• 제목/요약/키워드: Internet Based Laboratory

검색결과 491건 처리시간 0.02초

Rethinking of the Uncertainty: A Fault-Tolerant Target-Tracking Strategy Based on Unreliable Sensing in Wireless Sensor Networks

  • Xie, Yi;Tang, Guoming;Wang, Daifei;Xiao, Weidong;Tang, Daquan;Tang, Jiuyang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제6권6호
    • /
    • pp.1496-1521
    • /
    • 2012
  • Uncertainty is ubiquitous in target tracking wireless sensor networks due to environmental noise, randomness of target mobility and other factors. Sensing results are always unreliable. This paper considers unreliability as it occurs in wireless sensor networks and its impact on target-tracking accuracy. Firstly, we map intersection pairwise sensors' uncertain boundaries, which divides the monitor area into faces. Each face has a unique signature vector. For each target localization, a sampling vector is built after multiple grouping samplings determine whether the RSS (Received Signal Strength) for a pairwise nodes' is ordinal or flipped. A Fault-Tolerant Target-Tracking (FTTT) strategy is proposed, which transforms the tracking problem into a vector matching process that increases the tracking flexibility and accuracy while reducing the influence of in-the-filed factors. In addition, a heuristic matching algorithm is introduced to reduce the computational complexity. The fault tolerance of FTTT is also discussed. An extension of FTTT is then proposed by quantifying the pairwise uncertainty to further enhance robustness. Results show FTTT is more flexible, more robust and more accurate than parallel approaches.

A Secure and Efficient Remote User Authentication Scheme for Multi-server Environments Using ECC

  • Zhang, Junsong;Ma, Jian;Li, Xiong;Wang, Wendong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권8호
    • /
    • pp.2930-2947
    • /
    • 2014
  • With the rapid growth of the communication technology, intelligent terminals (i.e. PDAs and smartphones) are widely used in many mobile applications. To provide secure communication in mobile environment, in recent years, many user authentication schemes have been proposed. However, most of these authentication schemes suffer from various attacks and cannot provide provable security. In this paper, we propose a novel remote user mutual authentication scheme for multi-server environments using elliptic curve cryptography (ECC). Unlike other ECC-based schemes, the proposed scheme uses ECC in combination with a secure hash function to protect the secure communication among the users, the servers and the registration center (RC). Through this method, the proposed scheme requires less ECC-based operations than the related schemes, and makes it possible to significantly reduce the computational cost. Security and performance analyses demonstrate that the proposed scheme can solve various types of security problems and can meet the requirements of computational complexity for low-power mobile devices.

RF Band-Pass Sampling Frontend for Multiband Access CR/SDR Receiver

  • Kim, Hyung-Jung;Kim, Jin-Up;Kim, Jae-Hyung;Wang, Hongmei;Lee, In-Sung
    • ETRI Journal
    • /
    • 제32권2호
    • /
    • pp.214-221
    • /
    • 2010
  • Radio frequency (RF) subsampling can be used by radio receivers to directly down-convert and digitize RF signals. A goal of a cognitive radio/software defined ratio (CR/SDR) receiver design is to place the analog-to-digital converter (ADC) as near the antenna as possible. Based on this, a band-pass sampling (BPS) frontend for CR/SDR is proposed and verified. We present a receiver architecture based second-order BPS and signal processing techniques for a digital RF frontend. This paper is focused on the benefits of the second-order BPS architecture in spectrum sensing over a wide frequency band range and in multiband receiving without modification of the RF hardware. Methods to manipulate the spectra are described, and reconstruction filter designs are provided. On the basis of this concept, second-order BPS frontends for CR/SDR systems are designed and verified using a hardware platform.

A novel route restoring method upon geo-tagged photos

  • Wang, Guannan;Wang, Zhizhong;Zhu, Zhenmin;Wen, Saiping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1236-1251
    • /
    • 2013
  • Sharing geo-tagged photos has been a hot social activity in the daily life because these photos not only contain geo information but also indicate people's hobbies, intention and mobility patterns. However, the present raw geo-tagged photo routes cannot provide information as enough as complete GPS trajectories due to the defects hidden in them. This paper mainly aims at analyzing the large amounts of geo-tagged photos and proposing a novel travel route restoring method. In our approach we first propose an Interest Measure Ratio to rank the hot spots based on density-based spatial clustering arithmetic. Then we apply the Hidden Semi-Markov model and Mean Value method to demonstrate migration discipline in the hot spots and restore the significant region sequence into complete GPS trajectory. At the end of the paper, a novel experiment method is designed to demonstrate that the approach is feasible in restoring route, and there is a good performance.

Research on Low-energy Adaptive Clustering Hierarchy Protocol based on Multi-objective Coupling Algorithm

  • Li, Wuzhao;Wang, Yechuang;Sun, Youqiang;Mao, Jie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권4호
    • /
    • pp.1437-1459
    • /
    • 2020
  • Wireless Sensor Networks (WSN) is a distributed Sensor network whose terminals are sensors that can sense and check the environment. Sensors are typically battery-powered and deployed in where the batteries are difficult to replace. Therefore, maximize the consumption of node energy and extend the network's life cycle are the problems that must to face. Low-energy adaptive clustering hierarchy (LEACH) protocol is an adaptive clustering topology algorithm, which can make the nodes in the network consume energy in a relatively balanced way and prolong the network lifetime. In this paper, the novel multi-objective LEACH protocol is proposed, in order to solve the proposed protocol, we design a multi-objective coupling algorithm based on bat algorithm (BA), glowworm swarm optimization algorithm (GSO) and bacterial foraging optimization algorithm (BFO). The advantages of BA, GSO and BFO are inherited in the multi-objective coupling algorithm (MBGF), which is tested on ZDT and SCH benchmarks, the results are shown the MBGF is superior. Then the multi-objective coupling algorithm is applied in the multi-objective LEACH protocol, experimental results show that the multi-objective LEACH protocol can greatly reduce the energy consumption of the node and prolong the network life cycle.

Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing

  • Li, Haoxing;Li, Fenghua;Song, Chenggen;Yan, Yalong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권7호
    • /
    • pp.2719-2735
    • /
    • 2015
  • In the cloud environment, users pay more attentions to their data security since all of them are stored in the cloud server. Researchers have proposed many mutual authentication schemes for the access control of the cloud server by using the smart card to protect the sensitive data. However, few of them can resist from the smart card lost problem and provide both of the forward security and the backward security. In this paper, we propose a novel authentication scheme for cloud computing which can address these problems and also provide the anonymity for the user. The trick we use is using the password, the smart card and the public key technique to protect the processes of the user's authentication and key exchange. Under the Elliptic Curve Diffie-Hellman (ECDH) assumption, it is provably secure in the random oracle model. Compared with the existing smart card based authentication schemes in the cloud computing, the proposed scheme can provide better security degree.

High Resolution ISAR Imaging Based on Improved Smoothed L0 Norm Recovery Algorithm

  • Feng, Junjie;Zhang, Gong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권12호
    • /
    • pp.5103-5115
    • /
    • 2015
  • In radar imaging, a target is usually consisted of a few strong scatterers which are sparsely distributed. In this paper, an improved sparse signal recovery algorithm based on smoothed l0 (SL0) norm method is proposed to achieve high resolution ISAR imaging with limited pulse numbers. Firstly, one new smoothed function is proposed to approximate the l0 norm to measure the sparsity. Then a single loop step is used instead of two loop layers in SL0 method which increases the searching density of variable parameter to ensure the recovery accuracy without increasing computation amount, the cost function is undated in every loop for the next loop until the termination is satisfied. Finally, the new set of solution is projected into the feasible set. Simulation results show that the proposed algorithm is superior to the several popular methods both in terms of the reconstruction performance and computation time. Real data ISAR imaging obtained by the proposed algorithm is competitive to several other methods.

Decomposition of Interference Hyperspectral Images Based on Split Bregman Iteration

  • Wen, Jia;Geng, Lei;Wang, Cailing
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제12권7호
    • /
    • pp.3338-3355
    • /
    • 2018
  • Images acquired by Large Aperture Static Imaging Spectrometer (LASIS) exhibit obvious interference stripes, which are vertical and stationary due to the special imaging principle of interference hyperspectral image (IHI) data. As the special characteristics above will seriously affect the intrinsic structure and sparsity of IHI, decomposition of IHI has drawn considerable attentions of many scientists and lots of efforts have been made. Although some decomposition methods for interference hyperspectral data have been proposed to solve the above problem of interference stripes, too many times of iteration are necessary to get an optimal solution, which will severely affect the efficiency of application. A novel algorithm for decomposition of interference hyperspectral images based on split Bregman iteration is proposed in this paper, compared with other decomposition methods, numerical experiments have proved that the proposed method will be much more efficient and can reduce the times of iteration significantly.

High-Capacity and Robust Watermarking Scheme for Small-Scale Vector Data

  • Tong, Deyu;Zhu, Changqing;Ren, Na;Shi, Wenzhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6190-6213
    • /
    • 2019
  • For small-scale vector data, restrictions on watermark scheme capacity and robustness limit the use of copyright protection. A watermarking scheme based on robust geometric features and capacity maximization strategy that simultaneously improves capacity and robustness is presented in this paper. The distance ratio and angle of adjacent vertices are chosen as the watermark domain due to their resistance to vertex and geometric attacks. Regarding watermark embedding and extraction, a capacity-improved strategy based on quantization index modulation, which divides more intervals to carry sufficient watermark bits, is proposed. By considering the error tolerance of the vector map and the numerical accuracy, the optimization of the capacity-improved strategy is studied to maximize the embedded watermark bits for each vertex. The experimental results demonstrated that the map distortion caused by watermarks is small and much lower than the map tolerance. Additionally, the proposed scheme can embed a copyright image of 1024 bits into vector data of 150 vertices, which reaches capacity at approximately 14 bits/vertex, and shows prominent robustness against vertex and geometric attacks for small-scale vector data.

Polymorphic Path Transferring for Secure Flow Delivery

  • Zhang, Rongbo;Li, Xin;Zhan, Yan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권8호
    • /
    • pp.2805-2826
    • /
    • 2021
  • In most cases, the routing policy of networks shows a preference for a static one-to-one mapping of communication pairs to routing paths, which offers adversaries a great advantage to conduct thorough reconnaissance and organize an effective attack in a stress-free manner. With the evolution of network intelligence, some flexible and adaptive routing policies have already proposed to intensify the network defender to turn the situation. Routing mutation is an effective strategy that can invalidate the unvarying nature of routing information that attackers have collected from exploiting the static configuration of the network. However, three constraints execute press on routing mutation deployment in practical: insufficient route mutation space, expensive control costs, and incompatibility. To enhance the availability of route mutation, we propose an OpenFlow-based route mutation technique called Polymorphic Path Transferring (PPT), which adopts a physical and virtual path segment mixed construction technique to enlarge the routing path space for elevating the security of communication. Based on the Markov Decision Process, with considering flows distribution in the network, the PPT adopts an evolution routing path scheduling algorithm with a segment path update strategy, which relieves the press on the overhead of control and incompatibility. Our analysis demonstrates that PPT can secure data delivery in the worst network environment while countering sophisticated attacks in an evasion-free manner (e.g., advanced persistent threat). Case study and experiment results show its effectiveness in proactively defending against targeted attacks and its advantage compared with previous route mutation methods.