Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1169

Search results for: Crank-Nicolson Scheme

1169 A Fast Code Acquisition Scheme for O-CDMA Systems

Authors: Youngpo Lee, Jaewoo Lee, Seokho Yoon

Abstract:

This paper proposes a fast code acquisition scheme for optical code division multiple access (O-CDMA) systems. Unlike the conventional scheme, the proposed scheme employs multiple thresholds providing a shorter mean acquisition time (MAT) performance. The simulation results show that the MAT of the proposed scheme is shorter than that of the conventional scheme.

Keywords: Optical CDMA, acquisition, MAT, multiple-shift

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1903
1168 Crank-Nicolson Difference Scheme for the Generalized Rosenau-Burgers Equation

Authors: Kelong Zheng, Jinsong Hu,

Abstract:

In this paper, numerical solution for the generalized Rosenau-Burgers equation is considered and Crank-Nicolson finite difference scheme is proposed. Existence of the solutions for the difference scheme has been shown. Stability, convergence and priori error estimate of the scheme are proved. Numerical results demonstrate that the scheme is efficient and reliable.

Keywords: Generalized Rosenau-Burgers equation, difference scheme, stability, convergence.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1790
1167 A Novel Transmission Scheme for Reliable Cooperative Communication

Authors: Won-Jun Choi, Seung-Jun Yu, Jung-In Baik, Hyoung-Kyu Song

Abstract:

Cooperative communication scheme can be substituted for multiple-input multiple-output (MIMO) technique when it may not be able to support multiple antennas due to size, cost or hardware limitations. In other words, cooperative communication scheme is an efficient method to achieve spatial diversity without multiple antennas. For satisfaction of rising QoS, we propose a reliable cooperative communication scheme with M-QAM based Dual Carrier Modulation (M-DCM), which can increase diversity gain. Although our proposed scheme is very simple method, it gives us frequency and spatial diversity. Simulation result shows our proposed scheme obtains diversity gain more than the conventional cooperative communication scheme.

Keywords: cooperation, diversity, M-DCM, OFDM.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1579
1166 Efficient Iterative Detection Technique in Wireless Communication System

Authors: Hwan-Jun Choi, Sung-Bok Choi, Hyoung-Kyu Song

Abstract:

Recently, among the MIMO-OFDM detection techniques, a lot of papers suggested V-BLAST scheme which can achieve high data rate. Therefore, the signal detection of MIMO-OFDM system is important issue. In this paper, efficient iterative V-BLAST detection technique is proposed in wireless communication system. The proposed scheme adjusts the number of candidate symbol and iterative scheme based on channel state. According to the simulation result, the proposed scheme has better BER performance than conventional schemes and similar BER performance of the QRD-M with iterative scheme. Moreover complexity of proposed scheme has 50.6% less than complexity of QRD-M detection with iterative scheme. Therefore the proposed detection scheme can be efficiently used in wireless communication.

Keywords: MIMO-OFDM, V-BLAST, QR-decomposition, QRD-M, DFE, Iterative scheme, Channel condition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1999
1165 A Robust TVD-WENO Scheme for Conservation Laws

Authors: A. Abdalla, A. Kaltayev

Abstract:

The ultimate goal of this article is to develop a robust and accurate numerical method for solving hyperbolic conservation laws in one and two dimensions. A hybrid numerical method, coupling a cheap fourth order total variation diminishing (TVD) scheme [1] for smooth region and a Robust seventh-order weighted non-oscillatory (WENO) scheme [2] near discontinuities, is considered. High order multi-resolution analysis is used to detect the high gradients regions of the numerical solution in order to capture the shocks with the WENO scheme, while the smooth regions are computed with fourth order total variation diminishing (TVD). For time integration, we use the third order TVD Runge-Kutta scheme. The accuracy of the resulting hybrid high order scheme is comparable with these of WENO, but with significant decrease of the CPU cost. Numerical demonstrates that the proposed scheme is comparable to the high order WENO scheme and superior to the fourth order TVD scheme. Our scheme has the added advantage of simplicity and computational efficiency. Numerical tests are presented which show the robustness and effectiveness of the proposed scheme.

Keywords: WENO scheme, TVD schemes, smoothness indicators, multi-resolution.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1951
1164 A Multi-Signature Scheme based on Coding Theory

Authors: Mohammed Meziani, Pierre-Louis Cayrel

Abstract:

In this paper we propose two first non-generic constructions of multisignature scheme based on coding theory. The first system make use of the CFS signature scheme and is secure in random oracle while the second scheme is based on the KKS construction and is a few times. The security of our construction relies on a difficult problems in coding theory: The Syndrome Decoding problem which has been proved NP-complete [4].

Keywords: Post-quantum cryptography, Coding-based cryptography, Digital signature, Multisignature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1808
1163 A Cooperative Space-Time Transmission Scheme Based On Symbol Combinations

Authors: Keunhong Chae, Seokho Yoon

Abstract:

This paper proposes a cooperative Alamouti space time transmission scheme with low relay complexity for the cooperative communication systems. In the proposed scheme, the source node combines the data symbols to construct the Alamouti-coded form at the destination node, while the conventional scheme performs the corresponding operations at the relay nodes. In simulation results, it is shown that the proposed scheme achieves the second order cooperative diversity while maintaining the same bit error rate (BER) performance as that of the conventional scheme.

Keywords: Space-time transmission, cooperative communication system, MIMO.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1758
1162 Dual Construction of Stern-based Signature Scheme

Authors: Pierre-Louis Cayrel, Sidi Mohamed El Yousfi Alaoui

Abstract:

In this paper, we propose a dual version of the first threshold ring signature scheme based on error-correcting code proposed by Aguilar et. al in [1]. Our scheme uses an improvement of Véron zero-knowledge identification scheme, which provide smaller public and private key sizes and better computation complexity than the Stern one. This scheme is secure in the random oracle model.

Keywords: Stern algorithm, Véron algorithm, threshold ring signature, post-quantum cryptography.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1744
1161 Efficient Variable Modulation Scheme Based on Codebook in the MIMO-OFDM System

Authors: Yong-Jun Kim, Jae-Hyun Ro, Chang-Bin Ha, Hyoung-Kyu Song

Abstract:

Because current wireless communication requires high reliability in a limited bandwidth environment, this paper proposes the variable modulation scheme based on the codebook. The variable modulation scheme adjusts transmission power using the codebook in accordance with channel state. Also, if the codebook is composed of many bits, the reliability is more improved by the proposed scheme. The simulation results show that the performance of proposed scheme has better reliability than the the performance of conventional scheme.

Keywords: MIMO-OFDM, variable modulation, codebook, channel state.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1756
1160 Watermarking Scheme for Color Images using Wavelet Transform based Texture Properties and Secret Sharing

Authors: Nagaraj V. Dharwadkar, B.B.Amberker

Abstract:

In this paper, a new secure watermarking scheme for color image is proposed. It splits the watermark into two shares using (2, 2)- threshold Visual Cryptography Scheme (V CS) with Adaptive Order Dithering technique and embeds one share into high textured subband of Luminance channel of the color image. The other share is used as the key and is available only with the super-user or the author of the image. In this scheme only the super-user can reveal the original watermark. The proposed scheme is dynamic in the sense that to maintain the perceptual similarity between the original and the watermarked image the selected subband coefficients are modified by varying the watermark scaling factor. The experimental results demonstrate the effectiveness of the proposed scheme. Further, the proposed scheme is able to resist all common attacks even with strong amplitude.

Keywords: VCS, Dithering, HVS, DWT.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1988
1159 A Secure Blind Signature Scheme for Computation Limited Users

Authors: Chun-I Fan, Ming-Te Chen

Abstract:

This manuscript presents a fast blind signature scheme with extremely low computation for users. Only several modular additions and multiplications are required for a user to obtain and verify a signature in the proposed scheme. Comparing with the existing ones in the literature, the scheme greatly reduces the computations for users.

Keywords: Blind signatures, Untraceable electronic cash, Security & privacy, Electronic commerce

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1595
1158 Efficient Aggregate Signature Algorithm and Its Application in MANET

Authors: Daxing Wang, Jikai Teng

Abstract:

An aggregate signature scheme can aggregate n signatures on n distinct messages from n distinct signers into a single signature. Thus, n verification equations can be reduced to one. So the aggregate signature adapts to Mobile Ad hoc Network (MANET). In this paper, we propose an efficient ID-based aggregate signature scheme with constant pairing computations. Compared with the existing ID-based aggregate signature scheme, this scheme greatly improves the efficiency of signature communication and verification. In addition, in this work, we apply our ID-based aggregate sig- nature to authenticated routing protocol to present a secure routing scheme. Our scheme not only provides sound authentication and a secure routing protocol in ad hoc networks, but also meets the nature of MANET.

Keywords: Identity-based cryptography, Aggregate signature, Bilinear pairings, Authenticated routing scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2045
1157 A Novel Frequency Offset Estimation Scheme for OFDM Systems

Authors: Youngpo Lee, Seokho Yoon

Abstract:

In this paper, we propose a novel frequency offset estimation scheme for orthogonal frequency division multiplexing (OFDM) systems. By correlating the OFDM signals within the coherence phase bandwidth and employing a threshold in the frequency offset estimation process, the proposed scheme is not only robust to the timing offset but also has a reduced complexity compared with that of the conventional scheme. Moreover, a timing offset estimation scheme is also proposed as the next stage of the proposed frequency offset estimation. Numerical results show that the proposed scheme can estimate frequency offset with lower computational complexity and does not require additional memory while maintaining the same level of estimation performance.

Keywords: OFDM, frequency offset estimation, threshold.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2140
1156 Efficient Signal Detection Using QRD-M Based On Channel Condition in MIMO-OFDM System

Authors: Jae-Jeong Kim, Ki-Ro Kim, Hyoung-Kyu Song

Abstract:

In this paper, we propose an efficient signal detector that switches M parameter of QRD-M detection scheme is proposed for MIMO-OFDM system. The proposed detection scheme calculates the threshold by 1-norm condition number and then switches M parameter of QRD-M detection scheme according to channel information. If channel condition is bad, the parameter M is set to high value to increase the accuracy of detection. If channel condition is good, the parameter M is set to low value to reduce complexity of detection. Therefore, the proposed detection scheme has better tradeoff between BER performance and complexity than the conventional detection scheme. The simulation result shows that the complexity of proposed detection scheme is lower than QRD-M detection scheme with similar BER performance.

Keywords: MIMO-OFDM, QRD-M, Channel condition.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1961
1155 An Improved Transmission Scheme in Cooperative Communication System

Authors: Seung-Jun Yu, Young-Min Ko, Hyoung-Kyu Song

Abstract:

Recently developed cooperative diversity scheme enables a terminal to get transmit diversity through the support of other terminals. However, most of the introduced cooperative schemes have a common fault of decreased transmission rate because the destination should receive the decodable compositions of symbols from the source and the relay. In order to achieve high data rate, we propose a cooperative scheme that employs hierarchical modulation. This scheme is free from the rate loss and allows seamless cooperative communication.

Keywords: Cooperative communication, hierarchical modulation, high data rate, transmission scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1830
1154 Second-order Time Evolution Scheme for Time-dependent Neutron Transport Equation

Authors: Zhenying Hong, Guangwei Yuan, Xuedong Fu, Shulin Yang

Abstract:

In this paper, the typical exponential method, diamond difference and modified time discrete scheme is researched for self adaptive time step. The second-order time evolution scheme is applied to time-dependent spherical neutron transport equation by discrete ordinates method. The numerical results show that second-order time evolution scheme associated exponential method has some good properties. The time differential curve about neutron current is more smooth than that of exponential method and diamond difference and modified time discrete scheme.

Keywords: Exponential method, diamond difference, modified time discrete scheme, second-order time evolution scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1526
1153 Improved Performance of Cooperative Scheme in the Cellular and Broadcasting System

Authors: Hyun-Jee Yang, Bit-Na Kwon, Yong-Jun Kim, Hyoung-Kyu Song

Abstract:

In the cooperative transmission scheme, both the cellular system and broadcasting system are composed. Two cellular base stations (CBSs) communicating with a user in the cell edge use cooperative transmission scheme in the conventional scheme. In the case that the distance between two CBSs and the user is distant, the conventional scheme does not guarantee the quality of the communication because the channel condition is bad. Therefore, if the distance between CBSs and a user is distant, the performance of the conventional scheme is decreased. Also, the bad channel condition has bad effects on the performance. The proposed scheme uses two relays to communicate well with CBSs when the channel condition between CBSs and the user is poor. Using the relay in the high attenuation environment can obtain both advantages of the high bit error rate (BER) and throughput performance.

Keywords: Cooperative communications, diversity gain, OFDM, interworking system.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1702
1152 Tsunami Modelling using the Well-Balanced Scheme

Authors: Ahmad Izani M. Ismail, Md. Fazlul Karim, Mai Duc Thanh

Abstract:

A well balanced numerical scheme based on stationary waves for shallow water flows with arbitrary topography has been introduced by Thanh et al. [18]. The scheme was constructed so that it maintains equilibrium states and tests indicate that it is stable and fast. Applying the well-balanced scheme for the one-dimensional shallow water equations, we study the early shock waves propagation towards the Phuket coast in Southern Thailand during a hypothetical tsunami. The initial tsunami wave is generated in the deep ocean with the strength that of Indonesian tsunami of 2004.

Keywords: Tsunami study, shallow water, conservation law, well-balanced scheme, topography. Subject classification: 86 A 05, 86 A 17.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1685
1151 An Improved Lattice Reduction Aided Detection Scheme for MIMO-OFDM System

Authors: Jang-Kyun Ahn, Seung-Jun Yu, Eui-Young Lee, Hyoung-Kyu Song

Abstract:

This paper proposes an efficient lattice-reduction-aided detection (LRD) scheme to improve the detection performance of MIMO-OFDM system. In this proposed scheme, V candidate symbols are considered at the first layer, and V probable streams are detected with LRD scheme according to the first detected V candidate symbols. Then, the most probable stream is selected through a ML test. Since the proposed scheme can more accurately detect initial symbol and can reduce transmission of error to rest symbols, the proposed scheme shows more improved performance than conventional LRD with very low complexity.

Keywords: Lattice reduction aided detection, MIMO-OFDM, QRD-M, V-BLAST.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1665
1150 A Pairing-based Blind Signature Scheme with Message Recovery

Authors: Song Han, Elizabeth Chang

Abstract:

Blind signatures enable users to obtain valid signatures for a message without revealing its content to the signer. This paper presents a new blind signature scheme, i.e. identity-based blind signature scheme with message recovery. Due to the message recovery property, the new scheme requires less bandwidth than the identitybased blind signatures with similar constructions. The scheme is based on modified Weil/Tate pairings over elliptic curves, and thus requires smaller key sizes for the same level of security compared to previous approaches not utilizing bilinear pairings. Security and efficiency analysis for the scheme is provided in this paper.

Keywords: Blind Signature, Message Recovery, Pairings, Elliptic Curves, Blindness

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2020
1149 A New Design Partially Blind Signature Scheme Based on Two Hard Mathematical Problems

Authors: Nedal Tahat

Abstract:

Recently, many existing partially blind signature scheme based on a single hard problem such as factoring, discrete logarithm, residuosity or elliptic curve discrete logarithm problems. However sooner or later these systems will become broken and vulnerable, if the factoring or discrete logarithms problems are cracked. This paper proposes a secured partially blind signature scheme based on factoring (FAC) problem and elliptic curve discrete logarithms (ECDL) problem. As the proposed scheme is focused on factoring and ECDLP hard problems, it has a solid structure and will totally leave the intruder bemused because it is very unlikely to solve the two hard problems simultaneously. In order to assess the security level of the proposed scheme a performance analysis has been conducted. Results have proved that the proposed scheme effectively deals with the partial blindness, randomization, unlinkability and unforgeability properties. Apart from this we have also investigated the computation cost of the proposed scheme. The new proposed scheme is robust and it is difficult for the malevolent attacks to break our scheme.

Keywords: Cryptography, Partially Blind Signature, Factoring, Elliptic Curve Discrete Logarithms.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1719
1148 Performance Comparison and Analysis of Different Schemes and Limiters

Authors: Wang Wen-long, Li Hua, Pan Sha

Abstract:

Eight difference schemes and five limiters are applied to numerical computation of Riemann problem. The resolution of discontinuities of each scheme produced is compared. Numerical dissipation and its estimation are discussed. The result shows that the numerical dissipation of each scheme is vital to improve scheme-s accuracy and stability. MUSCL methodology is an effective approach to increase computational efficiency and resolution. Limiter should be selected appropriately by balancing compressive and diffusive performance.

Keywords: Scheme; Limiter, Numerical simulation, Riemannproblem.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2408
1147 Signature Identification Scheme Based on Iterated Function Systems

Authors: Nadia M. G. AL-Saidi

Abstract:

Since 1984 many schemes have been proposed for digital signature protocol, among them those that based on discrete log and factorizations. However a new identification scheme based on iterated function (IFS) systems are proposed and proved to be more efficient. In this study the proposed identification scheme is transformed into a digital signature scheme by using a one way hash function. It is a generalization of the GQ signature schemes. The attractor of the IFS is used to obtain public key from a private one, and in the encryption and decryption of a hash function. Our aim is to provide techniques and tools which may be useful towards developing cryptographic protocols. Comparisons between the proposed scheme and fractal digital signature scheme based on RSA setting, as well as, with the conventional Guillou-Quisquater signature, and RSA signature schemes is performed to prove that, the proposed scheme is efficient and with high performance.

Keywords: Digital signature, Fractal, Iterated function systems(IFS), Guillou-Quisquater (GQ) protocol, Zero-knowledge (ZK)

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1460
1146 Addressing Scheme for IOT Network Using IPV6

Authors: H. Zormati, J. Chebil, J. Bel Hadj Taher

Abstract:

The goal of this paper is to present an addressing scheme that allows for assigning a unique IPv6 address to each node in the Internet of Things (IoT) network. This scheme guarantees uniqueness by extracting the clock skew of each communication device and converting it into an IPv6 address. Simulation analysis confirms that the presented scheme provides reductions in terms of energy consumption, communication overhead and response time as compared to four studied addressing schemes Strong DAD, LEADS, SIPA and CLOSA.

Keywords: Addressing, IoT, IPv6, network, nodes.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 910
1145 An Improved Cooperative Communication Scheme for IoT System

Authors: Eui-Hak Lee, Jae-Hyun Ro, Hyoung-Kyu Song

Abstract:

In internet of things (IoT) system, the communication scheme with reliability and low power is required to connect a terminal. Cooperative communication can achieve reliability and lower power than multiple-input multiple-output (MIMO) system. Cooperative communication increases the reliability with low power, but decreases a throughput. It has a weak point that the communication throughput is decreased. In this paper, a novel scheme is proposed to increase the communication throughput. The novel scheme is a transmission structure that increases transmission rate. A decoding scheme according to the novel transmission structure is proposed. Simulation results show that the proposed scheme increases the throughput without bit error rate (BER) performance degradation.

Keywords: Cooperative communication, IoT, STBC, Transmission rate.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2191
1144 A Practical Scheme for Transmission Loss Allocation to Generators and Loads in Restructured Power Systems

Authors: M.R. Ebrahimi, M. Ehsan

Abstract:

This paper presents a practical scheme that can be used for allocating the transmission loss to generators and loads. In this scheme first the share of a generator or load on the current through a branch is determined using Z-bus modified matrix. Then the current components are decomposed and the branch loss allocation is obtained. A motivation of proposed scheme is to improve the results of Z-bus method and to reach more fair allocation. The proposed scheme has been implemented and tested on several networks. To achieve practical and applicable results, the proposed scheme is simulated and compared on the transmission network (400kv) of Khorasan region in Iran and the 14-bus standard IEEE network. The results show that the proposed scheme is comprehensive and fair to allocating the energy losses of a power market to its participants.

Keywords: Transmission Loss, Loss Allocation, Z-bus modifiedmatrix, current Components Decomposition and Restructured PowerSystems

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1442
1143 Three Attacks on Jia et al.'s Remote User Authentication Scheme using Bilinear Pairings and ECC

Authors: Eun-Jun Yoon, Kee-Young Yoo

Abstract:

Recently, Jia et al. proposed a remote user authentication scheme using bilinear pairings and an Elliptic Curve Cryptosystem (ECC). However, the scheme is vulnerable to privileged insider attack at their proposed registration phase and to forgery attack at their proposed authentication phase. In addition, the scheme can be vulnerable to server spoofing attack because it does not provide mutual authentication between the user and the remote server. Therefore, this paper points out that the Jia et al. scheme is vulnerable to the above three attacks.

Keywords: Cryptography, authentication, smart card, password, cryptanalysis, bilinear pairings.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1789
1142 A Computer Proven Application of the Discrete Logarithm Problem

Authors: Sebastian Kusch, Markus Kaiser

Abstract:

In this paper we analyze the application of a formal proof system to the discrete logarithm problem used in publickey cryptography. That means, we explore a computer verification of the ElGamal encryption scheme with the formal proof system Isabelle/HOL. More precisely, the functional correctness of this algorithm is formally verified with computer support. Besides, we present a formalization of the DSA signature scheme in the Isabelle/HOL system. We show that this scheme is correct what is a necessary condition for the usefulness of any cryptographic signature scheme.

Keywords: Formal proof system, higher-order logic, formal verification, cryptographic signature scheme.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1503
1141 Task Planning for Service Robots with Limited Feedback

Authors: Chung-Woon Park, Jungwoo Lee, Jong-Tae Lim

Abstract:

In this paper, we propose a novel limited feedback scheme for task planning with service robots. Instead of sending the full service robot state information for the task planning, the proposed scheme send the best-M indices of service robots with a indicator. With the indicator, the proposed scheme significantly reduces the communication overhead for task planning as well as mitigates the system performance degradation in terms of the utility. In addition, we analyze the system performance of the proposed scheme and compare the proposed scheme with the other schemes.

Keywords: Task Planning, Service Robots, Limited Feedback, Scheduling

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1230
1140 Dynamic Authenticated Secure Group Communication

Authors: R. Aparna, B. B. Amberker

Abstract:

Providing authentication for the messages exchanged between group members in addition to confidentiality is an important issue in Secure Group communication. We develop a protocol for Secure Authentic Communication where we address authentication for the group communication scheme proposed by Blundo et al. which only provides confidentiality. Authentication scheme used is a multiparty authentication scheme which allows all the users in the system to send and receive messages simultaneously. Our scheme is secure against colluding malicious parties numbering fewer than k.

Keywords: Secure Group Communication, Secret key, Authentication, Authentication code, Threshold.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1309