Please wait a minute...

Current Issue

    25 January 2010, Volume 31 Issue 1
    Academic paper
    Energy hole avoid by alternately working with different cluster-radius for wireless sensor networks
    An-feng LIU,Guo-jun YANG,Zhi-gang CHEN
    2010, 31(1):  1-8.  doi:1000-436X(2010)01-0001-08
    Asbtract ( 0 )   HTML ( 1)   PDF (347KB) ( 14 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A theoretically analytical method for the energy consumption with different cluster-radius in clustering net-work was presented. The main conclusions were presented below: 1) calculation of expression of cluster-radius wast given as that the network lifetime was maximal. 2) a novel and simple strategy to avoid the energy hole problem for data gathering was presented. Employing an unequal cluster-radius and alternating between dormancy and work was the core idea. The network lifetime depended on the max energy consumption of node. And it wasn't the same node when em-ploying an unequal cluster-radius and alternating between dormancy and work. So the total energy consumption was less than the network which employing an optimum and fixed cluster-radius and it could achieves an obvious improvement on the network lifetime. The theoretical analysis and sim lation results show that the strategy is very simple and it can effec-tively avoid the energy hole problem.

    The research of the promotion for ECDSA algorithm based on Montgomery-form ECC
    Chao WANG,Xiang-yong SHI,Zhi-hua NIU
    2010, 31(1):  9-13.  doi:1000-436X(2010)01-0009-05
    Asbtract ( 0 )   HTML ( 1)   PDF (138KB) ( 7 )   Knowledge map   
    References | Related Articles | Metrics

    Montgomery-form ECC was applied to promote ECDSA algorithm, emphases on asynchronous scalar multip-lication problem, could effectively resist the timing attack and energy attack. The computation amount of the new Mont-gomery-form ECDSA algorithm decreases 40%, and the proportion of verifying signature algorithm to generating signa-ture algorithm debase 1.2 times. The new Montgomery-form ECDSA algorithm will make great improvement to the im-plementation of ECC.

    Video watermarking algorithm for resisting collusion attacks
    Shao-hui LIU,Lu HAN,Hong-xun YAO
    2010, 31(1):  14-19.  doi:1000-436X(2010)01-0014-06
    Asbtract ( 0 )   HTML ( 0)   PDF (225KB) ( 8 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A content dependent video watermark algorithm for resisting linear collusion attacks was presented. The im-age's visual features and DCT coefficients of sub-region were utilized to select the watermark embedding locations. Moreover the mechanism of JND(just-noticeable distortion)was used to adjust the embedding strength of proposed algo-rithm. These components may be then used as building blocks to construct a self-adaptive content dependent spread spec-trum watermark solution. Experimental results have been shown that the performance of the proposed strategy can resist effectively two types of linear collusion attacks while still being robust, stable and imperceptible.

    VLSI implementation of AES algorithm against differential power attack and differential fault attack
    Jun HAN,Xiao-yang ZENG,Jia ZHAO
    2010, 31(1):  20-29.  doi:1000-436X(2010)01-0020-10
    Asbtract ( 0 )   HTML ( 0)   PDF (336KB) ( 94 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A VLSI implementation of AES algorithm against both differential power attack and differential fault attack was proposed. The main countermeasures employed in this hardware design are masking technique and two-dimensional parity-based concurrent error detection method. And exploits such methods as separating 128bit cal-culation into four 32bit calculations, module reuse and optimization of calculation order was exploited to reduce hardware cost. Moreover, a 3 level pipelined structure of AES encryption and decryption is used to improve hardware speed and throughput. The AES IP core based on these t iques can resist two kinds of side channel attacks with reasonable performance and cost.

    Joint linear transceiver design over MIMO frequency selective channels
    Sheng-qian HAN,Chen-yang YANG
    2010, 31(1):  30-36.  doi:1000-436X(2010)01-0030-07
    Asbtract ( 130 )   HTML ( 0)   PDF (288KB) ( 177 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The problem of joint linear spatial Tx-Rx design was investigated for multiple-antenna non-block transmission systems over frequency selective channels. A minimum mean square error (MMSE) criterion based linear transceiver was proposed. To avoid the iterative computation between the transmitter and receiver i lved in the joint MMSE Tx-Rx de-sign, a low-complexity transceiver given a MMSE receiver called successive searching zero-forcing (ZF-SS) algorithm was proposed, which exploits spatial resources to mitigate or eliminate the inter-symbol-interference caused by multi-path channels. Simulation results show that both the MMSE a ithm and the ZF-SS algorithm outperform the existing ei-genvalue based beamformer for high signal-to-noise ratio (SNR).

    Based on pair-wise balanced design key pre-distribution scheme for heterogeneous wireless sensor networks
    Chun-guang MA,Bing-zheng ZHANG,Yuan SUN,Hui-qiang WANG
    2010, 31(1):  37-43.  doi:1000-436X(2010)01-0037-07
    Asbtract ( 75 )   HTML ( 2)   PDF (240KB) ( 103 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The discrepancy of common nodes and cluster head nodes in heterogeneous wireless sensor networks was used, the heterogeneous key chain of nodes based on divisibl core pair-wise balanced design was constructed, and key pre-distributed schemes, DCPBD and VDCPBD were designed. DCPBD was based on the divisible core pair-wise ba-lanced design (termed of PBD), and the common blocks map as the common node's key chains and the particular blocks map as the cluster head's key chains. VDCPBD was extended from DCPBD, and also the single core was replaced by another key pool which was designed by SBIBD, and decreased the influence of the single cluster head's compromise and enhanced the networks' survivability. As the heterogeneous attribute in design was considered, and the certainty me-thod to construct the heterogeneous key chains and acquire lower space complexity without changing the key connectivi-ty. Simulation shows that both of two schemes sustain arge-scale networks and, as the networks' scale increases, the sin-gle hop key connectivity approaches to 1, the double hop key connectivity is 1 constantly. VDCPBD also has better resi-lience against node capture and better networks' extensibility.

    Fuzzy reasoning model for analysis of program maliciousness
    Wen FU,Bo WEI,Rong-cai ZHAO,Jian-min PANG
    2010, 31(1):  44-50.  doi:1000-436X(2010)01-0044-07
    Asbtract ( 77 )   HTML ( 0)   PDF (222KB) ( 98 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Boolean logic can not describe fuzzy concepts, such as similarity degree. However, the similarity degree of two programs is usually used to determine that whether of these two is a variant of the other. To detect mal-ware, a model for analysis of program maliciousness was put forward based on fuzzy reasoning. In this model, malicious characteristics of a program were abstracted using fuzzy pattern recognition firstly. Then the maliciousness of this pro-gram was quantitatively analyzed by probability method. Finally, whether the program is malicious was determined ap-proximately using a fuzzy reasoning algorithm. Experimental results show that the prototype based on this model is good at detecting unknown malicious programs and malware variants.

    Resource allocation for multi-conductor power-cable carrier communications systems
    Zhi-qiang XU,Ming-yue ZHAI,Yu-ming ZHAO
    2010, 31(1):  51-58.  doi:1000-436X(2010)01-0051-08
    Asbtract ( 61 )   HTML ( 0)   PDF (312KB) ( 130 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the measurements of cross-interfere coupling coefficient in a multi-conductor power cable, the cha-racteristics of signal cross-interfere were analyzed. The mixed resource allocation model based on power-rate adaptation was introduced with the restrictions of power-line communications. Owing to the limitation of lagrange multiplier method used to solve the resource allocation problem with cross-interfere, linear transformation was applying for the transmitting signal and its correlative parameters to decouple channels' cross-interfere and de- compose the complicated allocation problem into multiple simple equivalent channel optimization problems. A novel bit adding/subtracting algorithm based on SVD-GMD decoupling and dirty-paper coding was proposed with the classical water-filling theory, and another bit adding look-up table algorithm based on SVD decoupling is also pro osed for comparison. In the typical multi-conductor power-cable environment, the simulation results indicate the bit adding/subtracting algorithm can eliminate the cross-interfere between equivalent channels and utilize the comparability of equivalent channels effectively, and keep the optimal system performances with the lower complexity.

    Model checking of trusted cryptographic module
    Xiao-feng CHEN,Deng-guo FENG
    2010, 31(1):  59-64.  doi:1000-436X(2010)01-0059-06
    Asbtract ( 60 )   HTML ( 0)   PDF (238KB) ( 151 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The formal security analysis was given for the trusted cryptographic module according to the ication of the trusted cryptographic module using model checking tools. The flaws in the AP protocol were pointed and the solution was given. Meanwhile, the framework was proposed for analyzing the security property of the trusted cryptographic module using the model checking tools.

    CPCNN and its application to multiple constrained QoS route
    Ren-can NIE,Dong-ming ZHOU,Dong-feng ZHAO,Ying-fang TAN
    2010, 31(1):  65-72.  doi:1000-436X(2010)01-0065-08
    Asbtract ( 53 )   HTML ( 0)   PDF (271KB) ( 75 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the PCNN (pulse-coupled neural network), the CPCNN (competitive PCNN) model was proposed. First, the properties of pulse-wave propagation in the CPCNN were analyzed for the solution of network shortest route. Then the theories of generation, decomposing and states conversion of pulse-wave task were suggested to realize the pulse-wave propagation constrained. Finally, the CPCNN was successfully applied to solve multiple constrained QoS route with globally optimal result. The computer simul ion shows that the number of iterations for proposed algorithm is the least, and the difference is fairly obvious compared with former methods, it only depends on the length of the globally optimal QoS route between source node and destination not the number of nodes and edges, and the complexity of network distribution structure. Thus, the method has better computational performance and dominance.

    Synchronization scheme using four-dimensional chaotic system for OFDM
    Liang-rui TANG,Qi ZUO,Wei-xin CUI
    2010, 31(1):  73-79.  doi:1000-436X(2010)01-0073-07
    Asbtract ( 63 )   HTML ( 2)   PDF (345KB) ( 198 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    As the traditional synchronization algorithm had the shortcoming of the high computational complexity, the low accuracy of the timing synchronization and carrier synchronization and the weak system confidentiality, it presented a kind synchronization scheme using four-dimensional chaotic system for OFDM. Firstly it proved that the system was a new chaotic system through the analysis of the dynamics of four-dimensional system, the sensitivity to the initial value and the calculation for Lyapunov, and analyzed the nature of the chaotic sequence generated by this new system. Then a sub-L training synchronization sequence used the chaotic sequence was constructed, and a novel timing synchronization and frequency-offset estimation scheme was proposed. Theoretical ana ysis and experiment results demonstrate that the algorithm has low computing complexity, high precision of timing synchronization and carrier synchronization, strong system confidentiality in contrast with the traditiona lgorithm.

    SER performance analysis of single carrier block transmission systems with zero-forcing equalization
    Zhao-xi FANG,Jia-xi XI,Zong-xin WANG
    2010, 31(1):  80-84.  doi:1000-436X(2010)01-0080-05
    Asbtract ( 43 )   HTML ( 0)   PDF (232KB) ( 147 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The behavior of the probability distribution function (PDF) of harmonic mean of several independent non-negative random variables at the origin was analyzed. This result was then applied to study the symbol-error-rate (SER) performance of single carrier block transmission (SCBT) systems with zero-forcing equalization. Closed-form ex-pressions for the SER of SCBT system with MPSK and MQA lation in the high SNR region were derived. Simu-lations were carried out to validate the analytical results. Both the analytical and numeric results show that in the high SNR region, the SER performance of single-input single-output SCBT system in Rayleigh fading channels is independent of the number of multipath.

    Design and implementation of the information model of a P2P-based network management system
    Ruo-tong WANG,Hui ZHANG,Jia-hai YANG,Gui-fen HUANG
    2010, 31(1):  85-91.  doi:1000-436X(2010)01-0085-07
    Asbtract ( 46 )   HTML ( 0)   PDF (237KB) ( 163 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to demand to define the interaction mechanism among managers, a new management information model based on semantic Web service and XML was proposed. By incorporating P2P technique and semantic Web ser-vices, a prototyping system was implemented, which rea izes distributed service registration, unified service description and capability-based service retrieval. Using XML to standardise the management service invoking, automatic service invoking among different management domains can be realized. Experiments show that, with the proposed in-formation model, heterogeneous network management systems can finish collaborative manage t tasks by invoking management services or sharing information provided by other management nodes.

    Technical Report
    Approach to master-slave workflow system and its Petri-net modeling
    Han-hua LU,Li-juan MIN,Ya-shi WANG
    2010, 31(1):  92-99.  doi:1000-436X(2010)01-0092-08
    Asbtract ( 52 )   HTML ( 0)   PDF (229KB) ( 237 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An approach to master-slave workflow systems based on colored Petri-net was proposed. Hierarchy colored token was proposed to use for decomposing and synchronizing the instances. This approach can make master-slave process more efficient and more flexible in a workflow system. It is pointed out that the method from the approach is also useful for modeling and analysis of parallel processing in a workflow system.

    Generation mechanisms for data gathering-enabling wireless sensor network structure
    Jian-cun QIN,Chang-jia CHEN,Yu GU
    2010, 31(1):  105-111.  doi:1000-436X(2010)01-0105-07
    Asbtract ( 35 )   HTML ( 0)   PDF (236KB) ( 174 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Random data gathering tree protocol, distance-energy data gathering tree protocol, even-laod data gathering tree protocol which is three typical data gathering tree protocol, was presented detailedly. And each protocol's advantage and disadvantage was also pointed . By analyzing simulation result, every protocol's impact on network performance was shown.

    Key management scheme without secure channel for ad hoc networks
    Hui-xian LI,Liao-jun PANG,Yu-min WANG
    2010, 31(1):  112-117.  doi:1000-436X(2010)01-0112-06
    Asbtract ( 45 )   HTML ( 0)   PDF (198KB) ( 212 )   Knowledge map   
    References | Related Articles | Metrics

    Key management is one of the important issues for the ad hoc networks security. According to the characteris-tics of ad hoc networks, a threshold key management scheme without secure channel was proposed. the proposed scheme, the role of the traditional certification authority (CA) is completed by a local register center and distributed keyn generation centers, which can avoid the single point of failure. By using threshold cryptography, the ad hoc interior members collaborate to conduct the distributed generat the system private key. The mutual authentication between the user and distributed key generation centers was provided through the public cryptosystem based on the bilinear pairings. The user's private key is signed blindly to ensure that the private keys can be delivered securely in the public channel and cannot be eavesdropped. The analysis results show that the proposed scheme achieves the trust level III, has fault toler-ance and is secure against the active and passive attacks. It is concluded that the proposed scheme satisfies the security requirements of ad hoc networks and reduces largely the cost of computation and storage.

    Concise Papers
    Efficient method of constructing parameters in R-ate paring
    Bin LI,Xin-mei WANG
    2010, 31(1):  118-121.  doi:1000-436X(2010)01-0118-04
    Asbtract ( 60 )   HTML ( 2)   PDF (130KB) ( 45 )   Knowledge map   
    References | Related Articles | Metrics

    In order to accelerate the computing of Tate paring, a new technique of selection method of parameters (A,B) based on R-ate technique had been proposed. Compared to Ate,i this method substitutespsupmmodr with p modr in Miller loop, and p was the character of Tate pairing's field. Could bring an advance of a larger reduction of Miller loop compar-ing with Atei algorithm by parameters (pi,r ), but it must constraint that field of definitions of p, So at the end, the classic-al selection rule of p was shown in response for improving the reliability of the method.

    Attack on a kind of filter generator
    Kun YU,Wen-feng QI
    2010, 31(1):  122-127.  doi:1000-436X(2010)01-0122-06
    Asbtract ( 51 )   HTML ( 0)   PDF (186KB) ( 51 )   Knowledge map   
    References | Related Articles | Metrics

    In order to attack on filter generator, a new method of solving probabilistic equation system was proposed, The candidate solved probabilistic equation system through the inverse transformation matrix of coefficient matrix. Then, a kind of nonlinear filters which support with special structure was analyzed and obtained a discontinuous sequence. At-tacked on filter generator combined the sequence with candidate which had been proposed. The conclusion show that the attack is flexibility and feasibility.

    Provably secure partially blind signature without trusted PKG
    Tao FENG,Wei PENG,Jian-feng MA
    2010, 31(1):  128-134.  doi:1000-436X(2010)01-0128-07
    Asbtract ( 58 )   HTML ( 2)   PDF (226KB) ( 90 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Using gap Diffie-Hellman groups,based partially blind signature scheme,an efficient ID-based partially blind signature scheme without trusted private key generator (PKG) was proposed. In this scheme, PKG was prevented from forging a legal user's signature because it only generated partial private key. Under the random oracle model, the pro-posed scheme was proved to be secure against existential forgery on adaptive y chosen message and ID attack. The secu-rity of scheme relied on the hardness of the computational Diffie-Hellman problem(CDHP).The proposed scheme satis-fies security properties: correctness and partial blindness. Compared with the Chow et al.'s scheme, the new scheme needs less computational cost and is more efficient.

    Design scheme of linear dispersive space-time codes for downlink multiuser MIMO systems
    Meng ZHOU,Can ZHANG
    2010, 31(1):  135-140.  doi:1000-436X(2010)01-0135-06
    Asbtract ( 28 )   HTML ( 0)   PDF (229KB) ( 43 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A scheme of linear dispersive space-time codes was presented for downlink multiuser MIMO systems under the condition only limited rates could be employed by sestation for transmitting downlink data. The combination opti-mization problem with respect to the design was deduced, and a suboptimal algorithm with low computational complexi-ty was given. The designed scheme does not require the condition of continuous downlink rates, which was assumed in previous work. Simulations show that the designed scheme has better performance than previous schemes.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: