Please wait a minute...

Current Issue

    25 May 2012, Volume 33 Issue 5
    Papers
    Robustness measurement for scalable switch fabric
    Guang-hui YANG,Jian-ping WU,You-jian ZHAO,Shu-tao SUN
    2012, 33(5):  1-11.  doi:1000-436X(2012)05-0001-11
    Asbtract ( 0 )   HTML ( 0)   PDF (258KB) ( 221 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Traditional robustness measurements are not suitable for large-scale scalable switch fabrics.Therefore,a novel robustness measure named failure influence was introduced,and improved algorithms for its metrics were also proposed.Experimental results showed that failure influence measurement can represented subtle robustness differences among various scalable switch fabrics.Failure Influence measurement was proved to be an appropriate robustness measurement for large-scale scalable switch fabrics.

    Identity-based domain key distribution protocol in the E-document security management
    Xi-xi YAN,Zhao-feng MA,Yi-xian YANG,Xin-xin NIU
    2012, 33(5):  12-20.  doi:1000-436X(2012)05-0012-09
    Asbtract ( 0 )   HTML ( 0)   PDF (128KB) ( 493 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In order to create a security domain environment in th E-document management,an identity domain key distribution scheme using bilinear pairings for large and dynamic domain was proposed.The scheme could handle the joining and leaving of domain members efficiently,and updateed the domain key in the manner of broadcast,which avoided the complex protocols of key agreement.In addition,the distribution protocol based sharing-domain for E-document was also given,which aimed to realize the function of sharing the documents in a domain and distributing the documents between different domains securely.With the protocol,the E-documents obtained by a domain member could be transmitted to other domain members seamlessly.On the opposite,the E-document which was distributed to another domain need be upload to the server,which would verify the identi in member and encrypt the documents with the specified domain key.

    Attack signature generation by traceable dynamic taint analysis
    Yu LIU,Mei-ning NIE,Pu-rui SU,Deng-guo FENG
    2012, 33(5):  21-28.  doi:1000-436X(2012)05-0021-08
    Asbtract ( 0 )   HTML ( 0)   PDF (107KB) ( 528 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Most of known attack signature generation systems took either black-box method or white-box method,both of which were limited in several aspects,such as costing a long time to capture sufficient samples,demanding arduous manual analysis and requiring source code of the vulnerable program.An attack signature generation method based on an innovative traceable dynamic taint analysis framework was proposed.By monitoring the vulnerable process execution,the executing trace and the constrain conditions exactly related to input data exploiting the vulnerability was extracted.Finally,by restoring the execution context and supplementing the determinant statements an executable Turing machine signature was attained.A prototype system was implemented and evaluated with different attack samples,which proved that the proposed method was able to generate accurate attack signature fast.

    RPR:high-reliable low-cost geographical routing protocol in wireless sensor networks
    Xiao-lin FANG,Hong GAO,Shu-guang XIONG
    2012, 33(5):  29-37.  doi:1000-436X(2012)05-0029-09
    Asbtract ( 84 )   HTML ( 0)   PDF (225KB) ( 352 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Geographical routing mechanisms were widely used in wireless sensor networks(WSN),by which data packets could be routed to the destination sensor node through a small amount of local routing information.Geographic routing algorithms usually required planar graphs derived the original network topologies.However,most planarization algorithms assumed a fixed communication radius of the sensor nodes,which mismatched real applications.The only practical algorithm brought in overheads in delet g and adding cross links.To provide a solution to the problem of existing algorithms,RPR (region partitioning-based routing) was introduced.RPR was a high-reliable and low-cost geographic routing protocol,which divided the whole network into of regular regions,and tried to perform a region-greedy routing on the virtual node of a region when th node-greedy routing failed.RPR had high reliability since the transmissions between regions could reduce the average length of the routing paths.Furthermore,RPR had low cost because its planarization phase did not check or delete cross links.Experiments show that RPR performs better than existing algorithms.

    Mining characteristic clusters:a density estimation approach
    Yi HAN,Bin-xing FANG,Yan JIA,Bin ZHOU,Wei-hong AN
    2012, 33(5):  38-48.  doi:1000-436X(2012)05-0038-11
    Asbtract ( 67 )   HTML ( 1)   PDF (242KB) ( 393 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A hierarchical structure extraction approach based on clustering was proposed,and a density esti-mation based on topological structure was designed.By conducting the hierarchical aggregation on layers of hierarchical structure,the characteristic of clusters could be measured.The empirical study conducted on a large real data set indicates that the model and measures are interesting and meaningful,and the algorithms are effective and efficient in practice.

    Partial fanout multicast switching model of reconfigurable foundation network
    Bo ZHANG,Bin-qiang WANG,Sheng-ping ZHU
    2012, 33(5):  49-57.  doi:1000-436X(2012)05-0049-09
    Asbtract ( 68 )   HTML ( 0)   PDF (261KB) ( 295 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The multicast switching model using copying before scheduling and fanout copying modes had worse large-scale extensibility capability in traditional technology system.A partial fanout multicast switching model with basic switching fabric comprised by 2×2 Boolean cells and Boolean group concentrators was proposed facing to reconfigurable foundation network.Self-routing path selected was realized by partial fanout copying mode and quaternary symbols cut-through coding.Unicast blocking probability,multicast blocking probability and multicast fanout ratio iterative course was deduced based on unicast and multicast mixed business source.The simulation result shows that the value of multicast blocking probability is from 10-10 to 10-2 based on Bernoulli uniform business source when normalized unicast load 0.2,the model can meet time QoS requirement because the value of multicast time delay is less than hundred nano-second level limit.

    Strongly connected dominating set construction algorithm balancing time delay and energy consumption
    Yan-jing SUN,Jian-sheng QIAN,Shan-shan MA,Peng REN
    2012, 33(5):  58-65.  doi:1000-436X(2012)05-0058-08
    Asbtract ( 69 )   HTML ( 0)   PDF (166KB) ( 413 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To the asymmetry of link in wireless sensor networks,a problem about the strongly connected dominating tree with bounded transmission delay (SDTT) was put forward.The distributed strongly connected dominating tree (SCDT) algorithm was also proposed to construct strongly connected dominating set balancing transmission delay and energy consumption.Firstly,it constructed a maximal independent set (MIS) based on a unit disk graph,and then implemented the SCDT algorithm based on a double weighted and directed graph fulfilling the requirements of energy consumption and transmission delays simultaneously.The theoretical analysis and simulation results show that the presented algorithm can correctly solve the SDTT problem and construct the connected dominating sets(CDS)with constraints to form virtual backbone.

    SER analysis of cooperative M2M communications assisted by multiple AF relays
    Nan ZHANG,Feng-kui GONG,Jian-hua GE
    2012, 33(5):  66-71.  doi:1000-436X(2012)05-0066-06
    Asbtract ( 63 )   HTML ( 4)   PDF (248KB) ( 471 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the mobile-to-mobile (M2M) communication assisted by multiple mobile amplify-and-forward (AF) relays (MAF-M2M),the lower bound of SER with M-PSK was derived by using the MGF approach,where a gen lized cascaded Nakagami-m channel model was used to provide a realistic description of the M2M channel.A more asymptotic SER expression was also derived by combining with an approximated PDF method.It was shown that the performance of M2M communication systems over channels with different parameter m can be obviously improved if AF relays are used.The simulated SER curves prove the rightness of the derived lower bound and approximated SER expressions.

    Study of FEC at edge node of optical code label switching network
    Yu-bao WANG,Shao-yu ZHI
    2012, 33(5):  72-78.  doi:1000-436X(2012)05-0072-07
    Asbtract ( 66 )   HTML ( 0)   PDF (144KB) ( 138 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The structure block of the optical code label switching network was built,and the design scheme for the forwarding equivalent classes (FEC)was proposed employing OCDM technology which was appropriate for variable packets transmission and allow the label processed in parallel in core node.The overhead between the duration of control bits and the duration of payload was investigated based on the above design scheme.The fixed slot algorithm (FSA) was employed to assemble the incoming packets in the assemble queue,simulation results and analysis were given between the relation of arrival ratio/assemble slot and packets loss ratio.

    Detecting LDoS attack based on ASPQ
    Jing ZHANG,Hua-ping HU,Bo LIU,Feng-tao XIAO
    2012, 33(5):  79-84.  doi:1000-436X(2012)05-0079-06
    Asbtract ( 77 )   HTML ( 0)   PDF (151KB) ( 522 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the analysis of the effects on average size of packet in the queue which LDoS attack makes,the change of this value was got by simulation on NS2.So detection algorithm was proposed,and was applied on Droptail and RED,which were typical queue management algorithm.The result of simulation shows that the algorithm can effectively detect the LDoS attack.

    Properties of virtual MIMO signal and interference in cooperation cognitive networks
    Xu BAO,Tie-cheng SONG,Lian-feng SHEN
    2012, 33(5):  85-90.  doi:1000-436X(2012)05-0085-06
    Asbtract ( 51 )   HTML ( 0)   PDF (199KB) ( 332 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A virtual MIMO scheme based on cooperation of the prim and secondary users was proposed in the wireless cognitive networks.The tight upper and lower bounds about the complimentary cumulative distribution function of the virtual MIMO signal and interference were derived.The asymptotic distributions of the bounds were also obtained.The theoretical derivations and numerical simulations testified that the upper and lower bounds had the same asymptotic distribution.The numerical simulation results reveal that the virtual MIMO technique improves the anti-interference ability of the primary signal.

    Study of BGP secure scheme based on divide and conquer strategy
    Bin WANG,Jin-liang AN,Chun-ming WU,Ju-long LAN
    2012, 33(5):  91-98.  doi:1000-436X(2012)05-0091-08
    Asbtract ( 88 )   HTML ( 1)   PDF (113KB) ( 542 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new approach was studied for BGP security:SE-BGP.By analyzing the security of SE-BGP,was found it had some secure leaks which couldnt resist active attack.To solve these secure problems of SE-BGP,an AS-alliance-based secure BGP scheme :SA-BGP was proposed,which used the aggregate signatures algorithm based on RSA.The SA-BGP has strong ability of security that can effectively verify the propriety of IP prefix origination and verifies the validity of an AS to announce network layer reachability information (NLRI).SA-BGP can large-scale reduced the number of the used certificates.Performance evaluation results that SA-BGP can be implemented efficiently and the incurred overhead,in terms of time and space,ptable in practice.

    WLAN indoor positioning algorithm based on skewness-kurtosis testing
    Zhen-long SONG,Gang-yi JIANG,Chao HUANG,Mei YU,Jia-le ZHANG
    2012, 33(5):  99-105.  doi:1000-436X(2012)05-0099-07
    Asbtract ( 70 )   HTML ( 0)   PDF (200KB) ( 487 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Focused on the issues that large positioning errors produced by the inconsistency of received signal strength (RSS)sample population distributions under indoor wireless local area network (WLAN),an indoor positioning algorithm based on skewness-kurtosis testing was proposed.By using the testing method of skewness and kurtosis,whether the RSS samples come from the normal population or not was checked.The distribution functions of the samples accepting null hypothesis were approximated with normal distribution,and the probability density functions of the samples refusing null hypothesis were estimated by kernel function.Experimental results show that the proposed algorithm leads to a 15 percent improvement over the previous methods.Moreover,the proposed algorithm can significantly reduce the workload of the off-line phase at the same positioning accuracy.

    Interference elimination based spectrum allocation algorithm for cognitive radio
    Wen-feng DU,Ya-tao LIU,Zhong MING,Yin-xue SUI
    2012, 33(5):  106-114.  doi:1000-436X(2012)05-0106-09
    Asbtract ( 56 )   HTML ( 0)   PDF (152KB) ( 524 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the spectrum allocation process in cognitive radio network,an interference elimination based spectrum allocation algorithm was proposed to improve the utilization of spectrum by allocating available spectrum to all cognitive users which can simultaneously access the same spectrum without interference.Meanwhile,this algorithm would allocate spectrum to cognitive user,which had not been assigned in previous allocation process,with reference to the amount of available spectrums in the initial stage to optimize t fairness of spectrum allocating process.Extensive simulation results show the proposed algorithm can achieve better throughput when the amount of available spectrum is far less that of cognitive user.

    Technical Reports
    Study of remote routing strategy in parallel network simulation
    Yu CUI,Zhao-xin ZHANG,Hong-li ZHANG,Zhi-hong TIAN
    2012, 33(5):  115-123.  doi:1000-436X(2012)05-0115-09
    Asbtract ( 51 )   HTML ( 0)   PDF (149KB) ( 194 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The advantages and disadvantages of several remote routing strategies for parallel network simulation were studied,and a new method based on optimize-edge routers was presented.Through converting the original forwarding style of routing IP to routing ID of edge router,the mechanism increased the speed of routing lookup.Also the exploitations of the tree contraction,edge router reduction and assnode reduction in the proposed mechanism effectively decreased the memory cost.Experimental results show 85% reduction in memory use and 75% decrease in time cost for the new routing strategy,comparing with the border-based remote routing strategy in PDNS.

    New type of hot spot cluster centered positioning algorithm and its application
    Shao-wu ZHOU,Bo-wei HUANG,Zhao-fu ZENG,Ming-hui ZHOU,Jie ZHAN
    2012, 33(5):  124-130.  doi:1000-436X(2012)05-0124-07
    Asbtract ( 57 )   HTML ( 0)   PDF (208KB) ( 273 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Considering the facts that the personnel orientation in the coal mine was difficult,and the existing algorithm is of high fixed position error,a new algorithm of hot spot cluster centered positioning for terrain underground in the coal mine was designed.The locations of moving nodes in po ion area were classified by using the RSSI,and the blind spots problems of positioning,which was not explained by the locating method mentioned in the existing literatures,was solved efficiently by means of new algorithm.Besides,the algorithm improved the real time performance and the accuracy of positioning.The validity of new algorithm was verified by the result of numerical simulation and experiment.

    Segmentation-based on-demand scalable address assignment algorithm in ZigBee networks
    Zhi REN,Peng-xiang LI,Yu-kun YAO,Yong HUANG
    2012, 33(5):  131-137.  doi:1000-436X(2012)05-0131-07
    Asbtract ( 50 )   HTML ( 0)   PDF (141KB) ( 846 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Segmentation-based on-demand scalable address assignment algorithm was proposed,which segmented the 16bit address space according to a value predefined by DAAM.When a router lacks addresses,it extended its address space to a new segment.Thus,more addresses could be attained and assigned to children.Meanwhile,the present tree routing protocol was improved to suit the extended addresses.Theoretical and simulation analysis show that our algorithm outperforms DAAM and one of its present improvements in terms of the success rate of address assignment,communication overhead,etc.

    Simple power analysis attack on random pseudo operations
    Min WANG,Zhen WU
    2012, 33(5):  138-142.  doi:1000-436X(2012)05-0138-05
    Asbtract ( 57 )   HTML ( 2)   PDF (79KB) ( 567 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Random pseudo-operations on elliptic curve scalar multiplication algorithm,less secure than it claimed by simple power analysis (SPA)attacks.Even in the single curve SPA,it leaks lots of useful key information.Multiple curve recursive approximation attack(MCRAA),a new multiple curve SPA attack,was proposed to get all of the key information with a small curve set.When the length of the key is n,the size of the set is O(lbn) which was confirmed by experiment.

    Comprehensive Reviews
    Survey of transmission scheduling methods in wireless sensor networks
    Xiao-ling ZHANG,Wei LIANG,Hai-bin YU,Xi-sheng FENG
    2012, 33(5):  143-157.  doi:1000-436X(2012)05-0143-15
    Asbtract ( 143 )   HTML ( 17)   PDF (201KB) ( 1472 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    According to the features of wireless sensor networks,the definition and general constraints for transmission scheduling were given,and design principles and classification methods were summarized.Meanwhile,the fundamental mechanism of each recent representative transmission scheduling algorithms was analyzed in detail.The characteristics,performance,and application areas of various transmission scheduling algorithms were adequately compared.Finally,the status of current research development was concluded and the challenging and open research issues were pointed out.

    Energy efficient data transmission on the internet
    Guo-qiang ZHANG,Sen LIN,Zhen LIU,Tao LIN,Guo-qing ZHANG,You-ping LI
    2012, 33(5):  158-168.  doi:1000-436X(2012)05-0158-11
    Asbtract ( 61 )   HTML ( 0)   PDF (132KB) ( 475 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Approaches for reducing network energy consumption were surveyed from two aspects:realizing energy-proportional computing in data transmission,and reducing duplicated data transmission in the network.Approaches endeavor to realize energy-proportional computing include network presence proxy in edge networks,energy-efficient Ethernet and energy-aware routing techniques in core network.The asynchronous data access nature and the heavy-tailed frequency distribution for data access offer opportunities to reduce duplicated data transmission.Several existing and experimental content distribution mechanisms (e.g.,CDN,P2P,CCN and dually structured internet) and their effects in enhancing energy efficiency in data transmission,were compared and investigated.

    Correspondences
    New kind of CD-DCSK chaos shift keying secure communication system
    Yong ZHU,Jia-nan WANG,Qun DING
    2012, 33(5):  169-176.  doi:1000-436X(2012)05-0169-08
    Asbtract ( 51 )   HTML ( 0)   PDF (274KB) ( 370 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    As existing chaos keying communication systems had the issues of low data transmission rate and weak system confidentiality,a new kind of chaos shift keying communication system:CD-DCSK(correlation delay-differential chaos shift keying) was presented.At the same time lucubrated and simulated the communication performances of this new system.The theoretical deduction and emulational experimentation analysis verified that CD-DCSK has both merits of high confidentiality of CDSK and low BER of DCSK,and its transmission rate is twice as much as original shift keying schemes.Meanwhile,this new communication scheme perfectly achieved the secrecy transmission of age signal.Therefore,it can be clearly seen that this new system is realizable and has high security.

    Novel adapting packet scheduling of TD-HSUPA
    Fang-wei LI,Ke WANG,Jiang ZHU,Shan-xue CHEN
    2012, 33(5):  177-182.  doi:1000-436X(2012)05-0177-06
    Asbtract ( 36 )   HTML ( 0)   PDF (143KB) ( 211 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Adapting packet scheduling was presented.The scheme made it more flexible for packet scheduling in TDHSUPA.In the scheme,it used genetic algorithm to find more suitable weights in the background.System simulation results prove that this scheme does well in dealing with complex network environment.

    Improved space protocol identification algorithm
    Tian-ming ZHENG,Tao WANG,Shi-ze GUO,Hua LI,Xin-jie ZHAO
    2012, 33(5):  183-190.  doi:1000-436X(2012)05-0183-08
    Asbtract ( 48 )   HTML ( 0)   PDF (190KB) ( 681 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    An improved boyer-moore (BM) algorithm for space protocol identification was proposed.First,a space data preprocessing technique based on bit distance was used to increase the size of data set.A decimal jumping technique was introduced to enhance the matching efficiency for the col head part of the BM algorithm.Then,the regular expression method was applied to proceed the protocol identification and the hierarchy associated analysis technique was proposed to improve the efficiency of multi-level space protocol identification.Finally,the complexity of the proposed algorithm was analyzed and verified with concrete experiments.The results show that with the proposed algorithm,as to pattern string length m,the time complexity of the single layer protocol identification can be reduced to (1+m/4)/m of the BM algorithm.The efficiency of the protocol identification for multi-level layers can be improved about 2.5 times.Meanwhile,comparing with BM algorithm,the proposed algorithm can solve the problem of pattern string shortage and large wildcards in the space data.The identification iciency in case of huge data packages can be improved and the new formed data block can restrain the state expansion for the DFA matching engine in regular expression.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: