首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
彭换新  戚国庆  盛安冬 《计算机应用》2013,33(10):2757-2761
为了提高有向通信拓扑下分布式一致性算法的收敛速度,提出了一种基于有向通信拓扑的高阶分布式一致性算法。该算法通过有向单跳通信,利用有向二跳邻接节点的前多步信息提高分布式一致性算法的收敛速度。对有向通信拓扑下该算法的收敛性能和收敛速度进行了分析和仿真比较。结果显示,该算法在满足一定条件下能收敛到初始状态的平均值,与其他同样利用二跳邻接节点信息的一致性算法相比,具有通信量小、收敛速度更快的特点,但是能容忍的最大通信延时变小。  相似文献   

2.
This paper proposes an inference method to construct the topology of a camera network with overlapping and non-overlapping fields of view for a commercial surveillance system equipped with multiple cameras. It provides autonomous object detection, tracking and recognition in indoor or outdoor urban environments. The camera network topology is estimated from object tracking results among and within FOVs. The merge-split method is used for object occlusion in a single camera and an EM-based approach for extracting the accurate object feature to track moving people and establishing object correspondence across multiple cameras. The appearance of moving people and the transition time between entry and exit zones is measured to track moving people across blind regions of multiple cameras with non-overlapping FOVs. Our proposed method graphically represents the camera network topology, as an undirected weighted graph using the transition probabilities and 8-directional chain code. The training phase and the test were run with eight cameras to evaluate the performance of our method. The temporal probability distribution and the undirected weighted graph are shown in the experiments.  相似文献   

3.
A clocked adversary is a program that can time its operations and base its behavior on the results of those timings. While it is well known that hashing performs poorly in the worst case, recent results have proven that, for reference-string programs, the probability of falling into a bad case can be driven arbitrarily low. We show that this is not true for clocked adversaries. This emphasizes the limits on the appiicability of theorems on the behavior of hashing schemes on reference string programs, and raises a novel set of problems dealing with optimality of and vulnerability to clocked adversaries.Work was supported by DARPA and ONR Contracts N00014-85-C-0456 and N00014-85-K-0465, and by NSF Cooperative Agreement DCR-8420948.  相似文献   

4.
Communication networks provide a larger flexibility for the control design of interconnected systems by allowing the information exchange between the local controllers of the subsystems which can be used to improve the overall system performance. However, the interconnected systems may become unstable due to permanent communication link failures. This article presents a novel two-layer control architecture that allows to jointly improve the system performance which is the decay rate and guarantee the stability of the interconnected system under permanent communication link failures. As a novelty, the design of communication topology between the local controllers is also taken into account. On the other hand, it is still not well understood how significant the role of each possible communication link is in improving the system performance. Another novelty of this article is thus to propose a method based on eigenvalue sensitivity analysis in order to characterize the influence of each possible communication link in improving the performance of the overall system. In addition, for a special class of systems and physical interconnection topology, explicit solutions on communication topology design are derived for the first time. The solutions provide some insights into how the heterogeneity of the subsystem local dynamics, the strength of interconnection and the size of the network affect the optimal communication topology.  相似文献   

5.
针对异类传感器网络提出了一种基于最短路径的分布式拓扑控制(SPD/TC)算法。该算法利用网络中所有节点的局部信息保持网络的连通性,同时,利用最短路径算法计算链接权值的大小来进行拓扑结构的调整。将该算法与DRNG算法的节点度和平均链接长度进行仿真分析,仿真结果表明:该算法能更有效降低干扰,节省网络能量,提高了网络的性能。  相似文献   

6.
This paper investigates the problem of fully distributed consensus for polynomial fuzzy multiagent systems (MASs) under jointly connected topologies. First, a polynomial fuzzy modeling method is presented to characterize the error dynamics that is constructed by one leader and multiple followers. Then, using the relative state information and the agents' dynamics, a distributed adaptive protocol is designed to guarantee that MASs under jointly connected topologies can achieve consensus in a fully distributed fashion. Utilizing the Lyapunov technique, a relaxed sufficient criterion is proposed to ensure consensus for fuzzy MASs under jointly connected topologies. Moreover, the adaptive coupling weights between neighboring agents can converge to certain values. The derived condition is transformed into a sum-of-squares form, which can be solved numerically. We provide an example to illustrate the proposed distributed adaptive consensus technique's validity.  相似文献   

7.
随着各种分布式能源接入配电网,配电网的潮流分布随分布式能源的运行方式转换而变化,传统仅考虑配电网拓扑结构的拓扑追踪方法不再适用,需要考虑配电网潮流方向变化对拓扑追踪的影响。本文根据配电网中主要电力设备及其连接关系建立了拓扑模型,基于配电网状态估计结果获取配电网的潮流分布,结合拓扑模型以及潮流分布给出计算各开关潮流的方法,在此基础上建立了基于潮流方向的连接节点/支路模型,并将该模型应用于拓扑追踪。文中列举了了多个拓扑追踪的应用场景,分别描述了各应用场景下的拓扑追踪实施方法。通过实例分析可知,文中的拓扑追踪方法充分考虑了多种分布式能源在不同运行方式下对配电网的影响,计算方法快速、结果准确,能够为运行人员提供调度决策支持。  相似文献   

8.
《Computer Communications》2007,30(14-15):2774-2785
Wireless sensor network consists of large number of sensor nodes with limited battery power, which are randomly deployed over certain area for several applications. Due to limited energy resource of sensors, each of them should minimize the energy consumption to prolong the network lifetime. In this paper, a distributed algorithm for the multi-hop wireless sensor network is proposed to construct a novel energy efficient tree topology, without having location information of the nodes. Energy conservation of the nodes is accomplished by controlling transmission power of the nodes. Besides, maintenance of the network topology due to energy scarcity of the gateway nodes is also proposed in the protocol. Simulation results show that our distributed protocol can achieve energy conservation up to an optimum level similar to the centralized algorithm that we have considered and can extend the network lifetime as compared to other distributed algorithms without any power control.  相似文献   

9.
This paper considers the problem of topology construction to save energy in wireless sensor networks. The proposed topology construction mechanisms build reduced topologies using the Connected Dominating Set approach in a distributed, efficient, and simple manner. This problem is very challenging because the solution must provide a connected network with complete coverage of the area of interest using the minimum number of nodes possible. Further, the algorithms need to be computationally inexpensive and the protocols simple enough in terms of their message and computation complexity, so they do not consume more energy creating the reduced topology than the energy that they are supposed to save. In addition, it is desirable to reduce or completely eliminate the need of localization mechanisms since they introduce additional costs and energy consumption. To this end, we present the family of A3 distributed topology construction algorithms, four simple algorithms that build reduced topologies with very low computational and message complexity without the need of localization information: A3, A3Cov, A3Lite and A3CovLite. The algorithms are compared in sparse and dense networks versus optimal theoretical bounds for connected-coverage topologies and two distributed heuristics found in the literature using the number of active nodes and the ratio of coverage as the main performance metrics. The results demonstrate that there is no clear winner, and rather, trade offs exist. If coverage is not as critical as energy (network lifetime), it would be better to use A3Lite, as it needs fewer number of nodes and messages. If coverage is very important for the application, then the A3CovLite is the best option mostly because of the lower message complexity.  相似文献   

10.
拓扑控制是无线传感器网络的一个重要研究方向。无线传感器网络中一般节点数量大,分布范围广泛且不规则,难以进行集中式控制。本文提出了一种基于分簇的分布式无线传感器网络拓扑控制(CDTC)算法。利用分簇思想将网络划分为可重叠的簇,簇内各节点按照局部最小生成树算法思想确定邻居关系,调整发送功率,生成合适的网络拓扑。仿真实验证明运行CDTC算法后,网络中节点平均发送功率明显减少,平均节点度较低,节点间干扰较少。  相似文献   

11.
In this paper, we consider a novel iterative DMPC (distributed model predictive control) scheme for linear discrete‐time systems which are connected by network. Every system is dynamically coupled to neighbors. The proposed method can reduce the communication load without degrading performance compared to cooperative DMPC by sensitivity and information topology analysis. The proposed algorithms are applied in a four‐water‐tanks numerical example, and the simulation results show the effectiveness of the proposed algorithms.  相似文献   

12.
This work is concerned with the robust model predictive control (MPC) for a class of distributed networked control systems (NCSs), in which the input quantization and switching topology are both considered. By utilizing the sector bound approach, the NCSs with quantization are converted into the linear systems with sector bound uncertainties. The topology switching is governed by a switching signal and the dynamic behavior is modeled as a switched control system. A new robust MPC design technique is derived to minimize the upper bound of a weighted quadratic performance index. Moreover, the conditions of both the recursive feasibility of the MPC design and the stability of the resulting closed‐loop system are developed. Finally, simulation results are presented to verify the effectiveness of the proposed MPC design.  相似文献   

13.
International Journal on Software Tools for Technology Transfer - Randomized fault-tolerant distributed algorithms pose a number of challenges for automated verification: (i) parameterization in...  相似文献   

14.
目前对矢量数据分布式拓扑关系的研究较少,且矢量拓扑表示方法不利于P2P矢量数据的共享和传输。提出一种基于分布式拓扑的P2P矢量地理数据表示模型。该模型结合矢量分片合并的思想,通过扩展WKT(well-known text)格式来维持矢量数据的拓扑关系。进一步,对该模型的性能进行了数学分析,并基于JTS(Java topology suite)实现了相应的原型系统。理论分析和实验测试结果表明,该模型在选择适当的分片粒度情况下,能使数据传输比率最小化,从而验证了该模型提高数据传输效率和加快矢量数据分片、合并的有效性。  相似文献   

15.
In token-based distributed mutual exclusion algorithms a unique object (token) is used to grant the right to enter the critical section. For the movement of the token within the computer network, two possible methods can be considered: perpetual mobility of the token and token-asking method. This paper presents a distributed token-based algorithm scheduling mutually exclusive access to a critical resource by the processes in a distributed network. This network is composed of N nodes that communicate by message exchanges. The proposed hybrid algorithm imposes a logical structure in the form of wraparound two-dimensional array on the network. It applies the concept of perpetual mobility of the token in columns and token-asking in rows of the array. The major purpose of the algorithm is to increase the scalability property and decrease overhead due to additional communication in a system with at least one unresponded critical section request at any given time. In this status, typically, the number of message exchanges is between and under light demand and reduces to message exchanges under heavy demand. Therefore, it outperforms lots of well known algorithms in terms of number of messages exchanged. The algorithm satisfies safety and liveness properties.  相似文献   

16.
In this paper, we study the leader-following consensus problem of general linear multi-agent systems under directed communication topology. To avoid using any global information, an adaptive nonlinear protocol is proposed based only on the relative state information. It is proved that, for any directed communication graph that contains a spanning tree with the root node being the leader agent, the proposed control law solves the leader-following consensus problem. A numerical example is provided to illustrate the effectiveness of the theoretical results.  相似文献   

17.
Secure two-party computation allows a pair of parties to compute a function together while keeping their inputs private. Ultimately, each party receives only its own correct output. In this paper, a post-quantum secure two-party computation protocol is proposed that can be used to effectively block malicious parties. The protocol solves the problems of traditional protocols based on garbled circuits, which are vulnerable to quantum attacks, high communication costs and low computational efficiency. The input garbled keys of the circuit constructor is structured as a Learning with Error (LWE) equation, enabling the circuit constructor to employ a zero-knowledge proof that demonstrates the uniformity of inputs across all circuits.In the key transfer phase, an LWE-based batch single-choice cut-and-choose oblivious transfer is proposed to avoid selective failure attacks. In addition, the protocol employs a penalty mechanism to detect if the circuit constructor has generated an incorrect circuit. We have compared the communication overhead of this protocol with three other secure two-party computation protocols based on Cut-and-Choose technology. The analytical results show that this protocol has the best error probability and is resilient to quantum attacks under the malicious adversary model. In addition, with appropriate parameters, the protocol is able to reduce its communication bandwidth by an average of 40.41%.  相似文献   

18.
We propose an efficient framework for enabling secure multi-party numerical computations in a Peer-to-Peer network. This problem arises in a range of applications such as collaborative filtering, distributed computation of trust and reputation, monitoring and other tasks, where the computing nodes are expected to preserve the privacy of their inputs while performing a joint computation of a certain function. Although there is a rich literature in the field of distributed systems security concerning secure multi-party computation, in practice it is hard to deploy those methods in very large scale Peer-to-Peer networks. In this work, we try to bridge the gap between theoretical algorithms in the security domain, and a practical Peer-to-Peer deployment. We consider two security models. The first is the semi-honest model where peers correctly follow the protocol, but try to reveal private information. We provide three possible schemes for secure multi-party numerical computation for this model and identify a single light-weight scheme which outperforms the others. Using extensive simulation results over real Internet topologies, we demonstrate that our scheme is scalable to very large networks, with up to millions of nodes. The second model we consider is the malicious peers model, where peers can behave arbitrarily, deliberately trying to affect the results of the computation as well as compromising the privacy of other peers. For this model we provide a fourth scheme to defend the execution of the computation against the malicious peers. The proposed scheme has a higher complexity relative to the semi-honest model. Overall, we provide the Peer-to-Peer network designer a set of tools to choose from, based on the desired level of security.  相似文献   

19.
Many data mining applications, such as spam filtering and intrusion detection, are faced with active adversaries. In all these applications, the future data sets and the training data set are no longer from the same population, due to the transformations employed by the adversaries. Hence a main assumption for the existing classification techniques no longer holds and initially successful classifiers degrade easily. This becomes a game between the adversary and the data miner: The adversary modifies its strategy to avoid being detected by the current classifier; the data miner then updates its classifier based on the new threats. In this paper, we investigate the possibility of an equilibrium in this seemingly never ending game, where neither party has an incentive to change. Modifying the classifier causes too many false positives with too little increase in true positives; changes by the adversary decrease the utility of the false negative items that are not detected. We develop a game theoretic framework where equilibrium behavior of adversarial classification applications can be analyzed, and provide solutions for finding an equilibrium point. A classifier??s equilibrium performance indicates its eventual success or failure. The data miner could then select attributes based on their equilibrium performance, and construct an effective classifier. A case study on online lending data demonstrates how to apply the proposed game theoretic framework to a real application.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号