• Title/Summary/Keyword: scheme

Search Result 29,223, Processing Time 0.147 seconds

A robust detection scheme of OSTBCs with channel estimation errors over time-selective fading channels (실제적인 Time-Selective Fading Channels에서의 Orthogonal Space-Time Block Codes의 Detection Scheme)

  • Yu, Dong-Hun;Lee, Jae-Hong
    • Proceedings of the IEEK Conference
    • /
    • 2006.06a
    • /
    • pp.17-18
    • /
    • 2006
  • In this paper, we propose a robust detection scheme of OSTBCs with channel estimation errors over time-selective fading channels. Channel estimation errors are inevitable over time-selective fading channels and even small channel estimation errors dramatically degrade the performance of space-time block coding schemes. Therefore, it is desired to investigate the effect of channel estimation errors on the performance of the proposed detection scheme compared with the existing detection scheme. The proposed detection scheme minimizes noise enhancement and impact of channel estimation errors which occur in an existing detection scheme. It is shown by simulations that the proposed detection scheme performs better than the existing detection scheme over time-selective fading channels.

  • PDF

Application of the Goore Scheme to Turbulence Control for Drag Reduction(I) -Improvement of the Goore Schme-

  • Lee, Chang-Hun;Kim, Nam-Hyeon;Kim, Jun
    • Journal of Mechanical Science and Technology
    • /
    • v.15 no.11
    • /
    • pp.1572-1579
    • /
    • 2001
  • We investigate the possibility of application of the Goore Scheme to turbulence control for drag reduction. In Part I, we examine the performance of the original Goore Scheme by applying it to a si mple one-dimensional problem. For the application of the scheme to turbulence control, we extend the scheme's capability so that it can treat multi-dimensional problems and examine its validity theoretically. The convergence of the extended scheme with a dynamic memory is faster by an order of magnitude than the original scheme. In Part II, we apply the proposed scheme to reduce drag for turbulent channel flows through direct numerical simulation.

  • PDF

Direct Power Control Scheme of Improved Command Tracking Capability for PMSG MV Wind turbines

  • Kwon, Gookmin;Suh, Yongsug
    • Proceedings of the KIPE Conference
    • /
    • 2015.07a
    • /
    • pp.361-362
    • /
    • 2015
  • This paper proposes a Direct Power Control (DPC) scheme of improved command tracking capability for Permanent Magnet Synchronous Generator (PMSG) Medium Voltage (MV) Wind Turbines. Benchmarking is performed based on a neutral point clamped three-level back-to-back type voltage source converter. It is introduced to design the DPC modeling and propose DPC scheme of a three-level NPC (3L-NPC) converter. During the fault condition in wind farms, the proposed control scheme directly controls the generated output power to the command value from the hierarchical wind farm controller. The proposed control scheme is compared with conventional control scheme as respect to loss and thermal analysis. The DPC scheme of improved command tracking capability is confirmed through PLECS simulations. Simulation result shows that proposed control scheme achieves a much shorter transient time in a step response of generated output power. The proposed control scheme makes it possible to provide a good dynamic performance for PMSG MV wind turbine to generate a high quality output power under grid fault condition.

  • PDF

Traceable Authentication Scheme Providing User Anonymity (사용자 익명성을 제공하는 추적 가능한 인증 프로토콜)

  • Choi, Jong-Seok;Shin, Seung-Soo
    • The Journal of the Korea Contents Association
    • /
    • v.9 no.4
    • /
    • pp.95-102
    • /
    • 2009
  • Recently, remote user authentication scheme protecting user anonymity using smart card has been researched with interest increasing on user privacy. Although authentication scheme providing user anonymity using smart card had been proposed by Das et al, Chien et al. pointed out Das et al. scheme fail to provide user anonymity and proposed new scheme to overcome the problem. A remote system Kim et al. proposed a scheme which is traceable about malicious user with protecting user anonymity. In this paper, we point out that Kim et a1. scheme fail to provide user anonymity and propose a scheme for some problems Kim et al. scheme has. And then we analysis our scheme on cryptophic security and efficiency with Kim scheme.

A VSR $\bar{X}$ Chart with Multi-state VSS and 2-state VSI Scheme

  • Lee, Jae-Heon;Park, Chang-Soon
    • Journal of Korean Society for Quality Management
    • /
    • v.32 no.4
    • /
    • pp.252-264
    • /
    • 2004
  • Variable sampling Interval (VSI) control charts vary the sampling interval according to value of the control statistic while the sample size is fixed. It is known that control charts with 2-state VSI scheme, which uses only two sampling intervals, give good statistical properties. Variable sample size (VSS) control charts vary the sample size according to value of the control statistic while the sampling interval is fixed. In the VSS scheme no optimal results are known for the number of sample sizes. It is also known that the variable sampling rate (VSR) $\bar{X}$ control chart with 2-state VSS and 2-state VSI scheme leads to large improvements In performance over the fixed sampling rate (FSR) $\bar{X}$ chart, but the optimal number of states for sample size Is not known. In this paper, the VSR Χ charts with multi-state VSS and 2-state VSI scheme are designed and compared to 2-state VSS and 2-state VSI scheme. The multi-state VSS scheme is considered to, achieve an additional improvement by switching from the 2-state VSS scheme. On the other hand, the multi-state VSI scheme is not considered because the 2-state scheme is known to be optimal. The 3-state VSS scheme improves substantially the sensitivity of the $\bar{X}$ chart especially for small and moderate mean shifts.

An Optimal Algorithm for the Design of a Proxy Blind Signature Agent (대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘)

  • Rhee, Hyunsook
    • Journal of the Korea Society of Computer and Information
    • /
    • v.18 no.7
    • /
    • pp.85-92
    • /
    • 2013
  • In this paper, on the basis of Guilin Wang's proxy signature scheme and the Schnorr blind signature, we propose a secure proxy blind signature scheme. A proxy blind signature scheme is a digital signature scheme which combines the properties of a proxy signature and a blind signature scheme. Guilin Wang proposed a provably secure proxy signature scheme, which is based on a two-party Schnorr signature scheme. Also, using the proposed proxy blind signature scheme, we propose the proxy agent system for the electronic voting. We show the proposed scheme satisfies the security properties of both the blind signature and the proxy signature scheme and is efficient and optimal proxy blind signature scheme.

An Imprevement of the Approximate-Factorization Scheme and Its Application to the Analysis of Incompressible Viscous Flows (근사인자화법의 개량과 비압축성 유동해석에의 응용)

  • 신병록
    • Transactions of the Korean Society of Mechanical Engineers
    • /
    • v.19 no.8
    • /
    • pp.1950-1963
    • /
    • 1995
  • A modification of the approximate-factorization method is made to accelerate the convergency rate and to take sufficiently large Courant number without loss of accuracy. And a stable implicit finite-difference scheme for solving the incompressible Navier-Stokes equations employed above modified method is developed. In the present implicit scheme, the volume fluxes with contravariant velocity components and the pressure formulation in curvilinear coordinates is adopted. In order to satisfy the continuity condition completely and to remove spurious errors for the pressure, the Navier-Stokes equations are solved by a modified SMAC scheme using a staggered gird. The upstream-difference scheme such as the QUICK scheme is also employed to the right hand side. The implicit scheme is unconditionally stable and satisfies a diagonally dominant condition for scalar diagonal linear systems of implicit operator on the left hand side. Numerical results for some test calculations of the two-dimensional flow in a square cavity and over a backward-facing step are obtained using both usual approximate-factorization method and the modified one, and compared with each other. It is shown that the present scheme allows a sufficiently large Courant number of O(10$^{2}$) and reduces the computing time.

Reversible Data Hiding Scheme for VQ Indices Based on Absolute Difference Trees

  • Chang, Chin-Chen;Nguyen, Thai-Son;Lin, Chia-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2572-2589
    • /
    • 2014
  • Reversible data hiding is a technique for recovering original images without any distortion after secret data are extracted from the image. The technique continues to attract attention from many researchers. In this paper, we introduce a new reversible data hiding scheme based on the adjacent index differences of vector quantization (VQ) indices. The proposed scheme exploits the differences between two adjacent indices to embed secret data. Experimental results show that our scheme can achieve a lower compression rate than an earlier scheme by Yang and Lin. Our scheme's average compression rate, 0.44 bpp, outperforms that of Yang and Lin's scheme, which averages 0.53 bpp. Moreover, the embedding capacity of our scheme can rise to 1.45 bpi, which also is superior to that of Chang et al.'s scheme [35] (1.00 bpi)Yang and Lin's scheme [27] (0.91 bpi) as well as Chang et al.'s scheme [26] (0.74 bpi).

A Study on Advertising Recall Regarding Color Scheme of Fashion Advertising (패션제품 광고의 색채 배색에 대한 광고 회상 연구)

  • Park, Eun Hee;Lee, Won Ja
    • Textile Coloration and Finishing
    • /
    • v.25 no.4
    • /
    • pp.337-344
    • /
    • 2013
  • This study aims to understand the advertising recall effect in accordance with color scheme of advertising by subdividing it into brand, picture, color, and style. The results of this study are like following. In the results of the study on advertising recall, first, there were significant differences in picture and color recall. The picture recall was the highest in complementary color scheme while color scheme was shown the highest in single and complementary color schemes. Regarding the advertising recall in accordance with subscription time of fashion magazines, second, the advertising recall can be different in accordance with subscription time of magazine, major, purchase experience, and interest. In case of picture advertising recall depending on major, third, majors highly recognized complementary color scheme in picture recall and also similar color scheme in color recall. Regarding the advertising recall depending on experience in purchasing magazines, purchasers highly recognized complementary color scheme in picture recall and also tone-in-tone color scheme in color recall. In case of the advertising recall in accordance with interest in fashion advertising, the group with interest highly recognized complementary color scheme in picture recall and also similar color scheme in color recall.

Network-Coding-Based Coded Cooperation

  • Wu, Suwen;Zhu, Jinkang;Qiu, Ling;Zhao, Ming
    • Journal of Communications and Networks
    • /
    • v.12 no.4
    • /
    • pp.366-374
    • /
    • 2010
  • Coded cooperation is a promising user cooperation scheme. In this paper, we first propose a novel network-coding-based coded cooperation scheme. When a user decodes its partner's information correctly in the first frame, it transmits the combination of the partner's parity bits and its own parity bits through network coding in the second frame. This is distinct from the classical scheme, where the user only transmits the partner's parity bits during cooperation. We analyze the outage probability of the proposed scheme, and show that it achieves a full diversity order. Numerical evaluations reveal that the proposed scheme outperforms the classical scheme when the inter-user channel is poor, yet is worse when the inter-user channel is strong. Also, the results show that the proposed scheme always outperforms that of no cooperation in various channel conditions while the performance of classical scheme is worse than that of no cooperation with the poor inter-user channels. This means that the performance of the proposed scheme is more stable than the classical scheme and the proposed scheme is more tolerant to the poor inter-user channels. To combine the advantages of the proposed scheme and the classical scheme under different inter-user channel conditions, we propose an adaptive solution. This adaptive scheme enhances the system performance considerably in all channel conditions in spite of the inter-user channel quality, at the expense of only one acknowledgement or non-acknowledgement bit.