首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
2.
Mobile phones with embedded sensors have been applied in various collaborative sensing applications. To encourage mobile phone users to perform collaborative sensing, the data demanders usually pay mobile phone users for required data. In this paper, we study the Minimum Payment of Attaining the Required Data with mobile phones (MPARD) problem in collaborative sensing network: given sensing regions \(R = \{R_1, R_2, \ldots , R_m\}\) , the set of requisite data \(D_i\) for each sensing region \(R_i\) and a set of mobile phones \(M\) , the \(MPARD\) problem studies how to select mobile phones to obtain all the required data such that the data demanders’ total payment to mobile phone users is minimized. In reality, some systems need the fresh sensing data from mobile phones at each pre-determined time slot, and others don’t require the real-time data and the sensing data from previous time slots is also deemed useful. Based on the above two different requirements of data timeliness, we first define two subproblems derived from \(MPARD\) problem: \(MPARD_t\) and \(MPARD_p\) . After that, for each subproblem, we propose an approximation algorithm for the situation where the trajectories of mobile phones are determinate and a heuristic for the situation where trajectories are unknown. Simulation results demonstrate that our algorithms are efficient.  相似文献   

3.
The evolution towards the integrated broadband communication network is undertaken by several countries. In France, system designers ofCnet in Lannion have assembled an experimental integrated broadband communication network (Ibcn)called Prelude based upon a 4.5 Gbit/s switching matrix and a new and promising transfer mode called the asynchronous time-division technique (Atd).During the project, performance evaluation studies have been carried through, aiming to validate the Atd concepts and to dimension the switching matrix. This paper reviews the Ibcn lab experiments in the world, with operational characteristics;Atd concepts are detailed and the most important features of Ibcn modelling are given. Finally, the network dimensioning is carried through giving packet size, buffers length, loss probabilities and waiting times.  相似文献   

4.
In this note, we show the existence of constant-round computational zero-knowledge proofs of knowledge for all $\mathcal {NP}$ . The existence of constant-round zero-knowledge proofs was proven by Goldreich and Kahan (Journal of Cryptology, 1996), and the existence of constant-round zero-knowledge arguments of knowledge was proven by Feige and Shamir (CRYPTO, 1989). However, the existence of constant-round zero-knowledge proofs of knowledge for all $\mathcal {NP}$ is folklore, to the best of our knowledge, since no proof of this fact has been published.  相似文献   

5.
In this paper we investigate δ-bit serial addition in the context of feed-forward linear threshold gate based networks. We show that twon-bit operands can be added in $2\left\lceil {\sqrt n } \right\rceil $ overall delay with a feed-forward network constructed with $\left\lceil {\sqrt n } \right\rceil + 1$ linear threshold gates and $\frac{1}{2}\left( {5\left\lceil {\sqrt n } \right\rceil ^2 + 9\left\lceil {\sqrt n } \right\rceil } \right) + 2$ latches. The maximum weight value is $2^{\left\lceil {\sqrt n } \right\rceil } $ and the maximum fan-in is $3\left\lceil {\sqrt n } \right\rceil + 1$ . We also investigate the implications our scheme have to the performance and the cost under small weights and small fan-in requirements. We deduce that if the weight values are to be limited by a constantW, twon-bit operands can be added in $\left[ {\log W} \right] + \tfrac{n}{{\left[ {\log W} \right]}}$ overall delay with a feed-forward network that has the implementation cost [logW]+1, in terms of linear threshold gates, $\tfrac{1}{2}(5[\log W]^2 + 9[\log W]) + 2$ in terms of latches and a maximum fan-in of 3[logW]+1. We also prove that, if the fan-in values are to be limited by a constantF+1, twon-bit operands can be added in $[\tfrac{F}{3}] + \tfrac{n}{{[\tfrac{F}{3}]}}$ overall delay with a feed-forward network that has the implementation cost $[\tfrac{F}{3}] + 1$ , in terms of linear threshold gates, $\tfrac{1}{2}(5[\tfrac{F}{3}]^2 + 9[\tfrac{F}{3}]) + 2$ in terms of latches, and a maximum weight value of $2^{[\tfrac{F}{3}]} $ . An asymptotic bound of $O(\tfrac{n}{{\log n}})$ is derived for the addition overall delay in the case that the weight values have to be linearly bounded, i.e., in the order ofO(n). The implementation cost in this case is in the order ofO(logn), in terms of linear threshold gates, and in the order ofO(log2 n), in terms of latches. The maximum fan-in is in the order ofO(logn). Finally, a partition technique, that substantially reduces the overall cost of the implementation for all the schemes in terms of delay, latches, weights, and fan-in with some few additional threshold gates, is also presented.  相似文献   

6.
Jacques Oswald 《电信纪事》1981,36(3-4):197-209
Using the time-frequency duality principle, the author gives a relation between the so-called Pulse Code Modulation system (Pcm)and a system in which the spectral lines are coded in a similar way (Fcm or Frequency Code Modulation system). The latter appears to be quite comparable to a four phase digital modem, the carrier frequencies of which are multiples of a common basic frequency. It is showed that a Fcm frequency coded multiplexing device may be built, which is quite comparable to a Pcm equipment, as far as the bandwith requirement is concerned. The Fcm terminal equipment is much more expensive and sophisticated than the Pcm one, but the Fcm line amplifiers are simpler than the Pcm regenerative repeaters. The development of the Fcm system relies upon further technical and economical progress of the technology of digital discrete Fourier transformer operating at very high speed.  相似文献   

7.
The GLV method of Gallant, Lambert, and Vanstone (CRYPTO 2001) computes any multiple kP of a point P of prime order n lying on an elliptic curve with a low-degree endomorphism Φ (called GLV curve) over $\mathbb{F}_{p}$ as $$kP = k_1P + k_2\varPhi(P) \quad\text{with } \max \bigl\{ |k_1|,|k_2| \bigr\} \leq C_1\sqrt{n} $$ for some explicit constant C 1>0. Recently, Galbraith, Lin, and Scott (EUROCRYPT 2009) extended this method to all curves over $\mathbb{F}_{p^{2}}$ which are twists of curves defined over $\mathbb{F}_{p}$ . We show in this work how to merge the two approaches in order to get, for twists of any GLV curve over $\mathbb{F}_{p^{2}}$ , a four-dimensional decomposition together with fast endomorphisms Φ,Ψ over $\mathbb{F}_{p^{2}}$ acting on the group generated by a point P of prime order n, resulting in a proven decomposition for any scalar k∈[1,n] given by $$kP=k_1P+ k_2\varPhi(P)+ k_3\varPsi(P) + k_4\varPsi\varPhi(P) \quad \text{with } \max_i \bigl(|k_i| \bigr)< C_2\, n^{1/4} $$ for some explicit C 2>0. Remarkably, taking the best C 1,C 2, we obtain C 2/C 1<412, independently of the curve, ensuring in theory an almost constant relative speedup. In practice, our experiments reveal that the use of the merged GLV–GLS approach supports a scalar multiplication that runs up to 1.5 times faster than the original GLV method. We then improve this performance even further by exploiting the Twisted Edwards model and show that curves originally slower may become extremely efficient on this model. In addition, we analyze the performance of the method on a multicore setting and describe how to efficiently protect GLV-based scalar multiplication against several side-channel attacks. Our implementations improve the state-of-the-art performance of scalar multiplication on elliptic curves over large prime characteristic fields for a variety of scenarios including side-channel protected and unprotected cases with sequential and multicore execution.  相似文献   

8.
Mobile users need to maintain end-to-end connections when changing subnets. Handoff across networks often causes delay and loss of packets and make end users vulnerable to security threats that may lead to disruptions. In this paper, we design P-SIGMA , a delay and security-hardened, disruption-tolerant and signalling cost-effective end-to-end mobility management scheme by incorporating paging in SIGMA , an internet protocol diversity-based end-to-end transport layer mobility management scheme. P-SIGMA can detect and mitigate disruptions against two most common security threats: session hijacking and freeloading. We also propose a signalling cost analysis model for paging and a recovery-time model for attacks. To demonstrate performance improvement, we compare P-SIGMA with SIGMA and show the speed at which P-SIGMA can detect attacks (security breaches). We observe that P-SIGMA has lower signalling than SIGMA while maintaining all the benefits of a transport layer mobility management scheme. P-SIGMA can also detect paging related security threats with a small detection time without incurring any additional signalling.  相似文献   

9.
In 2004, an algorithm is introduced to solve the DLP for elliptic curves defined over a non-prime finite field \(\mathbb{F}_{q^{n}}\) . One of the main steps of this algorithm requires decomposing points of the curve \(E(\mathbb{F}_{q^{n}})\) with respect to a factor base, this problem is denoted PDP. In this paper, we will apply this algorithm to the case of Edwards curves, the well-known family of elliptic curves that allow faster arithmetic as shown by Bernstein and Lange. More precisely, we show how to take advantage of some symmetries of twisted Edwards and twisted Jacobi intersections curves to gain an exponential factor 2 ω(n?1) to solve the corresponding PDP where ω is the exponent in the complexity of multiplying two dense matrices. Practical experiments supporting the theoretical result are also given. For instance, the complexity of solving the ECDLP for twisted Edwards curves defined over \(\mathbb{F}_{q^{5}}\) , with q≈264, is supposed to be ~ 2160 operations in \(E(\mathbb{F}_{q^{5}})\) using generic algorithms compared to 2130 operations (multiplications of two 32-bits words) with our method. For these parameters the PDP is intractable with the original algorithm. The main tool to achieve these results relies on the use of the symmetries and the quasi-homogeneous structure induced by these symmetries during the polynomial system solving step. Also, we use a recent work on a new algorithm for the change of ordering of a Gröbner basis which provides a better heuristic complexity of the total solving process.  相似文献   

10.
Key-Dependent Message Security: Generic Amplification and Completeness   总被引:1,自引:0,他引:1  
Key-dependent message (KDM) secure encryption schemes provide secrecy even when the attacker sees encryptions of messages related to the secret-key sk. Namely, the scheme should remain secure even when messages of the form f(sk) are encrypted, where f is taken from some function class $\mathcal{F}$ . A KDM amplification procedure takes an encryption scheme which satisfies $\mathcal{F}$ -KDM security, and boosts it into a $\mathcal{G}$ -KDM secure scheme, where the function class $\mathcal{G}$ should be richer than $\mathcal{F}$ . It was recently shown by Brakerski et al. (TCC 2011) and Barak et al. (EUROCRYPT 2010) that a strong form of amplification is possible, provided that the underlying encryption scheme satisfies some special additional properties. In this work, we prove the first generic KDM amplification theorem which relies solely on the KDM security of the underlying scheme without making any other assumptions. Specifically, we show that an elementary form of KDM security against functions in which each output bit either copies or flips a single bit of the key (a.k.a. projections) can be amplified into KDM security with respect to any function family that can be computed in arbitrary fixed polynomial-time. Furthermore, our amplification theorem and its proof are insensitive to the exact setting of KDM security, and they hold in the presence of multiple-keys and in the symmetric-key/public-key and the CPA/CCA cases. As a result, we can amplify the security of most known KDM constructions, including ones that could not be amplified before. Finally, we study the minimal conditions under which full-KDM security (with respect to all functions) can be achieved. We show that under strong notion of KDM security, the existence of fully homomorphic encryption which allows to encrypt the secret-key (i.e., “cyclic-secure”) is not only sufficient for full-KDM security, as shown by Barak et al., but also necessary. On the other hand, we observe that for standard KDM security, this condition can be relaxed by adopting Gentry’s bootstrapping technique (STOC 2009) to the KDM setting.  相似文献   

11.
In this paper we study some turbo receiver architectures employing low-density parity check (Ldpc) codes together with orthogonal frequency division multiplexing (Ofdm) for high data rate wireless transmissions. Different demodulation schemes based on expectation-maximization (Em) algorithm are studied along with the channel impulse response (Em) algorithms. We studied differentCir guessing algorithms including the EM-based algorithms such as a space-alternating generalized expectation-maximization algorithm (Sage). It is shown that the proposed turbo-Em receiver employing a soft maximum a posteriori (Map)Em demodulator and a belief propagationLdpc decoder can perform within 1 dB from the ergodic capacity of the studiedMimo ofdm channels. Besides, we find that a suboptimum structure based on a soft interference cancellationMmse filtering demodulator exhibits negligible loss in non-correlated fadingMimo channels but suffer extra performance loss in highly correlatedMimo channels.  相似文献   

12.
We review research on the physics of intersubband transitions in the THz range in a sub wavelength microcavity environment. Laser action was achieved at 1.5 THz by inserting quantum cascade gain material between the capacitor plates of a new resonant LC cavity, achieving a normalized mode volume ratio of only $V_{eff}/(\lambda /2n)^{3}=0.12$ of the cavity mode $V_{eff}$ and the normalized optical volume $(\lambda /2n)^{3}$ . By using the same cavity as the constituting meta-atom of a THz metamaterial, strong and ultra strong light matter coupling was observed up to room temperature. Finally, the same metamaterial coupled to parabolic semiconductor quantum wells was investigated in the regime of electrical in-plane pumping, showing THz emission in the ultra strong coupling regime.  相似文献   

13.
Pierre Ramat 《电信纪事》1981,36(1-2):8-14
After describing the characteristics of the experimental satellite telecommunications earth-station at the Cnet,the article sets out the results of propagation measurements carried out on the one hand with the Italian experimental communications satellite Sirio I between November 1977 and November 1978, and on the other hand with the European Ots satellite between January and November 1979. 8 353 hours of useful data recording have been obtained using Sirio Iand 7 879 hours with Ots.  相似文献   

14.
A variational model for image segmentation consists of a data term and a regularization term. Usually, the data term is chosen as squared $\text{ L }_{2}$ norm, and the regularization term is determined by the prior assumption. In this paper, we present a novel model in the framework of MAP (maximum a posteriori). A new iteratively reweighted $\text{ L }_{2}$ norm is used in the data term, which shares the advantages of $\text{ L }_{2}$ and mixed $\text{ L }_{21}$ norm. An edge weighting function is addressed in the regularization term, which enforces the ability to reduce the outlier effects and preserve edges. An improved region-based graph cuts algorithm is proposed to solve this model efficiently. Numerical experiments show our method can get better segmentation results, especially in terms of removing outliers and preserving edges.  相似文献   

15.
The multiplication of two signed inputs, \(A {\times } B\) , can be accelerated by using the iterative Booth algorithm. Although high radix multipliers require summing a smaller number of partial products, and consume less power, its performance is restricted by the generation of the required hard multiples of B ( \(\pm \phi B\) terms). Mixed radix architectures are presented herein as a method to exploit the use of several radices. In order to implement efficient multipliers, we propose to overlap the computation of the \(\pm \phi B\) terms for higher radices with the addition of the partial products associated to lower radices. Two approaches are presented which have different advantages, namely a combinatory design and a synchronous design. The best solutions for the combinatory mixed radix multiplier for \(64\times 64\) bits require \(8.78\) and \(6.55~\%\) less area and delay in comparison to its counterpart radix-4 multiplier, whereas the synchronous solution for \(64\times 64\) bits is almost \(4{\times }\) smaller in comparison with the combinatory solution, although at the cost of about \(5.3{\times }\) slowdown. Moreover, we propose to extend this technique to further improve the multipliers for residue number systems. Experimental results demonstrate that best proposed modulo \(2^{n}{-}1\) and \(2^{n}{+}1\) multiplier designs for the same width, \(64{\times }64\) bits, provide an Area-Delay-Product similar for the case of the combinatory approach and \(20~\%\) reduction for the synchronous design, when compared to their respective counterpart radix-4 solutions.  相似文献   

16.
Packet delay control in mobile ad hoc networks (MANETs) is critical to support delay-sensitive applications in such networks. By combining erasure coding and packet redundancy techniques, this paper proposes a general two-hop relay algorithm 2HR- \((x,\tau ,f)\) for a flexible control of packet delivery delay in MANETs, where a group of x packets in source node are first encoded into \(x\cdot \tau\) encoded packets based erasure coding, and each encoded packet is then delivered to at most f distinct relay nodes (f-cast) that will help to forward the encoded packet to destination node. To understand the delay performance in a 2HR- \((x,\tau ,f)\) MANET, we then develop a discrete time multi-dimensional Markov chain model to depict the packet delivery process in the network, based on which closed-form results on mean and variance of packet delivery delay are further derived. Finally, extensive simulation and theoretical results are provided to illustrate the efficiency of our delay models as well as the capability of the 2HR- \((x,\tau ,f)\) algorithm in delay control.  相似文献   

17.
Speed and complexity of a reverse converter are two important factors that affect the performance of a residue number system. In this paper, two efficient reverse converters are proposed for the 4-moduli sets {2 \(^{2n-1}-1\) , 2 \(^{n}\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } and {2 \(^{2n-1}\) , 2 \(^{2n-1}-1\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } with 5 \(n\) -bit and 6 \(n\) -bit dynamic range, respectively. The proposed reverse converter for moduli set {2 \(^{2n-1}-1\) , 2 \(^{n}\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } has been designed based on CRT and New CRT-I algorithms and in two-level structure. Also, an efficient reverse converter for moduli set {2 \(^{2n-1}\) , 2 \(^{2n-1}-1\) , 2 \(^{n}+1\) , 2 \(^{n}-1\) } has been designed by applying New CRT-I algorithm. The proposed reverse converters are based on adders and hence can be simply implemented by VLSI circuit technology. The proposed reverse converters offer less delay and hardware cost when compared with the recently introduced reverse converters for the moduli sets {2 \(^{n}+1\) , 2 \(^{n}-1\) ,2 \(^{n}\) , 2 \(^{2n+1}-1\) } and {2 \(^{n}+1\) , 2 \(^{n}-1\) , 2 \(^{2n}\) , 2 \(^{2n+1}-1\) }.  相似文献   

18.
Recent years have seen dramatic increases of the use of multimedia applications on the Internet, which typically either lack congestion control or use proprietary congestion control mechanisms. This can easily cause congestion collapse or compatibility problems. Datagram Congestion Control Protocol (Dccp) fills the gap betweenUdp andTcp, featuring congestion control rather than reliability for packet-switched rich content delivery with high degree of flexibility. We present aDccp model designed and implemented withOpnet Modeler, and the experiments and evaluation focused on largely the smoothness of the data rates, and the fairness between concurrentDccp flows andTcp flows. We foundDccp-ccid3 demonstrates stable data rates under different scenarios, and the fairness betweenDccp andTcp is only achieved under certain conditions. We also validated that the throughput ofDccp-Ccid3 is proportional to the average packet size, and relatively fixed packet size is critical for the optimal operation ofDccp. Problems in the slow start phase and insufficient receiver buffer size were identified and we hereby proposed solutions on this.  相似文献   

19.
This paper investigates the problem of \(L_1\) observer design for positive switched systems. Firstly, a new kind of positive \(L_1\) observer is proposed for positive switched linear delay-free systems with observable and unobservable subsystems. Based on the average dwell time approach, a sufficient condition is proposed to ensure the existence of the positive \(L_1\) observer. Under the condition obtained, the estimated error converges to zero exponentially, and the \(L_1\) -gain from the disturbance input to the estimated error is less than a prescribed level. Then the proposed design result is extended to positive switched systems with mixed time-varying delays, where the mixed time-varying delays are presented in the form of discrete delay and distributed delay. Finally, two numerical examples are given to demonstrate the feasibility of the obtained results.  相似文献   

20.
The electronic structures of Co-based potential thermoelectric (TE) oxides, including $\hbox{Ca}_3\hbox{Co}_4\hbox{O}_9$ and $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ (y = 8 + δ) single crystals and polycrystalline $\hbox{Ca}_3\hbox{Co}_2\hbox{O}_6$ , have been investigated by employing soft x-ray absorption spectroscopy (XAS) and photoemission spectroscopy (PES). Co 2p XAS measurements show that Co ions are nearly trivalent ( $\hbox{Co}^{3+}$ ) in all of these Co-based TE oxides with a small mixture of $\hbox{Co}^{4+}$ ions in $\hbox{Bi}_{2}\hbox{Sr}_{2}\hbox{Co}_2\hbox{O}_{y}$ . Valence-band PES and O 1s XAS measurements show that the occupied Co 3d states are located at the top of the valence bands and that the lowest unoccupied states have the primarily Co 3d character, respectively. These findings suggest the importance of the Co 3d electronic structures in determining TE properties of these Co-based oxides.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号