• Title/Summary/Keyword: Capability of Efficient Communication

Search Result 107, Processing Time 0.032 seconds

A study of the enhanced ATM cell transmission in satellite communication system using variable-size block interleaving (위성망에서 가변블록 인터리빙 기법을 이용한 ATM 셀 전송 성능향상에 관한 연구)

  • 김은경;김낙명
    • Journal of the Korean Institute of Telematics and Electronics S
    • /
    • v.35S no.5
    • /
    • pp.1-10
    • /
    • 1998
  • Satellite communication is getting more important in the coming 21st century because of its wide areas sevice capability, ease of access, and fast channel establishment. As such, satellite communication networks will be the basis of the global communication system in cooperation with the ground ATM networks. In this paper, we consider an efficient transmission methodology of ATM cells over the satellite communication channel. We first analyze possible bottlenecks and performance deterioration factors in the case, and then propose an enhanced cell trasmission mechanism. In order to use satellite channel for ATM cell transmission, the application of complicated channel coding is inevitable. However, the forwared error control such as convolutional encoding brings forth burst errors, which calls for the application of some kind of interleaving mechanism to randomize the burst errors at the receiver. Another aspect which should b econsidered in satellite communication system is the inherent transmission delay, which can be very considered in satellite communication system is te inherent transmission delay, which can be very critical to the delay-sensitive ATM traffic. Therefore, we propose that the processing delay at the block interleaving stage should be controlled propose a variable-size block interleaving mechanism which utilizes the predicted transmission delay for each traffic in the queues of the transmitter. According to the computer simulation, the proposed mechanism could improve the overall performance by drastically reducing the ATM cell drop rate owing to the excessive transmission delay.

  • PDF

Service Quality Improvement of Smart Phone Application (스마트 폰 애플리케이션 서비스 품질의 개선)

  • Yeom, Da-Hye;Kang, Chang-Wook
    • Journal of Korean Society of Industrial and Systems Engineering
    • /
    • v.36 no.4
    • /
    • pp.38-44
    • /
    • 2013
  • Smart phones have brought rapid changes in this competitive world. Smart phone application developers are trying their best to consider the customer requirements in the most efficient way while considering all its attributes. However smart phone service quality has been given less consideration comparatively during the last few years. This paper proposes a measurement method for improving service quality of smart phone application. This method combines the service quality performance model (SQPM) and process capability index (PCI). The service quality performance model is used to identify service items that require improvement. Process capability index is used as a measure for prioritization of those improvements. Case study was carried out to search out important communication application service attributes. customer satisfaction level data was collected for users who used the application service. A total of twenty four service attributes were found during this survey. Using the joint approach of SQPM and PCI, five significant service attributes were prioritized for service quality improvement.

An Efficient Variant of Self-Healing Group Key Distribution Scheme with Revocation Capability (자가 치료 기능과 취소 능력을 가진 효율적인 그룹키 분배 기법)

  • Kang Ju-Sung;Hong Dowon
    • The KIPS Transactions:PartC
    • /
    • v.12C no.7 s.103
    • /
    • pp.941-948
    • /
    • 2005
  • In the self-healing group key distribution scheme, users are capable of recovering lost group keys on their own without requesting additional transmission from the group manager, where there is no reliable network infrastructure. In this paper, we propose a new self-healing group key distribution scheme with revocation capability, which is optimal in terms of user memory storage and more efficient in terms of communication complexity than the previous results. We obtain a slightly improved result from (13) and (14) by using the new broadcasting method. In addition, we prove that our scheme has the properties of t-wise forward secrecy and t-wise backward secrecy, and extend this self-healing approach to the session key recovery scheme from a single broadcast message.

Bandwidth-Efficient Precoding Scheme with Flicker Mitigation for OFDM-Based Visible Light Communications

  • Kim, Byung Wook;Jung, Sung-Yoon
    • ETRI Journal
    • /
    • v.37 no.4
    • /
    • pp.677-684
    • /
    • 2015
  • Recently, orthogonal frequency-division multiplexing (OFDM) was applied to VLC systems owing to its high rate capability. On the other hand, a real-valued unipolar OFDM signal for VLC significantly reduces bandwidth efficiency. For practical implementation, channel estimation is required for data demodulation, which causes a further decrease in spectral efficiency. In addition, the large fluctuation of an OFDM signal results in poor illumination quality, such as chromaticity changes. This paper proposes a spectrally efficient method based on a hidden-pilot-aided precoding technology for VLC with less flickering than a conventional OFDM-based method. This approach can obtain channel information without any loss of bandwidth efficiency while ensuring illumination quality by reducing the flickering effect of an OFDM-based VLC. The simulation results show that the proposed method provides a 6.4% gain in bandwidth efficiency with a 4% reduction in flicker compared to a conventional OFDM-based method.

Efficient Interference Cancellation Scheme for Wireless Body Area Network

  • Bae, Jung-Nam;Choi, Young-Hoon;Kim, Jin-Young;Kwon, Jang-Woo;Kim, Dong-In
    • Journal of Communications and Networks
    • /
    • v.13 no.2
    • /
    • pp.167-174
    • /
    • 2011
  • In this paper, we propose and simulate an efficient interference cancellation scheme with an optimal ordering successive interference cancellation (SIC) algorithm for ultra wideband (UWB)/multiple-input-multiple-output (MIMO) systems in a wireless body area network (WBAN). When there are several wireless communication devices on a human body, multiple access interference (MAI) usually occurs. To mitigate the effect of MAI and achieve additional diversity gain, we utilize SIC with an optimal ordering algorithm. A zero correlation duration (ZCD) code with robust MAI capability is employed as a spread code for UWB systems in a multi-device WBAN environment. The performance of the proposed scheme is evaluated in terms of the bit error rate (BER). Simulation results confirm that the BER performance can be improved significantly if the proposed interference cancellation scheme and the ZCD code are jointly employed.

Key Recovery Compatible with IP Security

  • Rhee, Yoon-Jung;Chan Koh;Kim, Tai-Yun
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2001.10c
    • /
    • pp.229-231
    • /
    • 2001
  • IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. Key recovery has been the subject of a lot of discussion, of much controversy and of extensive research. Key recovery, however, might be needed at a corporate level, as a from of key management. The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. Static systems are put forward fur key recovery at network layer and solutions that require connections with a server are proposed at application layer. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

Key Recovery for IETF Internet Protocol Based on TTP (IETF 표준 인터넷 프로토콜과 호환되는 TTP 기반 키 복구)

  • Rhee Yoon-Jung
    • The Journal of the Korea Contents Association
    • /
    • v.6 no.6
    • /
    • pp.56-63
    • /
    • 2006
  • Key recovery has been the subject of a lot of discussion, of much controversy and of extensive research. Key recovery, however, might be needed at a corporate level, as a form of key management. The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

Combining Empirical Feature Map and Conjugate Least Squares Support Vector Machine for Real Time Image Recognition : Research with Jade Solution Company

  • Kim, Byung Joo
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.9 no.1
    • /
    • pp.9-17
    • /
    • 2017
  • This paper describes a process of developing commercial real time image recognition system with company. In this paper we will make a system that is combining an empirical kernel map method and conjugate least squares support vector machine in order to represent images in a low-dimensional subspace for real time image recognition. In the traditional approach calculating these eigenspace models, known as traditional PCA method, model must capture all the images needed to build the internal representation. Updating of the existing eigenspace is only possible when all the images must be kept in order to update the eigenspace, requiring a lot of storage capability. Proposed method allows discarding the acquired images immediately after the update. By experimental results we can show that empirical kernel map has similar accuracy compare to traditional batch way eigenspace method and more efficient in memory requirement than traditional one. This experimental result shows that proposed model is suitable for commercial real time image recognition system.

Session Key Recovery of IPSec using PKI (공개키를 이용한 IPSec 프로토콜 세션키의 복구)

  • Rhee, Yoon-Jung
    • Proceedings of the Korea Contents Association Conference
    • /
    • 2006.11a
    • /
    • pp.622-625
    • /
    • 2006
  • The basic observation of the present paper is that cryptographic solutions that have been proposed so far completely ignore the communication context. IPSec is a security protocol suite that provides encryption and authentication services for IP messages at the network layer of the Internet. We propose example to provide key recovery capability by adding key recovery information to an IP datagram. It is possible to take advantage of the communication environment in order to design key recovery protocols that are better suited and more efficient.

  • PDF

A Key Management Scheme for Radio Frequency Communication Environment (저속 무전 통신 환경에 적용 가능한 키 관리 방식)

  • Kim, Song-Yi;Lee, Kwang-Woo;Jeong, Han-Jae;Cho, Young-Jun;Cha, Wook-Jae;Kim, Seung-Joo;Won, Dong-Ho
    • The KIPS Transactions:PartC
    • /
    • v.16C no.4
    • /
    • pp.439-448
    • /
    • 2009
  • The development of wireless communications provides mobility and accessibility to the wire communication users. Wireless sensor network is one of the leading wireless communication techniques. The security mechanism for wired network communication cannot be applied to wireless sensor network because of the limited resource and computing capability of nodes. Furthermore, communication errors frequently occur and the speed is low. Thus, efficient key management scheme is required in low-speed environment. In this paper, we proposed an efficient and secured master key-based scheme compared to the existing scheme. The advantage of our scheme is that establishing and renewing the pair-wise key is possible. In addition, it provides functions such as establishing group keys and renewing it. Furthermore, adding nodes is enabled through our scheme. The master key-based scheme can be applied to military operations and to radio communications for confidential communications.