• 제목/요약/키워드: improved scheme

검색결과 2,127건 처리시간 0.032초

3차원 박판금속 성형해석에서의 블랭크 홀딩력 적용방법에 관한 연구 (An Improved Scheme for the Blank Holding Force in 3-D Sheet Metal Forming Analysis)

  • 최태훈;허훈;이충호
    • 한국소성가공학회:학술대회논문집
    • /
    • 한국소성가공학회 1997년도 추계학술대회논문집
    • /
    • pp.93-97
    • /
    • 1997
  • Since the modified membrane element has the same external appearance as the ordinary membrane element, it is not able to apply the thickness variation of sheet metal in the blank holder to the contact treatment and the equally distributed blank holding force should be inevitably imposed on sheet metal along the periphery regardless of the contact status. But sheet metal does not contact with the blank holder at the periphery, nor the blank holding force is distributed uniformly along the boundary. To impose the blank holding force properly, the scheme is improved so that the blank holding force at each node imposed on sheet metal is dependent on the calculated thickness derivation and a state of equilibrium with the total blank holding force. The validity of the improved scheme is demonstrated with the simulation of cylindrical and rectangular cup deep drawing.

  • PDF

Backhaul transmission scheme for UAV based on improved Nash equilibrium strategy

  • Liu, Lishan;Wu, Duanpo;Jin, Xinyu;Cen, Shuwei;Dong, Fang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권8호
    • /
    • pp.2666-2687
    • /
    • 2022
  • As a new alternative communication scheme in 5G, unmanned aerial vehicle (UAV) is used as a relay in the remote base station (BS) for assistant communication. In order to ameliorate the quality of the backhaul link, a UAV backhaul transmission scheme based on improved Nash equilibrium (NE) strategy is proposed. First, the capacity of air-to-ground (A2G) channel by the link preprocess is maximized. Then, the maximum utility function of each UAV is used as the basis of obtaining NE point according to the backhaul channel and the backhaul congestion. Finally, the improved NE strategy is applied in multiple iterations until maximum utility functions of all the UAVs are reached, and the UAVs which are rejected by air-to-air (A2A) link during the process would participate in the source recovery process to construct a multi-hop backhaul network. Simulation results show that average effective backhaul rate, minimum effective backhaul rate increases by 10%, 28.5% respectively in ideal A2G channel, and 11.8%, 42.3% respectively in fading channel, comparing to pure NE strategy. And the average number of iterations is decreased by 5%.

Cross-Layer Cooperative Scheduling Scheme for Multi-channel Hybrid Ubiquitous Sensor Networks

  • Zhong, Yingji;Yang, Qinghai;Kwak, Kyung-Sup;Yuan, Dongfeng
    • ETRI Journal
    • /
    • 제30권5호
    • /
    • pp.663-673
    • /
    • 2008
  • The multi-scenario topology of multi-channel hybrid ubiquitous sensor networks (USNs) is studied and a novel link auto-diversity cross-layer cooperative scheduling scheme is proposed in this paper. The proposed scheme integrates the attributes of the new performance evaluation link auto-diversity air-time metric and the topology space in the given multi-scenario. The proposed scheme is compared with other schemes, and its superiority is demonstrated through simulations. The simulation results show that relative energy consumption, link reception probability, and end-to-end blocking probability are improved. The addressing ratio of success with unchanged parameters and external information can be increased. The network can tolerate more hops to support reliable transportation when the proposed scheme is implemented. Moreover, the scheme can make the network stable. Therefore, the proposed scheme can enhance the average rate performance of the hybrid USN and stabilize the outage probability.

  • PDF

Cryptanalysis and Improvement of an Efficient Certificateless Signature Scheme

  • Li, Jiguo;Huang, Xinyi;Mu, Yi;Wu, Wei
    • Journal of Communications and Networks
    • /
    • 제10권1호
    • /
    • pp.10-17
    • /
    • 2008
  • In traditional digital signature schemes, certificates signed by a trusted party are required to ensure the authenticity of the public key. In Asiacrypt 2003, the concept of certificateless signature scheme was introduced. The advantage of certificateless public key cryptography successfully eliminates the necessity of certificates in the traditional public key cryptography and simultaneously solves the inherent key escrow problem suffered in identity-based cryptography. Recently, Yap et al. proposed an efficient certificateless signature scheme and claimed that their scheme is existentially unforgeable in the random oracle model. In this paper, we show that the certificateless signature scheme proposed by Yap et al. is insecure against public key replacement attacks. Furthermore, we propose an improved certificateless signature scheme, which is existentially unforgeable against adaptive chosen message attacks under the computational Diffie-Hellman assumption in the random oracle model and provide the security proof of the proposed scheme.

글로벌 경쟁력 강화를 위한 전기용품 안전인증제도(KC) 개선에 관한 연구 (A Study on the Improvement of KC Certification Scheme of Electrical Appliances for Global Competence)

  • 권진욱;황명환
    • 대한안전경영과학회지
    • /
    • 제19권3호
    • /
    • pp.27-33
    • /
    • 2017
  • Electrical product safety certification is for public safety. Korea electrical safety certification (KC) is being tested and certified on the base of Korean electrical appliance safety act and KC scheme. There are operating system and Electrical safety standards in the KC scheme. KC' operating system was adapted from japan operating system of Japan certification scheme. But KC certification' electrical safety standard was adapted from IEC standards of IECEE CB scheme. So There are many problems such as difference of version between KC standards and IEC standards, discrepancy between operating system and standards. Therefore, This paper analyzed the reason of discrepancy and proposed the improved KC certification operating system in order to reduce cost and to save time in the procedure of issuing KC approval for public safety in using electrical products and also for global competence.

적응 패킷 길이 할당 방식의 ARQ 성능분석 (ARQ Performance Analysis of Adaptive Packet Lenth Allocation Method)

  • 정기호
    • 한국음향학회:학술대회논문집
    • /
    • 한국음향학회 1993년도 학술논문발표회 논문집 제12권 1호
    • /
    • pp.273-275
    • /
    • 1993
  • The throughput of conventional ARQ protocols can be improved by dynamically adapting the packet length. This protocol transmits packets with the length to maximize the transmission efficiency, based on the dynamic estimation of time-varying channel condition. A very simple adaptive scheme is presented. The results of a simulation show that the scheme performs well.

  • PDF

An Improved Interactive Method for the Multi-Objective Linear Programming Problem Based on the Maximally Changeable Dominance Cone

  • Cho, Kwun-Ik;Jeong, Byung-Ho
    • 한국경영과학회지
    • /
    • 제23권3호
    • /
    • pp.27-36
    • /
    • 1998
  • This work has improved the method of Kim and Gal's (6) in that of requiring less response of the DM(decision maker) and ease of reply. The underlying notion is the MCDC(maximally changeable dominance cone) for describing all efficient solutions under the particular preference structure. According to the DM's partial preference expression, enlarging the MCDC is achieved, which results in reducing the solutions needed to take into consideration. The cone generators corresponding to the DM's response are added to the MCDC, which results the MCDC is enlarged. Adopting the scheme of pairwise comparison as a means of acquiring preference attitude, an improved interactive method is proposed. And also, a scheme of choosing a reference point is suggested to achieve the computational efficiency.

  • PDF

IMPROVED GENERALIZED M-ITERATION FOR QUASI-NONEXPANSIVE MULTIVALUED MAPPINGS WITH APPLICATION IN REAL HILBERT SPACES

  • Akutsah, Francis;Narain, Ojen Kumar;Kim, Jong Kyu
    • Nonlinear Functional Analysis and Applications
    • /
    • 제27권1호
    • /
    • pp.59-82
    • /
    • 2022
  • In this paper, we present a modified (improved) generalized M-iteration with the inertial technique for three quasi-nonexpansive multivalued mappings in a real Hilbert space. In addition, we obtain a weak convergence result under suitable conditions and the strong convergence result is achieved using the hybrid projection method with our modified generalized M-iteration. Finally, we apply our convergence results to certain optimization problem, and present some numerical experiments to show the efficiency and applicability of the proposed method in comparison with other improved iterative methods (modified SP-iterative scheme) in the literature. The results obtained in this paper extend, generalize and improve several results in this direction.

신재생에너지의 R&D 생산성과 배출권거래제의 연관관계 분석: OECD 특허데이터를 중심으로 (The Analysis on the Relationship between R&D Productivity of Renewable Energy and Emission Trading Scheme; Using OECD Patent Data)

  • 김수이
    • 자원ㆍ환경경제연구
    • /
    • 제22권1호
    • /
    • pp.53-76
    • /
    • 2013
  • 본 연구는 신재생에너지의 R&D 생산성과 배출권거래제의 연관관계를 OECD의 국가별 특허건수와 R&D 투입액 데이터를 사용하여 분석하였다. 즉 배출권거래제의 실시 전후하여 이러한 R&D 생산성이 실질적으로 향상되었는지를 살펴봄으로써 배출권거래제가 신재생에너지 연구개발 성과를 촉진하였는지를 계량경제학적으로 분석한 것이다. 본 연구에 사용한 분석 방법은 Hausman et al. (1984)가 제시한 Negative Binomial Models을 사용하였다. 분석결과에 의하면 배출권거래제가 신재생에너지의 R&D생산성을 향상시키는 것으로 나타났으며, 이는 99%의 신뢰구간에서 유의한 것으로 나타났다. 또한 부속서 I국가인가의 여부가 신재생에너지의 R&D생산성을 더욱 촉진하는 것으로 나타났다. 본 연구는 단순한 신재생에너지에 대한 연구개발투자의 상호 비교를 통하여 시사점을 도출하기 보다는 실질적인 R&D 생산성을 배출권거래제와 상호 연계하여 분석하였다는 점에서 의의가 있다.

Optimal Relay Selection and Power Allocation in an Improved Low-Order-Bit Quantize-and-Forward Scheme

  • Bao, Jianrong;He, Dan;Xu, Xiaorong;Jiang, Bin;Sun, Minhong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권11호
    • /
    • pp.5381-5399
    • /
    • 2016
  • Currently, the quantize-and-forward (QF) scheme with high order modulation and quantization has rather high complexity and it is thus impractical, especially in multiple relay cooperative communications. To overcome these deficiencies, an improved low complex QF scheme is proposed by the combination of the low order binary phase shift keying (BPSK) modulation and the 1-bit and 2-bit quantization, respectively. In this scheme, the relay selection is optimized by the best relay position for best bit-error-rate (BER) performance, where the relays are located closely to the destination node. In addition, an optimal power allocation is also suggested on a total power constraint. Finally, the BER and the achievable rate of the low order 1-bit, 2-bit and 3-bit QF schemes are simulated and analyzed. Simulation results indicate that the 3-bit QF scheme has about 1.8~5 dB, 4.5~7.5 dB and 1~2.5 dB performance gains than those of the decode-and-forward (DF), the 1-bit and 2-bit QF schemes, at BER of $10^{-2}$, respectively. For the 2-bit QF, the scheme of the normalized Source-Relay (S-R) distance with 0.9 has about 5dB, 7.5dB, 9dB and 15dB gains than those of the distance with 0.7, 0.5, 0.3 and 0.1, respectively, at BER of $10^{-3}$. In addition, the proposed optimal power allocation saves about 2.5dB much more relay power on an average than that of the fixed power allocation. Therefore, the proposed QF scheme can obtain excellent features, such as good BER performance, low complexity and high power efficiency, which make it much pragmatic in the future cooperative communications.