• 제목/요약/키워드: scheme

검색결과 29,211건 처리시간 0.044초

실제적인 Time-Selective Fading Channels에서의 Orthogonal Space-Time Block Codes의 Detection Scheme (A robust detection scheme of OSTBCs with channel estimation errors over time-selective fading channels)

  • 유동헌;이재홍
    • 대한전자공학회:학술대회논문집
    • /
    • 대한전자공학회 2006년도 하계종합학술대회
    • /
    • pp.17-18
    • /
    • 2006
  • In this paper, we propose a robust detection scheme of OSTBCs with channel estimation errors over time-selective fading channels. Channel estimation errors are inevitable over time-selective fading channels and even small channel estimation errors dramatically degrade the performance of space-time block coding schemes. Therefore, it is desired to investigate the effect of channel estimation errors on the performance of the proposed detection scheme compared with the existing detection scheme. The proposed detection scheme minimizes noise enhancement and impact of channel estimation errors which occur in an existing detection scheme. It is shown by simulations that the proposed detection scheme performs better than the existing detection scheme over time-selective fading channels.

  • PDF

Application of the Goore Scheme to Turbulence Control for Drag Reduction(I) -Improvement of the Goore Schme-

  • 이창훈;김남현;김준
    • Journal of Mechanical Science and Technology
    • /
    • 제15권11호
    • /
    • pp.1572-1579
    • /
    • 2001
  • We investigate the possibility of application of the Goore Scheme to turbulence control for drag reduction. In Part I, we examine the performance of the original Goore Scheme by applying it to a si mple one-dimensional problem. For the application of the scheme to turbulence control, we extend the scheme's capability so that it can treat multi-dimensional problems and examine its validity theoretically. The convergence of the extended scheme with a dynamic memory is faster by an order of magnitude than the original scheme. In Part II, we apply the proposed scheme to reduce drag for turbulent channel flows through direct numerical simulation.

  • PDF

Direct Power Control Scheme of Improved Command Tracking Capability for PMSG MV Wind turbines

  • Kwon, Gookmin;Suh, Yongsug
    • 전력전자학회:학술대회논문집
    • /
    • 전력전자학회 2015년도 전력전자학술대회 논문집
    • /
    • pp.361-362
    • /
    • 2015
  • This paper proposes a Direct Power Control (DPC) scheme of improved command tracking capability for Permanent Magnet Synchronous Generator (PMSG) Medium Voltage (MV) Wind Turbines. Benchmarking is performed based on a neutral point clamped three-level back-to-back type voltage source converter. It is introduced to design the DPC modeling and propose DPC scheme of a three-level NPC (3L-NPC) converter. During the fault condition in wind farms, the proposed control scheme directly controls the generated output power to the command value from the hierarchical wind farm controller. The proposed control scheme is compared with conventional control scheme as respect to loss and thermal analysis. The DPC scheme of improved command tracking capability is confirmed through PLECS simulations. Simulation result shows that proposed control scheme achieves a much shorter transient time in a step response of generated output power. The proposed control scheme makes it possible to provide a good dynamic performance for PMSG MV wind turbine to generate a high quality output power under grid fault condition.

  • PDF

사용자 익명성을 제공하는 추적 가능한 인증 프로토콜 (Traceable Authentication Scheme Providing User Anonymity)

  • 최종석;신승수
    • 한국콘텐츠학회논문지
    • /
    • 제9권4호
    • /
    • pp.95-102
    • /
    • 2009
  • 최근에는 개인 프라이버시 보호에 대한 관심이 증가하면서 사용자 익명성을 제공하는 스마트카드 기반인증 프로토콜에 대한 연구가 활발하게 진행되고 있다. 원격시스템 인증프로토콜에서 사용자 익명성을 제공하기 위한 스마트카드 기반 인증 프로토콜을 Das등이 처음 제안하였지만, Das등의 프로토콜은 사용자 익명성을 제공하지 못한다는 문제점이 제기되고, Chien 등은 이러한 문제점을 해결하기 위한 새로운 프로토콜을 제안하였다. 사용자 익명성이 제공되면서 악의적인 사용자를 감지하는 것이 어려워지고, 이러한 문제점을 해결하기 위해 Kim 등은 추적 가능한 인증 프로토콜을 제안하였다. 본 논문에서는 Kim 프로토콜의 사용자 익명성과 내부자공격에 대한 문제점을 제기하고, 이러한 문제점을 해결하기 위한 새로운 프로토콜을 제안하고, 제안한 프로토콜의 안전성 및 효율성을 비교 분석한다. 제안한 프로토콜은 사용자 익명성을 제공하면서 추적 가능한 인증프로토콜로 Kim 프로토콜에 비해 안전성 측면에서 더 효율적이다.

A VSR $\bar{X}$ Chart with Multi-state VSS and 2-state VSI Scheme

  • Lee, Jae-Heon;Park, Chang-Soon
    • 품질경영학회지
    • /
    • 제32권4호
    • /
    • pp.252-264
    • /
    • 2004
  • Variable sampling Interval (VSI) control charts vary the sampling interval according to value of the control statistic while the sample size is fixed. It is known that control charts with 2-state VSI scheme, which uses only two sampling intervals, give good statistical properties. Variable sample size (VSS) control charts vary the sample size according to value of the control statistic while the sampling interval is fixed. In the VSS scheme no optimal results are known for the number of sample sizes. It is also known that the variable sampling rate (VSR) $\bar{X}$ control chart with 2-state VSS and 2-state VSI scheme leads to large improvements In performance over the fixed sampling rate (FSR) $\bar{X}$ chart, but the optimal number of states for sample size Is not known. In this paper, the VSR Χ charts with multi-state VSS and 2-state VSI scheme are designed and compared to 2-state VSS and 2-state VSI scheme. The multi-state VSS scheme is considered to, achieve an additional improvement by switching from the 2-state VSS scheme. On the other hand, the multi-state VSI scheme is not considered because the 2-state scheme is known to be optimal. The 3-state VSS scheme improves substantially the sensitivity of the $\bar{X}$ chart especially for small and moderate mean shifts.

대리 은닉서명 에이전트의 설계를 위한 최적화 알고리즘 (An Optimal Algorithm for the Design of a Proxy Blind Signature Agent)

  • 이현숙
    • 한국컴퓨터정보학회논문지
    • /
    • 제18권7호
    • /
    • pp.85-92
    • /
    • 2013
  • 본 논문에서는G. Wang의 대리서명 방식과 Schnorr 은닉서명 방식을 이용하여 안전한 대리은닉서명방식을 제안한다. 대리은닉 서명은 대리서명과 은닉서명을 결합한 전자서명 방식이다. G. Wang은 두-참가자 Schnorr 서명방식에 기반한 안전성 증명 가능한 대리서명 방식을 제안하였다. 이 논문에서는, G. Wang의 대리서명 방식과 또한, 제안하는 대리 은닉 서명 방식을 이용하여 전자 투표를 위한 대리 에이전트를 고안한다. 그리고, 제안하는 서명 방식이 대리 서명과 은닉 서명의 안전성 요구사항을 모두 만족시키며 최적화된 효율적인 대리 은닉 서명 방식임을 보인다.

근사인자화법의 개량과 비압축성 유동해석에의 응용 (An Imprevement of the Approximate-Factorization Scheme and Its Application to the Analysis of Incompressible Viscous Flows)

  • 신병록
    • 대한기계학회논문집
    • /
    • 제19권8호
    • /
    • pp.1950-1963
    • /
    • 1995
  • A modification of the approximate-factorization method is made to accelerate the convergency rate and to take sufficiently large Courant number without loss of accuracy. And a stable implicit finite-difference scheme for solving the incompressible Navier-Stokes equations employed above modified method is developed. In the present implicit scheme, the volume fluxes with contravariant velocity components and the pressure formulation in curvilinear coordinates is adopted. In order to satisfy the continuity condition completely and to remove spurious errors for the pressure, the Navier-Stokes equations are solved by a modified SMAC scheme using a staggered gird. The upstream-difference scheme such as the QUICK scheme is also employed to the right hand side. The implicit scheme is unconditionally stable and satisfies a diagonally dominant condition for scalar diagonal linear systems of implicit operator on the left hand side. Numerical results for some test calculations of the two-dimensional flow in a square cavity and over a backward-facing step are obtained using both usual approximate-factorization method and the modified one, and compared with each other. It is shown that the present scheme allows a sufficiently large Courant number of O(10$^{2}$) and reduces the computing time.

Reversible Data Hiding Scheme for VQ Indices Based on Absolute Difference Trees

  • Chang, Chin-Chen;Nguyen, Thai-Son;Lin, Chia-Chen
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2572-2589
    • /
    • 2014
  • Reversible data hiding is a technique for recovering original images without any distortion after secret data are extracted from the image. The technique continues to attract attention from many researchers. In this paper, we introduce a new reversible data hiding scheme based on the adjacent index differences of vector quantization (VQ) indices. The proposed scheme exploits the differences between two adjacent indices to embed secret data. Experimental results show that our scheme can achieve a lower compression rate than an earlier scheme by Yang and Lin. Our scheme's average compression rate, 0.44 bpp, outperforms that of Yang and Lin's scheme, which averages 0.53 bpp. Moreover, the embedding capacity of our scheme can rise to 1.45 bpi, which also is superior to that of Chang et al.'s scheme [35] (1.00 bpi)Yang and Lin's scheme [27] (0.91 bpi) as well as Chang et al.'s scheme [26] (0.74 bpi).

패션제품 광고의 색채 배색에 대한 광고 회상 연구 (A Study on Advertising Recall Regarding Color Scheme of Fashion Advertising)

  • 박은희;이원자
    • 한국염색가공학회지
    • /
    • 제25권4호
    • /
    • pp.337-344
    • /
    • 2013
  • This study aims to understand the advertising recall effect in accordance with color scheme of advertising by subdividing it into brand, picture, color, and style. The results of this study are like following. In the results of the study on advertising recall, first, there were significant differences in picture and color recall. The picture recall was the highest in complementary color scheme while color scheme was shown the highest in single and complementary color schemes. Regarding the advertising recall in accordance with subscription time of fashion magazines, second, the advertising recall can be different in accordance with subscription time of magazine, major, purchase experience, and interest. In case of picture advertising recall depending on major, third, majors highly recognized complementary color scheme in picture recall and also similar color scheme in color recall. Regarding the advertising recall depending on experience in purchasing magazines, purchasers highly recognized complementary color scheme in picture recall and also tone-in-tone color scheme in color recall. In case of the advertising recall in accordance with interest in fashion advertising, the group with interest highly recognized complementary color scheme in picture recall and also similar color scheme in color recall.

Network-Coding-Based Coded Cooperation

  • Wu, Suwen;Zhu, Jinkang;Qiu, Ling;Zhao, Ming
    • Journal of Communications and Networks
    • /
    • 제12권4호
    • /
    • pp.366-374
    • /
    • 2010
  • Coded cooperation is a promising user cooperation scheme. In this paper, we first propose a novel network-coding-based coded cooperation scheme. When a user decodes its partner's information correctly in the first frame, it transmits the combination of the partner's parity bits and its own parity bits through network coding in the second frame. This is distinct from the classical scheme, where the user only transmits the partner's parity bits during cooperation. We analyze the outage probability of the proposed scheme, and show that it achieves a full diversity order. Numerical evaluations reveal that the proposed scheme outperforms the classical scheme when the inter-user channel is poor, yet is worse when the inter-user channel is strong. Also, the results show that the proposed scheme always outperforms that of no cooperation in various channel conditions while the performance of classical scheme is worse than that of no cooperation with the poor inter-user channels. This means that the performance of the proposed scheme is more stable than the classical scheme and the proposed scheme is more tolerant to the poor inter-user channels. To combine the advantages of the proposed scheme and the classical scheme under different inter-user channel conditions, we propose an adaptive solution. This adaptive scheme enhances the system performance considerably in all channel conditions in spite of the inter-user channel quality, at the expense of only one acknowledgement or non-acknowledgement bit.