• Title/Summary/Keyword: JCN

Search Result 281, Processing Time 0.016 seconds

Effects of Channel Aging in Massive MIMO Systems

  • Truong, Kien T.;Heath, Robert W. Jr.
    • Journal of Communications and Networks
    • /
    • v.15 no.4
    • /
    • pp.338-351
    • /
    • 2013
  • Multiple-input multiple-output (MIMO) communication may provide high spectral efficiency through the deployment of a very large number of antenna elements at the base stations. The gains from massive MIMO communication come from the use of multi-user MIMO on the uplink and downlink, but with a large excess of antennas at the base station compared to the number of served users. Initial work on massive MIMO did not fully address several practical issues associated with its deployment. This paper considers the impact of channel aging on the performance of massive MIMO systems. The effects of channel variation are characterized as a function of different system parameters assuming a simple model for the channel time variations at the transmitter. Channel prediction is proposed to overcome channel aging effects. The analytical results on aging show how capacity is lost due to time variation in the channel. Numerical results in a multicell network show that massive MIMO works even with some channel variation and that channel prediction could partially overcome channel aging effects.

Log-Average-SNR Ratio and Cooperative Spectrum Sensing

  • Yue, Dian-Wu;Lau, Francis C.M.;Wang, Qian
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.311-319
    • /
    • 2016
  • In this paper, we analyze the spectrum-sensing performance of a cooperative cognitive radio (CR) network consisting of a number of CR nodes and a fusion center (FC). We introduce the "log-average-SNR ratio" that relates the average SNR of the CR-node-FC link and that of the primary-user-CR-node link. Assuming that the FC utilizes the K-out-of-N rule as its decision rule, we derive exact expressions for the sensing gain and the coding gain - parameters used to characterize the CR network performance at the high SNR region. Based on these results, we determine ways to optimize the performance of the CR network.

Energy-Efficient Antenna Selection in Green MIMO Relaying Communication Systems

  • Qian, Kun;Wang, Wen-Qin
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.320-326
    • /
    • 2016
  • In existing literature on multiple-input multiple-output (MIMO) relaying communication systems, antenna selection is often implemented by maximizing the channel capacity or the output single-to-noise ratio (SNR). In this paper, we propose an energy-efficient low-complexity antenna selection scheme for MIMO relaying communication systems. The proposed algorithm is based on beamforming and maximizing the Frobenius norm to jointly optimize the transmit power, number of active antennas, and antenna subsets at the source, relaying and destination. We maximize the energy efficiency between the link of source to relay and the link of relay to destination to obtain the maximum energy efficiency of the system, subject to the SNR constraint. Compared to existing antenna selection methods forMIMO relaying communication systems, simulation results demonstrate that the proposed method can save more power in term of energy efficiency, while having lower computational complexity.

Collusion-Resistant Unidirectional Proxy Re-Encryption Scheme from Lattices

  • Kim, Kee Sung;Jeong, Ik Rae
    • Journal of Communications and Networks
    • /
    • v.18 no.1
    • /
    • pp.1-7
    • /
    • 2016
  • Most of the previous proxy re-encryption schemes rely on the average-case hardness problems such as the integer factorization problems and the discrete logarithm problems. Therefore, they cannot guarantee its security under quantum analysis, since there exist quantum algorithms efficiently solving the factorization and logarithm problems. In the paper, we propose the first proxy re-encryption scheme based on the hard worst-case lattice problems. Our scheme has many useful properties as follows: Unidirectional, collusion-resistant, noninteractive, proxy invisible, key optimal, and nontransitive.We also provided the formal security proof of the proposed scheme in the random oracle model.

Exact Outage Probability Analysis of Proactive Relay Selection in Cognitive Radio Networks with MRC Receivers

  • Ho-Van, Khuong
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.288-298
    • /
    • 2016
  • Proactive relay selection in cognitive radio networks has recently received considerable attention. However, its outage probability analysis is limited to partially-identical fading distributions, uncorrelation among received signal-to-noise ratios (SNRs), and no direct channel. This paper completes this literature deficiency by generalizing the existing analysis for non-identical fading distributions, correlation among received SNRs, and with direct channel. Numerous results demonstrate that relay selection with a direct channel achieves a higher diversity order and superior performance than that without a direct channel at virtually no cost of power and bandwidth. Further, proactive relay selection suffers an error floor at either a large maximum transmit power or large maximum interference power; however, the error floor level can be significantly remedied with an increase in the number of relays.

Game Theory-based Bi-Level Pricing Scheme for Smart Grid Scheduling Control Algorithm

  • Park, Youngjae;Kim, Sungwook
    • Journal of Communications and Networks
    • /
    • v.18 no.3
    • /
    • pp.484-492
    • /
    • 2016
  • Smart grid (SG) technology is now elevating the conventional power grid system to one that functions more cooperatively, responsively, and economically. When applied in an SG the demand side management (DSM) technique can improve its reliability by dynamically changing electricity consumption or rescheduling it. In this paper, we propose a new SG scheduling scheme that uses the DSM technique. To achieve effective SG management, we adopt a mixed pricing strategy based on the Rubinstein-Stahl bargaining game and a repeated game model. The proposed game-based pricing strategy provides energy routing for effective energy sharing and allows consumers to make informed decisions regarding their power consumption. Our approach can encourage consumers to schedule their power consumption profiles independently while minimizing their payment and the peak-to-average ratio (PAR). Through a simulation study, it is demonstrated that the proposed scheme can obtain a better performance than other existing schemes in terms of power consumption, price, average payment, etc.

Computationally Efficient Implementation of a Hamming Code Decoder Using Graphics Processing Unit

  • Islam, Md Shohidul;Kim, Cheol-Hong;Kim, Jong-Myon
    • Journal of Communications and Networks
    • /
    • v.17 no.2
    • /
    • pp.198-202
    • /
    • 2015
  • This paper presents a computationally efficient implementation of a Hamming code decoder on a graphics processing unit (GPU) to support real-time software-defined radio, which is a software alternative for realizing wireless communication. The Hamming code algorithm is challenging to parallelize effectively on a GPU because it works on sparsely located data items with several conditional statements, leading to non-coalesced, long latency, global memory access, and huge thread divergence. To address these issues, we propose an optimized implementation of the Hamming code on the GPU to exploit the higher parallelism inherent in the algorithm. Experimental results using a compute unified device architecture (CUDA)-enabled NVIDIA GeForce GTX 560, including 335 cores, revealed that the proposed approach achieved a 99x speedup versus the equivalent CPU-based implementation.

An Energy-Efficient Mobility-Supporting MAC Protocol in Wireless Sensor Networks

  • Peng, Fei;Cui, Meng
    • Journal of Communications and Networks
    • /
    • v.17 no.2
    • /
    • pp.203-209
    • /
    • 2015
  • Although mobile applications are an essential characteristic of wireless sensor networks, most existing media access control (MAC) protocols focus primarily on static networks. In these protocols, fixed periodic neighbor discovery and schedule updating are used to connect and synchronize neighbors to provide successful data transmission; however, they cannot adapt to mobile speed variation and degrade the network performance dramatically. In this paper, we propose a mobile-supporting mechanism for MAC protocols, in which the decision to update the neighbors of a mobile node is made adaptively according to the mobile speed. Analysis and simulation results demonstrate that the mechanism efficiently avoids the disconnection of amobile node from its neighbors and achieves a better performance as compared with fixed periodic neighbor discovery.

A Proxy Acknowledgement Mechanism for TCP Variants in Mobile Ad Hoc Networks

  • Oo, May Zin;Othman, Mazliza;O'Farrell, Timothy
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.238-245
    • /
    • 2016
  • A sequence number checking technique is proposed to improve the performance of TCP connections in mobile ad hoc networks. While a TCP connection is initialized, a routing protocol takes the responsibility for checking the hop count between a source and destination pair. If the hop count is greater than a predefined value, the routing protocol decides to use a proxy node. The responsibility of a proxy node is to check the correctness of data packets and inform the missing packets by sending an acknowledgement from a proxy node to the source node. By doing so, the source node is able to retransmit any missing packet in advance without waiting until an end-to-end acknowledgement is received from the destination. Simulation results show that the proposed mechanism is able to increase throughput up to 55% in static network and decrease routing overhead up to 95%in mobile network.

A Reliable Group Key Management Scheme for Broadcast Encryption

  • Hur, Junbeom;Lee, Younho
    • Journal of Communications and Networks
    • /
    • v.18 no.2
    • /
    • pp.246-260
    • /
    • 2016
  • A major challenge achieving scalable access control for a large number of subscribers in a public broadcast is to distribute key update messages reliably to all stateless receivers. However, in a public broadcast, the rekeying messages can be dropped or compromised during transmission over an insecure broadcast channel, or transmitted to receivers while they were off-line. In this study, we propose a novel group key management scheme. It features a mechanism to allow legitimate receivers to recover the current group key, even if they lose key update messages for long-term sessions. The scheme uses short hint messages and member computation. Performance analysis shows that the proposed scheme has the advantages of scalability and efficient rekeying compared to previous reliable group key distribution schemes. The proposed key management scheme targets a conditional access system in a media broadcast in which there is no feedback channel from receivers to the broadcasting station.