首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 62 毫秒
1.
近年,在办公室等设置的具有打印、扫描等功能的图像形成装置的使用时,为了防止图像和用户数据泄漏和修改等,则需要对操作该图像形成装置的用户进行身份认证以保证信息安全。本文主要介绍有关图像形成装置的身份认证技术的概况,并重点针对该领域的在中国的专利申请进行了分析。  相似文献   

2.
崔高  戎蒙恬  刘涛 《信息技术》2011,(8):10-12,19
提出一种中继蜂窝网络中基于动态复用分割的无线资源分配方案。该方案在所设计的帧结构基础上,从时间域和频率域进行联合的资源分配。其基本思想是通过小区间的协作使频带资源可以最有效的复用来提高系统性能。仿真结果论证了该方案在小区容量方面可以获得较大的增益。  相似文献   

3.
中继增强型蜂窝网络资源调度算法研究   总被引:1,自引:0,他引:1  
引入中继到蜂窝网络增加了资源调度的复杂度,单跳网络的帧结构以及现有的资源调度算法不再适用。文章基于一个可行的帧结构,推广了Round-Robin算法,提出了“贪婪轮询”和“部分比例公平”算法。仿真结果表明,提出的算法较大地提高了系统性能,同时验证了中继增强型蜂窝网络对于单跳网络的优越性。  相似文献   

4.
提出一种适用于蜂窝中继网络的增强型随机接入算法。为了保证不同用户的QoS需求,实时业务通过提前预约随机接入信道(Random Access Channel,RACH)实现无冲突的接入,而非实时业务则利用中继节点通过共享剩余的随机接入信道实现两跳接入。为了解决非实时业务在时域接入发生碰撞的问题,中继节点根据当前的非实时业务到达状况和剩余的RACH信道数目,综合地确定所采取的退避策略以及最佳频域退避窗口大小。理论分析和实验仿真表明,该算法能更好地保证非实时业务的接入过程,进一步提高了接入资源的利用率。  相似文献   

5.
城市感知网络由不同类型的网络综合而成。同一用户在各类网络里具有不同的身份标签。为了提高身份认证的效率。保证安全,避免恶意用户危害网络运行。有必要针对不同的网络场景设计不同的身份认证协议。  相似文献   

6.
中继蜂窝网络中小区间和小区内的资源分割   总被引:1,自引:0,他引:1  
文章提出了一种应用于固定中继蜂窝网络中基于复用分割的小区间频谱分配框架,通过引入有效复用因子这一指标来优化小区内基站和中继之间的资源分割,并比较了不同的链路带宽分配方案对系统性能的影响。理论分析和仿真结果显示,该方案可以在保证小区边缘用户的吞吐量的同时提高小区容量。  相似文献   

7.
主要考虑中继接入选择策略对基于OFDMA的中继增强型蜂窝网络带来的系统性能影响.分别针对集中式和分布式控制两种情景,以最大化用户吞吐量为目标设计了基于信干噪比的接入选择策略.并通过搭建基于802.16j的系统级动态仿真平台对其性能进行仿真分析.与传统的接入方案相比.该方案在用户吞吐量分布,以及不同中继位置下的系统频谱效率指标下,均可获得更好的系统性能增益.  相似文献   

8.
蜂窝网络和AdHoc网络是两种不同结构的网络,前者是有中心的集中式网络结构,而后者是无中心的网络结构。为了有效地提高蜂窝网络的数据传输容量并改善网络覆盖,国外学者提出在蜂窝网络中引入AdHoc中继节点。分析了蜂窝网络和AdHoc网络各自的优缺点,二者融合带来的优势;并介绍了两种蜂窝网中引入AdHoc中继节点的实现方案,最后提出了融合网络中的重点和难点问题,对今后的研究具有一定的启示作用。  相似文献   

9.
身份匿名认证技术在通信网络中应用不仅能够保证节点真实身份对外的保密性,而且对保证通信网络的安全性也具有重要的意义,同时还能够有效实现节点接入基站的匿名性认证。下面本研究首先分析了身份匿名认证机制,然后详细分析身份匿名认证技术的性能及安全性,最后通过仿真实验验证了此技术在通信网络中应用的安全性。  相似文献   

10.
文章对于无线Mesh网络环境,提出了一种基于ECC的双向身份认证方案。方案采用公钥证书、Hash函数等技术,不仅提供了安全的身份认证和密钥协商功能,而且具有运算量小、传输参数少的优点,较容易在无线Mesh网络中实现。  相似文献   

11.
熊轲  樊平毅  易粟  雷鸣 《中国通信》2013,10(7):44-56
In this paper, we first overview some traditional relaying technologies, and then pre-sent a Network Coding-Aware Cooperative Relaying (NC2R) scheme to improve the performance of downlink transmission for relay- aided cellular networks. Moreover, sys-tematic performance analysis and extensive simulations are performed for the proposed NC2R and traditional relaying and non-relaying schemes. The results show that NC2R outperforms conventional relaying and non-relaying schemes in terms of blocking probability and spectral efficiency, especially for cell-edge users. Additionally, the location selections for relays with NC2R are also dis-cussed. These results will provide some insights for incorporating network coding into next-generation broadband cellular relay mo-bile systems.  相似文献   

12.
基于混合加密的融合网络安全认证计费方案   总被引:1,自引:0,他引:1  
王堃  吴蒙 《电子科技》2007,(12):70-74
蜂窝网和Ad Hoc网是提供接入服务的重要技术.由于两者互补的特性,融合蜂窝网和Ad Hoc网能提供在热点地区和通信盲区的持续接入.但两者的融合涉及到许多问题.针对安全问题,在Ad Hoc辅助式的融合网络模型上提出一种基于混合加密的安全认证计费方案.此方案使用对称加密和非对称加密的混合加密机制,另外还采用了散列函数和数字签名技术.安全分析表明所提方案可以防止扮演攻击、重播攻击和中间人攻击,并具有反拒认特性.  相似文献   

13.
1IntroductionWireless communications have rapidly evolved in therecent decades[1]. An architecture based on introducingcooperative relayingtechnologiesintothe cellular infras-tructure[2 ~5],seems a solution which addresses futuretoughened requirements with respect to particular datarate and range by alleviating some of the shortcomingsof today s cellular concept .Repeateris asi mple coopera-tive relaying scheme with low complexity[6 ~7], whichcan be the Non-Regenerative Relaying Station (NR…  相似文献   

14.
分析了一种可应用于TD-SCDMA蜂窝移动通信系统的中继技术.该技术将Ad hoc和蜂窝系统相结合.在蜂窝移动通信系统中,移动台和基站之间的信号可以通过其他移动台转发.这种中继技术可以减少小区内移动台的发射功率,从而增加系统容量.作者在通用仿真平台OPNET上建立时分双工CDMA系统物理信道模型,并在系统中应用中继技术,通过仿真分析比较了系统的性能.  相似文献   

15.
Numerous authentication approaches have been proposed recently for the global mobility network (GLOMONET), which provides mobile users with global roaming services. In these authentication schemes, the home network operators can easily obtain the authentication key and wiretap the confidentiality between the roaming user and the visited network. This investigation provides a solution of authentication techniques for GLOMONET in order to prevent this weakness from happening and presents a secure authentication protocol for roaming services. In addition, a round-efficient version of the same authentication protocol is presented. Comparing with other related approaches, the proposed authentication protocol involves fewer messages and rounds in communication. Tian-Fu Lee was born in Tainan, Taiwan, ROC, in 1969. He received his B.S. degree in Applied Mathematics from National Chung Hsing University, Taiwan, in 1992, and his M.S. degree in Computer Science and Information Engineering from National Chung Cheng University, Taiwan, in 1998. He works as a lecturer in Leader University and pursues his Ph.D. degree at Department of Computer Science and Information Engineering, National Cheng Kung University, Taiwan. His research interests include cryptography and network security. Chi-Chao Chang received the BS degree in Microbiology from Soochow University in 1990 and the MS degree in Computer Science from State University of New York at Albany in 1992. He is currently working as an instructor in Chang Jung Christian University and a graduate student in National Cheng Kung University. His research interests are information security, mobile agent systems, anonymous digital signatures and quantum cryptography. Tzonelih Hwang was born in Tainan, Taiwan, in March 1958. He received his undergraduate degree from National Cheng Kung University, Tainan, Taiwan, in 1980, and the M.S. and Ph.D. degrees in Computer Science from the University of Southwestern Louisiana, USA, in 1988. He is presently a professor in Department of Computer Science and Information Engineering, National Cheng Kung University. His research interests include cryptology, network security, and coding theory.  相似文献   

16.
研究了密集小基站网络中的下行放大转发中继传输机制。由于半双工限制,传统中继传输机制会带来一定的频谱效率损失,同时在密集系统中获取全局信道状态信息也较为困难,为此提出了一种分布式乒乓中继传输机制。该机制避免了传统机制的半双工损失,同时也可以有效地解决中继间干扰问题。分析了传统传输机制以及乒乓中继传输机制的可达速率,并且给出了两者在中继数很大时的渐进性能。分析与数值仿真表明该机制相较于传统中继机制可以带来较大性能增益。  相似文献   

17.
Linear transceiver designs are investigated for distributed two-way relaying networks, which aim at minimising the Weighted Mean Square Error (WMSE) of data detections. The forwarding matrices at relays and equalization matrices at destinations are joi-ntly optimised. To overcome the challenging limitations introduced by individual power constraints, a Semi-Definite Relaxation (SDR) called element-wise relaxation is proposed, which can transform the original optimization problem into a standard convex optimization problem. In this research, two-way relaying is understood from a pure signal processing per-spective which can potentially simplify the theoretical analysis. Finally, simulation results are used for assessing the performance ad-vantage of the proposed algorithm.  相似文献   

18.
本文首先对移动IP协议的基本工作原理以及移动IP协议存在的安全威胁进行了分析;然后介绍了国内外移动IP网络保密与认证方案的研究进展,对移动IP网络安全的核心问题进行了分析,根据认证协议以及密钥管理方案中所使用的加密体制类型,分类介绍和分析了现有的保密与认证方案,指出了各自的优缺点;最后,总结了进一步的发展方向.  相似文献   

19.
针对自组织网络节点能量消耗和存储有限的特点,该文提出一种适合于自组织网络的基于HuffMHT的实体认证方案。该方案利用HuffMHT的思想可获得有效的安全策略;并使用对称密钥算法和公钥加密算法相结合,有效地降低了认证时延,提高了网络生命期和安全性。此外,在自组织网络设定簇头和建立HuffMHT时,该文给出了功耗最小算法和引入Christofides算法,缩短节点之间发射信号的距离,有效地降低节点能耗,提高了网络生命期。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号