首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we investigate the impacts of user behaviour—user loyalty in particular—on pricing strategies of Internet Service Providers (ISPs) for a profitable yet sustainable Internet access marketplace. We carry out an extensive empirical analysis of customer loyalty issues of ISP markets including our own survey in the Hungarian ISP market. Based on the empirical results, we propose a realistic user loyalty model, the price difference dependent loyalty model. Next, we apply the loyalty model in game-theoretical framework where optimal Internet access pricing strategies are expressed. Our game-theoretic framework includes both short-term and long-term interaction cases (single-shot and repeated games, respectively) and is capable of dealing with uncertain as well as dynamic scenarios (Bayesian and Stackelberg games, respectively). Finally, we present the impacts of user loyalty on the prices and profits of ISPs in different scenarios based on simulation results.  相似文献   

2.
We provide a more general and, in our eyes, simpler variant of Prabhakaran, Rosen and Sahai’s (FOCS ’02, pp. 366–375, 2002) analysis of the concurrent zero-knowledge simulation technique of Kilian and Petrank (STOC ’01, pp. 560–569, 2001).  相似文献   

3.
Wireless ad-hoc networks are infrastructureless networks that comprise wireless mobile nodes able to communicate each other outside wireless transmission range. Due to frequent network topology changes in one hand and the limited underlying bandwidth in the other hand, routing becomes a challenging task. In this paper we present a novel routing algorithm devoted for mobile ad hoc networks. It entails both reactive and proactive components. More precisely, the algorithm is based on ant general behavior, but differs from the classic ant methods inspired from Ant-Colony-Optimization algorithm [1]. We do not use, during the reactive phase, a broadcasting technique that exponentially increases the routing overhead, but we introduce a new reactive route discovery technique that considerably reduces the communication overhead. In the simulation results, we show that our protocol can outperform both Ad hoc On-demand Distance Vector (AODV) protocol [2], one of the most important current state-of-the-art algorithms, and AntHocNet protocol [5], one of the most important ant-based routing algorithms, in terms of end-to-end delay, packet delivery ratio and the communication overhead.  相似文献   

4.
In this letter, we propose an improved Quasi-orthogonal space-time block code (QOSTBC) with full rate, full diversity, linear decoding and better peak-to-average power ratio (PAPR). Constellation rotation is used to the input symbol vector to ensure full diversity, and then the information symbol vector is interleaved in coordinates and pre-grouped by using a Given rotation matrix. The performance is evaluated by numerical experiments. The PAPR of our proposed QOSTBC is lower than that of CI-QOSTBC in Khan and Rajan (IEEE Trans Inf Theory 52(5):2062–2091, 2006). Meanwhile, the Bit-error-rate versus Signal-to-noise-ratio of our proposed QOSTBC is better than those of OSTBC (Tarokh et al. in IEEE Trans Inf Theory 45(5):1456–1467, 1999) QOSTBC (Jafarkhani in IEEE Trans Wirel Commun 49(1):1–4, 2001), G-QOSTBC (Park et al. in IEEE Commun Lett 12(12):868–870, 2008), slightly better that of the CI-QOSTBC, and as same as that of the recently proposed Minimum Decoding Complexity QOSTBCs (MDC-QOSTBC) in Yuen et al.(IEEE Trans Wirel Commun 4(5):2089–2098, 2005), Wang and Xia (IEEE Trans Inf Theory 55(3):1104–1130, 2009). Compared with MDC-QOSTBC, the proposed QOSTBC has simpler code construct and lower decoding complexity.  相似文献   

5.
We present a positive obfuscation result for a traditional cryptographic functionality. This positive result stands in contrast to well-known impossibility results (Barak et al. in Advances in Cryptology??CRYPTO??01, 2002), for general obfuscation and recent impossibility and implausibility (Goldwasser and Kalai in 46th IEEE Symposium on Foundations of Computer Science (FOCS), pp.?553?C562, 2005) results for obfuscation of many cryptographic functionalities. Whereas other positive obfuscation results in the standard model apply to very simple point functions (Canetti in Advances in Cryptology??CRYPTO??97, 1997; Wee in 37th ACM Symposium on Theory of Computing (STOC), pp.?523?C532, 2005), our obfuscation result applies to the significantly more complex and widely-used re-encryption functionality. This functionality takes a ciphertext for message m encrypted under Alice??s public key and transforms it into a ciphertext for the same message m under Bob??s public key. To overcome impossibility results and to make our results meaningful for cryptographic functionalities, our scheme satisfies a definition of obfuscation which incorporates more security-aware provisions.  相似文献   

6.
In this paper, we propose a green radio resource allocation (GRRA) scheme for LTE-advanced downlink systems with coordinated multi-point (CoMP) transmission to support multimedia traffic. The GRRA scheme defines a green radio utility function, which is composed of the required transmission power, assigned modulation order, and the number of coordinated transmission nodes. By maximizing this utility function, the GRRA scheme can effectively save transmission power, enhance spectrum efficiency, and guarantee quality-of-service requirements. The simulation results show that when the traffic load intensity is greater than 0.7, the GRRA scheme can save transmission power by more than 33.9 and 40.1 %, as compared with the conventional adaptive radio resource allocation (ARRA) scheme (Tsai et al. in IEEE Trans Wireless Commun 7(5):1734–1743, 2008) with CoMP and the utility-based radio resource allocation (URRA) scheme (Katoozian et al. in IEEE Trans Wireless Commun 8(1):66–71, 2009) with CoMP, respectively. Besides, it enhances the system throughput by approximately 5.5 % and improves Jain’s fairness index for best effort users by more than 155 % over these two ARRA and URRA schemes.  相似文献   

7.
This work aims at introducing some energy operators linked to Teager-Kaiser energy operator (TKEO) (Kaiser in On a simple algorithm to calculate the energy of a signal, pp 381–384, 1990), its associated higher order versions and expanding them to multi-dimensional signals. These operators are very useful for analysing oscillatory signals with time-varying amplitude and frequency (AM–FM). We first propose a new mathematical expression of these operators using directional derivatives along any n-D vector and Kronecker powers (Proposition 1, Sect. 3). This mathematical formulation allows us to extend to n-D case some properties of the classical TKEO such as tracking of AM envelope and instantaneous frequency of a multi-dimensional AM–FM signal. In addition, we have introduced a new scalar function using the directional derivative along a vector to recover the “sign” of the frequency components. Applications of this model to a local n-D AM–FM signal and the related demodulation errors are presented. To show the effectiveness and the robustness of the new class of operators in term of envelope and frequency tracking, results obtained on synthetic and real data are compared to multi-dimensional energy separation algorithm (Maragos and Bovik in J Opt Soc Am A 12:1867–1876, 1995) and to our previously developed method (Salzenstein and Boudraa in Signal Process 89(4):623–640, 2009). Finally, the performances of these methods are investigated in the presence of an additive noise.  相似文献   

8.
Focusing on a large-scale wireless sensor network with multiple base stations (BS), a key management protocol is designed in this paper. For securely relaying data between a node and a base station or two nodes, an end-to-end data security method is adopted by this protocol. Further employing a distributed key revocation scheme to efficiently remove compromised nodes then forms our key management protocol celled multi-BS key management protocol (MKMP). Through performance evaluation, we show that MKMP outperforms LEDS Ren et al. (IEEE Trans Mobile Comput 7(5):585–598, 2008) in terms of efficiency of resilience against the node capture attack. With the analysis of key storage overheads, we demonstrate that MKMP performs better than mKeying Wang et al. (A key management protocol for wireless sensor networks with multiple base stations. In: Procceedings of ICC'08, pp 1625–1629, 2008) in terms of this overhead.  相似文献   

9.
This paper proposes a palm-dorsal vein recognition method with local Gabor phase features, which includes a second identification for more accuracy. First, we extract quadrant-bit codes from the 2D Gabor transformation of a vein image. Then using the Histogram of the Local Gabor Phase XOR Pattern (HLGPXP) obtains the vein texture features, which combines the global information and the local information. Finally, the chi-square distance is adopted for recognition. Using the texture features based on the local Gabor codes above, the Second Identification (SI) segments the vein images and regards the non-overlap degree between images as a matching criterion. The experimental results show the Error Equation Rate (EER) of our method (HLGPXP-SI) decreases by 11.7 %, 4.8 % respectively than Modified Local Binary Pattern (MLBP) [1], Local Gabor Binary Pattern (LGBP) [2] on Database A (204 high-quality palm-dorsal vein images from 68 hands), and on Database B (400 low-quality palm-dorsal vein images from 100 hands), it decreases by 18.94 %, 15.51 % respectively than Selected Gabor Phase and Amplitude Features (SGPAF) [3], Direct Gabor Phase Coding (DGPC) [4].  相似文献   

10.
In this note, we show the existence of constant-round computational zero-knowledge proofs of knowledge for all $\mathcal {NP}$ . The existence of constant-round zero-knowledge proofs was proven by Goldreich and Kahan (Journal of Cryptology, 1996), and the existence of constant-round zero-knowledge arguments of knowledge was proven by Feige and Shamir (CRYPTO, 1989). However, the existence of constant-round zero-knowledge proofs of knowledge for all $\mathcal {NP}$ is folklore, to the best of our knowledge, since no proof of this fact has been published.  相似文献   

11.
This paper presents the design of a new reduced order observer to estimate the state for a class of linear time-invariant multivariable systems with unknown inputs. The proposed design approach is a combination of the approaches proposed by Hou and Muller (IEEE Trans. Autom. Control 37:871–875, 1992) and Boubaker (Int. J. Autom. Control Syst. Eng. 5:45–51, 2005); matrix decompositions, state transformations, and substitutions based on coordinate changes are used. It is shown that the problem of reduced order observers for linear systems with unknown inputs can be reduced to a standard one (the unknown input vector will not interfere in the observer equations). The effectiveness of the suggested design algorithm is illustrated by a numerical example (aircraft lateral motion), and, for the same aircraft dynamics, we compare our new observer with other already existing observers from the existence conditions and dynamic characteristics point of view; the superiority of the new designed observer is demonstrated.  相似文献   

12.
In this paper, we discuss applications of max–min fairness (MMF) in survivable networks. We focus on two specific applications intended to face failure situations and provide several computational results for each of them. The first application, called simple robust routing, generalizes the multipath routing in order to achieve acceptable levels of traffic demand satisfaction in case of single link failures while avoiding classical rerouting procedures. Such a method can be seen as a special case of dedicated resource recovery schemes. The second application is concerned with two shared resource restoration strategies and the corresponding problems of computing the MMF minimum traffic demand satisfaction ratio vectors associated with the set of single link failures. We consider the local rerouting and end-to-end rerouting without stub-release strategies. Computational results for realistic network instances provide a comparison of different routing and rerouting strategies in terms of traffic satisfaction rate. The question of estimating the bandwidth overhead, which can be required by the “simple robust routing scheme” in comparison with the classical restoration schemes, is also studied and answers based on computational results are provided. This work is in continuation of our earlier works on MMF (Nace et al., IEEE Trans Netw 14:1272–1281, 2006; Nace et al., Comput Oper Res 35:557–573, 2008).  相似文献   

13.
Image distortion analysis is a fundamental issue in many image processing problems, including compression, restoration, recognition, classification, and retrieval. Traditional image distortion evaluation approaches tend to be heuristic and are often limited to specific application environment. In this work, we investigate the problem of image distortion measurement based on the theory of Kolmogorov complexity, which has rarely been studied in the context of image processing. This work is motivated by the normalized information distance (NID) measure that has been shown to be a valid and universal distance metric applicable to similarity measurement of any two objects (Li et al. in IEEE Trans Inf Theory 50:3250–3264, 2004). Similar to Kolmogorov complexity, NID is non-computable. A useful practical solution is to approximate it using normalized compression distance (NCD) (Li et al. in IEEE Trans Inf Theory 50:3250–3264, 2004), which has led to impressive results in many applications such as construction of phylogeny trees using DNA sequences (Li et al. in IEEE Trans Inf Theory 50:3250–3264, 2004). In our earlier work, we showed that direct use of NCD on image processing problems is difficult and proposed a normalized conditional compression distance (NCCD) measure (Nikvand and Wang, 2010), which has significantly wider applicability than existing image similarity/distortion measures. To assess the distortions between two images, we first transform them into the wavelet transform domain. Assuming stationarity and good decorrelation of wavelet coefficients beyond local regions and across wavelet subbands, the Kolmogorov complexity may be approximated using Shannon entropy (Cover et al. in Elements of information theory. Wiley-Interscience, New York, 1991). Inspired by Sheikh and Bovik (IEEE Trans Image Process 15(2):430–444, 2006), we adopt a Gaussian scale mixture model for clusters of neighboring wavelet coefficients and a Gaussian channel model for the noise distortions in the human visual system. Combining these assumptions with the NID framework, we derive a novel normalized perceptual information distance measure, where maximal likelihood estimation and least square regression are employed for parameter fitting. We validate the proposed distortion measure using three large-scale, publicly available, and subject-rated image databases, which include a wide range of practical image distortion types and levels. Our results demonstrate the good prediction power of the proposed method for perceptual image distortions.  相似文献   

14.
We propose a new generic flow formulation for Failure-Independent Path-Protecting (FIPP) p-cycles subject to multiple failures. While our new model resembles the decomposition model formulation proposed by Orlowski and Pioro (Networks, 2011) in the case of classical shared path protection, its originality lies in its adaptation to FIPP p-cycles. When adapted to that last pre-configured pre-cross connected protection scheme, the bandwidth sharing constraints must be handled in a different way in order to take care of the sharing along the FIPP p-cycles. It follows that, instead of a polynomial-time solvable pricing problem as in the model of Orlowski and Pioro (Networks, 2011), we end up with a much more complex pricing problem, which has an exponential number of constraints due to some subtour elimination constraints. Consequently, in order to efficiently solve the pricing problem, we consider: (i) a hierarchical decomposition of the original pricing problem; (ii) heuristics in order to go around the large number of constraints in the pricing problem. Performance evaluation is made in the case of FIPP p-cycles subject to dual failures. For small to medium size networks, the proposed model remains fairly scalable for increasing percentages of dual failures, and requires much less bandwidth than p-cycle protection schemes (ratio varies from 2 to 4). For larger networks, heuristics are required in order to keep computing times reasonable. In the particular case of single link failures, it compares very favorably (5 to 10 % of bandwidth saving) to the previously proposed column generation ILP model of Rocha, Jaumard and Stidsen (Telecommun. Syst., 2012).  相似文献   

15.
AES-based functions have attracted of a lot of analysis in the recent years, mainly due to the SHA-3 hash function competition. In particular, the rebound attack allowed to break several proposals and many improvements/variants of this method have been published. Yet, it remained an open question whether it was possible to reach one more round with this type of technique compared to the state-of-the-art. In this article, we close this open problem by providing a further improvement over the original rebound attack and its variants, that allows the attacker to control one more round in the middle of a differential path for an AES-like permutation. Our algorithm is based on lists merging as defined in (Naya-Plasencia in Advances in Cryptology: CRYPTO 2011, pp. 188–205, 2011) and we generalized the concept to non-full active truncated differential paths (Sasaki et al. in Lecture Notes in Computer Science, pp. 38–55, 2010). As an illustration, we applied our method to the internal permutations used in Grøstl, one of the five finalist hash functions of the SHA-3 competition. When entering this final phase, the designers tweaked the function so as to thwart attacks from Peyrin (Peyrin in Lecture Notes in Computer Science, pp. 370–392, 2010) that exploited relations between the internal permutations. Until our results, no analysis was published on Grøstl and the best results reached 8 and 7 rounds for the 256-bit and 512-bit versions, respectively. By applying our algorithm, we present new internal permutation distinguishers on 9 and 10 rounds, respectively.  相似文献   

16.
We take a closer look at several enhancements of the notion of trapdoor permutations. Specifically, we consider the notions of enhanced trapdoor permutation (Goldreich, Foundation of Cryptography: Basic Applications, 2004) and doubly enhanced trapdoor permutation (Goldreich, Computational Complexity: A Conceptual Perspective, 2011) as well as intermediate notions (Rothblum, A Taxonomy of Enhanced Trapdoor Permutations, 2010). These enhancements arose in the study of Oblivious Transfer and NIZK, but they address natural concerns that may arise also in other applications of trapdoor permutations. We clarify why these enhancements are needed in such applications, and show that they actually suffice for these needs.  相似文献   

17.
18.
We propose new and improved instantiations of lossy trapdoor functions (Peikert and Waters in STOC’08, pp. 187–196, 2008), and correlation-secure trapdoor functions (Rosen and Segev in TCC’09, LNCS, vol. 5444, pp. 419–436, 2009). Our constructions widen the set of number-theoretic assumptions upon which these primitives can be based, and are summarized as follows:
  • Lossy trapdoor functions based on the quadratic residuosity assumption. Our construction relies on modular squaring, and whereas previous such constructions were based on seemingly stronger assumptions, we present the first construction that is based solely on the quadratic residuosity assumption. We also present a generalization to higher-order power residues.
  • Lossy trapdoor functions based on the composite residuosity assumption. Our construction guarantees essentially any required amount of lossiness, where at the same time the functions are more efficient than the matrix-based approach of Peikert and Waters.
  • Lossy trapdoor functions based on the d-Linear assumption. Our construction both simplifies the DDH-based construction of Peikert and Waters and admits a generalization to the whole family of d-Linear assumptions without any loss of efficiency.
  • Correlation-secure trapdoor functions related to the hardness of syndrome decoding.
  相似文献   

19.
The aim of this paper is to demonstrate the feasibility of authenticated throughput-efficient routing in an unreliable and dynamically changing synchronous network in which the majority of malicious insiders try to destroy and alter messages or disrupt communication in any way. More specifically, in this paper we seek to answer the following question: Given a network in which the majority of nodes are controlled by a node-controlling adversary and whose topology is changing every round, is it possible to develop a protocol with polynomially bounded memory per processor (with respect to network size) that guarantees throughput-efficient and correct end-to-end communication? We answer the question affirmatively for extremely general corruption patterns: we only request that the topology of the network and the corruption pattern of the adversary leaves at least one path each round connecting the sender and receiver through honest nodes (though this path may change at every round). Out construction works in the public-key setting and enjoys optimal transfer rate and bounded memory per processor (that is polynomial in the network size and does not depend on the amount of traffic). We stress that our protocol assumes no knowledge of which nodes are corrupted nor which path is reliable at any round, and is also fully distributed with nodes making decisions locally, so that they need not know the topology of the network at any time. The optimality that we prove for our protocol is very strong. Given any routing protocol, we evaluate its efficiency (rate of message delivery) in the “worst case,” that is with respect to the worst possible graph and against the worst possible (polynomially bounded) adversarial strategy (subject to the above mentioned connectivity constraints). Using this metric, we show that there does not exist any protocol that can be asymptotically superior (in terms of throughput) to ours in this setting. We remark that the aim of our paper is to demonstrate via explicit example the feasibility of throughput-efficient authenticated adversarial routing. However, we stress that out protocol is not intended to provide a practical solution, as due to its complexity, no attempt thus far has been made to reduce constants and memory requirements. Our result is related to recent work of Barak et al. (Proc. of Advances in Cryptology—27th EUROCRYPT 2008, LNCS, vol. 4965, pp. 341–360, 2008) who studied fault localization in networks assuming a private-key trusted-setup setting. Our work, in contrast, assumes a public-key PKI setup and aims at not only fault localization, but also transmission optimality. Among other things, our work answers one of the open questions posed in the Barak et al. paper regarding fault localization on multiple paths. The use of a public-key setting to achieve strong error-correction results in networks was inspired by the work of Micali et al. (Proc. of 2nd Theory of Cryptography Conf., LNCS, vol. 3378, pp. 1–16, 2005) who showed that classical error correction against a polynomially bounded adversary can be achieved with surprisingly high precision. Our work is also related to an interactive coding theorem of Rajagopalan and Schulman (Proc. 26th ACM Symp. on Theory of Computing, pp. 790–799, 1994) who showed that in noisy-edge static-topology networks a constant overhead in communication can also be achieved (provided none of the processors are malicious), thus establishing an optimal-rate routing theorem for static-topology networks. Finally, our work is closely related and builds upon to the problem of End-To-End Communication in distributed networks, studied by Afek and Gafni (Proc. of the 7th ACM Symp. on Principles of Distributed Computing, pp. 131–148, 1988); Awebuch et al. (Proc. of the 30th IEEE Symp. on Foundations of Computer Science, FOCS, 1989); Afek et al. (Proc. of the 11th ACM Symp. on Principles of Distributed Computing, pp. 35–46, 1992); and Afek et al. (J. Algorithms 22:158–186, 1997), though none of these papers consider or ensure correctness in the setting of a node-controlling adversary that may corrupt the majority of the network.  相似文献   

20.
The basic bandgap reference voltage generator, BGR, is thoroughly analyzed and relations are reconstructed considering dependency of bandgap energy, Eg, to absolute temperature. The previous works all consider Eg as a constant, independent of temperature variations. However, Eg varies around 25 meV when the temperature is increased from 2 to 92 °C. In this paper the dependence of Eg to absolute temperature, based on HSPICE mosfet models in HSPICE MOSFET Models Manual (Version X-2005.09, 2005), is approximated by a third-order polynomial using Lagrangian interpolating method within the temperature range of 2–92 °C. Accurate analysis on the simplified polynomial reveals that the TC of VBE must be corrected to ?1.72 mV/°K at 27 °C which has been formerly reported about ?1.5 mV/°K in Razavi (Design of analog CMOS integrated circuits, 2001) and Colombo et al. (Impact of noise on trim circuits for bandgap voltage references, 2007), ?2 mV/°K in Gray et al. (Analysis and design of analog integrated circuits, 2001), Leung and Mok (A sub-1-V 15-ppm/°C CMOS bandgap voltage reference without requiring low threshold voltage device, 2002), Banba et al. (A CMOS bandgap reference circuit with sub-1-V operation, 1999), and ?2.2 mV/°K in Jones and Martin (Analog integrated circuit design, 1997), Tham and Nagaraj (A low supply voltage high PSRR voltage reference in CMOS process, 1995). Another important conclusion is that the typical weighting coefficient of TC+ and TC? terms is modified to about 19.84 at 27 °C temperature from otherwise 16.76, when Eg is considered constant, and also 17.2, in widely read literatures, (Razavi in Design of analog CMOS integrated circuits, 2001). Neglecting the temperature dependence of Eg might introduce a relative error of about 20.5 % in TC of VBE. Also, resistance and transistor size ratios, which denote the weighting coefficient of TC+ term, might be encountered to utmost 20.3 % error when the temperature dependence of Eg is ignored.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号