首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 78 毫秒
1.
The proposed scheme is based on Discrete Fourier Transform (DFT) domain processing. The key technology of this scheme is jamming parameters‘ accurate estimation and jamming reconstruction. Compared with the “threshold exciser”scheme.the proposed scheme can eliminate more jamming energy on the whole frequency band with the minimum loss of useful signal energy. As shown in the research and simulation, the proposed scheme is much better than the “threshold exciser” scheme, especially in the case of high power jamming whereas the “threshold exciser” scheme might be invalid.  相似文献   

2.
王晓明  廖志委 《中国通信》2012,9(5):129-140
In order to support the dynamics of the privileged users with low computation, communication and storage overheads in receivers, a secure broadcast encryption scheme for ad hoc networks based on cluster-based structure is proposed, as Mu-Vmdharajan狆s scheme cannot securely remove sub-scribers with data redundancy. In the proposed scheme, we employ polynomial function and filter functions as the basic means of constructing broadcast encryption procedure in order to reduce computation and shortage overhead. Compared with existing schemes, our scheme requires low computation, communication and storage overheads in receivers and can support the dynamics of the privileged users. Furthermore, our scheme can avoid massive message to exchange for establishing the decryption key between members of the cluster. The analysis of security and performance shows that our scheme is more secure than Mu-Vmdharajan ' s scheme and has the same speed of encryption and decryption as theirs. So our scheme is particularly suitable for the devices with low power setting such as ad hoc networks.  相似文献   

3.
This paper discusses the signal decomposition method using the extreme-lifting scheme and two two-dimensional decomposition schemes: separable one-dimensional scheme and two-dimensional scheme with quincunx sampling. The structure of the relation "~" between Ex and Ey of these two schemes is symmetrical and both these two schemes have shortcomings. An unsymmetrical scheme of the extreme-lifting scheme is proposed in this paper, which can be directly used to decompose two-dimensional image and can get better decomposition result than the two schemes with little computation cost.  相似文献   

4.
In this paper, a hybrid orthogonal and random multiple access scheme with improved performance for capacity-enhanced downlink Code-Division Multiple-Access (CDMA) systems is presented, which is in fact a combination of the conventional orthogonal spreading scheme and the synchronous Interleave Division Multiple Access (IDMA) scheme. The proposed scheme can achieve near single user performance for very large number of users by the iterative turbo like detection. Analysis and simulation results show that the proposed scheme performs better than the synchronous IDMA scheme for the same time complexity. Meanwhile, larger capacity can be provided compared with the conventional orthogonal schemes.  相似文献   

5.
In this paper, an Independent Window-Access(IWA) scheme is proposed, and the performance of an input-buffered ATM switching fabric with the IWA scheme is analysed by means of a probability generating function approach, the closed formulas of the average cell delay and the maximum throughput are given, and results show that the IWA scheme makes the switching fabric have better performances than traditional window-access scheme. The computer simulation results are in good agreement with these analytical results.  相似文献   

6.
In this paper,a novel opportunistic scheduling(OS)scheme with antenna selection(AS)for the energy harvesting(EH)cooperative communication system where the relay can harvest energy from the source transmission is proposed.In this considered scheme,we take into both traditional mathematical analysis and reinforcement learning(RL)scenarios with the power splitting(PS)factor constraint.For the case of traditional mathematical analysis of a fixed-PS factor,we derive an exact closed-form expressions for the ergodic capacity and outage probability in general signal-to-noise ratio(SNR)regime.Then,we combine the optimal PS factor with performance metrics to achieve the optimal transmission performance.Subsequently,based on the optimized PS factor,a RL technique called as Q-learning(QL)algorithm is proposed to derive the optimal antenna selection strategy.To highlight the performance advantage of the proposed QL with training the received SNR at the destination,we also examine the scenario of QL scheme with training channel between the relay and the destination.The results illustrate that,the optimized scheme is always superior to the fixed-PS factor scheme.In addition,a better system parameter setting with QL significantly outperforms the traditional mathematical analysis scheme.  相似文献   

7.
This paper proposes a negotiation-based TDMA scheme for ad hoc networks, which was modeled as an asynchronous myopic repeated game. Compared to the traditional centralized TDMA schemes, our scheme operates in a decentralized manner and is scalable to topology changes. Simulation results show that, with respect to the coloring quality, the performance of our scheme is close to that of the classical centralized algorithms with much lower complexity.  相似文献   

8.
In 2005, Bao, et al. [Appl. Math. and Comput., vol.169, No.2, 2005] showed that Tzeng, et al.’s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification was insecure, and proposed an improved scheme with no Share Distribution Center (SDC). This paper shows that Bao, et al.’s scheme suffers from the proxy relationship inversion attack and forgery attack, and pro- poses an improvement of Bao, et al.’s scheme.  相似文献   

9.
In cloud computing environments, user authentication is an important security mechanism because it provides the fundamentals of authentication, authorization, and accounting (AAA). In 2009, Wang et al. proposed an identity-based (ID-based) authentication scheme to deal with the user login problem for cloud computing. However, Wang et al.’s scheme is insecure against message alteration and impersonation attacks. Besides, their scheme has large computation costs for cloud users. Therefore, we propose a novel ID-based user authentication scheme to solve the above mentioned problems. The proposed scheme provides anonymity and security for the user who accesses different cloud servers. Compared with the related schemes, the proposed scheme has less computation cost so it is very efficient for cloud computing in practice.  相似文献   

10.
A novel scheme to joint phase noise (PHN) correcting and channel noise variance estimating for orthogonal frequency division multiplexing (OFDM) signal was proposed. The new scheme was based on the variational Bayes (VB) method and discrete cosine transform (DCT) approximation. Compared with the least squares (LS) based scheme, the proposed scheme could overcome the over-fitting phenomenon and thus lead to an improved performance. Computer simulations showed that the proposed VB based scheme outperforms the existing LS based scheme  相似文献   

11.
一个可公开验证签密方案的密码分析和改进   总被引:4,自引:0,他引:4  
张串绒  肖国镇 《电子学报》2006,34(1):177-179
对Lee等提出的可公开验证签密方案进行了密码分析和改进.研究了Lee方案的机密性和不可否认性,发现Lee方案的公开验证过程是以泄漏消息的机密性为代价的.提出对Lee方案的一个修改方案,修改方案克服了Lee方案中存在的安全漏洞,是一个安全的可公开验证签密方案.该修改方案的给出有助于"设计可公开验证签密方案"这一公开问题的尽快解决.  相似文献   

12.
具有指定接收组门限共享验证签名加密方案   总被引:6,自引:1,他引:5  
李继国  曹珍富  李建中 《电子学报》2003,31(7):1086-1088
本文提出了一个具有指定接收者验证的签名加密方案.该方案是数字签名与公钥密码体制的有机集成.与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性.然后又利用门限方案构造了一个(t,n)门限共享验证签名加密方案.与现有的门限共享验证签名加密方案相比具有数据传输安全、通信代价更小、执行效率更高、能够确切地检查出哪个验证者篡改子密钥等特点.  相似文献   

13.
一个新的具有指定接收者(t,n)门限签名加密方案   总被引:15,自引:1,他引:14  
提出了一个具有指定接收考验证的签名加密方案。该方案是数字签名与公钥密码体制的有机集成。与普通数字签名方案相比,除了具有认证性、数据完整性外还具有保密性和接收方的隐私性。然后又利用门限方案首次构造了一个(t,n)门限签名加密方案。该(t,n)门限签名方案具有数据传输安全、顽健性、通信代价更小、执行效率更高等特点。  相似文献   

14.
辛算法的稳定性及数值色散性分析   总被引:1,自引:1,他引:1       下载免费PDF全文
黄志祥  吴先良 《电子学报》2006,34(3):535-538
引入一种新的数值计算方法 —辛算法求解Maxwell方程,即在时间上用不同阶数的辛差分格式离散,空间分别采用二阶及四阶精度的差分格式离散,建立了求解二维Maxwell方程的各阶辛算法,探讨了各阶辛算法的稳定性及数值色散性.通过理论上的分析及数值计算表明,在空间采用相同的二阶精度的中心差分离散格式时,一阶、二阶辛算法(T1S2、T2S2) 的稳定性及数值色散性与时域有限差分(FDTD)法一致,高阶辛算法的稳定性与FDTD法相当;四阶辛算法结合四阶精度的空间差分格式(T4S4) 较FDTD法具有更为优越的数值色散性.对二维TMz波的数值计算结果表明,高阶辛算法较FDTD法有着更大的计算优势.  相似文献   

15.
1 IntroductionHandoffisoneofthekeytechniquesinmobilecellularcommunicationsandhasdirectimpactontheQualityofService (QoS) .Becauseofthis,manyschemesthatprioritizehandoffrequestshavebeenstudied ,whicharetypicallyclassifiedastwoaccord ingtowhethertheschemeisw…  相似文献   

16.
To ensure secure communication in satellite communication systems, recently, Zhang et al presented an authentication with key agreement scheme and claimed that their scheme satisfies various security requirements. However, this paper demonstrates that Zhang et al's scheme is insecure against the stolen‐verifier attack and the denial of service attack. Furthermore, to authenticate a user, Zhang et al's scheme requires large computational load to exhaustively retrieve the user's identity and password from the account database according to a temporary identity and then update the temporary identity in the database. To overcome the weaknesses existing in Zhang et al's scheme, we proposed an enhanced authentication with key agreement scheme for satellite communication systems. The analyses of our proposed scheme show that the proposed scheme possesses perfect security properties and eliminates the weaknesses of Zhang et al's scheme well. Therefore, from the authors' viewpoints, the proposed scheme is more suitable for the authentication scheme of mobile satellite communication systems.  相似文献   

17.
In order to solve the problem of secure transmission of messages with multiple receivers,a code-based generalized signcryption scheme with multi-receiver was designed.Firstly,a multi-encrypted McEliece scheme that can meet the security of IND-CCA2 was designed.Combined with the CFS signature scheme,the multi-receiver signcryption and generalized signcryption scheme based on code were designed.The security analysis shows that the multi-receiver generalized signcryption scheme can meet the security of IND-CCA2 in terms of confidentiality and can meet EUF-CMA security in terms of unforgeability.Compared with other similar multi-receiver signcryption schemes,the proposed scheme does not include exponential,bilinear pairing operations,etc.,and has high computational efficiency and the advantage of anti-quantum computing.Compared with the method of signing-then-encrypting method,the proposed scheme has the smaller private key and higher efficiency.  相似文献   

18.
In this paper, we first propose a novel multi-points square mapping (MSM) scheme. Then, we describe in detail how to combine the proposed MSM scheme with conventional partial transmit sequence (C-PTS) scheme, named as M-PTS, to reduce the PAPR of OFDM signals. Compared with C-PTS, the proposed M-PTS scheme needs not to submit side information while keeping almost the same performance of PAPR reduction as the C-PTS scheme. Extensive simulations are conducted to validate analytical results, showing that the proposed M-PTS scheme has better bandwidth efficiency and bit error ratio (BER) performance compared with the C-PTS scheme.   相似文献   

19.
In this paper, we propose a new peak-to-average power ratio (PAPR) reduction scheme of orthogonal frequency division multiplexing (OFDM) system, called a modified selected mapping (SLM) scheme, which considerably reduces the computational complexity with keeping the similar PAPR reduction performance compared with the conventional SLM scheme. The proposed scheme is analytically and numerically evaluated for the OFDM system specified in the IEEE 802.16 standard. For the OFDM system with 2048 subcarriers, the proposed scheme with 4 binary phase sequences can reduce the complex multiplications by 63.5% with the similar PAPR reduction compared with the SLM scheme with 16 binary phase sequences.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号