• Title/Summary/Keyword: mobile communication environment

Search Result 1,403, Processing Time 0.029 seconds

A Study on Activation of New Mobile Communication Spectrum in the Environment of Mobile Big Data Traffic (모바일 빅 데이터 트래픽 환경에서 새로운 이동통신 주파수의 활성화 방안 연구)

  • Chung, Woo-Ghee
    • Journal of Satellite, Information and Communications
    • /
    • v.7 no.2
    • /
    • pp.42-46
    • /
    • 2012
  • This paper analyses technical and economical conditions which activate the use of mobile communication spectrum not to limit the growth of mobile broadband service because of mobile big data traffic and proposes the method which activate the use of mobile communication spectrum. To activate new mobile communication spectrum the expenditure and income of investment should be balanced. The activation of new mobile communication spectrum to process mobile big data traffic depends on technical and economical conditions, internal and external factors of service provider. The investment expenditure is relate to CAPEX, OPEX which is internal factors of service provider and to spectrum price which is external factor of service. The investment income is relate to tariff system which is internal factors of service provider and to spectrum neutrality which is external factor of service provider. The activation of new mobile communication spectrum can be implemented when the investment expenditure and investment income meet the balance including the spectrum price in the investment expenditure and the tariff system which is able to extend network and the income based on traffic increase by external contents in the investment income.

The Study for Privacy Trust Zone of Smart Monitoring in Mobile Environment (모바일 환경에서 스마트한 모니터링이 가능한 프라이버시 신뢰 존 정보 제공 시스템에 관한 연구)

  • Kang, Jang-Mook;Lee, Woo-Jin
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.10 no.4
    • /
    • pp.63-68
    • /
    • 2010
  • Mobile devices like iphone, ipad, kindle, and PDA are used as everyday tool. In the mobile environment, smart phones and other mobile units are also used as a tool for protection or infringement of personal information. Therefore, smart monitoring technology is required to protect personal information and privacy. On the other hand, with smart phones and the mobile environment, diverse application technologies are realized on hardware and software platforms. Therefore, this paper designs the network structure that forms privacy trust zone, and based on this, deals with the monitoring and monitoring prevention system with a focus on CCTV, through which this paper proposes a system that provides privacy trust zone information and its utilization which is capable of smart monitoring.

Optimal Path Search Algorithm for Urban Applying Received Signal Strength on Satellite Communication Environment (위성통신 환경에서 전파수신감도를 활용한 도심지 최적경로탐색 알고리즘)

  • Park, No-Uk;Kim, Joo-Seok;Lim, Joo-Yoeng;Lim, Tae-Hyuk;Yoo, Chang-Hyun;Kwon, Kun-Sup;Kim, Kyung-Seok
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.12 no.6
    • /
    • pp.189-197
    • /
    • 2012
  • In this paper, we propose an optimal path search algorithm that applies the received signal strength between a mobile device and a satellite. Because the common path search algorithm is only based on the shortest path search, it is difficult to provide stable multimedia services for the satellite mobile devices. The proposed algorithm provides the stable communication environment for the satellite mobile devices based on received signal strength. In Satellite communications, changes in the radio quality are severe depending on the receiving environment. Therefore, an accurate analysis of the receiving environment characteristics is very important for providing stable multimedia services of satellite communications. The causes of radio attenuation are atmosphere attenuation, vegetation attenuation and buildings attenuation. These factors were applied to analyze the received signal strength. The proposed algorithm can search the optimal path in urban for stable satellite multimedia services.

The Effect of Non-verbal Communication using Cinemagraph in Mobile Electronic Commerce of Agrifood on Visual Attention and Purchase Intention

  • Park, Ji Seob;Bae, Jin Hwa;Cho, Kwang Su
    • Agribusiness and Information Management
    • /
    • v.6 no.2
    • /
    • pp.24-31
    • /
    • 2014
  • This paper is a study on what kind of effect non-verbal communication in mobil electronic commerce has on purchase intention and visual attention. For this purpose, the screen of mobile shopping mall produced arbitrarily was exposed to the experimental group and the control group. The experimental group was exposed to the screen of mobile shopping mall that expressed non-verbal communication making use of cinemagraph images and the control group was exposed to the screen of mobile shopping mall based on still images. For the study, survey research and experimental research were conducted simultaneously. Data of survey research were analyzed by MANOVA and t-test, and by using eye-tracker experimental research recorded the duration of time that the subjects stared images. The results of experiment show that in non-verbal communication the experimental group that saw cinemagraph images recorded shorter average staring time than the control group that saw ordinary images, and the cinemagraph had statistically significant effect on visual attention as well. And it was analyzed that non-verbal communication had significant effect on the purchase intention of the experimental group, but had no effect on the purchase intention of the control group. The results can be interpreted that the people who saw cinemagraphs in mobile shopping environment had spent shorter time in seeing products than the people who saw ordinary images, but still the former came to have purchase intention on the products. The results of the present study can be useful for marketers who try to sell agrifood in mobile environment.

UAV Communication System Development by Heterogeneous Mobile Communication System (이종의 이동통신 시스템을 이용한 무인항공기 탑재용 통신시스템 개발)

  • Ko, Kyung-Wan;Park, Pyung-Joo;Lee, Suk-Shin;Lee, Byung-Seub
    • Journal of Advanced Navigation Technology
    • /
    • v.13 no.4
    • /
    • pp.490-502
    • /
    • 2009
  • This monograph details the development of communication UAV(Unmanned Aerial Vehicle) in combined modems of HSDPA with Wibro by using two kinds of mobile network. In order to apply mobile network which is currently serviced to a UAV, it is necessary to solve some problems : insurance of wide coverage based on the range of the UAV, electrical transmission of extensive image data for UAV for watching and scouting, security of stable communication environment is related to network traffic. This paper proposes those difficulties to be solved by application of correspondence system to mobile network. The proposed system consists of two parts; HSDPA part and Wibro part. The use of those can not only secure wide range of coverage but also transmit huge data. Furthermore, through utilizing them along with two kinds of mobile network, stable communication environment can be built up. All of these effects can be confirmed by experimentations and simulations.

  • PDF

Optimization of Energy Consumption in the Mobile Cloud Systems

  • Su, Pan;Shengping, Wang;Weiwei, Zhou;Shengmei, Liu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.9
    • /
    • pp.4044-4062
    • /
    • 2016
  • We investigate the optimization of energy consumption in Mobile Cloud environment in this paper. In order to optimize the energy consumed by the CPUs in mobile devices, we put forward using the asymptotic time complexity (ATC) method to distinguish the computational complexities of the applications when they are executed in mobile devices. We propose a multi-scale scheme to quantize the channel gain and provide an improved dynamic transmission scheduling algorithm when offloading the applications to the cloud center, which has been proved to be helpful for reducing the mobile devices energy consumption. We give the energy estimation methods in both mobile execution model and cloud execution model. The numerical results suggest that energy consumed by the mobile devices can be remarkably saved with our proposed multi-scale scheme. Moreover, the results can be used as a guideline for the mobile devices to choose whether executing the application locally or offloading it to the cloud center.

Data Share System using Zing Application in the Cloud Environment (Cloud 환경에서 Zing을 활용한 데이터 공유 시스템)

  • Moon, Seok-Jae;Hwang, Chi-Gon;Yoon, Chang-Pyo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2014.05a
    • /
    • pp.227-229
    • /
    • 2014
  • Recent share large amounts of data in a mobile network environment for the efficient service environment by using Cloud services are being made information sharing. At that time, the data communication transmission technology is a wide area, narrow-area communication, proximity communication with a second type, and the second near field communication in the mobile NFC capable mobile devices mainly used in In this paper, an extension of local area network technology, Zing NFC technology using techniques to share large amounts of data efficiently, a system is proposed. Cloud proposed system is the proximity of sharing information between terminals which may occur when the problem was solved interoperability.

  • PDF

An Efficient Group Key Agreement Using Hierarchical Key Tree in Mobile Environment

  • Cho, Seokhyang
    • Journal of the Korea Society of Computer and Information
    • /
    • v.23 no.2
    • /
    • pp.53-61
    • /
    • 2018
  • In this paper, the author proposes an efficient group key agreement scheme in a mobile environment where group members frequently join and leave. This protocol consists of basic protocols and general ones and is expected to be suitable for communications between a mobile device with limited computing capability and a key distributing center (or base station) with sufficient computing capability. Compared with other schemes, the performance of the proposed protocol is a bit more efficient in the aspects of the overall cost for both communication and computation where the computational efficiency of the scheme is achieved by using exclusive or operations and a one-way hash function. Also, in the aspect of security, it guarantees both forward and backward secrecy based on the computational Diffie-Hellman (CDH) assumption so that secure group communication can be made possible. Furthermore, the author proves its security against a passive adversary in the random oracle model.

Design and Implementation of the WAP gateway based on CDMA Environment (CDMA 환경에 기반 한 WAP Gateway 설계 및 구현)

  • Ahn, Hye-Hwan;Youn, Hee-Yong;Choo, Hyun-Seung;Lee, Hyung-Soo;Ham, Kyoung-Sun
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2002.04b
    • /
    • pp.1559-1562
    • /
    • 2002
  • This paper proposes what MASTER/SLAVE design and implementation of the WAP Gateway in currently implemented Internet and CDMA Infrastructure environment to provide mobile content service to mobile terminals such as PDA, handhold computer, and notebook. We can see the local WAP network by using the CDMA emulator of the Racal Instrument mobile solution provider.

  • PDF

A Secure Maintenance Scheme of Secret Data on Trusted Mobile Platform Environment (Trusted Mobile Platform 환경에서의 안전한 비밀 데이터 유지(이전) 방안)

  • Kang, Dong-Wan;Lee, Im-Yeong;Han, Jin-Hee;Jun, Sung-Ik
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.18 no.4
    • /
    • pp.79-91
    • /
    • 2008
  • Modern society as an information society, a lot of information is communicated in on-line. Specially, mobile environment based on radio communication has a characteristic of flexibility compared with wire communication and is developed rapidly. However, the more mobile technology is developed the more security for sensitive information is needed. Therefore, MTM(Mobile Trusted Module) is developed and promoted by TCG(Trusted Computing Group), which is an industry standard body to enhance the security level in the mobile computing environment. MTM, hardware security module for mobile environment, offers user's privacy protection, platform integrity verification, and individual platform attestation. On the other hand, secure migration scheme is required in case secret data or key is transferred from one platform to the other platform. In this paper, we analyze migration schemes which were described in TCG standard and other papers and then propose security maintenance scheme for secret data using USIM(Universal Subscriber Identity Module).