首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
It is known that dynamic channel assignment(DCA) strategy outperforms the fixed channel assignment(FCA) strategy in omni-directional antenna cellular systems. One of the most important methods used in DCA was channel borrowing. But with the emergence of cell sectorization and spatial division multiple access(SDMA) which are used to increase the capacity of cellular systems, the channel assignment faces a series of new problems. In this paper, a dynamic channel allocation scheme based on sectored cellular systems is proposed. By introducing intra-cell channel borrowing (borrowing channels from neighboring sectors) and inter-cell channel borrowing (borrowing channels from neighboring cells) methods, previous DCA strategies, including compact pattern based channel borrowing(CPCB) and greedy based dynamic channel assignment(GDCA) schemes proposed by the author, are improved significantly. The computer simulation shows that either intra-cell borrowing scheme or inter-cell borrowing scheme is efficient enough to uniform and non-uniform traffic service distributions.  相似文献   

2.
针对DF模式的OFDM中继链路,将能效最大化资源分配问题转化为在用户最小速率需求和系统总发射功率受约束条的件下,子载波配对和功率分配的联合优化问题,提出一种低复杂度联合最优资源分配策略,并证明速率和功率约束条件下中继链路全局能效最优解的唯一性.仿真结果表明,与固定子载波配对策略相比,当中继节点位于源和目的节点连线中点位置,Rmin=1.5 Mbit/s时,排序子载波配对策略的链路可达速率和系统能效分别提高了2.3%和3.1%;与传统的等功率分配、速率最大化和功率最小化注水算法相比,本文方案能够在保证用户最小速率需求和系统功率约束的同时,自适应分配资源以实现系统能效最优.   相似文献   

3.
结合我军装备保障现状,考虑供应满意度和调配成本的平衡,在分析装备调配系统的结构成本和运行成本的基础上,建立了装备调配系统的双层规划模型。研究了动态需求下装备调配系统的网络结构和调配策略,得到最优组织结构和运行成本。模型可以提高装备调配系统的科学性,对装备调配保障方案优化具有指导意义。  相似文献   

4.
Chosen ciphertext secure fuzzy identity based encryption without ROM   总被引:2,自引:0,他引:2  
Two new constructions of chosen-ciphertext secure fuzzy identity-based encryption(fuzzy-IBE) schemes without random oracle are proposed.The first scheme combines the modification of chosen-plaintext secure Sahai and Waters'"large universe"construction and authenticated symmetric encryption, and uses consistency checking to handle with ill-formed ciphertexts to achieve chosen-ciphertext security in the selective ID model.The second scheme improves the effciency of first scheme by eliminating consistency checking.This improved scheme is more effcient than existing chosen-ciphertext secure fuzzy-IBE scheme in the standard model.  相似文献   

5.
在对GSM/GPRS(global system for mobile communications/general packet radio service)蜂窝系统现有典型信道分配策略FRA(fixed resource allocation)和DRA(dynamical resource allocation)及其排队策略进行分析的基础上,提出了基于DRA的改进策略DMC—DRA(dynamical minimum channels of packets for DRA).新策略能动态改变GPRS包下限信道数,在FRA和DRA之间折衷,提高信道利用率、包传输时间、呼叫阻塞率等综合性能.  相似文献   

6.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

7.
针对D2D通信(device-to-device communication)与传统蜂窝通信共存下的能效资源复用问题,联合考虑蜂窝用户和D2D用户对的QoS约束,结合电路消耗功率,提出一种基于能效的D2D用户对与蜂窝用户最优匹配的资源复用和功率分配策略,分析了D2D用户对复用蜂窝用户资源的最优功率的存在性,并用分式规划理论求解了该最优功率的闭合表达式.仿真结果表明,相比已有算法,所提的能效资源复用策略的D2D用户的总能效最优,并且该总能效在低QoS要求下相比最大化和速率算法提高36.25%,高QoS要求下略高于基于节能的功率分配算法,同时还具有1.7~3 Mbit/s的和速率.   相似文献   

8.
提出了一种针对节点沦陷情况下的随机密钥预分配模型的细粒度分析方法.为3种具有代表性的密钥预分配模型:基础密钥预分配模型、q—composite随机密钥预分配模型和非平衡密钥预分配模型,在节点沦陷的情况下,提出了一种更适宜的威胁模型和安全弹性定义.本文的分析工作比以往关于密钥预分配模型的分析更为精确.  相似文献   

9.
A channel allocation scheme for hierarchical wireless networks was proposed in terms of the connection-level quality of service. The channel allocation scheme was analyzed using both horizontal channel borrowing and vertical traffic overflowing. Pre-emptive priority strategies are used to classify real-time services and non-real-time services, real-time service is given higher priority for it is allowed to pre-empt channels used by non-real-time service. Some channel borrowing thresholds and acceptance ratios are used to avoid channel locking or dynamic power control, which can also be dynamically adjusted according to network load. Simula-tion results show that the proposed schemes can improve the system performance.  相似文献   

10.
IntroductionMambo, et al.[1]first introduced the conceptof proxy signature. In their scheme, an originalsigner delegates his signing right to a proxy signerin such a way that the proxy signer can sign anymessage on behalf of the original signer and theverifier can verify and distinguish proxy signaturefrom original signature. Proxy signature is of greatuse in such a case that a manager needs to autho-rize his secretary to sign documents on behalf ofhimself before his leaving for a vacation. Du…  相似文献   

11.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

12.
In current cloud computing system, large amounts of sensitive data are shared to other cloud users. To keep these data confidentiality, data owners should encrypt their data before outsourcing. We choose proxy reencryption (PRE) as the cloud data encryption technique. In a PRE system, a semi-trusted proxy can transform a ciphertext under one public key into a ciphertext of the same message under another public key, but the proxy cannot gain any information about the message. In this paper, we propose a certificateless PRE (CL-PRE) scheme without pairings. The security of the proposed scheme can be proved to be equivalent to the computational Dire- Hellman (CDH) problem in the random oracle model. Compared with other existing CL-PRE schemes, our scheme requires less computation cost and is significantly more efficient. The new scheme does not need the public key certificates to guarantee validity of public keys and solves the key escrow problem in identity-based public key cryptography.  相似文献   

13.
为适应蜂窝小区内不同的用户分布,针对基于正交频分多址接入技术的双跳中继网络,提出了一种基于负载均衡的资源分配策略.考虑难以得到联合分配的最优解,在降低计算复杂度的前提下,采用分步式次优化分配.采用比例公平算法对子载波进行分配,并用数学建模的方法解决功率分配问题;根据凸规划和注水算法确定功率分配最优解需满足的条件,在逼近最优解的目标下,求得基站和中继站的发射功率.仿真分析结果表明,与传统的静态资源分配策略相比,提出的基于负载均衡的资源分配策略可以适应不同的用户分布和信道条件,系统吞吐率提高7.8%以上.   相似文献   

14.
An iterative algorithm is proposed for jointly optimizing spectral and energy efficiency in a multipair full-duplex (FD) two-way relaying (TWR) system with imperfect channel state information (CSI). Based on Dinkelbach method, a Taylor expansion based approximation method and the Generalized Lagrange Multiplier Method have been applied iteratively to obtain the near optimal relay amplified matrix and power allocation, respectively. And the simulation results illustrate the effectiveness of the proposed algorithm and the algorithm can converge quickly.  相似文献   

15.
Objective Focusing on the security problem of authentication and confidentiality in the context of computer networks, a digital signature scheme was proposed based on the public key cryptosystem. Methods Firstly,the course of digital signature based on the public key cryptosystem was given. Then, RSA and ELGamal schemes were described respectively. They were the basis of the proposed scheme. Generalized ELGamal type signature schemes were listed. After comparing with each other, one scheme, whose Signature equation was (m r)x=j s modФ(p) , was adopted in the designing. Results Based on two well-known cryptographic assumptions, the factorization and the discrete logarithms, a digital signature scheme was presented. It must be required that s“ was not equal to p‘q“ in the signing procedure, because attackers could forge the signatures with high probabilities if the discrete logarithms modulo a large prime were solvable. The variable public key “e“ is used instead of the invariable parameter “3“ in Ham‘s signature scheme to enhance the security. One generalized ELGamal type scheme made the proposed scheme escape one multiplicative inverse operation in the signing procedure and one modular exponentiation in the verification procedure.Conclusion The presented scheme obtains the security that Harn‘s scheme was originally claimed. It is secure if the factorization and the discrete logarithms are simultaneously unsolvable.  相似文献   

16.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

17.
For orthogonal frequency-division multiplexing (OFDM) communication systems, the frequency offset in mobile radio channels distorts the orthogonality between sub-carriers, which results in Intercarrier Interference(ICI) and seriously degrades the performance of systems. Based on ICI coefficients analysis, a novel preceder design scheme is proposed for mitigation of ICI. In this technique, preceder matrix is designed by the way of linear counteraction and inserted in the former transmitter signal. Computer simulation results show that this new scheme can effectively reduce ICI and significantly provide the carrier-interference power ratio improvement. Compared with existing ICI mitigation schemes with channel estimation, the proposed scheme has lower computational complexity, and compared with self- cancellation scheme, the bandwidth efficiency can be improved in this proposed scheme. The proposed scheme also has better convergence stability for time-varying frequency selective fading channel.  相似文献   

18.
This paper proposes a channel allocation scheme for multimedia wireless networks, in which a twolayer macro-cell or micro-cell architecture is considered. Macro-cells are used to access high-mobility services; while micro-cells, which are overlaid by the macro-cells, are used to cater low-mobility services. To analyze the scheme, a multidimensional Markov traffic model is firstly developed, in which traffic characteristic of two special periods of time is considered. And then, a pre-emptive channel-borrowing scheme combined with trafficoverflowing strategy for multimedia (voice, video or data) networks is proposed, in which handoff requests can not only borrow channels from adjacent homogenous cells, but also be overflowed to heterogeneous cells. Priority strategies are also dedicated to high-mobility services for they can pre-empt channels being used by low-mobility services in macro-cells. To meet the high quality of service (QoS) requirements of video services and increase the channel utilization ratio, video services can be transformed between real-time services and non-real-time services as necessary. Simulation results show that our schemes can decrease the blocking probabilities and improve the channel utilization.  相似文献   

19.
考虑驾驶速度偏差, 建立了多驾驶人、多种车型、多种物资、多仓库点和多需求点的物资车辆调度模型, 分别以整体运输时间最短、整体运输成本最低以及综合整体运输时间与成本最小为目标, 研究了个体驾驶速度偏差对上述目标的影响; 将驾驶人参数加入到遗传算法的基因编码中, 建立了驾驶人唯一性约束、初始地点约束以及物资供需数量约束, 保证每个基因个体中驾驶人分配方案可行, 且物资运输不超供需总量; 采用遗传算法求解了随机分配驾驶人条件下有驾驶速度偏差与无驾驶速度偏差时各目标的车辆调度方案。计算结果表明: 优化调度方案满足模型中的所有约束条件; 3种目标下的最优方案中, 驾驶人的分配方案不同, 说明目标函数受驾驶人驾驶速度偏差影响; 有驾驶速度偏差情况下的各目标调度结果均优于相应无驾驶速度偏差的调度结果, 3种目标函数差比分别为3.50%、2.96%和1.13%, 说明驾驶速度偏差对求解质量有一定影响; 驾驶人随机分配时的各目标调度结果均劣于相应最优结果, 3种目标函数差比分别为3.91%、2.47%和1.98%, 说明驾驶速度偏差会影响调度效率, 优化驾驶人分配方案能降低整体运输时间与成本。由此可见, 根据特定的调度目标对驾驶人进行合理分配, 可以得到更符合调度目标、更贴近实际、更经济省时的车辆调度方案。   相似文献   

20.
Key establishment is the basic step for the wireless sensor network (WSN) security. The polynomial based key predistribution scheme of Blom and Blundo et al. has been the basic ingredient for the key establishment for WSNs. It is tempting to use many random and different instances of polynomial based key predistribution scheme for various parts of the WSN to enhance the efficiency of WSN key establishment protocols. This paper indicates that it is not secured in general to use many instances of Blom-Blundo et al. polynomial based key predistribution scheme in a WSN key establishment protocol. Thus the previously constructed group-based type WSN key predistribution schemes using polynomial based key predistribution scheme are insecure. We propose new generalized Blom-Blundo et al. key predistribution schemes. These new generalized Blom-Blundo et al. key predistribution schemes can be used many times in one WSN key establishment protocol with only a small increase of cost. The application to group-based WSN key predistribution schemes is given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号