首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
IntroductionData security is becoming a more and more im-portantissue nowadays with the ever- creasing pop-ularity of electronical communication[1] . The fun-damental security requirements include confiden-tiality,authentication,data integrity,and nonre-pudiation.To provide such security services,mostsystems use public key cryptography. Among thevarious public key cryptography algorithms,theRSA cryptosystem is the bestknown,most versa-tile,and widely used public key cryptosystem to-day.In pu…  相似文献   

2.
This paper studies the existing problems of message authentication protocols in vehicular ad hoc networks(VANETs) due to their significance in the future of commuting and transportation. Our contribution has been devoted to implementing a new protocol for VANETs so that inherent security problems in past works are resolved. Exclusive security measures have been considered for the system which protects the users against threat of any attack. The new protocol shows a great hardness guaranteed by certificate based 80 bit security which assures messages to remain confidential in any time. Also, new unprecedented features like V2 X which improves system performance effectively have been instantiated. The simulation results indicate that message signature generation and verification both take place in much less time than present comparable rival protocols.  相似文献   

3.
传统的DWRR(defic itwe ighted round rob in)调度算法不能满足变速率实时多媒体业务时延要求.为此,提出了改进的DWRR调度算法(improved DWRR).该算法在DWRR的轮询过程中插入1个新的服务优先等级,从而有效地保证变速率实时多媒体业务的时延要求,并且也可有效地调度非实时业务.仿真结果表明,对变速率多媒体实时业务,改进的DWRR算法的平均队列时延为3.4 m s,比传统DWRR算法的平均队列时延(4.9 m s)降低了30.6%.  相似文献   

4.
OSPF是一种典型的链路状态路由协议,是当前局域网中最常用的路由协议之一.文中简要介绍了OSPF协议的网络安全需求,提出了新的安全OSPF路由协议SOSPF,其中使用加密速度更快的公钥加密算法NTRU来实现OSPF协议的数字签名.采用NS-2平台对其进行仿真,并进行性能和安全性分析.  相似文献   

5.
Packet analysis is very important in our digital life. But what protocol analyzers can do is limited because they can only process data in determined format. This paper puts forward a solution to decode raw data in an unknown format. It is certain that data can be cut into packets because there are usually characteristic bit sequences in packet headers. The key to solve the problem is how to find out those characteristic sequences. We present an efficient way of bit sequence enumeration. Both Aho-Corasick (AC) algorithm and data mining method are used to reduce the cost of the process.  相似文献   

6.
A comprehensive study was presented for WLAN 802.11b using error-prone channel. It was theoretically and numerically evaluated the performance of three different network sizes with the bit rates that available in 802.11b protocol. Results show that throughput does not change with the size of the network for wide range of bit error rates (BERs) and the channel bit rates play a significant role in the main characteristics of the network. A comprehensive explanation has given for the phenomenon of the packet delay suppression at relatively high level of BERs in view of the size of the networks and the BERs. The effect length of the transmitting packets is also investigated.  相似文献   

7.
A new improved group space-time block code (G-STBC) based on constellation rotation for four transmit antennas was proposed. In comparison with the traditional G-STBC coding scheme, the proposed space-time code has longer code length and adopts proper rotation-based symbols, which can increase the minimum distance of space-time codes and thereby improve code gain and achieve full diversity performance. The simulation results verify that the proposed group space-time code can achieve better bit error performance than both the traditional group space-time code and other quasi-orthogonal space-time codes. Compared with Ma's full diversity full rate (FDFR) codes, the proposed space-time code also can achieve the same excellent error performance. Furthermore, the design of the new space-time code gives another new and simple method to construct space-time codes with full diversity and high rate in case that it is not easy to design the traditional FDFR space-time codes.  相似文献   

8.
IntroductionBlock truncation coding( BTC) [1] is a simple andfast lossy image coding technique,which has theadvantage of being easy to implement comparedto transform coding and vector quantization[2 ] .Its simplicity,performance and channel error re-sisting capability make it attractive in the real-time image transmission.BTC is a one- bit adap-tive moment- preserving quantizer that preservescertain statistical moments of small blocks of theinput image in the quantized output.The origi-nal …  相似文献   

9.
块校验条件重发多数据报协议及其应用   总被引:1,自引:0,他引:1  
针对实际应用过程中采用普通数据报通信可靠性较差的缺点,提出了块校验条件重发数据报协议。它较好地解决了DCS通信数据传输中如何兼顾实时性与可靠性的问题并在实际应用过程中获得了满意的效果。  相似文献   

10.
蜂窝系统功率控制算法,主要集中于固定信道情形,并且大多数算法都需要两个或多个比特功率控制命令.考虑信道增益是时变的蜂窝系统功率控制问题,提出了一个新的二进制反馈功率控制算法,此算法仅需要一个比特功率控制命令.在一定假设条件下,证明了每一用户的信干比收敛于一个由信干比的目标值与功率控制步长所决定的特定范围之内.仿真结果表明提出的算法是可行的,可以应用于实际的移动通信系统.  相似文献   

11.
IntroductionWireless ad hoc networks are gaining increas-ing popularity in recent years because of their easeof deployment. No wired base station or infras-tructure is supported,and each hostcommunicatesone anothervia packetradios. In ad hoc networks,routing protocols are challenged with establishingand maintaining multihop routes in the face of mo-bility,bandwidth limitation and power con-straints. In ad hoc networks,each node( host)acts as a router since routes are mostly multihop.Nodes in …  相似文献   

12.
重点研究身份与位置分离机制下源地址真实性保障方面的方法,提出了身份与位置分离网络中唯一且不变的终端身份标识EID结构,并设计了一种保障源地址真实性的安全接入方法,并且给出了相应的协议流程和协议格式,保证了身份与位置分离网络中源地址即终端身份标识EID的真实性.最后使用SVO形式化逻辑对其安全性进行了证明.  相似文献   

13.
AbstractA buyer-seller watermarking protocol is a combination of traditional watermarking and fingerprinting techniques. Recently, Frattolillo proposed such a watermarking protocol suitable for web context. Frattolillo’s scheme has two problems which would make it hard to implement practically. Several possible solutions to the two problems are presented in this paper.  相似文献   

14.
为实现网络负载均衡,提出一种适用于无线Mesh网络的基于帧投递率(frame delivery ratio,FDR)的动态源路由(dynamic source routing,DSR)协议.该协议通过对网络的帧投递率的感知,优化路由发现与路由决策机制.仿真结果表明,该方法在准静态的网络拓扑环境下,使网络吞吐率提升1倍左右.  相似文献   

15.
提出了一种基于自由空间差分延时干涉的可快速调谐的DPSK信号解调器.实现了10Gb/s以及40 Gb/s NRZ-DPSK信号的解调,误码率小于10-9.实验结果证明该解调器适用于10Gb/s及更高比特速率NRZ-DPSK信号的解调,调谐时间可达μs,调谐范围从2.5 Gb/s到40 Gb/s.与波导型马赫-曾德尔型差分延迟干涉解调器相比,能实现快速调谐,可用于克服因信号抖动导致的时钟失步等问题.  相似文献   

16.
A simple immune-based multi-objective optimizer (IBMO) is proposed, and a rigorous running time analysis of IBMO on three proposed bi-objective pseudo-Boolean functions (Bi-Trap, Bi-Plateau and Bi-Jump) is presented. The running time of a global simple evolutionary multi-objective optimizer (GSEMO) using standard bit mutation operator with IBMO using somatic contiguous hypermutation (CHM) operator is compared with these three functions. The results show that the immune-based hypermutation can significantly beat standard bit mutation on some well-known multi-objective pseudo-Boolean functions. The proofs allow us to understand the relationship between the characteristics of the problems and the features of the algorithms more deeply. These analysis results also give us a good inspiration to analyze and design a bio-inspired search heuristics.  相似文献   

17.
基于Gram-Schmidt正交化法的串行干扰消除算法   总被引:1,自引:1,他引:0  
基于Gram-Schmidt正交化法,提出了一种改进的串行干扰消除算法.不同于传统的串行干扰消除算法,该算法运用Gram-Schmidt正交化法,通过扩频序列获取正交序列作为最优解扩码,使得检测器每一级最强用户的解扩码与其他用户的扩频码所张的子空间正交,从而实现对多址干扰的完全抑制.给出了具有幅度失配的系统误码率近似公式,讨论了幅度失配对检测性能的影响.仿真结果表明,改进算法能有效抑制CDMA系统中的多址干扰,改善系统性能.  相似文献   

18.
A new efficient protocol-proving algorithm was proposed for verifying security protocols. This algorithm is based on the improved authentication tests model, which enhances the original model by formalizing the message reply attack. With exact causal dependency relations between messages in this model, the protocol-proving algorithm can avoid the state explosion caused by asynchronous. In order to get the straight proof of security protocols, three authentication theorems are exploited for evaluating the agreement and distinction properties. When the algorithm terminates, it outputs either the proof results or the potential flaws of the security protocol. The experiment shows that the protocol-proving algorithm can detect the type flaw attack on Neuman-Stubblebine protocol, and prove the correctness of NSL protocol by exploring only 10 states.  相似文献   

19.
无链表图像感兴趣区域编码算法   总被引:1,自引:0,他引:1  
针对基于链表实现的感兴趣区域编码算法占用存储资源较多的问题,提出了一种无链表的编码算法.在SPIHT(等级树集合分裂)编码过程中,采用标志位图表示系数和集合的重要件信息;优先编码感兴趣区域,利用队列缓存非感兴趣区域系数和集合信息;编码非感兴趣区域时,从队列中恢复编码所需的重要件信息.编码过程不需要提升感兴趣区域小波系数,能实现感兴趣区域重建质量的精确控制.仿真实验表明,该算法优于提升小波系数的感兴趣区域编码算法;当编码码率为1 bpp(比特/像素)时,其存储需求仅为链表实现的感兴趣区域分离编码算法的1/10.  相似文献   

20.
AFRACTALINTERPOLATIONSPEECHCODINGALGORITHM*ZhouZhijie(周志杰)HuGuangrui(胡光锐)(Dept.ofElectronicEngineering,ShanghaiJiaotongUniv.)...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号