• Title/Summary/Keyword: channel selecting

Search Result 144, Processing Time 0.025 seconds

Projection of Spatial Correlation-Based Antenna Selection for Cognitive Radio Systems in Correlated Channels (인지무선 시스템의 상관채널에서 공간 상관 행렬 사영을 이용한 안테나 선택기법)

  • Cho, Jae-Bum;Jang, Sung-Jeen;Jung, Won-Sik;Kim, Jae-Moung
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.37 no.1A
    • /
    • pp.8-16
    • /
    • 2012
  • Recent work has been shown that cognitive radio systems with multiple antenna at both transmitter and receiver are able to improve performance of secondary users. In such system, the main drawback is the increased complexity and raised cost as the number of antennas increase. It is desirable to apply antenna selection which select a subset of the available antennas so as to solve these problems. In this paper, we consider antenna selection method for cognitive radio systems in correlated channel from the IEEE 802.11n. For a multiple-input multiple-output(MIMO) system with more antennas at transmitter than the receiver, we select the same number of transmit antennas as that of receive antennas. The exhaustive search for optimal antenna becomes impractical. We present criterion for selecting subset in terms of projection of channel correlation vector to increase performance of secondary user with decreasing interference at primary user.

A MU-MIMO User Scheduling Mechanism based on Active CSI Exchange (능동적 CSI 교환을 기반으로 한 MU-MIMO 유저 스케줄링 기법)

  • Lee, Kyu-Haeng;Kim, Chong-Kwon
    • Journal of KIISE:Information Networking
    • /
    • v.41 no.4
    • /
    • pp.192-201
    • /
    • 2014
  • User scheduling boosts the Multi-User Multi-Input Multi-Output (MU-MIMO) gain by selecting an optimal set of users to increase the 802.11 Wi-Fi system capacities. Many kinds of user scheduling algorithms, however, fail to realize the advantages of MU-MIMO due to formidable Channel State Information (CSI) overhead. In this paper, we propose a user scheduling method considering such CSI exchange overhead and its MAC protocol, called ACE (Active CSI Exchange based User Scheduling for MU-MIMO Transmission). Unlike most proposals, where user scheduling is performed after an Access Point (AP) receives CSI from all users, ACE determines the best user set during the CSI exchange phase. In particular, the AP broadcasts a channel hint about previously scheduled users, and the remaining users actively send CSI reports according to their Effective Channel Gains (ECGs) calculated from the hint. Through trace-driven MATLAB simulations, we prove that the proposed scheme improves the throughput gain significantly.

A Study on CPA Performance Enhancement using the PCA (주성분 분석 기반의 CPA 성능 향상 연구)

  • Baek, Sang-Su;Jang, Seung-Kyu;Park, Aesun;Han, Dong-Guk;Ryou, Jae-Cheol
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.24 no.5
    • /
    • pp.1013-1022
    • /
    • 2014
  • Correlation Power Analysis (CPA) is a type of Side-Channel Analysis (SCA) that extracts the secret key using the correlation coefficient both side-channel information leakage by cryptography device and intermediate value of algorithms. Attack performance of the CPA is affected by noise and temporal synchronization of power consumption leaked. In the recent years, various researches about the signal processing have been presented to improve the performance of power analysis. Among these signal processing techniques, compression techniques of the signal based on Principal Component Analysis (PCA) has been presented. Selection of the principal components is an important issue in signal compression based on PCA. Because selection of the principal component will affect the performance of the analysis. In this paper, we present a method of selecting the principal component by using the correlation of the principal components and the power consumption is high and a CPA technique based on the principal component that utilizes the feature that the principal component has different. Also, we prove the performance of our method by carrying out the experiment.

SITM Attacks on GIFT-128: Application to NIST Lightweight Cryptography Finalist GIFT-COFB (GIFT-128에 대한 SITM 공격: NIST 경량암호 최종 후보 GIFT-COFB 적용 방안 연구)

  • Park, Jonghyun;Kim, Hangi;Kim, Jongsung
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.4
    • /
    • pp.607-615
    • /
    • 2022
  • The SITM (See-In-The-Middle) proposed in CHES 2020 is a methodology for side-channel assisted differential cryptanalysis. This technique analyzes the power traces of unmasked middle rounds in partial masked SPN block cipher implementation, and performs differential analysis with the side channel information. Blockcipher GIFT is a lightweight blockcipher proposed in CHES 2017, designed to correct the well-known weaknesses of block cipher PRESENT and provide the efficient implementation. In this paper, we propose SITM attacks on partial masked implementation of GIFT-128. This attack targets 4-round and 6-round masked implementation of GIFT-128 and time/data complexity is 214.01 /214.01, 216 /216. In this paper, we compare the masterkey recovery logic available in SITM attacks, establishing a criterion for selecting more efficient logic depending on the situation. Finally, We introduce how to apply the this attack to GIFT-COFB, one of the finalist candidates in NIST lightweight cryptography standardization process.

Exploratory Study on Factors Affecting Influencers' YouTube Channel Operation and Revenue Generation Based on the Grounded Theory Approach (근거이론 접근법을 이용한 인플루언서의 유튜브 채널 운영과 수익 창출에 미치는 영향요인에 관한 탐색 연구)

  • Kim, Young Lag;Park, Sang Hyeok;Cho, Jae Hee;Park, Jeong Sun
    • The Journal of Information Systems
    • /
    • v.30 no.4
    • /
    • pp.173-202
    • /
    • 2021
  • Purpose This study explored overall phenomena in context such as YouTube channel operation, strategy, and profit generation through interviews with two research participants who started their own businesses and are recognized as influencer on YouTube and analysis of viewer responses to uploaded contents. With the explosive growth of YouTube content provision and use, previous studies on YouTube are only being conducted individually on YouTube's content, influence, and content providers, so it is need to explore YouTube channel operations and the effect of revenue generation in context from an integrated perspective. Therefore, the purpose of this study is to present an integrated model that provides a specific process by contextually linking the factors and results influencing YouTube channel operation and revenue generation phenomena to individuals and companies who are trying to operate YouTube channels for the first time. Design/methodology/approach This study systematized and structured the overall phenomena in context such as YouTube channel operation, communication strategy, effect on revenue generation, and YouTube channel operation results by selecting interview subjects and collecting data through interviews, and analyzing viewer reactions (likes, comments, etc.). Due to the lack of previous studies exploring integrated phenomena, research analysis used Strauss & Corbin (1998)'s grounded theory approach, which presented inductive research methods to discover new theories by structuring concepts and categories based on detailed observations and information provided by interviewees. Findings The academic implication of this study is that while previous studies are conducted as individual studies on YouTube's content, influence, and content providers in the current situation where YouTube content provision and use are exploding, it integrally explores and presents an integrated model throughout the process. In addition, taking into account the lack of previous studies, it can be found in the aspect of using the grounded theory approach, an inductive theory approach that establishes a new theory. The practical implications can be found in that it presented practical directions to beginners who want to start operating YouTube channels by identifying operational preparations, communication strategies with viewers, and response management strategies.

A Simple Lagrangian PDF Model for Wall-Bounded Turbulent Flows

  • Lee, Chang-Hoon;Kim, Byung-Gu;Kim, Nam-Hyun
    • Journal of Mechanical Science and Technology
    • /
    • v.14 no.8
    • /
    • pp.900-911
    • /
    • 2000
  • A simple Lagrangian pdf model is proposed with a new numerical algorithm for application in wall-bounded turbulent flows. To investigate the performance of the Lagrangian model, we minimize model's dependence on empirical constants by selecting the simplest model for turbulent dissipation rate. The effect of viscosity is also included by adding a Brownian random walk calculate the position of a particle. For the no-slip condition at the wall and correct nearwall behavior of velocity, we develop a new boundary treatment for the particles that strike the wall. By applying the model to a fully developed turbulent channel flow at low Reynolds number, we investigate the model's performance through comparison with direct numerical simulation result.

  • PDF

Code Combining Cooperative Diversity in Long-haul Transmission of Cluster based Wireless Sensor Networks

  • Asaduzzaman, Asaduzzaman;Kong, Hyung-Yun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.5 no.7
    • /
    • pp.1293-1310
    • /
    • 2011
  • A simple modification of well known Low Energy Adaptive Clustering Hierarchy (LEACH) protocol is proposed to exploit cooperative diversity. Instead of selecting a single cluster-head, we propose M cluster-heads in each cluster to obtain a diversity of order M. The cluster-heads gather data from all the sensor nodes within the cluster using same technique as LEACH. Cluster-heads transmit gathered data cooperatively towards the destination or higher order cluster-head. We propose a code combining based cooperative diversity protocol which is similar to coded cooperation that maximizes the performance of the proposed cooperative LEACH protocol. The implementation of the proposed cooperative strategy is analyzed. We develop the upper bounds on bit error rate (BER) and frame error rate (FER) for our proposal. Space time block codes (STBC) are also a suitable candidate for our proposal. In this paper, we argue that the STBC performs worse than the code combining cooperation.

A Study on the Active Noise Cancellation System in a Vehicle Cabin Using the Weighting Factors of Control Error Path (제어오차계의 가중치를 이용한 차실내 능동소음제어 시스템 연구)

  • 홍석윤;허현무
    • Journal of KSNVE
    • /
    • v.6 no.6
    • /
    • pp.851-856
    • /
    • 1996
  • The active noise cancellation system showing the effective convergence and stability has been studied by simplifying the controller structures using the weighting factors of control error path to the multi-channel filtered-x LMS algorithm which needs a lot of calculations and the performance has been verified experimentally. Besides, to implement the system performance in a vehicle cabin, experimental work for selecting the suitable numbers and positions of the microphones and speakers was accomplished. Effectively combining a TMS 320C 31 main processor conducting real number calculations and having various functions with other components, the purpose-built system board for active noise cancellation has been designed and with this board, car active noise cancellation system showing maximum stable 10dB noise reduction has been obtained at the car idling conditions above 3000rpm range.

  • PDF

Differential Space Time Coding based on Different Unitary Matrices Sets

  • Lee, Kwang-Jae;Kim, Chang-Joo;Yoo, Hyun-Seok;Kim, Sung-Hun;Lee, Moon-Ho
    • Journal of electromagnetic engineering and science
    • /
    • v.6 no.4
    • /
    • pp.209-216
    • /
    • 2006
  • This paper investigates a distinct set of complex unitary matrices for QPSK differential space time coding. After properly selecting the initial transmission matrix and unitary matrices we find that the different combinations of them could lead different BER performance over slow/fast Rayleigh fading channels and antennas correlated channels. The numerical results show that the proper selection of the initial transmission matrix and the set of unitary matrices can efficiently improve the bit error rate performance, especially for the antennas correlated fading channel. The computer simulations are evaluated over slow and fast Rayleigh fading channels.

A Study on the Power Allocation for AMC Scheme in OFDMA System (OFDMA 시스템에서 AMC를 위한 전력할당 방식에 관한 연구)

  • Kim, Dong-Cheol;Shin, Hyun-Joon;Hong, Een-Kee
    • Journal of Advanced Navigation Technology
    • /
    • v.9 no.2
    • /
    • pp.192-199
    • /
    • 2005
  • Adaptive Modulation & Coding (AMC) is the method of varying the modulation and coding scheme for the changeable wireless channel environment. WiBro use AMC method because it has a very large variation caused by mobility interference and other cell interference. In this paper, we will compare and analysis the method of selecting the optimum MCS level for the efficiently use of mobile power consumption.

  • PDF