首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
The growth of wireless communication continues. There is a demand for more user capacity from new subscribers and new services such as wireless internet. In order to meet these expectations new and improved technology must be developed. A way to increase the capacity of an existing mobile radio network is to exploit the spatial domain in an efficient way. An antenna array adds spatial domain selectivity in order to improve the Carrier-to-Interference ratio (C/I) as well as Signal-to-Noise Ratio (SNR). An adaptive antenna array can further improve the Carrier-to-Interference ratio (C/I) by suppressing interfering signals and steer a beam towards the user. The suggested scheme is a combination of a beamformer and an interference canceller.The proposed structure is a circular array consisting of K omni-directional elements and combines fixed beamforming with interference cancelling. The fixed beamformers use a weight matrix to form multiple beams. The interference cancelling stage suppresses undesired signals, leaking into the desired beam.The desired signal is filtered out by the fixed beamforming structure. Due to the side-lobes, interfering signals will also be present in this beam. Two alternative strategies were chosen to cancel these interferers; use the other beamformer outputs as inputs to an adaptive interference canceller; or regenerate the outputs from the other beamformer outputs and generate clean signals which are used as inputs to adaptive interference cancellers.Resulting beamformer patterns as well as interference cancellation simulation results are presented. Two different methods have been used to design the beamformer weights, Least Square (LS) and minimax optimisation. In the minimax optimisation a semi-infinite linear programming approach was used. Although the optimisation plays an essential role in the performance of the beamformer, this paper is focused on the application rather then the optimisation methods.  相似文献   

2.
We consider a cognitive radio system with one primary (licensed) user and multiple secondary (unlicensed) users. Given the interference temperature constraint, the secondary users compete for the available spectrum to fulfill their own communication need. Borrowing the concept of price from market theory, we develop a decentralized Stackelberg game formulation for power allocation. In this scheme, the primary user (leader) announces prices for the available tones such that a system utility is maximized. Using the announced prices, secondary users (followers) compete for the available bandwidth to maximize their own utilities. We show that this Stackelberg game is polynomial time solvable under certain channel conditions. When the individual power constraints of secondary users are inactive (due to strict interference temperature constraint), the proposed distributed power control method is decomposable across the tones and unlike normal water-filling it respects the interference temperature constraints of the primary user. When individual power constraints are active, we propose a distributed approach that solves the problem under an aggregate interference temperature constraint. Moreover, we propose a dual decomposition based power control method and show that it solves the Stackelberg game asymptotically when the number of tones becomes large.  相似文献   

3.
In this paper, two semi-explicit multisymplectic schemes are derived for the strongly coupled schrödinger system. Based on the two new multisymplectic schemes, we obtain a multisymplectic composition scheme which improves the accuracy in time. The best merits of the present schemes are all implemented easily. Some numerical simulations are done for investigating nonlinear coupling and linear coupling. Numerical results indicate that the new multisymplectic composition scheme is effective.  相似文献   

4.
The performance evaluation of wireless networks is severely complicated by the specific features of radio communication, such as highly variable channel conditions, interference issues, and possible hand-offs among base stations. The latter elements have no natural counterparts in wireline scenarios, and create a need for novel performance models that account for the impact of these characteristics on the service rates of users. Motivated by the above issues, we review several models for characterizing the capacity and evaluating the flow-level performance of wireless networks carrying elastic data transfers. We first examine the flow-level performance and stability of a wide family of so-called α-fair channel-aware scheduling strategies. We establish that these disciplines provide maximum stability, and describe how the special case of the Proportional Fair policy gives rise to a Processor-Sharing model with a state-dependent service rate. Next we turn attention to a network of several base stations with inter-cell interference. We derive both necessary and sufficient stability conditions and construct lower and upper bounds for the flow-level performance measures. Lastly we investigate the impact of user mobility that occurs on a slow timescale and causes possible hand-offs of active sessions. We show that the mobility tends to increase the capacity region, both in the case of globally optimal scheduling and local α-fair scheduling. It is additionally demonstrated that the capacity and user throughput improve with lower values of the fairness index α.  相似文献   

5.
分了平面蜂窝区域的结构与避免射频干扰的给定规则之间的关系,找到了适应给定规则的基模块,把射频信道的最优分配问题转化为基模块的最优分配问题和基模块的适当平移问题,由之给出了平面上任何蜂窝区域射频信道的分配方案,并证明了所给方案的最优性,求得满足给定规则簇的分配方案所使用最大频率的最小值span作为给定规则簇中信道代号变量k的函数表达式为  相似文献   

6.
In an open network environment, the remote authentication scheme using smart cards is a very practical solution to validate the legitimacy of a remote user. In 2003, Wu and Chieu presented a user-friendly remote authentication scheme using smart cards. Recently, Wang, Li, and Tie found that Wu–Chieu’s scheme is vulnerable to the forged login attack, and then presented an improvement to eliminate this vulnerability. In our opinion, the smart card plays an important role in those schemes. Therefore, we demonstrate that Wang–Li–Tie’s scheme is not secure under the smart card loss assumption. If an adversary obtains a legal user’s smart card even without the user’s corresponding password, he can easily use it to impersonate the user to pass the server’s authentication. We further propose an improved scheme to overcome this abuse of the smart card.  相似文献   

7.
In satellite communication, Spatial Division Multiple Access (SDMA) has become one of the most promising techniques that can accommodate continuing increase in the number of users and traffic demands. The technology is based on radio resource sharing that separates communication channels in space. It relies on adaptive and dynamic beam-forming technology and well-designed algorithms for resource allocation among which frequency assignment is considered. This paper studies static Frequency Assignment Problem (FAP) in a satellite communication system involving a satellite and a number of users located in a service area. The objective is to maximize the number of users that the system can serve while maintaining the signal to interference plus noise ratio of each user under a predefined threshold. Traditionally, interference is treated as fixed (binary interferences or fixed minimal required separation between frequencies) . In this paper, the interference is cumulative and variable. To solve the problem, we work on both discrete and continuous optimizations. Integer linear programming formulations and greedy algorithms are proposed for solving the discrete frequency assignment problem. The solution is further improved by beam decentring algorithm which involves continuous adjustment of satellite beams and deals with non-linear change of interference.  相似文献   

8.
We propose capacity optimization through sensing threshold adaptation for sensing-based cognitive radio networks. The objective function of the proposed optimization is the maximization of the capacity at the secondary user subject to transmit power and sensing threshold constraints for protecting the primary user. After proving the concavity of capacity on sensing threshold, the problem is solved using the Lagrange duality decomposition method in conjunction with a subgradient iterative algorithm. The numerical results show that the proposed optimization can lead to significant capacity maximization for the secondary user as long as this is affordable to the primary user.  相似文献   

9.
A new modified remote user authentication scheme using smart cards   总被引:1,自引:0,他引:1  
In 2000, a remote user authentication scheme using smart cards was proposed and the masquerade attacks were proved successful on this scheme. Recently, Kumar has suggested the idea of check digits to overcome the above attacks with a new scheme that removes these threats well. In this paper it is pointed out that the weakness still exists in Kumar's scheme, and the intruder can login to the remote system through having some information. A new scheme which can overcome these attacks and appears more secure and efficient than Kumar's is presented.  相似文献   

10.
The main focus of the present work is the inclusion of spatial adaptivity for the snapshot computation in the offline phase of model order reduction utilizing proper orthogonal decomposition (POD-MOR) for nonlinear parabolic evolution problems. We consider snapshots which live in different finite element spaces, which means in a fully discrete setting that the snapshots are vectors of different length. From a numerical point of view, this leads to the problem that the usual POD procedure which utilizes a singular value decomposition of the snapshot matrix, cannot be carried out. In order to overcome this problem, we here construct the POD model/basis using the eigensystem of the correlation matrix (snapshot Gramian), which is motivated from a continuous perspective and is set up explicitly, e.g., without the necessity of interpolating snapshots into a common finite element space. It is an advantage of this approach that the assembly of the matrix only requires the evaluation of inner products of snapshots in a common Hilbert space. This allows a great flexibility concerning the spatial discretization of the snapshots. The analysis for the error between the resulting POD solution and the true solution reveals that the accuracy of the reduced-order solution can be estimated by the spatial and temporal discretization error as well as the POD error. Finally, to illustrate the feasibility of our approach, we present a test case of the Cahn–Hilliard system utilizing h-adapted hierarchical meshes and two settings of a linear heat equation using nested and non-nested grids.  相似文献   

11.
A new access control scheme for the growth of users and files in file protection systems is proposed. Our scheme associates each user with a user key and each file with a file key. For each key, there are some corresponding locks, that can be extracted from a nonsingular matrix. Through simple operations on keys and locks, privacy decisions of the protection system can easily be revealed. Furthermore, by employing our method, whenever a new user or file is joined, the corresponding key values and lock values will be determined immediately without changing any previously defined keys and locks.  相似文献   

12.
The problem of determining link tolls to reduce traffic congestion is often referred as a toll design problem. In this paper, optimal tolls are determined for signal-controlled junctions in urban traffic road networks where the rerouting traffic is properly taken into account. This problem can be formulated as a mathematical program with equilibrium constraints (MPEC) where the user equilibrium is expressed as a variational inequality problem. Due to the non-differentiability of the equilibrium problem, an efficient convergent solution scheme is established. Numerical calculations are conducted on a variety of example road networks and comparisons are made with earlier methods.  相似文献   

13.
Security of a key agreement protocol based on chaotic maps   总被引:2,自引:0,他引:2  
Kacorev et al. proposed new public key encryption scheme using chaotic maps. Subsequently, Bergamo et al. has broken Kacorev and Tasev’s encryption scheme and then applied the attack on a key agreement protocol based on Kacorev et al.’s system. In order to address Bergamo et al.’ attack, Xiao et al. proposed a novel key agreement protocol. In this paper, we will present two attacks on Xiao et al.’s key agreement protocol using chaotic maps. Our new attack method is different from the one that Bergamo et al. developed. The proposed attacks work in a way that an adversary can prevent the user and the server from establishing a shared session key even though the adversary cannot get any private information from the user and the server’s communications.  相似文献   

14.
We consider the separable nonlinear and strictly convex single-commodity network flow problem (SSCNFP). We develop a computational scheme for generating a primal feasible solution from any Lagrangian dual vector; this is referred to as “early primal recovery”. It is motivated by the desire to obtain a primal feasible vector before convergence of a Lagrangian scheme; such a vector is not available from a Lagrangian dual vector unless it is optimal. The scheme is constructed such that if we apply it from a sequence of Lagrangian dual vectors that converge to an optimal one, then the resulting primal (feasible) vectors converge to the unique optimal primal flow vector. It is therefore also a convergent Lagrangian heuristic, akin to those primarily devised within the field of combinatorial optimization but with the contrasting and striking advantage that it is guaranteed to yield a primal optimal solution in the limit. Thereby we also gain access to a new stopping criterion for any Lagrangian dual algorithm for the problem, which is of interest in particular if the SSCNFP arises as a subproblem in a more complex model. We construct instances of convergent Lagrangian heuristics that are based on graph searches within the residual graph, and therefore are efficiently implementable; in particular we consider two shortest path based heuristics that are based on the optimality conditions of the original problem. Numerical experiments report on the relative efficiency and accuracy of the various schemes.  相似文献   

15.
为在建筑结构火灾反应分析中考虑实际火场特性,并简化火场分析模型与结构有限元分析模型之间的复杂对应关系,提出并建立了火场温度及对流辐射边界的热传导分析时空模型(STM)和基于时空模型的火场-结构联合分析方法。该方法根据火场模型计算出室内火场温度分布场以及对流辐射边界场离散数据,通过双向正交多项式进行拟合来得到不同时刻的构件边界连续时空模型,再通过时空模型进行热传导分析和热力耦合分析,从而实现火场-结构联合分析方法。在验证其合理性的基础上,通过ABAQUS子程序UTEMP和DFLUX实现其分析过程,并进行了北京某档案馆工程的应用分析,结果表明该方法可以较好地联合火场模拟与结构分析用于结构火灾安全评价。  相似文献   

16.
17.
Some aspects of a new computerized method for automatic generation of frequency plans for radio communication systems are presented. The emphasis is on problem formulation where the frequency planning problem is recast as a set partitioning problem. The objective is minimization of total system interference. A solution algorithm that has been found useful in practical applications is presented. An alternative algorithm is also demonstrated.  相似文献   

18.
A self-healing key distribution scheme enables dynamic groups of users of an unreliable network to establish group keys for secure communication. In such a scheme, a group manager, at the beginning of each session, in order to provide a key to each member of the group, sends packets over a broadcast channel. Every user, belonging to the group, computes the group key by using the packets and some private information. The group manager can start multiple sessions during a certain time-interval, by adding/removing users to/from the initial group. The main property of the scheme is that, if during a certain session some broadcasted packet gets lost, then users are still capable of recovering the group key for that session simply by using the packets they have received during a previous session and the packets they will receive at the beginning of a subsequent one, without requesting additional transmission from the group manager. Indeed, the only requirement that must be satisfied, in order for the user to recover the lost keys, is membership in the group both before and after the sessions in which the broadcast messages containing the keys are sent. This novel and appealing approach to key distribution is quite suitable in certain military applications and in several Internet-related settings, where high security requirements need to be satisfied. In this paper we continue the study of self-healing key distribution schemes, introduced by Staddon et al. [37]. We analyze some existing constructions: we show an attack that can be applied to one of these constructions, in order to recover session keys, and two problems in another construction. Then, we present a new mechanism for implementing the self-healing approach, and we present an efficient construction which is optimal in terms of user memory storage. Finally, we extend the self-healing approach to key distribution, and we present a scheme which enables a user to recover from a single broadcast message all keys associated with sessions in which he is member of the communication group.  相似文献   

19.
以最佳正交分解(POD)技术为基础提出了一种快速预测油藏中油、水流动问题的方法.采用POD技术建立了水驱油藏中油、水两相流动的低阶模型.通过油藏数值模拟方法获得二维水驱油藏模型在时间0~500 d内的压力和含水饱和度的100个样本, 并从样本中提取出一组压力和含水饱和度的POD基函数.当注采参数不断变化后,采用已求得的POD基函数结合低阶模型对新的物理场进行预测.研究结果表明:POD方法能够快速、准确地预测出水驱油藏的压力和含水饱和度场,文中算例给出压力和含水饱和度场的预测误差分别不超过1.2%与1.5%,且计算速度比直接进行油藏数值模拟快50倍以上.  相似文献   

20.
This paper proposes an analytically tractable model to predict the performance of cellular communication nonhomogeneous traffic originated from finite population in cellular radio system. In many locations in cellular radio network, there is overlapping coverage, usually by nearby base stations. This coverage can be shared by mobile users of more than one base station (BS) to improve the teletraffic performance characteristics. We study directed retry assignment scheme which allows a call to access the neighbouring BS in case it cannot be served by the BS in which it is located. Various system performace measures viz. blocking probabilities for different traffics, overall blocking probability and offered carried load are determined. Analytical results are compared with simulations to verify the validity of the proposed algorithm. It is shown that by increasing overlapping coverage area, a substantial improvement can be achieved.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号