首页 > 最新文献

2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)最新文献

英文 中文
Transmit antenna selection protocols in random cognitive networks under impact of hardware impairments 硬件损伤影响下随机认知网络中的发射天线选择协议
P. Ngoc, Tran Trung Duy, Vo Nguyen Quoc Bao, Khuong Ho‐Van
In this paper, we evaluate performances of various transmit antenna selection (TAS) protocols in underlay cognitive radio network under impact of hardware impairments. In particular, a secondary base station (SB) selects one of available antennas to transmit its data to a secondary user (SU) that randomly appears in radio range of the SB. In the first proposed scheme (named RAND), the SB randomly selects one antenna to serve the SU. In the second proposed method (named MAXP), the antenna with maximum transmit power will be used to transmit the data. In the third proposal scheme, an optimal TAS method is proposed to maximize the instantaneous signal-to-noise ratio (SNR) of the SB-SU links. For performance evaluation, we derive exact and asymptotic closed-form expressions of average outage probability (AOP) for the proposed protocols over Rayleigh fading channel. Monte-Carlo simulations are then performed to verify the theoretical results.
在本文中,我们评估了在硬件损伤的影响下,底层认知无线网络中各种发射天线选择(TAS)协议的性能。其中,二级基站从可用的天线中选择一个向随机出现在二级基站无线电范围内的二级用户(SU)发送数据。在第一种方案(RAND)中,二级基站随机选择一个天线为二级用户提供服务,在第二种方案(MAXP)中,使用发射功率最大的天线发送数据。在第三种方案中,提出了一种优化TAS方法,以最大化SB-SU链路的瞬时信噪比(SNR)。为了进行性能评估,我们给出了瑞利衰落信道下协议平均中断概率(AOP)的精确和渐近封闭表达式。然后进行蒙特卡罗模拟来验证理论结果。
{"title":"Transmit antenna selection protocols in random cognitive networks under impact of hardware impairments","authors":"P. Ngoc, Tran Trung Duy, Vo Nguyen Quoc Bao, Khuong Ho‐Van","doi":"10.1109/NICS.2016.7725664","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725664","url":null,"abstract":"In this paper, we evaluate performances of various transmit antenna selection (TAS) protocols in underlay cognitive radio network under impact of hardware impairments. In particular, a secondary base station (SB) selects one of available antennas to transmit its data to a secondary user (SU) that randomly appears in radio range of the SB. In the first proposed scheme (named RAND), the SB randomly selects one antenna to serve the SU. In the second proposed method (named MAXP), the antenna with maximum transmit power will be used to transmit the data. In the third proposal scheme, an optimal TAS method is proposed to maximize the instantaneous signal-to-noise ratio (SNR) of the SB-SU links. For performance evaluation, we derive exact and asymptotic closed-form expressions of average outage probability (AOP) for the proposed protocols over Rayleigh fading channel. Monte-Carlo simulations are then performed to verify the theoretical results.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"133098781","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Student ability estimation based on IRT 基于IRT的学生能力评估
H. Binh, Bui The Duy
Most of the assessment systems are now using the Classical Test Theory (CTT), the real ability of students is not exactly revealed because they rely only on counting the number of true responses without awaring other characteristics like the difficulty of each item. Several testing software are applied weighted questions but they depend on the sentiment of teachers. The modern testing theories nowadays are built on a mathematical model which can calculate the latent trait of students. The Rasch model is the probability model which promotes interaction between an item and a student. We have constructed a system to estimate students' ability basing on Item Response Theory (IRT) and applying K-Means to classify student ranking. In this paper we present a model to categorize students' levels and compare them to traditional assessment methods. The results indicate that the methods we proposed have shown some significant improvement and they could be effectively applied for other tutoring systems. The result is also meaningful in customizing content and testing ways. Beside, the research is a guide line for teachers or test makers to give other testing approaches for various examinations.
大多数的评估系统现在使用的是经典测试理论(CTT),学生的真实能力并没有被准确地揭示出来,因为他们只依赖于计算真实答案的数量,而没有意识到其他特征,比如每个项目的难度。一些测试软件应用了加权问题,但它们取决于教师的情绪。目前的现代测试理论都是建立在一个能够计算出学生潜在特质的数学模型之上的。Rasch模型是一个概率模型,它促进了项目与学生之间的互动。基于项目反应理论(IRT),运用K-Means对学生排名进行分类,构建了一个学生能力评估系统。在本文中,我们提出了一个模型来分类学生的水平,并将其与传统的评估方法进行比较。结果表明,本文提出的方法取得了显著的进步,可以有效地应用于其他教学系统。该结果对于定制内容和测试方法也很有意义。此外,该研究为教师或考试制定者提供了一个指导方针,可以为各种考试提供其他测试方法。
{"title":"Student ability estimation based on IRT","authors":"H. Binh, Bui The Duy","doi":"10.1109/NICS.2016.7725667","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725667","url":null,"abstract":"Most of the assessment systems are now using the Classical Test Theory (CTT), the real ability of students is not exactly revealed because they rely only on counting the number of true responses without awaring other characteristics like the difficulty of each item. Several testing software are applied weighted questions but they depend on the sentiment of teachers. The modern testing theories nowadays are built on a mathematical model which can calculate the latent trait of students. The Rasch model is the probability model which promotes interaction between an item and a student. We have constructed a system to estimate students' ability basing on Item Response Theory (IRT) and applying K-Means to classify student ranking. In this paper we present a model to categorize students' levels and compare them to traditional assessment methods. The results indicate that the methods we proposed have shown some significant improvement and they could be effectively applied for other tutoring systems. The result is also meaningful in customizing content and testing ways. Beside, the research is a guide line for teachers or test makers to give other testing approaches for various examinations.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129344050","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
Stochastic gradient descent for minimal enclosing ball 最小封闭球的随机梯度下降
Hang Dang, Trung Le, Khanh-Duy Nguyen, N. Ngo
In this paper, we apply Stochastic Gradient Descent framework to the problem of finding minimal enclosing ball for anomaly detection purpose. The main difficulty lies in the fact that the primal form of the optimization problem behind minimal enclosing ball is not convex and hence a convergence to a global minima with a good convergence rate is not guaranteed in theory. We address this issue by transforming the problem of finding a minimal enclosing ball to that of finding a largest margin hyperplane in the extended space. We validate the proposed method on several benchmark datasets. The experimental results point out that our proposed method gains higher testing accuracy while simultaneously achieving a significantly computational speedup.
本文将随机梯度下降框架应用于寻找最小封闭球的异常检测问题。其主要困难在于最小封闭球背后的优化问题的原始形式不是凸的,因此在理论上不能保证以良好的收敛速度收敛到全局最小值。我们通过将寻找最小封闭球的问题转化为在扩展空间中寻找最大边缘超平面的问题来解决这个问题。我们在几个基准数据集上验证了所提出的方法。实验结果表明,该方法在提高测试精度的同时,实现了显著的计算加速。
{"title":"Stochastic gradient descent for minimal enclosing ball","authors":"Hang Dang, Trung Le, Khanh-Duy Nguyen, N. Ngo","doi":"10.1109/NICS.2016.7725647","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725647","url":null,"abstract":"In this paper, we apply Stochastic Gradient Descent framework to the problem of finding minimal enclosing ball for anomaly detection purpose. The main difficulty lies in the fact that the primal form of the optimization problem behind minimal enclosing ball is not convex and hence a convergence to a global minima with a good convergence rate is not guaranteed in theory. We address this issue by transforming the problem of finding a minimal enclosing ball to that of finding a largest margin hyperplane in the extended space. We validate the proposed method on several benchmark datasets. The experimental results point out that our proposed method gains higher testing accuracy while simultaneously achieving a significantly computational speedup.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127186308","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Improvement methods for stock market prediction using financial news articles 利用财经新闻文章进行股市预测的改进方法
Minh Dang, Duc Duong
News articles serve the purpose of spreading company's information to the investors either consciously or unconsciously in their trading strategies on the stock market. Because of the immense growth of the internet in the last decade, the amount of financial articles have experienced a significant growth. It is important to analyze the information as fast as possible so they can support the investors in making the smart trading decisions before the market has had time to adjust itself to the effect of the information. This paper proposes an approach of using time series analysis and improved text mining techniques to predict daily stock market directions. Experiment results show that our system achieved high accuracy (up to 73%) in predicting the stock trends.
新闻文章在股票市场的交易策略中有意无意地向投资者传播公司的信息。由于互联网在过去十年中的巨大增长,金融文章的数量也经历了显著的增长。重要的是要尽可能快地分析信息,这样他们就可以在市场有时间调整自己以适应信息的影响之前,支持投资者做出明智的交易决策。本文提出了一种利用时间序列分析和改进的文本挖掘技术来预测股票市场每日走势的方法。实验结果表明,该系统对股票走势的预测准确率高达73%。
{"title":"Improvement methods for stock market prediction using financial news articles","authors":"Minh Dang, Duc Duong","doi":"10.1109/NICS.2016.7725636","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725636","url":null,"abstract":"News articles serve the purpose of spreading company's information to the investors either consciously or unconsciously in their trading strategies on the stock market. Because of the immense growth of the internet in the last decade, the amount of financial articles have experienced a significant growth. It is important to analyze the information as fast as possible so they can support the investors in making the smart trading decisions before the market has had time to adjust itself to the effect of the information. This paper proposes an approach of using time series analysis and improved text mining techniques to predict daily stock market directions. Experiment results show that our system achieved high accuracy (up to 73%) in predicting the stock trends.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"132038419","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 35
Keynote talk #1: 5G: From MIMO to massive MIMO 主题演讲#1:5G:从MIMO到大规模MIMO
T. Le-Ngoc
Multiple-input multiple-output (MIMO) communications systems have been seriously considered in recent years to achieve substantial gains in spectral, power, and energy efficiency compared to conventional single-input single-output (SISO) systems. Various MIMO configurations based on Single-User (SU)-MIMO, Multi-User (MU)-MIMO, network-MIMO architectures have been proposed for LTE systems. To accommodate the ever-increasing demands of different multimedia services and applications, the evolving next-generation wireless access networks are envisioned to support 1,000-fold gains in capacity, connections for billions of diverse devices, and Gb/s individual user data rates. Massive MIMO has emerged as a promising technology to deal with such challenges. Through the use of an excessively large number of service antennas in a fully coherent and adaptive operation, transmission and reception of signal energy can be focused into small regions to offer large improvements in throughput and energy efficiency, especially when combined with multi-user scheduling and in mmWave bands. Furthermore, massive MIMO can enhance the robustness to interference and intentional jamming. The talk will provide an overview from MIMO, SU-MIMO, MU-MIMO, network-MIMO to massive MIMO developments applicable to next-generation wireless access communications, and highlight various technical issues and solutions.
近年来,与传统的单输入单输出(SISO)系统相比,多输入多输出(MIMO)通信系统在频谱、功率和能源效率方面取得了实质性的进展。基于单用户(SU)-MIMO、多用户(MU)-MIMO和网络MIMO架构的各种MIMO配置已经被提出用于LTE系统。为了适应不同多媒体业务和应用程序不断增长的需求,不断发展的下一代无线接入网络预计将支持容量增长1000倍,连接数十亿不同设备,以及Gb/s的个人用户数据速率。大规模MIMO已成为应对此类挑战的一项有前景的技术。通过在完全相干和自适应操作中使用过多的服务天线,信号能量的传输和接收可以集中到小区域,从而大大提高吞吐量和能源效率,特别是当与多用户调度和毫米波频段相结合时。此外,大规模MIMO可以增强系统对干扰和故意干扰的鲁棒性。本次演讲将从MIMO、SU-MIMO、MU-MIMO、网络MIMO到适用于下一代无线接入通信的大规模MIMO发展进行概述,并重点介绍各种技术问题和解决方案。
{"title":"Keynote talk #1: 5G: From MIMO to massive MIMO","authors":"T. Le-Ngoc","doi":"10.1109/NICS.2016.7725626","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725626","url":null,"abstract":"Multiple-input multiple-output (MIMO) communications systems have been seriously considered in recent years to achieve substantial gains in spectral, power, and energy efficiency compared to conventional single-input single-output (SISO) systems. Various MIMO configurations based on Single-User (SU)-MIMO, Multi-User (MU)-MIMO, network-MIMO architectures have been proposed for LTE systems. To accommodate the ever-increasing demands of different multimedia services and applications, the evolving next-generation wireless access networks are envisioned to support 1,000-fold gains in capacity, connections for billions of diverse devices, and Gb/s individual user data rates. Massive MIMO has emerged as a promising technology to deal with such challenges. Through the use of an excessively large number of service antennas in a fully coherent and adaptive operation, transmission and reception of signal energy can be focused into small regions to offer large improvements in throughput and energy efficiency, especially when combined with multi-user scheduling and in mmWave bands. Furthermore, massive MIMO can enhance the robustness to interference and intentional jamming. The talk will provide an overview from MIMO, SU-MIMO, MU-MIMO, network-MIMO to massive MIMO developments applicable to next-generation wireless access communications, and highlight various technical issues and solutions.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"127170984","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
On the energy efficient multiple-pair communication in massive MIMO relay networks 大规模MIMO中继网络中节能多对通信的研究
Do Dung Nguyen, Qingchun Chen
In this paper, we consider multiple-pair communication in massive MIMO relay network, wherein K single antenna source nodes deliver their messages to the corresponding K single antenna destination nodes with the help of one relay provisioned with N(N >> K) antenna array. And the energy efficient multiple-pair communication in Massive MIMO relay network through the precoding at both sources and relay is addressed. It is shown that, given the channel state information at the source nodes and the relay, the zero-forcing precoding at all source nodes, the zero-forcing reception and zero-forcing transmission (ZFR/ZFT) or the zero-forcing reception and maximum ratio transmission (ZFR/MRT) at relay can be employed to mitigate inter-pair interference. The asymptotical analysis shows that, the required transmit power at relay can be made inversely proportional to the number of relay antennas without sacrificing the achieved energy efficiency. And the optimal power allocation problem is further formulated to address the power allocation design at all source nodes and the relay according to the large-scale fading for a better energy efficiency, when fulfilling some predefined sum rate performance requirements.
本文考虑大规模MIMO中继网络中的多对通信,其中K个单天线源节点通过配备N(N >> K)个天线阵列的中继将消息传递给相应的K个单天线目的节点。研究了大规模MIMO中继网络中通过源端和中继端的预编码实现高效节能的多对通信。结果表明,在给定源节点和中继的信道状态信息的情况下,在所有源节点采用强制零预编码、强制零接收和强制零发送(ZFR/ZFT)或强制零接收和强制最大比发送(ZFR/MRT)都可以缓解对间干扰。渐近分析表明,在不牺牲能量效率的情况下,中继所需的发射功率可以与中继天线数成反比。在满足预先设定的和速率性能要求的情况下,进一步制定了最优功率分配问题,解决了在所有源节点和中继上根据大规模衰落进行功率分配设计,以获得更好的能源效率。
{"title":"On the energy efficient multiple-pair communication in massive MIMO relay networks","authors":"Do Dung Nguyen, Qingchun Chen","doi":"10.1109/NICS.2016.7725661","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725661","url":null,"abstract":"In this paper, we consider multiple-pair communication in massive MIMO relay network, wherein K single antenna source nodes deliver their messages to the corresponding K single antenna destination nodes with the help of one relay provisioned with N(N >> K) antenna array. And the energy efficient multiple-pair communication in Massive MIMO relay network through the precoding at both sources and relay is addressed. It is shown that, given the channel state information at the source nodes and the relay, the zero-forcing precoding at all source nodes, the zero-forcing reception and zero-forcing transmission (ZFR/ZFT) or the zero-forcing reception and maximum ratio transmission (ZFR/MRT) at relay can be employed to mitigate inter-pair interference. The asymptotical analysis shows that, the required transmit power at relay can be made inversely proportional to the number of relay antennas without sacrificing the achieved energy efficiency. And the optimal power allocation problem is further formulated to address the power allocation design at all source nodes and the relay according to the large-scale fading for a better energy efficiency, when fulfilling some predefined sum rate performance requirements.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124936899","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Approximation of triangular B-spline surfaces by local geometric fitting algorithm 用局部几何拟合算法逼近三角形b样条曲面
Nga Le-Thi-Thu, Khoi Nguyen-Tan, Thuy Nguyen-Thanh
Surfaces over triangular domain are a powerful and flexible tool for modeling of complex objects with non-rectangular topology. Due to the particular advantages of triangular parametric surfaces, they have wide application and prospect in computer aided design and reverse engineering. The interpolation or approximation problem for reconstructing an arbitrary topological parametric surface from scattered data points or polygonal mesh is one of the significant research areas. This paper deals with the approximation of triangular B-spline surfaces based on a local geometric fitting algorithm and an inverse Loop subdivision scheme. The reconstructed triangular B-spline with the low degree crosses through most of the given data points of an initial triangular mesh. The accuracy of the obtained triangular B-spline surfaces can be carried out by changing the position of control points in the local geometric algorithm as well as a number of the inverse subdivision times. Finally, we demonstrate the effectiveness of the proposed method with some experimental examples.
对于具有非矩形拓扑结构的复杂物体,三角曲面是一种强大而灵活的建模工具。由于三角形参数曲面的独特优点,在计算机辅助设计和逆向工程中有着广泛的应用和前景。从分散的数据点或多边形网格重构任意拓扑参数曲面的插值或逼近问题是一个重要的研究领域。本文研究了基于局部几何拟合算法和逆环细分方案的三角形b样条曲面逼近问题。重建的低阶三角形b样条曲线穿过初始三角形网格的大部分给定数据点。通过改变局部几何算法中控制点的位置以及若干次逆细分,可以提高得到的三角形b样条曲面的精度。最后,通过实验验证了该方法的有效性。
{"title":"Approximation of triangular B-spline surfaces by local geometric fitting algorithm","authors":"Nga Le-Thi-Thu, Khoi Nguyen-Tan, Thuy Nguyen-Thanh","doi":"10.1109/NICS.2016.7725674","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725674","url":null,"abstract":"Surfaces over triangular domain are a powerful and flexible tool for modeling of complex objects with non-rectangular topology. Due to the particular advantages of triangular parametric surfaces, they have wide application and prospect in computer aided design and reverse engineering. The interpolation or approximation problem for reconstructing an arbitrary topological parametric surface from scattered data points or polygonal mesh is one of the significant research areas. This paper deals with the approximation of triangular B-spline surfaces based on a local geometric fitting algorithm and an inverse Loop subdivision scheme. The reconstructed triangular B-spline with the low degree crosses through most of the given data points of an initial triangular mesh. The accuracy of the obtained triangular B-spline surfaces can be carried out by changing the position of control points in the local geometric algorithm as well as a number of the inverse subdivision times. Finally, we demonstrate the effectiveness of the proposed method with some experimental examples.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"124475128","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
An efficient FPGA implementation of AES-CCM authenticated encryption IP core AES-CCM认证加密IP核的高效FPGA实现
T. Phan, Van‐Phuc Hoang, V. Dao
This paper presents an efficient AES-CCM IP core by combining a compact 8-bit AES encryption core and iterative structure. The AES-CCM core is used for message security at the MAC level, e.g. message authentication and encryption, based on AES forward cipher function for 128-bit keys operating with counter mode and cipher block chaining mode. The implementation results on FPGA show that the proposed AES-CCM core has higher resource usage efficiency compared with other designs.
本文将紧凑的8位AES加密核与迭代结构相结合,提出了一种高效的AES- ccm IP核。AES- ccm核心用于MAC级的消息安全,例如消息认证和加密,基于AES前向密码功能,128位密钥以计数器模式和密码块链模式操作。在FPGA上的实现结果表明,与其他设计相比,所提出的AES-CCM内核具有更高的资源利用效率。
{"title":"An efficient FPGA implementation of AES-CCM authenticated encryption IP core","authors":"T. Phan, Van‐Phuc Hoang, V. Dao","doi":"10.1109/NICS.2016.7725650","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725650","url":null,"abstract":"This paper presents an efficient AES-CCM IP core by combining a compact 8-bit AES encryption core and iterative structure. The AES-CCM core is used for message security at the MAC level, e.g. message authentication and encryption, based on AES forward cipher function for 128-bit keys operating with counter mode and cipher block chaining mode. The implementation results on FPGA show that the proposed AES-CCM core has higher resource usage efficiency compared with other designs.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"128304594","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Secure distributed switch-and-stay combining networks: Secure outage probability analysis 安全分布式开关和停留组合网络:安全中断概率分析
Vo Nguyen Quoc Bao, Ho Van Cuu
In this paper, we derive the secure outage probability for secure distributed switch-and-stay combining (DSSC) networks over Rayleigh fading channels. Monte Carlo simulations are performed to verify the analysis and to confirm the secure advantage of the proposed DSSC networks over secure direct transmission and secure incremental relay networks.
本文推导了基于瑞利衰落信道的安全分布式开关保持组合(DSSC)网络的安全中断概率。通过蒙特卡罗模拟验证了该分析,并证实了所提出的DSSC网络相对于安全直接传输和安全增量中继网络的安全优势。
{"title":"Secure distributed switch-and-stay combining networks: Secure outage probability analysis","authors":"Vo Nguyen Quoc Bao, Ho Van Cuu","doi":"10.1109/NICS.2016.7725631","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725631","url":null,"abstract":"In this paper, we derive the secure outage probability for secure distributed switch-and-stay combining (DSSC) networks over Rayleigh fading channels. Monte Carlo simulations are performed to verify the analysis and to confirm the secure advantage of the proposed DSSC networks over secure direct transmission and secure incremental relay networks.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"120955280","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
PD-GABP — A novel prediction model applying for elastic applications in distributed environment PD-GABP——一种适用于分布式环境下弹性应用的新型预测模型
Dang Tran, Nhuan Tran, B. Nguyen, Hieu Hanh Le
In comparison with other scaling techniques, forecast of workload and resource consumption brings a great advantage to SaaS operations in cloud environment because system knows early and precisely the number of resources must be increased or decreased. However, the prediction accuracy still needs to be improved further even though there are many research works that have dealt with the problem. In this paper, we present a novel prediction model, which combines periodicity detection technique and neural network trained by genetic-back propagation algorithm to forecast the future values of time series data. The model is experimented with real workload dataset of a web application. The tests proved significant effectiveness of the model in improving the prediction accuracy. Our model thus can enhance the performance of applications running on cloud and distributed environment.
与其他扩展技术相比,工作负载和资源消耗的预测给云环境下的SaaS操作带来了很大的优势,因为系统可以提前准确地知道必须增加或减少的资源数量。然而,尽管已经有许多研究工作涉及到这一问题,但预测精度仍有待进一步提高。本文提出了一种新的预测模型,该模型将周期性检测技术与遗传-反向传播算法训练的神经网络相结合,用于预测时间序列数据的未来值。该模型在一个web应用的实际工作负载数据集上进行了实验。实验证明了该模型在提高预测精度方面的显著有效性。因此,我们的模型可以提高在云和分布式环境中运行的应用程序的性能。
{"title":"PD-GABP — A novel prediction model applying for elastic applications in distributed environment","authors":"Dang Tran, Nhuan Tran, B. Nguyen, Hieu Hanh Le","doi":"10.1109/NICS.2016.7725658","DOIUrl":"https://doi.org/10.1109/NICS.2016.7725658","url":null,"abstract":"In comparison with other scaling techniques, forecast of workload and resource consumption brings a great advantage to SaaS operations in cloud environment because system knows early and precisely the number of resources must be increased or decreased. However, the prediction accuracy still needs to be improved further even though there are many research works that have dealt with the problem. In this paper, we present a novel prediction model, which combines periodicity detection technique and neural network trained by genetic-back propagation algorithm to forecast the future values of time series data. The model is experimented with real workload dataset of a web application. The tests proved significant effectiveness of the model in improving the prediction accuracy. Our model thus can enhance the performance of applications running on cloud and distributed environment.","PeriodicalId":347057,"journal":{"name":"2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)","volume":null,"pages":null},"PeriodicalIF":0.0,"publicationDate":"2016-09-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"129982371","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 4
期刊
2016 3rd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS)
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1