• Title/Summary/Keyword: improved scheme

Search Result 2,127, Processing Time 0.032 seconds

Performance of Seamless Handoff Scheme with Fast Moving Detection

  • Kim Dong Ok;Yoon Hong;Yoon Chong Hoo
    • Proceedings of the IEEK Conference
    • /
    • 2004.08c
    • /
    • pp.588-591
    • /
    • 2004
  • This paper describes a new approach to Internet host mobility. We argue that local mobility, the performance of existing mobile host protocol can be significantly improved. It proposes Fast Moving Detection scheme that based on neighbor AP channel information and moving detection table. And, it composes Local Area Clustering Path (LACP) domain that collected in AP's channel information and MN interface information. It stored the roaming table to include channel information and moving detection. Those which use the proposal scheme will need to put LACP information into the beacon or probe frame. Each AP uses scheme to inform available channel information to MN. From the simulation result, we show that the proposed scheme is advantageous over the legacy schemes in terms of the burst blocking probability and the link utilization.

  • PDF

An Improved Efficient Provable Secure Identity-Based Identification Scheme in the Standard Model

  • Tan, Syh-Yuan;Chin, Ji-Jian;Heng, Swee-Huay;Goi, Bok-Min
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.4
    • /
    • pp.910-922
    • /
    • 2013
  • In 2008, Chin et al. proposed an efficient and provable secure identity-based identification scheme in the standard model. However, we discovered a subtle flaw in the security proof which renders the proof of security useless. While no weakness has been found in the scheme itself, a scheme that is desired would be one with an accompanying proof of security. In this paper, we provide a fix to the scheme to overcome the problem without affecting the efficiency as well as a new proof of security. In particular, we show that only one extra pre-computable pairing operation should be added into the commitment phase of the identification protocol to fix the proof of security under the same hard problems.

Cures for Shock Instability: Development of an Improved Roe scheme (충격파 불안정성을 제거한 개선된 Roe 수치기법의 개발)

  • Kim Sung-soo;Kim Chongam;Rho Oh-Hyun;Hong Seung Kyu
    • 한국전산유체공학회:학술대회논문집
    • /
    • 2001.05a
    • /
    • pp.99-104
    • /
    • 2001
  • This paper deals with the development of shock stable scheme that is free from shock instability. Roe's FDS is known to preserve good accuracy but to suffer from shock instability, i.e. the carbuncle phenomenon. As the first step toward the shock stable scheme, Roe's FDS is compared with HLLE scheme to identify the source of shock instability. Then control function f is introduced into the pressure term in Roe's FDS to cure shock instability. Various numerical tests concerned with shock instability are performed to demonstrate the shock stability of the proposed scheme.

  • PDF

Dynamic Culling Scheme Based on Altitude for Real-Time Rendering System (고도에 따른 렌더링 시스템을 위한 동적 컬링 방안)

  • Lee, Chungjae;Kang, Seokyoon;Kim, Ki Il
    • IEMEK Journal of Embedded Systems and Applications
    • /
    • v.10 no.2
    • /
    • pp.73-79
    • /
    • 2015
  • Dynamic culling scheme is usually implemented to handle overhead caused by rendering the massive large-scale terrain data in flight simulator. However, existing culling scheme without considering altitude is not suitable for flight simulator due to additional computational overhead. To solve this problem, in this paper, we propose hybrid approach by applying two dynamic culling schemes depending on altitude. In addition, we remove unnessary computational overhead by creating different z-map resolution when aircraft changes its altitude. The proposed scheme is implemented with open graphic library and tested with real terrain data. Through the experimental results, we can recognize the improved rendering speed about 8 to 73 percents as compared to existing scheme.

Cryptanalysis of Hu-Niu-Yang's Multi-server Password Authenticated Key Agreement Schemes Using Smart Card

  • Lee, Sang-Gon;Lim, Meng-Hui;Lee, Hoon-Jae
    • Journal of information and communication convergence engineering
    • /
    • v.7 no.3
    • /
    • pp.340-344
    • /
    • 2009
  • Multi-server password authentication schemes enable remote users to obtain service from multiple servers with single password without separately registering to each server. In 2007, Hu-Niu-Yang proposed an improved efficient password authenticated key agreement scheme for multi-server architecture based on Chang-Lee's scheme proposed in 2004. This scheme is claimed to be more efficient and is able to overcome a few existing deficiencies in Chang-Lee's scheme. However, we find false claim of forward secrecy property and some potential threats such as offline dictionary attack, key-compromise attack, and poor reparability in their scheme. In this paper, we will discuss these issues in depth.

Channel Prediction-Based Channel Allocation Scheme for Multichannel Cognitive Radio Networks

  • Lee, Juhyeon;Park, Hyung-Kun
    • Journal of Communications and Networks
    • /
    • v.16 no.2
    • /
    • pp.209-216
    • /
    • 2014
  • Cognitive radio (CR) has been proposed to solve the spectrum utilization problem by dynamically exploiting the unused spectrum. In CR networks, a spectrum selection scheme is an important process to efficiently exploit the spectrum holes, and an efficient channel allocation scheme must be designed to minimize interference to the primary network as well as to achieve better spectrum utilization. In this paper, we propose a multichannel selection algorithm that uses spectrum hole prediction to limit the interference to the primary network and to exploit channel characteristics in order to enhance channel utilization. The proposed scheme considers both the interference length and the channel capacity to limit the interference to primary users and to enhance system performance. By using the proposed scheme, channel utilization is improved whereas the system limits the collision rate of the CR packets.

Improvement of Channel Efficiency in Mobile Communications by User Relay Scheme

  • JIA, Zhongning;MUTSUURA, Kouichi;AKIZUKI, Osamu;CHIN, YoonTze;HANDA, Shiro;OSHITA, Shinjiro
    • Proceedings of the IEEK Conference
    • /
    • 2002.07c
    • /
    • pp.1447-1450
    • /
    • 2002
  • In this paper, we propose a new access method named UR (Use. Relay) scheme to improve the channel efficiency in mobile communications. In UR scheme, packets of a data terminal that do not demand real time communications are relayed by other terminals during their inactive periods, which ue communicating with the base station through a fixed channel at that time. Simulation results show that with UR scheme, the blocking probability md the throughput are improved considerably with an allowable increase in the average delay.

  • PDF

Throughput and Delay Performance with a Cooperative Retransmission Scheme Using Distributed Beamforming

  • Kim, Hae-Soo
    • Journal of Communications and Networks
    • /
    • v.13 no.4
    • /
    • pp.306-312
    • /
    • 2011
  • In this paper, an efficient retransmission scheme using cooperation from neighboring nodes is investigated. In the cooperative retransmission scheme, an erroneous packet is retransmitted to the destination by cooperative nodes where distributed beamforming is used to accommodate multiple cooperating nodes. A Markov model is used to analyze throughput efficiency and average delay of the proposed retransmission scheme. It is shown that the analytical results are well matched with the simulated results and improved throughput and delay performance can be achieved as compared to the traditional retransmission scheme. The performance of the proposed cooperative retransmission is investigated in the multi-hop configuration via computer simulation. The transmit power for retransmission packet is also investigated and it can be significantly reduced by using a small feedback channel.

Numerical simulation and development of scheme for compressible flows(Application of BGK method) (압축성 유동의 수치해석 및 수치해법 개발(BGK 기법의 적용))

  • 신동신;김종암;노오현
    • Journal of the Korean Society of Propulsion Engineers
    • /
    • v.5 no.1
    • /
    • pp.1-9
    • /
    • 2001
  • BGK schemes are developed by improving the standard BGK numerical method. Shceme 1 uses the Osher's Godunov type solution and scheme 2 are developed to overcome the problems of scheme 1.The improved schemes show many unique properties such as entropy condition, positivity condition, higher order gas evolution model, which lead to an high degree of robustness and accuracy. The scheme 2 especially overcomes the shortcomings of the scheme 1 and posseses many superior properties that cannot be found ohter numerical schemes, and is expected to apply various problems with high accuracy and robustness.

  • PDF

Flash Memory Shadow Paging Scheme Using Deferred Cleaning List for Portable Databases (휴대용 데이터베이스를 위한 지연된 소거 리스트를 이용하는 플래시 메모리 쉐도우 페이징 기법)

  • Byun Si-Woo
    • Journal of Information Technology Applications and Management
    • /
    • v.13 no.2
    • /
    • pp.115-126
    • /
    • 2006
  • Recently, flash memories are one of best media to support portable computer's storages in mobile computing environment. We propose a new transaction recovery scheme for a flash memory database environment which is based on a flash media file system. We improved traditional shadow paging schemes by reusing old data pages which are supposed to be invalidated in the course of writing a new data page in the flash file system environment. In order to reuse these data pages, we exploit deferred cleaning list structure in our flash memory shadow paging (FMSP) scheme. FMSP scheme removes the additional storage overhead for keeping shadow pages and minimizes the I/O performance degradation caused by data page distribution phenomena of traditional shadow paging schemes. We also propose a simulation model to show the performance of FMSP. Based on the results of the performance evaluation, we conclude that FMSP outperforms the traditional scheme.

  • PDF