• Title/Summary/Keyword: Selective scheme

Search Result 413, Processing Time 0.024 seconds

A Study on Selective Encryption of Huffman Codes (허프만 코드의 선택적 암호화에 관한 연구)

  • Park, Sang-Ho
    • Convergence Security Journal
    • /
    • v.7 no.2
    • /
    • pp.57-63
    • /
    • 2007
  • The security of data in network is provided by encryption. Selective encryption is a recent approach to reduce the computational cost and complexity for large file size data such as image and video. This paper describes techniques to encrypt Huffman code and discusses the performance of proposed scheme. We propose a simple encryption technique applicable to the Huffman code and study effectiveness of encryption against insecure channel. Our scheme combine encryption process and compression process, and it can reduce processing time for encryption and compression by combining two processes.

  • PDF

SNR-Based Selective Relaying Scheme in Wireless Networks (무선 네트워크에서의 SNR기반 선택적 전달 기법)

  • Ju, MinChul;Kwon, Tai-Gil;Cho, Jin-Woong
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.40 no.2
    • /
    • pp.369-371
    • /
    • 2015
  • In this letter, we analyze the outage performance of the signal-to-noise ratio (SNR)-based selective relaying in a relay network, where the relay terminal may retransmit the received signal or remain silent based on the received SNR of the link from the source to the relay. For the proposed relaying scheme, we derive the exact outage probability.

Improving TCP Performance with Bandwidth Estimation and Selective Negative Acknowledgment in Wireless Networks

  • Cheng, Rung-Shiang;Lin, Hui-Tang
    • Journal of Communications and Networks
    • /
    • v.9 no.3
    • /
    • pp.236-246
    • /
    • 2007
  • This paper investigates the performance of the transmission control protocol (TCP) transport protocol over IEEE 802.11 infrastructure based wireless networks. A wireless link is generally characterized by high transmission errors, random interference and a varying latency. The erratic packet losses usually lead to a curbing of the flow of segments on the TCP connection and thus limit TCP's performance. This paper examines the impact of the lossy nature of IEEE 802.11 wireless networks on the TCP performance and proposes a scheme to improve the performance of TCP over wireless links. A negative acknowledgment scheme, selective negative acknowledgment (SNACK), is applied on TCP over wireless networks and a series of ns-2 simulations are performed to compare its performance against that of other TCP schemes. The simulation results confirm that SNACK and its proposed enhancement SNACK-S, which incorporates a bandwidth estimation model at the sender, outperform conventional TCP implementations in 802.11 wireless networks.

Performance Analysis of Multimedia CDMA Network with Concatenated Coding and RAKE Receiver

  • Roh Jae-Sung;Kim Choon-Gil;Cho Sung-Joon
    • Journal of information and communication convergence engineering
    • /
    • v.2 no.3
    • /
    • pp.139-144
    • /
    • 2004
  • In order to transmit various types of multimedia data (i.e. voice, video, and data) over a wireless channel, the coding and modulation scheme needs to be flexible and capable of providing a variable quality of service, data rates, and latency. In this paper, we study a mobile multimedia COMA network combined with the concatenated Reed-Solomon/Rate Compatible Punctured Convolution code (RS/RCPC). Also, this paper propose the combination of concatenated RS/RCPC coder and COMA RAKE receiver for multimedia COMA traffic which can be sent over wireless channels. From the results, using a frequency selective Rayleigh fading channel model, it is shown that concatenated RS/RCPC coder at the wireless physical layer can be effective in providing reliable wireless multimedia CDMA network. And the proposed scheme that combine concatenated RS/RCPC coder and CDMA RAKE receiver provides a significant gain in the BER performance over multi-user interference and multipath frequency selective fading channels.

Selective FEC using Multi-Stage Viterbi Coder (다단 Viterbi 부호기를 사용한 가변 에러정정 기법)

  • Park, Tae-Kuen;Lee, Jun-Hwa;Park, Jae-Hyun;Choi, Byung-Suk;Park, Hyun-Min
    • Proceedings of the IEEK Conference
    • /
    • 1998.10a
    • /
    • pp.199-202
    • /
    • 1998
  • In this paper, to reduce BER(Bit Error Rate) in satellite ATM Networks, a new scheme for FEC(Forward Error Corection) using multi-stage Viterbi coder is proposed. In terms of structural complexity, proposed multi-stage Viterbi coder is simpler than the traditional single-stage coder based on the same BER performances. and, through simulation, proposed coder shows excellent error correction capabilities, compared with traditional FEC schemes. Also, we propose a selective FEC mechanism that adaptively changes the number of stages to satisfy the QoS(Quality of Service) requirements. This Selective scheme can be easily implemented using the PLCP(Physical Layer Convergence Protocol) frame structure.

  • PDF

Sequential Least Square Channel Estimation in OFDM Systems (OFDM 시스템에서의 Sequential Least Squares 채널 추정 방식)

  • 고은석;박병준;천현수;강창언;홍대식
    • Proceedings of the IEEK Conference
    • /
    • 2000.06a
    • /
    • pp.45-48
    • /
    • 2000
  • The use of multi-level modulation scheme in the wireless LAN(Local Area Networks) system requires an accurate channel estimation. In this paper, we present sequential least squares(LS) channel estimation scheme based on decision-directed channel tracking scheme. The proposed scheme improves the performance of the conventional LS estimator for wireless LAN. In addition, its structure is suitable for the high-rate wireless LAN. Simulation results show that the proposed scheme achieves about IdB Packet Error Rate(PER) gain compared to the LS scheme in a frequency selective channel.

  • PDF

A Fair and Efficient Congestion Avoidance Scheme Based on the Minority Game

  • Kutsuna, Hiroshi;Fujita, Satoshi
    • Journal of Information Processing Systems
    • /
    • v.7 no.3
    • /
    • pp.531-542
    • /
    • 2011
  • In this paper, we propose a new congestion control scheme for high-speed networks. The basic idea of our proposed scheme is to adopt a game theory called, "Minority Game" (MG), to realize a selective reduction of the transmission speed of senders. More concretely, upon detecting any congestion, the scheme starts a game among all senders who are participating in the communication. The losers of the game reduce the transmission speed by a multiplicative factor. MG is a game that has recently attracted considerable attention, and it is known to have a remarkable property so that the number of winners converges to a half the number of players in spite of the selfish behavior of the players to increase its own profit. By using this property of MG, we can realize a fair reduction of the transmission speed, which is more efficient than the previous schemes in which all senders uniformly reduce their transmission speed. The effect of the proposed scheme is evaluated by simulation. The result of simulations indicates that the proposed scheme certainly realizes a selective reduction of the transmission speed. It is sufficiently fair compared to other simple randomized schemes and is sufficiently efficient compared to other conventional schemes.

Space Diversity Combining Scheme Using Phase Difference between Main and Diversity Signals (메인과 다이버시티 신호사이 위상차를 이용한 공간 다이버시티 결합방법)

  • Jung, Gillyoung
    • The Journal of The Korea Institute of Intelligent Transport Systems
    • /
    • v.14 no.5
    • /
    • pp.44-51
    • /
    • 2015
  • The deployment of high capacity backhaul is required due to explosive growth in mobile data services. For rapid backhaul deployment, point to point microwave is a much easier and cheaper technology. The space diversity scheme is used in point to point microwave links. The purpose of space diversity is to overcome fading by combining signals from two separate receiver antennas. For signal combining algorithm, maximum power and minimum distortion methods were used and these algorithms were reported not to be good enough for robustness in selective fading. In this paper, a more practically efficient signal combining scheme from the main and diversity branch is proposed and evaluated in selective fading channel. The proposed algorithm has shown significant performance improvement in terms of signal spectrum.

Performance Improvement of OFDM based DSRC System adopting Selective Pilot Overlay Channel Estimation Scheme (선택형 파일럿 중첩 채널예측기법을 적용한 OFDM 기반 DSRC 시스템의 성능개선)

  • Kwak, Jae-Min
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.10 no.10
    • /
    • pp.1863-1868
    • /
    • 2006
  • In this paper we propose the communication system model which improve the performance of OFDM based DSRC system by adopting selective pilot overlay channel estimation scheme. Assuming AWGN and fading channel environment, the performance of OFDM system according to IEEE802.11p physical layer being standardized for OFDM based DSRC is obtained, and the performance of proposed OFDM based DSRC system adopting selective pilot overlay channel estimation scheme is compared with the conventional system. from the simulation results, it is shown that proposed system is superior to conventional one due to reducing channel estimation error.

Selective Encryption Scheme Based on Region of Interest for Medical Images (의료 영상을 위한 관심영역 기반 선택적 암호 기법)

  • Lee, Won-Young;Ou, Yang;Rhee, Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.11 no.5
    • /
    • pp.588-596
    • /
    • 2008
  • For the patients' privacy, secure access control of medical images is essentially necessary. In this paper, two types of Region of Interest (ROI)-based selective encryption schemes are proposed, which concentrate on the security of crucial parts in medical images. The first scheme randomly inverts the most significant bits of ROI coefficients in several high frequency subbands in the transform domain, which only incurs little loss on compression efficiency. The second scheme employs a symmetric key encryption to encrypt selectively the ROI data in the final code-stream, which provides sufficient confidentiality. Both of two schemes are backward compatible so as to ensure a standard bitstream compliant decoder so the encrypted images can be reconstructed without any crash.

  • PDF