• Title/Summary/Keyword: scheme

Search Result 29,201, Processing Time 0.04 seconds

A Performance Comparison of Flooding Schemes in Wireless Sensor Networks (무선센서네트워크에서 플러딩 기법의 성능평가)

  • Kim, Kwan-Woong;Cho, Juphil
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.16 no.6
    • /
    • pp.153-158
    • /
    • 2016
  • Broadcasting in multi-hop wireless sensor networks is a basic operation that supports many applications such as route search, setting up addresses and sending messages from the sink to sensor nodes. The broadcasting using flooding causes problems that can be mentioned as a broadcasting storm such as redundancy, contention and collision. A variety of broadcasting schemes using wireless sensor networks have been proposed to achieve superior performance rather than simple flooding scheme. Broadcasting algorithms in wireless sensor networks can be classified into six subcategories: flooding scheme, probabilistic scheme, counter-based scheme, distance-based scheme, location-based schemes, and neighbor knowledge-based scheme. This study analyzes a simple flooding scheme, probabilistic scheme, counter-based scheme, distance-based scheme, and neighbor knowledge-based scheme, and compares the performance and efficiency of each scheme through network simulation.

Design of Linear Model Following Controller using the Plant Output (플랜트 출력을 이용한 선형모델 추종기 설계)

  • Cho, Nae-Soo;Youn, Kyung-Sup;Choi, Youn-Ho;Kwon, Woo-Hyen
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.15 no.7
    • /
    • pp.661-666
    • /
    • 2009
  • The linear model following controller(LMFC) scheme controls a plant based on the output of a reference model, thereby replacing a PI controller that has better time response characteristics, which are irrelevant to the structural perturbation of a plant. However, the main weakness of the LMFC scheme is a slow response time to load changes. Thus, to solve this problem, a robust linear model following controller(RMFC) was developed that is robust in load changes. However, when compared with the LMFC scheme, the RMFC scheme has a weaker performance in the case of system parameter changes. Therefore, this paper presents a new LMFC scheme, where the controller is designed based on the output of a plant rather than the output of a model, as in the case of the conventional LMFC scheme. As a result, in the case of load changes, the response characteristics of the proposed scheme are slower than those of the RMFC scheme, yet laster than those of the conventional LMFC scheme, however, for parameter changes, the proposed scheme has a superior performance over the RMFC scheme. The usefulness of the proposed LMFC scheme is verified through a comparison using MATLAB/SIMULINK.

Impact of an AI Heifer Calf Rearing Scheme on Dairy Stock Development in the Western Province of Sri Lanka

  • Nettisinghe, A.M.P.;Udo, H.M.J.;Steenstra, F.A.
    • Asian-Australasian Journal of Animal Sciences
    • /
    • v.17 no.1
    • /
    • pp.18-26
    • /
    • 2004
  • This study evaluated the impact of an AI heifer calf rearing scheme on dairy stock development, in a coconut grazing and a peri-urban smallholder dairy production system in the Western Province of Sri Lanka. The heifer rearing scheme included free advice on calf rearing, drugs, acaricides, minerals and subsidised concentrates for 30 months. The farmers in the coconut growing area integrate dairying with their plantation, they sell their milk to the main processors. The peri-urban farmers are intensive milk producers, who sell their milk at informal markets. To estimate the effect of the heifer rearing scheme on dairy replacement stock development, scheme farmers were compared with farmers who did not participate in the scheme. Calf mortality was twice as high in non-scheme farms (23-28%) as in scheme farms (12-14%). The scheme had a positive effect on weight development and scheme heifers calved 4.5 months earlier than non-scheme heifers. The calf rearing package is cost effective in both farming systems, however, the required cash inputs are a major constraint. The costs per in-calf heifer under the scheme are much lower than the production of such animals by either multiplication in state farms or importing them. The coconut grazing system showed the highest potential for producing surplus dairy stock.

An Efficient Public Trace and Revoke Scheme Using Augmented Broadcast Encryption Scheme (ABE 스킴을 활용한 효율적인 공모자 추적 및 제외 스킴)

  • Lee, MoonShik;Lee, Juhee;Hong, JeoungDae
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.17-30
    • /
    • 2016
  • In this paper, we propose an efficient public key trace and revoke scheme. An trace and revoke scheme is a broadcast encryption scheme which has a tracing and revocation algorithm. It would maintain security of the scheme to revoke pirate keys which are colluded by malicious users. In addition, property of revocation can be applied to various circumstances because it can help cipher text delivered to certain users who are supposed to. In this paper, we would change the scheme[Augmented broadcast encryption scheme] based on the bilinear groups of the composite order into that of prime order and we can improve the size of public key, secret key, ciphertext considerably. Furthermore, we define property of revocation precisely, so we can obtain the result that the scheme with limited revocation can be expanded to have a full revocation. This paper can be easily applied to the organization such as government, military, which has a hierarchical structure.

An Adaptive Checkpointing Scheme for Fault Tolerance of Real-Time Control Systems (실시간 제어 시스템의 결함 허용성을 위한 적응형 체크포인팅 기법)

  • Ryu, Sang-Moon
    • Journal of Institute of Control, Robotics and Systems
    • /
    • v.15 no.6
    • /
    • pp.598-603
    • /
    • 2009
  • The checkpointing scheme is a well-known technique to cope with transient faults in digital systems. This paper proposes an adaptive checkpointing scheme for the reliability improvement of real-time control systems. The proposed adaptive checkpointing scheme is based on the previous work about the reliability problem of an equidistant checkpointing scheme. For the derivation of the adaptive scheme, some conditions are introduced which are to be satisfied for the reliability improvement by exploiting an equidistant checkpointing scheme. Numerical data show the proposed adaptive scheme outperforms the equidistant scheme from a reliability point of view.

Mini-Slot-Based Transmission Scheme for Local Customer Internetworking in PONs

  • Kim, Jae-Gwan;Chae, Chang-Joon;Kang, Min-Ho
    • ETRI Journal
    • /
    • v.30 no.2
    • /
    • pp.282-289
    • /
    • 2008
  • We propose a new mini-slot transmission scheme for a passive optical network (PON) in which each customer can be switched either to access mode or to internetworking mode dynamically. In this paper, we present the system implementation (called LAN-PON) as well as the performance of the proposed transmission scheme to illustrate its feasibility and benefits. A mini-slot scheme can rapidly reduce the queuing delay, which increases due to the flooding of the deflected packets in a deflection scheme. We evaluate the impact of mode switching time on the bandwidth gain (throughput) and delay of local area network (LAN) traffic in the LAN-PON with a mini-slot scheme. We also analyze a theoretical delay model of the proposed scheme. The simulation results demonstrate that switching time has an impact on LAN performance, and the average packet delay of the proposed scheme is significantly improved compared to that of the deflection scheme.

  • PDF

High quality reassignment (HQR) scheme for indoor microcell PCS systems (옥내 마이크로셀 개인휴대통신 시스템의 채널할당과 핸드오버를 위한 High quality reassignment 방식)

  • 오준환;홍대형
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.33A no.2
    • /
    • pp.40-49
    • /
    • 1996
  • In this paper, we studied channel assignment and handover schemes for the indoor microcell systems. For efficient frequency spectrum reuse we proposed the high quality reassignment (HQR) scheme. Proposed HQR scheme tries to keep the reuse distances small by monitoring C/I of channels being used. To assign a channel for a new or handove call, the scheme checks C/I of all available channels. Then HQR assigns the channel that has C/I near the threshold value, A_TH. The scheme also checks C/I of ongoing calls and continuously reassigns a new channel when needed. It attempts handover not only when C/I gets below a handover threshold value, HO_TH, but also when C/I becomes above a high quality reassignment threshold, H_TH. The performance of the proposed HQR scheme was analyzed by a computer simulation configuraed. The performance of the scheme was also analyzed for various threshold values selected and the results are presented in this paper. The results show that HQR scheme perfomrs better than the scheme adopted for DECT.

  • PDF

An Improved Biometrics-based Password Authentication Scheme with Session Key Agreement

  • Yang, Hyungkyu
    • International Journal of Internet, Broadcasting and Communication
    • /
    • v.8 no.3
    • /
    • pp.50-57
    • /
    • 2016
  • In 2013, Li et al. proposed an improved smart card-based remote user password authentication scheme, and claimed that their scheme not only overcomes security weaknesses of the Chen et al.'s scheme but also is a more user friendly scheme compared with other schemes. In this paper, we analyze the security of Li et al.'s authentication scheme and we show that Li et al.'s authentication scheme is still insecure against the various attacks, such as the off-line password guessing attack, the forgery attack, and the session key generation attack etc. Also, we propose an improved scheme that can resist these security drawbacks of Li et al.'s authentication, even if the secret information stored in the smart card is revealed. As a result of security analysis, the improved scheme is relatively more secure against several attacks than other related schemes in terms of the security.

Multiaccess Scheme with Implicit Reservation for VSAT Data commmunication (VSAT 데이터 통신을 위한 묵시적 예약 방식의 다중접속 기법)

  • 이창건;최양희;정선종;김종상
    • Journal of the Korean Institute of Telematics and Electronics A
    • /
    • v.31A no.7
    • /
    • pp.1-16
    • /
    • 1994
  • In this paper, we propose a new multiple access scheme for VSAT(Very Small Aperture Terminal) data communications. The proposed scheme has better performance in terms of delay throughput than Controlled Multiaccess Scheme which has excellent performance. The proposed scheme use the spare reservation method, adaptation method to offered load, and fixed bandwidth reservation method. In this paper, we analyze the performance using simple queueing model and present the simulation results. When network traffic is very low, the new scheme and the controlled multiaccess scheme have almost the same access delay characteristic. As the network load becomes higher, the new scheme's access delay gain becomes larger. Futhermore, even when the network traffic is very high it is possible to access satellite link within the delay similar to one round-trip delay. In addition to access delay performance enhancement, the new scheme has facility that supports fixed bandwidth reservation. So it shows more enhanced performance in the environment that stream traffic is dominant such as in VSAT communication environment.

  • PDF

Fully Homomorphic Encryption Based On the Parallel Computing

  • Tan, Delin;Wang, Huajun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.1
    • /
    • pp.497-522
    • /
    • 2018
  • Fully homomorphic encryption(FHE) scheme may be the best method to solve the privacy leakage problem in the untrusted servers because of its ciphertext calculability. However, the existing FHE schemes are still not being put into the practical applications due to their low efficiency. Therefore, it is imperative to find a more efficient FHE scheme or to optimize the existing FHE schemes so that they can be put into the practical applications. In this paper, we optimize GSW scheme by using the parallel computing, and finally we get a high-performance FHE scheme, namely PGSW scheme. Experimental results show that the time overhead of the homomorphic operations in new FHE scheme will be reduced manyfold with the increasing of processing units number. Therefore, our scheme can greatly reduce the running time of homomorphic operations and improve the performance of FHE scheme through sacrificing hardware resources. It can be seen that our FHE scheme can catalyze the development of FHE.