Please wait a minute...

Current Issue

    25 October 2013, Volume 33 Issue 10
    Papers
    Energy constraint Bayesian compressive sensing detection algorithm
    Chun-hui ZHAO,Yun-long XU
    2012, 33(10):  1-6.  doi:1000-436X(2012)10-0001-06
    Asbtract ( 0 )   HTML ( 1)   PDF (671KB) ( 320 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the shortage of nodes handling ability and limited energy in wireless sensor network,an energy constraint Bayesian compressive sensing detection algorithm was proposed.To balance the energy of the whole network and prevent network paralyzed due to too fast consumption of some nodes energy,the new algorithm not only considers effect of reconstruction,but also regards energy of nodes,while choosing observation vector,and uses improved clustering algorithm to select an optimal transmission path.The simulation results show that the energy constraint Bayesian compressive sensing detection algorithm has longer the survival time of the network than traditional Bayesian compressive sensing.

    Self-embedding robust digital watermarking algorithm with perfectly blind detection
    Tian-yu YE
    2012, 33(10):  7-15.  doi:1000-436X(2012)10-0007-09
    Asbtract ( 0 )   HTML ( 0)   PDF (716KB) ( 390 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Those existing robust watermarking algorithms couldn’t achieve perfectly blind detection.A robust watermarking algorithm with perfectly blind detection was proposed by introducing the self-embedding idea into robust watermarking literature.At first,the original image was split into non-overlapping blocks,and each block was transformed by DCT.The feature watermark was derived from judging the numerical relationship between each block’s DC coefficient and average of DC coefficients form all blocks.After encrypted by Logistic chaos sequence,the feature watermark was self-embedded into each block by adjusting two middle or low frequency DCT coefficients.Finally,the watermarked image was obtained after IDCT.The proposed algorithm achieved perfectly blind detection by combining self-embedding the encrypted feature watermark and blindly extracting authentication watermark.Experimental results show that the proposed algorithm has strong robustness to resist various attacks such as smoothing,adding noise,JPEG compression,resampling,cropping and geometric attacks like random row removal,downward shifting and right shifting.

    Data aggregation based on the privacy-preserving element in wireless sensor networks
    Wei-ni ZENG,Ya-ping LIN,Shi-ming HE,Jian-ping YU
    2012, 33(10):  16-25.  doi:1000-436X(2012)10-0016-10
    Asbtract ( 0 )   HTML ( 0)   PDF (729KB) ( 181 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A distributed mechanism was proposed to protect the data privacy during the data aggregation phase.The contributions of this mechanism are:1) Privacy-preserving element taking advantage of the algebraic properties of congruence was defined.In privacy-preserving elements,privacy data could be preserved without the extra data exchange,and the aggregation result could be recovered from the perturbed data in the cluster head.2)A flexible method for generating the privacy-preserving element was given.Thus,nodes could generate their privacy-preserving element without the extra data exchange,and the method was adapted to the dynamic reporting nodes.Extensive analysis showed that:compared with the centralized mechanism,the proposed mechanism has a better resistance to data loss,can avoid the single point problem and also consumes less communication overhead; compared with the other distributed mechanisms,the proposed mechanism is able to preserve privacy more efficiently while consuming less communication overhead.

    Pre-distribution asymmetric key management scheme for mobile ad hoc networks
    Lei HAN,Ji-qiang LIU,Zhen HAN,Xue-ye WEI
    2012, 33(10):  26-34.  doi:1000-436X(2012)10-0026-09
    Asbtract ( 85 )   HTML ( 0)   PDF (577KB) ( 220 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to reduce communication overhead of the asymmetric key management in mobile ad hoc networks,an identity-based pre-distribution asymmetric key management scheme(PAKMS)was presented based on combined public key(CPK)framework,ElGamal public key cryptosystem and key pre-distribution mode.This scheme essentially reduced communication overhead of the asymmetric key management in mobile ad hoc networks by the private key generation (PKG)distributing a subset of master key for every node beforehand and a time-based key update approach.The method that PKG pre-distributed a subset of master key also made the nodes obtain their keys and key update services,which did not need to rely on online PKG.Thus,the inherent key escrow problem existing in identity-based asymmetric key management was avoided to some degree.Compared with typical schemes,this scheme needed much less communication overhead to accomplish node key update service.Furthermore,security proof of the scheme was described in detail.

    Approach to deep Web data acquiring based on circular strategy and dynamic knowledge
    Xue-feng XIAN,Zhi-ming CUI,Peng-peng ZHAO,Yin-hong LIANG,Li-gang FANG
    2012, 33(10):  35-43.  doi:1000-436X(2012)10-0035-09
    Asbtract ( 63 )   HTML ( 0)   PDF (765KB) ( 199 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Concerning on the acquisition problems on deep Web data integration such as high cost and low efficiency of query selecting,a novel deep Web data acquiring method was proposed based on circular strategy and dynamic knowledge.According to the relationship between deep Web data sources from the same domain,the circulation strategic acquisition of data source in batches was applied in such method,as well as a designed method of query selecting on dynamic knowledge based on integrated systematic.Compared with current,the method reduces the acquisition cost and with more accuracy.Experimental results show that the method can raise the acquisition efficiency of deep Web data integration.

    Research on enhanced channel assignment scheme in wireless mesh network
    Lin-han FENG,Zhi-hong QIAN,Dong-cheng JIN
    2012, 33(10):  44-50.  doi:1000-436X(2012)10-0044-07
    Asbtract ( 90 )   HTML ( 1)   PDF (729KB) ( 465 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To ensure the reliability of the wireless mesh network resource assignment,an interference model to node traffic model of WMN was introduced,and channel assignment strategy based on fixed traffic-awareness C-HYA channel assignment strategy was improved,which a greedier algorithm to avoid ripple effect and reduce network interference was adopted.In addition,the network topology and simulates the algorithm was built.The results of theoretical analysis and simulation show the performance of improved channel assignment strategy compared with traditional algorithm in terms of resisting ripple effect and channel interference.

    Secure and transparent data aggregation for wireless sensor networks
    Jiang-hong GUO,Jian-feng MA
    2012, 33(10):  51-59.  doi:1000-436X(2012)10-0051-09
    Asbtract ( 66 )   HTML ( 1)   PDF (830KB) ( 304 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A secure and transparent data aggregation scheme for wireless sensor networks was proposed.Using hash function and XOR operation,the aggregation node completed the data integrity checking,source identity authentication and data aggregation without decrypting the encrypted data,ensured the data privacy in the process of transmitting and aggregation.Compared with related data aggregation schemes,except providing high security of encrypt key,the proposed scheme had better performances in resilient against active attack,node compromise attack and DoS attack.Also,the proposed scheme provides the information of the global data distribution.

    Dynamic adaptive trust evaluation model based on interaction-aware
    Feng LI,Li-min SHEN,Ya-li SI,Jing-chun NIU
    2012, 33(10):  60-70.  doi:1000-436X(2012)10-0060-11
    Asbtract ( 81 )   HTML ( 5)   PDF (832KB) ( 405 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A dynamic adaptive trust evaluation model was established based on interaction-aware.The historical interaction window and trustworthy recommendation number was introduced in overall trust evaluation method,which overcomes the shortage of traditional models that lack the capacity to interaction-aware.The direct trust accumulation method based on interaction satisfaction degree iterative calculation was proposed,which achieved the incentive and penalty iterative strategy based on entity stability factor,and effectively inhibits malicious entities with camouflage.A synthetical recommendation trust aggregating method based on combination of direct and indirect recommendation trust was given,which solved the accuracy low and unreliable problems of traditional recommendation methods by introducing entity familiarity factor and scoring similarity factor.Simulation results show that,compared to the existing trust model,the model can effectively improve the accuracy of trust evaluation,and can provide a better capacity of resisting collusive entities.

    Power allocation under per-antenna power constraints in multiuser MIMO systems
    Sheng-qian HAN,Chen-yang YANG
    2012, 33(10):  71-76.  doi:1000-436X(2012)10-0071-06
    Asbtract ( 80 )   HTML ( 2)   PDF (711KB) ( 645 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A low-complexity power allocation algorithm was investigated under per-antenna power constraints(PAPC)in multiuser multiple-input multiple-output (MIMO) systems.It was shown that the optimal power allocation subject to PAPC,aimed at maximizing the sum rate of multiple users with zero forcing (ZF) precoders,had the structure of water-filling with multiple water-levels.Based on this result,the equivalence between PAPC and weighted sum power constraints was proved and a low-complexity suboptimal power allocation method was then proposed.Simulation results show that the proposed method outperforms the existing equal power allocation method and the heuristic method,and it can efficiently reduce the computational complexity with a negligible performance loss compared with the optimal power allocation method.

    Topology restoration algorithm for heterogeneous sensor networks based on connected dominating tree
    Ting-jun SHI,Xu-ming FANG,Yun YANG
    2012, 33(10):  77-85.  doi:1000-436X(2012)10-0077-09
    Asbtract ( 66 )   HTML ( 0)   PDF (880KB) ( 420 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For currently lacking the study of the topology restoration algorithm for heterogeneous sensor networks,a topology restoration algorithm for heterogeneous sensor networks based on connected dominating tree (HSNTR) was proposed.Firstly the algorithm constructed a virtual backbone forwarding data at very low cost,and secondly when a node fails,the algorithm would dynamically locally restore the backbone to make it still connect and cover all nodes.Theoretical analysis proved the maximum number of nodes the algorithm uses during constructing and restoring the backbone.Simulation analysis showed that the algorithm is better than other algorithms in terms of energy efficiency,scalability and reliability.

    Using random subcarrier weighting for multi-carrier systems physical layer security
    Zhou ZHONG,Liang JIN,Kai-zhi HUANG
    2012, 33(10):  86-90.  doi:1000-436X(2012)10-0086-05
    Asbtract ( 74 )   HTML ( 0)   PDF (728KB) ( 401 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An OFDM security model and a physical layer security transmission scheme were proposed for multi-carrier systems to achieve low probability of interception.In contrast to the resource allocation algorithm which would be disabled at the low SNR,this method designed the subcarrier transmission weighting vectors to randomize the eavesdropper’s signals but not the authorized receiver’s signals.The channel state information was the only character to distinguish authorized receivers and eavesdroppers,which was conducted to guide the weighting vectors design.Simulation results show that the proposed method guarantees that authorized receiver performs transmitted reference demodulation successfully,while the eavesdroppers can not detect the transmitted symbols.

    Adaptive transmission scheme of generalized multi-carrier system based on orthogonal transformation
    Pan TIAN,Ming-qi LI,Yun RUI,Min ZHENG,Zhi-yong BU
    2012, 33(10):  91-100.  doi:1000-436X(2012)10-0091-10
    Asbtract ( 65 )   HTML ( 0)   PDF (824KB) ( 193 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A joint adaptive hybrid single-carrier transmission scheme of orthogonal transformation mode and modulation and coding scheme(MCS)was proposed for orthogonal transformation generalized multi-carrier system(OT-GMC).The scheme achieved the maximal spectrum efficiency by adaptive switching the orthogonal transformation mode and MCS according to effective SINR.When identical transformation was used,the data of each sub-band could be transmitted adaptively and independently.As a result,the spectrum efficiency could be improved.When DFT was used,the signal had lower PAPR and it improved the efficiency of power amplifier.Essentially,this transmission scheme obtains the most optimum compromise performance of spectrum efficiency and PAPR in single-carrier hybrid transmission system.The simulation results show that the presented scheme is better than the single transmission scheme in the aspect of throughput performance.

    Pair-wise key establishment for wireless sensor networks based on fully homomorphic encryption
    Yong ZHANG,Tao WEN,Quan GUO,Feng-kun LI
    2012, 33(10):  101-109.  doi:1000-436X(2012)10-0101-09
    Asbtract ( 57 )   HTML ( 2)   PDF (547KB) ( 392 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An attack on the permutation-based multi-polynomial scheme exposed in the paper of Guo was proposed.The scheme couldn’t frustrate the large-scale node capture attack was proved.A pair-wise key establishment scheme was proposed by introducing homomorphic encryption thought,which was used to protect polynomials and made all keys be established in encrypted state.Therefore,the large-scale node capture attack was thwarted because adversaries couldn’t get any information about polynomials from the encrypted data used to establish keys.A method was presented to achieve fully homomorphic encryption indirectly,which used much less storage and computation resource than existing fully homomorphic encryption.The analysis and experiment show our pair-wise key establishment scheme has very good performance in terms of storage,computation as well as communication and is suitable to wireless sensor networks with limited capability.

    Improvement of distributed timestamp synchronization
    Kai LIN,Chun-fu JIA,Le-yi SHI
    2012, 33(10):  110-116.  doi:1000-436X(2012)10-0110-07
    Asbtract ( 78 )   HTML ( 3)   PDF (730KB) ( 671 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Distributed timestamp synchronization (DTS) could satisfy the requirement of synchronization for end hopping,but still had some degree failure of synchronization.An improved scheme of DTS(say IDTS)was proposed by providing two additional endpoints to receive the unsynchronized packets.It established models and definitions for end hopping system at first,then provided protocol for IDTS,analyzed the effectiveness and security of IDTS.Finally,the empirical results show the practical value of IDTS.

    Analysis of network behavior characteristic and influence factor based on the peak traffic
    Ai-ping ZHOU,Guang CHENG
    2012, 33(10):  117-125.  doi:1000-436X(2012)10-0117-09
    Asbtract ( 44 )   HTML ( 0)   PDF (787KB) ( 689 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the burstiness of network traffic,the peak traffic metric was introduced,and the method which was used to evaluate network operation and plan capacity was proposed.The network intrinsic features and the peak traffic for the 21 CERNET campus networks were analyzed by statistical methodologies(analysis of variance and analysis of covariance),so that the peak traffic is mutually independent and follows Gaussian distribution,the network intrinsic features have dominant impact on the peak traffic,and the number of network users is highly related to link bandwidth demand.On the basis,the linear regression model and capacity planning model were constructed.Experimental results illustrate that the proposed capacity planning model is used to evaluate the access bandwidth of new campus networks exactly.

    Reconfigurable buffer mechanism in switch fabric design
    Hui-qun HUANG,Qin-rang LIU,You-jun BU,Feng-yu ZHANG
    2012, 33(10):  126-131.  doi:1000-436X(2012)10-0126-06
    Asbtract ( 43 )   HTML ( 0)   PDF (612KB) ( 392 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Current research focused on the theoretic buffer size of routers.The reconfigurable buffer tried to improve the buffer utilization rate to optimize the system performance based on the on-demand design of the reconfigurable system.In fact,for current switching fabrics with fixed buffers,cell loss under burst traffics still could not be resolved at some ports despite abundant buffers were free.The reconfiguration mechanism was introduced into buffers,which broke the private occupancy of buffers by single ports and reconfigured buffers due to the real-time requirements of per port.Analysis and simulation results show that the reconfiguration mechanism could resolve the problem of resource consumption effectively,and improve the ultilization of buffers as well as save buffers with the same anti-burst performance.

    Distributed maximum weight matching algorithm based on belief propagation
    Yuan ZHANG
    2012, 33(10):  132-137.  doi:1000-436X(2012)10-0132-06
    Asbtract ( 56 )   HTML ( 1)   PDF (673KB) ( 359 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The existing belief propagation based distributed MWM algorithm might have oscillating and uncertain phenomenon,which could result in the solving procedure not convergence or not converging to the correct solution.A new distributed MWM algorithm was proposed to fix the oscillating and uncertain phenomenon,in which the message calculation equations were modified.Simulation results show that the proposed algorithm outperforms existing algorithms and approaches the optimal performance.

    Secrecy capacity analysis of MISO system with artificial noise
    Jiang JI,Liang JIN,Kai-zhi HUANG
    2012, 33(10):  138-142.  doi:1000-436X(2012)10-0138-05
    Asbtract ( 58 )   HTML ( 4)   PDF (572KB) ( 621 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Adding artificial noise in the MISO system was an effective method to improve the security.The transmit power allocation and artificial noise generation was mainly discussed.An artificial noise model of MISO system was presented,in which the artificial noise was regarded as additive channel noise.It was proven that when the artificial noise was distributed on Gaussian distribution,the secrecy capacity of MISO system was maximized,and the expression of this secrecy capacity was deduced.Considering the transmit power constraint and using the vector space projection method,The optimum power allocation is obtained.Given a power allocation,the artificial noise is generated by Box-Muller transformation,which was distributed on Gaussian distribution.And with the vector projection method,the artificial noise meets the optimum power allocation.

    Technical Reports
    Analysis of the success probability of cube attack
    Hai-xin SONG,Xiu-bin FAN,Chuan-kun WU,Deng-guo FENG
    2012, 33(10):  143-148.  doi:1000-436X(2012)10-0143-06
    Asbtract ( 53 )   HTML ( 1)   PDF (498KB) ( 224 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The success probability of cube attack was theoretically discussed when a boolean function was chosen at random and the algebraic degree or the number of terms in its algebraic normal form representation was restricted.The results provided theoretic support to cube attack.The theoretical results meet with the experimental results of the analysis of the stream ciphers Trivium and Grain v1 very closely.

    Joint source-channel coding for image transmission based on best wavelet packet
    Jun-hong CHEN,Qin-yu ZHANG
    2012, 33(10):  149-155.  doi:1000-436X(2012)10-0149-07
    Asbtract ( 49 )   HTML ( 5)   PDF (1100KB) ( 563 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel joint source/channel image coding algorithm was proposed based on the best wavelet packet in a rate-distortion sense.Different from other wavelet packet image coding,the channel and the channel code information were introduced to the source coding,so the proposed algorithm was a joint source-channel coding.The coding of wavelet packet sub-band was bit plane,accorolingly,the bit streams could be good match to UEP.And a WICP-LDPC code was using as a channel code.The simulation results in BSC channel show that,the proposed algorithm is better than the EEP image transmission system.And the proposed algorithm is also better than several other image transmission algorithms,which proposed recently.

    Hurst and priority adaptive RED combined with dynamic scheduling algorithm based on AOS
    Yu-xia BIE,Cheng-sheng PAN,Hai-yan LIU,Yan-chun WANG
    2012, 33(10):  156-165.  doi:1000-436X(2012)10-0156-10
    Asbtract ( 79 )   HTML ( 2)   PDF (923KB) ( 525 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to efficiently transmit different types of high-capacity and burst data,based on virtual channel multiplexing technology on advanced orbiting systems(AOS),a Hurst and priority adaptive random early detection(RED) combined with dynamic scheduling algorithm named HPRED-DS was proposed.In queue management state,the algorithm designed an adaptive two-level packet dropping strategy based on Hurst parameter and priority.In virtual channel scheduling state,a VIP,synchronous and asynchronous mixed virtual channels scheduling mode was designed.Meanwhile,the algorithm efficiently combined queue management and virtual channel scheduling.Experimental results show that on the basis of maintaining high treatment efficiency and throughput,the algorithm stabilizes queue length,reduces delay and delay jitter,can meet various services’transmitting requirement.

    Correspondences
    Vehicular ad hoc network and clustering routing algorithm applied in wilderness scenarios
    Mohsen MOHAMED,Kai-kai XU,Wei-wei XIA,Yi WU,Lian-feng SHEN
    2012, 33(10):  166-174.  doi:1000-436X(2012)10-0166-09
    Asbtract ( 150 )   HTML ( 5)   PDF (812KB) ( 600 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To solve the communication problem among vehicles in wilderness scenarios such as desert and Gobi or between the vehicles and the outside,a special architecture of VANET was proposed and its clustering and routing algorithm was analyzed.Based on different types of communication terminals each vehicle equips and the location,speed and driving direction information of the periodic message,the vehicles are organized into different clusters.The head of each cluster chooses the best route for its members when they ask for inner-clustering communications or inter-clustering communications.It also searches the nearest vehicle which equips satellite communication terminals or land mobile communications terminals to forward messages when a member requests communicating with the outside of the network.Simulation results show that the proposed algorithm has higher network stability,higher data delivery ratio and less routing overhead.

    New slot management scheme supporting ONU sleep mode
    Yin-fa ZHANG,Lei JIA,Jian YANG,Tao LIU
    2012, 33(10):  175-182.  doi:1000-436X(2012)10-0175-08
    Asbtract ( 38 )   HTML ( 1)   PDF (692KB) ( 171 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aimed at the problem of optical network units(ONU) energy saving,a new based on the polling cycle time slot management scheme was proposed.In this scheme,polling cycle was a bandwidth allocation unit,and the transceiver time slots for each ONU were assigned at the beginning of each polling cycle,then the slot allocation information was broadcasted to each ONU through a modified GATE frame.Each ONU received the GATE frame,and extracted its own slot allocation information,and thus received or transmitted data within the allocated time slots in the polling cycle.When there was no need for receiving or transmitting data,the ONU would go into sleep mode with low energy consumption.Theoretical analysis and numerical simulation calculations show that the ONU with new time slot management scheme is only 11% of the energy consumption of the ordinary ONU,While the introduction of the downlink packet delay don’t exceed 2ms,and downlink average queue length is less than 2Mbit.

    Time-domain analysis of adaptive interference cancellation system with the desired signal
    Wen-lu LI,Zhi-hua ZHAO,Yi LI,Jian TANG,Huan XIAO
    2012, 33(10):  183-190.  doi:1000-436X(2012)10-0183-08
    Asbtract ( 38 )   HTML ( 1)   PDF (788KB) ( 363 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A time-domain model for adaptive interference cancellation system (AICS) involving both interference and desired signal was proposed.According to the theoretical analysis,the performances of AICS,such as desired signal cancellation ratio (SCR),interference cancellation ratio (ICR) and convergence time,were analyzed in detail.It was found that the AICS feedback circuit should be in the condition of low damping in order to reduce the negative effect of desired signal.The influences of several parameters on the performances of the AICS were obtained.The experimental results are in agreement with theoretical analysis,which is of great value to the optimization design of the AICS.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: