首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, we study time-parallel simulation of wireless networks based upon the concept of the perturbation induced by a networking event and present a layer-by-layer analysis of the impact of perturbations on the wireless network. This analysis allows us to propose several methods to improve the accuracy of time-parallel simulation. We describe an implementation based on the widely used ns-2 simulator and on the iterative extension of the warmup period. We introduce a method for initial state approximation which can improve the accuracy of the simulation for table-driven ad hoc routing protocols. A series of experiments show that on typical scenarios time-parallel simulation leads to a significant speedup while maintaining a high level of accuracy.  相似文献   

2.
Effective energy management in heterogeneous wireless sensor networks is more challenging issue compared to homogeneous wireless sensor networks. Much of the existing research focuses on homogeneous wireless sensor networks. The energy conservation schemes for the homogeneous wireless sensor networks do not perform efficiently when applied to heterogeneous wireless sensor networks. The proposed algorithm in this paper exploits the redundancy properties of the wireless sensor networks and also changes the inter cluster communication pattern depending on the energy condition of the high energy nodes during the life cycle of the heterogeneous wireless sensor networks. Performance studies indicate that the proposed algorithm effectively solves the problem of load balancing across the network and is more energy efficient compared to multi hop versions of the standard low energy adaptive clustering hierarchy protocol.  相似文献   

3.
In the past five years, many energy-efficient medium access protocols for all kinds of wireless networks (WSNs) have been proposed. Some recently developed protocols focus on sensor networks with low traffic requirements are based on so-called preamble sampling or low-power listening. The WiseMAC protocol is one of the first of this kind and still is one of the most energy-efficient MAC protocols for WSNs with low or varying traffic requirements. However, the high energy-efficiency of WiseMAC has shown to come at the cost of a very limited maximum throughput. In this paper, we evaluate the properties and characteristics of a WiseMAC implementation in simulation and on real sensor hardware. We investigate on the energy-consumption of the prototype using state-of-the-art evaluation methodologies. We further propose and examine an enhancement of the protocol designed to improve the traffic-adaptivity of WiseMAC. By conducting both simulation and real-world experiments, we show that the WiseMAC extension achieves a higher maximum throughput at a slightly increased energy cost both in simulation and real-world experiments.  相似文献   

4.
This paper proposes a novel Context-Risk-Aware Access Control (CRAAC) model for Ubiquitous Computing (UbiComp) environments. Context-aware access control allows access permissions to be adjusted dynamically in adaptation to the changes in the surrounding context. Though current context-aware access control solutions can, to a certain extent, achieve such context adaptation, there are still limitations in these solutions. One of the limitations is that they make use of an architectural model by which the two major functional blocks, context infrastructure and access control system, are tightly coupled together. As a result, they are not flexible nor generic to accommodate various access control constraints and policy settings. The CRAAC model is designed to overcome this limitation. By introducing the concept of risk aware and authorisation levels of assurance (LoA) into the authorisation decision making, and by maximising the use of a component-based approach in the architectural design, the model has successfully decoupled context infrastructure and access control system making it more extensible in providing the required functionality, and more flexible in accommodating different contextual attributes and their mutual correlation. In addition, it interoperates and is backward compatible with traditional role-based access control solutions.  相似文献   

5.
Several compositional forms of simulation-based security have been proposed in the literature, including Universal Composability, Black-Box Simulatability, and variants thereof. These relations between a protocol and an ideal functionality are similar enough that they can be ordered from strongest to weakest according to the logical form of their definitions. However, determining whether two relations are in fact identical depends on some subtle features that have not been brought out in previous studies. We identify two main factors: the position of a “master process” in the distributed system and some limitations on transparent message forwarding within computational complexity bounds. Using a general computational framework, called Sequential Probabilistic Process Calculus (SPPC), we clarify the relationships between the simulation-based security conditions. Many of the proofs are carried out based on a small set of equivalence principles involving processes and distributed systems. These equivalences exhibit the essential properties needed to prove relationships between security notions and allow us to carry over our results to those computational models which satisfy these equivalences.  相似文献   

6.
With the advent of multimedia over wireless local area networks, the IEEE 802.11e standard was proposed to incorporate Quality of Service (QoS). It has been found that the throughput of Transmission Control Protocol (TCP) is less than that of User Datagram Protocol (UDP) in the IEEE 802.11e. This is because the TCP acknowledgment packets are queued up at the access points. In this paper, two types of TCP acknowledgment prioritizing schemes are proposed. The proposed schemes improve the overall throughput of TCP while maintaining the QoS requirements. We also analyze the problem of starvation of lower priority traffic and its effects on the performance of lower priority TCP traffic. The proposed dynamic scheme of TCP acknowledgment prioritization aims at improving the throughput of the lower priority TCP traffic under heavy network load while maintaining the QoS requirements of the higher priority traffic. The schemes have been verified through extensive simulation.  相似文献   

7.
1 Introduction In recent years, the telecommunication industry has been exhibiting a fast and continuous growth especially in the wireless industry. Fixed and mobile services have commonly been regarded as two different types of businesses regulated under…  相似文献   

8.
The development of the information systems should answer more and more to the problems of federated data sources and the problems with the heterogeneous distributed information systems. The assurance of data access security realized in the cooperative information systems with loose connection among local data sources is hard to achieve mainly for two reasons: the local data sources are heterogeneous (i.e. data, models, access security models, semantics, etc.) and the local autonomy of systems does not allow to create a global integrated security schema. The paper proposes to use one common set of access control concepts to support the access control management in security of heterogeneous information systems. The UML (Unified Modeling Language) concepts can be used to define and implement the most popular access control models, such as DAC, MAC or RBAC. Next, the concepts derived from different models can be joined to use one common approach comprehensible for each administrator of each cooperative information system in the federation.  相似文献   

9.
10.
Hardware software co-synthesis process intends to determine an optimal architecture for an embedded application specified by a task graph or a specification language. In this paper, we present a co-synthesis approach targeting MPSoCs and distributed memory multiprocessor architectures for high performance embedded applications. Our co-synthesis approach produces pipelined multiprocessor architectures consisting of heterogeneous processing elements connected by a point-to-point communication structure. The co-synthesis process consists of four distinct phases; processing element selection for addition to the system, pipelined task allocation, scheduling and a regular interconnection topology mapping. Initially, an irregular topology is generated that is mapped to a regular architecture. Our co-synthesis methodology performs system partitioning and produces an irregular topology multiprocessor system. It also generates an optimal (or sub-optimal) regular topology architecture after considering some of the well-known regular topologies like mesh, hypercube, tree, etc. The co-synthesis method is demonstrated by exploring embedded architectures for MPEG encoder and artificially generated application task graphs representing complex embedded systems.  相似文献   

11.
Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to construct a hash function $H{:\;\:}\{0,1\}^{*}\rightarrow \{0,1\}^{n}Preneel, Govaerts, and Vandewalle (1993) considered the 64 most basic ways to construct a hash function H:   {0,1}*? {0,1}nH{:\;\:}\{0,1\}^{*}\rightarrow \{0,1\}^{n} from a blockcipher E:   {0,1}n×{0,1}n? {0,1}nE{:\;\:}\{0,1\}^{n}\times \{0,1\}^{n}\rightarrow \{0,1\}^{n}. They regarded 12 of these 64 schemes as secure, though no proofs or formal claims were given. Here we provide a proof-based treatment of the PGV schemes. We show that, in the ideal-cipher model, the 12 schemes considered secure by PGV really are secure: we give tight upper and lower bounds on their collision resistance. Furthermore, by stepping outside of the Merkle–Damg?rd approach to analysis, we show that an additional 8 of the PGV schemes are just as collision resistant (up to a constant). Nonetheless, we are able to differentiate among the 20 collision-resistant schemes by considering their preimage resistance: only the 12 initial schemes enjoy optimal preimage resistance. Our work demonstrates that proving ideal-cipher-model bounds is a feasible and useful step for understanding the security of blockcipher-based hash-function constructions.  相似文献   

12.
In this paper, we consider a dual-hop wireless communication system with non-regenerative relay node and we study its performance over the αμ fading channels. Specifically, we derive a closed-form expression for the moment generating function (MGF) of the harmonic mean of end-to-end signal-to-noise ratio (SNR) assuming the αμ fading models. We also derive closed-form expressions for the end-to-end outage probability and average bit error rate of coherent modulation techniques. The obtained expressions can be reduced to study the performance of dual-hop communication systems over other fading channel models by using the proper values for the α and μ parameters. Numerical results are provided and conclusion remarks are drawn.  相似文献   

13.
1 IntroductionItiswellknownthatinformationsystemsareessentialforcreatingcompetitivefirms,managingglobalcorporationsand providinguseful productsandservicestocustomers.Thesecomputermediatedtoolscanmakeorganizationsmorecompetitiveandefficientbycollecting ,…  相似文献   

14.
Channel assignment problems in multi-radio wireless mesh networks (WMNs) have been shown to be NP-hard in various scenarios in the literature. By far, most of research efforts have focused on developing efficient approximation algorithms that run reasonably fast and provide good quality channel assignment rather than the optimal one. However, from the practical network design and deployment standpoint, engineers care more about whether it is feasible to optimally assign channels in the simplest way (i.e., exhaustive search), as most of existing commercial WMNs are of small/medium scale. In this paper, we attempt to answer this practical question. We study the complexity of general channel assignment problems with certain basic and common properties. The results show that the complexity in terms of the number of different possible assignments is exponential in the number of wireless links. Furthermore, we estimate the theoretical runtime of determining the optimal channel assignment by exhaustive search and validate it through experiments. We show that, given certain computing power (e.g., an off-the-shelf notebook PC), it is feasible to optimally solve channel assignment problems in small-scale and medium-scale commercial multi-radio WMNs. In other words, approximation algorithms are not needed for most of current commercial WMNs.  相似文献   

15.
The paper deals with the kinetics of the droplet epitaxial GaAs quantum ring formation grown on AlGaAs (0 0 1) surface. The observation is, that the aspect ratio of these nano structures is depends not only on the technological parameters but on the size of the initial droplet. Under appropriate growth conditions, the depressions, in the middle of the rings are deeper than the surface level of the substrate. A large number of tests show, that the depressions in the middle of the small rings are often deeper than that of the larger ones. The number is larger, than just statistical fluctuation. An explanation for this phenomenon and its kinetics are given in the paper, based on the size dependence of the material properties, like for instance solubility. The plausible explanation assumes is that the probability of the crystal seed formation in the larger droplets is higher.  相似文献   

16.
M. N. Magomedov 《Semiconductors》2008,42(10):1133-1145
The parameters of formation of vacancies in crystals of elements of the carbon subgroup (Cdiam, Si, Ge, α-Sn, Pb) are calculated. The method used takes into account both quantum effects at low temperatures and delocalization of atoms at higher temperatures. It is shown that consideration of atom delocalization brings about an increase in the values of enthalpy and entropy and the volume of the vacancy formation. At low temperatures, the parameters of vacancy formation depend heavily on temperature, with the entropy of vacancy formation becoming negative. In the region of high temperatures, good agreement was obtained with both experimental data and theoretical estimates reported in other publications. The dependence of vacancy-related parameters on temperature in the course of isobaric heating of diamond in the range from 100 to 4500 K is studied. The limits of applicability of the Arrhenius equation with temperature-independent energy of activation process are discussed. It is shown that there is validity of the “compensation rule” (correlation between the entropy and enthalpy of vacancy formation) and of the correlation between the volume and entropy of the vacancy formation within the entire studied temperature range.  相似文献   

17.
A number of mechanisms can result in the generation of spurious tones in Orthogonal Frequency Division Multiplexing (OFDM) receivers. In this work we determine the Signal-to-Noise-Ratio (SNR) degradation at the output of the Fast-Fourier-Transform (FFT) block and evaluate the performance of a Digital Audio Broadcasting (DAB) receiver in the presence of such tonal interference. We show that the degradation varies with the central frequency of the interference and demonstrate that relatively weak spurious tones can compromise the performance of a DAB receiver. We provide specific evaluations of the severity of the above effect for all possible DAB systems parameterizations and evaluate the permissible levels of spurious tones in such systems. It is shown that for DAB EEP Mode A protection level 4, tonal interference of 14 dB lower than the signal can compromise the receiver performance.  相似文献   

18.
1 IntroductionWiththedevelopmentandprosperityofthena tionaleconomy ,people’sneedsforthepostalser viceswillalsobegreatlyincreased .Therefore,theeconomicfactorswillplaythemostfundamentalandimportantroleinthedevelopmentofthemodernpostalservice.Inordertoknow…  相似文献   

19.
In this paper we introduce a general framework of related-key attack on block-wise stream ciphers which are suitable for the protection of multimedia and ubiquitous systems. As a case study, we show how our cryptanalytic framework is applied to a block-wise stream cipher TWOPRIME: we construct various related-key differentials of TWOPRIME and use them to show that recovering related keys of TWOPRIME can be performed with a data complexity of 214 known plaintext blocks and a time complexity of 232 8-bit table lookups. We expect that our general framework for a related-key attack would be useful tool for analyzing many of block-wise stream ciphers.  相似文献   

20.
A causal realization of an inverse system can be unstable, and an anti-causal realization is used to deal with this problem to provide a numerically stable procedure to realize the inverse system and compute its input signal. In this paper, we consider the anti-causal realization of the inverse of discrete-time linear periodic systems obtained by an outer-inner factorization approach. It presents an analysis and understanding of the inverse system error caused by different parts of the system components. The analysis shows that the inverse system error due to the mismatching of the system initial state in the anti-causal inverse system is inevitable in practical computations.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号