• Title/Summary/Keyword: Selective scheme

Search Result 413, Processing Time 0.034 seconds

A Robust Scheme for Emergency Message Delivery in Vehicle Communications on Freeway (고속도로상의 차량간 통신에서 에러에 강한 긴급메시지 전달 기법)

  • Park, Jeong-Seo;Park, Tae-Keun
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.35 no.12A
    • /
    • pp.1113-1121
    • /
    • 2010
  • The Vehicle Safety Communications (VSC) is one of VANET applications for preventing vehicle accidents, and it utilizes vehicle-to-vehicle communication to exchange emergency messages. To propagate such messages in VSC, several schemes based on selective flooding have been proposed. Their common idea is that an emergency message is relayed by one of vehicles receiving the message. However, the schemes do not consider the transmission errors and duplications of an emergency event. In the schemes, if there are transmission errors and a vehicle detects a hazard, there may be vehicles which fail to receive an emergency message. If k vehicles detect a hazard, k emergency messages are created and propagated. The duplications of an event increase reliability of the message delivery but decrease efficiency. In this paper, we propose an emergency message delivery scheme which is efficient and robust to transmission errors. Our proposed scheme utilizes clustering for massage aggregation and retransmissions in a cluster. It also uses an acknowledgment mechanism for reliable inter-cluster communication. Our simulation results show that the proposed scheme outperforms Least Common Neighbor Flooding which is one of the selective flooding schemes.

On the Performance of Turbo Codes-Based Hybrid ARQ with Segment Selective Repeat in WCDMA

  • Shi Tao;Cao Lei
    • Journal of Communications and Networks
    • /
    • v.8 no.2
    • /
    • pp.212-219
    • /
    • 2006
  • In this paper, a new turbo codes-based hybrid automatic repeat request (TC-HARQ) scheme with segment selective repeat (SSR) is proposed. The main strategy is, upon retransmission, to repeat the data that are most important for the next round of decoding based on the distribution of residual errors after current decoding. The performance in terms of reliability and throughput is analyzed. To adapt to correlated fading channels where an inter-leaver is always employed before transmission, we further modify the SSR strategy so that data having experienced correlated deep fading are selected for retransmission. Finally, this proposed scheme is applied to the wideband code division multiple access (WCDMA) system under frequency selective fading channels. Simulation results demonstrate that in all single and multiple user cases, SSR-based TC-HARQ leads to significant throughput improvement with similar bit error rate (BER) performance as compared to type-I TC-HARQ.

Control Method for the number of check-point nodes in detection scheme for selective forwarding attacks (선택적 전달 공격 탐지 기법에서의 감시 노드 수 제어기법)

  • Lee, Sang-Jin;Cho, Tae-Ho
    • 한국정보통신설비학회:학술대회논문집
    • /
    • 2009.08a
    • /
    • pp.387-390
    • /
    • 2009
  • Wireless Sensor Network (WSN) can easily compromised from attackers because it has the limited resource and deployed in exposed environments. When the sensitive packets are occurred such as enemy's movement or fire alarm, attackers can selectively drop them using a compromised node. It brings the isolation between the basestation and the sensor fields. To detect selective forwarding attack, Xiao, Yu and Gao proposed checkpoint-based multi-hop acknowledgement scheme (CHEMAS). The check-point nodes are used to detect the area which generating selective forwarding attacks. However, CHEMAS has static probability of selecting check-point nodes. It cannot achieve the flexibility to coordinate between the detection ability and the energy consumption. In this paper, we propose the control method for the number fo check-point nodes. Through the control method, we can achieve the flexibility which can provide the sufficient detection ability while conserving the energy consumption.

  • PDF

Low Complexity MMSE with Successive Interference Cancellation for OFDM Systems over Time-selective Channels (시변 채널 환경에서 OFDM 시스템을 위한 복잡도가 감소된 MMSE-SIC 등화기법)

  • Park, Ji-Hyun;Hwang, Seung-Hoon;Whang, Keum-Chan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.33 no.7A
    • /
    • pp.743-750
    • /
    • 2008
  • Orthogonal frequency division multiplexing (OFDM) is a attractive modulation scheme for high data rate transmission in frequency-selective channels. However, the time selectivity of wireless channel introduces intercarrier interference (ICI), and consequently degrades system performance. In this paper, we first propose a novel recursive algorithm for minimum mean squared error (MMSE) with successive interference cancellation (SIC). The proposed algorithm can significantly reduce the complexity of the MMSE-SIC scheme and achieve the same performance when optimal ordering is known. Also, the further reduced scheme of the proposed algorithm can be developed based on ICI properties, while preserving performance.

Selective Encryption Scheme for Vector Map Data using Chaotic Map

  • Bang, N.V.;Moon, Kwang-Seok;Lim, Sanghun;Lee, Suk-Hwan;Kwon, Ki-Ryong
    • Journal of Korea Multimedia Society
    • /
    • v.18 no.7
    • /
    • pp.818-826
    • /
    • 2015
  • With the rapid interest in Geographic Information System (GIS) contents, a large volume of valuable GIS dataset has been distributed illegally by pirates, hackers, or unauthorized users. Therefore the problem focus on how to protect the copyright of GIS vector map data for storage and transmission. But GIS vector map data is very large and current data encryption techniques often encrypt all components of data. That means we have encrypted large amount of data lead to the long encrypting time and high complexity computation. This paper presents the selective encryption scheme using hybrid transform for GIS vector map data protection to store, transmit or distribute to authorized users. In proposed scheme, polylines and polygons in vector map are targets of selective encryption. We select the significant objects in polyline/polygon layer, and then they are encrypted by the key sets generated by using Chaotic map before changing them in DWT, DFT domain. Experimental results verified the proposed algorithm effectively and error in decryption is approximately zero.

Performance of Wireless Mobile Node based on Experience Path with SSEPT Scheme (무선 단말의 이동경로를 고려한 선택적 채널탐색방식의 성능분석)

  • Yoon, Hong;Yoon, Chong-Ho
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.87-88
    • /
    • 2006
  • In this paper, we propose a new selective scanning scheme based on hand-off path information, which can provide an efficient reducing of delay time. This scheme eliminates almost of the scanning delay time by using Selective Scan based on Experience Path Table(SSEPT) algorithm and also completed hand-off within few milliseconds by using the next candidate channel indexing mechanism. Our scheme reduces the total number of scanning channels as well as the delay time on each channel. From the simulation result, we show that the proposed scheme is advantageous over the legacy schemes in terms of the scanning channels and the total delay time.

  • PDF

A Low Complexity Dual-User Multiplexing Scheme Using OFDM over Frequency Selective SIMO Fading Channels (단일 송신 안테나 및 OFDM을 이용하는 두 사용자의 저 복잡도 동시 전송 기법)

  • Choi, Byoungjo
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.38A no.2
    • /
    • pp.143-155
    • /
    • 2013
  • A low-complexity dual-user multiplexing scheme is proposed for a pair of mobiles equipped with single antenna operating over frequency-selective fading channels. The proposed scheme employs OFDM transmission scheme with a modified version of a space-frequency code and a low-complexity PIC-SIC group detection is invoked at the corresponding receiver. The BER performances of the proposed scheme are studied using LTE-like parameters through simulations and are compared against those of conventional ZF and ML schemes.

PCISS Scheme for Minimize Prove Delay in Wireless Mesh Networks (무선 메쉬 네트워크 환경에서 프로브 지연을 최소화한 PCISS 기법)

  • Cho, Young-Bok;Lee, Sang-Ho
    • Journal of Convergence Society for SMB
    • /
    • v.2 no.1
    • /
    • pp.25-31
    • /
    • 2012
  • Recently Wireless Communication technologies are widely used in Small And Medium Business fields. Wireless mesh networks have been studied as the next generation technology to solve problem of conventional wireless networks. Wireless mesh network uses a 802.11 when make up of network. mesh clients occurs Hard handover moving between ones. This increases the handover latency of the network mobility is a very great issues. Consequently, this paper propose a channel information previously methods to reduce the handover latency selective channels. Proposed scheme accounts for more than 90% of the probe delay to minimize the client had to move the mesh based on the old channel to retrieve information. Through simulation, the proposed scheme had shorter handover delay time than transitional full scan and selective scan. Through results of evaluation, the suggest PCISS scheme more fast 6.5% than transitional scheme.

  • PDF

Pulse Repetition Based Selective Detection Scheme for Coherent IR-UWB Systems (Coherent IR-UWB 시스템을 위한 펄스 반복 전송 기반의 선택적 검출 기법)

  • Kim, Se-Kwon;Kim, Jae-Woon;Shin, Yo-An
    • Journal of the Institute of Electronics Engineers of Korea TC
    • /
    • v.45 no.3
    • /
    • pp.19-26
    • /
    • 2008
  • We propose a selective detection scheme based on pulse repetition considering the BER (Bit Error Rate) performance and complexity of coherent IR-UWB (Impulse Radio-Ultra Wide Band) systems. To take system complexity into account, the proposed scheme transmits the UWB signals by pulse repetition at the transmitter, like conventional PRC (Pulse Repetition Coding). However, to effectively improve BER performance of the system, the proposed scheme performs selective detection by estimating the SNR (Signal-to-Noise Ratio) of the received pulse-repeated signal at the UWB receiver. Hence, the proposed scheme effectively improves BER performance of the coherent IR-UWB systems without increasing system complexity, as compared to the conventional PRC algorithm.

Control Strategy for Selective Compensation of Power Quality Problems through Three-Phase Four-Wire UPQC

  • Pal, Yash;Swarup, A.;Singh, Bhim
    • Journal of Power Electronics
    • /
    • v.11 no.4
    • /
    • pp.576-582
    • /
    • 2011
  • This paper presents a novel control strategy for selective compensation of power quality (PQ) problems, depending upon the limited rating of voltage source inverters (VSIs), through a unified power quality conditioner (UPQC) in a three-phase four-wire distribution system. The UPQC is realized by the integration of series and shunt active power filters (APFs) sharing a common dc bus capacitor. The shunt APF is realized using a three-phase, four-leg voltage source inverter (VSI), while a three-leg VSI is employed for the series APF of the three-phase four-wire UPQC. The proposed control scheme for the shunt APF, decomposes the load current into harmonic components generated by consumer and distorted utility. In addition to this, the positive and negative sequence fundamental frequency active components, the reactive components and harmonic components of load currents are decomposed in synchronous reference frame (SRF). The control scheme of the shunt APF performs with priority based schemes, which respects the limited rating of the VSI. For voltage harmonic mitigation, a control scheme based on SRF theory is employed for the series APF of the UPQC. The performance of the proposed control scheme of the UPQC is validated through simulations using MATLAB software with its Simulink and Power System Block set toolboxes.