Please wait a minute...

Current Issue

    25 June 2010, Volume 31 Issue 6
    Papers
    Spectral clustering algorithms for document cluster ensemble problem
    Sen XU,Zhi-mao LU,Guo-chang GU
    2010, 31(6):  0-66.  doi:1000-436X(2010)06-0058-09
    Asbtract ( 0 )   HTML ( 0)   PDF (329KB) ( 1075 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Two spectral clustering algorithms were brought into document cluster ensemble problem.To make the algorithms extensible to large scale applications,the large scale matrix ei nvalue decomposition was avoided by solving the eigenvalue decomposition of two induced small matrixes,and thus computational complexity of the algorithms was effectively reduced.Experiments on real-world document sets show that the algebraic transformation method is feasible for it could effectively increase the efficiency of spectral algorithms;both of the proposed cluster ensemble spectral algorithms are more excellent and efficient than other common cluster ensemble techniques,and they provide a good way to solve document cluster ensemble problem.

    Multiple chirp-rate shift keying and a demodulation method based on fractional Fourier transform
    Qi-ming ZHAO,Qin-yu ZHANG,Nai-tong ZHANG
    2010, 31(6):  1-6.  doi:1000-436X(2010)06-0001-06
    Asbtract ( 0 )   HTML ( 0)   PDF (241KB) ( 557 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the explicit relationship between the fractional Fourier transform properties of chirp signals and their parameters (chirp-rate and central-frequency),a novel modulation named multiple chirp-rate shift keying (MCrSK) which could be demodulated with a method based on fractional Fourier transform was proposed.This modulation holds a constant envelope and provides a better BER performance than MPSK.Further,MCrSK can be used with MFSK,which gives a trade-off between BER and bandwidth efficiency by modulation parameters adjusting.

    Improved embedded wideband speech codec fitting EV-VBR standard
    Jie XIN,Chang-chun BAO,Mao-shen JIA,Xin LIU
    2010, 31(6):  7-13.  doi:1000-436X(2010)06-0007-07
    Asbtract ( 0 )   HTML ( 1)   PDF (243KB) ( 157 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the International Telecommunication Union Telecommunication Standardization Sector (ITU-T) recommendation for EV-VBR coding standard and the candidate codec designed by Speech and Audio Signal Processing Laboratory (SASPL) of Beijing University of Technology,an improved embedded variable bit rates wideband speech codec was proposed.In the improved codec,ACELP coding was mplied to the first two coding layers.The middle sub-frame spectral parameters were computed and quantized.Three pulses depth first tree search algorithm was designed.On the higher three coding layers embedded TCX coding was reconstructed by accumulating frequency coefficients vectors.Additionally,VAD and DTX functions were implemented in the improved codec.Test results show that the improved codec achieves better speech quality and much lower coding complexity than the original codec.The speech quality and coding efficiency are comparable with G.718 of a new ITU-T speech coding standard and the low delay feature is retained.

    k-error sequences ofpn-periodic sequences overFp
    He-ling LI,Wen-feng QI
    2010, 31(6):  19-24.  doi:1000-436X(2010)06-0019-06
    Asbtract ( 0 )   HTML ( 0)   PDF (195KB) ( 44 )   Knowledge map   
    References | Related Articles | Metrics

    Some special sequences such as Legendre sequences and lnikov sequences is treated as periodic sequences and its k-error linear complexity is widely researched in recent years.With extented Games-Chan algorithm,the number of 1-error sequences of pn-periodic sequences over Fpwas given,and the number of 2-error sequences was discussed too;Further more,the expected value of the number of 1-error sequences of pnperiodic sequences over Fpwas also shown,here p was an odd prime.

    Rough set model based on the labelled tree
    Xiong-fei LI,Tao SUN,Jian-fang GUO
    2010, 31(6):  35-43.  doi:1000-436X(2010)06-0035-09
    Asbtract ( 0 )   HTML ( 0)   PDF (300KB) ( 62 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to characterize and deal with the vagueness and uncertainty of structured data as well as the compositions and contents implied within semi-structured data models,a labelled tree rough set model (LTRS) was presented by extending the traditional rough set model.Making use the structure and content of the labelled tree,the basic concepts of rough set were redefined,such as equivalence relation,indiscernibility relation,upper approximation and lower approximation,etc.Furthermore,the discernibility matrix and decision les were described.Using the labeled tree constructed by XML case questionary of epidemic encephalitis B from some area as an example,the extraction method of decision rules was presented based on the definitions given above.The decision rul produced by LTRS can be used to guide the clinic classification in the case of epidemic encephalitis B.

    Hierarchical group password-authenticated key exchange based on bilinear pairing
    Xiu-mei LIU,Ke-ning GAO,Gui-ran CHANG
    2010, 31(6):  44-48.  doi:1000-436X(2010)06-0044-05
    Asbtract ( 0 )   HTML ( 0)   PDF (211KB) ( 612 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To improve the security and implementation efficiency in group password-authentication key exchange protocols,a hierarchical group password-authentication key exchange protocol was proposed and named PAKE',in which itn used bilinear pairing to replace exponential operation and establishes the binary key tree structure for the protocol participants.The security and efficiency analysis of the protocol reveals that it can meet the group PAKE security requirements,while the implementation of efficiency relative to other group key exchange protocol has greatly improved.

    Research of survival period optimization with ensuring reliable communication in WSN
    Jian ZHU,Hai ZHAO,Jiu-qiang XU,Da-zhou LI
    2010, 31(6):  67-73.  doi:1000-436X(2010)06-0067-07
    Asbtract ( 0 )   HTML ( 0)   PDF (243KB) ( 30 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For advancing the network’s whole capability,a feedback power control algorithm and a routing metric were put forward;secondly,a cross-layer algorithm which could balance the network’s energy consumption in condition of reliable communication was put forward.The result shows that the existing cross-layer algorithms can advance the network’s capability,but they have shortage;the best solution can be got from the contradictions only by researching the capabilities’contradictions.The result of simulation shows that the cross-layer algorithm put forward can advance the network’s whole capability.

    CF-RIP:a convergence-free mechanism for RIP protocol
    Bin WANG,Jian-hui ZHANG,Yun-fei GUO,Ju-long LAN
    2010, 31(6):  74-81.  doi:1000-436X(2010)06-0074-08
    Asbtract ( 0 )   HTML ( 0)   PDF (251KB) ( 342 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to solve the problem of distance vector routing protocol converge very slowly to the correct routes when link costs increase,a new convergence-free routing protocol CF-RIP using RIP (routing information protocol)was proposed,which is based on failure-carrying packets and multiple viable next hops per destination.The new protocol eliminated the convergence period altogether and could solve the problem of count to infinity.The CF-RIP provided better stability and availability;meanwhile it was proved that a loop-free path to a destination if one such path exists.Simulations performed show that CF-RIP can dealing with the simultaneous failures of mult le arbitrary links effectively.

    Analysis and improvement for forward security digital signature schemes based on n-th root module m
    Ya-li LIU,Xiao-lin QIN,Xin-chun YIN,Bo-han LI
    2010, 31(6):  82-88.  doi:1000-436X(2010)06-0082-07
    Asbtract ( 0 )   HTML ( 0)   PDF (234KB) ( 37 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Forward security plays an important role in reducing the loss that aroused for the reason of secret keys exposure effectively,which has been becoming a hotspot in the researches of cryptography.It’s found that these existing schemes have security omission and are lack of forward security through the detailed security analysis of forward-secure digital signature schemes based on n-th root module m hard problem.It’s necessary to explain the essential reason that an adversary succeeded in forging the valid signatures based on the class of forward-secure digital signature schemes through the security analysis.In addition,according to the hard problem of digital signature scheme in the finite field,one of the signature schemes was improved by using the information about the current secret key to sign the message.The analysis of security and efficiency shows that the improved scheme has the features of forward-secure and resisting forging attack,as well as higher signing speed.The proposed method is equally applicable to such other digital signature schemes based on n-th root module m hard problem.Moreover,this improved method has guiding significance and practical application values to further optimal design of ome special signature schemes such as forward-secure proxy signature scheme,forward-secure group signature scheme,and forward-secure multi-signature scheme etc.

    Cache timing attack on SMS4
    Xin-jie ZHAO,Tao WANG,Yuan-yuan ZHENG
    2010, 31(6):  89-98.  doi:1000-436X(2010)06-0089-10
    Asbtract ( 0 )   HTML ( 0)   PDF (322KB) ( 352 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Two access driven Cache timing analysis methods on both first four rounds and last four rounds of SMS4 encryption were proposed and discussed.On the precondit of not interfering SMS4 encryption,a spy process was designed to gather the un-accessed lookup table related Cache sets during first rounds and last four rounds of SMS4 encryption,then transferred them into impossible lookup table indices,combing plaintext or cipher text to analyze the impossible key byte candidates,finally the initial SMS4 key was recovered.Experiment results demonstrate that multi-process sharing Cache space feature and SMS4 lookup table structure decide that SMS4 is vulnerable to Cache timing attack,for about 80 samples are enough to recover ful 128bit SMS4 key during both first four rounds attack and last four rounds attack,so it’s necessary to take certain countermeasures to prevent this kind of attack.

    Joint separation and demodulation algorithm for paired carrier multiple access signals
    Can-hui LIAO,Yuan-ling HUANG,Shi-dong ZHOU
    2010, 31(6):  99-105.  doi:1000-436X(2010)06-0099-07
    Asbtract ( 0 )   HTML ( 0)   PDF (252KB) ( 144 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The existing processing algorithms for paired carrier ltiple access (PCMA) signals need to separate the mixed signals before demodulation whose performance is degraded dramatically by the separation error.To overcome this problem,a new algorithm based on tentative decision maximum likelihood sequence estimation (TD-MLSE) and per-survivor processing maximum likelihood sequence estimation (PSP-MLSE) was proposed.The proposed algorithm,which executes separation and demodulation together,estimates the transmitted sequence of the other side from the mixed signals directly.Numeric results show that the lgorithm exhibits good acquisition and tracking capacities for unknown time-varying channel and has excellent symbol error rate performance when 2-oversampling is adopted.In small frequency offset situation TD-MLSE is a better choice for its low complexity while in large frequency offset situation PSP-MLSE is more appropriate for its good tracking property.

    Min-sum decoding algorithm for LDPC codes based on integer operation
    Xiao-dong YE,Lin-hua MA,Wei-min WANG,Sen LI
    2010, 31(6):  106-111.  doi:1000-436X(2010)06-0106-06
    Asbtract ( 0 )   HTML ( 0)   PDF (204KB) ( 975 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The LDPC codes decoding algorithm over additive white gaussian noise (AWGN) channels was studied,and a min-sum algorithm based on integer operation was proposed for decoding LDPC codes.All the variables were fixed length integers in this algorithm,which was very convenient for hardware implementation.At the signal-to-noise ratios (SNR) above 3dB,its performance was equal to that of sum-product algorithm whose variables were high precision floating point numbers.Also,a coefficient was designed to modify the min-sum algorithm,whose decoding performance was improved greatly especially at low SNR.And another achievement had been found that this algorithm had a lower error floor at high SNR.

    Technical Reports
    Fault tolerant scheme for data aggregation in event cluster over wireless sensor networks
    Wei XIAO,Ming XU,Pin LV,Jian-ping YU
    2010, 31(6):  112-118.  doi:1000-436X(2010)06-0112-07
    Asbtract ( 0 )   HTML ( 0)   PDF (272KB) ( 267 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A fault tolerant scheme for data aggregation based event clustering called EFSA was proposed,based on fault tolerant capability in data aggregation over wireless networks.The event cluster was generated before the weighted average data were extracted as approximate event value by way of k-means algorithm.The confident rate of every node in the event cluster was computed and adjusted by iterative algorithm and the CR functioned as the weighted value in aggregating data and the indicator of data fault from nodes.Simulation results and analysis demonstrate that EFSA enhances correctness and reliability of data aggregation by weakening the influence from data failure.

    Simultaneous estimation of mutual coupling matrix and DOA for Y-shaped array
    Biao WU,Hui CHEN,Xiao-qin HU
    2010, 31(6):  119-126.  doi:1000-436X(2010)06-0119-08
    Asbtract ( 0 )   HTML ( 0)   PDF (278KB) ( 218 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A computationally efficient algorithm (SAY,self-calibration algorithm for Y-shaped array) was herein proposed for the direction of arrival estimation (DOA) of uncorrelated sources and for self-calibration of mutual couplings among sensors,with every sensor uniformly spaced.Calibration sources at known locations were not required.Based on the banded symmetric Toeplitz matrix model for the mutual couplings of uniform linear array (ULA),the proposed algorithm provided a favorable DOA and mutual coupling matrix (MCM) without the knowledge of the sensor mutual couplings.In addition,the parameter identifiably condition was also provided.Simulation results illustrate that the new algorithm possesses high resolution,low computational complexity and better accuracy of self-calibration.

    Concise Papers
    Link-disjoint routing algorithm under multiple additive QoS constraints
    Ke XIONG,Zheng-ding QIU,Yu ZHANG,Hong-ke ZHANG
    2010, 31(6):  127-135.  doi:1000-436X(2010)06-0127-09
    Asbtract ( 0 )   HTML ( 0)   PDF (355KB) ( 103 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The problem of finding link-disjoint paths under multiple additive QoS constraints was studied.Since the existing algorithms depended on network’s structure and could not guarantee to find feasible solutions for arbitrary networks,a novel algorithm called multiple constrained link-disjoint path routing algorithm (MCLPRA) was proposed.MCLPRA was based on SAMCRA and didn’t rely on the network’s structure.By introducing the parameter to control its search depth,dividing the solution space into different classes and performing searching according to the classes respectively,MCLPRA was able to obtain the feasible solutions for arbitrary networks.Theoretic analysis shows that MCLPRA can get the feasible and optimal solutions when traditional schemes can not.Comprehensive simulations also show that MCLPRA has better performances than existing algorithms in terms of higher average successful rate of getting feasible solutions with shorter average total length of the obtained path pair.

    New cognitive radio channel model and the analysis of its capacity
    Xian-zhong XIE,Zhi-hua YANG,Yi ZHENG
    2010, 31(6):  136-140.  doi:1000-436X(2010)06-0136-05
    Asbtract ( 0 )   HTML ( 0)   PDF (220KB) ( 24 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    New cognitive radio channel model is the combination of the interweave channel and the interference channel.By introducing the switch concept,the spectrum hole sensing was combined the channel model.So a new cognitive radio two-user channel model with partial knowledge of the primary messages at the cognitive transmitter was proposed.First,the channel between the primary user and the second user was modeled as a compression channel and introduced the compression rate.Then,the channel capacity was analyzed and calculated.Finally,numerical results illustrate the validity of the new channel model and the advantage of its capacity.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: