Please wait a minute...

Current Issue

    25 April 2012, Volume 33 Issue 4
    Papers
    Advances in IPTV system architecture and streaming media technology
    Xiang-hai WANG,Zhi-huan CONG,Ling-ling FANG
    2012, 33(4):  1-8.  doi:1000-436X(2012)04-0001-08
    Asbtract ( 0 )   HTML ( 0)   PDF (2219KB) ( 9 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    IPTV architecture development was reviewed and compared.Especially,the detail analysis about multimedia session building procedures that related to IMS-based IPTV was given.Then on the basis of above,some streaming media technologies which were important to IPTV system application was proposed.Finally,the direction of future research of IPTV related technologies was prospected.

    Routing protocol based on energy aware in ad hoc networks
    Shi ZHENG,Wei-qiang WU,Qin-yu ZHANG,Nai-tong ZHANG
    2012, 33(4):  9-16.  doi:1000-436X(2012)04-0009-08
    Asbtract ( 0 )   HTML ( 0)   PDF (2299KB) ( 11 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An energy-aware routing protocol (EARP) was presented to minimize the effect of limit energy supply of terminals in ad hoc network.In the novel protocol,different transmission paths based on service state of single node and energy consumption of the whole network could be chosen.When transmission path was broken,local maintaining strategy was evoked to reduce re-transmission of data packets and therefore route efficiency was improved.Moreover,node energy levels were introduced to avoid transmission link brake caused by energy exhaustion.Simulations were carried out on NS2 platform.The results show that,in the same simulation environment,comparing to other routing protocols,this routing protocol performs more effectively on balancing the traffic load,protecting low energy nodes and prolonging the network lifetime.

    Worm propagation modeling in cloud security
    Wei ZHANG,Ru-chuan WANG,Peng LI
    2012, 33(4):  17-24.  doi:1000-436X(2012)04-0017-08
    Asbtract ( 0 )   HTML ( 1)   PDF (2321KB) ( 10 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The emergence of cloud security changed the major virus-defensive position from client to network and server group.From the view of the cloud security,a novel worm propagation model,SIR_C(SIR in cloud security),which drives from SIR model was proposed.Based on considering the traditional human countermeasures and the network congestion traffic which is caused by worms and will curb the spread of worms,SIR_C model focused on the analysis of the impact of the degree of cloud security deployment and the information gathering capability on worm propagation model.The simulation results show that SIR_C model was a meaningful attempt to research worm epidemics in cloud security network.

    Opportunistic spectrum accessing joint distance with service characteristics in IOT networks
    Jun SUN,Hong-bo ZHU
    2012, 33(4):  25-30.  doi:1000-436X(2012)04-0025-06
    Asbtract ( 0 )   HTML ( 0)   PDF (1459KB) ( 11 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An accessing scheme which combines distance with service for the applications in IOT networks was proposed.First,a channel-availability list based on the distance relationship between system and non-system users was built.The list provided a priority of each channel for non-system users.Then the service-matched expression between the IOT user and the liscensed user was proposed.Based on the list and the expression,a interfrence-driven utility function was defined.Finally,the accessing scheme was optimized from the cross-layer design point of view.It was proved that the scheme guaranteed both the interference suppression and the resource sharing in IOT based on the QoS requirements.

    Failure recovery algorithm for LRT and transaction property analysis
    Xiao-yong MEI,Chang-qin HUANG,Xiao-lin ZHENG,De-ren CHEN,Shi-xian LI
    2012, 33(4):  31-41.  doi:1000-436X(2012)04-0031-11
    Asbtract ( 113 )   HTML ( 0)   PDF (3304KB) ( 68 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Researchers have worked on recovery strategies of composition transactions,most efforts focus on transaction consistency by backward recovery,compensation is commonly used for backward recovery,which have limitations since the cost of compensation tasks are rather expensive,and the compensation mechanism can not satisfy various requirements of applications.A transaction recovery algorithm was proposed including forward recovery,backward recovery and alternative recovery,which was a formal modeling method based on extended Petri nets,state token,data token and QoS token were introduced to implement relaxed ACID properties of LRT.When failure occurs,terminate dependency point (TDP) and compensation set were calculated dynamically,recovery strategies were added or deleted automatically according to the data flow dependency,control flow dependency and state dependency among tasks.Failure types are generated by log file mining,therefore,failure coordination and recovery are implemented and an executable model which support add/delete failure recovery behavior is constructed seamlessly.

    Decentralized improvement on floor control mechanism for PoC
    Hai-peng LIU,Jian-xin LIAO,Xiao-min ZHU
    2012, 33(4):  42-46.  doi:1000-436X(2012)04-0042-05
    Asbtract ( 114 )   HTML ( 0)   PDF (1275KB) ( 106 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    TBCP(talk burst control protocol)has been defined as the floor control mechanism for PoC(push to talk over cellular)service by OMA(open mobile alliance).It is a centralized controlling mechanism which has several limitations as other central approaches have,such as bottleneck effect,bad scalability,high maintenance cost of the central node,etc.In order to overcome the deficiencies of TBCP,two novel distributed floor control mechanisms were put forward,TBCP/DQ(distributed queue) and TBCP/MQ(mobile queue).After analytical and experimental evaluations,the new approaches serve well for PoC and even all CMA(collaborative multimedia application)services.

    UHF RFID anti-collision algorithm based on blind separation and dynamic bit-slot grouping
    Hua LI,Zhi-ping JIA,Hong-jun WANG,Ju LIU
    2012, 33(4):  47-53.  doi:1000-436X(2012)04-0047-07
    Asbtract ( 80 )   HTML ( 1)   PDF (1809KB) ( 75 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel ultra high frequency(UHF)radio frequency identification(RFID)anti-collision algorithm based on independent components analysis(ICA)and dynamic bit-slot grouping technology was proposed.The ICA algorithm was used for identifying several tags simultaneously.The dynamic bit-slot tags grouping technology was used for ensuring the number of tags read by a reader at the same time was less than or equal to its antennas’number,and enabling the ICA wouldn’t work in an underdetermined state.Theoretical analysis and simulated experimental results show that the tags identification rate of the proposed algorithm is far more than that of traditional stochastic or deterministic TDMA RFID anti-collision algorithms.

    NMF-NAD:detecting network-wide traffic anomaly based on NMF
    Xiang-lin WEI,Ming CHEN,Guo-min ZHANG,Jian-jun HUANG
    2012, 33(4):  54-61.  doi:1000-436X(2012)04-0054-08
    Asbtract ( 94 )   HTML ( 1)   PDF (2309KB) ( 117 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A non-negative matrix factorization (NMF) based network wide traffic anomalies detection (NMF-NAD) method was proposed.NMF-NAD firstly reconstructed the traffic matrix in the non-negative sub-space,and then detected the anomalies through Shewhart control chart based on the reconstruction error.Experimental results on both simulation and Abilene data show that NMF-NAD can achieve high detection accuracy with low complexity.

    FPE scheme based on k-splits Feistel network
    Jing-wei LI,Chun-fu JIA,Zhe-li LIU,Min LI
    2012, 33(4):  62-68.  doi:1000-436X(2012)04-0062-07
    Asbtract ( 60 )   HTML ( 0)   PDF (1544KB) ( 150 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The construction features and discipline of Feistel network-based FPE(format-preserving encryption)schemes were analyzed.Considering on the problem that 2-splits Feistel networks-based FPE cipher’s block size was in narrow range,a type-2 Feistel network-based FPE scheme,which was suitable for constructing FPE cipher with scalable block size,was presented.Experiment show that type-2 Feistel network is able to use small-scaled pseudorandom function to construct cipher with scalable block size and that is practical.

    High performance full diversity LDPC codes construction and performance analysis for H-ARQ channels
    Rui GUO,Fang-ning HU,Ji-lin LIU
    2012, 33(4):  69-76.  doi:1000-436X(2012)04-0069-08
    Asbtract ( 84 )   HTML ( 3)   PDF (2721KB) ( 48 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to improve the performance of communication system with hybrid automatic repeat request(H-ARQ),a kind of full diversity low density parity check(LDPC)codes on H-ARQ block-fading channels was proposed.First,the outage probability and inherent diversity were analyzed,then a kind of full diversity PDPC codes for H-ARQ channel was designed.The new proposed LDPC codes connected the initial transmission with the repeated transmissions by root-connection to get extern diversity gain.In addition,the relationship between the structure of full diversity LDPC codes and the coding gain was given,and an algorithm to improve coding gain was brought forward by increasing the proportion of full diversity parity bits.Simulation results show that the proposed algorithm can not only achieve full diversity,but also get better performance than constructed LDPC codes at present.

    Secure access authentication scheme for 4G wireless network based on PCL
    Li-li WANG,Tao FENG,Jian-feng MA
    2012, 33(4):  77-84.  doi:1000-436X(2012)04-0077-08
    Asbtract ( 75 )   HTML ( 2)   PDF (881KB) ( 158 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering the access authentication for mobile terminals in the 4G wireless network,a new secure access authentication scheme based on the self-certified public key system was designed.Then the deductive process of the scheme was derived with the protocol derivation system and its security attributes was formally proofed with protocol composition logic.By the security proof and comprehensive analysis,it is showed that the proposed scheme not only has session authentication and key confidentiality,but also can defend pseudo-base station attack and reply attack,provide the undeniable service and identity privacy.Moreover,the scheme can improve the access efficiency of the mobile terminals.

    Model of grid resource selection based on the trust moment
    Yu-ling LIU,Rui-zhong DU,Jun-feng TIAN,Peng YUAN
    2012, 33(4):  85-92.  doi:1000-436X(2012)04-0085-08
    Asbtract ( 50 )   HTML ( 0)   PDF (1702KB) ( 43 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The trust torque was defined as the product of trust gravitation and trust radius and the grid resource selection model based on trust torque was proposed.The grid resources are divided into many trusted resource domains according to different types and the grid resources of each domain are managed by its domain agent.A resource selection algorithm is realized by trust evaluation of resource nodes and comprehensive judgment of historical transaction experiences,current resource attributes and personal preferences.The algorithm not only pays attention to the service quality of resource selection for users,but also meets the requirements of different users.Simulation results verify the feasibility and effectiveness of our model.

    Certificateless signature scheme without bilinear pairings
    Sheng-bao WANG,Wen-hao LIU,Qi XIE
    2012, 33(4):  93-98.  doi:1000-436X(2012)04-0093-06
    Asbtract ( 74 )   HTML ( 4)   PDF (647KB) ( 230 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the key escrow problem inherited in ID-based cryptography and the complex certificate management problem of traditional certification-based public key cryptosystem,Al-Riyami and Paterson proposed the novel concept of certificateless public key cryptography.Almost all existing certificateless signature schemes need bilinear pairings either during signature generation stage or the signature verification stage,and were proven secure only with stronger computational assumptions.A new certificateless signature scheme without pairings was proposed.The scheme is provably secure in the random oracle model(ROM)under the relatively weaker assumption,i.e.,the discrete logarithm assumption and is more efficient than the existing schemes.

    Technical Reports
    Transmit scheme for GLSFBC-CDMA-OFDMA system
    Jin-long ZHAN,Jian-jun LU,Guang-yue LU
    2012, 33(4):  99-106.  doi:1000-436X(2012)04-0099-08
    Asbtract ( 42 )   HTML ( 0)   PDF (1841KB) ( 49 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel GLSFBC (group layered SFBC)-CDMA-OFDMA multiple antenna transmit scheme was proposed over frequency-selective fading channels.The proposed scheme is based on a three-level design of cascade codes:the first level(based on OFDMA)deals with multi-user interference and frequency-selective fading,the second level(based on CDMA) handles group interference and obtains frequency diversity gain,and the third level (based on GLSFBC) results in space diversity and multiplexing gain.At the receiver,the proposed approach only needs one antenna to suppress both multi-user interference and SFBC group interference,so it makes the receiver construction simple.Both theory analysis and computer simulation prove the validity of the novel technique.

    Overview of state-of-the-art and future of networked video quality assessment
    Fu-zheng YANG,Shuai WAN
    2012, 33(4):  107-114.  doi:1000-436X(2012)04-0107-08
    Asbtract ( 126 )   HTML ( 11)   PDF (2291KB) ( 294 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Assessment of networked video quality is the key to ensure the quality of service for networked video applications.From the viewpoint of the employed video information and the level of access to the bit-stream,objective quality-assessment models can be categorized into the parametric-planning model,parametric packet-layer model,parametric bit-stream-layer model,media-layer model,and hybrid model.The classification and application of networked video quality assessment was first introduced.Then the characteristics,key techniques,state-of-the-art,and standardization process of each model were described based on the key factors which impact the networked video quality.

    HVS-based rate-control scheme for object-based embedded image coding
    Dong-jie LI,Zhong-jie ZHU,Yu-er WANG
    2012, 33(4):  115-120.  doi:1000-436X(2012)04-0115-06
    Asbtract ( 60 )   HTML ( 0)   PDF (2288KB) ( 52 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new rate control algorithm for object-based embedded coding was proposed by incorporating the characteristics of human visual systems (HVS).Firstly,the importance and coding priority of each visual object were estimated.Then,bit-plane modeling and entropy coding were implemented for each object based on the coding priority and its corresponding bit stream was outputted.Finally,bit streams of visual objects were truncated and reassembled based on the rate-distortion optimization principle under the given bit rate.Experimental results reveal that the proposed algorithm can encode and transmit different important objects with different strategies.Compared with the PCRD algorithm,the proposed algorithm can improve the overall visual quality of the reconstructed image.

    Key establish scheme for optical encryption system based on IBE
    Ning XU,Geng YANG
    2012, 33(4):  121-128.  doi:1000-436X(2012)04-0121-08
    Asbtract ( 75 )   HTML ( 0)   PDF (630KB) ( 72 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on asymmetric identity-based encryption,a key management mechanism for optical encryption was proposed.First,the IBE scheme,particularly the Boneh-Franklin algorithm was described.Then,the algorithms for key generating,distributing and updating was presented.And the performance of the algorithms in terms of complexity and security was evaluated.Finally,some simulation results about two-dimensional code under two different encryption systems was given,which demonstrate the efficiency,correctness and security of the proposed mechanism.

    Improved particle filtering based algorithm for time delay and symbols joint estimation of PSK signals
    Nan XIA,Tian-shuang QIU
    2012, 33(4):  129-135.  doi:1000-436X(2012)04-0129-07
    Asbtract ( 75 )   HTML ( 1)   PDF (1515KB) ( 90 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An adaptive particle filtering algorithm based on resampling was proposed for time delay estimation of PSK signals,which could eliminate the influence of inaccurate posterior possibility distribution caused by the small noise variance and the influence of the increase of estimation error caused by the large noise variance.Taking into account the small time delay estimation being invalid in the existing algorithms,a symbol forward and backward detection technique was applied to achieve random time delay accurate estimation in a symbol period.Otherwise,the carrier frequency offset of the received signal was estimated and compensated.Simulation results verify the novel algorithm can achieve more accurate time delay estimation and lower symbol error rate than the existing algorithm.

    Optimal memory time Cache partitioning in chip-multiprocessors
    Hao LI,Lun-guo XIE
    2012, 33(4):  136-142.  doi:1000-436X(2012)04-0136-07
    Asbtract ( 46 )   HTML ( 0)   PDF (1241KB) ( 123 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Optimal memory time Cache partitioning(OMTP) was proposed.The OMTP can get the average access invalidation overheads of different application and Cache line distributation about Cache hit through the characteristic obtain unit.According to which the OMTP can allocate proper Cache capacity to competitive process,so the overall performance of the program can achieve optimizied.The experiment results showed that OMTP had higher miss rate compared with utility-based Cache partitioning(UCP),but it had better IPC throughput and weighted speedup,OMTP improved throughput by average 3.1% and weighted speedup by average 1.3% over UCP.

    Comprehensive Review
    Survey on data transmission in Bluetooth technology
    Zhi-hong QIAN,Dan LIU
    2012, 33(4):  143-151.  doi:1000-436X(2012)04-0143-09
    Asbtract ( 282 )   HTML ( 42)   PDF (1340KB) ( 970 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The different impact assessments on performance of data transmission of multiple Bluetooth protocol versions were analyzed.Packet selection algorithms,retransmission mechanisms,interference and security were discussed respectively.Strategies,employing extended-golay code and minimum frequency shift keying (MSK) modulation were proposed,which enhanced the probability of anti-interference and throughput of data packet.Moreover,a co-channel interference suppression approach based on channel switching and MSK modulation was proposed,which improved the carrier to interference ratio and throughput in piconets.Finally,the work was summarized and expectations as well as premeditation of the future were presented.

    Correspondences
    Optimal scalable redeployment algorithm of relay nodes in wireless sensor networks
    Bin ZENG,Jun WEI,Lu YAO
    2012, 33(4):  152-162.  doi:1000-436X(2012)04-0152-11
    Asbtract ( 59 )   HTML ( 3)   PDF (2026KB) ( 148 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A relay node redeployment algorithm was proposed to find the optimal location of redeployment relay node when an existed relay node was overloaded considering the multi-dimensional localization and bandwidth constraint.The algorithm translated the redeployment problem into the optimal location planning in a multi-dimensional Euclidean space and then gave the suitable redeployment plan through searching the intersections of transmission areas heuristically.The correctness and completeness of the algorithm were proved.Furthermore,an optimization method was proposed to reduce the complexity of the algorithm to the linear function of the number of sensor nodes.The simulation results show that the algorithm can balance the loads of the overloaded relay nodes by joining in the candidate nodes and then prolong the network lifetime.

    Expression method of 3-D SDCT based on transform basic matrix
    Wen-bang SUN,Hai-yan TANG,Wen-bin SUN,Hong CHENG
    2012, 33(4):  163-168.  doi:1000-436X(2012)04-0163-06
    Asbtract ( 40 )   HTML ( 0)   PDF (2016KB) ( 129 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The expression method of 3-D SDCT(sub-matrices discrete cosine transform)was studied.First,four 3-D matrix operation principles were defined.Then,the transform basic matrix used for 3-D SDCT operation was build and the operation principle of 3-D SDCT was described in detail.Finally,the performance of 3-D SDCT was analyzed.The theoretical analysis shows that the proposed method makes 3-D DCT succinct to express,easy to comprehend and convenient to operate.

    Joint blinding estimation of the spread-spectrum sequence and information sequence for short-code DS-SS signal
    Xiao-tian REN,Hui XU,Zhi-tao HUANG,Feng-hua WANG
    2012, 33(4):  169-175.  doi:1000-436X(2012)04-0169-07
    Asbtract ( 46 )   HTML ( 0)   PDF (1731KB) ( 227 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The problem of joint blinding estimation of the spread-spectrum sequence and information sequence of DS-SS signals was studied.First,the received signal is divided into double-symbol-period-length temporal vectors,with one-symbol-period overlapping,accumulates of these vectors one by one to form the signal matrix.Then,an operation of singular value decomposition (SVD) may be applied to the matrix to estimate the spread-spectrum and information sequence jointly.The algorithm makes use of a single vector space to estimate the spread-spectrum sequence and information sequence blindly,without known the desynchronization time,even in low SNR.The algorithm is not only unaffected by the type of spreading spectrum sequence,but also avoids to solving the problem of the phase ambiguity when use two vectors to reconstruct spread-spectrum sequence,which based on EVD blinding estimate algorithm.So it heightens the validity of blinding estimation.At last,simulation results demonstrate the validity of the algorithm.

    Admission control algorism study of multi-rate traffics for TD-SCDMA system
    Fang-wei LI,Han LI,Xiao LU
    2012, 33(4):  176-182.  doi:1000-436X(2012)04-0176-07
    Asbtract ( 30 )   HTML ( 0)   PDF (2464KB) ( 83 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A call admission control strategy based on traffic priorities was proposed after considering the different rates of traffic requirements and the attributes of different admission requests of services.According to the current system load ,it decides whether or not to accept the call request by taking the strategy of queue / deceleration / demolitions.Simulation results show that the strategy is significantly improved in the systems service level and resource utilization.

    Optimized PFA algorithm in GPS software receiver
    Xiang-zhen YAO,Shao-long CUI,Jin-yun FANG
    2012, 33(4):  183-190.  doi:1000-436X(2012)04-0183-08
    Asbtract ( 43 )   HTML ( 1)   PDF (1920KB) ( 63 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the specific storage mode of GPS data,a novel algorithm using 2-bit to quantitate the GPS data and the local carrier signal was proposed,and the baseband-mixing operation was transformed into bit-wise calculation,then the result was set as the input data of PFA algorithm.Part of the twiddle factors were pre-stored as 16-bit complement integer,and the whole factors were generated by mapping strategy when used.So all the floating-point calculations were transformed into integer operations.Experimental results show that this method has improved the efficiency of the PFA algorithm significantly,and the acquisition time were reduced effectively.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: