Search results for: Fully Homomorphic Encryption Scheme
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 3147

Search results for: Fully Homomorphic Encryption Scheme

3027 Color Image Compression/Encryption/Contour Extraction using 3L-DWT and SSPCE Method

Authors: Ali A. Ukasha, Majdi F. Elbireki, Mohammad F. Abdullah

Abstract:

Data security needed in data transmission, storage, and communication to ensure the security. This paper is divided into two parts. This work interests with the color image which is decomposed into red, green and blue channels. The blue and green channels are compressed using 3-levels discrete wavelet transform. The Arnold transform uses to changes the locations of red image channel pixels as image scrambling process. Then all these channels are encrypted separately using the key image that has same original size and are generating using private keys and modulo operations. Performing the X-OR and modulo operations between the encrypted channels images for image pixel values change purpose. The extracted contours from color images recovery can be obtained with accepted level of distortion using single step parallel contour extraction (SSPCE) method. Experiments have demonstrated that proposed algorithm can fully encrypt 2D Color images and completely reconstructed without any distortion. Also shown that the analyzed algorithm has extremely large security against some attacks like salt and pepper and Jpeg compression. Its proof that the color images can be protected with a higher security level. The presented method has easy hardware implementation and suitable for multimedia protection in real time applications such as wireless networks and mobile phone services.

Keywords: SSPCE method, image compression and salt and peppers attacks, bitplanes decomposition, Arnold transform, color image, wavelet transform, lossless image encryption

Procedia PDF Downloads 486
3026 A Secure Digital Signature Scheme with Fault Tolerance Based on the Improved RSA System

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

Fault tolerance and data security are two important issues in modern communication systems. In this paper, we propose a secure and efficient digital signature scheme with fault tolerance based on the improved RSA system. The proposed scheme for the RSA cryptosystem contains three prime numbers and overcome several attacks possible on RSA. By using the Chinese Reminder Theorem (CRT) the proposed scheme has a speed improvement on the RSA decryption side and it provides high security also.

Keywords: digital signature, fault tolerance, RSA, security analysis

Procedia PDF Downloads 439
3025 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factors Using Layer-Splitting Technique in Double-Layer Shields

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields is being investigated here using the layer-splitting technique. A simple suggested formalism for the scheme based on the Kalos’ formula is introduced, based on which the implementation of the testing technique is carried out. The second layer in a double-layer shield was split into two equivalent layers and the scheme (with the suggested formalism) was implemented on the new “three-layer” shield configuration. The results of such manipulation on water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor value. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the overall performance of the iterative scheme showed a great consistency and strong coherence even with the introduced changes. The introduced layer-splitting testing technique shows the capability to be implemented in test the iterative scheme with a wide range of formalisms.

Keywords: buildup factor, iterative scheme, stratified shields, layer-splitting tecnique

Procedia PDF Downloads 377
3024 A Study on the Iterative Scheme for Stratified Shields Gamma Ray Buildup Factor Using Layer-Splitting Technique in Double-Layer Shield

Authors: Sari F. Alkhatib, Chang Je Park, Gyuhong Roh, Daeseong Jo

Abstract:

The iterative scheme which is used to treat buildup factors for stratified shields of three-layers or more is being investigated here using the layer-splitting technique. The second layer in a double-layer shield was split into two equivalent layers and the scheme was implemented on the new 'three-layer' shield configuration. The results of such manipulation for water-lead and water-iron shields combinations are presented here for 1 MeV photons. It was found that splitting the second layer introduces some deviation on the overall buildup factor. This expected deviation appeared to be higher in the case of low Z layer followed by high Z. However, the iterative scheme showed a great consistency and strong coherence with the introduced changes.

Keywords: build-up factor, iterative scheme, stratified shields, radiation protection

Procedia PDF Downloads 540
3023 A Hybrid P2P Storage Scheme Based on Erasure Coding and Replication

Authors: Usman Mahmood, Khawaja M. U. Suleman

Abstract:

A peer-to-peer storage system has challenges like; peer availability, data protection, churn rate. To address these challenges different redundancy, replacement and repair schemes are used. This paper presents a hybrid scheme of redundancy using replication and erasure coding. We calculate and compare the storage, access, and maintenance costs of our proposed scheme with existing redundancy schemes. For realistic behaviour of peers a trace of live peer-to-peer system is used. The effect of different replication, and repair schemes are also shown. The proposed hybrid scheme performs better than existing double coding hybrid scheme in all metrics and have an improved maintenance cost than hierarchical codes.

Keywords: erasure coding, P2P, redundancy, replication

Procedia PDF Downloads 356
3022 Reduction of Multiple User Interference for Optical CDMA Systems Using Successive Interference Cancellation Scheme

Authors: Tawfig Eltaif, Hesham A. Bakarman, N. Alsowaidi, M. R. Mokhtar, Malek Harbawi

Abstract:

In Commonly, it is primary problem that there is multiple user interference (MUI) noise resulting from the overlapping among the users in optical code-division multiple access (OCDMA) system. In this article, we aim to mitigate this problem by studying an interference cancellation scheme called successive interference cancellation (SIC) scheme. This scheme will be tested on two different detection schemes, spectral amplitude coding (SAC) and direct detection systems (DS), using partial modified prime (PMP) as the signature codes. It was found that SIC scheme based on both SAC and DS methods had a potential to suppress the intensity noise, that is to say, it can mitigate MUI noise. Furthermore, SIC/DS scheme showed much lower bit error rate (BER) performance relative to SIC/SAC scheme for different magnitude of effective power. Hence, many more users can be supported by SIC/DS receiver system.

Keywords: optical code-division multiple access (OCDMA), successive interference cancellation (SIC), multiple user interference (MUI), spectral amplitude coding (SAC), partial modified prime code (PMP)

Procedia PDF Downloads 485
3021 Packet Fragmentation Caused by Encryption and Using It as a Security Method

Authors: Said Rabah Azzam, Andrew Graham

Abstract:

Fragmentation of packets caused by encryption applied on the network layer of the IOS model in Internet Protocol version 4 (IPv4) networks as well as the possibility of using fragmentation and Access Control Lists (ACLs) as a method of restricting network access to certain hosts or areas of a network.Using default settings, fragmentation is expected to occur and each fragment to be reassembled at the other end. If this does not occur then a high number of ICMP messages should be generated back towards the source host indicating that the packet is too large and that it needs to be made smaller. This result is also expected when the MTU is changed for certain links between devices.When using ACLs and packet fragments to restrict access to hosts or network segments it is possible that ACLs cannot be set up in this way. If ACLs cannot be setup to allow only fragments then it is a limitation of the hardware’s firmware holding back this particular method. If the ACL on the restricted switch can be set up in such a way to allow only fragments then a connection that forces packets to fragment should be allowed to pass through the ACL. This should then make a network connection to the destination machine allowing data to be sent to and from the destination machine. ICMP messages from the restricted access switch and host should also be blocked from being sent back across the link which will be shown in an SSH session into the switch.

Keywords: fragmentation, encryption, security, switch

Procedia PDF Downloads 296
3020 Improved Cooperative Communication Scheme in the Edge of Cell Coverage

Authors: Myoung-Jin Kim, Yeong-Seop Ahn, Hyun-Jee Yang, Hyoung-Kyu Song

Abstract:

This paper proposes the new cooperative communication scheme for the wireless communication system. When the receiver is located in the edge of coverage, the signal from the transmitter is distorted by the inter-cell interference (ICI) and power reduction by distance. In order to improve communication performance, the proposed scheme adds the relay. By using the relay, the receiver receives the signal from the transmitter and relay at the same time. Therefore, the new cooperative communication scheme obtains diversity gain and is improved by the relay.

Keywords: cooperative communication, diversity gain, OFDM, MIMO

Procedia PDF Downloads 575
3019 Effectiveness of the Community Health Assist Scheme in Reducing Market Failure in Singapore’s Healthcare Sector

Authors: Matthew Scott Lau

Abstract:

This study addresses the research question: How effective has the Community Health Assist Scheme (CHAS) been in reducing market failure in Singapore’s healthcare sector? The CHAS policy, introduced in 2012 in Singapore, aims to improve accessibility and affordability of healthcare by offering subsidies to low and middle-income groups and elderly individuals for general practice consultations and healthcare. The investigation was undertaken by acquiring and analysing primary and secondary research data from 3 main sources, including handwritten survey responses of 334 individuals who were valid CHAS subsidy recipients (CHAS cardholders) from 5 different locations in Singapore, interview responses from two established general practitioner doctors with working knowledge of the scheme, and information from literature available online. Survey responses were analysed to determine how CHAS has affected the affordability and consumption of healthcare, and other benefits or drawbacks for CHAS users. The interview responses were used to explain the benefits of healthcare consumption and provide different perspectives on the impacts of CHAS on the various parties involved. Online sources provided useful information on changes in healthcare consumerism and Singapore’s government policies. The study revealed that CHAS has been largely effective in reducing market failure as the subsidies granted to consumers have improved the consumption of healthcare. This has allowed for the external benefits of healthcare consumption to be realized, thus reducing market failure. However, the study also revealed that CHAS cannot be fully effective in reducing market failure as the scope of CHAS prevents healthcare consumption from fully reaching the socially optimal level. Hence, the study concluded that CHAS has been effective to a large extent in reducing market failure in Singapore’s healthcare sector, albeit with some benefits to third parties yet to be realised. There are certain elements of the investigation, which may limit the validity of the conclusion, such as the means used to determine the socially optimal level of healthcare consumption, and the survey sample size.

Keywords: healthcare consumption, health economics, market failure, subsidies

Procedia PDF Downloads 130
3018 Behaviour of an RC Circuit near Extreme Point

Authors: Tribhuvan N. Soorya

Abstract:

Charging and discharging of a capacitor through a resistor can be shown as exponential curve. Theoretically, it takes infinite time to fully charge or discharge a capacitor. The flow of charge is due to electrons having finite and fixed value of charge. If we carefully examine the charging and discharging process after several time constants, the points on q vs t graph become discrete and curve become discontinuous. Moreover for all practical purposes capacitor with charge (q0-e) can be taken as fully charged, as it introduces an error less than one part per million. Similar is the case for discharge of a capacitor, where the capacitor with the last electron (charge e) can be taken as fully discharged. With this, we can estimate the finite value of time for fully charging and discharging a capacitor.

Keywords: charging, discharging, RC Circuit, capacitor

Procedia PDF Downloads 405
3017 [Keynote Talk]: Analysis of One Dimensional Advection Diffusion Model Using Finite Difference Method

Authors: Vijay Kumar Kukreja, Ravneet Kaur

Abstract:

In this paper, one dimensional advection diffusion model is analyzed using finite difference method based on Crank-Nicolson scheme. A practical problem of filter cake washing of chemical engineering is analyzed. The model is converted into dimensionless form. For the grid Ω × ω = [0, 1] × [0, T], the Crank-Nicolson spatial derivative scheme is used in space domain and forward difference scheme is used in time domain. The scheme is found to be unconditionally convergent, stable, first order accurate in time and second order accurate in space domain. For a test problem, numerical results are compared with the analytical ones for different values of parameter.

Keywords: Crank-Nicolson scheme, Lax-Richtmyer theorem, stability, consistency, Peclet number, Greschgorin circle

Procedia PDF Downloads 191
3016 An Adaptive Cooperative Scheme for Reliability of Transmission Using STBC and CDD in Wireless Communications

Authors: Hyun-Jun Shin, Jae-Jeong Kim, Hyoung-Kyu Song

Abstract:

In broadcasting and cellular system, a cooperative scheme is proposed for the improvement of performance of bit error rate. Up to date, the coverage of broadcasting system coexists with the coverage of cellular system. Therefore each user in a cellular coverage is frequently involved in a broadcasting coverage. The proposed cooperative scheme is derived from the shared areas. The users receive signals from both broadcasting base station and cellular base station. The proposed scheme selects a cellular base station of a worse channel to achieve better performance of bit error rate in cooperation. The performance of the proposed scheme is evaluated in fading channel.

Keywords: cooperative communication, diversity, STBC, CDD, channel condition, broadcasting system, cellular system

Procedia PDF Downloads 467
3015 Radio Frequency Identification Encryption via Modified Two Dimensional Logistic Map

Authors: Hongmin Deng, Qionghua Wang

Abstract:

A modified two dimensional (2D) logistic map based on cross feedback control is proposed. This 2D map exhibits more random chaotic dynamical properties than the classic one dimensional (1D) logistic map in the statistical characteristics analysis. So it is utilized as the pseudo-random (PN) sequence generator, where the obtained real-valued PN sequence is quantized at first, then applied to radio frequency identification (RFID) communication system in this paper. This system is experimentally validated on a cortex-M0 development board, which shows the effectiveness in key generation, the size of key space and security. At last, further cryptanalysis is studied through the test suite in the National Institute of Standards and Technology (NIST).

Keywords: chaos encryption, logistic map, pseudo-random sequence, RFID

Procedia PDF Downloads 369
3014 Security in Resource Constraints: Network Energy Efficient Encryption

Authors: Mona Almansoori, Ahmed Mustafa, Ahmad Elshamy

Abstract:

Wireless nodes in a sensor network gather and process critical information designed to process and communicate, information flooding through such network is critical for decision making and data processing, the integrity of such data is one of the most critical factors in wireless security without compromising the processing and transmission capability of the network. This paper presents mechanism to securely transmit data over a chain of sensor nodes without compromising the throughput of the network utilizing available battery resources available at the sensor node.

Keywords: hybrid protocol, data integrity, lightweight encryption, neighbor based key sharing, sensor node data processing, Z-MAC

Procedia PDF Downloads 110
3013 The Analysis of the Two Dimensional Huxley Equation Using the Galerkin Method

Authors: Pius W. Molo Chin

Abstract:

Real life problems such as the Huxley equation are always modeled as nonlinear differential equations. These problems need accurate and reliable methods for their solutions. In this paper, we propose a nonstandard finite difference method in time and the Galerkin combined with the compactness method in the space variables. This coupled method, is used to analyze a two dimensional Huxley equation for the existence and uniqueness of the continuous solution of the problem in appropriate spaces to be defined. We proceed to design a numerical scheme consisting of the aforementioned method and show that the scheme is stable. We further show that the stable scheme converges with the rate which is optimal in both the L2 as well as the H1-norms. Furthermore, we show that the scheme replicates the decaying qualities of the exact solution. Numerical experiments are presented with the help of an example to justify the validity of the designed scheme.

Keywords: Huxley equations, non-standard finite difference method, Galerkin method, optimal rate of convergence

Procedia PDF Downloads 160
3012 Resource Allocation Scheme For IEEE802.16 Networks

Authors: Elmabruk Laias

Abstract:

IEEE Standard 802.16 provides QoS (Quality of Service) for the applications such as Voice over IP, video streaming and high bandwidth file transfer. With the ability of broadband wireless access of an IEEE 802.16 system, a WiMAX TDD frame contains one downlink subframe and one uplink subframe. The capacity allocated to each subframe is a system parameter that should be determined based on the expected traffic conditions. a proper resource allocation scheme for packet transmissions is imperatively needed. In this paper, we present a new resource allocation scheme, called additional bandwidth yielding (ABY), to improve transmission efficiency of an IEEE 802.16-based network. Our proposed scheme can be adopted along with the existing scheduling algorithms and the multi-priority scheme without any change. The experimental results show that by using our ABY, the packet queuing delay could be significantly improved, especially for the service flows of higher-priority classes.

Keywords: IEEE 802.16, WiMAX, OFDMA, resource allocation, uplink-downlink mapping

Procedia PDF Downloads 431
3011 A Generalization of the Secret Sharing Scheme Codes Over Certain Ring

Authors: Ibrahim Özbek, Erdoğan Mehmet Özkan

Abstract:

In this study, we generalize (k,n) threshold secret sharing scheme on the study Ozbek and Siap to the codes over the ring Fq+ αFq. In this way, it is mentioned that the method obtained in that article can also be used on codes over rings, and new advantages to be obtained. The method of securely sharing the key in cryptography, which Shamir first systematized and Massey carried over to codes, became usable for all error-correcting codes. The firewall of this scheme is based on the hardness of the syndrome decoding problem. Also, an open study area is left for those working for other rings and code classes. All codes that correct errors with this method have been the working area of this method.

Keywords: secret sharing scheme, linear codes, algebra, finite rings

Procedia PDF Downloads 45
3010 A Hybrid Adomian Decomposition Method in the Solution of Logistic Abelian Ordinary Differential and Its Comparism with Some Standard Numerical Scheme

Authors: F. J. Adeyeye, D. Eni, K. M. Okedoye

Abstract:

In this paper we present a Hybrid of Adomian decomposition method (ADM). This is the substitution of a One-step method of Taylor’s series approximation of orders I and II, into the nonlinear part of Adomian decomposition method resulting in a convergent series scheme. This scheme is applied to solve some Logistic problems represented as Abelian differential equation and the results are compared with the actual solution and Runge-kutta of order IV in order to ascertain the accuracy and efficiency of the scheme. The findings shows that the scheme is efficient enough to solve logistic problems considered in this paper.

Keywords: Adomian decomposition method, nonlinear part, one-step method, Taylor series approximation, hybrid of Adomian polynomial, logistic problem, Malthusian parameter, Verhulst Model

Procedia PDF Downloads 364
3009 Encryption Image via Mutual Singular Value Decomposition

Authors: Adil Al-Rammahi

Abstract:

Image or document encryption is needed through e- government data base. Really in this paper we introduce two matrices images, one is the public, and the second is the secret (original). The analyses of each matrix is achieved using the transformation of singular values decomposition. So each matrix is transformed or analyzed to three matrices say row orthogonal basis, column orthogonal basis, and spectral diagonal basis. Product of the two row basis is calculated. Similarly the product of the two column basis is achieved. Finally we transform or save the files of public, row product and column product. In decryption stage, the original image is deduced by mutual method of the three public files.

Keywords: image cryptography, singular values decomposition

Procedia PDF Downloads 392
3008 Model Estimation and Error Level for Okike’s Merged Irregular Transposition Cipher

Authors: Okike Benjamin, Garba E. J. D.

Abstract:

The researcher has developed a new encryption technique known as Merged Irregular Transposition Cipher. In this cipher method of encryption, a message to be encrypted is split into parts and each part encrypted separately. Before the encrypted message is transmitted to the recipient(s), the positions of the split in the encrypted messages could be swapped to ensure more security. This work seeks to develop a model by considering the split number, S and the average number of characters per split, L as the message under consideration is split from 2 through 10. Again, after developing the model, the error level in the model would be determined.

Keywords: merged irregular transposition, error level, model estimation, message splitting

Procedia PDF Downloads 279
3007 A Non-Standard Finite Difference Scheme for the Solution of Laplace Equation with Dirichlet Boundary Conditions

Authors: Khaled Moaddy

Abstract:

In this paper, we present a fast and accurate numerical scheme for the solution of a Laplace equation with Dirichlet boundary conditions. The non-standard finite difference scheme (NSFD) is applied to construct the numerical solutions of a Laplace equation with two different Dirichlet boundary conditions. The solutions obtained using NSFD are compared with the solutions obtained using the standard finite difference scheme (SFD). The NSFD scheme is demonstrated to be reliable and efficient.

Keywords: standard finite difference schemes, non-standard schemes, Laplace equation, Dirichlet boundary conditions

Procedia PDF Downloads 99
3006 Pattern in Splitting Sequence in Okike’s Merged Irregular Transposition Cipher for Encrypting Cyberspace Messages

Authors: Okike Benjamin, E. J. D. Garba

Abstract:

The protection of sensitive information against unauthorized access or fraudulent changes has been of prime concern throughout the centuries. Modern communication techniques, using computers connected through networks, make all data even more vulnerable to these threats. The researchers in this work propose a new encryption technique to be known as Merged Irregular Transposition Cipher. In this proposed encryption technique, a message to be encrypted will first of all be split into multiple parts depending on the length of the message. After the split, different keywords are chosen to encrypt different parts of the message. After encrypting all parts of the message, the positions of the encrypted message could be swapped to other position thereby making it very difficult to decrypt by any unauthorized user.

Keywords: information security, message splitting, pattern, sequence

Procedia PDF Downloads 249
3005 BAN Logic Proof of E-passport Authentication Protocol

Authors: Safa Saoudi, Souheib Yousfi, Riadh Robbana

Abstract:

E-passport is a relatively new electronic document which maintains the passport features and provides better security. It deploys new technologies such as biometrics and Radio Frequency identification (RFID). The international civil aviation organization (ICAO) and the European union define mechanisms and protocols to provide security but their solutions present many threats. In this paper, a new mechanism is presented to strengthen e-passport security and authentication process. We propose a new protocol based on Elliptic curve, identity based encryption and shared secret between entities. Authentication in our contribution is formally proved with BAN Logic verification language. This proposal aims to provide a secure data storage and authentication.

Keywords: e-passport, elliptic curve cryptography, identity based encryption, shared secret, BAN Logic

Procedia PDF Downloads 399
3004 Improved Performance Scheme for Joint Transmission in Downlink Coordinated Multi-Point Transmission

Authors: Young-Su Ryu, Su-Hyun Jung, Myoung-Jin Kim, Hyoung-Kyu Song

Abstract:

In this paper, improved performance scheme for joint transmission is proposed in downlink (DL) coordinated multi-point(CoMP) in case of constraint transmission power. This scheme is that serving transmission point (TP) request a joint transmission to inter-TP and selects one pre-coding technique according to channel state information(CSI) from user equipment(UE). The simulation results show that the bit error rate(BER) and throughput performances of the proposed scheme provide high spectral efficiency and reliable data at the cell edge.

Keywords: CoMP, joint transmission, minimum mean square error, zero-forcing, zero-forcing dirty paper coding

Procedia PDF Downloads 520
3003 Secure Image Retrieval Based on Orthogonal Decomposition under Cloud Environment

Authors: Y. Xu, L. Xiong, Z. Xu

Abstract:

In order to protect data privacy, image with sensitive or private information needs to be encrypted before being outsourced to the cloud. However, this causes difficulties in image retrieval and data management. A secure image retrieval method based on orthogonal decomposition is proposed in the paper. The image is divided into two different components, for which encryption and feature extraction are executed separately. As a result, cloud server can extract features from an encrypted image directly and compare them with the features of the queried images, so that the user can thus obtain the image. Different from other methods, the proposed method has no special requirements to encryption algorithms. Experimental results prove that the proposed method can achieve better security and better retrieval precision.

Keywords: secure image retrieval, secure search, orthogonal decomposition, secure cloud computing

Procedia PDF Downloads 446
3002 An Approach To Flatten The Gain Of Fiber Raman Amplifiers With Multi-Pumping

Authors: Surinder Singh, Adish Bindal

Abstract:

The effects of the pumping wavelength and their power on the gain flattening of a fiber Raman amplifier (FRA) are investigated. The multi-wavelength pumping scheme is utilized to achieve gain flatness in FRA. It is proposed that gain flatness becomes better with increase in number of pumping wavelengths applied. We have achieved flat gain with 0.27 dB fluctuation in a spectral range of 1475-1600 nm for a Raman fiber length of 10 km by using six pumps with wavelengths with in the 1385-1495 nm interval. The effect of multi-wavelength pumping scheme on gain saturation in FRA is also studied. It is proposed that gain saturation condition gets improved by using this scheme and this scheme is more useful for higher spans of Raman fiber length.

Keywords: FRA, WDM, pumping, flat gain

Procedia PDF Downloads 444
3001 Coordinated Multi-Point Scheme Based on Channel State Information in MIMO-OFDM System

Authors: Su-Hyun Jung, Chang-Bin Ha, Hyoung-Kyu Song

Abstract:

Recently, increasing the quality of experience (QoE) is an important issue. Since performance degradation at cell edge extremely reduces the QoE, several techniques are defined at LTE/LTE-A standard to remove inter-cell interference (ICI). However, the conventional techniques have disadvantage because there is a trade-off between resource allocation and reliable communication. The proposed scheme reduces the ICI more efficiently by using channel state information (CSI) smartly. It is shown that the proposed scheme can reduce the ICI with less resources.

Keywords: adaptive beamforming, CoMP, LTE-A, ICI reduction

Procedia PDF Downloads 432
3000 Cooperative CDD Scheme Based On Hierarchical Modulation in OFDM System

Authors: Seung-Jun Yu, Yeong-Seop Ahn, Young-Min Ko, Hyoung-Kyu Song

Abstract:

In order to achieve high data rate and increase the spectral efficiency, multiple input multiple output (MIMO) system has been proposed. However, multiple antennas are limited by size and cost. Therefore, recently developed cooperative diversity scheme, which profits the transmit diversity only with the existing hardware by constituting a virtual antenna array, can be a solution. However, most of the introduced cooperative techniques have a common fault of decreased transmission rate because the destination should receive the decodable compositions of symbols from the source and the relay. In this paper, we propose a cooperative cyclic delay diversity (CDD) scheme that uses hierarchical modulation. This scheme is free from the rate loss and allows seamless cooperative communication.

Keywords: MIMO, cooperative communication, CDD, hierarchical modulation

Procedia PDF Downloads 516
2999 Hierarchical Scheme for Detection of Rotating Mimo Visible Light Communication Systems Using Mobile Phone Camera

Authors: Shih-Hao Chen, Chi-Wai Chow

Abstract:

Multiple-input and multiple-output (MIMO) scheme can extend the transmission capacity for the light-emitting-diode (LED) visible light communication (VLC) system. The MIMO VLC system using the popular mobile-phone camera as the optical receiver (Rx) to receive MIMO signal from n x n Red-Green-Blue (RGB) LED array is desirable. The key step of decoding the received RGB LED array signals is detecting the direction of received array signals. If the LED transmitter (Tx) is rotated, the signal may not be received correctly and cause an error in the received signal. In this work, we propose and demonstrate a novel hierarchical transmission scheme which can reduce the computation complexity of rotation detection in LED array VLC system. We use the n x n RGB LED array as the MIMO Tx. A novel two dimension Hadamard coding scheme is proposed and demonstrated. The detection correction rate is above 95% in the indoor usage distance. Experimental results confirm the feasibility of the proposed scheme.

Keywords: Visible Light Communication (VLC), Multiple-input and multiple-output (MIMO), Red-Green-Blue (RGB), Hadamard coding scheme

Procedia PDF Downloads 391
2998 Secure Proxy Signature Based on Factoring and Discrete Logarithm

Authors: H. El-Kamchouchi, Heba Gaber, Fatma Ahmed, Dalia H. El-Kamchouchi

Abstract:

A digital signature is an electronic signature form used by an original signer to sign a specific document. When the original signer is not in his office or when he/she travels outside, he/she delegates his signing capability to a proxy signer and then the proxy signer generates a signing message on behalf of the original signer. The two parties must be able to authenticate one another and agree on a secret encryption key, in order to communicate securely over an unreliable public network. Authenticated key agreement protocols have an important role in building a secure communications network between the two parties. In this paper, we present a secure proxy signature scheme over an efficient and secure authenticated key agreement protocol based on factoring and discrete logarithm problem.

Keywords: discrete logarithm, factoring, proxy signature, key agreement

Procedia PDF Downloads 265