• Title/Summary/Keyword: Internet Based Laboratory

Search Result 491, Processing Time 0.029 seconds

Differentiated Charging for Elastic Traffic

  • Lee, Hoon;Yoon Uh;Eom, Jong-Hoon;Hwang, Min-Tae;Lee, Yong-Gi
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.26 no.12C
    • /
    • pp.190-198
    • /
    • 2001
  • In this paper, the authors propose methods for determining the differentiated price for elastic traffic in IP (Internet Protocol) network. First, we investigate the behavior in the consumption of bandwidth of elastic traffic in IP network. Next, we propose a method to relate the bandwidth usage with the pricing for the elastic traffic, which is based partially or fully on the usage rate of the network bandwidth. After that, we propose a charging function for elastic traffic, which is based on the de facto usage of the bandwidth. Finally, we will illustrate the implication of the work via simple numerical experiments.

  • PDF

Analysis of Improved Cyclostationary Spectrum Sensing with SLC Diversity over Composite Multipath Fading-Lognormal Shadowing Channels

  • Zhu, Ying;Liu, Jia;Feng, Zhiyong;Zhang, Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.3
    • /
    • pp.799-818
    • /
    • 2014
  • Spectrum sensing is a key technical challenge for cognitive radio (CR). It is well known that multi-cycle cyclostationarity (MC) detector is a powerful method for spectrum sensing. However, conventional MC detector is difficult to implement due to its high computational complexity. This paper pays attention to the fact that the computation complexity can be reduced by simplifying the test statistic of conventional MC detector. Based on this simplification process, an improved MC detector is proposed. Compared with the conventional one, the proposed detector has the low-computational complexity and sufficient-accuracy on sensing performance. Subsequently, the sensing performances are further investigated for the cases of Rayleigh, Nakagami-m, Rician, composite Rayleigh fading-lognormal shadowing and composite Nakagami fading-lognormal shadowing channels, respectively. Furthermore, the square-law combining (SLC) is introduced to improve the detection capability over fading-shadowing channels. The corresponding closed-form expressions of average detection probability are derived for each case by the moment generation function (MGF) approach. Finally, illustrative and analytical results show that the efficiency and reliability of proposed detector and the improvement on sensing performance by SLC over composite fading-shadowing channels.

Human Action Recognition Using Pyramid Histograms of Oriented Gradients and Collaborative Multi-task Learning

  • Gao, Zan;Zhang, Hua;Liu, An-An;Xue, Yan-Bing;Xu, Guang-Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.2
    • /
    • pp.483-503
    • /
    • 2014
  • In this paper, human action recognition using pyramid histograms of oriented gradients and collaborative multi-task learning is proposed. First, we accumulate global activities and construct motion history image (MHI) for both RGB and depth channels respectively to encode the dynamics of one action in different modalities, and then different action descriptors are extracted from depth and RGB MHI to represent global textual and structural characteristics of these actions. Specially, average value in hierarchical block, GIST and pyramid histograms of oriented gradients descriptors are employed to represent human motion. To demonstrate the superiority of the proposed method, we evaluate them by KNN, SVM with linear and RBF kernels, SRC and CRC models on DHA dataset, the well-known dataset for human action recognition. Large scale experimental results show our descriptors are robust, stable and efficient, and outperform the state-of-the-art methods. In addition, we investigate the performance of our descriptors further by combining these descriptors on DHA dataset, and observe that the performances of combined descriptors are much better than just using only sole descriptor. With multimodal features, we also propose a collaborative multi-task learning method for model learning and inference based on transfer learning theory. The main contributions lie in four aspects: 1) the proposed encoding the scheme can filter the stationary part of human body and reduce noise interference; 2) different kind of features and models are assessed, and the neighbor gradients information and pyramid layers are very helpful for representing these actions; 3) The proposed model can fuse the features from different modalities regardless of the sensor types, the ranges of the value, and the dimensions of different features; 4) The latent common knowledge among different modalities can be discovered by transfer learning to boost the performance.

An Unequal Protection FEC Scheme for Video over Optical Access Networks

  • Cao, Yingying;Chen, Xue;Wang, Liqian;Li, Xicong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.6
    • /
    • pp.1463-1479
    • /
    • 2013
  • In this paper, we propose an unequal protection physical coding sub-layer (PCS) forward error correction (FEC) scheme for efficient and high-quality transmission of video data over optical access networks. Through identifying and resolving the unequal importance of different video frames and passing this importance information from MAC-layer to PCS, FEC scheme of PCS can be adaptive to application-layer data. Meanwhile, we jointly consider the different channel situations of optical network unit (ONU) and improve the efficiency of FEC redundancy by channel adaptation. We develop a theoretical algorithm and a hardware method to achieve efficient FEC assignment for the proposed unequal protection scheme. The theoretical FEC assignment algorithm is to obtain the optimal FEC redundancy allocation vector that results in the optimum performance index, namely frame error rate, based on the identified differential importance and channel situations. The hardware method aims at providing a realistic technical path with negligible hardware cost increment compared with the traditional FEC scheme. From the simulation results, the proposed Channel and Application-layer data Adaptation Unequal Protection (CAAUP) FEC scheme along with the FEC ratio assignment algorithm and the hardware method illustrates the ability of efficient and high-quality transmission of video data against the random errors in the channel of optical access networks.

Joint Destination-Relay Selection and Antenna Mode Selection in Full-Duplex Relay Network

  • Tang, Yanan;Gao, Hui;Su, Xin;Lv, Tiejun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.6
    • /
    • pp.2831-2847
    • /
    • 2017
  • In this paper, a joint destination-relay selection and antenna mode selection scheme for full-duplex (FD) relay network is investigated, which consists of one source node, N FD amplify-and-forward (AF) relays and M destination nodes. Multiple antennas are configured at the source node, and beamforming technique is adopted. Two antennas are employed at each relay, one for receiving and the other for transmitting. Only one antenna is equipped at each destination node. In the proposed scheme, the best destination node is firstly selected according to the direct links between the source node and destination nodes. Then the transmit and receive mode of two antennas at each relay is adaptively selected based on the relaying link condition. Meanwhile, the best relay with the optimal Tx/Rx antenna configuration is selected to forward the signals. To characterize the performance of the proposed scheme, the closed-form expression of the outage probability is derived; meanwhile, the simple asymptotic expressions are also obtained. Our analysis shows that the proposed scheme obtains the benefits of multi-relay diversity and multi-destination diversity. Moreover, extra space diversity in the medium SNR region can be achieved due to the antenna selection at the relay. Finally, Monte-Carlo simulations are provided to consolidate the analytical results, and show the effectiveness of the proposed scheme.

PPNC: Privacy Preserving Scheme for Random Linear Network Coding in Smart Grid

  • He, Shiming;Zeng, Weini;Xie, Kun;Yang, Hongming;Lai, Mingyong;Su, Xin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.3
    • /
    • pp.1510-1532
    • /
    • 2017
  • In smart grid, privacy implications to individuals and their families are an important issue because of the fine-grained usage data collection. Wireless communications are utilized by many utility companies to obtain information. Network coding is exploited in smart grids, to enhance network performance in terms of throughput, delay, robustness, and energy consumption. However, random linear network coding introduces a new challenge for privacy preserving due to the encoding of data and updating of coefficients in forwarder nodes. We propose a distributed privacy preserving scheme for random linear network coding in smart grid that considers the converged flows character of the smart grid and exploits a homomorphic encryption function to decrease the complexities in the forwarder node. It offers a data confidentiality privacy preserving feature, which can efficiently thwart traffic analysis. The data of the packet is encrypted and the tag of the packet is encrypted by a homomorphic encryption function. The forwarder node random linearly codes the encrypted data and directly processes the cryptotext tags based on the homomorphism feature. Extensive security analysis and performance evaluations demonstrate the validity and efficiency of the proposed scheme.

Robust ID based mutual authentication and key agreement scheme preserving user anonymity in mobile networks

  • Lu, Yanrong;Li, Lixiang;Peng, Haipeng;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.3
    • /
    • pp.1273-1288
    • /
    • 2016
  • With the swift growth of wireless technologies, an increasing number of users rely on the mobile services which can exchange information in mobile networks. Security is of key issue when a user tries to access those services in this network environment. Many authentication schemes have been presented with the purpose of authenticating entities and wishing to communicate securely. Recently, Chou et al. and Farash-Attari presented two ID authentication schemes. They both claimed that their scheme could withstand various attacks. However, we find that the two authentication schemes are vulnerable to trace attack while having a problem of clock synchronization. Additionally, we show that Farash-Attari's scheme is still susceptible to key-compromise impersonation attack. Therefore, we present an enhanced scheme to remedy the security weaknesses which are troubled in these schemes. We also demonstrate the completeness of the enhanced scheme through the Burrow-Abadi-Needham (BAN) logic. Security analysis shows that our scheme prevents the drawbacks found in the two authentication schemes while supporting better secure attributes. In addition, our scheme owns low computation overheads compared with other related schemes. As a result, our enhanced scheme seems to be more practical and suitable for resource-constrained mobile devices in mobile networks.

Estimating the Effects of Multipath Selection on Concurrent Multipath Transfer

  • Wang, Jingyu;Liao, Jianxin;Wang, Jing;Li, Tonghong;Qi, Qi
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.4
    • /
    • pp.1406-1423
    • /
    • 2014
  • Multi-mode device which combines multiple access technologies into a device will offer more cost-effective solution than a sole access implementation. Its concurrent multipath transfer (CMT) technology can transmit media flows over multiple end-to-end paths simultaneously, which is essential to select at least two paths from all available paths. At real networks, different paths are likely to overlap each other and even share bottleneck, which can weaken the path diversity gained through CMT. Spurred by this observation, it is necessary to select multiple independent paths as much as possible to avoid underlying shared bottleneck between topologically joint paths. Recent research in this context has shown that different paths with shared bottleneck can weaken the path diversity gained through CMT. In our earlier work, a grouping-based multipath selection (GMS) mechanism is introduced and developed. However, how to estimating the selection is still to be resolved. In this paper, we firstly introduce a Selection Correctness Index (SCI) to evaluate the correctness of selection results in actual CMT experiment. Therefore, this metric is helpful to discuss and validate the accuracy of the output paths. From extensive experiments with a realized prototype, the proposed scheme provides better evaluation tool and criterion in various network conditions.

Efficient Post-Quantum Secure Network Coding Signatures in the Standard Model

  • Xie, Dong;Peng, HaiPeng;Li, Lixiang;Yang, Yixian
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2427-2445
    • /
    • 2016
  • In contrast to traditional "store-and-forward" routing mechanisms, network coding offers an elegant solution for achieving maximum network throughput. The core idea is that intermediate network nodes linearly combine received data packets so that the destination nodes can decode original files from some authenticated packets. Although network coding has many advantages, especially in wireless sensor network and peer-to-peer network, the encoding mechanism of intermediate nodes also results in some additional security issues. For a powerful adversary who can control arbitrary number of malicious network nodes and can eavesdrop on the entire network, cryptographic signature schemes provide undeniable authentication mechanisms for network nodes. However, with the development of quantum technologies, some existing network coding signature schemes based on some traditional number-theoretic primitives vulnerable to quantum cryptanalysis. In this paper we first present an efficient network coding signature scheme in the standard model using lattice theory, which can be viewed as the most promising tool for designing post-quantum cryptographic protocols. In the security proof, we propose a new method for generating a random lattice and the corresponding trapdoor, which may be used in other cryptographic protocols. Our scheme has many advantages, such as supporting multi-source networks, low computational complexity and low communication overhead.

An Efficient Revocable Group Signature Scheme in Vehicular Ad Hoc Networks

  • Zhao, Zhen;Chen, Jie;Zhang, Yueyu;Dang, Lanjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.9 no.10
    • /
    • pp.4250-4267
    • /
    • 2015
  • Although many revocable group signature schemes has been proposed in vehicular ad hoc networks (VANETs), the existing schemes suffer from long computation delay on revocation that they cannot adapt to the dynamic VANETs. Based on Chinese remainder theorem and Schnorr signature algorithm, this paper proposes an efficient revocable group signature scheme in VANETs. In the proposed scheme, it only need to update the corresponding group public key when a member quits the group, and in the meanwhile the key pairs of unchanged group members are not influenced. Furthermore, this scheme can achieve privacy protection by making use of blind certificates. Before joining to the VANETs, users register at local trusted agencies (LTAs) with their ID cards to obtain blind certificates. The blind certificate will be submitted to road-side units (RSUs) to verify the legality of users. Thus, the real identities of users can be protected. In addition, if there is a dispute, users can combine to submit open applications to RSUs against a disputed member. And LTAs can determine the real identity of the disputed member. Moreover, since the key pairs employed by a user are different in different groups, attackers are not able to track the movement of users with the obtained public keys in a group. Furthermore, performance analysis shows that proposed scheme has less computation cost than existing schemes.