, Xingcheng

    2016-06-01

    Chaotic sequences can be applied to realize multiple user access and improve the system security for a visible light communication (VLC) system. However, since the map patterns of chaotic sequences are usually well known, eavesdroppers can possibly derive the key parameters of chaotic sequences and subsequently retrieve the information. We design an advanced encryption standard (AES) interleaving aided multiple user access scheme to enhance the security of a chaotic code division multiple access-based visible light communication (C-CDMA-VLC) system. We propose to spread the information with chaotic sequences, and then the spread information is interleaved by an AES algorithm and transmitted over VLC channels. Since the computation complexity of performing inverse operations to deinterleave the information is high, the eavesdroppers in a high speed VLC system cannot retrieve the information in real time; thus, the system security will be enhanced. Moreover, we build a mathematical model for the AES-aided VLC system and derive the theoretical information leakage to analyze the system security. The simulations are performed over VLC channels, and the results demonstrate the effectiveness and high security of our presented AES interleaving aided chaotic CDMA-VLC system.

  4. EPPRD: An Efficient Privacy-Preserving Power Requirement and Distribution Aggregation Scheme for a Smart Grid.

    Science.gov (United States)

    Zhang, Lei; Zhang, Jing

    2017-08-07

    A Smart Grid (SG) facilitates bidirectional demand-response communication between individual users and power providers with high computation and communication performance but also brings about the risk of leaking users' private information. Therefore, improving the individual power requirement and distribution efficiency to ensure communication reliability while preserving user privacy is a new challenge for SG. Based on this issue, we propose an efficient and privacy-preserving power requirement and distribution aggregation scheme (EPPRD) based on a hierarchical communication architecture. In the proposed scheme, an efficient encryption and authentication mechanism is proposed for better fit to each individual demand-response situation. Through extensive analysis and experiment, we demonstrate how the EPPRD resists various security threats and preserves user privacy while satisfying the individual requirement in a semi-honest model; it involves less communication overhead and computation time than the existing competing schemes.

  5. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    Energy Technology Data Exchange (ETDEWEB)

    Kravtsov, K. S.; Radchenko, I. V. [Russian Academy of Sciences, Prokhorov General Physics Institute (Russian Federation); Korol' kov, A. V. [Academy of Cryptography (Russian Federation); Kulik, S. P., E-mail: sergei.kulik@gmail.com [Moscow State University (Russian Federation); Molotkov, S. N., E-mail: sergei.molotkov@gmail.com [Academy of Cryptography (Russian Federation)

    2013-05-15

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  6. On a two-pass scheme without a faraday mirror for free-space relativistic quantum cryptography

    International Nuclear Information System (INIS)

    Kravtsov, K. S.; Radchenko, I. V.; Korol’kov, A. V.; Kulik, S. P.; Molotkov, S. N.

    2013-01-01

    The stability of destructive interference independent of the input polarization and the state of a quantum communication channel in fiber optic systems used in quantum cryptography plays a principal role in providing the security of communicated keys. A novel optical scheme is proposed that can be used both in relativistic quantum cryptography for communicating keys in open space and for communicating them over fiber optic lines. The scheme ensures stability of destructive interference and admits simple automatic balancing of a fiber interferometer.

  7. COTS low-cost 622-Mb/s free-space laser communications link for short-distance commercial applications

    Science.gov (United States)

    Morrison, Kenneth A.

    2000-05-01

    The results from a low cost 622 Mb/s, free-space laser communication link operating at 850 nm for short distance commercial applications is presented. The test results demonstrate the use of a free-space laser communications transceiver for building to building applications such as LAN, WAN and ATM operations, etc. This illustrates the potential for wide-use commercial computer network applications. The transceiver is constructed of commercial off-the-shelf materials for the development of a low-cost laser communications data link. The test system configuration utilizes standard Personal Computers with network cards and signal conversion cards for the copper to optical medical conversion. These tests precede the development of an increased data rate device operating at 2.5 Gb/s.

  8. MULTIMEDIA DATA TRANSMISSION THROUGH TCP/IP USING HASH BASED FEC WITH AUTO-XOR SCHEME

    OpenAIRE

    R. Shalin; D. Kesavaraja

    2012-01-01

    The most preferred mode for communication of multimedia data is through the TCP/IP protocol. But on the other hand the TCP/IP protocol produces huge packet loss unavoidable due to network traffic and congestion. In order to provide a efficient communication it is necessary to recover the loss of packets. The proposed scheme implements Hash based FEC with auto XOR scheme for this purpose. The scheme is implemented through Forward error correction, MD5 and XOR for providing efficient transmissi...

  9. An efficient quantum scheme for Private Set Intersection

    Science.gov (United States)

    Shi, Run-hua; Mu, Yi; Zhong, Hong; Cui, Jie; Zhang, Shun

    2016-01-01

    Private Set Intersection allows a client to privately compute set intersection with the collaboration of the server, which is one of the most fundamental and key problems within the multiparty collaborative computation of protecting the privacy of the parties. In this paper, we first present a cheat-sensitive quantum scheme for Private Set Intersection. Compared with classical schemes, our scheme has lower communication complexity, which is independent of the size of the server's set. Therefore, it is very suitable for big data services in Cloud or large-scale client-server networks.

  10. Asynchronous Channel-Hopping Scheme under Jamming Attacks

    Directory of Open Access Journals (Sweden)

    Yongchul Kim

    2018-01-01

    Full Text Available Cognitive radio networks (CRNs are considered an attractive technology to mitigate inefficiency in the usage of licensed spectrum. CRNs allow the secondary users (SUs to access the unused licensed spectrum and use a blind rendezvous process to establish communication links between SUs. In particular, quorum-based channel-hopping (CH schemes have been studied recently to provide guaranteed blind rendezvous in decentralized CRNs without using global time synchronization. However, these schemes remain vulnerable to jamming attacks. In this paper, we first analyze the limitations of quorum-based rendezvous schemes called asynchronous channel hopping (ACH. Then, we introduce a novel sequence sensing jamming attack (SSJA model in which a sophisticated jammer can dramatically reduce the rendezvous success rates of ACH schemes. In addition, we propose a fast and robust asynchronous rendezvous scheme (FRARS that can significantly enhance robustness under jamming attacks. Our numerical results demonstrate that the performance of the proposed scheme vastly outperforms the ACH scheme when there are security concerns about a sequence sensing jammer.

  11. Lightweight Data Aggregation Scheme against Internal Attackers in Smart Grid Using Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Debiao He

    2017-01-01

    Full Text Available Recent advances of Internet and microelectronics technologies have led to the concept of smart grid which has been a widespread concern for industry, governments, and academia. The openness of communications in the smart grid environment makes the system vulnerable to different types of attacks. The implementation of secure communication and the protection of consumers’ privacy have become challenging issues. The data aggregation scheme is an important technique for preserving consumers’ privacy because it can stop the leakage of a specific consumer’s data. To satisfy the security requirements of practical applications, a lot of data aggregation schemes were presented over the last several years. However, most of them suffer from security weaknesses or have poor performances. To reduce computation cost and achieve better security, we construct a lightweight data aggregation scheme against internal attackers in the smart grid environment using Elliptic Curve Cryptography (ECC. Security analysis of our proposed approach shows that it is provably secure and can provide confidentiality, authentication, and integrity. Performance analysis of the proposed scheme demonstrates that both computation and communication costs of the proposed scheme are much lower than the three previous schemes. As a result of these aforementioned benefits, the proposed lightweight data aggregation scheme is more practical for deployment in the smart grid environment.

  12. An enhanced dynamic ID-based authentication scheme for telecare medical information systems

    Directory of Open Access Journals (Sweden)

    Ankita Chaturvedi

    2017-01-01

    Full Text Available The authentication schemes for telecare medical information systems (TMIS try to ensure secure and authorized access. ID-based authentication schemes address secure communication, but privacy is not properly addressed. In recent times, dynamic ID-based remote user authentication schemes for TMIS have been presented to protect user’s privacy. The dynamic ID-based authentication schemes efficiently protect the user’s privacy. Unfortunately, most of the existing dynamic ID-based authentication schemes for TMIS ignore the input verifying condition. This makes login and password change phases inefficient. Inefficiency of the password change phase may lead to denial of service attack in the case of incorrect input in the password change phase. To overcome these weaknesses, we proposed a new dynamic ID-based authentication scheme using a smart card. The proposed scheme can quickly detect incorrect inputs which makes the login and password change phase efficient. We adopt the approach with the aim to protect privacy, and efficient login and password change phases. The proposed scheme also resists off-line password guessing attack and denial of service attack. We also demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham logic. In addition, our scheme is comparable in terms of the communication and computational overheads with relevant schemes for TMIS.

  13. Vision communications based on LED array and imaging sensor

    Science.gov (United States)

    Yoo, Jong-Ho; Jung, Sung-Yoon

    2012-11-01

    In this paper, we propose a brand new communication concept, called as "vision communication" based on LED array and image sensor. This system consists of LED array as a transmitter and digital device which include image sensor such as CCD and CMOS as receiver. In order to transmit data, the proposed communication scheme simultaneously uses the digital image processing and optical wireless communication scheme. Therefore, the cognitive communication scheme is possible with the help of recognition techniques used in vision system. By increasing data rate, our scheme can use LED array consisting of several multi-spectral LEDs. Because arranged each LED can emit multi-spectral optical signal such as visible, infrared and ultraviolet light, the increase of data rate is possible similar to WDM and MIMO skills used in traditional optical and wireless communications. In addition, this multi-spectral capability also makes it possible to avoid the optical noises in communication environment. In our vision communication scheme, the data packet is composed of Sync. data and information data. Sync. data is used to detect the transmitter area and calibrate the distorted image snapshots obtained by image sensor. By making the optical rate of LED array be same with the frame rate (frames per second) of image sensor, we can decode the information data included in each image snapshot based on image processing and optical wireless communication techniques. Through experiment based on practical test bed system, we confirm the feasibility of the proposed vision communications based on LED array and image sensor.

  14. Relational teaching: A way to foster EFL learners’ intercultural communicative competence through literary short stories

    Directory of Open Access Journals (Sweden)

    Luis Fernando Gómez Rodríguez

    2014-09-01

    Full Text Available This article reports an action research study in an advanced EFL class of the language program at a public University in Bogotá, Colombia in 2011. The study suggests that the inclusion of authentic multicultural short stories of the U.S. in the EFL context fosters learners’ critical intercultural communicative competence (ICC through the implementation of the Relational Teaching approach. The collected data showed how learners developed critical intercultural skills through commonalities (a concept proposed by Relational Teaching when they read literary short stories. Findings show that applying new teaching approaches and literature in EFL might contribute to create critical intercultural awareness.

  15. A Round-Efficient Authenticated Key Agreement Scheme Based on Extended Chaotic Maps for Group Cloud Meeting

    Directory of Open Access Journals (Sweden)

    Tsung-Hung Lin

    2017-12-01

    Full Text Available The security is a critical issue for business purposes. For example, the cloud meeting must consider strong security to maintain the communication privacy. Considering the scenario with cloud meeting, we apply extended chaotic map to present passwordless group authentication key agreement, termed as Passwordless Group Authentication Key Agreement (PL-GAKA. PL-GAKA improves the computation efficiency for the simple group password-based authenticated key agreement (SGPAKE proposed by Lee et al. in terms of computing the session key. Since the extended chaotic map has equivalent security level to the Diffie–Hellman key exchange scheme applied by SGPAKE, the security of PL-GAKA is not sacrificed when improving the computation efficiency. Moreover, PL-GAKA is a passwordless scheme, so the password maintenance is not necessary. Short-term authentication is considered, hence the communication security is stronger than other protocols by dynamically generating session key in each cloud meeting. In our analysis, we first prove that each meeting member can get the correct information during the meeting. We analyze common security issues for the proposed PL-GAKA in terms of session key security, mutual authentication, perfect forward security, and data integrity. Moreover, we also demonstrate that communicating in PL-GAKA is secure when suffering replay attacks, impersonation attacks, privileged insider attacks, and stolen-verifier attacks. Eventually, an overall comparison is given to show the performance between PL-GAKA, SGPAKE and related solutions.

  16. Radio resource management scheme and outage analysis for network-assisted multi-hop D2D communications

    OpenAIRE

    Leila Melki; Sameh Najeh; Hichem Besbes

    2016-01-01

    In a cellular network it's very difficult to make spectrum resource more efficiently. Device-to-Device (D2D) technology enables new service opportunities, and provides high throughput and reliable communication while reducing the base station load. For better total performance, short-range D2D links and cellular links share the same radio resource and the management of interference becomes a crucial task. Here we argue that single-hop D2D technology can be used to further improve cellular net...

  17. Quantum Secure Direct Communication Using W State

    International Nuclear Information System (INIS)

    Dong Li; Xiu Xiaoming; Gao Yajun; Chi Feng

    2008-01-01

    A theoretical scheme of quantum secure direct communication using teleportation is proposed. In the scheme, the sender needs to prepare a class of three-particle W states to use as quantum channel. The two communicators may communicate after they test the security of the quantum channel. The security of the protocol is ensured by quantum entanglement and quantum no-cloning theorem. The receiver can obtain the secret message determinately if the quantum channel is secure

  18. Certificateless Key-Insulated Generalized Signcryption Scheme without Bilinear Pairings

    Directory of Open Access Journals (Sweden)

    Caixue Zhou

    2017-01-01

    Full Text Available Generalized signcryption (GSC can be applied as an encryption scheme, a signature scheme, or a signcryption scheme with only one algorithm and one key pair. A key-insulated mechanism can resolve the private key exposure problem. To ensure the security of cloud storage, we introduce the key-insulated mechanism into GSC and propose a concrete scheme without bilinear pairings in the certificateless cryptosystem setting. We provide a formal definition and a security model of certificateless key-insulated GSC. Then, we prove that our scheme is confidential under the computational Diffie-Hellman (CDH assumption and unforgeable under the elliptic curve discrete logarithm (EC-DL assumption. Our scheme also supports both random-access key update and secure key update. Finally, we evaluate the efficiency of our scheme and demonstrate that it is highly efficient. Thus, our scheme is more suitable for users who communicate with the cloud using mobile devices.

  19. On CSM classes via Chern-Fulton classes of f-schemes

    OpenAIRE

    Fullwood, James; Wang, Dongxu

    2015-01-01

    The Chern-Fulton class is a generalization of Chern class to the realm of arbitrary embeddable schemes. While Chern-Fulton classes are sensitive to non-reduced scheme structure, they are not sensitive to possible singularities of the underlying support, thus at first glance are not interesting from a singularity theory viewpoint. However, we introduce a class of formal objects which we think of as `fractional schemes', or f-schemes for short, and then show that when one broadens the domain of...

  20. Revocable ID-Based Signature with Short Size over Lattices

    Directory of Open Access Journals (Sweden)

    Ying-Hao Hung

    2017-01-01

    Full Text Available In the past, many ID-based signature (IBS schemes based on the integer factorization or discrete logarithm problems were proposed. With the progress on the development of quantum technology, IBS schemes mentioned above would become vulnerable. Recently, several IBS schemes over lattices were proposed to be secure against attacks in the quantum era. As conventional public-key settings, ID-based public-key settings have to offer a revocation mechanism to revoke misbehaving or malicious users. However, in the past, little work focuses on the revocation problem in the IBS schemes over lattices. In this article, we propose a new revocable IBS (RIBS scheme with short size over lattices. Based on the short integer solution (SIS assumption, we prove that the proposed RIBS scheme provides existential unforgeability against adaptive chosen-message attacks. As compared to the existing IBS schemes over lattices, our RIBS scheme has better performance in terms of signature size, signing key size, and the revocation mechanism with public channels.

  1. Mixing chaos modulations for secure communications in OFDM systems

    Science.gov (United States)

    Seneviratne, Chatura; Leung, Henry

    2017-12-01

    In this paper, we consider a novel chaotic OFDM communication scheme is to improve the physical layer security. By secure communication we refer to physical layer security that provides low probability of detection (LPD)/low probability of intercept (LPI) transmission. A mixture of chaotic modulation schemes is used to generate chaotically modulated symbols for each subcarrier of the OFDM transmitter. At the receiver, different demodulators are combined together for the different modulation schemes for enhanced security. Time domain, frequency domain and statistical randomness tests show that transmit signals are indistinguishable from background noise. BER performance comparison shows that the physical layer security of the proposed scheme comes with a slight performance degradation compared to conventional OFDM communication systems.

  2. Functional Evaluation of the Cloud Type Virtual Policy Based Network Management Scheme for the Common Use between Plural Organizations

    Directory of Open Access Journals (Sweden)

    Kazuya Odagiri

    2017-03-01

    Full Text Available In the current Internet system, there are many problems using anonymity of the network communication such as personal information leaks and crimes using the Internet system. This is why TCP/IP protocol used in Internet system does not have the user identification information on the communication data, and it is difficult to supervise the user performing the above acts immediately. As a study for solving the above problem, there is the study of Policy Based Network Management (PBNM. This is the scheme for managing a whole Local Area Network (LAN through communication control for every user. In this PBNM, two types of schemes exist. The first is the scheme for managing the whole LAN by locating the communication control mechanisms on the path between network servers and clients. The second is the scheme of managing the whole LAN by locating the communication control mechanisms on clients. As the second scheme, we have studied theoretically about the Destination Addressing Control System (DACS Scheme. By applying this DACS Scheme to Internet system management, we will realize the policy-based Internet system management. In this paper, as the progression phase of the third phase for the last goal, we perform the functional evaluation of the cloud type virtual PBNM, which can be used by plural organizations.

  3. A General Scheme for Information Interception in the Ping-Pong Protocol

    Directory of Open Access Journals (Sweden)

    Piotr Zawadzki

    2016-01-01

    Full Text Available The existence of undetectable eavesdropping of dense coded information has been already demonstrated by Pavičić for the quantum direct communication based on the ping-pong paradigm. However, (a the explicit scheme of the circuit is only given and no design rules are provided; (b the existence of losses is implicitly assumed; (c the attack has been formulated against qubit based protocol only and it is not clear whether it can be adapted to higher dimensional systems. These deficiencies are removed in the presented contribution. A new generic eavesdropping scheme built on a firm theoretical background is proposed. In contrast to the previous approach, it does not refer to the properties of the vacuum state, so it is fully consistent with the absence of losses assumption. Moreover, the scheme applies to the communication paradigm based on signal particles of any dimensionality. It is also shown that some well known attacks are special cases of the proposed scheme.

  4. A hybrid pi control scheme for airship hovering

    International Nuclear Information System (INIS)

    Ashraf, Z.; Choudhry, M.A.; Hanif, A.

    2012-01-01

    Airship provides us many attractive applications in aerospace industry including transportation of heavy payloads, tourism, emergency management, communication, hover and vision based applications. Hovering control of airship has many utilizations in different engineering fields. However, it is a difficult problem to sustain the hover condition maintaining controllability. So far, different solutions have been proposed in literature but most of them are difficult in analysis and implementation. In this paper, we have presented a simple and efficient scheme to design a multi input multi output hybrid PI control scheme for airship. It can maintain stability of the plant by rejecting disturbance inputs to ensure robustness. A control scheme based on feedback theory is proposed that uses principles of optimality with integral action for hovering applications. Simulations are carried out in MTALAB for examining the proposed control scheme for hovering in different wind conditions. Comparison of the technique with an existing scheme is performed, describing the effectiveness of control scheme. (author)

  5. Improving Biometric-Based Authentication Schemes with Smart Card Revocation/Reissue for Wireless Sensor Networks.

    Science.gov (United States)

    Moon, Jongho; Lee, Donghoon; Lee, Youngsook; Won, Dongho

    2017-04-25

    User authentication in wireless sensor networks is more difficult than in traditional networks owing to sensor network characteristics such as unreliable communication, limited resources, and unattended operation. For these reasons, various authentication schemes have been proposed to provide secure and efficient communication. In 2016, Park et al. proposed a secure biometric-based authentication scheme with smart card revocation/reissue for wireless sensor networks. However, we found that their scheme was still insecure against impersonation attack, and had a problem in the smart card revocation/reissue phase. In this paper, we show how an adversary can impersonate a legitimate user or sensor node, illegal smart card revocation/reissue and prove that Park et al.'s scheme fails to provide revocation/reissue. In addition, we propose an enhanced scheme that provides efficiency, as well as anonymity and security. Finally, we provide security and performance analysis between previous schemes and the proposed scheme, and provide formal analysis based on the random oracle model. The results prove that the proposed scheme can solve the weaknesses of impersonation attack and other security flaws in the security analysis section. Furthermore, performance analysis shows that the computational cost is lower than the previous scheme.

  6. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick; Won, Dongho

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  7. An improved anonymous authentication scheme for roaming in ubiquitous networks.

    Directory of Open Access Journals (Sweden)

    Hakjun Lee

    Full Text Available With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people's lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.'s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al's scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments.

  8. PS-CARA: Context-Aware Resource Allocation Scheme for Mobile Public Safety Networks

    Directory of Open Access Journals (Sweden)

    Zeeshan Kaleem

    2018-05-01

    Full Text Available The fifth-generation (5G communications systems are expecting to support users with diverse quality-of-service (QoS requirements. Beside these requirements, the task with utmost importance is to support the emergency communication services during natural or man-made disasters. Most of the conventional base stations are not properly functional during a disaster situation, so deployment of emergency base stations such as mobile personal cell (mPC is crucial. An mPC having moving capability can move in the disaster area to provide emergency communication services. However, mPC deployment causes severe co-channel interference to the users in its vicinity. The problem in the existing resource allocation schemes is its support for static environment, that does not fit well for mPC. So, a resource allocation scheme for mPC users is desired that can dynamically allocate resources based on users’ location and its connection establishment priority. In this paper, we propose a public safety users priority-based context-aware resource allocation (PS-CARA scheme for users sum-rate maximization in disaster environment. Simulations results demonstrate that the proposed PS-CARA scheme can increase the user average and edge rate around 10.3% and 32.8% , respectively because of context information availability and by prioritizing the public safety users. The simulation results ensure that call blocking probability is also reduced considerably under the PS-CARA scheme.

  9. Radio resource management scheme and outage analysis for network-assisted multi-hop D2D communications

    Directory of Open Access Journals (Sweden)

    Leila Melki

    2016-11-01

    Full Text Available In a cellular network it's very difficult to make spectrum resource more efficiently. Device-to-Device (D2D technology enables new service opportunities, and provides high throughput and reliable communication while reducing the base station load. For better total performance, short-range D2D links and cellular links share the same radio resource and the management of interference becomes a crucial task. Here we argue that single-hop D2D technology can be used to further improve cellular networks performance if the key D2D radio resource management algorithms are suitably extended to support multi-hop D2D communications. Aiming to establish a new paradigm for the analysis and design of multi-hop D2D communications, We propose a radio resource allocation for multi-hop D2D routes based on interference avoidance approach in LTE-A networks. On top of that, we investigate the outage probability of D2D communication. We first introduce a new definition of outage probability by considering the maximum distance to be allowable for single-hop transmission. Then we study and analyze the outage performance of a multi-hop D2D route. We derive the general closed form expression of outage probability of the multi-hop D2D routes. The results demonstrate that the D2D radio, sharing the same resources as the cellular network, provide higher capacity compared to pure cellular communication where all the data is transmitted through the base station. They also demonstrate that the new method of calculation of D2D multi hop outage probability has better performance than classical method defined in the literature.

  10. Selectively strippable paint schemes

    Science.gov (United States)

    Stein, R.; Thumm, D.; Blackford, Roger W.

    1993-03-01

    In order to meet the requirements of more environmentally acceptable paint stripping processes many different removal methods are under evaluation. These new processes can be divided into mechanical and chemical methods. ICI has developed a paint scheme with intermediate coat and fluid resistant polyurethane topcoat which can be stripped chemically in a short period of time with methylene chloride free and phenol free paint strippers.

  11. Simple Multi-Authority Attribute-Based Encryption for Short Messages

    OpenAIRE

    Viktoria I. Villanyi

    2016-01-01

    Central authority free multi-authority attribute based encryption scheme for short messages will be presented. Several multi-authority attribute based encryption schemes were recently proposed. We can divide these schemes into two groups, one of them are the ciphertext-policy attribute based encryption schemes (CP-ABE), the another one are the key-policy attribute based encryption schemes (KP-ABE). In our new multi-authority attribute based encryption scheme we combine them: the access struct...

  12. Decentralising Zimbabwe’s water management: The case of Guyu-Chelesa irrigation scheme

    Science.gov (United States)

    Tambudzai, Rashirayi; Everisto, Mapedza; Gideon, Zhou

    scheme is a model of a decentralised entity whose importance lies at improving food security and employment creation within the community, it falls short in representing a downwardly accountable decentralised irrigation scheme. The scheme is faced with various challenges which include its operation which is below capacity utilisation, absence of specialised technical human personnel to address infrastructural breakdowns, uneven distribution of water pressure, incapacitated Irrigation Management Committee (IMC), absence of a locally legitimate constitution, compromised beneficiary participation and unclear lines of communication between various institutions involved in water management. Understanding decentralization is important since one of the key tenets of IWRM is stakeholder participation which the decentralization framework interrogates.

  13. High-precision GNSS ocean positioning with BeiDou short-message communication

    Science.gov (United States)

    Li, Bofeng; Zhang, Zhiteng; Zang, Nan; Wang, Siyao

    2018-04-01

    The current popular GNSS RTK technique would be not applicable on ocean due to the limited communication access for transmitting differential corrections. A new technique is proposed for high-precision ocean RTK, referred to as ORTK, where the corrections are transmitted by employing the function of BeiDou satellite short-message communication (SMC). To overcome the limitation of narrow bandwidth of BeiDou SMC, a new strategy of simplifying and encoding corrections is proposed instead of standard differential corrections, which reduces the single-epoch corrections from more than 1000 to less than 300 bytes. To solve the problems of correction delays, cycle slips, blunders and abnormal epochs over ultra-long baseline ORTK, a series of powerful algorithms were designed at the user-end software for achieving the stable and precise kinematic solutions on far ocean applications. The results from two long baselines of 240 and 420 km and real ocean experiments reveal that the kinematic solutions with horizontal accuracy of 5 cm and vertical accuracy of better than 15 cm are achievable by convergence time of 3-10 min. Compared to commercial ocean PPP with satellite telecommunication, ORTK is of much cheaper expense, higher accuracy and shorter convergence. It will be very prospective in many location-based ocean services.

  14. BVS: A Lightweight Forward and Backward Secure Scheme for PMU Communications in Smart Grid

    Directory of Open Access Journals (Sweden)

    Wei Ren

    2011-01-01

    Full Text Available In smart grid, phaser measurement units (PMUs can upload readings to utility centers via supervisory control and data acquisition (SCADA or energy management system (EMS to enable intelligent controlling and scheduling. It is critical to maintain the secrecy of readings so as to protect customers' privacy, together with integrity and source authentication for the reliability and stability of power scheduling. In particular, appealing security scheme needs to perform well in PMUs that usually have computational resource constraints, thus designed security protocols have to remain lightweight in terms of computation and storage. In this paper, we propose a family of schemes to solve this problem. They are public key based scheme (PKS, password based scheme (PWS and billed value-based scheme (BVS. BVS can achieve forward and backward security and only relies on hash functions. Security analysis justifies that the proposed schemes, especially BVS, can attain the security goals with low computation and storage cost.

  15. On the performance of free-space optical communication systems with multiuser diversity

    KAUST Repository

    Yang, Liang

    2014-09-01

    Free space optical (FSO) communication has become a cost-effective method to provide high data rates. However, the turbulence-induced fading limits its application to short range applications. To address this, we propose a multiuser diversity (MD) FSO scheme in which the Nth best user is selected and the channel fluctuations can be effectively exploited to produce a selection diversity gain. More specifically, we first present the statistics analysis for the considered system over weak atmospheric turbulence channels. Based on these statistics, the outage probability, bit-error rate performance, and coverage are analyzed.

  16. A Bypass-Ring Scheme for a Fault Tolerant Multicast

    Directory of Open Access Journals (Sweden)

    V. Dynda

    2003-01-01

    Full Text Available We present a fault tolerant scheme for recovery from single or multiple node failures in multi-directional multicast trees. The scheme is based on cyclic structures providing alternative paths to eliminate faulty nodes and reroute the traffic. Our scheme is independent of message source and direction in the tree, provides a basis for on-the-fly repair and can be used as a platform for various strategies for reconnecting tree partitions. It only requires an underlying infrastructure to provide a reliable routing service. Although it is described in the context of a message multicast, the scheme can be used universally in all systems using tree-based overlay networks for communication among components.

  17. The impact of a peer counselling scheme to address bullying in an all-girl London secondary school: a short-term longitudinal study.

    Science.gov (United States)

    Houlston, Catherine; Smith, Peter K

    2009-03-01

    A variety of peer support schemes are now widely used in schools, notably to reduce bullying. However, there has been little systematic investigation of the impact and effectiveness of these approaches. To assess the impact of a peer counselling scheme on peer counsellors and the school community. The research was conducted in a North London all-girls state secondary school. Data were collected from all lower school classes (years 7, 8, and 9) and some staff members, in addition to year 10 peer counsellors and an age equivalent comparison group. A detailed 1-year longitudinal study combined qualitative and quantitative methods of assessment. Peer counsellors benefited from their involvement through an acquisition of transferable communication and interpersonal skills, and, compared to age-matched control pupils, had increased social self-esteem. There were no reductions in self-reported bullying and victimization, but in general pupils believed that there was less bullying in school and that the school was doing more about bullying, with year 7 students showing the most positive changes. Peer-counselling schemes can improve self-esteem of peer supporters, and also impact positively on perceptions of bullying in the school; but impact on actual experiences of bullying is less clear, and there may be problems with the acceptance and use of such programmes by older students.

  18. Quantum secure communication models comparison

    Directory of Open Access Journals (Sweden)

    Georgi Petrov Bebrov

    2017-12-01

    Full Text Available The paper concerns the quantum cryptography, more specifically, the quantum secure communication type of schemes. The main focus here is on making a comparison between the distinct secure quantum communication models – quantum secure direct communication and deterministic secure quantum communication, in terms of three parameters: resource efficiency, eavesdropping check efficiency, and security (degree of preserving the confidentiality.

  19. Adaptive transmission schemes for MISO spectrum sharing systems

    KAUST Repository

    Bouida, Zied

    2013-06-01

    We propose three adaptive transmission techniques aiming to maximize the capacity of a multiple-input-single-output (MISO) secondary system under the scenario of an underlay cognitive radio network. In the first scheme, namely the best antenna selection (BAS) scheme, the antenna maximizing the capacity of the secondary link is used for transmission. We then propose an orthogonal space time bloc code (OSTBC) transmission scheme using the Alamouti scheme with transmit antenna selection (TAS), namely the TAS/STBC scheme. The performance improvement offered by this scheme comes at the expense of an increased complexity and delay when compared to the BAS scheme. As a compromise between these schemes, we propose a hybrid scheme using BAS when only one antenna verifies the interference condition and TAS/STBC when two or more antennas are illegible for communication. We first derive closed-form expressions of the statistics of the received signal-to-interference-and-noise ratio (SINR) at the secondary receiver (SR). These results are then used to analyze the performance of the proposed techniques in terms of the average spectral efficiency, the average number of transmit antennas, and the average bit error rate (BER). This performance is then illustrated via selected numerical examples. © 2013 IEEE.

  20. An improved anonymous authentication scheme for roaming in ubiquitous networks

    Science.gov (United States)

    Lee, Hakjun; Lee, Donghoon; Moon, Jongho; Jung, Jaewook; Kang, Dongwoo; Kim, Hyoungshick

    2018-01-01

    With the evolution of communication technology and the exponential increase of mobile devices, the ubiquitous networking allows people to use our data and computing resources anytime and everywhere. However, numerous security concerns and complicated requirements arise as these ubiquitous networks are deployed throughout people’s lives. To meet the challenge, the user authentication schemes in ubiquitous networks should ensure the essential security properties for the preservation of the privacy with low computational cost. In 2017, Chaudhry et al. proposed a password-based authentication scheme for the roaming in ubiquitous networks to enhance the security. Unfortunately, we found that their scheme remains insecure in its protection of the user privacy. In this paper, we prove that Chaudhry et al.’s scheme is vulnerable to the stolen-mobile device and user impersonation attacks, and its drawbacks comprise the absence of the incorrect login-input detection, the incorrectness of the password change phase, and the absence of the revocation provision. Moreover, we suggest a possible way to fix the security flaw in Chaudhry et al’s scheme by using the biometric-based authentication for which the bio-hash is applied in the implementation of a three-factor authentication. We prove the security of the proposed scheme with the random oracle model and formally verify its security properties using a tool named ProVerif, and analyze it in terms of the computational and communication cost. The analysis result shows that the proposed scheme is suitable for resource-constrained ubiquitous environments. PMID:29505575

  1. Optimal linear precoding for indoor visible light communication system

    KAUST Repository

    Sifaou, Houssem

    2017-07-31

    Visible light communication (VLC) is an emerging technique that uses light-emitting diodes (LED) to combine communication and illumination. It is considered as a promising scheme for indoor wireless communication that can be deployed at reduced costs while offering high data rate performance. In this paper, we focus on the design of the downlink of a multi-user VLC system. Inherent to multi-user systems is the interference caused by the broadcast nature of the medium. Linear precoding based schemes are among the most popular solutions that have recently been proposed to mitigate inter-user interference. This paper focuses on the design of the optimal linear precoding scheme that solves the max-min signal-to-interference-plus-noise ratio (SINR) problem. The performance of the proposed precoding scheme is studied under different working conditions and compared with the classical zero-forcing precoding. Simulations have been provided to illustrate the high gain of the proposed scheme.

  2. Decentralized Economic Dispatch Scheme With Online Power Reserve for Microgrids

    DEFF Research Database (Denmark)

    Nutkani, I. U.; Loh, Poh Chiang; Wang, P.

    2017-01-01

    Decentralized economic operation schemes have several advantages when compared with the traditional centralized management system for microgrids. Specifically, decentralized schemes are more flexible, less computationally intensive, and easier to implement without relying on communication...... costs, their power ratings, and other necessary constraints, before deciding the DG dispatch priorities and droop characteristics. The proposed scheme also allows online power reserve to be set and regulated within the microgrid. This, together with the generation cost saved, has been verified...... infrastructure. Economic operation of existing decentralized schemes is also usually achieved by either tuning the droop characteristics of distributed generators (DGs) or prioritizing their dispatch order. For the latter, an earlier scheme has tried to prioritize the DG dispatch based on their no...

  3. A Pattern Construction Scheme for Neural Network-Based Cognitive Communication

    Directory of Open Access Journals (Sweden)

    Ozgur Orcay

    2011-01-01

    Full Text Available Inefficient utilization of the frequency spectrum due to conventional regulatory limitations and physical performance limiting factors, mainly the Signal to Noise Ratio (SNR, are prominent restrictions in digital wireless communication. Pattern Based Communication System (PBCS is an adaptive and perceptual communication method based on a Cognitive Radio (CR approach. It intends an SNR oriented cognition mechanism in the physical layer for improvement of Link Spectral Efficiency (LSE. The key to this system is construction of optimal communication signals, which consist of encoded data in different pattern forms (waveforms depending on spectral availabilities. The signals distorted in the communication medium are recovered according to the pre-trained pattern glossary by the perceptual receiver. In this study, we have shown that it is possible to improve the bandwidth efficiency when largely uncorrelated signal patterns are chosen in order to form a glossary that represents symbols for different length data groups and the information can be recovered by the Artificial Neural Network (ANN in the receiver site.

  4. An assessment of innovative pricing schemes for the communication of value: is price discrimination and two-part pricing a way forward?

    Science.gov (United States)

    Hertzman, Peter; Miller, Paul; Tolley, Keith

    2018-02-01

    With the introduction of new expensive medicines, traditional pricing schemes based on constructs such as price per pill/vial have been challenged. Potential innovative schemes could be either financial-based or performance-based. Within financial-based schemes the use of price discrimination is an emerging option, which we explore in this assessment. Areas covered: In the short term the price per indication approach is likely to become more prevalent for high cost, high benefit new pharmaceuticals, such as those emerging in oncology (e.g. new combination immunotherapies). 'Two-Part Pricing' (2PP) is a frequently used payment method in other industries, which consists of an Entry Fee, giving the buyer the right to use the product, and a Usage Price charged every time the product is purchased. Introducing 2PP into biopharma could have cross-stakeholder benefits including broader patient access, and improvement in budget/revenue predictability. A concern however is the potential complexity of the negotiation between manufacturer and payer. Expert commentary: We believe 'price discrimination' and 2PP in particular can be relevant for some new, expensive specialist medicines. A recommended first step would be to initiate pilots to test to what degree the 2PP approach meets stakeholder objectives and is practical to implement within specialty care.

  5. Feasibility Studies on the Use of Higher Frequency Bands and Beamforming Selection Scheme for High Speed Train Communication

    Directory of Open Access Journals (Sweden)

    Ayotunde O. Laiyemo

    2017-01-01

    Full Text Available With increasing popularity of high speed trains and traffic forecast for future cellular networks, the need to provide improved data rates using higher frequency bands (HFBs for train passengers is becoming crucial. In this paper, we modify the OFDM frame structure for HST, taking into account the increasing sensitivity to speed at HFBs. A lower bound on the SNR/SINR for a given rate for reliable communication was derived considering the physical layer parameters from the OFDM frame. We also analyze different pathloss models in the context of examining the required gain needed to achieve the same performance as with microwave bands. Finally, we present a time-based analogue beamforming selection approach for HST. We observed that, irrespective of the pathloss models used, the required gains are within the same range. For the same SNR/SINR at different frequency bands, the achievable data rate varies with respect to the frequency bands. Our results show the potential of the use of HFBs. However, due to the increased sensitivity of some channel parameters, a maximum frequency band of 38 GHz is suggested. Evaluation of our proposed beamforming scheme indicates a close performance to the optimal SVD scheme with a marginal rate gap of less than 2 b/s/Hz.

  6. Comparable Encryption Scheme over Encrypted Cloud Data in Internet of Everything

    Directory of Open Access Journals (Sweden)

    Qian Meng

    2017-01-01

    Full Text Available User authentication has been widely deployed to prevent unauthorized access in the new era of Internet of Everything (IOE. When user passes the legal authentication, he/she can do series of operations in database. We mainly concern issues of data security and comparable queries over ciphertexts in IOE. In traditional database, a Short Comparable Encryption (SCE scheme has been widely used by authorized users to conduct comparable queries over ciphertexts, but existing SCE schemes still incur high storage and computational overhead as well as economic burden. In this paper, we first propose a basic Short Comparable Encryption scheme based on sliding window method (SCESW, which can significantly reduce computational and storage burden as well as enhance work efficiency. Unfortunately, as the cloud service provider is a semitrusted third party, public auditing mechanism needs to be furnished to protect data integrity. To further protect data integrity and reduce management overhead, we present an enhanced SCESW scheme based on position-aware Merkle tree, namely, PT-SCESW. Security analysis proves that PT-SCESW and SCESW schemes can guarantee completeness and weak indistinguishability in standard model. Performance evaluation indicates that PT-SCESW scheme is efficient and feasible in practical applications, especially for smarter and smaller computing devices in IOE.

  7. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks.

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-12-08

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie-Hellman problem.

  8. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Science.gov (United States)

    Zhou, Yousheng; Zhao, Xiaofeng; Jiang, Yi; Shang, Fengjun; Deng, Shaojiang; Wang, Xiaojun

    2017-01-01

    Vehicle sensor networks (VSNs) are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM) for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem. PMID:29292792

  9. An Enhanced Privacy-Preserving Authentication Scheme for Vehicle Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yousheng Zhou

    2017-12-01

    Full Text Available Vehicle sensor networks (VSNs are ushering in a promising future by enabling more intelligent transportation systems and providing a more efficient driving experience. However, because of their inherent openness, VSNs are subject to a large number of potential security threats. Although various authentication schemes have been proposed for addressing security problems, they are not suitable for VSN applications because of their high computation and communication costs. Chuang and Lee have developed a trust-extended authentication mechanism (TEAM for vehicle-to-vehicle communication using a transitive trust relationship, which they claim can resist various attacks. However, it fails to counter internal attacks because of the utilization of a shared secret key. In this paper, to eliminate the vulnerability of TEAM, an enhanced privacy-preserving authentication scheme for VSNs is constructed. The security of our proposed scheme is proven under the random oracle model based on the assumption of the computational Diffie–Hellman problem.

  10. A Multiserver Biometric Authentication Scheme for TMIS using Elliptic Curve Cryptography.

    Science.gov (United States)

    Chaudhry, Shehzad Ashraf; Khan, Muhammad Tawab; Khan, Muhammad Khurram; Shon, Taeshik

    2016-11-01

    Recently several authentication schemes are proposed for telecare medicine information system (TMIS). Many of such schemes are proved to have weaknesses against known attacks. Furthermore, numerous such schemes cannot be used in real time scenarios. Because they assume a single server for authentication across the globe. Very recently, Amin et al. (J. Med. Syst. 39(11):180, 2015) designed an authentication scheme for secure communication between a patient and a medical practitioner using a trusted central medical server. They claimed their scheme to extend all security requirements and emphasized the efficiency of their scheme. However, the analysis in this article proves that the scheme designed by Amin et al. is vulnerable to stolen smart card and stolen verifier attacks. Furthermore, their scheme is having scalability issues along with inefficient password change and password recovery phases. Then we propose an improved scheme. The proposed scheme is more practical, secure and lightweight than Amin et al.'s scheme. The security of proposed scheme is proved using the popular automated tool ProVerif.

  11. TE/TM alternating direction scheme for wake field calculation in 3D

    Energy Technology Data Exchange (ETDEWEB)

    Zagorodnov, Igor [Institut fuer Theorie Elektromagnetischer Felder (TEMF), Technische Universitaet Darmstadt, Schlossgartenstrasse 8, D-64289 Darmstadt (Germany)]. E-mail: zagor@temf.de; Weiland, Thomas [Institut fuer Theorie Elektromagnetischer Felder (TEMF), Technische Universitaet Darmstadt, Schlossgartenstrasse 8, D-64289 Darmstadt (Germany)

    2006-03-01

    In the future, accelerators with very short bunches will be used. It demands developing new numerical approaches for long-time calculation of electromagnetic fields in the vicinity of relativistic bunches. The conventional FDTD scheme, used in MAFIA, ABCI and other wake and PIC codes, suffers from numerical grid dispersion and staircase approximation problem. As an effective cure of the dispersion problem, a numerical scheme without dispersion in longitudinal direction can be used as it was shown by Novokhatski et al. [Transition dynamics of the wake fields of ultrashort bunches, TESLA Report 2000-03, DESY, 2000] and Zagorodnov et al. [J. Comput. Phys. 191 (2003) 525]. In this paper, a new economical conservative scheme for short-range wake field calculation in 3D is presented. As numerical examples show, the new scheme is much more accurate on long-time scale than the conventional FDTD approach.

  12. Adaptive Detection and ISI Mitigation for Mobile Molecular Communication.

    Science.gov (United States)

    Chang, Ge; Lin, Lin; Yan, Hao

    2018-03-01

    Current studies on modulation and detection schemes in molecular communication mainly focus on the scenarios with static transmitters and receivers. However, mobile molecular communication is needed in many envisioned applications, such as target tracking and drug delivery. Until now, investigations about mobile molecular communication have been limited. In this paper, a static transmitter and a mobile bacterium-based receiver performing random walk are considered. In this mobile scenario, the channel impulse response changes due to the dynamic change of the distance between the transmitter and the receiver. Detection schemes based on fixed distance fail in signal detection in such a scenario. Furthermore, the intersymbol interference (ISI) effect becomes more complex due to the dynamic character of the signal which makes the estimation and mitigation of the ISI even more difficult. In this paper, an adaptive ISI mitigation method and two adaptive detection schemes are proposed for this mobile scenario. In the proposed scheme, adaptive ISI mitigation, estimation of dynamic distance, and the corresponding impulse response reconstruction are performed in each symbol interval. Based on the dynamic channel impulse response in each interval, two adaptive detection schemes, concentration-based adaptive threshold detection and peak-time-based adaptive detection, are proposed for signal detection. Simulations demonstrate that the ISI effect is significantly reduced and the adaptive detection schemes are reliable and robust for mobile molecular communication.

  13. Distributed public key schemes secure against continual leakage

    DEFF Research Database (Denmark)

    Akavia, Adi; Goldwasser, Shafi; Hazay, Carmit

    2012-01-01

    -secure against continual memory leakage. Our DPKE scheme also implies a secure storage system on leaky devices, where a value s can be secretely stored on devices that continually leak information about their internal state to an external attacker. The devices go through a periodic refresh protocol......In this work we study distributed public key schemes secure against continual memory leakage. The secret key will be shared among two computing devices communicating over a public channel, and the decryption operation will be computed by a simple 2-party protocol between the devices. Similarly...... against continual memory leakage, under the Bilinear Decisional Diffie-Hellman and $2$-linear assumptions. Our schemes have the following properties: 1. Our DPKE and DIBE schemes tolerate leakage at all times, including during refresh. During refresh the tolerated leakage is a (1/2-o (1),1)-fraction...

  14. A proposal of new nuclear communication scheme based on qualitative research

    International Nuclear Information System (INIS)

    Yagi, Ekou; Takahashi, Makoto; Kitamura, Masaharu

    2007-01-01

    An action research project called dialogue forum has been conducted in this study. The essential constituent of the project is a series of repetitive dialogue sessions carried out by lay citizens, nuclear experts, and a facilitator. One important feature of the project is that the study has been conducted based on the qualitative research methodology. The changes in opinions and attitude of the dialogue participants have been analyzed by an ethno-methodological approach. The observations are summarized as follows. The opinions of the citizen participants showed a significant shift from emotional to practical representations along with the progression of the dialogue sessions. Meanwhile, their attitude showed a marked tendency from problem-statement-oriented to problem-solving-oriented representation. On the other hand, the statements of the expert participants showed a significant shift from expert-based to citizen-based risk recognition and description, and their attitude showed a clear tendency from teaching-oriented to colearning-oriented thinking. These changes of opinions and attitude have been interpreted as a coevolving rather than a single process. It can be stressed that this type of change is most important for the reestablishment of mutual trust between the citizens and the nuclear experts. In this regard The Process Model of Coevolution of Risk Recognition' has been proposed as a guideline for developing a new scheme of public communication concerning nuclear technology. The proposed process model of coevolution of risk recognition is regarded to be essential for appropriate relationship management between nuclear technology and society in the near future. (author)

  15. Applying a new computer-aided detection scheme generated imaging marker to predict short-term breast cancer risk

    Science.gov (United States)

    Mirniaharikandehei, Seyedehnafiseh; Hollingsworth, Alan B.; Patel, Bhavika; Heidari, Morteza; Liu, Hong; Zheng, Bin

    2018-05-01

    This study aims to investigate the feasibility of identifying a new quantitative imaging marker based on false-positives generated by a computer-aided detection (CAD) scheme to help predict short-term breast cancer risk. An image dataset including four view mammograms acquired from 1044 women was retrospectively assembled. All mammograms were originally interpreted as negative by radiologists. In the next subsequent mammography screening, 402 women were diagnosed with breast cancer and 642 remained negative. An existing CAD scheme was applied ‘as is’ to process each image. From CAD-generated results, four detection features including the total number of (1) initial detection seeds and (2) the final detected false-positive regions, (3) average and (4) sum of detection scores, were computed from each image. Then, by combining the features computed from two bilateral images of left and right breasts from either craniocaudal or mediolateral oblique view, two logistic regression models were trained and tested using a leave-one-case-out cross-validation method to predict the likelihood of each testing case being positive in the next subsequent screening. The new prediction model yielded the maximum prediction accuracy with an area under a ROC curve of AUC  =  0.65  ±  0.017 and the maximum adjusted odds ratio of 4.49 with a 95% confidence interval of (2.95, 6.83). The results also showed an increasing trend in the adjusted odds ratio and risk prediction scores (p  breast cancer risk.

  16. An authentication scheme for secure access to healthcare services.

    Science.gov (United States)

    Khan, Muhammad Khurram; Kumari, Saru

    2013-08-01

    Last few decades have witnessed boom in the development of information and communication technologies. Health-sector has also been benefitted with this advancement. To ensure secure access to healthcare services some user authentication mechanisms have been proposed. In 2012, Wei et al. proposed a user authentication scheme for telecare medical information system (TMIS). Recently, Zhu pointed out offline password guessing attack on Wei et al.'s scheme and proposed an improved scheme. In this article, we analyze both of these schemes for their effectiveness in TMIS. We show that Wei et al.'s scheme and its improvement proposed by Zhu fail to achieve some important characteristics necessary for secure user authentication. We find that security problems of Wei et al.'s scheme stick with Zhu's scheme; like undetectable online password guessing attack, inefficacy of password change phase, traceability of user's stolen/lost smart card and denial-of-service threat. We also identify that Wei et al.'s scheme lacks forward secrecy and Zhu's scheme lacks session key between user and healthcare server. We therefore propose an authentication scheme for TMIS with forward secrecy which preserves the confidentiality of air messages even if master secret key of healthcare server is compromised. Our scheme retains advantages of Wei et al.'s scheme and Zhu's scheme, and offers additional security. The security analysis and comparison results show the enhanced suitability of our scheme for TMIS.

  17. Measurement of short bunches

    International Nuclear Information System (INIS)

    Wang, D.X.

    1996-01-01

    In recent years, there has been increasing interest in short electron bunches for different applications such as short wavelength FELs, linear colliders, and advanced accelerators such as laser or plasma wakefield accelerators. One would like to meet various requirements such as high peak current, low momentum spread, high luminosity, small ratio of bunch length to plasma wavelength, and accurate timing. Meanwhile, recent development and advances in RF photoinjectors and various bunching schemes make it possible to generate very short electron bunches. Measuring the longitudinal profile and monitoring bunch length are critical to understand the bunching process and longitudinal beam dynamics, and to commission and operate such short bunch machines. In this paper, several commonly used measurement techniques for subpicosecond bunches and their relative advantages and disadvantages are discussed. As examples, bunch length related measurements at Jefferson Lab are presented. At Jefferson Lab, bunch lengths as short as 84 fs have been systematically measured using a zero-phasing technique. A highly sensitive Coherent Synchrotron Radiation (CSR) detector has been developed to noninvasively monitor bunch length for low charge bunches. Phase transfer function measurements provide a means of correcting RF phase drifts and reproducing RF phases to within a couple of tenths of a degree. The measurement results are in excellent agreement with simulations. A comprehensive bunch length control scheme is presented. (author)

  18. Measurement of short bunches

    International Nuclear Information System (INIS)

    Wang, D.X.

    1996-01-01

    In recent years, there has been increasing interest in short electron bunches for different applications such as short wavelength FELs, linear colliders, and advanced accelerators such as laser or plasma wakefield accelerators. One would like to meet various requirements such as high peak current, low momentum spread, high luminosity, small ratio of bunch length to plasma wavelength, and accurate timing. Meanwhile, recent development and advances in RF photoinjectors and various bunching schemes make it possible to generate very short electron bunches. Measuring the longitudinal profile and monitoring bunch length are critical to understand the bunching process and longitudinal beam dynamics, and to commission and operate such short bunch machines. In this paper, several commonly used measurement techniques for subpicosecond bunches and their relative advantages and disadvantages are discussed. As examples, bunch length related measurements at Jefferson lab are presented. At Jefferson Lab, bunch lengths s short as 84 fs have been systematically measured using a zero-phasing technique. A highly sensitive Coherent Synchrotron Radiation (CSR) detector has been developed to noninvasively monitor bunch length for low charge bunches. Phase transfer function measurements provide a means of correcting RF phase drifts and reproducing RF phases to within a couple of tenths of a degree. The measurement results are in excellent agreement with simulations. A comprehensive bunch length control scheme is presented

  19. TE/TM scheme for computation of electromagnetic fields in accelerators

    International Nuclear Information System (INIS)

    Zagorodnov, Igor; Weiland, Thomas

    2005-01-01

    We propose a new two-level economical conservative scheme for short-range wake field calculation in three dimensions. The scheme does not have dispersion in the longitudinal direction and is staircase free (second order convergent). Unlike the finite-difference time domain method (FDTD), it is based on a TE/TM like splitting of the field components in time. Additionally, it uses an enhanced alternating direction splitting of the transverse space operator that makes the scheme computationally as effective as the conventional FDTD method. Unlike the FDTD ADI and low-order Strang methods, the splitting error in our scheme is only of fourth order. As numerical examples show, the new scheme is much more accurate on the long-time scale than the conventional FDTD approach

  20. Two-Factor User Authentication with Key Agreement Scheme Based on Elliptic Curve Cryptosystem

    Directory of Open Access Journals (Sweden)

    Juan Qu

    2014-01-01

    Full Text Available A password authentication scheme using smart card is called two-factor authentication scheme. Two-factor authentication scheme is the most accepted and commonly used mechanism that provides the authorized users a secure and efficient method for accessing resources over insecure communication channel. Up to now, various two-factor user authentication schemes have been proposed. However, most of them are vulnerable to smart card loss attack, offline password guessing attack, impersonation attack, and so on. In this paper, we design a password remote user authentication with key agreement scheme using elliptic curve cryptosystem. Security analysis shows that the proposed scheme has high level of security. Moreover, the proposed scheme is more practical and secure in contrast to some related schemes.

  1. Secure Fiberoptic Communications

    Science.gov (United States)

    Hodara, Henri

    At the heart of our current information explosion is the communication network. Networks are now an intrinsic part of our daily activities, whether they are for Internet business transactions or military communications in Future Combat Systems. Protection of this communication infrastructure is a must. In this article, we discuss two approaches for securing all-optical networks. The first is an optical encryption technique that denies the information to intruders. The second is an authentication scheme capable of detecting and identifying unauthorized users.

  2. Provisioning Vehicular Services and Communications Based on a Bluetooth Sensor Network Deployment

    Directory of Open Access Journals (Sweden)

    David Perez-Diaz de Cerio

    2015-05-01

    Full Text Available It is very common to rule out Bluetooth as a suitable technology for vehicular communications. The reasons behind this decision usually result from misconceptions such as accepting that Bluetooth has a short application range, or assuming its connection setup is not fast enough to allow communication which involves high speed moving nodes. This paper refutes those assertions and proposes the use of Bluetooth not only for Infrastructure-to-Vehicle (I2V or Road-to-Vehicle (R2V communications, but also for Vehicle-to-Vehicle (V2V or Vehicle-to-Infrastructure (V2I communications. This novel proposal is based on using the remote name request procedure of the standard, combined with an adjustment and optimization of the parameters present in the inquiry and page procedures. The proposed modifications reduce the information exchange delay, thus making Bluetooth a suitable technology for high-speed vehicle communications. The feasibility of the proposed scheme has been validated through experimental tests conducted in different scenarios: laboratory, a real highway and a racing test circuit. There, the communication system was installed in a vehicle circulating at speeds of up to 250 km/h, whereas autonomous devices were disseminated throughout the road path to communicate with the on board devices obtaining satisfying results.

  3. Quantum attack-resistent certificateless multi-receiver signcryption scheme.

    Directory of Open Access Journals (Sweden)

    Huixian Li

    Full Text Available The existing certificateless signcryption schemes were designed mainly based on the traditional public key cryptography, in which the security relies on the hard problems, such as factor decomposition and discrete logarithm. However, these problems will be easily solved by the quantum computing. So the existing certificateless signcryption schemes are vulnerable to the quantum attack. Multivariate public key cryptography (MPKC, which can resist the quantum attack, is one of the alternative solutions to guarantee the security of communications in the post-quantum age. Motivated by these concerns, we proposed a new construction of the certificateless multi-receiver signcryption scheme (CLMSC based on MPKC. The new scheme inherits the security of MPKC, which can withstand the quantum attack. Multivariate quadratic polynomial operations, which have lower computation complexity than bilinear pairing operations, are employed in signcrypting a message for a certain number of receivers in our scheme. Security analysis shows that our scheme is a secure MPKC-based scheme. We proved its security under the hardness of the Multivariate Quadratic (MQ problem and its unforgeability under the Isomorphism of Polynomials (IP assumption in the random oracle model. The analysis results show that our scheme also has the security properties of non-repudiation, perfect forward secrecy, perfect backward secrecy and public verifiability. Compared with the existing schemes in terms of computation complexity and ciphertext length, our scheme is more efficient, which makes it suitable for terminals with low computation capacity like smart cards.

  4. Clinical assessment of early language development: a simplified short form of the Mandarin communicative development inventory.

    Science.gov (United States)

    Soli, Sigfrid D; Zheng, Yun; Meng, Zhaoli; Li, Gang

    2012-09-01

    The purpose of this study was to develop a practical mean for clinical evaluation of early pediatric language development by establishing developmental trajectories for receptive and expressive vocabulary growth in children between 6 and 32 months of age using a simple, time-efficient assessment tool. Simplified short form versions of the Words and Gestures and Words and Sentences vocabulary inventories in the Mandarin Communicative Development Inventory [1] were developed and used to assess early language development in developmentally normal children from 6 to 32 months of age during routine health checks. Developmental trajectories characterizing the rate of receptive and expressive vocabulary growth between 6 and 32 months of age are reported. These trajectories allow the equivalent age corresponding to a score to be determined after a brief structured interview with the child's parents that can be conducted in a busy clinical setting. The simplified short forms of the Mandarin Communicative Development Inventories can serve as a clinically useful tool to assess early child language development, providing a practical mean of objectively assessing early language development following early interventions to treat young children with hearing impairment as well as speech and language delays. Objective evidence of language development is essential for achievement of effective (re)habilitation outcomes. Copyright © 2012 Elsevier Ireland Ltd. All rights reserved.

  5. Alternative Path Communication in Wide-Scale Cluster-Tree Wireless Sensor Networks Using Inactive Periods.

    Science.gov (United States)

    Leão, Erico; Montez, Carlos; Moraes, Ricardo; Portugal, Paulo; Vasques, Francisco

    2017-05-06

    The IEEE 802.15.4/ZigBee cluster-tree topology is a suitable technology to deploy wide-scale Wireless Sensor Networks (WSNs). These networks are usually designed to support convergecast traffic, where all communication paths go through the PAN (Personal Area Network) coordinator. Nevertheless, peer-to-peer communication relationships may be also required for different types of WSN applications. That is the typical case of sensor and actuator networks, where local control loops must be closed using a reduced number of communication hops. The use of communication schemes optimised just for the support of convergecast traffic may result in higher network congestion and in a potentially higher number of communication hops. Within this context, this paper proposes an Alternative-Route Definition (ARounD) communication scheme for WSNs. The underlying idea of ARounD is to setup alternative communication paths between specific source and destination nodes, avoiding congested cluster-tree paths. These alternative paths consider shorter inter-cluster paths, using a set of intermediate nodes to relay messages during their inactive periods in the cluster-tree network. Simulation results show that the ARounD communication scheme can significantly decrease the end-to-end communication delay, when compared to the use of standard cluster-tree communication schemes. Moreover, the ARounD communication scheme is able to reduce the network congestion around the PAN coordinator, enabling the reduction of the number of message drops due to queue overflows in the cluster-tree network.

  6. Scheme for Deterministic BSM-Free Controlled Teleportation of Unknown Atomic States

    International Nuclear Information System (INIS)

    Wang Yahong; Song Heshan; Li Chong

    2007-01-01

    We propose a controlled scheme for teleportation of an arbitrary one or two atomic state via a driven QED cavity. The scheme does not involve the joint Bell-state-measurement BSM and the probability of successful teleportation is 1. We show that the original atomic state cannot be perfectly restored by the receiver without all the agents collaborate and classical communication.

  7. Coded communications with nonideal interleaving

    Science.gov (United States)

    Laufer, Shaul

    1991-02-01

    Burst error channels - a type of block interference channels - feature increasing capacity but decreasing cutoff rate as the memory rate increases. Despite the large capacity, there is degradation in the performance of practical coding schemes when the memory length is excessive. A short-coding error parameter (SCEP) was introduced, which expresses a bound on the average decoding-error probability for codes shorter than the block interference length. The performance of a coded slow frequency-hopping communication channel is analyzed for worst-case partial band jamming and nonideal interleaving, by deriving expressions for the capacity and cutoff rate. The capacity and cutoff rate, respectively, are shown to approach and depart from those of a memoryless channel corresponding to the transmission of a single code letter per hop. For multiaccess communications over a slot-synchronized collision channel without feedback, the channel was considered as a block interference channel with memory length equal to the number of letters transmitted in each slot. The effects of an asymmetrical background noise and a reduced collision error rate were studied, as aspects of real communications. The performance of specific convolutional and Reed-Solomon codes was examined for slow frequency-hopping systems with nonideal interleaving. An upper bound is presented for the performance of a Viterbi decoder for a convolutional code with nonideal interleaving, and a soft decision diversity combining technique is introduced.

  8. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    Energy Technology Data Exchange (ETDEWEB)

    Guo, Ying; Shi, Ronghua [School of Information Science and Engineering, Central South University, Changsha 410083 (China); Zeng, Guihua [Department of Electronic Engineering, Shanghai Jiaotong University, Shanghai 200030 (China)], E-mail: sdguoying@gmail.com, E-mail: rhshi@mail.edu.com, E-mail: ghzeng@sjtu.edu.cn

    2010-04-15

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  9. Secure networking quantum key distribution schemes with Greenberger-Horne-Zeilinger states

    International Nuclear Information System (INIS)

    Guo, Ying; Shi, Ronghua; Zeng, Guihua

    2010-01-01

    A novel approach to quantum cryptography to be called NQKD, networking quantum key distribution, has been developed for secure quantum communication schemes on the basis of the complementary relations of entanglement Greenberger-Horne-Zeilinger (GHZ) triplet states. One scheme distributes the private key among legal participants in a probabilistic manner, while another transmits the deterministic message with some certainty. Some decoy photons are employed for preventing a potential eavesdropper from attacking quantum channels. The present schemes are efficient as there exists an elegant method for key distributions. The security of the proposed schemes is exactly guaranteed by the entanglement of the GHZ quantum system, which is illustrated in security analysis.

  10. Spread-spectrum communication using binary spatiotemporal chaotic codes

    International Nuclear Information System (INIS)

    Wang Xingang; Zhan Meng; Gong Xiaofeng; Lai, C.H.; Lai, Y.-C.

    2005-01-01

    We propose a scheme to generate binary code for baseband spread-spectrum communication by using a chain of coupled chaotic maps. We compare the performances of this type of spatiotemporal chaotic code with those of a conventional code used frequently in digital communication, the Gold code, and demonstrate that our code is comparable or even superior to the Gold code in several key aspects: security, bit error rate, code generation speed, and the number of possible code sequences. As the field of communicating with chaos faces doubts in terms of performance comparison with conventional digital communication schemes, our work gives a clear message that communicating with chaos can be advantageous and it deserves further attention from the nonlinear science community

  11. Eavesdropping on the two-way quantum communication protocols with invisible photons

    Energy Technology Data Exchange (ETDEWEB)

    Cai Qingyu [State Key Laboratory of Magnetics Resonance and Atomic and Molecular Physics, Wuhan Institution of Physics and Mathematics, Chinese Academy of Sciences, Wuhan 430071 (China)]. E-mail: qycai@wipm.ac.cn

    2006-02-20

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed00.

  12. Eavesdropping on the two-way quantum communication protocols with invisible photons

    International Nuclear Information System (INIS)

    Cai Qingyu

    2006-01-01

    The crucial issue of quantum communication protocol is its security. In this Letter, we show that all the deterministic and direct two-way quantum communication protocols, sometimes called ping-pong (PP) protocols, are insecure when an eavesdropper uses the invisible photon to eavesdrop on the communication. With our invisible photon eavesdropping (IPE) scheme, the eavesdropper can obtain full information of the communication with zero risk of being detected. We show that this IPE scheme can be implemented experimentally with current technology. Finally, a possible improvement of PP communication protocols security is proposed

  13. Development scheme of the public power transportation network

    International Nuclear Information System (INIS)

    2005-01-01

    Article 14 of the modified law from February 10, 2000 relative to the modernization and development of the electric utility foresees that the development scheme of the public power transportation network is regularly submitted to the approval of the ministry of energy after advice from the energy regulation commission. The development scheme identifies the areas of 'power fragility' with respect to the existing or future constraints susceptible to occur at the short- or medium-term on the French power grid. This document comprises the text of the law 2000-108 from February 10, 2000, and the complete development scheme with its appendixes (regulatory and administrative context relative to network projects, constraints relative to each administrative region). (J.S.)

  14. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks.

    Science.gov (United States)

    Rani, Shalli; Talwar, Rajneesh; Malhotra, Jyoteesh; Ahmed, Syed Hassan; Sarkar, Mahasweta; Song, Houbing

    2015-11-12

    One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1) a hierarchical network design; (2) a model for the energy efficient IoT; (3) a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT.

  15. On the security flaws in ID-based password authentication schemes for telecare medical information systems.

    Science.gov (United States)

    Mishra, Dheerendra

    2015-01-01

    Telecare medical information systems (TMIS) enable healthcare delivery services. However, access of these services via public channel raises security and privacy issues. In recent years, several smart card based authentication schemes have been introduced to ensure secure and authorized communication between remote entities over the public channel for the (TMIS). We analyze the security of some of the recently proposed authentication schemes of Lin, Xie et al., Cao and Zhai, and Wu and Xu's for TMIS. Unfortunately, we identify that these schemes failed to satisfy desirable security attributes. In this article we briefly discuss four dynamic ID-based authentication schemes and demonstrate their failure to satisfy desirable security attributes. The study is aimed to demonstrate how inefficient password change phase can lead to denial of server scenario for an authorized user, and how an inefficient login phase causes the communication and computational overhead and decrease the performance of the system. Moreover, we show the vulnerability of Cao and Zhai's scheme to known session specific temporary information attack, vulnerability of Wu and Xu's scheme to off-line password guessing attack, and vulnerability of Xie et al.'s scheme to untraceable on-line password guessing attack.

  16. A Lattice-Based Identity-Based Proxy Blind Signature Scheme in the Standard Model

    Directory of Open Access Journals (Sweden)

    Lili Zhang

    2014-01-01

    Full Text Available A proxy blind signature scheme is a special form of blind signature which allowed a designated person called proxy signer to sign on behalf of original signers without knowing the content of the message. It combines the advantages of proxy signature and blind signature. Up to date, most proxy blind signature schemes rely on hard number theory problems, discrete logarithm, and bilinear pairings. Unfortunately, the above underlying number theory problems will be solvable in the postquantum era. Lattice-based cryptography is enjoying great interest these days, due to implementation simplicity and provable security reductions. Moreover, lattice-based cryptography is believed to be hard even for quantum computers. In this paper, we present a new identity-based proxy blind signature scheme from lattices without random oracles. The new scheme is proven to be strongly unforgeable under the standard hardness assumption of the short integer solution problem (SIS and the inhomogeneous small integer solution problem (ISIS. Furthermore, the secret key size and the signature length of our scheme are invariant and much shorter than those of the previous lattice-based proxy blind signature schemes. To the best of our knowledge, our construction is the first short lattice-based identity-based proxy blind signature scheme in the standard model.

  17. Compression of Short Text on Embedded Systems

    DEFF Research Database (Denmark)

    Rein, S.; Gühmann, C.; Fitzek, Frank

    2006-01-01

    The paper details a scheme for lossless compression of a short data series larger than 50 bytes. The method uses arithmetic coding and context modelling with a low-complexity data model. A data model that takes 32 kBytes of RAM already cuts the data size in half. The compression scheme just takes...

  18. Performance Analysis of Virtual MIMO Relaying Schemes Based on Detect–Split–Forward

    KAUST Repository

    Al-Basit, Suhaib M.

    2014-10-29

    © 2014, Springer Science+Business Media New York. Virtual multi-input multi-output (vMIMO) schemes in wireless communication systems improve coverage, throughput, capacity, and quality of service. In this paper, we propose three uplink vMIMO relaying schemes based on detect–split–forward (DSF). In addition, we investigate the effect of several physical parameters such as distance, modulation type and number of relays. Furthermore, an adaptive vMIMO DSF scheme based on VBLAST and STBC is proposed. In order to do that, we provide analytical tools to evaluate the performance of the propose vMIMO relaying scheme.

  19. Performance Analysis of Virtual MIMO Relaying Schemes Based on Detect–Split–Forward

    KAUST Repository

    Al-Basit, Suhaib M.; Al-Ghadhban, Samir; Zummo, Salam A.

    2014-01-01

    © 2014, Springer Science+Business Media New York. Virtual multi-input multi-output (vMIMO) schemes in wireless communication systems improve coverage, throughput, capacity, and quality of service. In this paper, we propose three uplink vMIMO relaying schemes based on detect–split–forward (DSF). In addition, we investigate the effect of several physical parameters such as distance, modulation type and number of relays. Furthermore, an adaptive vMIMO DSF scheme based on VBLAST and STBC is proposed. In order to do that, we provide analytical tools to evaluate the performance of the propose vMIMO relaying scheme.

  20. A new method for chaos control in communication systems

    International Nuclear Information System (INIS)

    Lin, S.-L.; Tung, P.-C.

    2009-01-01

    With the increasing needs of global communication, the improvement of secure communication is of vital importance. This study proposes a new scheme for establishing secure communication systems. The new scheme separates white Gaussian noises from the chaotic signals with modified Independent Component Analysis (ICA) and then controls each chaotic signal. This scheme is able to deal with white Gaussian noises in the natural world. However, the signals separated by traditional ICA shows opposite phase and unequal amplitude, making chaos control impossible. Our study proposed a modified ICA, which can calculate accurately the phase and amplitude and ensure control of the chaotic systems. The result indicates that our proposed system can successfully separate white Gaussian noise and stabilize all the chaotic signals.

  1. Wind power and market integration, comparative study of financing schemes

    International Nuclear Information System (INIS)

    2013-10-01

    The financing scheme of renewable energies is a key factor for their development pace and cost. As some countries like France, Germany or Spain have chosen a Feed-in Tariff (FiT) scheme, there are in fact four possible financing schemes: FiT, ex-post prime, ex-ante prime, and quotas (green certificates). A market convergence is then supposed to meet two main objectives: the control of market distortions related to wind energy development, and the optimization of wind energy production with respect to market signals. The authors analyse the underlying economic challenges and the ability of financing schemes to meet these objectives within a short term horizon (2015). They present the different financing schemes, analyse the impact of three key economic factors (market distortion, production optimization, financing costs)

  2. Scientific-methodological aspects of communication management on industrial enterprises

    OpenAIRE

    L.Yu. Sager

    2012-01-01

    The article explains the purpose of communication management and proposes the scheme of communication process. The groups of potential obstacles of effective communication management and basic measures to overcome them are allocated.

  3. Extremely short relativistic-electron-bunch generation in the laser wakefield via novel bunch injection scheme

    NARCIS (Netherlands)

    Khachatryan, A.G.; van Goor, F.A.; Boller, Klaus J.; Reitsma, A.J.W.; Jaroszynski, D.A.

    2004-01-01

    Recently a new electron-bunch injection scheme for the laser wakefield accelerator has been proposed [JETP Lett. 74, 371 (2001); Phys. Rev. E 65, 046504 (2002)]. In this scheme, a low energy electron bunch, sent in a plasma channel just before a high-intensity laser pulse, is trapped in the laser

  4. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy.

    Science.gov (United States)

    Qiu, Shuming; Xu, Guoai; Ahmad, Haseeb; Guo, Yanhui

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash's scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash's protocol. We point out that Farash's protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.'s scheme. We prove that the proposed protocol not only overcomes the issues in Farash's scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure.

  5. An enhanced password authentication scheme for session initiation protocol with perfect forward secrecy

    Science.gov (United States)

    2018-01-01

    The Session Initiation Protocol (SIP) is an extensive and esteemed communication protocol employed to regulate signaling as well as for controlling multimedia communication sessions. Recently, Kumari et al. proposed an improved smart card based authentication scheme for SIP based on Farash’s scheme. Farash claimed that his protocol is resistant against various known attacks. But, we observe some accountable flaws in Farash’s protocol. We point out that Farash’s protocol is prone to key-compromise impersonation attack and is unable to provide pre-verification in the smart card, efficient password change and perfect forward secrecy. To overcome these limitations, in this paper we present an enhanced authentication mechanism based on Kumari et al.’s scheme. We prove that the proposed protocol not only overcomes the issues in Farash’s scheme, but it can also resist against all known attacks. We also provide the security analysis of the proposed scheme with the help of widespread AVISPA (Automated Validation of Internet Security Protocols and Applications) software. At last, comparing with the earlier proposals in terms of security and efficiency, we conclude that the proposed protocol is efficient and more secure. PMID:29547619

  6. Hybrid threshold adaptable quantum secret sharing scheme with reverse Huffman-Fibonacci-tree coding.

    Science.gov (United States)

    Lai, Hong; Zhang, Jun; Luo, Ming-Xing; Pan, Lei; Pieprzyk, Josef; Xiao, Fuyuan; Orgun, Mehmet A

    2016-08-12

    With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

  7. Comparison of two radiotherapy schemes, conventional and fractionated, in elderly patients suffering from a locally advanced rectum cancer; Comparaison de deux schemas de radiotherapie, classique et hypofractionne, chez les patients ages atteints d'un cancer du rectum localement evolue

    Energy Technology Data Exchange (ETDEWEB)

    Guillerme, F.; Clavier, J.B.; Guihard, S.; Schumacher, C.; Nehme-Schuster, H.; Ben Abdelghani, M.; Noel, G. [Centre Paul-Strauss, Strasbourg (France); Kurtz, J.E.; Brigand, C. [Hopitaux universitaires, Strasbourg (France)

    2011-10-15

    Based on results obtained on 177 patients older than 65 and suffering from T3-4 rectum cancer, and treated either according to a conventional scheme (45 to 50,4 Gy by 1,8 to 2 Gy fractions) or according to a fractionated scheme (39 Gy by 3 Gy fractions), the authors report the comparison of these both methods in terms of toxicity, delay between end of radiotherapy and surgery), histological response, global survival. The hypo-fractionated treatment allows the treatment duration to be reduced, is therefore less constraining and seems more suitable for elderly people. Short communication

  8. D2D-Enabled Small Cell Network Control Scheme Based on the Dynamic Stackelberg Game

    Directory of Open Access Journals (Sweden)

    Sungwook Kim

    2017-01-01

    Full Text Available For current and future cellular networks, small cell structure with licensed and unlicensed bandwidth, caching content provisioning, and device-to-device (D2D communications is seen as a necessary architecture. Recently, a series of control methods have been developed to address a myriad of challenges in next-generation small cell networks. In this study, we focus on the design of novel D2D-enabled small cell network control scheme by allowing caching and unlicensed D2D communications. Motivated by game theory and learning algorithm, the proposed scheme adaptively selects caching contents and splits the available bandwidth for licensed and unlicensed communications. Under dynamically changing network environments, we capture the dynamics of the network system and design a new dynamic Stackelberg game model. Based on a hierarchical and feedback based control manner, small base stations and users can be leaders or followers dynamically while improving 5G network performance. Simulations and performance analysis verify the efficiency of the proposed scheme, showing that our approach can outperform existing schemes by about 5%~15% in terms of bandwidth utilization, cache hit ratio, and system throughput.

  9. Spatial and temporal accuracy of asynchrony-tolerant finite difference schemes for partial differential equations at extreme scales

    Science.gov (United States)

    Kumari, Komal; Donzis, Diego

    2017-11-01

    Highly resolved computational simulations on massively parallel machines are critical in understanding the physics of a vast number of complex phenomena in nature governed by partial differential equations. Simulations at extreme levels of parallelism present many challenges with communication between processing elements (PEs) being a major bottleneck. In order to fully exploit the computational power of exascale machines one needs to devise numerical schemes that relax global synchronizations across PEs. This asynchronous computations, however, have a degrading effect on the accuracy of standard numerical schemes.We have developed asynchrony-tolerant (AT) schemes that maintain order of accuracy despite relaxed communications. We show, analytically and numerically, that these schemes retain their numerical properties with multi-step higher order temporal Runge-Kutta schemes. We also show that for a range of optimized parameters,the computation time and error for AT schemes is less than their synchronous counterpart. Stability of the AT schemes which depends upon history and random nature of delays, are also discussed. Support from NSF is gratefully acknowledged.

  10. SHORT COMMUNICATIONS, NOTES AND REPORTS

    African Journals Online (AJOL)

    Campbell Murn

    1976). Among raptors there are those species where only the female incubates, those where the male may also incubate for short to longer periods, and those in which females and males equally share the incubation (Newton 1979). It is well known that both sexes incubate the clutch in vultures, both in the wild (Mundy et al.

  11. Optimal Load Control via Frequency Measurement and Neighborhood Area Communication

    Energy Technology Data Exchange (ETDEWEB)

    Zhao, CH; Topcu, U; Low, SH

    2013-11-01

    We propose a decentralized optimal load control scheme that provides contingency reserve in the presence of sudden generation drop. The scheme takes advantage of flexibility of frequency responsive loads and neighborhood area communication to solve an optimal load control problem that balances load and generation while minimizing end-use disutility of participating in load control. Local frequency measurements enable individual loads to estimate the total mismatch between load and generation. Neighborhood area communication helps mitigate effects of inconsistencies in the local estimates due to frequency measurement noise. Case studies show that the proposed scheme can balance load with generation and restore the frequency within seconds of time after a generation drop, even when the loads use a highly simplified power system model in their algorithms. We also investigate tradeoffs between the amount of communication and the performance of the proposed scheme through simulation-based experiments.

  12. How update schemes influence crowd simulations

    International Nuclear Information System (INIS)

    Seitz, Michael J; Köster, Gerta

    2014-01-01

    Time discretization is a key modeling aspect of dynamic computer simulations. In current pedestrian motion models based on discrete events, e.g. cellular automata and the Optimal Steps Model, fixed-order sequential updates and shuffle updates are prevalent. We propose to use event-driven updates that process events in the order they occur, and thus better match natural movement. In addition, we present a parallel update with collision detection and resolution for situations where computational speed is crucial. Two simulation studies serve to demonstrate the practical impact of the choice of update scheme. Not only do density-speed relations differ, but there is a statistically significant effect on evacuation times. Fixed-order sequential and random shuffle updates with a short update period come close to event-driven updates. The parallel update scheme overestimates evacuation times. All schemes can be employed for arbitrary simulation models with discrete events, such as car traffic or animal behavior. (paper)

  13. An adaptive critic-based scheme for consensus control of nonlinear multi-agent systems

    Science.gov (United States)

    Heydari, Ali; Balakrishnan, S. N.

    2014-12-01

    The problem of decentralised consensus control of a network of heterogeneous nonlinear systems is formulated as an optimal tracking problem and a solution is proposed using an approximate dynamic programming based neurocontroller. The neurocontroller training comprises an initial offline training phase and an online re-optimisation phase to account for the fact that the reference signal subject to tracking is not fully known and available ahead of time, i.e., during the offline training phase. As long as the dynamics of the agents are controllable, and the communication graph has a directed spanning tree, this scheme guarantees the synchronisation/consensus even under switching communication topology and directed communication graph. Finally, an aerospace application is selected for the evaluation of the performance of the method. Simulation results demonstrate the potential of the scheme.

  14. Flexible Transmission Scheme for 4G Wireless Systems with Multiple Antennas

    Directory of Open Access Journals (Sweden)

    Horlin François

    2005-01-01

    Full Text Available New air interfaces are currently being developed to meet the high requirements of the emerging wireless communication systems. In this context, the combinations of the multicarrier (MC and spread-spectrum (SS technologies are promising candidates. In this paper, we propose a generic transmission scheme that allows to instantiate all the combinations of orthogonal frequency-division multiplexing (OFDM and cyclic-prefixed single-carrier (SC modulations with direct-sequence code-division multiple access (DS-CDMA. The generic transmission scheme is extended to integrate the space-division multiplexing (SDM and the orthogonal space-time block coding (STBC. Based on a generalized matrix model, the linear frequency-domain minimum mean square error (MMSE joint detector is derived. A mode selection strategy for up- and downlink is advised that efficiently trades off the cost of the mobile terminal and the achieved performance of a high-mobility cellular system. It is demonstrated that an adaptive transceiver that supports the proposed communication modes is necessary to track the changing communication conditions.

  15. Secure Biometric E-Voting Scheme

    Science.gov (United States)

    Ahmed, Taha Kh.; Aborizka, Mohamed

    The implementation of the e-voting becomes more substantial with the rapid increase of e-government development. The recent growth in communications and cryptographic techniques facilitate the implementation of e-voting. Many countries introduced e-voting systems; unfortunately most of these systems are not fully functional. In this paper we will present an e-voting scheme that covers most of the e-voting requirements, smart card and biometric recognition technology were implemented to guarantee voter's privacy and authentication.

  16. A Novel Two-Stage Dynamic Spectrum Sharing Scheme in Cognitive Radio Networks

    Institute of Scientific and Technical Information of China (English)

    Guodong Zhang; Wei Heng; Tian Liang; Chao Meng; Jinming Hu

    2016-01-01

    In order to enhance the efficiency of spectrum utilization and reduce communication overhead in spectrum sharing process,we propose a two-stage dynamic spectrum sharing scheme in which cooperative and noncooperative modes are analyzed in both stages.In particular,the existence and the uniqueness of Nash Equilibrium (NE) strategies for noncooperative mode are proved.In addition,a distributed iterative algorithm is proposed to obtain the optimal solutions of the scheme.Simulation studies are carried out to show the performance comparison between two modes as well as the system revenue improvement of the proposed scheme compared with a conventional scheme without a virtual price control factor.

  17. Communication key using delay times in time-delayed chaos synchronization

    International Nuclear Information System (INIS)

    Kim, Chil-Min; Kye, Won-Ho; Rim, Sunghwan; Lee, Soo-Young

    2004-01-01

    We propose an efficient key scheme, which can generate a great number of communication keys, for communication using chaos synchronization. We have attained the keys from delay times of time-delay coupled chaotic systems. We explain the scheme and the efficiency by coupling Henon and logistic maps and illustrate them by coupling Navier-Stokes and Lorenz equations as a continuous system

  18. Synchronization of switched system and application in communication

    International Nuclear Information System (INIS)

    Yu Wenwu; Cao Jinde; Yuan Kun

    2008-01-01

    In this Letter, synchronization of switched system is investigated based on Lyapunov method. A sufficient condition is derived to ensure the synchronization between two switched systems, and a new communication scheme is also proposed based on this. Furthermore, some secure analysis works, such as return map attack and moving average error attack, are also given to show the security of the proposed scheme. Finally, simulation examples are constructed to verify the theoretical analysis and its application for communication

  19. Embedded RFID Recorder in short-range wireless devices

    DEFF Research Database (Denmark)

    2010-01-01

    range communication devices. The problem is solved in that the portable communications device comprises a wireless communications interface for communicating with another device, a memory and an RFID-recorder for receiving an RFID-signal transmitted from an RFID-interrogator, wherein the device...... is adapted for storing individual received RFID-signals in the memory. An advantage of the invention is that it provides a relatively simple scheme for extracting information from a current environment of a portable communications device. The invention may e.g. be used for adapting listening devices, e...

  20. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks

    Science.gov (United States)

    Rani, Shalli; Talwar, Rajneesh; Malhotra, Jyoteesh; Ahmed, Syed Hassan; Sarkar, Mahasweta; Song, Houbing

    2015-01-01

    One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1) a hierarchical network design; (2) a model for the energy efficient IoT; (3) a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT. PMID:26569260

  1. A Novel Scheme for an Energy Efficient Internet of Things Based on Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shalli Rani

    2015-11-01

    Full Text Available One of the emerging networking standards that gap between the physical world and the cyber one is the Internet of Things. In the Internet of Things, smart objects communicate with each other, data are gathered and certain requests of users are satisfied by different queried data. The development of energy efficient schemes for the IoT is a challenging issue as the IoT becomes more complex due to its large scale the current techniques of wireless sensor networks cannot be applied directly to the IoT. To achieve the green networked IoT, this paper addresses energy efficiency issues by proposing a novel deployment scheme. This scheme, introduces: (1 a hierarchical network design; (2 a model for the energy efficient IoT; (3 a minimum energy consumption transmission algorithm to implement the optimal model. The simulation results show that the new scheme is more energy efficient and flexible than traditional WSN schemes and consequently it can be implemented for efficient communication in the IoT.

  2. Relay Selections for Security and Reliability in Mobile Communication Networks over Nakagami-m Fading Channels

    Directory of Open Access Journals (Sweden)

    Hongji Huang

    2017-01-01

    Full Text Available This paper studies the relay selection schemes in mobile communication system over Nakagami-m channel. To make efficient use of licensed spectrum, both single relay selection (SRS scheme and multirelays selection (MRS scheme over the Nakagami-m channel are proposed. Also, the intercept probability (IP and outage probability (OP of the proposed SRS and MRS for the communication links depending on realistic spectrum sensing are derived. Furthermore, this paper assesses the manifestation of conventional direct transmission scheme to compare with the proposed SRS and MRS ones based on the Nakagami-m channel, and the security-reliability trade-off (SRT performance of the proposed schemes and the conventional schemes is well investigated. Additionally, the SRT of the proposed SRS and MRS schemes is demonstrated better than that of direct transmission scheme over the Nakagami-m channel, which can protect the communication transmissions against eavesdropping attacks. Additionally, simulation results show that our proposed relay selection schemes achieve better SRT performance than that of conventional direct transmission over the Nakagami-m channel.

  3. Cooperative Communications for Wireless Information Assurance: Secure Cooperative Communications and Testbed Development

    National Research Council Canada - National Science Library

    Li, Xiaohua

    2007-01-01

    ..., and have invented a new cooperative OFDM transmission scheme to combat transmission asynchronism. They are helpful to the development of future physical-layer wireless information assurance techniques as well as the cooperative communication techniques...

  4. An Efficient Secure Scheme Based on Hierarchical Topology in the Smart Home Environment

    Directory of Open Access Journals (Sweden)

    Mansik Kim

    2017-08-01

    Full Text Available As the Internet of Things (IoT has developed, the emerging sensor network (ESN that integrates emerging technologies, such as autonomous driving, cyber-physical systems, mobile nodes, and existing sensor networks has been in the limelight. Smart homes have been researched and developed by various companies and organizations. Emerging sensor networks have some issues of providing secure service according to a new environment, such as a smart home, and the problems of low power and low-computing capacity for the sensor that previous sensor networks were equipped with. This study classifies various sensors used in smart homes into three classes and contains the hierarchical topology for efficient communication. In addition, a scheme for establishing secure communication among sensors based on physical unclonable functions (PUFs that cannot be physically cloned is suggested in regard to the sensor’s low performance. In addition, we analyzed this scheme by conducting security and performance evaluations proving to constitute secure channels while consuming fewer resources. We believe that our scheme can provide secure communication by using fewer resources in a smart home environment in the future.

  5. Quantum communication for satellite-to-ground networks with partially entangled states

    International Nuclear Information System (INIS)

    Chen Na; Quan Dong-Xiao; Pei Chang-Xing; Yang-Hong

    2015-01-01

    To realize practical wide-area quantum communication, a satellite-to-ground network with partially entangled states is developed in this paper. For efficiency and security reasons, the existing method of quantum communication in distributed wireless quantum networks with partially entangled states cannot be applied directly to the proposed quantum network. Based on this point, an efficient and secure quantum communication scheme with partially entangled states is presented. In our scheme, the source node performs teleportation only after an end-to-end entangled state has been established by entanglement swapping with partially entangled states. Thus, the security of quantum communication is guaranteed. The destination node recovers the transmitted quantum bit with the help of an auxiliary quantum bit and specially defined unitary matrices. Detailed calculations and simulation analyses show that the probability of successfully transferring a quantum bit in the presented scheme is high. In addition, the auxiliary quantum bit provides a heralded mechanism for successful communication. Based on the critical components that are presented in this article an efficient, secure, and practical wide-area quantum communication can be achieved. (paper)

  6. Anticollusion Attack Noninteractive Security Hierarchical Key Agreement Scheme in WHMS

    Directory of Open Access Journals (Sweden)

    Kefei Mao

    2016-01-01

    Full Text Available Wireless Health Monitoring Systems (WHMS have potential to change the way of health care and bring numbers of benefits to patients, physicians, hospitals, and society. However, there are crucial barriers not only to transmit the biometric information but also to protect the privacy and security of the patients’ information. The key agreement between two entities is an essential cryptography operation to clear the barriers. In particular, the noninteractive hierarchical key agreement scheme becomes an attractive direction in WHMS because each sensor node or gateway has limited resources and power. Recently, a noninteractive hierarchical key agreement scheme has been proposed by Kim for WHMS. However, we show that Kim’s cryptographic scheme is vulnerable to the collusion attack if the physicians can be corrupted. Obviously, it is a more practical security condition. Therefore, we proposed an improved key agreement scheme against the attack. Security proof, security analysis, and experimental results demonstrate that our proposed scheme gains enhanced security and more efficiency than Kim’s previous scheme while inheriting its qualities of one-round communication and security properties.

  7. Practical Provably Secure Multi-node Communication

    OpenAIRE

    Ali, Omar; Ayoub, Mahmoud F.; Youssef, Moustafa

    2013-01-01

    We present a practical and provably-secure multimode communication scheme in the presence of a passive eavesdropper. The scheme is based on a random scheduling approach that hides the identity of the transmitter from the eavesdropper. This random scheduling leads to ambiguity at the eavesdropper with regard to the origin of the transmitted frame. We present the details of the technique and analyze it to quantify the secrecy-fairness-overhead trade-off. Implementation of the scheme over Crossb...

  8. A Cross-Layer Optimized Opportunistic Routing Scheme for Loss-and-Delay Sensitive WSNs

    Science.gov (United States)

    Xu, Xin; Yuan, Minjiao; Liu, Xiao; Cai, Zhiping; Wang, Tian

    2018-01-01

    In wireless sensor networks (WSNs), communication links are typically error-prone and unreliable, so providing reliable and timely data routing for loss- and delay-sensitive applications in WSNs it is a challenge issue. Additionally, with specific thresholds in practical applications, the loss and delay sensitivity implies requirements for high reliability and low delay. Opportunistic Routing (OR) has been well studied in WSNs to improve reliability for error-prone and unreliable wireless communication links where the transmission power is assumed to be identical in the whole network. In this paper, a Cross-layer Optimized Opportunistic Routing (COOR) scheme is proposed to improve the communication link reliability and reduce delay for loss-and-delay sensitive WSNs. The main contribution of the COOR scheme is making full use of the remaining energy in networks to increase the transmission power of most nodes, which will provide a higher communication reliability or further transmission distance. Two optimization strategies referred to as COOR(R) and COOR(P) of the COOR scheme are proposed to improve network performance. In the case of increasing the transmission power, the COOR(R) strategy chooses a node that has a higher communication reliability with same distance in comparison to the traditional opportunistic routing when selecting the next hop candidate node. Since the reliability of data transmission is improved, the delay of the data reaching the sink is reduced by shortening the time of communication between candidate nodes. On the other hand, the COOR(P) strategy prefers a node that has the same communication reliability with longer distance. As a result, network performance can be improved for the following reasons: (a) the delay is reduced as fewer hops are needed while the packet reaches the sink in longer transmission distance circumstances; (b) the reliability can be improved since it is the product of the reliability of every hop of the routing path

  9. A Cross-Layer Optimized Opportunistic Routing Scheme for Loss-and-Delay Sensitive WSNs.

    Science.gov (United States)

    Xu, Xin; Yuan, Minjiao; Liu, Xiao; Liu, Anfeng; Xiong, Neal N; Cai, Zhiping; Wang, Tian

    2018-05-03

    In wireless sensor networks (WSNs), communication links are typically error-prone and unreliable, so providing reliable and timely data routing for loss- and delay-sensitive applications in WSNs it is a challenge issue. Additionally, with specific thresholds in practical applications, the loss and delay sensitivity implies requirements for high reliability and low delay. Opportunistic Routing (OR) has been well studied in WSNs to improve reliability for error-prone and unreliable wireless communication links where the transmission power is assumed to be identical in the whole network. In this paper, a Cross-layer Optimized Opportunistic Routing (COOR) scheme is proposed to improve the communication link reliability and reduce delay for loss-and-delay sensitive WSNs. The main contribution of the COOR scheme is making full use of the remaining energy in networks to increase the transmission power of most nodes, which will provide a higher communication reliability or further transmission distance. Two optimization strategies referred to as COOR(R) and COOR(P) of the COOR scheme are proposed to improve network performance. In the case of increasing the transmission power, the COOR(R) strategy chooses a node that has a higher communication reliability with same distance in comparison to the traditional opportunistic routing when selecting the next hop candidate node. Since the reliability of data transmission is improved, the delay of the data reaching the sink is reduced by shortening the time of communication between candidate nodes. On the other hand, the COOR(P) strategy prefers a node that has the same communication reliability with longer distance. As a result, network performance can be improved for the following reasons: (a) the delay is reduced as fewer hops are needed while the packet reaches the sink in longer transmission distance circumstances; (b) the reliability can be improved since it is the product of the reliability of every hop of the routing path

  10. A Cross-Layer Optimized Opportunistic Routing Scheme for Loss-and-Delay Sensitive WSNs

    Directory of Open Access Journals (Sweden)

    Xin Xu

    2018-05-01

    Full Text Available In wireless sensor networks (WSNs, communication links are typically error-prone and unreliable, so providing reliable and timely data routing for loss- and delay-sensitive applications in WSNs it is a challenge issue. Additionally, with specific thresholds in practical applications, the loss and delay sensitivity implies requirements for high reliability and low delay. Opportunistic Routing (OR has been well studied in WSNs to improve reliability for error-prone and unreliable wireless communication links where the transmission power is assumed to be identical in the whole network. In this paper, a Cross-layer Optimized Opportunistic Routing (COOR scheme is proposed to improve the communication link reliability and reduce delay for loss-and-delay sensitive WSNs. The main contribution of the COOR scheme is making full use of the remaining energy in networks to increase the transmission power of most nodes, which will provide a higher communication reliability or further transmission distance. Two optimization strategies referred to as COOR(R and COOR(P of the COOR scheme are proposed to improve network performance. In the case of increasing the transmission power, the COOR(R strategy chooses a node that has a higher communication reliability with same distance in comparison to the traditional opportunistic routing when selecting the next hop candidate node. Since the reliability of data transmission is improved, the delay of the data reaching the sink is reduced by shortening the time of communication between candidate nodes. On the other hand, the COOR(P strategy prefers a node that has the same communication reliability with longer distance. As a result, network performance can be improved for the following reasons: (a the delay is reduced as fewer hops are needed while the packet reaches the sink in longer transmission distance circumstances; (b the reliability can be improved since it is the product of the reliability of every hop of the

  11. Additive operator-difference schemes splitting schemes

    CERN Document Server

    Vabishchevich, Petr N

    2013-01-01

    Applied mathematical modeling isconcerned with solving unsteady problems. This bookshows how toconstruct additive difference schemes to solve approximately unsteady multi-dimensional problems for PDEs. Two classes of schemes are highlighted: methods of splitting with respect to spatial variables (alternating direction methods) and schemes of splitting into physical processes. Also regionally additive schemes (domain decomposition methods)and unconditionally stable additive schemes of multi-component splitting are considered for evolutionary equations of first and second order as well as for sy

  12. A provably-secure ECC-based authentication scheme for wireless sensor networks.

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-11-06

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes.

  13. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Science.gov (United States)

    Nam, Junghyun; Kim, Moonseong; Paik, Juryon; Lee, Youngsook; Won, Dongho

    2014-01-01

    A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme) is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000). Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC), and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure) schemes. PMID:25384009

  14. A Provably-Secure ECC-Based Authentication Scheme for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-11-01

    Full Text Available A smart-card-based user authentication scheme for wireless sensor networks (in short, a SUA-WSN scheme is designed to restrict access to the sensor data only to users who are in possession of both a smart card and the corresponding password. While a significant number of SUA-WSN schemes have been suggested in recent years, their intended security properties lack formal definitions and proofs in a widely-accepted model. One consequence is that SUA-WSN schemes insecure against various attacks have proliferated. In this paper, we devise a security model for the analysis of SUA-WSN schemes by extending the widely-accepted model of Bellare, Pointcheval and Rogaway (2000. Our model provides formal definitions of authenticated key exchange and user anonymity while capturing side-channel attacks, as well as other common attacks. We also propose a new SUA-WSN scheme based on elliptic curve cryptography (ECC, and prove its security properties in our extended model. To the best of our knowledge, our proposed scheme is the first SUA-WSN scheme that provably achieves both authenticated key exchange and user anonymity. Our scheme is also computationally competitive with other ECC-based (non-provably secure schemes.

  15. Integration of quantum key distribution and private classical communication through continuous variable

    Science.gov (United States)

    Wang, Tianyi; Gong, Feng; Lu, Anjiang; Zhang, Damin; Zhang, Zhengping

    2017-12-01

    In this paper, we propose a scheme that integrates quantum key distribution and private classical communication via continuous variables. The integrated scheme employs both quadratures of a weak coherent state, with encrypted bits encoded on the signs and Gaussian random numbers encoded on the values of the quadratures. The integration enables quantum and classical data to share the same physical and logical channel. Simulation results based on practical system parameters demonstrate that both classical communication and quantum communication can be implemented over distance of tens of kilometers, thus providing a potential solution for simultaneous transmission of quantum communication and classical communication.

  16. Probability of undetected error after decoding for a concatenated coding scheme

    Science.gov (United States)

    Costello, D. J., Jr.; Lin, S.

    1984-01-01

    A concatenated coding scheme for error control in data communications is analyzed. In this scheme, the inner code is used for both error correction and detection, however the outer code is used only for error detection. A retransmission is requested if the outer code detects the presence of errors after the inner code decoding. Probability of undetected error is derived and bounded. A particular example, proposed for NASA telecommand system is analyzed.

  17. Flexible multimode polymer waveguides for high-speed short-reach communication links

    Science.gov (United States)

    Bamiedakis, N.; Shi, F.; Chu, D.; Penty, R. V.; White, I. H.

    2018-02-01

    Multimode polymer waveguides have attracted great interest for use in high-speed short-reach communication links as they can be cost-effectively integrated onto standard PCBs using conventional methods of the electronics industry and provide low loss (30 GHz×m) interconnection. The formation of such waveguides on flexible substrates can further provide flexible low-weight low-thickness interconnects and offer additional freedom in the implementation of high-speed short-reach optical links. These attributes make these flexible waveguides particularly attractive for use in low-cost detachable chip-to-chip links and in environments where weight and shape conformity become important, such as in cars and aircraft. However, the highly-multimoded nature of these waveguides raises important questions about their performance under severe flex due to mode loss and mode coupling. In this work therefore, we investigate the loss, crosstalk and bandwidth performance of such waveguides under out-of plane bending and in-plane twisting under different launch conditions and carry out data transmission tests at 40 Gb/s on a 1 m long spiral flexible waveguide under flexure. Excellent optical transmission characteristics are obtained while robust loss, crosstalk and bandwidth performance are demonstrated under flexure. Error-free (BER<10-12) 40 Gb/s data transmission is achieved over the 1 m long spiral waveguide for a 180° bend with a 4 mm radius. The obtained results demonstrate the excellent optical and mechanical properties of this technology and highlight its potential for use in real-world systems.

  18. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  19. Asynchronous schemes for CFD at extreme scales

    Science.gov (United States)

    Konduri, Aditya; Donzis, Diego

    2013-11-01

    Recent advances in computing hardware and software have made simulations an indispensable research tool in understanding fluid flow phenomena in complex conditions at great detail. Due to the nonlinear nature of the governing NS equations, simulations of high Re turbulent flows are computationally very expensive and demand for extreme levels of parallelism. Current large simulations are being done on hundreds of thousands of processing elements (PEs). Benchmarks from these simulations show that communication between PEs take a substantial amount of time, overwhelming the compute time, resulting in substantial waste in compute cycles as PEs remain idle. We investigate a novel approach based on widely used finite-difference schemes in which computations are carried out asynchronously, i.e. synchronization of data among PEs is not enforced and computations proceed regardless of the status of messages. This drastically reduces PE idle time and results in much larger computation rates. We show that while these schemes remain stable, their accuracy is significantly affected. We present new schemes that maintain accuracy under asynchronous conditions and provide a viable path towards exascale computing. Performance of these schemes will be shown for simple models like Burgers' equation.

  20. High-order asynchrony-tolerant finite difference schemes for partial differential equations

    Science.gov (United States)

    Aditya, Konduri; Donzis, Diego A.

    2017-12-01

    Synchronizations of processing elements (PEs) in massively parallel simulations, which arise due to communication or load imbalances between PEs, significantly affect the scalability of scientific applications. We have recently proposed a method based on finite-difference schemes to solve partial differential equations in an asynchronous fashion - synchronization between PEs is relaxed at a mathematical level. While standard schemes can maintain their stability in the presence of asynchrony, their accuracy is drastically affected. In this work, we present a general methodology to derive asynchrony-tolerant (AT) finite difference schemes of arbitrary order of accuracy, which can maintain their accuracy when synchronizations are relaxed. We show that there are several choices available in selecting a stencil to derive these schemes and discuss their effect on numerical and computational performance. We provide a simple classification of schemes based on the stencil and derive schemes that are representative of different classes. Their numerical error is rigorously analyzed within a statistical framework to obtain the overall accuracy of the solution. Results from numerical experiments are used to validate the performance of the schemes.

  1. Simultaneous classical communication and quantum key distribution using continuous variables*

    Science.gov (United States)

    Qi, Bing

    2016-10-01

    Presently, classical optical communication systems employing strong laser pulses and quantum key distribution (QKD) systems working at single-photon levels are very different communication modalities. Dedicated devices are commonly required to implement QKD. In this paper, we propose a scheme which allows classical communication and QKD to be implemented simultaneously using the same communication infrastructure. More specially, we propose a coherent communication scheme where both the bits for classical communication and the Gaussian distributed random numbers for QKD are encoded on the same weak coherent pulse and decoded by the same coherent receiver. Simulation results based on practical system parameters show that both deterministic classical communication with a bit error rate of 10-9 and secure key distribution could be achieved over tens of kilometers of single-mode fibers. It is conceivable that in the future coherent optical communication network, QKD will be operated in the background of classical communication at a minimal cost.

  2. Controlled and secure direct communication using GHZ state and teleportation

    International Nuclear Information System (INIS)

    Gao, T.

    2004-01-01

    A theoretical scheme for controlled and secure direct communication is proposed. The communication is based on GHZ state and controlled quantum teleportation. After insuring the security of the quantum channel (a set of qubits in the GHZ state), alice encodes the secret message directly on a sequence of particle states in the GHZ state and transmits them to Bob, supervised by Charlie using controlled quantum teleportation. Bob can read out the encoded messages directly by the measurement on his qubits. In this scheme, the controlled quantum teleportation transmits alice's message without revealing any information to a potential eavesdropper. Because there is not a transmission of the qubit carrying the secret messages between Alice and Bob in the public channel, it is completely secure for controlled and direct secret communication if a perfect quantum channel is used. The feature of this scheme is that the communication between two sides depends on the agreement of a third side. (orig.)

  3. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks

    Directory of Open Access Journals (Sweden)

    Raghav V. Sampangi

    2015-09-01

    Full Text Available Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID and Wireless Body Area Networks (WBAN that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG, and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  4. Butterfly Encryption Scheme for Resource-Constrained Wireless Networks.

    Science.gov (United States)

    Sampangi, Raghav V; Sampalli, Srinivas

    2015-09-15

    Resource-constrained wireless networks are emerging networks such as Radio Frequency Identification (RFID) and Wireless Body Area Networks (WBAN) that might have restrictions on the available resources and the computations that can be performed. These emerging technologies are increasing in popularity, particularly in defence, anti-counterfeiting, logistics and medical applications, and in consumer applications with growing popularity of the Internet of Things. With communication over wireless channels, it is essential to focus attention on securing data. In this paper, we present an encryption scheme called Butterfly encryption scheme. We first discuss a seed update mechanism for pseudorandom number generators (PRNG), and employ this technique to generate keys and authentication parameters for resource-constrained wireless networks. Our scheme is lightweight, as in it requires less resource when implemented and offers high security through increased unpredictability, owing to continuously changing parameters. Our work focuses on accomplishing high security through simplicity and reuse. We evaluate our encryption scheme using simulation, key similarity assessment, key sequence randomness assessment, protocol analysis and security analysis.

  5. Towards Reliable and Energy-Efficient Incremental Cooperative Communication for Wireless Body Area Networks.

    Science.gov (United States)

    Yousaf, Sidrah; Javaid, Nadeem; Qasim, Umar; Alrajeh, Nabil; Khan, Zahoor Ali; Ahmed, Mansoor

    2016-02-24

    In this study, we analyse incremental cooperative communication for wireless body area networks (WBANs) with different numbers of relays. Energy efficiency (EE) and the packet error rate (PER) are investigated for different schemes. We propose a new cooperative communication scheme with three-stage relaying and compare it to existing schemes. Our proposed scheme provides reliable communication with less PER at the cost of surplus energy consumption. Analytical expressions for the EE of the proposed three-stage cooperative communication scheme are also derived, taking into account the effect of PER. Later on, the proposed three-stage incremental cooperation is implemented in a network layer protocol; enhanced incremental cooperative critical data transmission in emergencies for static WBANs (EInCo-CEStat). Extensive simulations are conducted to validate the proposed scheme. Results of incremental relay-based cooperative communication protocols are compared to two existing cooperative routing protocols: cooperative critical data transmission in emergencies for static WBANs (Co-CEStat) and InCo-CEStat. It is observed from the simulation results that incremental relay-based cooperation is more energy efficient than the existing conventional cooperation protocol, Co-CEStat. The results also reveal that EInCo-CEStat proves to be more reliable with less PER and higher throughput than both of the counterpart protocols. However, InCo-CEStat has less throughput with a greater stability period and network lifetime. Due to the availability of more redundant links, EInCo-CEStat achieves a reduced packet drop rate at the cost of increased energy consumption.

  6. Novel Reduced-Feedback Wireless Communication Systems

    KAUST Repository

    Shaqfeh, Mohammad Obaidah

    2011-11-20

    Modern communication systems apply channel-aware adaptive transmission techniques and dynamic resource allocation in order to exploit the peak conditions of the fading wireless links and to enable significant performance gains. However, conveying the channel state information among the users’ mobile terminals into the access points of the network consumes a significant portion of the scarce air-link resources and depletes the battery resources of the mobile terminals rapidly. Despite its evident drawbacks, the channel information feedback cannot be eliminated in modern wireless networks because blind communication technologies cannot support the ever-increasing transmission rates and high quality of experience demands of current ubiquitous services. Developing new transmission technologies with reduced-feedback requirements is sought. Network operators will benefit from releasing the bandwidth resources reserved for the feedback communications and the clients will enjoy the extended battery life of their mobile devices. The main technical challenge is to preserve the prospected transmission rates over the network despite decreasing the channel information feedback significantly. This is a noteworthy research theme especially that there is no mature theory for feedback communication in the existing literature despite the growing number of publications about the topic in the last few years. More research efforts are needed to characterize the trade-off between the achievable rate and the required channel information and to design new reduced-feedback schemes that can be flexibly controlled based on the operator preferences. Such schemes can be then introduced into the standardization bodies for consideration in next generation broadband systems. We have recently contributed to this field and published several journal and conference papers. We are the pioneers to propose a novel reduced-feedback opportunistic scheduling scheme that combines many desired features

  7. Cooperative Control of Mobile Sensor Networks for Environmental Monitoring: An Event-Triggered Finite-Time Control Scheme.

    Science.gov (United States)

    Lu, Qiang; Han, Qing-Long; Zhang, Botao; Liu, Dongliang; Liu, Shirong

    2017-12-01

    This paper deals with the problem of environmental monitoring by developing an event-triggered finite-time control scheme for mobile sensor networks. The proposed control scheme can be executed by each sensor node independently and consists of two parts: one part is a finite-time consensus algorithm while the other part is an event-triggered rule. The consensus algorithm is employed to enable the positions and velocities of sensor nodes to quickly track the position and velocity of a virtual leader in finite time. The event-triggered rule is used to reduce the updating frequency of controllers in order to save the computational resources of sensor nodes. Some stability conditions are derived for mobile sensor networks with the proposed control scheme under both a fixed communication topology and a switching communication topology. Finally, simulation results illustrate the effectiveness of the proposed control scheme for the problem of environmental monitoring.

  8. Short communication: study on veterinarian communication skills preferred and perceived by dairy farmers.

    Science.gov (United States)

    Cipolla, M; Zecconi, A

    2015-04-01

    Effective communication in dairy farms improves management and herd health, and it is also pivotal for public health in a "from farm to fork" perspective. This paper reports the results of a descriptive study on dairy farmers' perception of veterinarian and other consultants' communication skills. Perceived communication skills showed to be significantly lower than desired ones for all the professional figures considered. Despite these unsatisfactory results, veterinarian were the most appreciated and skilled consultants. The observed farmers' dissatisfaction increases farmers' difficulties in identifying proper targets and proper consultant. An increase in the skill of veterinarian to deliver effective and tailored messages could help to overcome the problem. Copyright © 2015 Elsevier Ltd. All rights reserved.

  9. Statistical mechanics of sensing and communications: Insights and techniques

    International Nuclear Information System (INIS)

    Murayama, T; Davis, P

    2008-01-01

    In this article we review a basic model for analysis of large sensor networks from the point of view of collective estimation under bandwidth constraints. We compare different sensing aggregation levels as alternative 'strategies' for collective estimation: moderate aggregation from a moderate number of sensors for which communication bandwidth is enough that data encoding can be reversible, and large scale aggregation from very many sensors - in which case communication bandwidth constraints require the use of nonreversible encoding. We show the non-trivial trade-off between sensing quality, which can be increased by increasing the number of sensors, and communication quality under bandwidth constraints, which decreases if the number of sensors is too large. From a practical standpoint, we verify that such a trade-off exists in constructively defined communications schemes. We introduce a probabilistic encoding scheme and define rate distortion models that are suitable for analysis of the large network limit. Our description shows that the methods and ideas from statistical physics can play an important role in formulating effective models for such schemes

  10. Overview and Example Test Results of Modern Pilot Schemes for Coordination of Line Distance Protection Relays

    OpenAIRE

    Emil Bartosiewicz; Ryszard Kowalik; Marcin Januszewski

    2014-01-01

    The paper presents a short review of pilot schemes which are available in modern line distance protection relays, and example results of common pilot scheme tests with the testing methods description. Some differences in implementations of selected pilot schemes have been shown for comparison reasons. Distance protection coordination functions have been tested for GE Multilin UR series devices. Every type of available pilot scheme has been checked in synthetic tests and during the real ...

  11. A Support Vector Learning-Based Particle Filter Scheme for Target Localization in Communication-Constrained Underwater Acoustic Sensor Networks.

    Science.gov (United States)

    Li, Xinbin; Zhang, Chenglin; Yan, Lei; Han, Song; Guan, Xinping

    2017-12-21

    Target localization, which aims to estimate the location of an unknown target, is one of the key issues in applications of underwater acoustic sensor networks (UASNs). However, the constrained property of an underwater environment, such as restricted communication capacity of sensor nodes and sensing noises, makes target localization a challenging problem. This paper relies on fractional sensor nodes to formulate a support vector learning-based particle filter algorithm for the localization problem in communication-constrained underwater acoustic sensor networks. A node-selection strategy is exploited to pick fractional sensor nodes with short-distance pattern to participate in the sensing process at each time frame. Subsequently, we propose a least-square support vector regression (LSSVR)-based observation function, through which an iterative regression strategy is used to deal with the distorted data caused by sensing noises, to improve the observation accuracy. At the same time, we integrate the observation to formulate the likelihood function, which effectively update the weights of particles. Thus, the particle effectiveness is enhanced to avoid "particle degeneracy" problem and improve localization accuracy. In order to validate the performance of the proposed localization algorithm, two different noise scenarios are investigated. The simulation results show that the proposed localization algorithm can efficiently improve the localization accuracy. In addition, the node-selection strategy can effectively select the subset of sensor nodes to improve the communication efficiency of the sensor network.

  12. Perancangan dan Implementasi Sistem Informasi Layanan Short Messaging Service (SMS)

    OpenAIRE

    Rossy W, Cahyo; Wellem, Theophilus; Utomo, Wiranto Herry

    2006-01-01

    Development progress of Communication technology increase in a line with the people demand of the technology, such as Wireless communication technology, especially, Global System for Mobile Communication (GSM), which known as a digital mobile phone. Mobile phone used to send and receive short message in GSM network known as Short Messaging Service (SMS), besides communicate with another person by voice. In recent years, SMS is not just used for text-based communication tool between mobile pho...

  13. An energy-efficient transmission scheme for real-time data in wireless sensor networks.

    Science.gov (United States)

    Kim, Jin-Woo; Barrado, José Ramón Ramos; Jeon, Dong-Keun

    2015-05-20

    The Internet of things (IoT) is a novel paradigm where all things or objects in daily life can communicate with other devices and provide services over the Internet. Things or objects need identifying, sensing, networking and processing capabilities to make the IoT paradigm a reality. The IEEE 802.15.4 standard is one of the main communication protocols proposed for the IoT. The IEEE 802.15.4 standard provides the guaranteed time slot (GTS) mechanism that supports the quality of service (QoS) for the real-time data transmission. In spite of some QoS features in IEEE 802.15.4 standard, the problem of end-to-end delay still remains. In order to solve this problem, we propose a cooperative medium access scheme (MAC) protocol for real-time data transmission. We also evaluate the performance of the proposed scheme through simulation. The simulation results demonstrate that the proposed scheme can improve the network performance.

  14. Communications article

    KAUST Repository

    Fariborzi, Hossein

    2017-07-20

    Seamless, covert communications using a communications system integrated or incorporated within an article of clothing is described. In one embodiment, the communications system is integrated or incorporated into a shoe insole and includes a haptic feedback mechanism, a communications module, a flexible pressure sensor, and a battery. The communications module includes a wireless communications module for wireless communications, a wired interface for wired communications, a microcontroller, and a battery charge controller. The flexible pressure sensor can be actuated by an individual\\'s toe, for example, and communication between two communications nodes can be achieved using coded signals sent by individuals using a combination of long and short presses on the pressure sensor. In response to the presses, wireless communications modules can transmit and receive coded signals based on the presses.

  15. Design and Analysis of Schemes for Adapting Migration Intervals in Parallel Evolutionary Algorithms.

    Science.gov (United States)

    Mambrini, Andrea; Sudholt, Dirk

    2015-01-01

    The migration interval is one of the fundamental parameters governing the dynamic behaviour of island models. Yet, there is little understanding on how this parameter affects performance, and how to optimally set it given a problem in hand. We propose schemes for adapting the migration interval according to whether fitness improvements have been found. As long as no improvement is found, the migration interval is increased to minimise communication. Once the best fitness has improved, the migration interval is decreased to spread new best solutions more quickly. We provide a method for obtaining upper bounds on the expected running time and the communication effort, defined as the expected number of migrants sent. Example applications of this method to common example functions show that our adaptive schemes are able to compete with, or even outperform, the optimal fixed choice of the migration interval, with regard to running time and communication effort.

  16. Robust second-order scheme for multi-phase flow computations

    Science.gov (United States)

    Shahbazi, Khosro

    2017-06-01

    A robust high-order scheme for the multi-phase flow computations featuring jumps and discontinuities due to shock waves and phase interfaces is presented. The scheme is based on high-order weighted-essentially non-oscillatory (WENO) finite volume schemes and high-order limiters to ensure the maximum principle or positivity of the various field variables including the density, pressure, and order parameters identifying each phase. The two-phase flow model considered besides the Euler equations of gas dynamics consists of advection of two parameters of the stiffened-gas equation of states, characterizing each phase. The design of the high-order limiter is guided by the findings of Zhang and Shu (2011) [36], and is based on limiting the quadrature values of the density, pressure and order parameters reconstructed using a high-order WENO scheme. The proof of positivity-preserving and accuracy is given, and the convergence and the robustness of the scheme are illustrated using the smooth isentropic vortex problem with very small density and pressure. The effectiveness and robustness of the scheme in computing the challenging problem of shock wave interaction with a cluster of tightly packed air or helium bubbles placed in a body of liquid water is also demonstrated. The superior performance of the high-order schemes over the first-order Lax-Friedrichs scheme for computations of shock-bubble interaction is also shown. The scheme is implemented in two-dimensional space on parallel computers using message passing interface (MPI). The proposed scheme with limiter features approximately 50% higher number of inter-processor message communications compared to the corresponding scheme without limiter, but with only 10% higher total CPU time. The scheme is provably second-order accurate in regions requiring positivity enforcement and higher order in the rest of domain.

  17. Measuring Changes in Social Communication Behaviors: Preliminary Development of the Brief Observation of Social Communication Change (BOSCC)

    Science.gov (United States)

    Grzadzinski, Rebecca; Carr, Themba; Colombi, Costanza; McGuire, Kelly; Dufek, Sarah; Pickles, Andrew; Lord, Catherine

    2016-01-01

    Psychometric properties and initial validity of the Brief Observation of Social Communication Change (BOSCC), a measure of treatment-response for social-communication behaviors, are described. The BOSCC coding scheme is applied to 177 video observations of 56 young children with ASD and minimal language abilities. The BOSCC has high to excellent…

  18. Coupling Functions Enable Secure Communications

    Science.gov (United States)

    Stankovski, Tomislav; McClintock, Peter V. E.; Stefanovska, Aneta

    2014-01-01

    Secure encryption is an essential feature of modern communications, but rapid progress in illicit decryption brings a continuing need for new schemes that are harder and harder to break. Inspired by the time-varying nature of the cardiorespiratory interaction, here we introduce a new class of secure communications that is highly resistant to conventional attacks. Unlike all earlier encryption procedures, this cipher makes use of the coupling functions between interacting dynamical systems. It results in an unbounded number of encryption key possibilities, allows the transmission or reception of more than one signal simultaneously, and is robust against external noise. Thus, the information signals are encrypted as the time variations of linearly independent coupling functions. Using predetermined forms of coupling function, we apply Bayesian inference on the receiver side to detect and separate the information signals while simultaneously eliminating the effect of external noise. The scheme is highly modular and is readily extendable to support different communications applications within the same general framework.

  19. Secure communication based on multi-input multi-output chaotic system with large message amplitude

    International Nuclear Information System (INIS)

    Zheng, G.; Boutat, D.; Floquet, T.; Barbot, J.P.

    2009-01-01

    This paper deals with the problem of secure communication based on multi-input multi-output (MIMO) chaotic systems. Single input secure communication based on chaos can be easily extended to multiple ones by some combinations technologies, however all the combined inputs possess the same risk to be broken. In order to reduce this risk, a new secure communication scheme based on chaos with MIMO is discussed in this paper. Moreover, since the amplitude of messages in traditional schemes is limited because it would affect the quality of synchronization, the proposed scheme is also improved into an amplitude-independent one.

  20. Efficient Asymmetric Index Encapsulation Scheme for Anonymous Content Centric Networking

    Directory of Open Access Journals (Sweden)

    Rong Ma

    2017-01-01

    Full Text Available Content Centric Networking (CCN is an effective communication paradigm that well matches the features of wireless environments. To be considered a viable candidate in the emerging wireless networks, despite the clear benefits of location-independent security, CCN must at least have parity with existing solutions for confidential and anonymous communication. This paper designs a new cryptographic scheme, called Asymmetric Index Encapsulation (AIE, that enables the router to test whether an encapsulated header matches the token without learning anything else about both of them. We suggest using the AIE as the core protocol of anonymous Content Centric Networking. A construction of AIE which strikes a balance between efficiency and security is given. The scheme is proved to be secure based on the DBDH assumption in the random oracle with tight reduction, while the encapsulated header and the token in our system consist of only three elements.

  1. QoE-Driven D2D Media Services Distribution Scheme in Cellular Networks

    Directory of Open Access Journals (Sweden)

    Mingkai Chen

    2017-01-01

    Full Text Available Device-to-device (D2D communication has been widely studied to improve network performance and considered as a potential technological component for the next generation communication. Considering the diverse users’ demand, Quality of Experience (QoE is recognized as a new degree of user’s satisfaction for media service transmissions in the wireless communication. Furthermore, we aim at promoting user’s Mean of Score (MOS value to quantify and analyze user’s QoE in the dynamic cellular networks. In this paper, we explore the heterogeneous media service distribution in D2D communications underlaying cellular networks to improve the total users’ QoE. We propose a novel media service scheme based on different QoE models that jointly solve the massive media content dissemination issue for cellular networks. Moreover, we also investigate the so-called Media Service Adaptive Update Scheme (MSAUS framework to maximize users’ QoE satisfaction and we derive the popularity and priority function of different media service QoE expression. Then, we further design Media Service Resource Allocation (MSRA algorithm to schedule limited cellular networks resource, which is based on the popularity function to optimize the total users’ QoE satisfaction and avoid D2D interference. In addition, numerical simulation results indicate that the proposed scheme is more effective in cellular network content delivery, which makes it suitable for various media service propagation.

  2. A multihop key agreement scheme for wireless ad hoc networks based on channel characteristics.

    Science.gov (United States)

    Hao, Zhuo; Zhong, Sheng; Yu, Nenghai

    2013-01-01

    A number of key agreement schemes based on wireless channel characteristics have been proposed recently. However, previous key agreement schemes require that two nodes which need to agree on a key are within the communication range of each other. Hence, they are not suitable for multihop wireless networks, in which nodes do not always have direct connections with each other. In this paper, we first propose a basic multihop key agreement scheme for wireless ad hoc networks. The proposed basic scheme is resistant to external eavesdroppers. Nevertheless, this basic scheme is not secure when there exist internal eavesdroppers or Man-in-the-Middle (MITM) adversaries. In order to cope with these adversaries, we propose an improved multihop key agreement scheme. We show that the improved scheme is secure against internal eavesdroppers and MITM adversaries in a single path. Both performance analysis and simulation results demonstrate that the improved scheme is efficient. Consequently, the improved key agreement scheme is suitable for multihop wireless ad hoc networks.

  3. A light weight secure image encryption scheme based on chaos & DNA computing

    Directory of Open Access Journals (Sweden)

    Bhaskar Mondal

    2017-10-01

    Full Text Available This paper proposed a new light weight secure cryptographic scheme for secure image communication. In this scheme the plain image is permuted first using a sequence of pseudo random number (PRN and encrypted by DeoxyriboNucleic Acid (DNA computation. Two PRN sequences are generated by a Pseudo Random Number Generator (PRNG based on cross coupled chaotic logistic map using two sets of keys. The first PRN sequence is used for permuting the plain image whereas the second PRN sequence is used for generating random DNA sequence. The number of rounds of permutation and encryption may be variable to increase security. The scheme is proposed for gray label images but the scheme may be extended for color images and text data. Simulation results exhibit that the proposed scheme can defy any kind of attack.

  4. Digital and analog communication systems

    Science.gov (United States)

    Shanmugam, K. S.

    1979-01-01

    The book presents an introductory treatment of digital and analog communication systems with emphasis on digital systems. Attention is given to the following topics: systems and signal analysis, random signal theory, information and channel capacity, baseband data transmission, analog signal transmission, noise in analog communication systems, digital carrier modulation schemes, error control coding, and the digital transmission of analog signals.

  5. An evaluation of a working memory training scheme in older adults

    Directory of Open Access Journals (Sweden)

    Laura Patricia McAvinue

    2013-05-01

    Full Text Available Working memory is a cognitive process that is particularly vulnerable to decline with age. The current study sought to evaluate the efficacy of a working memory training scheme in improving memory in a group of older adults. A 5-week online training scheme was designed to provide training in the main components of Baddeley’s (2000 working memory model, namely auditory and visuospatial short-term and working memory. A group of older adults aged between 64 and 79 were randomly assigned to a trainee (n = 19 or control (n = 17 group, with trainees engaging in the adaptive training scheme and controls engaging in a non-adaptive version of the programme. Before and after training and at 3- and 6-month follow-up sessions, trainees and controls were asked to complete measures of short-term and working memory, long-term episodic memory, subjective ratings of memory and attention and achievement of goals set at the beginning of training. The results provided evidence of an expansion of auditory short-term memory span, which was maintained 6 months later, and transfer to long-term episodic memory but no evidence of improvement in working memory capacity per se. A serendipitous and intriguing finding of a relationship between time spent training, psychological stress and training gains provided further insight into individual differences in training gains in older adults.

  6. A Remote User Authentication Scheme with Anonymity for Mobile Devices

    Directory of Open Access Journals (Sweden)

    Soobok Shin

    2012-04-01

    Full Text Available With the rapid growth of information technologies, mobile devices have been utilized in a variety of services such as e-commerce. When a remote server provides such e-commerce services to a user, it must verify the legitimacy of the user over an insecure communication channel. Therefore, remote user authentication has been widely deployed to verify the legitimacy of remote user login requests using mobile devices like smart cards. In this paper we propose a smart card-based authentication scheme that provides both user anonymity and mutual authentication between a remote server and a user. The proposed authentication scheme is a simple and efficient system applicable to the limited resource and low computing performance of the smart card. The proposed scheme provides not only resilience to potential attacks in the smart card-based authentication scheme, but also secure authentication functions. A smart card performs a simple one-way hash function, the operations of exclusive-or and concatenation in the authentication phase of the proposed scheme. The proposed scheme also provides user anonymity using a dynamic identity and key agreement, and secure password change.

  7. A national quality control scheme for serum HGH assays

    International Nuclear Information System (INIS)

    Hunter, W.M.; McKenzie, I.

    1979-01-01

    In the autumn of 1975 the Supraregional Assay Service established a Quality Control Sub-Committee and the intra-laboratory QC Scheme for Growth Hormone (HGH) assays which is described here has served, in many respects, as a pilot scheme for protein RIA. Major improvements in accuracy, precision and between-laboratory agreement can be brought about by intensively interactive quality control schemes. A common standard is essential and should consist of ampoules used for one or only a small number of assays. Accuracy and agreement were not good enough to allow the overall means to serve as target values but a group of 11 laboratories were sufficiently accurate to provide a 'reference group mean' to so serve. Gross non-specificity was related to poor assay design and was quickly eliminated. Within-laboratory between-batch variability was much worse than that normally claimed for simple protein hormone RIA. A full report on this Scheme will appear shortly in Annals of Clinical Biochemistry. (Auth.)

  8. Incentives in statutory health insurance bonus schemes - Communication as an underrated precondition of success

    OpenAIRE

    Viviane Scherenberg; Gerd Glaeske

    2009-01-01

    Aim - Bonus schemes within German statutory health insurance (GKV) use monetary incentives to promote health-conscious behaviour, particularly amongst risk groups. The idea is to exploit a latent potential for participation in money-saving preventive measures. First studies suggest that incidental effects (good risks) are more common than prevention effects. The purpose of the article is to present factors contributing to the successfulness of incentive schemes. Methods - To outline the findi...

  9. Integrable discretizations of the short pulse equation

    International Nuclear Information System (INIS)

    Feng Baofeng; Maruno, Ken-ichi; Ohta, Yasuhiro

    2010-01-01

    In this paper, we propose integrable semi-discrete and full-discrete analogues of the short pulse (SP) equation. The key construction is the bilinear form and determinant structure of solutions of the SP equation. We also give the determinant formulas of N-soliton solutions of the semi-discrete and full-discrete analogues of the SP equations, from which the multi-loop and multi-breather solutions can be generated. In the continuous limit, the full-discrete SP equation converges to the semi-discrete SP equation, and then to the continuous SP equation. Based on the semi-discrete SP equation, an integrable numerical scheme, i.e. a self-adaptive moving mesh scheme, is proposed and used for the numerical computation of the short pulse equation.

  10. Indian Kisan Credit Card Scheme: An Analytical Study

    Directory of Open Access Journals (Sweden)

    Dharmendra Mehta

    2016-03-01

    Full Text Available Kisan Credit Card (KCC has now been regarded as the only medium of short-term credit for agriculture. The Kisan Credit Card (KCC scheme was introduced by the Finance Minister in his budget speech in the year 1998-99. From the year 1998-99, the scheme was implemented by public sector commercial banks, RRBs (Regional Rural Banks and cooperative banks in the country. It has emerged as an innovative credit distribution system to meet the production credit requirements of the farmers in a timely and easy manner. The present paper is aimed to study role of Kisan Credit Card in the rural credit facilitation in India.

  11. Real-time-service-based Distributed Scheduling Scheme for IEEE 802.16j Networks

    OpenAIRE

    Kuo-Feng Huang; Shih-Jung Wu

    2013-01-01

    Supporting Quality of Service (QoS) guarantees for diverse multimedia services is the primary concern for IEEE802.16j networks. A scheduling scheme that satisfies the QoS requirements has become more important for wireless communications. We proposed an adaptive nontransparent-based distributed scheduling scheme (ANDS) for IEEE 802.16j networks. ANDS comprises three major components: Priority Assignment, Resource Allocation, Preserved Bandwidth Adjustment. Different service-type connections p...

  12. SC-FDMA for mobile communications

    CERN Document Server

    Abd El-Samie, Fathi E

    2013-01-01

    SC-FDMA for Mobile Communications examines Single-Carrier Frequency Division Multiple Access (SC-FDMA). Explaining this rapidly evolving system for mobile communications, it describes its advantages and limitations and outlines possible solutions for addressing its current limitations. The book explores the emerging trend of cooperative communication with SC-FDMA and how it can improve the physical layer security. It considers the design of distributed coding schemes and protocols for wireless relay networks where users cooperate to send their data to the destination. Supplying you with the re

  13. High-dimensional free-space optical communications based on orbital angular momentum coding

    Science.gov (United States)

    Zou, Li; Gu, Xiaofan; Wang, Le

    2018-03-01

    In this paper, we propose a high-dimensional free-space optical communication scheme using orbital angular momentum (OAM) coding. In the scheme, the transmitter encodes N-bits information by using a spatial light modulator to convert a Gaussian beam to a superposition mode of N OAM modes and a Gaussian mode; The receiver decodes the information through an OAM mode analyser which consists of a MZ interferometer with a rotating Dove prism, a photoelectric detector and a computer carrying out the fast Fourier transform. The scheme could realize a high-dimensional free-space optical communication, and decodes the information much fast and accurately. We have verified the feasibility of the scheme by exploiting 8 (4) OAM modes and a Gaussian mode to implement a 256-ary (16-ary) coding free-space optical communication to transmit a 256-gray-scale (16-gray-scale) picture. The results show that a zero bit error rate performance has been achieved.

  14. An up-link power control for demand assignment International Business Satellite Communications Network

    Science.gov (United States)

    Nohara, Mitsuo; Takeuchi, Yoshio; Takahata, Fumio

    Up-link power control (UPC) is one of the essential technologies to provide efficient satellite communication systems operated at frequency bands above 10 GHz. A simple and cost-effective UPC scheme applicable to a demand assignment international business satellite communications system has been developed. This paper presents the UPC scheme, including the hardware implementation and its performance.

  15. A Dynamic Reallocation Based Window Access Scheme for Enhancing QoS of Vehicular Ad-hoc Networks (VANETs

    Directory of Open Access Journals (Sweden)

    Md. Amirul Islam

    2018-01-01

    Full Text Available This article proposes a new MAC scheme for Vehicle-to-Infrastructure (V2I communications that dynamically reallocates unused TDMA slots. By maintaining a balanced waiting time, the proposed TDMA based scheduling scheme allocates TDMA slots in a rational way to minimize merging and one-hop neighboring collision. The proposed scheme ensures dynamic reallocation of unused slots by using “time slot reassignment” mechanism. The scheme has been simulated in VEINS framework of OMNET++ network simulator and its performance has been compared with other conventional protocols. Experimental results show that our scheme performs better than existing schemes in terms of successfully transmitted data packets.

  16. Downlink Multihop Transmission Technique for Asymmetric Traffic Accommodation in DS-CDMA/FDD Cellular Communications

    Science.gov (United States)

    Mori, Kazuo; Naito, Katsuhiro; Kobayashi, Hideo

    This paper proposes an asymmetric traffic accommodation scheme using a multihop transmission technique for CDMA/FDD cellular communication systems. The proposed scheme exploits the multihop transmission to downlink packet transmissions, which require the large transmission power at their single-hop transmissions, in order to increase the downlink capacity. In these multihop transmissions, vacant uplink band is used for the transmissions from relay stations to destination mobile stations, and this leads more capacity enhancement in the downlink communications. The relay route selection method and power control method for the multihop transmissions are also investigated in the proposed scheme. The proposed scheme is evaluated by computer simulation and the results show that the proposed scheme can achieve better system performance.

  17. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Science.gov (United States)

    Jung, Jaewook; Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  18. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System.

    Directory of Open Access Journals (Sweden)

    Jaewook Jung

    Full Text Available Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency.

  19. Secure and Efficient Access Control Scheme for Wireless Sensor Networks in the Cross-Domain Context of the IoT

    Directory of Open Access Journals (Sweden)

    Ming Luo

    2018-01-01

    Full Text Available Nowadays wireless sensor network (WSN is increasingly being used in the Internet of Things (IoT for data collection, and design of an access control scheme that allows an Internet user as part of IoT to access the WSN becomes a hot topic. A lot of access control schemes have been proposed for the WSNs in the context of the IoT. Nevertheless, almost all of these schemes assume that communication nodes in different network domains share common system parameters, which is not suitable for cross-domain IoT environment in practical situations. To solve this shortcoming, we propose a more secure and efficient access control scheme for wireless sensor networks in the cross-domain context of the Internet of Things, which allows an Internet user in a certificateless cryptography (CLC environment to communicate with a sensor node in an identity-based cryptography (IBC environment with different system parameters. Moreover, our proposed scheme achieves known session-specific temporary information security (KSSTIS that most of access control schemes cannot satisfy. Performance analysis is given to show that our scheme is well suited for wireless sensor networks in the cross-domain context of the IoT.

  20. An Improved and Secure Anonymous Biometric-Based User Authentication with Key Agreement Scheme for the Integrated EPR Information System

    Science.gov (United States)

    Kang, Dongwoo; Lee, Donghoon; Won, Dongho

    2017-01-01

    Nowadays, many hospitals and medical institutes employ an authentication protocol within electronic patient records (EPR) services in order to provide protected electronic transactions in e-medicine systems. In order to establish efficient and robust health care services, numerous studies have been carried out on authentication protocols. Recently, Li et al. proposed a user authenticated key agreement scheme according to EPR information systems, arguing that their scheme is able to resist various types of attacks and preserve diverse security properties. However, this scheme possesses critical vulnerabilities. First, the scheme cannot prevent off-line password guessing attacks and server spoofing attack, and cannot preserve user identity. Second, there is no password verification process with the failure to identify the correct password at the beginning of the login phase. Third, the mechanism of password change is incompetent, in that it induces inefficient communication in communicating with the server to change a user password. Therefore, we suggest an upgraded version of the user authenticated key agreement scheme that provides enhanced security. Our security and performance analysis shows that compared to other related schemes, our scheme not only improves the security level, but also ensures efficiency. PMID:28046075

  1. A note on a fatal error of optimized LFC private information retrieval scheme and its corrected results

    DEFF Research Database (Denmark)

    Tamura, Jim; Kobara, Kazukuni; Fathi, Hanane

    2010-01-01

    A number of lightweight PIR (Private Information Retrieval) schemes have been proposed in recent years. In JWIS2006, Kwon et al. proposed a new scheme (optimized LFCPIR, or OLFCPIR), which aimed at reducing the communication cost of Lipmaa's O(log2 n) PIR(LFCPIR) to O(logn). However in this paper......, we point out a fatal error of overflow contained in OLFCPIR and show how the error can be corrected. Finally, we compare with LFCPIR to show that the communication cost of our corrected OLFCPIR is asymptotically the same as the previous LFCPIR....

  2. Do Eco-rating Schemes Improve the Environmental Performance of Ships?

    DEFF Research Database (Denmark)

    Poulsen, René Taudal; Hermann, Roberto Rivas; Smink, Carla K.

    2018-01-01

    of ships. Extending the private environmental governance literature into a mature service industry with global operations, the paper shows that concerns about eco-rating schemes’ effectiveness also have relevance here. Shipping eco-rating schemes fall short of best practices for design and governance...

  3. Stacking Ensemble Learning for Short-Term Electricity Consumption Forecasting

    Directory of Open Access Journals (Sweden)

    Federico Divina

    2018-04-01

    Full Text Available The ability to predict short-term electric energy demand would provide several benefits, both at the economic and environmental level. For example, it would allow for an efficient use of resources in order to face the actual demand, reducing the costs associated to the production as well as the emission of CO 2 . To this aim, in this paper we propose a strategy based on ensemble learning in order to tackle the short-term load forecasting problem. In particular, our approach is based on a stacking ensemble learning scheme, where the predictions produced by three base learning methods are used by a top level method in order to produce final predictions. We tested the proposed scheme on a dataset reporting the energy consumption in Spain over more than nine years. The obtained experimental results show that an approach for short-term electricity consumption forecasting based on ensemble learning can help in combining predictions produced by weaker learning methods in order to obtain superior results. In particular, the system produces a lower error with respect to the existing state-of-the art techniques used on the same dataset. More importantly, this case study has shown that using an ensemble scheme can achieve very accurate predictions, and thus that it is a suitable approach for addressing the short-term load forecasting problem.

  4. Power Terminal Communication Access Network Monitoring System Scheme Based on Design Patterns

    Science.gov (United States)

    Yan, Shengchao; Wu, Desheng; Zhu, Jiang

    2018-01-01

    In order to realize patterns design for terminal communication monitoring system, this paper introduces manager-workers, tasks-workers design patterns, based on common design patterns such as factory method, chain of responsibility, facade. Using these patterns, the communication monitoring system which combines module-groups like networking communication, business data processing and the peripheral support has been designed successfully. Using these patterns makes this system have great flexibility and scalability and improves the degree of systematic pattern design structure.

  5. Multiparty-controlled quantum secure direct communication

    International Nuclear Information System (INIS)

    Xiu, X.-M.; Dong, L.; Gao, Y.-J.; Chi, F.

    2007-01-01

    A theoretical scheme of a multiparty-controlled quantum secure direct communication is proposed. The supervisor prepares a communication network with Einstein-Podolsky-Rosen pairs and auxiliary particles. After passing a security test of the communication network, a supervisor tells the users the network is secure and they can communicate. If the controllers allow the communicators to communicate, the controllers should perform measurements and inform the communicators of the outcomes. The communicators then begin to communicate after they perform a security test of the quantum channel and verify that it is secure. The recipient can decrypt the secret message in a classical message from the sender depending on the protocol. Any two users in the network can communicate through the above processes under the control of the supervisor and the controllers

  6. An Effective Collaborative Mobile Weighted Clustering Schemes for Energy Balancing in Wireless Sensor Networks.

    Science.gov (United States)

    Tang, Chengpei; Shokla, Sanesy Kumcr; Modhawar, George; Wang, Qiang

    2016-02-19

    Collaborative strategies for mobile sensor nodes ensure the efficiency and the robustness of data processing, while limiting the required communication bandwidth. In order to solve the problem of pipeline inspection and oil leakage monitoring, a collaborative weighted mobile sensing scheme is proposed. By adopting a weighted mobile sensing scheme, the adaptive collaborative clustering protocol can realize an even distribution of energy load among the mobile sensor nodes in each round, and make the best use of battery energy. A detailed theoretical analysis and experimental results revealed that the proposed protocol is an energy efficient collaborative strategy such that the sensor nodes can communicate with a fusion center and produce high power gain.

  7. Interference mitigation enhancement of switched-based scheme in over-loaded femtocells

    KAUST Repository

    Gaaloul, Fakhreddine

    2012-06-01

    This paper proposes adequate methods to improve the interference mitigation capability of a recently investigated switched-based interference reduction scheme in short-range open-access and over-loaded femtocells. It is assumed that the available orthogonal channels for the femtocell network are distributed among operating access points in close vicinity, where each of which knows its allocated channels a priori. For the case when the feedback links are capacity-limited and the available channels can be universally shared and simultaneously used, the paper presents enhanced schemes to identify a channel to serve the desired scheduled user by maintaining the interference power level within a tolerable range. They attempt to either complement the switched-based scheme by minimum interference channel selection or adopt different interference thresholds on available channels, while aiming to reduce the channels examination load. The performance of the proposed schemes is quantified and then compared with those of the single-threshold switched-based scheme via numerical and simulation results. © 2012 IEEE.

  8. Z-Slicer: A Scheme for Shaping the Electron Beam Profile in a Linac

    Energy Technology Data Exchange (ETDEWEB)

    Thangaraj, J. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Crawford, D. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Broemmelsiek, D. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Thurman-Keup, R. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Baffes, C. [Fermi National Accelerator Lab. (FNAL), Batavia, IL (United States); Wortley, W. [Univ. of Rochester, NY (United States)

    2014-01-01

    A train of short bunches ( 100 fs) are at a premium at accelerator facilities and their applications include terahertz (THz) generation, short bunch diagnostics, advanced accelerator R&D, etc. In this work we report on the design and simulation of an experiment involving a 20 MeV electron beam, that will be intercepted by a set of metallic slits inside a bunch compressor. After the mask, some electrons are scattered while other pass through unaffected. After exiting the bunch compressor, those electrons that were not affected by the slits will appear as short electron bunches. The key advantage of our scheme is its simplicity, tunability and low cost. The scheme does not require any additional hardware such as lasers, undulator, or transverse deflecting cavity. The tuning variable is only the RF-chirp. The detection of the bunching requires just a skew quad in the chicane and a transverse screen downstream.

  9. Statistical-mechanics approach to wide-band digital communication.

    Science.gov (United States)

    Efraim, Hadar; Peleg, Yitzhak; Kanter, Ido; Shental, Ori; Kabashima, Yoshiyuki

    2010-12-01

    The emerging popular scheme of fourth generation wireless communication, orthogonal frequency-division multiplexing, is mapped onto a variant of a random field Ising Hamiltonian and results in an efficient physical intercarrier interference (ICI) cancellation decoding scheme. This scheme is based on Monte Carlo (MC) dynamics at zero temperature as well as at the Nishimori temperature and demonstrates improved bit error rate (BER) and robust convergence time compared to the state of the art ICI cancellation decoding scheme. An optimal BER performance is achieved with MC dynamics at the Nishimori temperature but with a substantial computational cost overhead. The suggested ICI cancellation scheme also supports the transmission of biased signals.

  10. Clarification of nuclear risk recognition scheme through dialogue forum

    International Nuclear Information System (INIS)

    Yagi, Ekou; Takahashi, Makoto; Kitamura, Masaharu

    2007-01-01

    The design framework and operational guidelines for conducting repetitive dialogue between public and nuclear engineers are described in this paper. An action research project named repetitive dialogue forum has been conducted in two municipalities where nuclear facilities were sited. The qualitative evaluation by public participants indicated that the public trust in the nuclear experts, known as the crucial factor for meaningful communication, was successfully established through the dialogue forum. In addition, the expert showed a marked psychological change from distrust to trust in public. Through a detailed analysis of the comments of the participants raised during the forums, the nuclear risk recognition scheme of the public was clarified. The constituents of the risk recognition scheme about nuclear facilities were identified as follows. The first is related to the technical risk recognition factor including purely technical risk, organizational elements and regulatory elements. The second is the social risk recognition factor including economical and mental elements. The last is the communication factor including the influence of mass media, difficulty in frank communication in local community etc. It became clear that the information provision activities conducted by the government and the nuclear industry were lack of in-depth understanding of actual information needs in the public. Provision of information contents consistent with our observations is recommended for reestablishment of public trust in expert and for more informative dialogical interactions. (author)

  11. THE ARCHITECTURE OF THE STORYTELLING ART: THE SOCIOLOGICAL NATURE AND THE AESTHETIC COMMUNICATION IN THE BRAZILIAN CONTEMPORARY SHORT STORY

    Directory of Open Access Journals (Sweden)

    Márcia Adriana Dias Kraemer

    2016-12-01

    Full Text Available This article presents reflections about studies of real texts belonging to the genre Brazilian contemporary short stories in its sociological and aesthetic nature. To unveil the path of research, we analyzed the production process of literary texts, focusing on the short story. We assessed predominant aspects of the creative context, the thematic approach, the compositional construction, and style of this genre. Under a materialist and dialectics view, we believe that the discursive genre short story constitutes, according to Bakhtin, a historical and real activity of reading and writing; with relatively stable characteristics, it is linked to a typical state of social communication; with its thematic, stylistic, and compositional traits related to individual statements, linked to human activity. The literary aspects of this genre, under the perspective of Applied Linguistics and Dialogic Discourse Analysis, reveal the various movements in the dynamics of verbal interaction. Therefore, when we reflect on the contemporary Brazilian short story, we may measure the importance of its recognition for reading as construction of meanings. This is a theoretical research, with qualitative analysis of data generation, explanatory purposes and dialectical approach method.

  12. A CDMA system implementation with dimming control for visible light communication

    Science.gov (United States)

    Chen, Danyang; Wang, Jianping; Jin, Jianli; Lu, Huimin; Feng, Lifang

    2018-04-01

    Visible light communication (VLC), using solid-state lightings to transmit information, has become a complement technology to wireless radio communication. As a realistic multiple access scheme for VLC system, code division multiple access (CDMA) has attracted more and more attentions in recent years. In this paper, we address and implement an improved CDMA scheme for VLC system. The simulation results reveal that the improved CDMA scheme not only supports multi-users' transmission but also maintains dimming value at about 50% and enhances the system efficiency. It can also realize the flexible dimming control by adjusting some parameters of system structure, which rarely affects the system BER performance. A real-time experimental VLC system with improved CDMA scheme is performed based on field programmable gate array (FPGA), reaching a good BER performance.

  13. A New Pricing Scheme for Controlling Energy Storage Devices in Future Smart Grid

    OpenAIRE

    Zhu, Jingwei; Chen, Michael Z. Q.; Du, Baozhu

    2014-01-01

    Improvement of the overall efficiency of energy infrastructure is one of the main anticipated benefits of the deployment of smart grid technology. Advancement in energy storage technology and two-way communication in the electric network are indispensable components to achieve such a vision, while efficient pricing schemes and appropriate storage management are also essential. In this paper, we propose a universal pricing scheme which permits one to indirectly control the energy storage devic...

  14. Wireless communication technology NFC

    OpenAIRE

    MÁROVÁ, Kateřina

    2014-01-01

    Aim of this bachelor thesis is to handle the issue of new wireless communication technology NFC (Near Field Communication) including a comparison of advantages and disadvantages of NFC with other wireless technologies (Bluetooth, Wi-Fi, etc.). NFC is a technology for wireless communications between different electronic devices, one of which is typically a mobile phone. Near Field Communication allows wireless communication at very short distance by approaching or enclosing two devices and can...

  15. Verifier-based three-party authentication schemes using extended chaotic maps for data exchange in telecare medicine information systems.

    Science.gov (United States)

    Lee, Tian-Fu

    2014-12-01

    Telecare medicine information systems provide a communicating platform for accessing remote medical resources through public networks, and help health care workers and medical personnel to rapidly making correct clinical decisions and treatments. An authentication scheme for data exchange in telecare medicine information systems enables legal users in hospitals and medical institutes to establish a secure channel and exchange electronic medical records or electronic health records securely and efficiently. This investigation develops an efficient and secure verified-based three-party authentication scheme by using extended chaotic maps for data exchange in telecare medicine information systems. The proposed scheme does not require server's public keys and avoids time-consuming modular exponential computations and scalar multiplications on elliptic curve used in previous related approaches. Additionally, the proposed scheme is proven secure in the random oracle model, and realizes the lower bounds of messages and rounds in communications. Compared to related verified-based approaches, the proposed scheme not only possesses higher security, but also has lower computational cost and fewer transmissions. Copyright © 2014 Elsevier Ireland Ltd. All rights reserved.

  16. A scheme for distributed quantum search through simultaneous state transfer mechanism

    International Nuclear Information System (INIS)

    Gupta, M.; Pathak, A.

    2007-01-01

    Using a quantum network model, we present a scheme for distributed implementation of Grover's algorithm. The proposed scheme can implement a quantum search over data bases stored in different computers. Entanglement is used to carry out different non-local operations over the spatially distributed quantum computers. A method to transfer the combined state of many qubits over the entanglement and subsequently refreshing the entangled pair is presented. This method of simultaneous s tate transfer from one computer to the other, is shown to result in a constant communication complexity. (Abstract Copyright [2007], Wiley Periodicals, Inc.)

  17. Image communication scheme based on dynamic visual cryptography and computer generated holography

    Science.gov (United States)

    Palevicius, Paulius; Ragulskis, Minvydas

    2015-01-01

    Computer generated holograms are often exploited to implement optical encryption schemes. This paper proposes the integration of dynamic visual cryptography (an optical technique based on the interplay of visual cryptography and time-averaging geometric moiré) with Gerchberg-Saxton algorithm. A stochastic moiré grating is used to embed the secret into a single cover image. The secret can be visually decoded by a naked eye if only the amplitude of harmonic oscillations corresponds to an accurately preselected value. The proposed visual image encryption scheme is based on computer generated holography, optical time-averaging moiré and principles of dynamic visual cryptography. Dynamic visual cryptography is used both for the initial encryption of the secret image and for the final decryption. Phase data of the encrypted image are computed by using Gerchberg-Saxton algorithm. The optical image is decrypted using the computationally reconstructed field of amplitudes.

  18. INFORMATION FROM THE CERN HEALTH INSURANCE SCHEME

    CERN Document Server

    Tel : 7-3635

    2002-01-01

    Please note that, from 1 July 2002, the tariff agreement between CERN and the Hôpital de la Tour will no longer be in force. As a result the members of the CERN Health Insurance Scheme will no longer obtain a 5% discount for quick payment of bills. More information on the termination of the agreement and the implications for our Health Insurance Scheme will be provided in the next issue of the CHIS Bull', due for publication in the first half of July. It will be sent to your home address, so, if you have moved recently, please check that your divisional secretariat has your current address. Tel.: 73635 The Organization's Health Insurance Scheme (CHIS) has launched its own Web pages, located on the Website of the Social & Statutory Conditions Group of HR Division (HR-SOC). The address is short and easy-to-remember www.cern.ch/chis The pages currently available concentrate on providing basic information. Over the coming months it is planned to fill out the details and introduce new topics. Please give us ...

  19. A novel authentication scheme using self-certified public keys for telecare medical information systems.

    Science.gov (United States)

    Guo, Dianli; Wen, Qiaoyan; Li, Wenmin; Zhang, Hua; Jin, Zhengping

    2015-06-01

    Telecare medical information systems (TMIS), with the explosive growth of communication technology and physiological monitoring devices, are applied increasingly to enable and support healthcare delivery services. In order to safeguard patients' privacy and tackle the illegal access, authentication schemes for TMIS have been investigated and designed by many researchers. Many of them are promising for adoption in practice, nevertheless, they still have security flaws. In this paper, we propose a novel remote authentication scheme for TMIS using self-certified public keys, which is formally secure in the ID-mBJM model. Besides, the proposed scheme has better computational efficiency. Compared to the related schemes, our protocol is more practical for telemedicine system.

  20. Energy Efficient In-network RFID Data Filtering Scheme in Wireless Sensor Networks

    Science.gov (United States)

    Bashir, Ali Kashif; Lim, Se-Jung; Hussain, Chauhdary Sajjad; Park, Myong-Soon

    2011-01-01

    RFID (Radio frequency identification) and wireless sensor networks are backbone technologies for pervasive environments. In integration of RFID and WSN, RFID data uses WSN protocols for multi-hop communications. Energy is a critical issue in WSNs; however, RFID data contains a lot of duplication. These duplications can be eliminated at the base station, but unnecessary transmissions of duplicate data within the network still occurs, which consumes nodes’ energy and affects network lifetime. In this paper, we propose an in-network RFID data filtering scheme that efficiently eliminates the duplicate data. For this we use a clustering mechanism where cluster heads eliminate duplicate data and forward filtered data towards the base station. Simulation results prove that our approach saves considerable amounts of energy in terms of communication and computational cost, compared to existing filtering schemes. PMID:22163999

  1. Energy Efficient In-network RFID Data Filtering Scheme in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Myong-Soon Park

    2011-07-01

    Full Text Available RFID (Radio frequency identification and wireless sensor networks are backbone technologies for pervasive environments. In integration of RFID and WSN, RFID data uses WSN protocols for multi-hop communications. Energy is a critical issue in WSNs; however, RFID data contains a lot of duplication. These duplications can be eliminated at the base station, but unnecessary transmissions of duplicate data within the network still occurs, which consumes nodes’ energy and affects network lifetime. In this paper, we propose an in-network RFID data filtering scheme that efficiently eliminates the duplicate data. For this we use a clustering mechanism where cluster heads eliminate duplicate data and forward filtered data towards the base station. Simulation results prove that our approach saves considerable amounts of energy in terms of communication and computational cost, compared to existing filtering schemes.

  2. Novel Reduced-Feedback Wireless Communication Systems

    KAUST Repository

    Shaqfeh, Mohammad Obaidah; Alnuweiri, Hussein; Alouini, Mohamed-Slim

    2011-01-01

    We have recently contributed to this field and published several journal and conference papers. We are the pioneers to propose a novel reduced-feedback opportunistic scheduling scheme that combines many desired features including fairness in resources distribution across the active terminals and distributed processing at the MAC layer level. In addition our scheme operates close to the upper capacity limits of achievable transmission rates over wireless links. We have also proposed another hybrid scheme that enables adjusting the feedback load flexibly based on rates requirements. We are currently investigating other novel ideas to design reduced-feedback communication systems.

  3. Strong Authentication Scheme Based on Hand Geometry and Smart Card Factors

    Directory of Open Access Journals (Sweden)

    Ali A. Yassin

    2016-07-01

    Full Text Available In 2009, Xu et al. presented a safe, dynamic, id-based on remote user authentication method that has several advantages such as freely chosen passwords and mutual authentication. In this paper, we review the Xu–Zhu–Feng scheme and indicate many shortcomings in their scheme. Impersonation attacks and insider attacks could be effective. To overcome these drawbacks, we propose a secure biometric-based remote authentication scheme using biometric characteristics of hand-geometry, which is aimed at withstanding well-known attacks and achieving good performance. Furthermore, our work contains many crucial merits such as mutual authentication, user anonymity, freely chosen passwords, secure password changes, session key agreements, revocation by using personal biometrics, and does not need extra device or software for hand geometry in the login phase. Additionally, our scheme is highly efficient and withstands existing known attacks like password guessing, server impersonation, insider attacks, denial of service (DOS attacks, replay attacks, and parallel-session attacks. Compared with the other related schemes, our work is powerful both in communications and computation costs.

  4. QoE-Aware Device-to-Device Multimedia Communications

    Directory of Open Access Journals (Sweden)

    Liang ZHOU

    2015-08-01

    Full Text Available Multimedia services over mobile device-to-device (D2D networks has recently received considerable attention. In this scenario, each device is equipped with a cellular communication interface, as well as a D2D interface over a shared medium. In this work, we study the performance properties of the mobile D2D communications in the framework of user satisfaction, and develop a fully distributed QoE-aware multimedia communication scheme (QAMCS. Specifically, we translate the opportunistic multimedia communications issue into a stochastic optimization problem, which opens up a new degree of performance to exploit. Moreover, QAMCS is designed for a heterogeneous and dynamic environment, in which user demand, device mobility, and transmission fashion may vary across different devices and applications. Importantly, QAMCS is able to maximize the user satisfaction and only needs each device to implement its own scheme individually in the absence of a central controller.

  5. A privacy preserving secure and efficient authentication scheme for telecare medical information systems.

    Science.gov (United States)

    Mishra, Raghavendra; Barnwal, Amit Kumar

    2015-05-01

    The Telecare medical information system (TMIS) presents effective healthcare delivery services by employing information and communication technologies. The emerging privacy and security are always a matter of great concern in TMIS. Recently, Chen at al. presented a password based authentication schemes to address the privacy and security. Later on, it is proved insecure against various active and passive attacks. To erase the drawbacks of Chen et al.'s anonymous authentication scheme, several password based authentication schemes have been proposed using public key cryptosystem. However, most of them do not present pre-smart card authentication which leads to inefficient login and password change phases. To present an authentication scheme with pre-smart card authentication, we present an improved anonymous smart card based authentication scheme for TMIS. The proposed scheme protects user anonymity and satisfies all the desirable security attributes. Moreover, the proposed scheme presents efficient login and password change phases where incorrect input can be quickly detected and a user can freely change his password without server assistance. Moreover, we demonstrate the validity of the proposed scheme by utilizing the widely-accepted BAN (Burrows, Abadi, and Needham) logic. The proposed scheme is also comparable in terms of computational overheads with relevant schemes.

  6. Adaptive Duty-Cycling to Enhance Topology Control Schemes in Wireless Sensor Networks

    OpenAIRE

    Cha, Myungsu; Kim, Mihui; Kim, Dongsoo S.; Choo, Hyunseung

    2014-01-01

    To prolong the network lifetime, various scheduling approaches that schedule wireless devices of nodes to switch between active and sleep states have been studied. Topology control schemes are one of the scheduling approaches that can extend the network lifetime and reduce the additional communication delays at the same time. However, they do not guarantee that all nodes have the same lifetime. They reduce the network coverage and prevent seamless communications. This paper proposes an adapti...

  7. Gleer: A Novel Gini-Based Energy Balancing Scheme for Mobile Botnet Retopology

    Directory of Open Access Journals (Sweden)

    Yichuan Wang

    2018-01-01

    Full Text Available Mobile botnet has recently evolved due to the rapid growth of smartphone technologies. Unlike legacy botnets, mobile devices are characterized by limited power capacity, calculation capabilities, and wide communication methods. As such, the logical topology structure and communication mode have to be redesigned for mobile botnets to narrow energy gap and lower the reduction speed of nodes. In this paper, we try to design a novel Gini-based energy balancing scheme (Gleer for the atomic network, which is a fundamental component of the heterogeneous multilayer mobile botnet. Firstly, for each operation cycle, we utilize the dynamic energy threshold to categorize atomic network into two groups. Then, the Gini coefficient is introduced to estimate botnet energy gap and to regulate the probability for each node to be picked as a region C&C server. Experimental results indicate that our proposed method can effectively prolong the botnet lifetime and prevent the reduction of network size. Meanwhile, the stealthiness of botnet with Gleer scheme is analyzed from users’ perspective, and results show that the proposed scheme works well in the reduction of user’ detection awareness.

  8. A User Authentication Scheme Based on Elliptic Curves Cryptography for Wireless Ad Hoc Networks.

    Science.gov (United States)

    Chen, Huifang; Ge, Linlin; Xie, Lei

    2015-07-14

    The feature of non-infrastructure support in a wireless ad hoc network (WANET) makes it suffer from various attacks. Moreover, user authentication is the first safety barrier in a network. A mutual trust is achieved by a protocol which enables communicating parties to authenticate each other at the same time and to exchange session keys. For the resource-constrained WANET, an efficient and lightweight user authentication scheme is necessary. In this paper, we propose a user authentication scheme based on the self-certified public key system and elliptic curves cryptography for a WANET. Using the proposed scheme, an efficient two-way user authentication and secure session key agreement can be achieved. Security analysis shows that our proposed scheme is resilient to common known attacks. In addition, the performance analysis shows that our proposed scheme performs similar or better compared with some existing user authentication schemes.

  9. Non-electronic communication aids for people with complex communication needs.

    Science.gov (United States)

    Iacono, Teresa; Lyon, Katie; West, Denise

    2011-10-01

    Non-electronic communication aids provide one form of augmentative and alternative communication (AAC) for people with complex communication needs. The aim here was to explore non-electronic communication aids as one AAC option and research challenges. This aim was addressed by reviewing funding for the provision of AAC systems, data from an Australian pilot project providing non-electronic communication aids, an audit of aided AAC published studies (2000-2009), and discussion of the review literature. Combined, these sources indicate that although there is great demand for non-electronic communication aids, funding schemes, both in Australia and internationally, have focused on electronic communication aids. Such funding has usually failed to meet the total device costs and has not provided for adequate speech-language pathology support. Data from the pilot indicated the demand for non-electronic communication aids, and patterns suggest potential factors that govern the types selected. Despite the high demand for non-electronic aids, the research literature has tended to focus on electronic communication aids, including within intervention studies and addressing design features and long-term outcomes. Concerns about ensuring that AAC systems are chosen according to the assessed needs of individuals are discussed within the context of limitations in outcomes research and appropriate outcome measures.

  10. A robust anonymous biometric-based remote user authentication scheme using smart cards

    Directory of Open Access Journals (Sweden)

    Ashok Kumar Das

    2015-04-01

    Full Text Available Several biometric-based remote user authentication schemes using smart cards have been proposed in the literature in order to improve the security weaknesses in user authentication system. In 2012, An proposed an enhanced biometric-based remote user authentication scheme using smart cards. It was claimed that the proposed scheme is secure against the user impersonation attack, the server masquerading attack, the password guessing attack, and the insider attack and provides mutual authentication between the user and the server. In this paper, we first analyze the security of An’s scheme and we show that this scheme has three serious security flaws in the design of the scheme: (i flaw in user’s biometric verification during the login phase, (ii flaw in user’s password verification during the login and authentication phases, and (iii flaw in user’s password change locally at any time by the user. Due to these security flaws, An’s scheme cannot support mutual authentication between the user and the server. Further, we show that An’s scheme cannot prevent insider attack. In order to remedy the security weaknesses found in An’s scheme, we propose a new robust and secure anonymous biometric-based remote user authentication scheme using smart cards. Through the informal and formal security analysis, we show that our scheme is secure against all possible known attacks including the attacks found in An’s scheme. The simulation results of our scheme using the widely-accepted AVISPA (Automated Validation of Internet Security Protocols and Applications tool ensure that our scheme is secure against passive and active attacks. In addition, our scheme is also comparable in terms of the communication and computational overheads with An’s scheme and other related existing schemes. As a result, our scheme is more appropriate for practical applications compared to other approaches.

  11. Data Transmission Scheme Using Mobile Sink in Static Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Awais Ahmad

    2015-01-01

    Full Text Available Multihop communication in wireless sensor network (WSN brings new challenges in reliable data transmission. Recent work shows that data collection from sensor nodes using mobile sink minimizes multihop data transmission and improves energy efficiency. However, due to continuous movements, mobile sink has limited communication time to collect data from sensor nodes, which results in rapid depletion of node’s energy. Therefore, we propose a data transmission scheme that addresses the aforementioned constraints. The proposed scheme first finds out the group based region on the basis of localization information of the sensor nodes and predefined trajectory information of a mobile sink. After determining the group region in the network, selection of master nodes is made. The master nodes directly transmit their data to the mobile sink upon its arrival at their group region through restricted flooding scheme. In addition, the agent node concept is introduced for swapping of the role of the master nodes in each group region. The master node when consuming energy up to a certain threshold, neighboring node with second highest residual energy is selected as an agent node. The mathematical analysis shows that the selection of agent node maximizes the throughput while minimizing transmission delay in the network.

  12. Interdisciplinary Communication

    Directory of Open Access Journals (Sweden)

    Nagib Callaos

    2013-12-01

    research, and/or in the more general context of research methodology or philosophy. The purpose of this initial draft is 1 to foster informal conversations and possibly formal research, and 2 to give a very modest first step in this general context, making some reflections on the subject, reviewing some related literature and providing a very initial framework for the generation of more reflections and research on this important subject. We will try to achieve this purpose by means of presenting the most important characteristics of inter-disciplinary communication and contrasting them with intra-disciplinary communication. This essay is a short version of a larger one which will be completed in the future. Consequently, we will present a scheme summarizing the characteristics and the contrasts identified in this version of the essay and those which details are being worked out for an expanded version of this essay to be released in the near future. Our purpose in this first short version is to give a modest step in the direction of exploring the importance and the ways of inter-disciplinary communication, in order to foster more similar steps by other researchers, scholars or practitioners. This is an evolving working essay, where the process of writing it is as much a part of the object as the object, itself. ___________________ [1] Kolenda, N., 1997, "Introduction" in Flower, R.G., Gordon T.F., Kolenda, N. and Souder, L. (Eds., Overcoming the Language Barrier: Problems of Interdisciplinary Dialogue; Proceedings of an International Roundtable Meeting; May 14-17, 1997; Philadelphia: The Center for Frontier Sciences, Temple University; pp.1-4. [2] Moran, J, 2002, Interdisciplinarity; London and New York: Routledge, Taylor & Francis Group, p.184. (Emphasis added [3] Liu, A., 1989, "The Power of Formalism: The New Historicism", English Library History 56, 4 (Winter: pp. 721-71. (Quoted by Moran, 2002 [4] Dardick, I., 1997, "Monologues" in Flower, R.G., Gordon T.F., Kolenda

  13. Chaotic digital communication by encoding initial conditions.

    Science.gov (United States)

    Xiaofeng, Gong; Xingang, Wang; Meng, Zhan; Lai, C H

    2004-06-01

    We investigate the possibility to improve the noise performance of a chaotic digital communication scheme by utilizing further dynamical information. We show that by encoding the initial information of the chaotic carrier according to the transmitting bits, extra redundance can be introduced into the segments of chaotic signals corresponding to the consecutive bits. Such redundant information can be exploited effectively at the receiver end to improve the noise performance of the system. Compared to other methods (e.g., differential chaos shift keying), straightforward application of the proposed modulation/demodulation scheme already provides significant performance gain in the low signal-to-noise ratio (SNR) region. Furthermore, maximum likelihood precleaning procedure based on the Viterbi algorithm can be applied before the demodulation step to overcome the performance degradation in the high SNR region. The study indicates that it is possible to improve the noise performance of the chaotic digital communication scheme if further dynamics information is added to the system. (c) 2004 American Institute of Physics

  14. Analyses of resource reservation schemes for optical burst switching networks

    Science.gov (United States)

    Solanska, Michaela; Scholtz, Lubomir; Ladanyi, Libor; Mullerova, Jarmila

    2017-12-01

    With growing demands of Internet Protocol services for transmission capacity and speed, the Optical Burst Switching presents the solution for future high-speed optical networks. Optical Burst Switching is a technology for transmitting large amounts of data bursts through a transparent optical switching network. To successfully transmit bursts over OBS network and reach the destination node, resource reservation schemes have to be implemented to allocate resources and configure optical switches for that burst at each node. The one-way resource reservation schemes and the performance evaluation of reservation schemes are presented. The OBS network model is performed using OMNeT++ simulation environment. During the reservation of network resources, the optical cross-connect based on semiconductor optical amplifier is used as the core node. Optical switches based on semiconductor optical amplifiers are a promising technology for high-speed optical communication networks.

  15. Operation Modes and Control Schemes for Internet-Based Teleoperation System with Time Delay

    Institute of Scientific and Technical Information of China (English)

    曾庆军; 宋爱国

    2003-01-01

    Teleoperation system plays an important role in executing task under hazard environment. As the computer networks such as the Internet are being used as the communication channel of teleoperation system, varying time delay causes the overall system unstable and reduces the performance of transparency. This paper proposed twelve operation modes with different control schemes for teleoperation on the Internet with time delay. And an optimal operation mode with control scheme was specified for teleoperation with time delay, based on the tradeoff between passivity and transparency properties. It experimentally confirmed the validity of the proposed optimal mode and control scheme by using a simple one DOF master-slave manipulator system.

  16. Full-Duplex Communications in Large-Scale Cellular Networks

    KAUST Repository

    AlAmmouri, Ahmad

    2016-04-01

    In-band full-duplex (FD) communications have been optimistically promoted to improve the spectrum utilization and efficiency. However, the penetration of FD communications to the cellular networks domain is challenging due to the imposed uplink/downlink interference. This thesis presents a tractable framework, based on stochastic geometry, to study FD communications in multi-tier cellular networks. Particularly, we assess the FD communications effect on the network performance and quantify the associated gains. The study proves the vulnerability of the uplink to the downlink interference and shows that the improved FD rate gains harvested in the downlink (up to 97%) comes at the expense of a significant degradation in the uplink rate (up to 94%). Therefore, we propose a novel fine-grained duplexing scheme, denoted as α-duplex scheme, which allows a partial overlap between the uplink and the downlink frequency bands. We derive the required conditions to harvest rate gains from the α-duplex scheme and show its superiority to both the FD and half-duplex (HD) schemes. In particular, we show that the α-duplex scheme provides a simultaneous improvement of 28% for the downlink rate and 56% for the uplink rate. We also show that the amount of the overlap can be optimized based on the network design objective. Moreover, backward compatibility is an essential ingredient for the success of new technologies. In the context of in-band FD communication, FD base stations (BSs) should support HD users\\' equipment (UEs) without sacrificing the foreseen FD gains. The results show that FD-UEs are not necessarily required to harvest rate gains from FD-BSs. In particular, the results show that adding FD-UEs to FD-BSs offers a maximum of 5% rate gain over FD-BSs and HD-UEs case, which is a marginal gain compared to the burden required to implement FD transceivers at the UEs\\' side. To this end, we shed light on practical scenarios where HD-UEs operation with FD-BSs outperforms the

  17. Efficient Anonymous Authenticated Key Agreement Scheme for Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Tong Li

    2017-01-01

    Full Text Available Wireless body area networks (WBANs are widely used in telemedicine, which can be utilized for real-time patients monitoring and home health-care. The sensor nodes in WBANs collect the client’s physiological data and transmit it to the medical center. However, the clients’ personal information is sensitive and there are many security threats in the extra-body communication. Therefore, the security and privacy of client’s physiological data need to be ensured. Many authentication protocols for WBANs have been proposed in recent years. However, the existing protocols fail to consider the key update phase. In this paper, we propose an efficient authenticated key agreement scheme for WBANs and add the key update phase to enhance the security of the proposed scheme. In addition, session keys are generated during the registration phase and kept secretly, thus reducing computation cost in the authentication phase. The performance analysis demonstrates that our scheme is more efficient than the currently popular related schemes.

  18. Provably Secure Heterogeneous Access Control Scheme for Wireless Body Area Network.

    Science.gov (United States)

    Omala, Anyembe Andrew; Mbandu, Angolo Shem; Mutiria, Kamenyi Domenic; Jin, Chunhua; Li, Fagen

    2018-04-28

    Wireless body area network (WBAN) provides a medium through which physiological information could be harvested and transmitted to application provider (AP) in real time. Integrating WBAN in a heterogeneous Internet of Things (IoT) ecosystem would enable an AP to monitor patients from anywhere and at anytime. However, the IoT roadmap of interconnected 'Things' is still faced with many challenges. One of the challenges in healthcare is security and privacy of streamed medical data from heterogeneously networked devices. In this paper, we first propose a heterogeneous signcryption scheme where a sender is in a certificateless cryptographic (CLC) environment while a receiver is in identity-based cryptographic (IBC) environment. We then use this scheme to design a heterogeneous access control protocol. Formal security proof for indistinguishability against adaptive chosen ciphertext attack and unforgeability against adaptive chosen message attack in random oracle model is presented. In comparison with some of the existing access control schemes, our scheme has lower computation and communication cost.

  19. Improving TCP Performance over Wireless Ad Hoc Networks with Busy Tone Assisted Scheme

    Directory of Open Access Journals (Sweden)

    Cai Lin

    2006-01-01

    Full Text Available It is well known that transmission control protocol (TCP performance degrades severely in IEEE 802.11-based wireless ad hoc networks. We first identify two critical issues leading to the TCP performance degradation: (1 unreliable broadcast, since broadcast frames are transmitted without the request-to-send and clear-to-send (RTS/CTS dialog and Data/ACK handshake, so they are vulnerable to the hidden terminal problem; and (2 false link failure which occurs when a node cannot successfully transmit data temporarily due to medium contention. We then propose a scheme to use a narrow-bandwidth, out-of-band busy tone channel to make reservation for broadcast and link error detection frames only. The proposed scheme is simple and power efficient, because only the sender needs to transmit two short messages in the busy tone channel before sending broadcast or link error detection frames in the data channel. Analytical results show that the proposed scheme can dramatically reduce the collision probability of broadcast and link error detection frames. Extensive simulations with different network topologies further demonstrate that the proposed scheme can improve TCP throughput by 23% to 150%, depending on user mobility, and effectively enhance both short-term and long-term fairness among coexisting TCP flows in multihop wireless ad hoc networks.

  20. Towards Perpetual Energy Operation in Wireless Communication Systems

    KAUST Repository

    Benkhelifa, Fatma

    2017-11-01

    Wireless is everywhere. Smartphones, tablets, laptops, implantable medical devices, and many other wireless devices are massively taking part of our everyday activities. On average, an actively digital consumer has three devices. However, most of these wireless devices are small equipped with batteries that are often limited and need to be replaced or recharged. This fact limits the operating lifetime of wireless devices and presents a major challenge in wireless communication. To improve the perpetual energy operation of wireless communication systems, energy harvesting (EH) from the radio frequency (RF) signals is one promising solution to make the wireless communication systems self-sustaining. Since RF signals are known to transmit information, it is interesting to study when RF signals are simultaneously used to transmit information and scavenge energy, namely simultaneous wireless information and power transfer (SWIPT). In this thesis, we specifically aim to study the SWIPT in multiple-input multiple-output (MIMO) relay communication systems and in cognitive radio (CR) networks. First, we study the SWIPT in MIMO relay systems where the relay harvests the energy from the source and uses partially/fully the harvested energy to forward the signal to the destination. For both the amplify-and-forward (AF) and decode-and-forward (DF) relaying protocols, we consider the ideal scheme where both the energy and information transfer to the relay happen simultaneously, and the practical power splitting and time switching schemes. For each scheme, we aim to maximize the achievable end-to-end rate with a certain energy constraint at the relay. Furthermore, we consider the sum rate maximization problem for the multiuser MIMO DF relay broadcasting channels with multiple EH-enabled relays, and an enhanced low complex solution is proposed based on the block diagonalization method. Finally, we study the energy and data performance of the SWIPT in CR network where either the

  1. The LOCAL attack: Cryptanalysis of the authenticated encryption scheme ALE

    DEFF Research Database (Denmark)

    Khovratovich, Dmitry; Rechberger, Christian

    2014-01-01

    We show how to produce a forged (ciphertext, tag) pair for the scheme ALE with data and time complexity of 2102 ALE encryptions of short messages and the same number of authentication attempts. We use a differential attack based on a local collision, which exploits the availability of extracted...

  2. A splitting integration scheme for the SPH simulation of concentrated particle suspensions

    Science.gov (United States)

    Bian, Xin; Ellero, Marco

    2014-01-01

    Simulating nearly contacting solid particles in suspension is a challenging task due to the diverging behavior of short-range lubrication forces, which pose a serious time-step limitation for explicit integration schemes. This general difficulty limits severely the total duration of simulations of concentrated suspensions. Inspired by the ideas developed in [S. Litvinov, M. Ellero, X.Y. Hu, N.A. Adams, J. Comput. Phys. 229 (2010) 5457-5464] for the simulation of highly dissipative fluids, we propose in this work a splitting integration scheme for the direct simulation of solid particles suspended in a Newtonian liquid. The scheme separates the contributions of different forces acting on the solid particles. In particular, intermediate- and long-range multi-body hydrodynamic forces, which are computed from the discretization of the Navier-Stokes equations using the smoothed particle hydrodynamics (SPH) method, are taken into account using an explicit integration; for short-range lubrication forces, velocities of pairwise interacting solid particles are updated implicitly by sweeping over all the neighboring pairs iteratively, until convergence in the solution is obtained. By using the splitting integration, simulations can be run stably and efficiently up to very large solid particle concentrations. Moreover, the proposed scheme is not limited to the SPH method presented here, but can be easily applied to other simulation techniques employed for particulate suspensions.

  3. Underwater fiber-wireless communication with a passive front end

    Science.gov (United States)

    Xu, Jing; Sun, Bin; Lyu, Weichao; Kong, Meiwei; Sarwar, Rohail; Han, Jun; Zhang, Wei; Deng, Ning

    2017-11-01

    We propose and experimentally demonstrate a novel concept on underwater fiber-wireless (Fi-Wi) communication system with a fully passive wireless front end. A low-cost step-index (SI) plastic optical fiber (POF) together with a passive collimating lens at the front end composes the underwater Fi-Wi architecture. We have achieved a 1.71-Gb/s transmission at a mean BER of 4.97 × 10-3 (1.30 × 10-3 when using power loading) over a 50-m SI-POF and 2-m underwater wireless channel using orthogonal frequency division multiplexing (OFDM). Although the wireless part is very short, it actually plays a crucial role in practical underwater implementation, especially in deep sea. Compared with the wired solution (e.g. using a 52-m POF cable without the UWOC part), the proposed underwater Fi-Wi scheme can save optical wet-mate connectors that are sophisticated, very expensive and difficult to install in deep ocean. By combining high-capacity robust POF with the mobility and ubiquity of underwater wireless optical communication (UWOC), the proposed underwater Fi-Wi technology will find wide application in ocean exploration.

  4. All-optical virtual private network and ONUs communication in optical OFDM-based PON system.

    Science.gov (United States)

    Zhang, Chongfu; Huang, Jian; Chen, Chen; Qiu, Kun

    2011-11-21

    We propose and demonstrate a novel scheme, which enables all-optical virtual private network (VPN) and all-optical optical network units (ONUs) inter-communications in optical orthogonal frequency-division multiplexing-based passive optical network (OFDM-PON) system using the subcarrier bands allocation for the first time (to our knowledge). We consider the intra-VPN and inter-VPN communications which correspond to two different cases: VPN communication among ONUs in one group and in different groups. The proposed scheme can provide the enhanced security and a more flexible configuration for VPN users compared to the VPN in WDM-PON or TDM-PON systems. The all-optical VPN and inter-ONU communications at 10-Gbit/s with 16 quadrature amplitude modulation (16 QAM) for the proposed optical OFDM-PON system are demonstrated. These results verify that the proposed scheme is feasible. © 2011 Optical Society of America

  5. A Secure Dynamic Identity and Chaotic Maps Based User Authentication and Key Agreement Scheme for e-Healthcare Systems.

    Science.gov (United States)

    Li, Chun-Ta; Lee, Cheng-Chi; Weng, Chi-Yao; Chen, Song-Jhih

    2016-11-01

    Secure user authentication schemes in many e-Healthcare applications try to prevent unauthorized users from intruding the e-Healthcare systems and a remote user and a medical server can establish session keys for securing the subsequent communications. However, many schemes does not mask the users' identity information while constructing a login session between two or more parties, even though personal privacy of users is a significant topic for e-Healthcare systems. In order to preserve personal privacy of users, dynamic identity based authentication schemes are hiding user's real identity during the process of network communications and only the medical server knows login user's identity. In addition, most of the existing dynamic identity based authentication schemes ignore the inputs verification during login condition and this flaw may subject to inefficiency in the case of incorrect inputs in the login phase. Regarding the use of secure authentication mechanisms for e-Healthcare systems, this paper presents a new dynamic identity and chaotic maps based authentication scheme and a secure data protection approach is employed in every session to prevent illegal intrusions. The proposed scheme can not only quickly detect incorrect inputs during the phases of login and password change but also can invalidate the future use of a lost/stolen smart card. Compared the functionality and efficiency with other authentication schemes recently, the proposed scheme satisfies desirable security attributes and maintains acceptable efficiency in terms of the computational overheads for e-Healthcare systems.

  6. Password Authentication Based on Fractal Coding Scheme

    Directory of Open Access Journals (Sweden)

    Nadia M. G. Al-Saidi

    2012-01-01

    Full Text Available Password authentication is a mechanism used to authenticate user identity over insecure communication channel. In this paper, a new method to improve the security of password authentication is proposed. It is based on the compression capability of the fractal image coding to provide an authorized user a secure access to registration and login process. In the proposed scheme, a hashed password string is generated and encrypted to be captured together with the user identity using text to image mechanisms. The advantage of fractal image coding is to be used to securely send the compressed image data through a nonsecured communication channel to the server. The verification of client information with the database system is achieved in the server to authenticate the legal user. The encrypted hashed password in the decoded fractal image is recognized using optical character recognition. The authentication process is performed after a successful verification of the client identity by comparing the decrypted hashed password with those which was stored in the database system. The system is analyzed and discussed from the attacker’s viewpoint. A security comparison is performed to show that the proposed scheme provides an essential security requirement, while their efficiency makes it easier to be applied alone or in hybrid with other security methods. Computer simulation and statistical analysis are presented.

  7. Physical Layer Secret-Key Generation Scheme for Transportation Security Sensor Network.

    Science.gov (United States)

    Yang, Bin; Zhang, Jianfeng

    2017-06-28

    Wireless Sensor Networks (WSNs) are widely used in different disciplines, including transportation systems, agriculture field environment monitoring, healthcare systems, and industrial monitoring. The security challenge of the wireless communication link between sensor nodes is critical in WSNs. In this paper, we propose a new physical layer secret-key generation scheme for transportation security sensor network. The scheme is based on the cooperation of all the sensor nodes, thus avoiding the key distribution process, which increases the security of the system. Different passive and active attack models are analyzed in this paper. We also prove that when the cooperative node number is large enough, even when the eavesdropper is equipped with multiple antennas, the secret-key is still secure. Numerical results are performed to show the efficiency of the proposed scheme.

  8. Color-Space-Based Visual-MIMO for V2X Communication.

    Science.gov (United States)

    Kim, Jai-Eun; Kim, Ji-Won; Park, Youngil; Kim, Ki-Doo

    2016-04-23

    In this paper, we analyze the applicability of color-space-based, color-independent visual-MIMO for V2X. We aim to achieve a visual-MIMO scheme that can maintain the original color and brightness while performing seamless communication. We consider two scenarios of GCM based visual-MIMO for V2X. One is a multipath transmission using visual-MIMO networking and the other is multi-node V2X communication. In the scenario of multipath transmission, we analyze the channel capacity numerically and we illustrate the significance of networking information such as distance, reference color (symbol), and multiplexing-diversity mode transitions. In addition, in the V2X scenario of multiple access, we may achieve the simultaneous multiple access communication without node interferences by dividing the communication area using image processing. Finally, through numerical simulation, we show the superior SER performance of the visual-MIMO scheme compared with LED-PD communication and show the numerical result of the GCM based visual-MIMO channel capacity versus distance.

  9. Short communication. A spontaneous mutant of L-202 rice

    Energy Technology Data Exchange (ETDEWEB)

    Garcia-Yzaguire, A.; Padrones, T.

    2009-07-01

    A new spontaneous phenotype of the rice cultivar L-202 was found. Mendelian analysis indicates that it is a monogenic, recessive mutant. Its distinguishing features are: dark blue-green colour, short and narrow leaves, high tillering and relatively short height. The objectives of this study were: to characterize it, to determine if it is heritable and if so, its genetic basis. Its distinguishing features are: dark blue-green colour, short and narrow leaves, high tillering and relatively short height. Selfing the new phenotype resulted in a uniform progeny, with the traits of the parent plant (wild type). Crossing the new phenotype with the normal L-202 cultivar resulted in a uniform F1 hybrid generation, with the wild type. The F2 generation showed a mendelian segregation which did not depart significantly from three normal plants : one new phenotype. It is concluded that it is a monogenic, recessive mutant. (Author) 3 refs.

  10. Crisis communication and EDF's power grid paralysis from the 1970's to the 2000's

    International Nuclear Information System (INIS)

    Gautreau, Arthur

    2009-01-01

    The power failure of 19 December 1978 and the storms of December 1999 were two critical moments in crisis communication for EDF. If the difficult situations or else the disasters were effectively anticipated, only these actual situations had allowed improving the Company's communication schemes and systems. Since the years 1950 and the program of hydraulic equipment, EDF had obviously developed a communication department that was enhanced with the launch of the nuclear program. Similarly, a 'crisis communication' was permanently ready, namely in the cases of storm or snowfall. The power failure of 19 December 1978 occurred whilst the company had an active scheme, but it is its sheer size that surprised. As it obliged to resort to the national media (radio) to inform the users without electricity. If the network had not been affected in 1978, things were quite different during the storms of 1999. And communication was then focused on mobilizing the Company's employees to restore electricity. In both cases, the feedback from experience has allowed to improve the communication schemes and systems

  11. Quantum Secure Direct Communication Based on Authentication

    International Nuclear Information System (INIS)

    Min-Jie, Wang; Wei, Pan

    2008-01-01

    We propose two schemes of quantum secure direct communication (QSDC) combined ideas of user authentication [Phys. Rev. A 73 (2006) 042305] and direct communication with dense coding [Phys. Rev. A. 68 (2003) 042317]. In these protocols, the privacy of authentication keys and the properties of the EPR pairs not only ensure the realization of identity authentication but also further improve the security of communication, and no secret messages are leaked even if the messages were broken. (general)

  12. Scopus: Journal of East African Ornithology - Vol 31 (2011)

    African Journals Online (AJOL)

    Short communications:Status of the Golden Palm Weaver Ploceus bojeri in Tanzania · EMAIL FREE FULL TEXT EMAIL FREE FULL TEXT ... Short communications: The Greater Flamingo Pheonicopterus roseus and other birds at the Kibimba rice scheme, eastern Uganda · EMAIL FREE FULL TEXT EMAIL FREE FULL ...

  13. Robust Networking Architecture and Secure Communication Scheme for Heterogeneous Wireless Sensor Networks

    Science.gov (United States)

    McNeal, McKenzie, III.

    2012-01-01

    Current networking architectures and communication protocols used for Wireless Sensor Networks (WSNs) have been designed to be energy efficient, low latency, and long network lifetime. One major issue that must be addressed is the security in data communication. Due to the limited capabilities of low cost and small sized sensor nodes, designing…

  14. A Replica Detection Scheme Based on the Deviation in Distance Traveled Sliding Window for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Alekha Kumar Mishra

    2017-01-01

    Full Text Available Node replication attack possesses a high level of threat in wireless sensor networks (WSNs and it is severe when the sensors are mobile. A limited number of replica detection schemes in mobile WSNs (MWSNs have been reported till date, where most of them are centralized in nature. The centralized detection schemes use time-location claims and the base station (BS is solely responsible for detecting replica. Therefore, these schemes are prone to single point of failure. There is also additional communication overhead associated with sending time-location claims to the BS. A distributed detection mechanism is always a preferred solution to the above kind of problems due to significantly lower communication overhead than their counterparts. In this paper, we propose a distributed replica detection scheme for MWSNs. In this scheme, the deviation in the distance traveled by a node and its replica is recorded by the observer nodes. Every node is an observer node for some nodes in the network. Observers are responsible for maintaining a sliding window of recent time-distance broadcast of the nodes. A replica is detected by an observer based on the degree of violation computed from the deviations recorded using the time-distance sliding window. The analysis and simulation results show that the proposed scheme is able to achieve higher detection probability compared to distributed replica detection schemes such as Efficient Distributed Detection (EDD and Multi-Time-Location Storage and Diffusion (MTLSD.

  15. FPGA implementation cost and performance evaluation of IEEE 802.11 protocol encryption security schemes

    Science.gov (United States)

    Sklavos, N.; Selimis, G.; Koufopavlou, O.

    2005-01-01

    The explosive growth of internet and consumer demand for mobility has fuelled the exponential growth of wireless communications and networks. Mobile users want access to services and information, from both internet and personal devices, from a range of locations without the use of a cable medium. IEEE 802.11 is one of the most widely used wireless standards of our days. The amount of access and mobility into wireless networks requires a security infrastructure that protects communication within that network. The security of this protocol is based on the wired equivalent privacy (WEP) scheme. Currently, all the IEEE 802.11 market products support WEP. But recently, the 802.11i working group introduced the advanced encryption standard (AES), as the security scheme for the future IEEE 802.11 applications. In this paper, the hardware integrations of WEP and AES are studied. A field programmable gate array (FPGA) device has been used as the hardware implementation platform, for a fair comparison between the two security schemes. Measurements for the FPGA implementation cost, operating frequency, power consumption and performance are given.

  16. FPGA implementation cost and performance evaluation of IEEE 802.11 protocol encryption security schemes

    International Nuclear Information System (INIS)

    Sklavos, N; Selimis, G; Koufopavlou, O

    2005-01-01

    The explosive growth of internet and consumer demand for mobility has fuelled the exponential growth of wireless communications and networks. Mobile users want access to services and information, from both internet and personal devices, from a range of locations without the use of a cable medium. IEEE 802.11 is one of the most widely used wireless standards of our days. The amount of access and mobility into wireless networks requires a security infrastructure that protects communication within that network. The security of this protocol is based on the wired equivalent privacy (WEP) scheme. Currently, all the IEEE 802.11 market products support WEP. But recently, the 802.11i working group introduced the advanced encryption standard (AES), as the security scheme for the future IEEE 802.11 applications. In this paper, the hardware integrations of WEP and AES are studied. A field programmable gate array (FPGA) device has been used as the hardware implementation platform, for a fair comparison between the two security schemes. Measurements for the FPGA implementation cost, operating frequency, power consumption and performance are given

  17. Secure direct communication based on secret transmitting order of particles

    International Nuclear Information System (INIS)

    Zhu Aidong; Zhang Shou; Xia Yan; Fan Qiubo

    2006-01-01

    We propose the schemes of quantum secure direct communication based on a secret transmitting order of particles. In these protocols, the secret transmitting order of particles ensures the security of communication, and no secret messages are leaked even if the communication is interrupted for security. This strategy of security for communication is also generalized to a quantum dialogue. It not only ensures the unconditional security but also improves the efficiency of communication

  18. A scheme for a flexible classification of dietary and health biomarkers

    DEFF Research Database (Denmark)

    Gao, Qian; Pratico, Giulia; Scalbert, Augustin

    2017-01-01

    to have a solid scheme for biomarker classification that will provide a well-defined ontology for the field. In this manuscript, we provide an improved scheme for biomarker classification based on their intended use rather than the technology or outcomes (six subclasses are suggested: food compound intake...... in the scientific literature. However, the existing concepts for classification of biomarkers in the dietary and health area may be ambiguous, leading to uncertainty about their application. In order to better understand the potential of biomarkers and to communicate their use and application, it is imperative...... with previous biomarker classification for this field of research....

  19. On Converting Secret Sharing Scheme to Visual Secret Sharing Scheme

    Directory of Open Access Journals (Sweden)

    Wang Daoshun

    2010-01-01

    Full Text Available Abstract Traditional Secret Sharing (SS schemes reconstruct secret exactly the same as the original one but involve complex computation. Visual Secret Sharing (VSS schemes decode the secret without computation, but each share is m times as big as the original and the quality of the reconstructed secret image is reduced. Probabilistic visual secret sharing (Prob.VSS schemes for a binary image use only one subpixel to share the secret image; however the probability of white pixels in a white area is higher than that in a black area in the reconstructed secret image. SS schemes, VSS schemes, and Prob. VSS schemes have various construction methods and advantages. This paper first presents an approach to convert (transform a -SS scheme to a -VSS scheme for greyscale images. The generation of the shadow images (shares is based on Boolean XOR operation. The secret image can be reconstructed directly by performing Boolean OR operation, as in most conventional VSS schemes. Its pixel expansion is significantly smaller than that of VSS schemes. The quality of the reconstructed images, measured by average contrast, is the same as VSS schemes. Then a novel matrix-concatenation approach is used to extend the greyscale -SS scheme to a more general case of greyscale -VSS scheme.

  20. Reliability and Validity of the Dyadic Observed Communication Scale (DOCS).

    Science.gov (United States)

    Hadley, Wendy; Stewart, Angela; Hunter, Heather L; Affleck, Katelyn; Donenberg, Geri; Diclemente, Ralph; Brown, Larry K

    2013-02-01

    We evaluated the reliability and validity of the Dyadic Observed Communication Scale (DOCS) coding scheme, which was developed to capture a range of communication components between parents and adolescents. Adolescents and their caregivers were recruited from mental health facilities for participation in a large, multi-site family-based HIV prevention intervention study. Seventy-one dyads were randomly selected from the larger study sample and coded using the DOCS at baseline. Preliminary validity and reliability of the DOCS was examined using various methods, such as comparing results to self-report measures and examining interrater reliability. Results suggest that the DOCS is a reliable and valid measure of observed communication among parent-adolescent dyads that captures both verbal and nonverbal communication behaviors that are typical intervention targets. The DOCS is a viable coding scheme for use by researchers and clinicians examining parent-adolescent communication. Coders can be trained to reliably capture individual and dyadic components of communication for parents and adolescents and this complex information can be obtained relatively quickly.

  1. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-01-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons. PMID:28468313

  2. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things

    Directory of Open Access Journals (Sweden)

    Kuo-Hui Yeh

    2017-05-01

    Full Text Available Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015 and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  3. A Novel Certificateless Signature Scheme for Smart Objects in the Internet-of-Things.

    Science.gov (United States)

    Yeh, Kuo-Hui; Su, Chunhua; Choo, Kim-Kwang Raymond; Chiu, Wayne

    2017-05-01

    Rapid advances in wireless communications and pervasive computing technologies have resulted in increasing interest and popularity of Internet-of-Things (IoT) architecture, ubiquitously providing intelligence and convenience to our daily life. In IoT-based network environments, smart objects are embedded everywhere as ubiquitous things connected in a pervasive manner. Ensuring security for interactions between these smart things is significantly more important, and a topic of ongoing interest. In this paper, we present a certificateless signature scheme for smart objects in IoT-based pervasive computing environments. We evaluate the utility of the proposed scheme in IoT-oriented testbeds, i.e., Arduino Uno and Raspberry PI 2. Experiment results present the practicability of the proposed scheme. Moreover, we revisit the scheme of Wang et al. (2015) and revealed that a malicious super type I adversary can easily forge a legitimate signature to cheat any receiver as he/she wishes in the scheme. The superiority of the proposed certificateless signature scheme over relevant studies is demonstrated in terms of the summarized security and performance comparisons.

  4. Emulation-based comparative study of centralized and distributed control schemes for optical networks

    Science.gov (United States)

    Xin, Chunsheng; Ye, Yinghua; Dixit, Sudhir; Qiao, Chunming

    2001-07-01

    Recently there are considerable amount of research about the automatic control and provisioning in all optical networks. One of the critical issues is how to provide effective lightpath provisioning to improve network performance, such as blocking probability and decision time. Depending on the network topology, configuration, and administration policy, a distributed or centralized control scheme can be employed to manage the routing and signaling. In a distributed control scheme, each node exchanges information with other nodes, but performs routing and signaling independently from other nodes. On the other hand, in a centralized scheme, each node communicates with a central controller and the controller performs routing and signaling on behalf of all other nodes. Intuitively, the centralized scheme can obtain a lower blocking probability since the controller has the complete resource availability information. We have studied the two schemes through emulations, determined the signaling and processing overheads and quantified the conditions that favor one approach over the other.

  5. A Sentiment Delivering Estimate Scheme Based on Trust Chain in Mobile Social Network

    Directory of Open Access Journals (Sweden)

    Meizi Li

    2015-01-01

    Full Text Available User sentiment analysis has become a flourishing frontier in data mining mobile social network platform since the mobile social network plays a significant role in users’ daily communication and sentiment interaction. This study studies the scheme of sentiment estimate by using the users’ trustworthy relationships for evaluating sentiment delivering. First, we address an overview of sentiment delivering estimate scheme and propose its related definitions, that is, trust chain among users, sentiment semantics, and sentiment ontology. Second, this study proposes the trust chain model and its evaluation method, which is composed of evaluation of atomic, serial, parallel, and combined trust chains. Then, we propose sentiment modeling method by presenting its modeling rules. Further, we propose the sentiment delivering estimate scheme from two aspects: explicit and implicit sentiment delivering estimate schemes, based on trust chain and sentiment modeling method. Finally, examinations and results are given to further explain effectiveness and feasibility of our scheme.

  6. Communicating Knowledge of Plant Genetic Resources to the Public

    DEFF Research Database (Denmark)

    Windfeldt, Louise

    This thesis analyses how knowledge of plant genetic resources was communicated to the public through demonstration-projects in a governmental grant-scheme, which was part of the EU Rural Development Programme 2007 to 2013. The grant-receivers were museums and other Informal Learning Environments....... Three studies were made using frameworks from educational research, communication theory, and network theory: At first an analysis of the conditions influencing the formulation of the grant-scheme was made, secondly a study of the grant-receivers’ communication was conducted, and finally the cooperation......, and their diversity as well as cooperation between them were found to enhance the potential of learning and learners. Recommendations are given to the work with plant genetic resources: It is important that international strategies and an overall national programme govern the conservation, growing and development...

  7. Application of Soft Computing in Coherent Communications Phase Synchronization

    Science.gov (United States)

    Drake, Jeffrey T.; Prasad, Nadipuram R.

    2000-01-01

    The use of soft computing techniques in coherent communications phase synchronization provides an alternative to analytical or hard computing methods. This paper discusses a novel use of Adaptive Neuro-Fuzzy Inference Systems (ANFIS) for phase synchronization in coherent communications systems utilizing Multiple Phase Shift Keying (MPSK) modulation. A brief overview of the M-PSK digital communications bandpass modulation technique is presented and it's requisite need for phase synchronization is discussed. We briefly describe the hybrid platform developed by Jang that incorporates fuzzy/neural structures namely the, Adaptive Neuro-Fuzzy Interference Systems (ANFIS). We then discuss application of ANFIS to phase estimation for M-PSK. The modeling of both explicit, and implicit phase estimation schemes for M-PSK symbols with unknown structure are discussed. Performance results from simulation of the above scheme is presented.

  8. Communications data delivery system analysis task 2 report : high-level options for secure communications data delivery systems.

    Science.gov (United States)

    2012-05-16

    This Communications Data Delivery System Analysis Task 2 report describes and analyzes options for Vehicle to Vehicle (V2V) and Vehicle to Infrastructure (V2I) communications data delivery systems using various communication media (Dedicated Short Ra...

  9. PERFORMANCE ANALYSIS OF COOPERATION SCHEMES IN EAVESDROPPER ASSISTED RELAY CHANNEL

    Directory of Open Access Journals (Sweden)

    Vaibhav Kumar Gupta

    2014-06-01

    Full Text Available The prominence of the wireless communication has been urging the monotonically increasing demand of security and privacy. In wireless systems, the notion of perfect secrecy of information with respect to illegitimate nodes can be ensured via physical layer security (PLS techniques. Unfortunately, they can be made less effective if source- eavesdropper wiretap channel is better than the main source-receiver channel. The various node cooperation schemes can be employed to combat this limitation where a relay node assists the communication to improve the performance significantly. In this paper, a four node wireless communication system consisting of a source, a destination, a relay and an eavesdropper as wire-tapper has been considered. The performance of the traditional cooperation schemes in terms of secrecy rate has been investigated with a different scenario where relay node helps the eavesdropper to deteriorate the secrecy rate. In addition, since legitimate receiver can overhear the transmission of relay, it favours the achievable secrecy rate. We formulate an analytical expression of conditional secrecy outage probability for the investigated system. From the obtained simulation results, it has been observed that secrecy rate is monotonically increases with path loss index. Furthermore, the proper selection of the system parameters leads to enhance the secrecy performance of the system even if relay pertains to degrade the performance. Amplify-and-forward, cooperation, decode-and-Forward, secrecy rate, relay.

  10. A Security Scheme of 5G Ultradense Network Based on the Implicit Certificate

    Directory of Open Access Journals (Sweden)

    Zhonglin Chen

    2018-01-01

    Full Text Available The ultradense network (UDN is one of the most promising technologies in the fifth generation (5G to address the network system capacity issue. It can enhance spatial reuse through the flexible, intensive deployment of small base stations. A universal 5G UDN architecture is necessary to realize the autonomous and dynamic deployment of small base stations. However, the security of the 5G UDN is still in its infancy, and the data communication security among the network entities is facing new challenges. In this paper, we proposed a new security based on implicit certificate (IC scheme; the scheme solves the security problem among the access points (APs in a dynamic APs group (APG and between the AP and user equipment (UE. We present each phase regarding how two network entities obtain the Elliptic Curve Qu-Vanstone (ECQV implicit certificate scheme, verify each other’s identity, and share keys in an UDN. Finally, we extensively analyze our lightweight security communication model in terms of security and performance. The simulation on network bandwidth evaluation is also conducted to prove the efficiency of the solution.

  11. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio; Di Falco, Andrea; Fratalocchi, Andrea

    2017-01-01

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very

  12. Short communication: Multi-scale topographic anisotropy patterns on a Barrier Island

    Science.gov (United States)

    Houser, Chris; Bishop, Michael; Wernette, Phil

    2017-11-01

    Barrier islands exhibit a range of landforms that reflect the complex and varied combination of coastal and aeolian processes realized over the evolution of the island. A detailed analysis of the topography can be used to describe the evolution of a barrier island and provide insight on how it may be affected by a change in sea level, storm activity and wind exposure patterns. Topographic anisotropy, or the directional dependence of relief of landforms, can be used to determine the relative importance of different processes to island evolution at a range of scales. This short communication describes the use of scale-dependent topographic anisotropy to characterize the structure of Santa Rosa Island in northwest Florida. Scale-dependent topographic relief and asymmetry were assessed from a LiDAR-derived DEM from May 2004, a few months before the island experienced widespread erosion and overwash during Hurricane Ivan. This application demonstrates how anisotropy can be used to identify unique scale-dependent structures that can be used to interpret the evolution of this barrier island. Results of this preliminary study further highlight the potential of using topographic anisotropy to controls on barrier island response and recovery to storms as well as island resiliency with sea level rise and storm activity.

  13. Performance comparison of binary modulation schemes for visible light communication

    KAUST Repository

    Park, Kihong; Li, Changping; Alouini, Mohamed-Slim

    2015-01-01

    communication with dimming control. We also propose a novel slope-based modulation called differential chip slope modulation (DCSM) and develop a chip-based hard-decision receiver to demodulate the resulting signal, detect the chip sequence, and decode the input

  14. Using farmer knowledge to combat low productive spots in rice fields of a Sahelian irrigation scheme

    NARCIS (Netherlands)

    Asten, van P.J.A.; Barro, S.E.; Wopereis, M.C.S.; Defoer, T.

    2004-01-01

    In the oldest sections of Burkina Faso's largest irrigation scheme in the Sourou Valley (13degrees 10'N, 03degrees 30'W) rice (Oryza sativa L.) yields dropped from about 5 to 6 t ha(-1) in the early 1990s, shortly after establishment of the scheme, to 2 to 4 t ha(-1) from 1995 onwards. Farmers

  15. Multi-area layered multicast scheme for MPLS networks

    Science.gov (United States)

    Ma, Yajie; Yang, Zongkai; Wang, Yuming; Chen, Jingwen

    2005-02-01

    Multi-protocol label switching (MPLS) is multiprotocols both at layer 2 and layer 3. It is suggested to overcome the shortcomings of performing complex longest prefix matching in layer 3 routing by using short, fixed length labels. The MPLS community has put more effort into the label switching of unicast IP traffic, but less in the MPLS multicast mechanism. The reasons are the higher label consumption, the dynamical mapping of L3 multicast tree to L2 LSPs and the 20-bit shim header which is much fewer than the IPv4 IP header. On the other hand, heterogeneity of node capability degrades total performance of a multicast group. In order to achieve the scalability as well as the heterogeneity in MPLS networks, a novel scheme of MPLS-based Multi-area Layered Multicast Scheme (MALM) is proposed. Unlike the existing schemes which focus on aggregating the multicast stream, we construct the multicast tree based on the virtual topology aggregation. The MPLS area is divided into different sub-areas to form the hierarchical virtual topology and the multicast group is reconstructed into multiple layers according to the node capability. At the same time, the label stack is used to save the label space. For stability of the MALM protocol, a multi-layer protection scheme is also discussed. The experiment results show that the proposed scheme saves label space and decrease the Multicast Forwarding Table in much degree.

  16. A Data Gathering Scheme in Wireless Sensor Networks Based on Synchronization of Chaotic Spiking Oscillator Networks

    International Nuclear Information System (INIS)

    Nakano, Hidehiro; Utani, Akihide; Miyauchi, Arata; Yamamoto, Hisao

    2011-01-01

    This paper studies chaos-based data gathering scheme in multiple sink wireless sensor networks. In the proposed scheme, each wireless sensor node has a simple chaotic oscillator. The oscillators generate spike signals with chaotic interspike intervals, and are impulsively coupled by the signals via wireless communication. Each wireless sensor node transmits and receives sensor information only in the timing of the couplings. The proposed scheme can exhibit various chaos synchronous phenomena and their breakdown phenomena, and can effectively gather sensor information with the significantly small number of transmissions and receptions compared with the conventional scheme. Also, the proposed scheme can flexibly adapt various wireless sensor networks not only with a single sink node but also with multiple sink nodes. This paper introduces our previous works. Through simulation experiments, we show effectiveness of the proposed scheme and discuss its development potential.

  17. Quantum secret sharing via local operations and classical communication.

    Science.gov (United States)

    Yang, Ying-Hui; Gao, Fei; Wu, Xia; Qin, Su-Juan; Zuo, Hui-Juan; Wen, Qiao-Yan

    2015-11-20

    We investigate the distinguishability of orthogonal multipartite entangled states in d-qudit system by restricted local operations and classical communication. According to these properties, we propose a standard (2, n)-threshold quantum secret sharing scheme (called LOCC-QSS scheme), which solves the open question in [Rahaman et al., Phys. Rev. A, 91, 022330 (2015)]. On the other hand, we find that all the existing (k, n)-threshold LOCC-QSS schemes are imperfect (or "ramp"), i.e., unauthorized groups can obtain some information about the shared secret. Furthermore, we present a (3, 4)-threshold LOCC-QSS scheme which is close to perfect.

  18. Secure and privacy-preserving data communication in Internet of Things

    CERN Document Server

    Zhu, Liehuang; Xu, Chang

    2017-01-01

    This book mainly concentrates on protecting data security and privacy when participants communicate with each other in the Internet of Things (IoT). Technically, this book categorizes and introduces a collection of secure and privacy-preserving data communication schemes/protocols in three traditional scenarios of IoT: wireless sensor networks, smart grid and vehicular ad-hoc networks recently. This book presents three advantages which will appeal to readers. Firstly, it broadens reader’s horizon in IoT by touching on three interesting and complementary topics: data aggregation, privacy protection, and key agreement and management. Secondly, various cryptographic schemes/protocols used to protect data confidentiality and integrity is presented. Finally, this book will illustrate how to design practical systems to implement the algorithms in the context of IoT communication. In summary, readers can simply learn and directly apply the new technologies to communicate data in IoT after reading this book.

  19. A Suboptimal Power-Saving Transmission Scheme in Multiple Component Carrier Networks

    Science.gov (United States)

    Chung, Yao-Liang; Tsai, Zsehong

    Power consumption due to transmissions in base stations (BSs) has been a major contributor to communication-related CO2 emissions. A power optimization model is developed in this study with respect to radio resource allocation and activation in a multiple Component Carrier (CC) environment. We formulate and solve the power-minimization problem of the BS transceivers for multiple-CC networks with carrier aggregation, while maintaining the overall system and respective users' utilities above minimum levels. The optimized power consumption based on this model can be viewed as a lower bound of that of other algorithms employed in practice. A suboptimal scheme with low computation complexity is proposed. Numerical results show that the power consumption of our scheme is much better than that of the conventional one in which all CCs are always active, if both schemes maintain the same required utilities.

  20. An Enhancing Security Research of Tor Anonymous Communication to Against DDos Attacks

    Directory of Open Access Journals (Sweden)

    Feng Tao

    2017-01-01

    Full Text Available Tor (The Second Onion Router is modified by the first generation onion router and known as the most prevalent anonymous communication system. According to the advantage of low latency, high confidentiality of transmission content, high security of communication channels and et al., Tor is widely used in anonymous Web browsing, instant message and so on. However, the vulnerability and blemish of Tor affect system security. An identity and Signcryption-based concurrent signature scheme was used to prevent the behaviors of attackers from inserting controlled nodes and conspiring to make DDos attacks. The integrated security of Tor system was enhanced in our scheme. In addition we have proved the scheme.

  1. Security enhancement of a biometric based authentication scheme for telecare medicine information systems with nonce.

    Science.gov (United States)

    Mishra, Dheerendra; Mukhopadhyay, Sourav; Kumari, Saru; Khan, Muhammad Khurram; Chaturvedi, Ankita

    2014-05-01

    Telecare medicine information systems (TMIS) present the platform to deliver clinical service door to door. The technological advances in mobile computing are enhancing the quality of healthcare and a user can access these services using its mobile device. However, user and Telecare system communicate via public channels in these online services which increase the security risk. Therefore, it is required to ensure that only authorized user is accessing the system and user is interacting with the correct system. The mutual authentication provides the way to achieve this. Although existing schemes are either vulnerable to attacks or they have higher computational cost while an scalable authentication scheme for mobile devices should be secure and efficient. Recently, Awasthi and Srivastava presented a biometric based authentication scheme for TMIS with nonce. Their scheme only requires the computation of the hash and XOR functions.pagebreak Thus, this scheme fits for TMIS. However, we observe that Awasthi and Srivastava's scheme does not achieve efficient password change phase. Moreover, their scheme does not resist off-line password guessing attack. Further, we propose an improvement of Awasthi and Srivastava's scheme with the aim to remove the drawbacks of their scheme.

  2. Enhanced Security and Pairing-free Handover Authentication Scheme for Mobile Wireless Networks

    Science.gov (United States)

    Chen, Rui; Shu, Guangqiang; Chen, Peng; Zhang, Lijun

    2017-10-01

    With the widely deployment of mobile wireless networks, we aim to propose a secure and seamless handover authentication scheme that allows users to roam freely in wireless networks without worrying about security and privacy issues. Given the open characteristic of wireless networks, safety and efficiency should be considered seriously. Several previous protocols are designed based on a bilinear pairing mapping, which is time-consuming and inefficient work, as well as unsuitable for practical situations. To address these issues, we designed a new pairing-free handover authentication scheme for mobile wireless networks. This scheme is an effective improvement of the protocol by Xu et al., which is suffer from the mobile node impersonation attack. Security analysis and simulation experiment indicate that the proposed protocol has many excellent security properties when compared with other recent similar handover schemes, such as mutual authentication and resistance to known network threats, as well as requiring lower computation and communication cost.

  3. Short Communication Short Communication

    African Journals Online (AJOL)

    RAGHAVENDRA

    INTRODUCTION. The word Helminth ... mostly present in the human intestines either in la or small intestine and ... medicine use vario. Official International Journal of Wollega University, Ethiopia ..... 10th Edn. Mcgraw Hill Medical. Publishing ...

  4. Short Communication Short Communication

    African Journals Online (AJOL)

    RAGHAVENDRA

    INTRODUCTION. Animal production has been considered as the m ..... However, it is also found in Asia and South. America and can cause serious losses in a range of species and ... camels in Mali, consider this to be a serious concern for.

  5. Short Communication Short Communication

    African Journals Online (AJOL)

    RAGHAVENDRA

    Gupta, B.D., Suri, O.P., Dhar, K.L., Sharma, D., Gupta,. V., Satti, N.K. (2011). A unique immuno-stimulant steroidal sapogenin acid from the roots of Asparagus racemosus. Steroids 76: 358-364. Ojha, R., Sahu, A.N., Muruganandam, A.V., Singh, G.K.,. Krishnamurthy, S. (2010). Asparagus recemosus enhances memory and ...

  6. Consolidating the social health insurance schemes in China: towards an equitable and efficient health system.

    Science.gov (United States)

    Meng, Qingyue; Fang, Hai; Liu, Xiaoyun; Yuan, Beibei; Xu, Jin

    2015-10-10

    Fragmentation in social health insurance schemes is an important factor for inequitable access to health care and financial protection for people covered by different health insurance schemes in China. To fulfil its commitment of universal health coverage by 2020, the Chinese Government needs to prioritise addressing this issue. After analysing the situation of fragmentation, this Review summarises efforts to consolidate health insurance schemes both in China and internationally. Rural migrants, elderly people, and those with non-communicable diseases in China will greatly benefit from consolidation of the existing health insurance schemes with extended funding pools, thereby narrowing the disparities among health insurance schemes in fund level and benefit package. Political commitments, institutional innovations, and a feasible implementation plan are the major elements needed for success in consolidation. Achievement of universal health coverage in China needs systemic strategies including consolidation of the social health insurance schemes. Copyright © 2015 Elsevier Ltd. All rights reserved.

  7. How Green is your scheme? Greenhouse gas control the Australian way

    International Nuclear Information System (INIS)

    Lo, Alex Y.; Spash, Clive L.

    2012-01-01

    Australia managed to pass a national carbon pricing scheme into legislation in November 2011, which has come into effect from July 2012. The scheme includes elements of a CO 2 -equivalent tax as a short prelude to emission trading. Several fundamental problems remain unaddressed, including: the continuing rise of emissions, the scale of growth and economic activity, the promotion of emission trading, subsidies to polluters, the hidden promotion of banking and finance sectors. The new policy appears primarily targeted at job creation and business as usual. We argue that the prospects for any meaningful reduction in emission levels are extremely unlikely.

  8. Dependability investigation of wireless short range embedded systems: hardware platform oriented approach

    NARCIS (Netherlands)

    Senouci, B.; Kerkhoff, Hans G.; Annema, Anne J.; Bentum, Marinus Jan

    2015-01-01

    A new direction in short-range wireless applications has appeared in the form of high-speed data communication devices for distances of hundreds meters. Behind these embedded applications, a complex heterogeneous architecture is built. Moreover, these short range communications are introduced into

  9. Cooperative MIMO Communication at Wireless Sensor Network: An Error Correcting Code Approach

    Science.gov (United States)

    Islam, Mohammad Rakibul; Han, Young Shin

    2011-01-01

    Cooperative communication in wireless sensor network (WSN) explores the energy efficient wireless communication schemes between multiple sensors and data gathering node (DGN) by exploiting multiple input multiple output (MIMO) and multiple input single output (MISO) configurations. In this paper, an energy efficient cooperative MIMO (C-MIMO) technique is proposed where low density parity check (LDPC) code is used as an error correcting code. The rate of LDPC code is varied by varying the length of message and parity bits. Simulation results show that the cooperative communication scheme outperforms SISO scheme in the presence of LDPC code. LDPC codes with different code rates are compared using bit error rate (BER) analysis. BER is also analyzed under different Nakagami fading scenario. Energy efficiencies are compared for different targeted probability of bit error pb. It is observed that C-MIMO performs more efficiently when the targeted pb is smaller. Also the lower encoding rate for LDPC code offers better error characteristics. PMID:22163732

  10. Cooperative MIMO communication at wireless sensor network: an error correcting code approach.

    Science.gov (United States)

    Islam, Mohammad Rakibul; Han, Young Shin

    2011-01-01

    Cooperative communication in wireless sensor network (WSN) explores the energy efficient wireless communication schemes between multiple sensors and data gathering node (DGN) by exploiting multiple input multiple output (MIMO) and multiple input single output (MISO) configurations. In this paper, an energy efficient cooperative MIMO (C-MIMO) technique is proposed where low density parity check (LDPC) code is used as an error correcting code. The rate of LDPC code is varied by varying the length of message and parity bits. Simulation results show that the cooperative communication scheme outperforms SISO scheme in the presence of LDPC code. LDPC codes with different code rates are compared using bit error rate (BER) analysis. BER is also analyzed under different Nakagami fading scenario. Energy efficiencies are compared for different targeted probability of bit error p(b). It is observed that C-MIMO performs more efficiently when the targeted p(b) is smaller. Also the lower encoding rate for LDPC code offers better error characteristics.

  11. Modelling of Security Principles Within Car-to-Car Communications in Modern Cooperative Intelligent Transportation Systems

    Directory of Open Access Journals (Sweden)

    Jan Durech

    2016-01-01

    Full Text Available Intelligent transportation systems (ITS bring advanced applications that provide innovative services for various transportation modes in the area of traffic control, and enable better awareness for different users. Communication connections between intelligent vehicles with the use of wireless communication standards, so called Vehicular Ad Hoc Networks (VANETs, require ensuring verification of validity of provided services as well as services related to transmission confidentiality and integrity. The goal of this paper is to analyze secure mechanisms utilised in VANET communication within Cooperative Intelligent Transportation Systems (C-ITS with a focus on safety critical applications. The practical part of the contribution is dedicated to modelling of security properties of VANET networks via OPNET Modeler tool extended by the implementation of the OpenSSL library for authentication protocol realisation based on digital signature schemes. The designed models simulate a transmission of authorised alert messages in Car-to-Car communication for several traffic scenarios with recommended Elliptic Curve Integrated Encryption Scheme (ECIES. The obtained results of the throughput and delay in the simulated network are compared for secured and no-secured communications in dependence on the selected digital signature schemes and the number of mobile nodes. The OpenSSL library has also been utilised for the comparison of time demandingness of digital signature schemes based on RSA (Rivest Shamir Adleman, DSA (Digital Signature Algorithm and ECDSA (Elliptic Curve Digital Signature Algorithm for different key-lengths suitable for real time VANET communications for safety-critical applications of C-ITS.

  12. ESCAP mobile training scheme.

    Science.gov (United States)

    Yasas, F M

    1977-01-01

    In response to a United Nations resolution, the Mobile Training Scheme (MTS) was set up to provide training to the trainers of national cadres engaged in frontline and supervisory tasks in social welfare and rural development. The training is innovative in its being based on an analysis of field realities. The MTS team consisted of a leader, an expert on teaching methods and materials, and an expert on action research and evaluation. The country's trainers from different departments were sent to villages to work for a short period and to report their problems in fulfilling their roles. From these grass roots experiences, they made an analysis of the job, determining what knowledge, attitude and skills it required. Analysis of daily incidents and problems were used to produce indigenous teaching materials drawn from actual field practice. How to consider the problems encountered through government structures for policy making and decisions was also learned. Tasks of the students were to identify the skills needed for role performance by job analysis, daily diaries and project histories; to analyze the particular community by village profiles; to produce indigenous teaching materials; and to practice the role skills by actual role performance. The MTS scheme was tried in Nepal in 1974-75; 3 training programs trained 25 trainers and 51 frontline workers; indigenous teaching materials were created; technical papers written; and consultations were provided. In Afghanistan the scheme was used in 1975-76; 45 participants completed the training; seminars were held; and an ongoing Council was created. It is hoped that the training program will be expanded to other countries.

  13. Polarization division multiple access with polarization modulation for LOS wireless communications

    Directory of Open Access Journals (Sweden)

    Cao Bin

    2011-01-01

    Full Text Available Abstract In this paper, we discuss a potential multiple access and modulation scheme based on polarized states (PS of electromagnetic (EM waves for line-of-sight (LOS communications. The proposed scheme is theoretic different from the existing polar modulation for EDGE and WCDMA systems. We propose the detailed bit representation (modulation and multiple access scheme using PS. Because of the inflexibility of polarization information in the time and frequency domains, as well as independence of frequency and space, the polarization information can be used independently for wireless communications, i.e., another independent resource domain that can be utilized. Due to the independence between the PS and the specific features of signals (such as waveform, bandwidth and data rate, the discussed polarization division multiple access (PDMA and polarization modulation (PM are expected to improve the spectrum utilization effectively. It is proved that the polarization filtering technique can be adopted in the PDMA-PM wireless communications to separate the multiuser signals and demodulate the bit information representing by PS for desired user. Some theoretical analysis is done to demonstrate the feasibility of the proposed scheme, and the simulation results are made to evaluate the performance of the suggested system.

  14. Secure Communication Based on a Hybrid of Chaos and Ica Encryptions

    Science.gov (United States)

    Chen, Wei Ching; Yuan, John

    Chaos and independent component analysis (ICA) encryptions are two novel schemes for secure communications. In this paper, a new scheme combining chaos and ICA techniques is proposed to enhance the security level during communication. In this scheme, a master chaotic system is embedded at the transmitter. The message signal is mixed with a chaotic signal and a Gaussian white noise into two mixed signals and then transmitted to the receiver through the public channels. A signal for synchronization is transmitted through another public channel to the receiver where a slave chaotic system is embedded to reproduce the chaotic signal. A modified ICA is used to recover the message signal at the receiver. Since only two of the three transmitted signals contain the information of message signal, a hacker would not be able to retrieve the message signal by using ICA even though all the transmitted signals are intercepted. Spectrum analyses are used to prove that the message signal can be securely hidden under this scheme.

  15. Ultra-Reliable Communication in a Factory Environment for 5G Wireless Networks

    DEFF Research Database (Denmark)

    Singh, Bikramjit; Lee, Zexian; Tirkkonen, Olav

    2016-01-01

    The focus of this paper on mission-critical Communications in a 5G cellular communication system. Technologies to provide ultra-reliable communication, with 99:999 % availability in a factory environment are studied. We have analysed the feasibility requirements for ultra-reliable communication...... are compared. Last, the importance of multi-hop communication and multi-point coordination schemes are highlighted to improve the reliable communication in presence of interference and clutter. Keywords—5G; mission-critical communications; ultra-reliable communication; availability; reliability...

  16. Intracultural Communication: Selected Bibliography.

    Science.gov (United States)

    Byrd, Marquita L.

    The 63 books and journal articles listed in this bibliography address the problem of intracultural communication. A short introduction to the bibliography defines intracultural communication as the creation and sharing of meaning among citizens of the same geo-political system who come from various tributary cultures (groups distinguishable from…

  17. Ionosphere and Radio Communication

    Indian Academy of Sciences (India)

    The upperionosphere is used for radio communication and navigationas it reflects long, medium, as well as short radio waves. Sincesolar radiation is the main cause of the existence of ionosphere,any variation in the radiations can affect the entireradio communication system. This article attempts to brieflyintroduce the ...

  18. Color-Space-Based Visual-MIMO for V2X Communication

    Directory of Open Access Journals (Sweden)

    Jai-Eun Kim

    2016-04-01

    Full Text Available In this paper, we analyze the applicability of color-space-based, color-independent visual-MIMO for V2X. We aim to achieve a visual-MIMO scheme that can maintain the original color and brightness while performing seamless communication. We consider two scenarios of GCM based visual-MIMO for V2X. One is a multipath transmission using visual-MIMO networking and the other is multi-node V2X communication. In the scenario of multipath transmission, we analyze the channel capacity numerically and we illustrate the significance of networking information such as distance, reference color (symbol, and multiplexing-diversity mode transitions. In addition, in the V2X scenario of multiple access, we may achieve the simultaneous multiple access communication without node interferences by dividing the communication area using image processing. Finally, through numerical simulation, we show the superior SER performance of the visual-MIMO scheme compared with LED-PD communication and show the numerical result of the GCM based visual-MIMO channel capacity versus distance.

  19. Barriers to Co-Contribution in Superannuation: a Comparative Assessment of the Financial Benefits of Scheme Participation

    Directory of Open Access Journals (Sweden)

    Aaron Bruhn

    2013-09-01

    Full Text Available Voluntary superannuation contributions provide a means for individuals to top-up their savings in a tax advantaged environment. In order to encourage voluntary contributions the government instituted the cocontribution scheme in 2003. Under the existing scheme, within a given financial year the government contributes up to a maximum of $500 when an individual on a low income makes a voluntary contribution of up to $1,000. Despite the apparent financial attractiveness of the scheme, participation among eligible persons is low. Reasons may include competing expenditure needs leading to a lack of sufficient funds for contribution, lack of trust in the system given regular changes to superannuation policy, and behavioural reasons including a short-term rather than long-term focus, procrastination from uncertainty and fear of regret, and loss aversion. In this paper we investigate another possible reason for low participation, namely poor financial opportunity cost. While an immediate 50% investment return may appear to be a ‘no-brainer’, for eligible individuals or families with mortgages, scheme participation may in fact not be optimal. We investigate the relative benefit of scheme participation versus reducing a mortgage, and conclude that while participation is sensible for those with short remaining mortgage terms, for those with longer mortgage terms the decision to participate may not be preferred unless one assumes generous long-term superannuation investment returns, or unless scheme participation is intended year on year for long durations.

  20. Connection Setup Signaling Scheme with Flooding-Based Path Searching for Diverse-Metric Network

    Science.gov (United States)

    Kikuta, Ko; Ishii, Daisuke; Okamoto, Satoru; Oki, Eiji; Yamanaka, Naoaki

    Connection setup on various computer networks is now achieved by GMPLS. This technology is based on the source-routing approach, which requires the source node to store metric information of the entire network prior to computing a route. Thus all metric information must be distributed to all network nodes and kept up-to-date. However, as metric information become more diverse and generalized, it is hard to update all information due to the huge update overhead. Emerging network services and applications require the network to support diverse metrics for achieving various communication qualities. Increasing the number of metrics supported by the network causes excessive processing of metric update messages. To reduce the number of metric update messages, another scheme is required. This paper proposes a connection setup scheme that uses flooding-based signaling rather than the distribution of metric information. The proposed scheme requires only flooding of signaling messages with requested metric information, no routing protocol is required. Evaluations confirm that the proposed scheme achieves connection establishment without excessive overhead. Our analysis shows that the proposed scheme greatly reduces the number of control messages compared to the conventional scheme, while their blocking probabilities are comparable.

  1. High paraffin Kumkol petroleum processing under fuel and lubricant petroleum scheme

    International Nuclear Information System (INIS)

    Nadirov, N.K.; Konaev, Eh.N.

    1997-01-01

    Technological opportunity of high paraffin Kumkol petroleum processing under the fuel and lubricant scheme with production of lubricant materials in short supply, combustible materials and technical paraffin is shown. Mini petroleum block putting into operation on Kumkol deposit is reasonable economically and raises profitableness of hydrocarbon raw material production. (author)

  2. A constructivist approach to communication and projection

    DEFF Research Database (Denmark)

    Skytte, Hans

    In connection with a study on relationships between food producers and retail chains a new theory on communication and projection was developed. To position the new theory the paper first gives a short presentation of the traditional communication theory. Then there is a short presentation...... of the paradigm including the research strategy used for the development of the new theory. Following that you will find a section concerning the conceptual framework used for the analysis of the companies. This section is followed by a discussion of the main results and the new communication and projection...

  3. Studying and comparing spectrum efficiency and error probability in GMSK and DBPSK modulation schemes

    Directory of Open Access Journals (Sweden)

    Juan Mario Torres Nova

    2008-09-01

    Full Text Available Gaussian minimum shift keying (GMSK and differential binary phase shift keying (DBPSK are two digital modulation schemes which are -frequently used in radio communication systems; however, there is interdependence in the use of its benefits (spectral efficiency, low bit error rate, low inter symbol interference, etc. Optimising one parameter creates problems for another; for example, the GMSK scheme succeeds in reducing bandwidth when introducing a Gaussian filter into an MSK (minimum shift ke-ying modulator in exchange for increasing inter-symbol interference in the system. The DBPSK scheme leads to lower error pro-bability, occupying more bandwidth; it likewise facilitates synchronous data transmission due to the receiver’s bit delay when re-covering a signal.

  4. Trellis-coded CPM for satellite-based mobile communications

    Science.gov (United States)

    Abrishamkar, Farrokh; Biglieri, Ezio

    1988-01-01

    Digital transmission for satellite-based land mobile communications is discussed. To satisfy the power and bandwidth limitations imposed on such systems, a combination of trellis coding and continuous-phase modulated signals are considered. Some schemes based on this idea are presented, and their performance is analyzed by computer simulation. The results obtained show that a scheme based on directional detection and Viterbi decoding appears promising for practical applications.

  5. Phonological awareness and short-term memory in hearing and deaf individuals of different communication backgrounds.

    Science.gov (United States)

    Koo, Daniel; Crain, Kelly; LaSasso, Carol; Eden, Guinevere F

    2008-12-01

    Previous work in deaf populations on phonological coding and working memory, two skills thought to play an important role in the acquisition of written language skills, have focused primarily on signers or did not clearly identify the subjects' native language and communication mode. In the present study, we examined the effect of sensory experience, early language experience, and communication mode on the phonological awareness skills and serial recall of linguistic items in deaf and hearing individuals of different communicative and linguistic backgrounds: hearing nonsigning controls, hearing users of ASL, deaf users of ASL, deaf oral users of English, and deaf users of cued speech. Since many current measures of phonological awareness skills are inappropriate for deaf populations on account of the verbal demands in the stimuli or response, we devised a nonverbal phonological measure that addresses this limitation. The Phoneme Detection Test revealed that deaf cuers and oral users, but not deaf signers, performed as well as their hearing peers when detecting phonemes not transparent in the orthography. The second focus of the study examined short-term memory skills and found that in response to the traditional digit span as well as an experimental visual version, digit-span performance was similar across the three deaf groups, yet deaf subjects' retrieval was lower than that of hearing subjects. Our results support the claim (Bavelier et al., 2006) that lexical items processed in the visual-spatial modality are not as well retained as information processed in the auditory channel. Together these findings show that the relationship between working memory, phonological coding, and reading may not be as tightly interwoven in deaf students as would have been predicted from work conducted in hearing students.

  6. An enhanced biometric-based authentication scheme for telecare medicine information systems using elliptic curve cryptosystem.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Yang, Yixian

    2015-03-01

    The telecare medical information systems (TMISs) enable patients to conveniently enjoy telecare services at home. The protection of patient's privacy is a key issue due to the openness of communication environment. Authentication as a typical approach is adopted to guarantee confidential and authorized interaction between the patient and remote server. In order to achieve the goals, numerous remote authentication schemes based on cryptography have been presented. Recently, Arshad et al. (J Med Syst 38(12): 2014) presented a secure and efficient three-factor authenticated key exchange scheme to remedy the weaknesses of Tan et al.'s scheme (J Med Syst 38(3): 2014). In this paper, we found that once a successful off-line password attack that results in an adversary could impersonate any user of the system in Arshad et al.'s scheme. In order to thwart these security attacks, an enhanced biometric and smart card based remote authentication scheme for TMISs is proposed. In addition, the BAN logic is applied to demonstrate the completeness of the enhanced scheme. Security and performance analyses show that our enhanced scheme satisfies more security properties and less computational cost compared with previously proposed schemes.

  7. Provable Secure and Efficient Digital Rights Management Authentication Scheme Using Smart Card Based on Elliptic Curve Cryptography

    Directory of Open Access Journals (Sweden)

    Yuanyuan Zhang

    2015-01-01

    Full Text Available Since the concept of ubiquitous computing is firstly proposed by Mark Weiser, its connotation has been extending and expanding by many scholars. In pervasive computing application environment, many kinds of small devices containing smart cart are used to communicate with others. In 2013, Yang et al. proposed an enhanced authentication scheme using smart card for digital rights management. They demonstrated that their scheme is secure enough. However, Mishra et al. pointed out that Yang et al.’s scheme suffers from the password guessing attack and the denial of service attack. Moreover, they also demonstrated that Yang et al.’s scheme is not efficient enough when the user inputs an incorrect password. In this paper, we analyze Yang et al.’s scheme again, and find that their scheme is vulnerable to the session key attack. And, there are some mistakes in their scheme. To surmount the weakness of Yang et al.’s scheme, we propose a more efficient and provable secure digital rights management authentication scheme using smart card based on elliptic curve cryptography.

  8. Communication and control for networked complex systems

    CERN Document Server

    Peng, Chen; Han, Qing-Long

    2015-01-01

    This book reports on the latest advances in the study of Networked Control Systems (NCSs). It highlights novel research concepts on NCSs; the analysis and synthesis of NCSs with special attention to their networked character; self- and event-triggered communication schemes for conserving limited network resources; and communication and control co-design for improving the efficiency of NCSs. The book will be of interest to university researchers, control and network engineers, and graduate students in the control engineering, communication and network sciences interested in learning the core principles, methods, algorithms and applications of NCSs.

  9. Quantum secure direct communication network with Einstein-Podolsky-Rosen pairs

    International Nuclear Information System (INIS)

    Deng Fuguo; Li Xihan; Li Chunyan; Zhou Ping; Zhou Hongyu

    2006-01-01

    We discuss the four requirements for a real point-to-point quantum secure direct communication (QSDC) first, and then present two efficient QSDC network schemes with an N ordered Einstein-Podolsky-Rosen pairs. Any one of the authorized users can communicate another one on the network securely and directly

  10. Swedish-Norwegian tradable green certificates: Scheme design flaws and perceived investment barriers

    International Nuclear Information System (INIS)

    Linnerud, Kristin; Simonsen, Morten

    2017-01-01

    The EU Commission recommends using market-based support schemes for renewable-electricity projects. One example is the Swedish-Norwegian tradable green certificate scheme. We examine whether design features in the Norwegian part of this scheme, specifically, the scheme's short duration and the way it is to be abruptly terminated, contribute to investors' perceptions of barriers. We apply econometric techniques on primary data collected in two surveys of Norwegian investors in hydropower, and we use real options theory to predict and interpret investors' responses. We show that: (1) immediately after the scheme was introduced, investors are eager to lock in future subsidies by investing immediately and concerned with factors that may delay the completion of their projects; (2) as the certificate deadline neared, investors have become increasingly pessimistic and concerned with economic and risk barriers. Investors in big hydropower plants with regulation reservoirs are particularly concerned with the risk of not completing their projects in time to gain the right to sell certificates. These findings are consistent with the predicted responses to the scheme design derived from real options theory. In contrast to earlier studies, we find no difference in responses to the scheme design across investor types. - Highlights: • The Swedish-Norwegian tradable green certificate scheme is intended to promote cost-efficiency. • We examine the optimism about and barriers against investing in new hydropower projects in Norway. • We find that scheme design may have contributed to barriers against Norwegian hydropower projects. • Thus, scheme design flaws may have prevented the scheme from working as intended. • These findings are consistent with real options theory predictions.

  11. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Directory of Open Access Journals (Sweden)

    Sumithra Alagarsamy

    Full Text Available Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff Equation using an Integration Factor (DiffEIF, minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  12. Complex Conjugated certificateless-based signcryption with differential integrated factor for secured message communication in mobile network.

    Science.gov (United States)

    Alagarsamy, Sumithra; Rajagopalan, S P

    2017-01-01

    Certificateless-based signcryption overcomes inherent shortcomings in traditional Public Key Infrastructure (PKI) and Key Escrow problem. It imparts efficient methods to design PKIs with public verifiability and cipher text authenticity with minimum dependency. As a classic primitive in public key cryptography, signcryption performs validity of cipher text without decryption by combining authentication, confidentiality, public verifiability and cipher text authenticity much more efficiently than the traditional approach. In this paper, we first define a security model for certificateless-based signcryption called, Complex Conjugate Differential Integrated Factor (CC-DIF) scheme by introducing complex conjugates through introduction of the security parameter and improving secured message distribution rate. However, both partial private key and secret value changes with respect to time. To overcome this weakness, a new certificateless-based signcryption scheme is proposed by setting the private key through Differential (Diff) Equation using an Integration Factor (DiffEIF), minimizing computational cost and communication overhead. The scheme is therefore said to be proven secure (i.e. improving the secured message distributing rate) against certificateless access control and signcryption-based scheme. In addition, compared with the three other existing schemes, the CC-DIF scheme has the least computational cost and communication overhead for secured message communication in mobile network.

  13. Ultra-fast secure communication with complex systems in classical channels (Conference Presentation)

    KAUST Repository

    Mazzone, Valerio

    2017-04-28

    Developing secure communications is a research area of growing interest. During the past years, several cryptographic schemes have been developed, with Quantum cryptography being a promising scheme due to the use of quantum effects, which make very difficult for an eavesdropper to intercept the communication. However, practical quantum key distribution methods have encountered several limitations; current experimental realizations, in fact, fail to scale up on long distances, as well as in providing unconditional security and speed comparable to classical optical communications channels. Here we propose a new, low cost and ultra-fast cryptographic system based on a fully classical optical channel. Our cryptographic scheme exploits the complex synchronization of two different random systems (one on the side of the sender and another on the side of the receiver) to realize a “physical” one paid system. The random medium is created by an optical chip fabricated through electron beam lithography on a Silicon On Insulator (SOI) substrate. We present experiments with ps lasers and commercial fibers, showing the ultrafast distribution of a random key between two users (Alice and Bob), with absolute no possibility for a passive/active eavesdropper to intercept the communication. Remarkably, this system enables the same security of quantum cryptography, but with the use of a classical communication channel. Our system exploits a unique synchronization that exists between two different random systems, and at such is extremely versatile and can enable safe communications among different users in standards telecommunications channels.

  14. Secure digital communication using controlled projective synchronisation of chaos

    International Nuclear Information System (INIS)

    Chee, C.Y.; Xu Daolin

    2005-01-01

    A new approach to chaos communication is proposed to encrypt digital information using controlled projective synchronisation. The scheme encrypts a binary sequence by manipulating the scaling feature of synchronisation from the coupled system. The transmitted signal therefore embeds only a single set of statistical properties. This prevents cryptanalysts from breaking the chaotic encryption scheme by using characteristic cryptanalysis that aims to detect switching of statistical properties in the intercepted information carrier signal. Pseudo-random switching key is incorporated into the scheme to masked out the deterministic nature of the underlying coupled system

  15. Interference-Assisted Techniques for Transmission and Multiple Access in Optical Communications

    Science.gov (United States)

    Guan, Xun

    Optical communications can be in wired or wireless form. Fiber optics communication (FOC) connects transmitters and receivers with optical fiber. Benefiting from its high bandwidth, low cost per volume and stability, it gains a significant market share in long-haul networks, access networks and data centers. Meanwhile, optical wireless communication (OWC) is also emerging as a crucial player in the communication market. In OWC, free-space optical communication (FSO) and visible light communication (VLC) are being studied and commercially deployed extensively. Interference is a common phenomenon in multi-user communication systems. In both FOC and OWC, interference has long been treated as a detrimental effect. However, it could also be beneficial to system applications. The effort of harnessing interference has spurred numerous innovations. Interesting examples are physical-layer network coding (PNC) and non-orthogonal multiple access (NOMA). The first part of this thesis in on the topic of PNC. PNC was firstly proposed in wireless communication to improve the throughput of a two-way relay network (TWRN). As a variation of network coding (NC), PNC turns the common channel interference (CCI) as a natural network coding operation. In this thesis, PNC is introduced into optical communication. Three schemes are proposed in different scenarios. Firstly, PNC is applied to a coherent optical orthogonal frequency division multiplexing (CO-OFDM) system so as to improve the throughput of the multicast network. The optical signal to noise ratio (OSNR) penalty is quite low. Secondly, we investigate the application of PNC in an OFDM passive optical network (OFDM-PON) supporting heterogeneous services. It is found that only minor receiver power penalties are observed to realize PNC-based virtual private networks (VPN), both in the wired service part and the wireless service part in an OFDM-PON with heterogeneous services. Thirdly, we innovate relay-based visible light

  16. A Novel Congestion Detection Scheme in TCP Over OBS Networks

    KAUST Repository

    Shihada, Basem

    2009-02-01

    This paper introduces a novel congestion detection scheme for high-bandwidth TCP flows over optical burst switching (OBS) networks, called statistical additive increase multiplicative decrease (SAIMD). SAIMD maintains and analyzes a number of previous round-trip time (RTTs) at the TCP senders in order to identify the confidence with which a packet loss event is due to network congestion. The confidence is derived by positioning short-term RTT in the spectrum of long-term historical RTTs. The derived confidence corresponding to the packet loss is then taken in the developed policy for TCP congestion window adjustment. We will show through extensive simulation that the proposed scheme can effectively solve the false congestion detection problem and significantly outperform the conventional TCP counterparts without losing fairness. The advantages gained in our scheme are at the expense of introducing more overhead in the SAIMD TCP senders. Based on the proposed congestion control algorithm, a throughput model is formulated, and is further verified by simulation results.

  17. Two-Hop Secure Communication Using an Untrusted Relay

    Directory of Open Access Journals (Sweden)

    Xiang He

    2009-01-01

    Full Text Available We consider a source-destination pair that can only communicate through an untrusted intermediate relay node. The intermediate node is willing to employ a designated relaying scheme to facilitate reliable communication between the source and the destination. Yet, the information it relays needs to be kept secret from it. In this two-hop communication scenario, where the use of the untrusted relay node is essential, we find that a positive secrecy rate is achievable. The center piece of the achievability scheme is the help provided by either the destination node with transmission capability, or an external “good samaritan” node. In either case, the helper performs cooperative jamming that confuses the eavesdropping relay and disables it from being able to decipher what it is relaying. We next derive an upper bound on the secrecy rate for this system. We observe that the gap between the upper bound and the achievable rate vanishes as the power of the relay node goes to infinity. Overall, the paper presents a case for intentional interference, that is, cooperative jamming, as an enabler for secure communication.

  18. Efficient eNB inter-communication scheme in converged mobile and NG-PON2 system

    Science.gov (United States)

    Xiao, Simiao; Sun, Xiao; Zhang, Kaibin

    2016-02-01

    In LTE, a new X2-interface is defined to facilitate direct communication between neighboring eNBs. Since LTE is an all-IP network, the X2-interface traffic currently needs to be routed and transponded in L3 at the edge router by IP addressing. As mobile data increases, it is a promising trend to backhaul mobile services based on PON. In this paper, an effective approach for eNB inter-communication over TWDM-PON is proposed. By associating the IP address of eNB and the MAC address of ONU, the "inter-eNB communication in L3" can be mapped into "inter-ONU communication in L2" and transponded via the protocol of PON at the OLT. Thus, fast and cost-effective eNB inter-communication can be realized based on TWDM-PON within one wavelength channel and between different wavelength channels. The increasing data traffic pressure to the core network can also be alleviated.

  19. Reliable quantum communication over a quantum relay channel

    Energy Technology Data Exchange (ETDEWEB)

    Gyongyosi, Laszlo, E-mail: gyongyosi@hit.bme.hu [Quantum Technologies Laboratory, Department of Telecommunications, Budapest University of Technology and Economics, 2 Magyar tudosok krt, Budapest, H-1117, Hungary and Information Systems Research Group, Mathematics and Natural Sciences, Hungarian Ac (Hungary); Imre, Sandor [Quantum Technologies Laboratory, Department of Telecommunications, Budapest University of Technology and Economics, 2 Magyar tudosok krt, Budapest, H-1117 (Hungary)

    2014-12-04

    We show that reliable quantum communication over an unreliable quantum relay channels is possible. The coding scheme combines the results on the superadditivity of quantum channels and the efficient quantum coding approaches.

  20. Harvested Energy Prediction Schemes for Wireless Sensor Networks: Performance Evaluation and Enhancements

    Directory of Open Access Journals (Sweden)

    Muhammad

    2017-01-01

    Full Text Available We review harvested energy prediction schemes to be used in wireless sensor networks and explore the relative merits of landmark solutions. We propose enhancements to the well-known Profile-Energy (Pro-Energy model, the so-called Improved Profile-Energy (IPro-Energy, and compare its performance with Accurate Solar Irradiance Prediction Model (ASIM, Pro-Energy, and Weather Conditioned Moving Average (WCMA. The performance metrics considered are the prediction accuracy and the execution time which measure the implementation complexity. In addition, the effectiveness of the considered models, when integrated in an energy management scheme, is also investigated in terms of the achieved throughput and the energy consumption. Both solar irradiance and wind power datasets are used for the evaluation study. Our results indicate that the proposed IPro-Energy scheme outperforms the other candidate models in terms of the prediction accuracy achieved by up to 78% for short term predictions and 50% for medium term prediction horizons. For long term predictions, its prediction accuracy is comparable to the Pro-Energy model but outperforms the other models by up to 64%. In addition, the IPro scheme is able to achieve the highest throughput when integrated in the developed energy management scheme. Finally, the ASIM scheme reports the smallest implementation complexity.

  1. Automobile inspection system based on wireless communication

    Science.gov (United States)

    Miao, Changyun; Ye, Chunqing

    2010-07-01

    This paper aims to research the Automobile Inspection System based on Wireless Communication, and suggests an overall design scheme which uses GPS for speed detection and Bluetooth and GPRS for communication. The communication between PDA and PC was realized by means of GPRS and TCP/IP; and the hardware circuit and software for detection terminal were devised by means of JINOU-3264 Bluetooth Module after analyzing the Bluetooth and its communication protocol. According to the results of debugging test, this system accomplished GPRS based data communication and management as well as the real-time detection on auto safety performance parameters in crash test via PC, whereby the need for mobility and reliability was met and the efficiency and level of detection was improved.

  2. Effects of Distributed Generation on Overcurrent Relay Coordination and an Adaptive Protection Scheme

    Science.gov (United States)

    Ilik, Semih C.; Arsoy, Aysen B.

    2017-07-01

    Integration of distributed generation (DG) such as renewable energy sources to electrical network becomes more prevalent in recent years. Grid connection of DG has effects on load flow directions, voltage profile, short circuit power and especially protection selectivity. Applying traditional overcurrent protection scheme is inconvenient when system reliability and sustainability are considered. If a fault happens in DG connected network, short circuit contribution of DG, creates additional branch element feeding the fault current; compels to consider directional overcurrent (OC) protection scheme. Protection coordination might get lost for changing working conditions when DG sources are connected. Directional overcurrent relay parameters are determined for downstream and upstream relays when different combinations of DG connected singular or plural, on radial test system. With the help of proposed flow chart, relay parameters are updated and coordination between relays kept sustained for different working conditions in DigSILENT PowerFactory program.

  3. Fault tolerant deterministic secure quantum communication using logical Bell states against collective noise

    International Nuclear Information System (INIS)

    Wang Chao; Liu Jian-Wei; Shang Tao; Chen Xiu-Bo; Bi Ya-Gang

    2015-01-01

    This study proposes two novel fault tolerant deterministic secure quantum communication (DSQC) schemes resistant to collective noise using logical Bell states. Either DSQC scheme is constructed based on a new coding function, which is designed by exploiting the property of the corresponding logical Bell states immune to collective-dephasing noise and collective-rotation noise, respectively. The secret message can be encoded by two simple unitary operations and decoded by merely performing Bell measurements, which can make the proposed scheme more convenient in practical applications. Moreover, the strategy of one-step quanta transmission, together with the technique of decoy logical qubits checking not only reduces the influence of other noise existing in a quantum channel, but also guarantees the security of the communication between two legitimate users. The final analysis shows that the proposed schemes are feasible and robust against various well-known attacks over the collective noise channel. (paper)

  4. Short-Block Protograph-Based LDPC Codes

    Science.gov (United States)

    Divsalar, Dariush; Dolinar, Samuel; Jones, Christopher

    2010-01-01

    Short-block low-density parity-check (LDPC) codes of a special type are intended to be especially well suited for potential applications that include transmission of command and control data, cellular telephony, data communications in wireless local area networks, and satellite data communications. [In general, LDPC codes belong to a class of error-correcting codes suitable for use in a variety of wireless data-communication systems that include noisy channels.] The codes of the present special type exhibit low error floors, low bit and frame error rates, and low latency (in comparison with related prior codes). These codes also achieve low maximum rate of undetected errors over all signal-to-noise ratios, without requiring the use of cyclic redundancy checks, which would significantly increase the overhead for short blocks. These codes have protograph representations; this is advantageous in that, for reasons that exceed the scope of this article, the applicability of protograph representations makes it possible to design highspeed iterative decoders that utilize belief- propagation algorithms.

  5. Cooperative communications hardware, channel and PHY

    CERN Document Server

    Dohler, Mischa

    2010-01-01

    Facilitating Cooperation for Wireless Systems Cooperative Communications: Hardware, Channel & PHY focuses on issues pertaining to the PHY layer of wireless communication networks, offering a rigorous taxonomy of this dispersed field, along with a range of application scenarios for cooperative and distributed schemes, demonstrating how these techniques can be employed. The authors discuss hardware, complexity and power consumption issues, which are vital for understanding what can be realized at the PHY layer, showing how wireless channel models differ from more traditional

  6. A Fine-Grained and Privacy-Preserving Query Scheme for Fog Computing-Enhanced Location-Based Service.

    Science.gov (United States)

    Yang, Xue; Yin, Fan; Tang, Xiaohu

    2017-07-11

    Location-based services (LBS), as one of the most popular location-awareness applications, has been further developed to achieve low-latency with the assistance of fog computing. However, privacy issues remain a research challenge in the context of fog computing. Therefore, in this paper, we present a fine-grained and privacy-preserving query scheme for fog computing-enhanced location-based services, hereafter referred to as FGPQ. In particular, mobile users can obtain the fine-grained searching result satisfying not only the given spatial range but also the searching content. Detailed privacy analysis shows that our proposed scheme indeed achieves the privacy preservation for the LBS provider and mobile users. In addition, extensive performance analyses and experiments demonstrate that the FGPQ scheme can significantly reduce computational and communication overheads and ensure the low-latency, which outperforms existing state-of-the art schemes. Hence, our proposed scheme is more suitable for real-time LBS searching.

  7. Color-Space-Based Visual-MIMO for V2X Communication

    Science.gov (United States)

    Kim, Jai-Eun; Kim, Ji-Won; Park, Youngil; Kim, Ki-Doo

    2016-01-01

    In this paper, we analyze the applicability of color-space-based, color-independent visual-MIMO for V2X. We aim to achieve a visual-MIMO scheme that can maintain the original color and brightness while performing seamless communication. We consider two scenarios of GCM based visual-MIMO for V2X. One is a multipath transmission using visual-MIMO networking and the other is multi-node V2X communication. In the scenario of multipath transmission, we analyze the channel capacity numerically and we illustrate the significance of networking information such as distance, reference color (symbol), and multiplexing-diversity mode transitions. In addition, in the V2X scenario of multiple access, we may achieve the simultaneous multiple access communication without node interferences by dividing the communication area using image processing. Finally, through numerical simulation, we show the superior SER performance of the visual-MIMO scheme compared with LED-PD communication and show the numerical result of the GCM based visual-MIMO channel capacity versus distance. PMID:27120603

  8. Quantum Secure Direct Communication by Using Three-Dimensional Hyperentanglement

    International Nuclear Information System (INIS)

    Shi Jin; Gong Yanxiao; Xu Ping; Zhu Shining; Zhan Youbang

    2011-01-01

    We propose two schemes for realizing quantum secure direct communication (QSDC) by using a set of ordered two-photon three-dimensional hyperentangled states entangled in two degrees of freedom (DOFs) as quantum information channels. In the first scheme, the photons from Bob to Alice are transmitted only once. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs single-photon two-DOF Bell bases measurements on her photons. This scheme has better security than former QSDC protocols. In the second scheme, Bob transmits photons to Alice twice. After insuring the security of the quantum channels, Bob encodes the secret message on his photons. Then Alice performs two-photon Bell bases measurements on each DOF. The scheme has more information capacity than former QSDC protocols. (general)

  9. Performance analysis of joint diversity combining, adaptive modulation, and power control schemes

    KAUST Repository

    Qaraqe, Khalid A.

    2011-01-01

    Adaptive modulation and diversity combining represent very important adaptive solutions for future generations of wireless communication systems. Indeed, in order to improve the performance and the efficiency of these systems, these two techniques have been recently used jointly in new schemes named joint adaptive modulation and diversity combining (JAMDC) schemes. Considering the problem of finding low hardware complexity, bandwidth-efficient, and processing-power efficient transmission schemes for a downlink scenario and capitalizing on some of these recently proposed JAMDC schemes, we propose and analyze in this paper three joint adaptive modulation, diversity combining, and power control (JAMDCPC) schemes where a constant-power variable-rate adaptive modulation technique is used with an adaptive diversity combining scheme and a common power control process. More specifically, the modulation constellation size, the number of combined diversity paths, and the needed power level are jointly determined to achieve the highest spectral efficiency with the lowest possible processing power consumption quantified in terms of the average number of combined paths, given the fading channel conditions and the required bit error rate (BER) performance. In this paper, the performance of these three JAMDCPC schemes is analyzed in terms of their spectral efficiency, processing power consumption, and error-rate performance. Selected numerical examples show that these schemes considerably increase the spectral efficiency of the existing JAMDC schemes with a slight increase in the average number of combined paths for the low signal-to-noise ratio range while maintaining compliance with the BER performance and a low radiated power which yields to a substantial decrease in interference to co-existing users and systems. © 2011 IEEE.

  10. Multi-carrier transmission for hybrid radio frequency with optical wireless communications

    Science.gov (United States)

    Wang, Gang; Chen, Genshe; Shen, Dan; Pham, Khanh; Blasch, Erik; Nguyen, Tien M.

    2015-05-01

    Radio frequency (RF) wireless communication is reaching its capacity to support large data rate transmissions due to hardware constraints (e.g., silicon processes), software strategies (e.g., information theory), and consumer desire for timely large file exchanges (e.g., big data and mobile cloud computing). A high transmission rate performance must keep pace with the generated huge volumes of data for real-time processing. Integrated RF and optical wireless communications (RF/OWC) could be the next generation transmission technology to satisfy both the increased data rate exchange and the communications constraints. However, with the promising benefits of RF/OWC, challenges remain to fully develop hybrid RF with wireless optical communications such as uniform waveform design for information transmission and detection. In this paper, an orthogonal frequency division multiplexing (OFDM) transmission scheme, which widely employed in RF communications, is developed for optical communications. The traditional high peak-to-average power ratio (PAPR) in OFDM is reduced to improve system performance. The proposed multi-carrier waveform is evaluated with a frequency-selective fading channel. The results demonstrate that bit error rate (BER) performance of our proposed optical OFDM transmission technique outperforms the traditional OWC on-off keying (OOK) transmission scheme.

  11. A Novel Friendly Jamming Scheme in Industrial Crowdsensing Networks against Eavesdropping Attack.

    Science.gov (United States)

    Li, Xuran; Wang, Qiu; Dai, Hong-Ning; Wang, Hao

    2018-06-14

    Eavesdropping attack is one of the most serious threats in industrial crowdsensing networks. In this paper, we propose a novel anti-eavesdropping scheme by introducing friendly jammers to an industrial crowdsensing network. In particular, we establish a theoretical framework considering both the probability of eavesdropping attacks and the probability of successful transmission to evaluate the effectiveness of our scheme. Our framework takes into account various channel conditions such as path loss, Rayleigh fading, and the antenna type of friendly jammers. Our results show that using jammers in industrial crowdsensing networks can effectively reduce the eavesdropping risk while having no significant influence on legitimate communications.

  12. Measuring Changes in Social Communication Behaviors: Preliminary Development of the Brief Observation of Social Communication Change (BOSCC).

    Science.gov (United States)

    Grzadzinski, Rebecca; Carr, Themba; Colombi, Costanza; McGuire, Kelly; Dufek, Sarah; Pickles, Andrew; Lord, Catherine

    2016-07-01

    Psychometric properties and initial validity of the Brief Observation of Social Communication Change (BOSCC), a measure of treatment-response for social-communication behaviors, are described. The BOSCC coding scheme is applied to 177 video observations of 56 young children with ASD and minimal language abilities. The BOSCC has high to excellent inter-rater and test-retest reliability and shows convergent validity with measures of language and communication skills. The BOSCC Core total demonstrates statistically significant amounts of change over time compared to a no change alternative while the ADOS CSS over the same period of time did not. This work is a first step in the development of a novel outcome measure for social-communication behaviors with applications to clinical trials and longitudinal studies.

  13. Design of an anti-Rician-fading modem for mobile satellite communication systems

    Science.gov (United States)

    Kojima, Toshiharu; Ishizu, Fumio; Miyake, Makoto; Murakami, Keishi; Fujino, Tadashi

    1995-01-01

    To design a demodulator applicable to mobile satellite communication systems using differential phase shift keying modulation, we have developed key technologies including an anti-Rician-fading demodulation scheme, an initial acquisition scheme, automatic gain control (AGC), automatic frequency control (AFC), and bit timing recovery (BTR). Using these technologies, we have developed one-chip digital signal processor (DSP) modem for mobile terminal, which is compact, of light weight, and of low power consumption. Results of performance test show that the developed DSP modem achieves good performance in terms of bit error ratio in mobile satellite communication environment, i.e., Rician fading channel. It is also shown that the initial acquisition scheme acquires received signal rapidly even if the carrier-to-noise power ratio (CNR) of the received signal is considerably low.

  14. Quantum dual signature scheme based on coherent states with entanglement swapping

    International Nuclear Information System (INIS)

    Liu Jia-Li; Shi Rong-Hua; Shi Jin-Jing; Lv Ge-Li; Guo Ying

    2016-01-01

    A novel quantum dual signature scheme, which combines two signed messages expected to be sent to two diverse receivers Bob and Charlie, is designed by applying entanglement swapping with coherent states. The signatory Alice signs two different messages with unitary operations (corresponding to the secret keys) and applies entanglement swapping to generate a quantum dual signature. The dual signature is firstly sent to the verifier Bob who extracts and verifies the signature of one message and transmits the rest of the dual signature to the verifier Charlie who verifies the signature of the other message. The transmission of the dual signature is realized with quantum teleportation of coherent states. The analysis shows that the security of secret keys and the security criteria of the signature protocol can be greatly guaranteed. An extensional multi-party quantum dual signature scheme which considers the case with more than three participants is also proposed in this paper and this scheme can remain secure. The proposed schemes are completely suited for the quantum communication network including multiple participants and can be applied to the e-commerce system which requires a secure payment among the customer, business and bank. (paper)

  15. An inter-lighting interference cancellation scheme for MISO-VLC systems

    Science.gov (United States)

    Kim, Kyuntak; Lee, Kyujin; Lee, Kyesan

    2017-08-01

    In this paper, we propose an inter-lighting interference cancellation (ILIC) scheme to reduce the interference between adjacent light-emitting diodes (LEDs) and enhance the transmission capacity of multiple-input-single-output (MISO)-visible light communication (VLC) systems. In indoor environments, multiple LEDs have normally been used as lighting sources, allowing the design of MISO-VLC systems. To enhance the transmission capacity, different data should be simultaneously transmitted from each LED; however, that can lead to interference between adjacent LEDs. In that case, relatively low-received power signals are subjected to large interference because wireless optical systems generally use intensity modulation and direct detection. Thus, only the signal with the highest received power can be detected, while the other received signals cannot be detected. To solve this problem, we propose the ILIC scheme for MISO-VLC systems. The proposed scheme preferentially detects the highest received power signal, and this signal is referred as interference signal by an interference component generator. Then, relatively low-received power signal can be detected by cancelling the interference signal from the total received signals. Therefore, the performance of the proposed scheme can improve the total average bit error rate and throughput of a MISO-VLC system.

  16. Efficient authentication scheme based on near-ring root extraction problem

    Science.gov (United States)

    Muthukumaran, V.; Ezhilmaran, D.

    2017-11-01

    An authentication protocolis the type of computer communication protocol or cryptography protocol specifically designed for transfer of authentication data between two entities. We have planned a two new entity authentication scheme on the basis of root extraction problem near-ring in this article. We suggest that this problem is suitably difficult to serve as a cryptographic assumption over the platform of near-ring N. The security issues also discussed.

  17. The design of IPv6's transitional scheme in university

    Science.gov (United States)

    Li, Biqing; Li, Zhao

    2017-05-01

    According to the current network environment of campus, the specific scheme of network transition is proposed, which has conducted detailed analyses for the basic concepts, the types of address, the necessary technology for transition and the agreement and principle of transition. According to the tunneling technology of IPv6, the IPv4 network and IPv6 network can communicate with each other, and the network of whole campus can operate well.

  18. Combined Sector and Channel Hopping Schemes for Efficient Rendezvous in Directional Antenna Cognitive Radio Networks

    Directory of Open Access Journals (Sweden)

    AbdulMajid M. Al-Mqdashi

    2017-01-01

    Full Text Available Rendezvous is a prerequisite and important process for secondary users (SUs to establish data communications in cognitive radio networks (CRNs. Recently, there has been a proliferation of different channel hopping- (CH- based schemes that can provide rendezvous without relying on any predetermined common control channel. However, the existing CH schemes were designed with omnidirectional antennas which can degrade their rendezvous performance when applied in CRNs that are highly crowded with primary users (PUs. In such networks, the large number of PUs may lead to the inexistence of any common available channel between neighboring SUs which result in a failure of their rendezvous process. In this paper, we consider the utilization of directional antennas in CRNs for tackling the issue. Firstly, we propose two coprimality-based sector hopping (SH schemes that can provide efficient pairwise sector rendezvous in directional antenna CRNs (DIR-CRNs. Then, we propose an efficient CH scheme that can be combined within the SH schemes for providing a simultaneous sector and channel rendezvous. The guaranteed rendezvous of our schemes are proven by deriving the theoretical upper bounds of their rendezvous delay metrics. Furthermore, extensive simulation comparisons with other related rendezvous schemes are conducted to illustrate the significant outperformance of our schemes.

  19. Comparison of nutrient profiling schemes for restricting the marketing of food and drink to children.

    Science.gov (United States)

    Brinsden, H; Lobstein, T

    2013-08-01

    The food and beverage industry have made voluntary pledges to reduce children's exposure to the marketing of energy-dense foods and beverages, and in 2012 announced the replacement of company-specific nutrient profiling schemes with uniform sets of criteria from 2013 (in the USA) and 2014 (in the European Union [EU]). To compare the proposed USA and EU nutrient profiling schemes and three government-led schemes, paying particular attention to the differences in sugar criteria. Food and beverage products permitted to be advertised in the USA under pre-2013 criteria were examined using five nutrient profiling schemes: the forthcoming USA and EU schemes and three government-approved schemes: the US Interagency Working Group (IWG) proposals, the United Kingdom Office of Communications (OfCom) regulations and the Danish Forum co-regulatory Code. Under the new USA and EU nutrient profiling schemes, 88 (49%) and 73 (41%) of a total of 178 products would be permitted to be advertised, respectively. The US IWG permitted 25 (14%) products; the Ofcom regulations permitted 65 (37%) and the Danish Code permitted 13 (7%). Government-led schemes are significantly more restrictive than industry-led schemes, primarily due to their tougher sugar criteria. The Danish Forum (93%) and USA IWG scheme (86%) are the most restrictive of the five examined. Further harmonization of nutrient profiling schemes is needed to reduce children's exposure to the promotion of energy-dense foods. © 2013 The Authors. Pediatric Obesity © 2013 International Association for the Study of Obesity.

  20. Distributed wireless quantum communication networks

    International Nuclear Information System (INIS)

    Yu Xu-Tao; Xu Jin; Zhang Zai-Chen

    2013-01-01

    The distributed wireless quantum communication network (DWQCN) has a distributed network topology and transmits information by quantum states. In this paper, we present the concept of the DWQCN and propose a system scheme to transfer quantum states in the DWQCN. The system scheme for transmitting information between any two nodes in the DWQCN includes a routing protocol and a scheme for transferring quantum states. The routing protocol is on-demand and the routing metric is selected based on the number of entangled particle pairs. After setting up a route, quantum teleportation and entanglement swapping are used for transferring quantum states. Entanglement swapping is achieved along with the process of routing set up and the acknowledgment packet transmission. The measurement results of each entanglement swapping are piggybacked with route reply packets or acknowledgment packets. After entanglement swapping, a direct quantum link between source and destination is set up and quantum states are transferred by quantum teleportation. Adopting this scheme, the measurement results of entanglement swapping do not need to be transmitted specially, which decreases the wireless transmission cost and transmission delay. (general)

  1. Robust and efficient biometrics based password authentication scheme for telecare medicine information systems using extended chaotic maps.

    Science.gov (United States)

    Lu, Yanrong; Li, Lixiang; Peng, Haipeng; Xie, Dong; Yang, Yixian

    2015-06-01

    The Telecare Medicine Information Systems (TMISs) provide an efficient communicating platform supporting the patients access health-care delivery services via internet or mobile networks. Authentication becomes an essential need when a remote patient logins into the telecare server. Recently, many extended chaotic maps based authentication schemes using smart cards for TMISs have been proposed. Li et al. proposed a secure smart cards based authentication scheme for TMISs using extended chaotic maps based on Lee's and Jiang et al.'s scheme. In this study, we show that Li et al.'s scheme has still some weaknesses such as violation the session key security, vulnerability to user impersonation attack and lack of local verification. To conquer these flaws, we propose a chaotic maps and smart cards based password authentication scheme by applying biometrics technique and hash function operations. Through the informal and formal security analyses, we demonstrate that our scheme is resilient possible known attacks including the attacks found in Li et al.'s scheme. As compared with the previous authentication schemes, the proposed scheme is more secure and efficient and hence more practical for telemedical environments.

  2. Robust Timing Synchronization in Aeronautical Mobile Communication Systems

    Science.gov (United States)

    Xiong, Fu-Qin; Pinchak, Stanley

    2004-01-01

    This work details a study of robust synchronization schemes suitable for satellite to mobile aeronautical applications. A new scheme, the Modified Sliding Window Synchronizer (MSWS), is devised and compared with existing schemes, including the traditional Early-Late Gate Synchronizer (ELGS), the Gardner Zero-Crossing Detector (GZCD), and the Sliding Window Synchronizer (SWS). Performance of the synchronization schemes is evaluated by a set of metrics that indicate performance in digital communications systems. The metrics are convergence time, mean square phase error (or root mean-square phase error), lowest SNR for locking, initial frequency offset performance, midstream frequency offset performance, and system complexity. The performance of the synchronizers is evaluated by means of Matlab simulation models. A simulation platform is devised to model the satellite to mobile aeronautical channel, consisting of a Quadrature Phase Shift Keying modulator, an additive white Gaussian noise channel, and a demodulator front end. Simulation results show that the MSWS provides the most robust performance at the cost of system complexity. The GZCD provides a good tradeoff between robustness and system complexity for communication systems that require high symbol rates or low overall system costs. The ELGS has a high system complexity despite its average performance. Overall, the SWS, originally designed for multi-carrier systems, performs very poorly in single-carrier communications systems. Table 5.1 in Section 5 provides a ranking of each of the synchronization schemes in terms of the metrics set forth in Section 4.1. Details of comparison are given in Section 5. Based on the results presented in Table 5, it is safe to say that the most robust synchronization scheme examined in this work is the high-sample-rate Modified Sliding Window Synchronizer. A close second is its low-sample-rate cousin. The tradeoff between complexity and lowest mean-square phase error determines

  3. Eavesdropping on the "ping-pong" quantum communication protocol

    OpenAIRE

    Wojcik, Antoni

    2002-01-01

    The proposed eavesdropping scheme reveals that the quantum communication protocol recently presented by Bostrom and Felbinger [Phys. Rev. Lett. 89, 187902 (2002)] is not secure as far as quantum channel losses are taken into account.

  4. Numerical simulation of the effect of dissipation and phase fluctuation in a direct communication scheme

    International Nuclear Information System (INIS)

    Li, Fu; Zhu, Shi-Yao; Zhang, Jun-Xiang

    2015-01-01

    Recently, the direct counterfactual communication protocol, proposed by Salih et al (2013 Phys. Rev. Lett. 110 170502) using a single photon source under ideal conditions (no dissipation, no phase fluctuation and an infinite number of beam splitters), has attracted much interest from a broad range of scientists. In order to put the direct communication protocol into a realistic framework, we numerically simulate the effect of the dissipation and the phase fluctuation with a finite number of beam splitters. Our calculation shows that the dissipation and phase fluctuation will dramatically decrease the reliability and the efficiency of communication, and even corrupt the communication. To counteract the negative effect of dissipation, we propose the balanced dissipation method, which substantially improves the reliability of the protocol at the expense of decreasing communication efficiency. Meanwhile, our theoretical derivation shows that the reliability and efficiency of communication are independent of the input state: a single photon state or a coherent state. (paper)

  5. Numerical simulation of the effect of dissipation and phase fluctuation in a direct communication scheme

    Science.gov (United States)

    Li, Fu; Zhang, Jun-Xiang; Zhu, Shi-Yao

    2015-06-01

    Recently, the direct counterfactual communication protocol, proposed by Salih et al (2013 Phys. Rev. Lett. 110 170502) using a single photon source under ideal conditions (no dissipation, no phase fluctuation and an infinite number of beam splitters), has attracted much interest from a broad range of scientists. In order to put the direct communication protocol into a realistic framework, we numerically simulate the effect of the dissipation and the phase fluctuation with a finite number of beam splitters. Our calculation shows that the dissipation and phase fluctuation will dramatically decrease the reliability and the efficiency of communication, and even corrupt the communication. To counteract the negative effect of dissipation, we propose the balanced dissipation method, which substantially improves the reliability of the protocol at the expense of decreasing communication efficiency. Meanwhile, our theoretical derivation shows that the reliability and efficiency of communication are independent of the input state: a single photon state or a coherent state.

  6. Short Paper: Towards Data-similarity-based Clustering for Inter-vehicle Communication

    NARCIS (Netherlands)

    Dietzel, Stefan; Balanici, Mihail; Kargl, Frank

    2013-01-01

    Many applications of inter-vehicle communication networks (IVC) rely on multi-hop dissemination of information using vehicle-to-vehicle communication. An example are traffic information systems, which aim to provide up-to-date information about traffic jams to drivers. Due to the large amount of

  7. Bit Error Rate Performance Analysis of a Threshold-Based Generalized Selection Combining Scheme in Nakagami Fading Channels

    Directory of Open Access Journals (Sweden)

    Kousa Maan

    2005-01-01

    Full Text Available The severity of fading on mobile communication channels calls for the combining of multiple diversity sources to achieve acceptable error rate performance. Traditional approaches perform the combining of the different diversity sources using either the conventional selective diversity combining (CSC, equal-gain combining (EGC, or maximal-ratio combining (MRC schemes. CSC and MRC are the two extremes of compromise between performance quality and complexity. Some researches have proposed a generalized selection combining scheme (GSC that combines the best branches out of the available diversity resources ( . In this paper, we analyze a generalized selection combining scheme based on a threshold criterion rather than a fixed-size subset of the best channels. In this scheme, only those diversity branches whose energy levels are above a specified threshold are combined. Closed-form analytical solutions for the BER performances of this scheme over Nakagami fading channels are derived. We also discuss the merits of this scheme over GSC.

  8. Water-selective excitation of short T2 species with binomial pulses.

    Science.gov (United States)

    Deligianni, Xeni; Bär, Peter; Scheffler, Klaus; Trattnig, Siegfried; Bieri, Oliver

    2014-09-01

    For imaging of fibrous musculoskeletal components, ultra-short echo time methods are often combined with fat suppression. Due to the increased chemical shift, spectral excitation of water might become a favorable option at ultra-high fields. Thus, this study aims to compare and explore short binomial excitation schemes for spectrally selective imaging of fibrous tissue components with short transverse relaxation time (T2 ). Water selective 1-1-binomial excitation is compared with nonselective imaging using a sub-millisecond spoiled gradient echo technique for in vivo imaging of fibrous tissue at 3T and 7T. Simulations indicate a maximum signal loss from binomial excitation of approximately 30% in the limit of very short T2 (0.1 ms), as compared to nonselective imaging; decreasing rapidly with increasing field strength and increasing T2 , e.g., to 19% at 3T and 10% at 7T for T2 of 1 ms. In agreement with simulations, a binomial phase close to 90° yielded minimum signal loss: approximately 6% at 3T and close to 0% at 7T for menisci, and for ligaments 9% and 13%, respectively. Overall, for imaging of short-lived T2 components, short 1-1 binomial excitation schemes prove to offer marginal signal loss especially at ultra-high fields with overall improved scanning efficiency. Copyright © 2013 Wiley Periodicals, Inc.

  9. Enhancing undergraduate students’ communications skills

    DEFF Research Database (Denmark)

    Jørgensen, Merete; Witt, Klaus; Fridorff-Jens, Peter Kindt

    2014-01-01

    ,Monika Bullinger,Matthias Rose, Sylke Andreas.Enhancing medical students' communication skills: development and evaluation of an undergraduate training program.Published online 2012 March 24. doi: 10.1186/1472-6920-12-16 2.William T. Branch, Jr, MD; David Kern, MD; Paul Haidet, MD, MPH; Peter Weissmann, MD......19729 Abstract Title: Enhancing undergraduate students communications skills Abstract Authors: •Merete Jorgensen, Copenhagen University , Family Medicine , Copenhagen •Klaus Witt, Research Unit , Family Medicine , Copenhagen •Peter Kindt Fridorff-Jens, Copenhagen University , IT-unit , Copenhagen...... Abstract Presenter(s): •Merete Jorgensen, Copenhagen University , Family Medicine , Øster Farigmagsgade 5 , 1014 , K , Denmark , mejor@sund.ku.dk Abstract: Background Being teachers in Clinical Course of Family Medicine since 1995, we have developed two schemes for communication analysing purposes called...

  10. A New Energy-Efficient Data Transmission Scheme Based on DSC and Virtual MIMO for Wireless Sensor Network

    OpenAIRE

    Li, Na; Zhang, Liwen; Li, Bing

    2015-01-01

    Energy efficiency in wireless sensor network (WSN) is one of the primary performance parameters. For improving the energy efficiency of WSN, we introduce distributed source coding (DSC) and virtual multiple-input multiple-output (MIMO) into wireless sensor network and then propose a new data transmission scheme called DSC-MIMO. DSC-MIMO compresses the source data using distributed source coding before transmitting, which is different from the existing communication schemes. Data compression c...

  11. A Novel Power-Saving Transmission Scheme for Multiple-Component-Carrier Cellular Systems

    Directory of Open Access Journals (Sweden)

    Yao-Liang Chung

    2016-04-01

    Full Text Available As mobile data traffic levels have increased exponentially, resulting in rising energy costs in recent years, the demand for and development of green communication technologies has resulted in various energy-saving designs for cellular systems. At the same time, recent technological advances have allowed multiple component carriers (CCs to be simultaneously utilized in a base station (BS, a development that has made the energy consumption of BSs a matter of increasing concern. To help address this concern, herein we propose a novel scheme aimed at efficiently minimizing the power consumption of BS transceivers during transmission, while still ensuring good service quality and fairness for users. Specifically, the scheme utilizes the dynamic activation/deactivation of CCs during data transmission to increase power usage efficiency. To test its effectiveness, the proposed scheme was applied to a model consisting of a BS with orthogonal frequency division multiple access-based CCs in a downlink transmission environment. The results indicated that, given periods of relatively light traffic loads, the total power consumption of the proposed scheme is significantly lower than that of schemes in which all the CCs of a BS are constantly activated, suggesting the scheme’s potential for reducing both energy costs and carbon dioxide emissions.

  12. Service company marketing communication on the web

    Directory of Open Access Journals (Sweden)

    Davčik Nebojša St.

    2004-01-01

    Full Text Available In this paperwork we have analyzed different theoretical and empirical marketing communication approaches. We have formulated Model of online communication which emphasize different off and online influences and impacts on internet consumers. This paperwork gives basic preconditions for formulation and functioning of the model. Model was presented by scheme and explanation of elements in its structure, relations and influences on internet consumers. We have also described difference between traditional and online promotional activities.

  13. Locality of Area Coverage on Digital Acoustic Communication in Air using Differential Phase Shift Keying

    Science.gov (United States)

    Mizutani, Keiichi; Ebihara, Tadashi; Wakatsuki, Naoto; Mizutani, Koichi

    2009-07-01

    We experimentally evaluate the locality of digital acoustic communication in air. Digital acoustic communication in air is suitable for a small cell system, because acoustic waves have a short propagation distance in air. In this study, optimal cell size is experimentally evaluated. Each base station (BS) transmits different commands. In our experiment, differential phase shift keying (DPSK), especially binary DPSK (DBPSK), is adopted as a modulation and demodulation scheme. The evaluated system consists of a personal computer (PC), a digital-to-analog converter (DAC), an analog-to-digital converter (ADC), a loud speaker (SP), a microphone (MIC), and transceiver software. All experiments are performed in an anechoic room. The cell size of the transmitter can be limited under low signal-to-noise ratio (SNR) condition. If another transmitter works, cell size is limited by the effect of the interference from that transmitter. The cell size-to-distance ratio of transmitter A to transmitter B is 37.5%, if cell edge bit-error-rate (BER) is taken as 10-3.

  14. Power Saving Scheduling Scheme for Internet of Things over LTE/LTE-Advanced Networks

    Directory of Open Access Journals (Sweden)

    Yen-Wei Kuo

    2015-01-01

    Full Text Available The devices of Internet of Things (IoT will grow rapidly in the near future, and the power consumption and radio spectrum management will become the most critical issues in the IoT networks. Long Term Evolution (LTE technology will become a promising technology used in IoT networks due to its flat architecture, all-IP network, and greater spectrum efficiency. The 3rd Generation Partnership Project (3GPP specified the Discontinuous Reception (DRX to reduce device’s power consumption. However, the DRX may pose unexpected communication delay due to missing Physical Downlink Control Channel (PDCCH information in sleep mode. Recent studies mainly focus on optimizing DRX parameters to manage the tradeoff between the energy consumption and communication latency. In this paper, we proposed a fuzzy-based power saving scheduling scheme for IoT over the LTE/LTE-Advanced networks to deal with the issues of the radio resource management and power consumption from the scheduling and resource allocation perspective. The proposed scheme considers not only individual IoT device’s real-time requirement but also the overall network performance. The simulation results show that our proposed scheme can meet the requirements of the DRX cycle and scheduling latency and can save about half of energy consumption for IoT devices compared to conventional approaches.

  15. Multiobjective hyper heuristic scheme for system design and optimization

    Science.gov (United States)

    Rafique, Amer Farhan

    2012-11-01

    As system design is becoming more and more multifaceted, integrated, and complex, the traditional single objective optimization trends of optimal design are becoming less and less efficient and effective. Single objective optimization methods present a unique optimal solution whereas multiobjective methods present pareto front. The foremost intent is to predict a reasonable distributed pareto-optimal solution set independent of the problem instance through multiobjective scheme. Other objective of application of intended approach is to improve the worthiness of outputs of the complex engineering system design process at the conceptual design phase. The process is automated in order to provide the system designer with the leverage of the possibility of studying and analyzing a large multiple of possible solutions in a short time. This article presents Multiobjective Hyper Heuristic Optimization Scheme based on low level meta-heuristics developed for the application in engineering system design. Herein, we present a stochastic function to manage meta-heuristics (low-level) to augment surety of global optimum solution. Generic Algorithm, Simulated Annealing and Swarm Intelligence are used as low-level meta-heuristics in this study. Performance of the proposed scheme is investigated through a comprehensive empirical analysis yielding acceptable results. One of the primary motives for performing multiobjective optimization is that the current engineering systems require simultaneous optimization of conflicting and multiple. Random decision making makes the implementation of this scheme attractive and easy. Injecting feasible solutions significantly alters the search direction and also adds diversity of population resulting in accomplishment of pre-defined goals set in the proposed scheme.

  16. Anonymous authentication and location privacy preserving schemes for LTE-A networks

    Directory of Open Access Journals (Sweden)

    Zaher Jabr Haddad

    2017-11-01

    Full Text Available Long Term Evaluation Advanced (LTE-A is the third generation partnership project for cellular network that allows subscribers to roam into networks (i.e., the Internet and wireless connections using spacial purpose base-stations, such as wireless access points and home node B. In such LTE-A based networks, neither base-stations, nor the Internet and wireless connections are trusted because base-stations are operated by un-trusted subscribers. Attackers may exploit these vulnerabilities to violate the privacy of the LTE-A subscribers. On the other hand, the tradeoff between privacy and authentication is another challenge in such networks. Therefore, in this paper, we propose two anonymous authentication schemes based on one-time pseudonymes and Schnorr Zero Knowledge Protocols. Instead of the international mobile subscriber identity, these schemes enable the user equipment, base-stations and mobility management entity to mutually authenticate each others and update the location of the user equipment without evolving the home subscriber server. The security analysis demonstrate that the proposed schemes thwart security and privacy attacks, such as malicious, international mobile subscriber identity catching, and tracking attacks. Additionally, our proposed schemes preserve the location privacy of user equipment since no entity except the mobility management entity and Gate-Way Mobile Location Center can link between the pseudonymes and the international mobile subscriber identity. Also attackers have no knowledge about international mobile subscriber identity. Hence, the proposed schemes achieve backward/forward secrecy. Furthermore, the performance evaluation shows that the proposed handover schemes impose a small overhead on the mobile nodes and it has smaller computation and communication overheads than those in other schemes.

  17. A note on chaotic synchronization of time-delay secure communication systems

    International Nuclear Information System (INIS)

    Li Demin; Wang Zidong; Zhou Jie; Fang Jianan; Ni Jinjin

    2008-01-01

    In a real world, the signals are often transmitted through a hostile environment, and therefore the secure communication system has attracted considerable research interests. In this paper, the observer-based chaotic synchronization problem is studied for a class of time-delay secure communication systems. The system under consideration is subject to delayed state and nonlinear disturbances. The time-delay is allowed to be time-varying, and the nonlinearities are assumed to satisfy global Lipschitz conditions. The problem addressed is the design of a synchronization scheme such that, for the admissible time-delay as well as nonlinear disturbances, the response system can globally synchronize the driving system. An effective algebraic matrix inequality approach is developed to solve the chaotic synchronization problem. A numerical example is presented to show the effectiveness and efficiency of the proposed secure communication scheme

  18. Interactive educational technologies as a method of communicative competency development of optical and fiber optic communication systems specialists

    Science.gov (United States)

    Matveeva, Tatiana U.; Osadchiy, Igor S.; Husnutdinova, Marina N.

    2017-04-01

    The article examines the process of formation of communicative competencies of optic and fiber optic communication systems specialists; the role of communicative competencies is examined in the structure of professionally important skills, together with the contents of professional activity. The stages of empirical research into formation of communicative competencies have been presented, and the values of statistical reliability of data have been provided. The model of formation of communicative competency using interactive technology has been developed based on the research done, and main stages of model implementation and motives of formation of communicative competency have been highlighted. A scheme of "Communicative competence as a base of future success" training session has been suggested as one of the basic interactive technologies. Main components of education that are used during the stages of the training cycle have been examined. The statistical data on the effectiveness of use of interactive educational technologies has been presented; it allowed development of communicative competency of specialists in the field of optical and fiber optic communication system.

  19. Optimal concurrent access strategies in mobile communication networks

    NARCIS (Netherlands)

    Bhulai, S.; Hoekstra, G.; van der Mei, R.D.

    2010-01-01

    Current wireless channel capacities are closely approaching the theoretical limit. Hence, further capacity improvements from complex signal processing schemes may only gain modest improvements. Multi-path communication approaches, however, combine the benefits of higher performance and reliability

  20. Quality Utilization Aware Based Data Gathering for Vehicular Communication Networks

    Directory of Open Access Journals (Sweden)

    Yingying Ren

    2018-01-01

    Full Text Available The vehicular communication networks, which can employ mobile, intelligent sensing devices with participatory sensing to gather data, could be an efficient and economical way to build various applications based on big data. However, high quality data gathering for vehicular communication networks which is urgently needed faces a lot of challenges. So, in this paper, a fine-grained data collection framework is proposed to cope with these new challenges. Different from classical data gathering which concentrates on how to collect enough data to satisfy the requirements of applications, a Quality Utilization Aware Data Gathering (QUADG scheme is proposed for vehicular communication networks to collect the most appropriate data and to best satisfy the multidimensional requirements (mainly including data gathering quantity, quality, and cost of application. In QUADG scheme, the data sensing is fine-grained in which the data gathering time and data gathering area are divided into very fine granularity. A metric named “Quality Utilization” (QU is to quantify the ratio of quality of the collected sensing data to the cost of the system. Three data collection algorithms are proposed. The first algorithm is to ensure that the application which has obtained the specified quantity of sensing data can minimize the cost and maximize data quality by maximizing QU. The second algorithm is to ensure that the application which has obtained two requests of application (the quantity and quality of data collection, or the quantity and cost of data collection could maximize the QU. The third algorithm is to ensure that the application which aims to satisfy the requirements of quantity, quality, and cost of collected data simultaneously could maximize the QU. Finally, we compare our proposed scheme with the existing schemes via extensive simulations which well justify the effectiveness of our scheme.