Please wait a minute...

Current Issue

    25 August 2011, Volume 32 Issue 8
    Papers
    Piecewise-linear companding transform for peak-to-average power ratio reduction of OFDM signals
    Pin-lu YANG,Ai-qun HU
    2011, 32(8):  1-7.  doi:1000-436X(2011)08-0001-07
    Asbtract ( 0 )   HTML ( 0)   PDF (250KB) ( 7 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to reduce the peak-to-average power ratio (PAPR) of orthogonal frequency division multiplexing (OFDM) signals,a piecewise-linear companding transform was proposed.Small amplitudes were multiplied by a scale factor,while large ones were not only multiplied by a scale factor but also added by a shift.The resulting companding transform was piecewise-linear and continuous.It can provide significant PAPR reduction performance with low computational complexity,and has low influence on system performances through piecewise transform.It is shown by theoretical analysis and simulation that,a good trade-off between PAPR reduction and bit-error-rate performances can be achieved by carefully choosing the two scales and the shift.Furthermore,compared with existing linear and nonlinear companding transforms,a better power spectral density performance can be achieved.

    Multi-service transmission method based on multi-chirp-rate CSS
    Qi-ming ZHAO,Qin-yu ZHANG,Nai-tong ZHANG
    2011, 32(8):  8-14.  doi:1000-436X(2011)08-0008-07
    Asbtract ( 0 )   HTML ( 0)   PDF (161KB) ( 6 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel multi-services transmission scheme based on multi-chirp-rate CSS was proposed,which provided different quality of transmission to services on the physical layer.Using fractional fourier transform (FrFT),signals of different services could be recognized and classified.Multi-services transmission problem had been simplified into transform domain multiplexing/multiple access design and suppress the interference of other different service signals.By the collaborative design of services frequencies and time slots,and application of filtering in transform domain,the problem of services signals interference had been settled.

    Related-key rectangle attack on the full ARIRANG encryption mode
    Peng ZHANG,Rui-lin LI,Chao LI
    2011, 32(8):  15-22.  doi:1000-436X(2011)08-0015-08
    Asbtract ( 0 )   HTML ( 0)   PDF (142KB) ( 6 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The security of the block cipher used in the compression function of ARIRANG,which was one of the SHA-3 candidates,was revaluated.Based on a linear transformation of the master key and the all-one differential of the round function,a full 40-round related-key rectangle attack of the ARIRANG encryption mode was presented,which was the first cryptanalytic result of the ARIRANG encryption mode.The result shows that the ARIRANG encryption mode as a block cipher is not immune to the related-key rectangle attack.

    Trusted coalition-proof protocol model based on secure multi-part computing
    Bai-liang CHENG,Guo-sun ZENG,An-quan JIE
    2011, 32(8):  23-30.  doi:1000-436X(2011)08-0023-08
    Asbtract ( 0 )   HTML ( 0)   PDF (94KB) ( 8 )   Knowledge map   
    References | Related Articles | Metrics

    N parties were involved in the computation of a function,which did not trust each other.Some of them found a coalition and destroy the security of others through collusion.Based on secure multi-party computation and communications channel,to the collusion that could be nested,trusted coalition-proof protocol model was proposed.The concept of correlated equilibrium was used by the model in game theory for talking place the trusted third party.

    Analysis and design of triangular symmetric double ridged waveguide by finite element method
    Xiao-qiang CHEN,En-en REN,Mai LU,Lei WANG
    2011, 32(8):  31-37.  doi:1000-436X(2011)08-0031-07
    Asbtract ( 177 )   HTML ( 0)   PDF (247KB) ( 127 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The characteristic parameters of novel triangular symmetric double ridged waveguide (TSDRW) have been analyzed and calculated by employing finite element method.Dependence of the cutoff wavelength,single-mode bandwidth,field pattern,characteristic impedance,attenuation constant and power-handling capacity on the varied ridge dimensions have been investigated in details.Compared with the conventional rectangular ridged waveguide,TSDRW provides short cutoff wavelength,narrow single-mode bandwidth,low power-handling capacity,high attenuation and large characteristic impedance.The TSDRW structure can be developed as the microwave filter with narrow-band operation.Numerical results provide extensive design data for the application of TSDRW in microwave systems.

    Zero-correlation zone complementary sets based on iteration
    Yu-bo LI,Cheng-qian XU
    2011, 32(8):  38-44.  doi:1000-436X(2011)08-0038-07
    Asbtract ( 68 )   HTML ( 0)   PDF (130KB) ( 75 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on orthogonal matrices and interleaving iteration,two constructions of zero correlation zone complementary (Z-complementary) sets were presented.The Z-complementary sets proposed not only have ideal auto-correlation and cross-correlation in a zone,but also have larger set sizes with the conventional complementary sets.Moreover,their set sizes can achieve the theoretical bound.

    (e,d)-approximate Top-k query processing algorithm in wireless sensor networks
    Ran BI,Jian-zhong LI,Si-yao CHENG
    2011, 32(8):  45-54.  doi:1000-436X(2011)08-0045-10
    Asbtract ( 108 )   HTML ( 0)   PDF (284KB) ( 255 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A sampling based approximate Top-k algorithm was proposed that is adaptive for any data distribution.e≥0 and 0≤d<1 are respectively relative error bound and failure probability bound.The theoretical analysis demonstrates that for any e≥0 and 0≤d<1 the probability that the relative error bound of the results returned by this algorithm is larger than e/(1+e) is less than d .So the proposed algorithm can reach arbitrary precision.Furthermore,an optimal sampling algorithm was proposed that supported the approximate Top-k query,and through the technique of data filtering the energy consumption of communication was reduced.Theoretical analysis and simulation show that the proposed algorithm is efficient and consumes little energy.

    ID-based efficient and proactive threshold proxy signature in the standard model
    Yi-ke YU,Xue-feng ZHENG
    2011, 32(8):  55-63.  doi:1000-436X(2011)08-0055-09
    Asbtract ( 65 )   HTML ( 0)   PDF (155KB) ( 48 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The security of existing identity-based threshold proxy signature schemes were almost proven in the random oracle model,and each proxy signer's proxy signature key was fixed in the valid period.A(t,n) ID-based proactive threshold proxy signature scheme(IBTPTS) was presented by using the publicly verifiable secret sharing technology,based on existential identity-based signature scheme.The scheme was proved to be safe in the standard model.Each proxy signer's proxy signature key can be updated regularly,and proxy signature verifying procedure only needs const bilinear pairings.Therefore the scheme has better dynamic security and higher efficiency.

    Optimized AODV routing protocol based on reverse route search in leisure time and route learning
    Qing-song DU,Jiang ZHU,Er-yang ZHANG
    2011, 32(8):  64-71.  doi:1000-436X(2011)08-0064-08
    Asbtract ( 101 )   HTML ( 2)   PDF (153KB) ( 158 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An optimized AODV routing protocol(O-AODV) which integrated RRSL mechanism (reverse route search in leisure time) and route learning mechanism was proposed.According to O-AODV,many local routes were produced in MANET and route redundancy was increased,therefore improved the efficiency of routing discovery,speeded up the local repair procedure of break routes,and decreased the overhead of route rediscovery.Simulation results indicate that O-AODV can improve packet delivery ratio and decrease the end-to-end packet delay,its performance is superior to AODV in large scale and fast changing MANET.

    State transition probability based sensing duration optimization algorithm in cognitive radio
    Xiao ZHANG,Jin-long WANG,Qi-hui WU
    2011, 32(8):  72-80.  doi:1000-436X(2011)08-0072-09
    Asbtract ( 71 )   HTML ( 0)   PDF (177KB) ( 67 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The sensing duration to use is a trade-off between sensing performance and system efficiencies.The relationship between sensing duration and state transition probability was analyzed when the licensed channel stays in the idle and busy states respectively,based on which,a state transition probability prediction based sensing duration optimization algorithm was proposed.The proposed algorithm can use as little sensing duration in each frame as possible to satisfy the sensing performance constraints so as to maximize the energy and transmitting efficiencies of the cognitive networks.

    Performance analysis of rank reduction estimator in the presence of unexpected modeling errors
    Ding WANG,Ying WU
    2011, 32(8):  81-90.  doi:1000-436X(2011)08-0081-10
    Asbtract ( 44 )   HTML ( 0)   PDF (374KB) ( 157 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A performance analysis of the RARE was presented in presence of unexpected modeling errors.First,the closed-form expression of direction-finding (DF) error was given through the first-order Taylor series expansion of the spatial spectrum function,and then the mean square error (MSE) and DF success probability of the RARE were derived.The numerical experiments,which were associated with the RARE of mutual coupling self-calibration for uniform array,were conducted to validate the theoretical analysis.

    Research on trust transitivity and aggregation in evidential trust model
    Li-ming JIANG,Kun ZHANG,Jian XU,Jun LIAO,Hong ZHANG
    2011, 32(8):  91-100.  doi:1000-436X(2011)08-0091-10
    Asbtract ( 83 )   HTML ( 1)   PDF (175KB) ( 425 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Current trust models had some certain disadvantages in dealing with trust transitivity and trust aggregation.Firstly,these models ignored the feedback trust measurement on the direct recommender in the process of trust transitivity.Secondly,the models contained the problems of informa ion loss or repetitive calculation for the limits in analysis and disposal of the dependent relationships among referral chains.A new evidential trust model was proposed,and the problems existed in current methods for transferring and aggregating trust relationships were addressed by combing D-S evidence with graph theory.It can be seen from the simulation lts that compared with existing trust models,the proposed model is more robust on defending malicious attacks for various strategy cheating and collusion,and has more remarkable enhancements in the accuracy of trust measurement.

    Improved Cache trace driven attack on AES and CLEFIA
    Xin-jie ZHAO,Shi-ze GUO,Tao WANG,Hui-ying LIU
    2011, 32(8):  101-110.  doi:1000-436X(2011)08-0101-10
    Asbtract ( 76 )   HTML ( 2)   PDF (204KB) ( 198 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An improved Cache trace attack on AES and CLEFIA was proposed by considering Cache miss trace information and S-box misalignment.Current trace driven attacks all assume that the S-box is perfectly aligned in Cache,and it’s impossible to recover the whole first round key of AES and CLEFIA under limited key searching space.However,the research demonstrates that the S-box is misaligned in Cache at most cases,by utilizing the Cache miss trace information of the cipher encryption,200 samples first round analysis and 50 sa last round analysis can reduce 128bit AES master key searching space to 216 and 1 respectively,80 samples first round analysis can reduce 128bit CLEFIA first round key searching space to 216,220 samples first three rounds analysis can reduce 128bit CLEFIA master key searching space to 216,all of the attacks above can be finished within 1 second.

    Iterative algorithm on single-channel blind separation and decoding of co-frequency modulated signals
    Can-hui LIAO,Shi-long TU,Jian WAN
    2011, 32(8):  111-117.  doi:1000-436X(2011)08-0111-07
    Asbtract ( 93 )   HTML ( 2)   PDF (143KB) ( 299 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An algorithm was proposed to exploit the codes in iterative single-channel blind separation and decoding of two co-frequency modulated signals with long-constraint channel codes.The output log-likelihood ratio (LLR) values of the decoder were used as a prior LLR fed back to the separator to improve the separation performance.Special emphases were laid on soft input soft output blind separation,maximum a posteriori (MAP) decoding and LLR interaction between separator and decoder.Simulation results show that th proposed algorithm can make a significant improvement in performance over the algorithms without iterations.For BPSK signals with (2,1,6) convolutional codes and random interleaving,a gain of about 2dB in signal-noise ratio can be obtained after two iterations.

    Coverage control strategy for directional sensor networks
    Jing LI,Ru-chuan WANG,Hai-ping HUANG,Li-juan SUN,Fu XIAO,Ling-yun JIANG
    2011, 32(8):  118-127.  doi:1000-436X(2011)08-0118-10
    Asbtract ( 88 )   HTML ( 0)   PDF (266KB) ( 338 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Aimed at disadvantages on most existing coverage control algorithms for directional sensor networks,such as finite orientations,the restrained degree of optimization,the deficient applicability of these algorithms etc.,a coverage control strategy (CCS) was presented,which was strictly deduced from some mathematic properties.A distributed algorithm generated from the CCS could be extensively used in different kinds of networks with different sensing models.Simulation results and performance analysis illustrate that the CCS can efficiently enhance the coverage of networks and show the certain superiority comparing to existing algorithms of the same kind.

    Research on large-scale P2P worm simulation
    Guo-zheng WU,Zhi-guang QIN
    2011, 32(8):  128-135.  doi:1000-436X(2011)08-0128-08
    Asbtract ( 58 )   HTML ( 1)   PDF (149KB) ( 135 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    P2P worm has its own features and existing simulation can not be used to it directly.In order to simulate large-scale P2P worm,a virtual-node based simulation approach and a double-engine based simulation architecture were proposed.In the virtual-node based P2P simulation solution,the data and the o ion of worm nodes were separated to save computational power and storage.Therefore,large-scale P2P worms were simulated with available limited physical resources in single or multiple simulating computers.In double-engine P2P simulation architecture,two engines,local engine and network engine,were used in simulation system.The local engine was responsible for local message processing and the network engine focused on message passing in communication network.Combined with these two engines,packet level P2P worm simulation was provided by the simulation system to enhance the fidelity and scalability.Experimental results showed that the novel si lation solution was practical to simulate large-scale P2P worms with high fidelity.

    Technical Reports
    Blind estimation of spreading sequence of CDMA signals based on Fast-ICA and performance analysis
    Feng-bo LU,Zhi-tao HUANG,Wen-li JIANG
    2011, 32(8):  136-142.  doi:1000-436X(2011)08-0136-07
    Asbtract ( 56 )   HTML ( 1)   PDF (159KB) ( 119 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The DS-CDMA signals can be divided into two types,the short-code (SC) and the long-code (LC) DS-CDMA signal.The existing methods are only used to estimate spreading sequences of SC-DS-CDMA signals,which cannot work for the LC-DS-CDMA signals.A new blind estimation algorithm for DS-CDMA signals based on fast independent component analysis was proposed by analyzing the mathematical model of the LC-DS-CDMA signal and the estimation performance of the proposed algorithm in theory was deduced.Moreover,the proposed method not only applies to the LC-DS-CDMA but also SC-DS-CDMA signals.The theoretical analysis and simulation results verify the effectiveness of the proposed algorithm.

    LEACH protocol based security mechanism for Sybil attack detection
    Shan-shan CHEN,Geng YANG,Sheng-shou CHEN
    2011, 32(8):  143-149.  doi:1000-436X(2011)08-0143-07
    Asbtract ( 66 )   HTML ( 0)   PDF (135KB) ( 192 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Low energy adaptive clustering hierarchy (LEACH) could effectively reduce energy consumption of wireless sensor network (WSN).However,a novel security mechanism was proposed based on LEACH protocol called LEACH-S in order to improve the security performance of WSN.The mechanism adopted a received signal strength indicator (RSSI) based policy for Sybil attack detection in WSN,and a reasonable threshold was chosen to initialize Sybil attack detection strategy in which case attack may occur with high possibility.The simulation results show that the mechanism can detect Sybil attack effectively at the cost of low energy consumption.

    Novel approach based on neighborhood relation signature against polymorphic internet worms
    Jie WANG,Jian-xin WANG,Xu-chong LIU
    2011, 32(8):  150-158.  doi:1000-436X(2011)08-0150-09
    Asbtract ( 52 )   HTML ( 0)   PDF (191KB) ( 231 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A class of neighborhood-relation signatures (NRS) was proposed based on neighborhood relationship between worm bytes.Because NRS embodies common characteristics of different morph of some polymorphic worms,Different patterns of polymorphic worms efficiently were detected.NRS generating algorithm (NRSGA)was designed to generate three types of signatures:1-NRS,2-NRS and (1,2)-NRS.Some experiments were performed to demonstrate the correctness of the process of signatures generation and the effectiveness of NRS.Experiment results show that our approach has lower false negative ratio in detecting worms,and is effective to prevent polymorphic worms from propagating.

    Modeling and analysis of performance reliability for communication networks based on traffic dynamics
    Juan ZHAO,Ping GUO,Hong-zhong DENG,Jun WU,Yue-jin TAN,Jian-ping LI
    2011, 32(8):  159-164.  doi:1000-436X(2011)08-0159-06
    Asbtract ( 89 )   HTML ( 1)   PDF (141KB) ( 224 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To investigate the impact of the amount and change of traffic loads on the performance reliability of network,a simple traffic model for computer networks was established based on the traffic dynamics.The ratio between the expected and the practical delay and the packet loss rate of each demand were used to characterize the performance reliability of the network.The performance reliability of a special local network was simulated and analyzed using the proposed approach.It was shown that the performance reliability of the network exhibited an obvious phase transition,no matter whether traffic loads were the Poisson traffic model or the Burstiness Constraints traffic model.In addition,the value of transition point can be considered as a measurement of network communication capability under special performance constraints.

    Image and video resizing algorithm based on importance diffusion and adaptive scaling
    Hui-qian WANG,Gao-bo YANG,Zhao-yang ZHANG,Zhong-chao XIA
    2011, 32(8):  165-170.  doi:1000-436X(2011)08-0165-06
    Asbtract ( 64 )   HTML ( 2)   PDF (151KB) ( 173 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An image and video resizing algorithm was proposed based on importance map diffusion and adaptive scaling.It compromised between the protections of image content and important regions.To avoid the image distortion by excessive deletion of un-important regions,the importance of current row and column was spread to their neighboring pixels.To protect importance regions,different weighting coefficients were allocated to every row and column in terms of their importance by adaptive scaling function.Moreover,it was also effective for video resizing by incorporating the constraint of temporal coherency.Experimental results show that ompared with other techniques such as cropping and seam carving,satisfactory results were achieved by the proposed approach.

    Correspondences
    Research on intrusion detection based on network events and deep protocol analysis
    Ying-ying ZHU,Jin-feng WU,Zhong MING
    2011, 32(8):  171-178.  doi:1000-436X(2011)08-0171-08
    Asbtract ( 72 )   HTML ( 1)   PDF (138KB) ( 250 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The problems for restricting NIDS were investigated.Based on network events and deep protocol analysis,a new model MIDM analyzing and integrating network intrusion was proposed.After extending ABNF to describe network events,a new NIDS was built based on MIDM.Experimental results proved that,comparing to the current mainstream NIDS,the model MIDM can work effectively with less false positive rate and less redundancy of rule base.And if network stream and rule base were extended quickly,the CPU utilization of new model's would remain low growth,which makes MIDM better adapt to high-speed network.And it’s also able to detect some unknown attacks and sustain rule generalization.

    Some results about negabent functions
    Chuan-lun REN,Feng-mei LIU,Zhong-xian LI,Xin-xin NIU,Yi-xian YANG
    2011, 32(8):  179-182.  doi:1000-436X(2011)08-0179-04
    Asbtract ( 61 )   HTML ( 1)   PDF (98KB) ( 84 )   Knowledge map   
    References | Related Articles | Metrics

    By integer solutions of the quadratic diophantine equation,the indgement and construction of Negabent functions was studied.A condition for judging whether a function was Negabent and an indirect method of constructing Negabent functions were given.The result that many Maiorana-McFarland bent functions are not Negabent functions was proven.

    Study on a cooperative MAC protocol with priority-based contention for wireless networks
    Yun LIU,Kai LIU,Feng ZENG
    2011, 32(8):  183-190.  doi:1000-436X(2011)08-0183-08
    Asbtract ( 42 )   HTML ( 1)   PDF (175KB) ( 41 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A cooperative medium access control protocol with priority-based contention (PBC-CMAC) was presented for wireless networks.In the protocol,a source node preselected two optimal relays from its local relay information table,and set their priorities in cooperative request-to-send (CRTS) packet based on the relay efficiency,which reflects the degree of its saved transmission time.Through overheari the handshakes between the source node and destination node,the two candidate relays can obtain instantaneous transmission rate among source node,destination node and themselves,and then contend to be the final relay without content collisions according to their priorities and rate information.The proposed protocol can rapidly select the optimal relay to cooperatively transmit data packets under current channel quality without contention collisions from all the potentia relays,increase the successful probability of relay selection and cooperation efficiency,and then improve multiple access performance.Simulation results show that the proposed protocol outperforms IEEE 802.11 request-to-send/clear-to-send (RTS/CTS) and CoopMAC protocols.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: