Please wait a minute...

Current Issue

    25 April 2008, Volume 29 Issue 4
    Academic paper
    Research on localization scheme of UWB in NLOS environment
    Zhu XIAO,Quan YU,Ke-chu YI,Yong-chao WANG
    2008, 29(4):  1-7.  doi:1000-436X(2008)04-0001-07
    Asbtract ( 0 )   HTML ( 1)   PDF (1936KB) ( 49 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A localization scheme via UWB suitable for NLOS was given and a TOA estimation based on the strongest path (SP) detection was proposed.The positioning operation between FS and MT was implemented when FS detected two strongest paths from different direction.The aforementioned scheme was also applicable for LOS situation and it was unnecessary to consider the location of obstruction.According to three NLOS channel model simulations in IEEE.802.15.4a,the relationship between channel impulse response and SP search region was analyzed,localization performance impacted by various parameters was also discussed.The results demonstrate the feasibility and validity of the proposed scheme especially when is unable to detect the direct path in NLOS.

    Inter layer up-sampling filtering scheme applied in SVC
    Zhang WANG,Jian LIU,Guo-ping YAN
    2008, 29(4):  8-12.  doi:1000-436X(2008)04-0008-05
    Asbtract ( 0 )   HTML ( 1)   PDF (746KB) ( 8 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An efficient inter layer up-sampling filtering algorithm in scalable video coding (SVC) was proposed.Based on different component-sensitive of the human vision system,scheme assigns up-sampling filters depending on the sensitivity priority of the image component in order to increase the coding efficiency was proposed.Particularly,a 6-tap filter is assigned for luminance component and a bilinear filter is for chrominance components.The experiment results show that our proposed scheme maintains the performances of coded bit-rate and PSNR value without any noticeable loss,and provides significant reduction in computational complexity.As a result,it can be applied in the inter layer spatial interpolation of SVC.

    Subjective trust evaluation model based on membership cloud theory
    Hai-sheng HUANG,Ru-chuan WANG
    2008, 29(4):  13-19.  doi:1000-436X(2008)04-0013-07
    Asbtract ( 0 )   HTML ( 1)   PDF (1443KB) ( 284 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the characteristics of subjectivity,fuzziness and randomicity in subjective trust,the model of trust evaluation based on membership cloud theory was proposed by introducing the theory of membership cloud.The trust cloud and trust grade cloud were described quantificationally,the process of calculation,synthesis and comprehensive operation for the trust evaluation cloud was presented,and the evaluation of trust grade was also presented.The results of experiments show that the trust evaluation model proposed is valid.

    Research on linearization modeling technology based on large-signal scattering function
    Xiao-jie HUA,Mao-liu LIN,Hong-jian SUN
    2008, 29(4):  20-23.  doi:1000-436X(2008)04-0020-04
    Asbtract ( 0 )   HTML ( 1)   PDF (816KB) ( 57 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on nonlinear large-signal scattering functions theory,some notable characters of RF-amplifier when operated on nonlinear regime were described.In case of weakly nonlinear device,a novel method to combine phase normalization and linearization of scattering functions was presented,which looks similar to classical scattering parameters for modeling nonlinear device under test (DUT).Moreover,the reasons were analyzed for the distortion of response and relate it with the emergence of conjugate term.Finally,it prove that the response to the conjugate term of the small input excitation is not negligible and conclude with the efficiency of the model.

    New security model for cross-realm C2C-PAKE protocol
    Feng-jiao WANG,Yu-qing ZHANG
    2008, 29(4):  24-29.  doi:1000-436X(2008)04-0024-06
    Asbtract ( 98 )   HTML ( 1)   PDF (829KB) ( 268 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    From the formalism point of view,the security attributes needed in the cross-realm C2C-PAKE scenario was first analyzed,and then a new security model for cross-realm C2C-PAKE was presented.Analogous to the general construction of 3PAKE protocol for single server C2C-PAKE setting,a general construction of cross-realm C2C-PAKE protocol was given,which security was proved in the new security model.

    Flow features and truth scale based single-ended objective assessment of perceived quality of VoIP service
    Wei-qing CHENG,Jian GONG,Wei DING
    2008, 29(4):  30-39.  doi:1000-436X(2008)04-0030-10
    Asbtract ( 74 )   HTML ( 2)   PDF (748KB) ( 155 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A noninvasive,single-ended objective quality assessment method called “FSPAV”,which only utilized IP flow features to predict the perceived quality of VoIP service (PQoS) was proposed.The cores of the method are three PQoS related metrics of flow features.It only needs to monitor IP packets containing voice data from the peer user received by a local end user to calculate metrics,with no need to synchronize clocks or parse application protocols.A measure of the individual truth grad is used to map the measurement values of three metrics on a call segment into a single speech quality prediction.During the calculation,the goodness grad for each flow feature can also be derived.Talk experiments on the Internet by using VoIP software QQ and Skype was presented.The experimental results show that the objective assessments correlate well with subjective ones,which indicates that the method proposed here is effective.

    Identity-based ring signature scheme under standard model
    Yue-yu ZHANG,Hui LI,Yu-min WANG
    2008, 29(4):  40-44.  doi:1000-436X(2008)04-0040-05
    Asbtract ( 93 )   HTML ( 6)   PDF (958KB) ( 431 )   Knowledge map   
    References | Related Articles | Metrics

    An identity based ring signature scheme using the method of Waters for constructing private key was presented.This scheme is secure in the standard model under the computational Diffie-Hellman assumption.For l members of a ring,the signature consists of l+1 group elements and requires l+1 pairings to verify.It has shorter public parameter size and more efficiency compared with current signature scheme.

    Self-similarity analysis of network threat time series
    Lei XUAN,Xi-cheng LU,Rui-hou YU,Xue-ming ZHAO
    2008, 29(4):  45-50.  doi:1000-436X(2008)04-0045-06
    Asbtract ( 55 )   HTML ( 3)   PDF (1049KB) ( 379 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to validate the feasibility and applicability of the chaotic prediction model of network threat time series,a fractal self-similarity analysis method for network threat time series based on the R/S (rescaled range) analysis was proposed.Using this method,the Hurst exponent of the representative samples from the three data sets of network threat were computed and tested.It was verified that there exist statistic self-similarities in continuous and non-sparse discrete time series of network threat so that it will be feasible to predict.On the other hand,there is no statistic self-similarity in sparse discrete threat time series and it will be very difficult to predict.The research outcome establishes the theory base to utilize the complex non-linearity system theory such as fractal and chaos to process the information security risk assessment and network threat prediction.

    On the third depth distribution and the period of sequence {(E−1)m(s)}}m≥0over F2
    Min ZENG,Yuan LUO
    2008, 29(4):  51-56.  doi:1000-436X(2008)04-0051-06
    Asbtract ( 65 )   HTML ( 1)   PDF (1636KB) ( 100 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The complexity of a vector can be investigated in terms of three kinds of depths,which were introduced by Etzion and Roth.The third depth distribution of F2was provided according to the relationship of period and the third depth of finite sequences.Then the ultimate period of sequence {(E?1)m(s)}m≥0was considered,when the third depth of the vector s is ∞.

    Sensitive information filtering based on kernel method
    Wen-bo LI,Le SUN,Ming-hua NUO,Jian WU
    2008, 29(4):  57-62.  doi:1000-436X(2008)04-0057-06
    Asbtract ( 64 )   HTML ( 3)   PDF (567KB) ( 230 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the discussion about the characteristics and the hardness of sensitive information filtering task,the idea of employing the combination of sensitive words to refine the filtering effect was proposed.The compound-ANOVA kernel to modeling the combination of features was introduced under the kernel method framework.According to the evaluation in the real settings,the method exhibits its superiority on the sensitive information filtering task.

    Trust model based on reputation for peer-to-peer networks
    Chun-qi TIAN,Shi-hong ZOU,Wen-dong WANG,Shi-duan CHENG
    2008, 29(4):  63-70.  doi:1000-436X(2008)04-0063-08
    Asbtract ( 108 )   HTML ( 1)   PDF (1663KB) ( 457 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A novel trust model for P2P networks was proposed,in which the trust value of a given peer was computed using its local trust information and recommendation from other nodes.A generic method for quantifying and updating the credibility of a recommender was also put forward.With regard to risk element,the risk was quantified by information entropy and so trust degree and uncertainty degree was presented in uniform form.Subsequent experimental results show that,compared to some trust models,the proposed model is more robust on trust security problems and more advanced in successful transaction rate.So the trust model can perform much better especially in helping peers establish trust relationships in open P2P networks.

    Consistency of group key exchange protocols
    Chun-jie CAO,Jian-feng MA,Yuan-bo GUO
    2008, 29(4):  71-76.  doi:1000-436X(2008)04-0071-06
    Asbtract ( 81 )   HTML ( 1)   PDF (752KB) ( 77 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The consistency is a basic security requirement,but it is much trickier and many times overlooked.By carefully analyzed to several famous were found provably-secure group key exchange protocols at present,different attacks of the consistency to these protocols were found respectively.These attacks will result in that all the members have different view of peers’ identities and destroying the integrity of the current group.Furthermore,improvements to overcome the security vulnerabilities of these protocols were proposed.

    Image thresholding based on two-dimensional histogram oblique segmentation and its fast recurring algorithm
    Yi-quan WU,Zhe PAN,Wen-yi WU
    2008, 29(4):  77-84.  doi:1000-436X(2008)04-0077-07
    Asbtract ( 117 )   HTML ( 3)   PDF (1318KB) ( 770 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The obvious wrong segmentation in the existing two-dimensional histogram vertical segmentation method was pointed out.A new two-dimensional histogram oblique segmentation method was proposed,in which the histogram was divided into inner,edge and noise parts by four paralleled oblique lines.The image was thresholded by the oblique line which was perpendicular to the main diagonal.Then the formulae and its fast recurring algorithm of the two-dimensional histogram oblique segmentation method were deduced.Finally,the thresholded images and processing time were given in the experimental result and analysis,which were compared with those of Otsu fast algorithms.The results show that the two-dimensional histogram oblique segmentation could be used in nearly all the two-dimensional histogram thresholding.It makes the inner part uniform,the edge accurate in the thresholded image and has better tolerance capability to noise.At the same time the running time is significantly reduced.

    Architecture to connect sensor networks with Internet and services provided
    Ji-min SUN,Yu-long SHEN,Yu SUN,Si-dong ZHANG
    2008, 29(4):  85-89.  doi:1000-436X(2008)04-0084-06
    Asbtract ( 50 )   HTML ( 0)   PDF (954KB) ( 294 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Connecting wireless sensor networks (WSN) with Internet and providing effective services to the Internet users are the heated research issues.The architecture of connecting WSN with Internet was proposed,Internet-WSN gate to realize the data-package transmission between WSN and Internet was designed.The methods of providing services were presented with the thought of network middleware.The analysis and the comparison show that the architecture presented solves the problem of connecting WSN with Internet from two levels:networks and services.This architecture has the advantages of corresponding with the network protocols available,transparent for users,simultaneously connecting several WSN with Internet,low cost and conveniently offering services.

    Model for attribute based access control
    Xiao-feng LI,Deng-guo FENG,Zhao-wu CHEN,Zi-he FANG
    2008, 29(4):  90-98.  doi:1000-436X(2008)04-0090-09
    Asbtract ( 105 )   HTML ( 8)   PDF (634KB) ( 1669 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Constrained database was used to abstractly describe access request,attribute authority,policies and decision procedure.An attribute based access control model was proposed.The relationships among access request,attribute authority,policies and decision procedure were discussed.A special condition on which the decision procedure is terminable is proposed.

    Technical Report
    Congestion control for multihop flows in wireless mesh networks
    Juan REN,Zheng-ding QIU,Sheng-hui WANG
    2008, 29(4):  99-107.  doi:1000-436X(2008)04-0099-09
    Asbtract ( 42 )   HTML ( 1)   PDF (2316KB) ( 549 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A congestion control mechanism LAP (link layer adaptive pacing) for wireless mesh networks was presented,which controlled the transmission rate of wired-to-wireless flows at the mesh gateway to avoid serious interference among hops brought by excessive data transmission.The algorithm considered each flow as an object,which could not only improve the performance of multihop flows,but also keep network fairness.Besides,the control mechanism was realized at link layer and needn’t modify the existing transport or routing protocols.The simulation results showed that the network performance controlled by LAP exceeded 802.11 networks greatly,and outperformed current leading algorithms obviously too.

    High efficiency algorithm of power and bit allocation for OFDMA system
    Dong-mei ZHANG,You-yun XU,Yue-ming CAI
    2008, 29(4):  108-113.  doi:1000-436X(2008)04-0108-06
    Asbtract ( 48 )   HTML ( 4)   PDF (985KB) ( 475 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A high efficiency algorithm of power and bit allocation for OFDMA system was propose,which including three parts:linear water-filling power allocation,bit allocation and power and bit adjustment.It could quickly achieve the power and bit allocation between users,and would not change the fairness performance between users.Simulation results showed that,the proposed algorithm need not iteration and could obviously decrease the operation complexity with a slight descent in system throughput contrast to other algorithms.It was promising to be used in a practical system for radio resource allocation.

    Overview
    Study on event routing algorithms for publish/subscribe communication systems
    Xiao-ping XUE,Xiao-ping WANG,Si-dong ZHANG,Hong-ke ZHANG
    2008, 29(4):  114-123.  doi:1000-436X(2008)04-0114-10
    Asbtract ( 31 )   HTML ( 0)   PDF (974KB) ( 186 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The architectures of publish/subscribe communication systems and various routing mechanisms and algorithms were discussed and reviewed,including the basic methods of finding communication objects,routes optimization and routes for supporting topology change and client mobile,etc; The routing methods of famous P/S systems were compared and analyzed; On the perspective of the system scalability,the direction of further research was proposed finally.

    Short essay
    Study on the SOVA decoding algorithm for Turbo codes based on modified path-metric
    Xing-cheng LIU,Zhi ZHU
    2008, 29(4):  124-129.  doi:1000-436X(2008)04-0124-06
    Asbtract ( 54 )   HTML ( 2)   PDF (1557KB) ( 111 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the analyses of the traditional SOVA algorithm,a novel SOVA decoding algorithm was proposed in order to avoid probability calculation of wrong path-metric.The reliability value of the last bit within the decoding trellis is adjusted based on the difference of the accumulated path-metrics among the survivor paths connected to register states.Theoretical computation and simulation results show that the proposed algorithm could greatly improve the BER performance of Turbo decoding.

    Trust model based on individual experience
    Shao-jie WANG,Xue-feng ZHENG,Xiong-bin WANG,Li-jun CHU,Zhen YU
    2008, 29(4):  130-135.  doi:1000-436X(2008)04-0130-06
    Asbtract ( 27 )   HTML ( 1)   PDF (1630KB) ( 124 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to improve the accuracy of trust evaluation,a new trust model based on individual experience was proposed.By considering the differences between experiences of individual nodes,relative experience factor (REF) was introduced; then based on REF,a quantitative trust assessment system was constructed.The analysis shows,by introducing the new model,the accuracy of trust evaluation and the feedback trust algorithm are both improved.Furthermore,the feedback trust algorithm is well popularized,and can be used in various trust models.

    Performance of modified multiple access scheme for DCSK
    Yi-gang ZHOU,Ying SHI
    2008, 29(4):  136-140.  doi:1000-436X(2008)04-0136-05
    Asbtract ( 81 )   HTML ( 1)   PDF (1218KB) ( 113 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the time-delay-based multiple access DCSK,a modified TLMA-DCSK scheme was proposed.In the modified scheme,to reduce excessive interference,the reference samples occupied the different slots for different users,but the data samples occupied the same slots for all users.To compare with TLMA-DCSK,the performance was evaluated in terms of the bit error rate (BER) under AGWN channel model and multipath Rayleigh fading channel model.Theoretic analysis and simulation results show that the proposed scheme is better than TLMA-DCSK in BER.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: