54 resultados para Physical layer security


Relevância:

80.00% 80.00%

Publicador:

Resumo:

In many wireless applications, it is highly desirable to have a fast mechanism to resolve or select the packet from the user with the highest priority. Furthermore, individual priorities are often known only locally at the users. In this paper we introduce an extremely fast, local-information-based multiple access algorithm that selects the best node in 1.8 to 2.1 slots,which is much lower than the 2.43 slot average achieved by the best algorithm known to date. The algorithm, which we call Variable Power Multiple Access Selection (VP-MAS), uses the local channel state information from the accessing nodes to the receiver, and maps the priorities into the receive power.It is inherently distributed and scales well with the number of users. We show that mapping onto a discrete set of receive power levels is optimal, and provide a complete characterization for it. The power levels are chosen to exploit packet capture that inherently occurs in a wireless physical layer. The VP-MAS algorithm adjusts the expected number of users that contend in each step and their respective transmission powers, depending on whether previous transmission attempts resulted in capture,idle channel, or collision.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The design of modulation schemes for the physical layer network-coded two-way MIMO relaying scenario is considered, with the denoise-and-forward protocol which employs two phases: Multiple Access phase and Broadcast phase. It is shown that for MIMO two-way relaying, the minimum distance of the effective constellation at the relay becomes zero when all the rows of the channel fade coefficient matrix belong to a finite number of vector subspaces referred to as the singular fade subspaces. The singular fade subspaces can be classified into two kinds based on whether their harmful effects can be removed or not: (i) the removable and (ii) the non-removable singular fade subspaces. It is shown that network coding maps obtained by the completion of appropriate partially filled Latin Rectangles can remove the harmful effects of all the removable singular fade subspaces. For 2(lambda)-PSK signal set, the removable and non-removable singular fade subspaces are characterized and, it is shown that the number of non-removable singular fade subspaces is a small fraction of the total number of singular fade subspaces and this fraction tends to zero as the constellation size tends to infinity. The Latin Rectangles for the case when the end nodes use different number of antennas are shown to be obtainable from the Latin Squares for the case when they use the same number of antennas. Also, the network coding maps which remove all the removable singular singular fade subspaces are shown to be obtainable from a small set of Latin Squares. The removal of all the singular fade subspaces by properly choosing the network coding map, provides a gain of 5.5 dB over the conventional Exclusive-OR network coding, in a Rayleigh fading scenario with 2 antennas at the end nodes and one antenna at the relay node, for 4-PSK signal set.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The design of modulation schemes for the physical layer network-coded two-way relaying scenario is considered with a protocol which employs two phases: multiple access (MA) phase and broadcast (BC) phase. It was observed by Koike-Akino et al. that adaptively changing the network coding map used at the relay according to the channel conditions greatly reduces the impact of MA interference which occurs at the relay during the MA phase and all these network coding maps should satisfy a requirement called the exclusive law. We show that every network coding map that satisfies the exclusive law is representable by a Latin Square and conversely, that this relationship can be used to get the network coding maps satisfying the exclusive law. The channel fade states for which the minimum distance of the effective constellation at the relay become zero are referred to as the singular fade states. For M - PSK modulation (M any power of 2), it is shown that there are (M-2/4 - M/2 + 1) M singular fade states. Also, it is shown that the constraints which the network coding maps should satisfy so that the harmful effects of the singular fade states are removed, can be viewed equivalently as partially filled Latin Squares (PFLS). The problem of finding all the required maps is reduced to finding a small set of maps for M - PSK constellations (any power of 2), obtained by the completion of PFLS. Even though the completability of M x M PFLS using M symbols is an open problem, specific cases where such a completion is always possible are identified and explicit construction procedures are provided. Having obtained the network coding maps, the set of all possible channel realizations (the complex plane) is quantized into a finite number of regions, with a specific network coding map chosen in a particular region. It is shown that the complex plane can be partitioned into two regions: a region in which any network coding map which satisfies the exclusive law gives the same best performance and a region in which the choice of the network coding map affects the performance. The quantization thus obtained analytically, leads to the same as the one obtained using computer search for M = 4-PSK signal set by Koike-Akino et al., when specialized for Simulation results show that the proposed scheme performs better than the conventional exclusive-OR (XOR) network coding and in some cases outperforms the scheme proposed by Koike-Akino et al.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The design of modulation schemes for the physical layer network-coded two way wireless relaying scenario is considered. It was observed by Koike-Akino et al. for the two way relaying scenario, that adaptively changing the network coding map used at the relay according to the channel conditions greatly reduces the impact of multiple access interference which occurs at the relay during the MA Phase and all these network coding maps should satisfy a requirement called exclusive law. We extend this approach to an Accumulate-Compute and Forward protocol which employs two phases: Multiple Access (MA) phase consisting of two channel uses with independent messages in each channel use, and Broadcast (BC) phase having one channel use. Assuming that the two users transmit points from the same 4-PSK constellation, every such network coding map that satisfies the exclusive law can be represented by a Latin Square with side 16, and conversely, this relationship can be used to get the network coding maps satisfying the exclusive law. Two methods of obtaining this network coding map to be used at the relay are discussed. Using the structural properties of the Latin Squares for a given set of parameters, the problem of finding all the required maps is reduced to finding a small set of maps. Having obtained all the Latin Squares, the set of all possible channel realizations is quantized, depending on which one of the Latin Squares obtained optimizes the performance. The quantization thus obtained, is shown to be the same as the one obtained in [7] for the 2-stage bidirectional relaying.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The design of modulation schemes for the physical layer network-coded three-way wireless relaying scenario is considered. The protocol employs two phases: Multiple Access (MA) phase and Broadcast (BC) phase with each phase utilizing one channel use. For the two-way relaying scenario, it was observed by Koike-Akino et al. [4], that adaptively changing the network coding map used at the relay according to the channel conditions greatly reduces the impact of multiple access interference which occurs at the relay during the MA phase and all these network coding maps should satisfy a requirement called exclusive law. This paper does the equivalent for the three-way relaying scenario. We show that when the three users transmit points from the same 4-PSK constellation, every such network coding map that satisfies the exclusive law can be represented by a Latin Cube of Second Order. The network code map used by the relay for the BC phase is explicitly obtained and is aimed at reducing the effect of interference at the MA stage.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

The design of modulation schemes for the physical layer network-coded two way relaying scenario is considered with the protocol which employs two phases: Multiple access (MA) Phase and Broadcast (BC) Phase. It was observed by Koike-Akino et al. that adaptively changing the network coding map used at the relay according to the channel conditions greatly reduces the impact of multiple access interference which occurs at the relay during the MA Phase and all these network coding maps should satisfy a requirement called the exclusive law. We show that every network coding map that satisfies the exclusive law is representable by a Latin Square and conversely, and this relationship can be used to get the network coding maps satisfying the exclusive law. Using the structural properties of the Latin Squares for a given set of parameters, the problem of finding all the required maps is reduced to finding a small set of maps for M-PSK constellations. This is achieved using the notions of isotopic and transposed Latin Squares. Furthermore, the channel conditions for which the bit-wise XOR will perform well is analytically obtained which holds for all values of M (for M any power of 2). We illustrate these results for the case where both the end users use QPSK constellation.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

In this paper, we study a problem of designing a multi-hop wireless network for interconnecting sensors (hereafter called source nodes) to a Base Station (BS), by deploying a minimum number of relay nodes at a subset of given potential locations, while meeting a quality of service (QoS) objective specified as a hop count bound for paths from the sources to the BS. The hop count bound suffices to ensure a certain probability of the data being delivered to the BS within a given maximum delay under a light traffic model. We observe that the problem is NP-Hard. For this problem, we propose a polynomial time approximation algorithm based on iteratively constructing shortest path trees and heuristically pruning away the relay nodes used until the hop count bound is violated. Results show that the algorithm performs efficiently in various randomly generated network scenarios; in over 90% of the tested scenarios, it gave solutions that were either optimal or were worse than optimal by just one relay. We then use random graph techniques to obtain, under a certain stochastic setting, an upper bound on the average case approximation ratio of a class of algorithms (including the proposed algorithm) for this problem as a function of the number of source nodes, and the hop count bound. To the best of our knowledge, the average case analysis is the first of its kind in the relay placement literature. Since the design is based on a light traffic model, we also provide simulation results (using models for the IEEE 802.15.4 physical layer and medium access control) to assess the traffic levels up to which the QoS objectives continue to be met. (C) 2014 Elsevier B.V. All rights reserved.

Relevância:

80.00% 80.00%

Publicador:

Resumo:

For the physical-layer network-coded wireless two-way relaying, it was observed by Koike-Akino et al. that adaptively changing the network coding map used at the relay according to channel conditions greatly reduces the impact of multiple-access interference, which occurs at the relay, and all these network coding maps should satisfy a requirement called exclusive law. We extend this approach to an accumulate-compute-and-forward protocol, which employs two phases: a multiple access (MA) phase consisting of two channel uses with independent messages in each channel use and a broadcast (BC) phase having one channel use. Assuming that the two users transmit points from the same 4-phase-shift keying (PSK) constellation, every such network coding map that satisfies the exclusive law can be represented by a Latin square of side 16, and conversely, this relationship can be used to get the network coding maps satisfying the exclusive law. Two methods of obtaining this network coding map to be used at the relay are discussed. Using the structural properties of the Latin squares for a given set of parameters, the problem of finding all the required maps is reduced to finding a small set of maps for the case. Having obtained all the Latin squares, a criterion is provided to select a Latin square for a given realization of fade state. This criterion turns out to be the same as the one used byMuralidharan et al. for two-stage bidirectional relaying.

Relevância:

40.00% 40.00%

Publicador:

Resumo:

Stoichiometric tin (II) sulfide (SnS) nano-structures were synthesized on SnS(010)/glass substrates using a simple and low-temperature chemical solution method, and their physical properties were investigated. The as-synthesized SnS nanostructures exhibited orthorhombic crystal structure and most of the nanocrystals are preferentially oriented along the <010> direction. These nanostructures showed p-type electrical conductivity and high electrical resistivity of 93 Omega cm. SnS nanostructures exhibited a direct optical band gap of 1.43 eV. While increasing the surrounding temperature from 20 to 150 degrees C, the electrical resistivity of the structures decreased and exhibited the activation energy of 0.28 eV.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

The relations for the inner layer potential &fference (E) in the presence of adsorbed orgamc molecules are derived for three hterarchlcal models, m terms of molecular constants like permanent &pole moments, polarlzablhtles, etc It is shown how the experimentally observed patterns of the E vs 0 plots (hnear m all ranges of $\sigma^M$, non-linear in one or both regions of o M, etc ) can be understood in a serm-quantltatlve manner from the simplest model in our hierarchy, viz the two-state site panty version Two-state multi-site and three-state (sxte panty) models are also analysed and the slope (3E/80),,M tabulated for these also The results for the Esm-Markov effect are denved for all the models and compared with the earlier result of Parsons. A comparison with the GSL phenomenologlcal equation is presented and its molecular basis, as well as the hmltatlons, is analysed. In partxcular, two-state multa-slte and three-state (site panty) models yield E-o M relations that are more general than the "umfied" GSL equation The posslblhty of vaewlng the compact layer as a "composite medium" with an "effective dlelectnc constant" and obtaimng novel phenomenological descnptions IS also indicated.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

We report a multilayer film of poly(vinyl alcohol) (PVA)-borate complex and chitosan by using a layer-by-layer approach. PVA is an uncharged polymer, but hydroxyl functional groups of PVA can be crosslinked by using borax as a cross-linking agent. As a result electrostatic charges and intra- and interchain cross-links are introduced in the PVA chain and provide physically cross-linked networks. The PVA-borate was then deposited on a flat Substrate as well as on colloidal particles with chitosan as an oppositely charged polyelectrolyte. Quartz crystal microbalance. scanning electron microscopy, and atomic force microscopy were used to follow the growth of thin film oil flat substrate. Analogous experiments were performed on melamine formaldehyde colloidal particles (3-3.5 mu m) to quantify the process for the preparation of hollow rnicrocapsules. Removal of the core in 0.1 N HCI results in hollow microcapsules. Characterization of microcapsules by transmission electron microscopy revealed formation of stable microcapsules. Further, self-assembly of PVA-borate/chitosan was loaded with the anticancer drug doxorubicin, and release rates were determined at different pH Values to highlight the drug delivery potential of this system.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Two- and three-state models for the adsorption of organic compounds at the electrodelelectrolyte interface are proposed. Different size requirements, if any, for the neutral molecule and the adsorbing solvent are also considered. It is shown how the empirical, generalised surface layer (GSL) relationship (between the potential difference and the electrode charge) formulated by Damaskin et a / . can be understood at the molecular level.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Simultaneous and collocated measurements of total and hemispherical backscattering coefficients (σ and β, respectively) at three wavelengths, mass size distributions, and columnar spectral aerosol optical depth (AOD) were made onboard an extensive cruise experiment covering, for the first time, the entire Bay of Bengal (BoB) and northern Indian Ocean. The results are synthesized to understand the optical properties of aerosols in the marine atmospheric boundary layer and their dependence on the size distribution. The observations revealed distinct spatial and spectral variations of all the aerosol parameters over the BoB and the presence of strong latitudinal gradients. The size distributions varied spatially, with the majority of accumulation modes decreasing from north to south. The scattering coefficient decreased from very high values (resembling those reported for continental/urban locations) in the northern BoB to very low values seen over near-pristine environments in the southeastern BoB. The average mass scattering efficiency of BoB aerosols was found to be 2.66 ± 0.1 m2 g−1 at 550 nm. The spectral dependence of columnar AOD deviated significantly from that of the scattering coefficients in the northern BoB, implying vertical heterogeneity in the aerosol type in that region. However, a more homogeneous scenario was observed in the southern BoB. Simultaneous lidar and in situ measurements onboard an aircraft over the ocean revealed the presence of elevated aerosol layers of enhanced extinction at altitudes of 1 to 3 km with an offshore extent of a few hundred kilometers. Back-trajectory analyses showed these layers to be associated with advection from west Asia and western India. The large spatial variations and vertical heterogeneity in aerosol properties, revealed by the present study, need to be included in the regional radiative forcing over the Bay of Bengal.

Relevância:

30.00% 30.00%

Publicador:

Resumo:

Recently, ultrafast two-photon photoemission has been used to study electron solvation at a two-dimensional metal/polar adsorbate interfaces [A. Miller , Science 297, 1163 (2002)]. The electron is bound to the surface by the image interaction. Earlier we have suggested a theoretical description of the states of the electron interacting with a two-dimensional layer of the polar adsorbate [K. L. Sebastian , J. Chem. Phys. 119, 10350 (2003)]. In this paper we have analyzed the dynamics of electron solvation, assuming a trial wave function for the electron and the solvent polarization and then using the Dirac-Frenkel variational method to determine it. The electron is initially photoexcited to a delocalized state, which has a finite but large size, and causes the polar molecules to reorient. This reorientation acts back on the electron and causes its wave function to shrink, which will cause further reorientation of the polar molecules, and the process continues until the electron gets self-trapped. For reasonable values for the parameters, we are able to obtain fair agreement with the experimental observations. (c) 2005 American Institute of Physics.