首页 > 最新文献

... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security最新文献

英文 中文
Proposal of Cooperative Communication to Enhance Accuracy of Wireless Control Systems 提高无线控制系统精度的协同通信方案
Nguyen Cong Dinh
Control systems are being changed from wired to wireless communications because of flexibility, mobility and extensibility of wireless communication systems; however the reliability of wireless communications is suspected. In this paper, we propose cooperative communication scheme for wireless control systems which consist of a controller and multiple machines; these machines cooperatively work in a group and for the same duty. In the proposed method, the controller can communicate with machines directly or via other machines, whereas in the conventional method, the controller only communicates with machines directly. The simple 2-link arm plant is used to evaluate our proposed system, and the simulation results indicate that the proposed method is more accurate, and more stable than the conventional method.
由于无线通信系统的灵活性、移动性和可扩展性,控制系统正在从有线通信改为无线通信;然而,无线通信的可靠性受到怀疑。本文提出了一种由控制器和多台机器组成的无线控制系统的协作通信方案;这些机器协同工作,为同一任务而工作。在该方法中,控制器可以直接或通过其他机器与机器通信,而在传统方法中,控制器只能直接与机器通信。用简单的二连杆机构对所提出的系统进行了仿真,仿真结果表明,所提出的方法比传统方法更准确、更稳定。
{"title":"Proposal of Cooperative Communication to Enhance Accuracy of Wireless Control Systems","authors":"Nguyen Cong Dinh","doi":"10.4236/CN.2019.112005","DOIUrl":"https://doi.org/10.4236/CN.2019.112005","url":null,"abstract":"Control systems are being changed from wired to wireless communications because of flexibility, mobility and extensibility of wireless communication systems; however the reliability of wireless communications is suspected. In this paper, we propose cooperative communication scheme for wireless control systems which consist of a controller and multiple machines; these machines cooperatively work in a group and for the same duty. In the proposed method, the controller can communicate with machines directly or via other machines, whereas in the conventional method, the controller only communicates with machines directly. The simple 2-link arm plant is used to evaluate our proposed system, and the simulation results indicate that the proposed method is more accurate, and more stable than the conventional method.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"23 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-04-04","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"90589665","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Synchronizability of Two-Layer Cluster Ring Networks 两层集群环网的同步性
Yang Deng, Zhen Jia, Lin Liao
Multilayer network is a frontier direction of network science research. In this paper, the cluster ring network is extended to a two-layer network model, and the inner structures of the cluster blocks are random, small world or scale-free. We study the influence of network scale, the interlayer linking weight and interlayer linking fraction on synchronizability. It is found that the synchronizability of the two-layer cluster ring network decreases with the increase of network size. There is an optimum value of the interlayer linking weight in the two-layer cluster ring network, which makes the synchronizability of the network reach the optimum. When the interlayer linking weight and the interlayer linking fraction are very small, the change of them will affect the synchronizability.
多层网络是网络科学研究的前沿方向。本文将聚类环网络扩展为两层网络模型,聚类块的内部结构是随机的、小世界的或无标度的。研究了网络规模、层间连接权和层间连接分数对同步性的影响。研究发现,两层簇环网络的同步性随着网络规模的增大而减小。在两层簇环网络中存在层间链路权值的最优值,使网络的同步性达到最优。当层间连接权值和层间连接分数很小时,它们的变化会影响同步性。
{"title":"Synchronizability of Two-Layer Cluster Ring Networks","authors":"Yang Deng, Zhen Jia, Lin Liao","doi":"10.4236/CN.2019.112004","DOIUrl":"https://doi.org/10.4236/CN.2019.112004","url":null,"abstract":"Multilayer network is a frontier direction of network science research. In this paper, the cluster ring network is extended to a two-layer network model, and the inner structures of the cluster blocks are random, small world or scale-free. We study the influence of network scale, the interlayer linking weight and interlayer linking fraction on synchronizability. It is found that the synchronizability of the two-layer cluster ring network decreases with the increase of network size. There is an optimum value of the interlayer linking weight in the two-layer cluster ring network, which makes the synchronizability of the network reach the optimum. When the interlayer linking weight and the interlayer linking fraction are very small, the change of them will affect the synchronizability.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"181 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-04-03","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"76009179","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 3
A New FLAME Selection Method for Intrusion Detection (FLAME-ID) 一种新的火焰选择入侵检测方法(FLAME- id)
W. Alsharafat
Due to the ever growing number of cyber attacks, especially of the online systems, development and operation of adaptive Intrusion Detection Systems (IDSs) is badly needed so as to protect these systems. It remains as a goal of paramount importance to achieve and a serious challenge to address. Different selection methods have been developed and implemented in Genetic Algorithms (GAs) to enhance the rate of detection of the IDSs. In this respect, the present study employed the eXtended Classifier System (XCS) for detection of intrusions by matching the incoming environmental message (packet) with a classifiers pool to determine whether the incoming message is a normal request or an intrusion. Fuzzy Clustering by Local Approximation Membership (FLAME) represents the new selection method used in GAs. In this study, Genetic Algorithm with FLAME selection (FGA) was used as a production engine for the XCS. For comparison purposes, different selection methods were compared with FLAME selection and all experiments and evaluations were performed by using the KDD’99 dataset.
随着网络攻击的不断增加,特别是在线系统的攻击,迫切需要开发和运行自适应入侵检测系统(ids)来保护这些系统。它仍然是一个必须实现的最重要的目标,也是一个需要解决的严重挑战。遗传算法(GAs)已经开发并实施了不同的选择方法,以提高ids的检出率。在这方面,本研究采用扩展分类器系统(XCS)检测入侵,通过将传入的环境消息(数据包)与分类器池进行匹配,以确定传入的消息是正常请求还是入侵。基于局部近似隶属度的模糊聚类(FLAME)是一种新的气体气体选择方法。本研究采用火焰选择遗传算法(FGA)作为XCS的生产引擎。为了比较,我们将不同的选择方法与FLAME选择方法进行了比较,所有的实验和评估都是使用KDD ' 99数据集进行的。
{"title":"A New FLAME Selection Method for Intrusion Detection (FLAME-ID)","authors":"W. Alsharafat","doi":"10.4236/CN.2019.111002","DOIUrl":"https://doi.org/10.4236/CN.2019.111002","url":null,"abstract":"Due to the ever growing number of cyber attacks, especially of the online systems, development and operation of adaptive Intrusion Detection Systems (IDSs) is badly needed so as to protect these systems. It remains as a goal of paramount importance to achieve and a serious challenge to address. Different selection methods have been developed and implemented in Genetic Algorithms (GAs) to enhance the rate of detection of the IDSs. In this respect, the present study employed the eXtended Classifier System (XCS) for detection of intrusions by matching the incoming environmental message (packet) with a classifiers pool to determine whether the incoming message is a normal request or an intrusion. Fuzzy Clustering by Local Approximation Membership (FLAME) represents the new selection method used in GAs. In this study, Genetic Algorithm with FLAME selection (FGA) was used as a production engine for the XCS. For comparison purposes, different selection methods were compared with FLAME selection and all experiments and evaluations were performed by using the KDD’99 dataset.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"22 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"84171098","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Coarse-Graining Method Based on Hierarchical Clustering on Complex Networks 基于层次聚类的复杂网络粗粒度方法
Lin Liao, Zhen Jia, Yang Deng
With the rapid development of big data, the scale of realistic networks is increasing continually. In order to reduce the network scale, some coarse-graining methods are proposed to transform large-scale networks into mesoscale networks. In this paper, a new coarse-graining method based on hierarchical clustering (HCCG) on complex networks is proposed. The network nodes are grouped by using the hierarchical clustering method, then updating the weights of edges between clusters extract the coarse-grained networks. A large number of simulation experiments on several typical complex networks show that the HCCG method can effectively reduce the network scale, meanwhile maintaining the synchronizability of the original network well. Furthermore, this method is more suitable for these networks with obvious clustering structure, and we can choose freely the size of the coarse-grained networks in the proposed method.
随着大数据的快速发展,现实网络的规模也在不断增加。为了减小网络规模,提出了一些将大尺度网络转化为中尺度网络的粗粒度方法。提出了一种基于层次聚类(HCCG)的复杂网络粗粒度方法。采用分层聚类方法对网络节点进行分组,更新聚类间的边权,提取粗粒度网络。在多个典型复杂网络上进行的大量仿真实验表明,HCCG方法可以有效地减小网络规模,同时很好地保持原有网络的同步性。此外,该方法更适合于具有明显聚类结构的网络,并且可以自由选择粗粒度网络的大小。
{"title":"Coarse-Graining Method Based on Hierarchical Clustering on Complex Networks","authors":"Lin Liao, Zhen Jia, Yang Deng","doi":"10.4236/CN.2019.111003","DOIUrl":"https://doi.org/10.4236/CN.2019.111003","url":null,"abstract":"With the rapid development of big data, the scale of realistic networks is increasing continually. In order to reduce the network scale, some coarse-graining methods are proposed to transform large-scale networks into mesoscale networks. In this paper, a new coarse-graining method based on hierarchical clustering (HCCG) on complex networks is proposed. The network nodes are grouped by using the hierarchical clustering method, then updating the weights of edges between clusters extract the coarse-grained networks. A large number of simulation experiments on several typical complex networks show that the HCCG method can effectively reduce the network scale, meanwhile maintaining the synchronizability of the original network well. Furthermore, this method is more suitable for these networks with obvious clustering structure, and we can choose freely the size of the coarse-grained networks in the proposed method.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"34 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89347111","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 1
Acceleration of Homomorphic Arithmetic Processing Based on the ElGamal Cryptosystem 基于ElGamal密码系统的同态算术处理加速
Takuma Jogan, Tomofumi Matsuzawa, Masayuki Takeda
In recent years, opportunities for using cloud services as computing resources have increased and there is a concern that private information may be leaked when processes data. The data processing while maintaining confidentiality is called secret computation. Cryptosystems can add and multiply plaintext through the manipulation of ciphertexts of homomorphic cryptosystems, but most of them have restrictions on the number of multiplications that can be performed. Among the different types of cryptosystems, fully homomorphic encryption can perform arbitrary homomorphic addition and multiplication, but it takes a long time to eliminate the limitation on the number of homomorphic operations and to carry out homomorphic multiplication. Therefore, in this paper, we propose an arithmetic processing method that can perform an arbitrary number of homomorphic addition and multiplication operations based on ElGamal cryptosystem. The results of experiments comparing with the proposed method with HElib in which the BGV scheme of fully homomorphic encryption is implemented showed that, although the processing time for homomorphic addition per ciphertext increased by about 35%, the processing time for homomorphic multiplication was reduced to about 1.8%, and the processing time to calculate the statistic (variance) had approximately a 15% reduction.
近年来,使用云服务作为计算资源的机会有所增加,人们担心在处理数据时可能泄露私人信息。在保证数据保密性的前提下进行的数据处理称为秘密计算。密码系统可以通过对同态密码系统的密文的操作对明文进行相加和相乘,但是大多数密码系统对可以执行的乘法次数都有限制。在不同类型的密码体制中,完全同态加密可以进行任意的同态加法和乘法,但要消除同态运算的次数限制和进行同态乘法需要很长时间。因此,在本文中,我们提出了一种基于ElGamal密码系统的算法处理方法,可以执行任意数量的同态加法和乘法运算。实验结果表明,与采用BGV方案实现全同态加密的HElib方法相比,每个密文的同态加法处理时间增加了约35%,而同态乘法处理时间减少了约1.8%,统计量(方差)计算时间减少了约15%。
{"title":"Acceleration of Homomorphic Arithmetic Processing Based on the ElGamal Cryptosystem","authors":"Takuma Jogan, Tomofumi Matsuzawa, Masayuki Takeda","doi":"10.4236/CN.2019.111001","DOIUrl":"https://doi.org/10.4236/CN.2019.111001","url":null,"abstract":"In recent years, opportunities for using cloud services as computing resources have increased and there is a concern that private information may be leaked when processes data. The data processing while maintaining confidentiality is called secret computation. Cryptosystems can add and multiply plaintext through the manipulation of ciphertexts of homomorphic cryptosystems, but most of them have restrictions on the number of multiplications that can be performed. Among the different types of cryptosystems, fully homomorphic encryption can perform arbitrary homomorphic addition and multiplication, but it takes a long time to eliminate the limitation on the number of homomorphic operations and to carry out homomorphic multiplication. Therefore, in this paper, we propose an arithmetic processing method that can perform an arbitrary number of homomorphic addition and multiplication operations based on ElGamal cryptosystem. The results of experiments comparing with the proposed method with HElib in which the BGV scheme of fully homomorphic encryption is implemented showed that, although the processing time for homomorphic addition per ciphertext increased by about 35%, the processing time for homomorphic multiplication was reduced to about 1.8%, and the processing time to calculate the statistic (variance) had approximately a 15% reduction.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"1 1","pages":""},"PeriodicalIF":0.0,"publicationDate":"2019-01-24","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"81812251","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
Software Intrusion Detection Evaluation System: A Cost-Based Evaluation of Intrusion Detection Capability 软件入侵检测评估系统:基于成本的入侵检测能力评估
A. Imoize, T. Oyedare, Michael E. Otuokere, S. Shetty
In this paper, we consider a cost-based extension of intrusion detection capability (CID). An objective metric motivated by information theory is presented and based on this formulation; a package for computing the intrusion detection capability of intrusion detection system (IDS), given certain input parameters is developed using Java. In order to determine the expected cost at each IDS operating point, the decision tree method of analysis is employed, and plots of expected cost and intrusion detection capability against false positive rate were generated. The point of intersection between the maximum intrusion detection capability and the expected cost is selected as the optimal operating point. Considering an IDS in the context of its intrinsic ability to detect intrusions at the least expected cost, findings revealed that the optimal operating point is the most suitable for the given IDS. The cost-based extension is used to select optimal operating point, calculate expected cost, and compare two actual intrusion detectors. The proposed cost-based extension of intrusion detection capability will be very useful to information technology (IT), telecommunication firms, and financial institutions, for making proper decisions in evaluating the suitability of an IDS for a specific operational environment.
本文研究了一种基于成本的入侵检测能力扩展方法。在此基础上,提出了一种基于信息论的客观度量;在给定输入参数的情况下,利用Java开发了一个计算入侵检测系统(IDS)入侵检测能力的程序包。为了确定入侵检测系统在每个运行点的期望成本,采用决策树分析方法,生成了期望成本和入侵检测能力对误报率的影响图。选择最大入侵检测能力与期望成本的交点作为最优工作点。考虑到入侵检测系统以最小的预期成本检测入侵的内在能力,研究结果表明,最优工作点最适合给定的入侵检测系统。利用基于成本的扩展选择最优工作点,计算期望成本,并对两个实际入侵探测器进行比较。建议的基于成本的入侵检测能力扩展对于信息技术(IT)、电信公司和金融机构在评估IDS是否适合特定操作环境时做出正确决策非常有用。
{"title":"Software Intrusion Detection Evaluation System: A Cost-Based Evaluation of Intrusion Detection Capability","authors":"A. Imoize, T. Oyedare, Michael E. Otuokere, S. Shetty","doi":"10.4236/CN.2018.104017","DOIUrl":"https://doi.org/10.4236/CN.2018.104017","url":null,"abstract":"In this paper, we consider a cost-based extension of intrusion detection capability (CID). An objective metric motivated by information theory is presented and based on this formulation; a package for computing the intrusion detection capability of intrusion detection system (IDS), given certain input parameters is developed using Java. In order to determine the expected cost at each IDS operating point, the decision tree method of analysis is employed, and plots of expected cost and intrusion detection capability against false positive rate were generated. The point of intersection between the maximum intrusion detection capability and the expected cost is selected as the optimal operating point. Considering an IDS in the context of its intrinsic ability to detect intrusions at the least expected cost, findings revealed that the optimal operating point is the most suitable for the given IDS. The cost-based extension is used to select optimal operating point, calculate expected cost, and compare two actual intrusion detectors. The proposed cost-based extension of intrusion detection capability will be very useful to information technology (IT), telecommunication firms, and financial institutions, for making proper decisions in evaluating the suitability of an IDS for a specific operational environment.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"18 1","pages":"211-229"},"PeriodicalIF":0.0,"publicationDate":"2018-11-23","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85199826","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 9
Influence of Information Literacy Skills on Postgraduate Students’ Use of Electronic Resources in Private University Libraries in South-West, Nigeria 尼日利亚西南部私立大学图书馆信息素养技能对研究生电子资源利用的影响
P. Adeniran, U. D. Onuoha
The introduction of new technologies has had a significant influence on teaching, learning and research activities in universities. This has offered university libraries opportunities to provide information resources in a variety of formats. This study investigated the influence of information literacy skills on postgraduate students’ use of electronic resources in private university libraries in Nigeria. The study adopted the survey research design. The study population comprised 2805 postgraduate students in five private universities offering postgraduate programmes in South-West, Nigeria. Multistage sampling technique was used in the selection process. A purposive selection of four faculties from each of the five universities was carried out. Proportionate sampling technique was used to select the sample size of 550 postgraduate students as the respondents for the study. Findings revealed that there was a significant positive correlation between information literacy skills and use of electronic resources (r = 0.28, p < 0.05). The study concluded that the utilization of electronic resources promoted access to current information among postgraduate students in the selected private universities in South-West, Nigeria. The study recommended that the management of private university libraries should ensure a continuous provision of electronic resources with adequate information communication technology tools to facilitate their use.
新技术的引入对大学的教学、学习和研究活动产生了重大影响。这为大学图书馆提供了以多种形式提供信息资源的机会。本研究调查尼日利亚私立大学图书馆信息素养技能对研究生使用电子资源的影响。本研究采用调查研究设计。研究人口包括2805名研究生,来自尼日利亚西南部五所提供研究生课程的私立大学。在选择过程中采用多级抽样技术。有目的地从五所大学中各选出四所学院。采用比例抽样技术,选取550名研究生作为调查对象。结果显示,信息素养技能与电子资源使用存在显著正相关(r = 0.28, p < 0.05)。这项研究的结论是,电子资源的利用促进了尼日利亚西南部选定私立大学的研究生获取最新信息的机会。该研究建议,私立大学图书馆的管理应确保持续提供电子资源,并配备足够的资讯通讯科技工具,以方便读者使用。
{"title":"Influence of Information Literacy Skills on Postgraduate Students’ Use of Electronic Resources in Private University Libraries in South-West, Nigeria","authors":"P. Adeniran, U. D. Onuoha","doi":"10.4236/CN.2018.104014","DOIUrl":"https://doi.org/10.4236/CN.2018.104014","url":null,"abstract":"The introduction of new technologies has had a significant influence on teaching, learning and research activities in universities. This has offered university libraries opportunities to provide information resources in a variety of formats. This study investigated the influence of information literacy skills on postgraduate students’ use of electronic resources in private university libraries in Nigeria. The study adopted the survey research design. The study population comprised 2805 postgraduate students in five private universities offering postgraduate programmes in South-West, Nigeria. Multistage sampling technique was used in the selection process. A purposive selection of four faculties from each of the five universities was carried out. Proportionate sampling technique was used to select the sample size of 550 postgraduate students as the respondents for the study. Findings revealed that there was a significant positive correlation between information literacy skills and use of electronic resources (r = 0.28, p < 0.05). The study concluded that the utilization of electronic resources promoted access to current information among postgraduate students in the selected private universities in South-West, Nigeria. The study recommended that the management of private university libraries should ensure a continuous provision of electronic resources with adequate information communication technology tools to facilitate their use.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"44 1","pages":"164-179"},"PeriodicalIF":0.0,"publicationDate":"2018-11-02","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85354793","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 8
Performance Evaluation of Scheduling Algorithms for 4G (LTE) 4G (LTE)调度算法性能评价
B. Kuboye
Long Term Evolution (LTE) is designed to revolutionize mobile broadband technology with key considerations of higher data rate, improved power efficiency, low latency and better quality of service. This work analyzes the impact of resource scheduling algorithms on the performance of LTE (4G) and WCDMA (3G) networks. In this paper, a full illustration of LTE system is given together with different scheduling algorithms. Thereafter, 3G WCDMA and 4G LTE networks were simulated using Simulink simulator embedded in MATLAB and performance evaluations were carried out. The performance metrics used for the evaluations are average system throughput, packet delay, latency and allocation of fairness using Round Robin, Best CQI and Proportional fair Packet Scheduling Algorithms. The results of the evaluations on both networks were analysed. The results showed that 4G LTE network performs better than 3G WCDMA network in all the three scheduling algorithms used.
长期演进(LTE)旨在革新移动宽带技术,主要考虑更高的数据速率、改进的功率效率、低延迟和更好的服务质量。本文分析了资源调度算法对LTE (4G)和WCDMA (3G)网络性能的影响。本文对LTE系统进行了全面的阐述,并给出了不同的调度算法。随后,利用MATLAB中嵌入的Simulink模拟器对3G WCDMA和4G LTE网络进行了仿真,并进行了性能评估。用于评估的性能指标是平均系统吞吐量、数据包延迟、延迟和使用轮询、最佳CQI和比例公平数据包调度算法的公平性分配。对两个网络的评价结果进行了分析。结果表明,采用三种调度算法后,4G LTE网络的调度性能均优于3G WCDMA网络。
{"title":"Performance Evaluation of Scheduling Algorithms for 4G (LTE)","authors":"B. Kuboye","doi":"10.4236/cn.2018.104013","DOIUrl":"https://doi.org/10.4236/cn.2018.104013","url":null,"abstract":"Long Term Evolution (LTE) is designed to revolutionize mobile broadband technology with key considerations of higher data rate, improved power efficiency, low latency and better quality of service. This work analyzes the impact of resource scheduling algorithms on the performance of LTE (4G) and WCDMA (3G) networks. In this paper, a full illustration of LTE system is given together with different scheduling algorithms. Thereafter, 3G WCDMA and 4G LTE networks were simulated using Simulink simulator embedded in MATLAB and performance evaluations were carried out. The performance metrics used for the evaluations are average system throughput, packet delay, latency and allocation of fairness using Round Robin, Best CQI and Proportional fair Packet Scheduling Algorithms. The results of the evaluations on both networks were analysed. The results showed that 4G LTE network performs better than 3G WCDMA network in all the three scheduling algorithms used.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"84 1","pages":"152-163"},"PeriodicalIF":0.0,"publicationDate":"2018-10-30","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"85541712","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 5
Analysis and Neural Networks Modeling of Web Server Performances Using MySQL and PostgreSQL 基于MySQL和PostgreSQL的Web服务器性能分析与神经网络建模
Fontaine Rafamantanantsoa, Maherindefo Laha
The purpose of this study is to analyze and then model, using neural network models, the performance of the Web server in order to improve them. In our experiments, the parameters taken into account are the number of instances of clients simultaneously requesting the same Web page that contains the same SQL queries, the number of tables queried by the SQL, the number of records to be displayed on the requested Web pages, and the type of used database server. This work demonstrates the influences of these parameters on the results of Web server performance analyzes. For the MySQL database server, it has been observed that the mean response time of the Web server tends to become increasingly slow as the number of client connection occurrences as well as the number of records to display increases. For the PostgreSQL database server, the mean response time of the Web server does not change much, although there is an increase in the number of clients and/or size of information to be displayed on Web pages. Although it has been observed that the mean response time of the Web server is generally a little faster for the MySQL database server, it has been noted that this mean response time of the Web server is more stable for PostgreSQL database server.
本研究的目的是利用神经网络模型对Web服务器的性能进行分析和建模,以提高Web服务器的性能。在我们的实验中,要考虑的参数是同时请求包含相同SQL查询的相同Web页面的客户机实例的数量、SQL查询的表的数量、要在请求的Web页面上显示的记录的数量以及所使用的数据库服务器的类型。本工作演示了这些参数对Web服务器性能分析结果的影响。对于MySQL数据库服务器,可以观察到Web服务器的平均响应时间随着客户端连接次数的增加以及要显示的记录数量的增加而变得越来越慢。对于PostgreSQL数据库服务器,Web服务器的平均响应时间变化不大,尽管客户端数量和/或要在Web页面上显示的信息大小有所增加。虽然已经观察到Web服务器的平均响应时间通常比MySQL数据库服务器快一点,但值得注意的是,Web服务器的平均响应时间对于PostgreSQL数据库服务器来说更稳定。
{"title":"Analysis and Neural Networks Modeling of Web Server Performances Using MySQL and PostgreSQL","authors":"Fontaine Rafamantanantsoa, Maherindefo Laha","doi":"10.4236/CN.2018.104012","DOIUrl":"https://doi.org/10.4236/CN.2018.104012","url":null,"abstract":"The purpose of this study is to analyze and then model, using neural network models, the performance of the Web server in order to improve them. In our experiments, the parameters taken into account are the number of instances of clients simultaneously requesting the same Web page that contains the same SQL queries, the number of tables queried by the SQL, the number of records to be displayed on the requested Web pages, and the type of used database server. This work demonstrates the influences of these parameters on the results of Web server performance analyzes. For the MySQL database server, it has been observed that the mean response time of the Web server tends to become increasingly slow as the number of client connection occurrences as well as the number of records to display increases. For the PostgreSQL database server, the mean response time of the Web server does not change much, although there is an increase in the number of clients and/or size of information to be displayed on Web pages. Although it has been observed that the mean response time of the Web server is generally a little faster for the MySQL database server, it has been noted that this mean response time of the Web server is more stable for PostgreSQL database server.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"12 1","pages":"142-151"},"PeriodicalIF":0.0,"publicationDate":"2018-10-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"89703979","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 2
Performance Comparison and Simulink Model of Firewall Free BSD and Linux freebsd和Linux防火墙的性能比较和Simulink模型
Fontaine Rafamantanantsoa, H. Rabetafika
In recent years, the number of users connected to the Internet has experienced a phenomenal growth. The security of systems and networks become essential. That is why the performance of Linux firewall and Berkeley Software Distribution (BSD) are of paramount importance in security systems and networks in all businesses. The following evaluates the firewall based tool that we have developed in Python and Scapy, which performs time measurements by serving packets traversing the firewall test. Several results were presented: the speed of the firewall under FreeBSD in terms of service time compared to the speed of the firewall under Linux as the number of rules increases; the speed of the filtering rule of a firewall stateless in terms of service time compared to the filtering rule of an active firewall gradually as the number of rules increases. Then, for care of simplicity, we have presented the queue M/M/1/K to model the performances of firewalls. The resulting model was validated using Simulink and mean squared error. The analytical model and Simulink of the firewalls are presented in the article.
近年来,连接到互联网的用户数量经历了惊人的增长。系统和网络的安全变得至关重要。这就是为什么Linux防火墙和Berkeley Software Distribution (BSD)的性能在所有企业的安全系统和网络中都是至关重要的。下面的代码评估了我们用Python和Scapy开发的基于防火墙的工具,该工具通过提供遍历防火墙测试的数据包来执行时间测量。给出了几个结果:随着规则数量的增加,FreeBSD下的防火墙在服务时间方面的速度与Linux下的防火墙的速度相比;随着规则数量的增加,防火墙的过滤规则相对于主用防火墙的过滤规则的运行速度逐渐呈无状态状态(以服务时间衡量)。然后,为了简单起见,我们使用队列M/M/1/K来模拟防火墙的性能。利用Simulink和均方误差对模型进行了验证。本文给出了防火墙的解析模型和Simulink。
{"title":"Performance Comparison and Simulink Model of Firewall Free BSD and Linux","authors":"Fontaine Rafamantanantsoa, H. Rabetafika","doi":"10.4236/CN.2018.104015","DOIUrl":"https://doi.org/10.4236/CN.2018.104015","url":null,"abstract":"In recent years, the number of users connected to the Internet has experienced a phenomenal growth. The security of systems and networks become essential. That is why the performance of Linux firewall and Berkeley Software Distribution (BSD) are of paramount importance in security systems and networks in all businesses. The following evaluates the firewall based tool that we have developed in Python and Scapy, which performs time measurements by serving packets traversing the firewall test. Several results were presented: the speed of the firewall under FreeBSD in terms of service time compared to the speed of the firewall under Linux as the number of rules increases; the speed of the filtering rule of a firewall stateless in terms of service time compared to the filtering rule of an active firewall gradually as the number of rules increases. Then, for care of simplicity, we have presented the queue M/M/1/K to model the performances of firewalls. The resulting model was validated using Simulink and mean squared error. The analytical model and Simulink of the firewalls are presented in the article.","PeriodicalId":91826,"journal":{"name":"... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security","volume":"3 1","pages":"180-195"},"PeriodicalIF":0.0,"publicationDate":"2018-10-09","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":null,"resultStr":null,"platform":"Semanticscholar","paperid":"87666568","PeriodicalName":null,"FirstCategoryId":null,"ListUrlMain":null,"RegionNum":0,"RegionCategory":"","ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":"","EPubDate":null,"PubModel":null,"JCR":null,"JCRName":null,"Score":null,"Total":0}
引用次数: 0
期刊
... IEEE Conference on Communications and Network Security. IEEE Conference on Communications and Network Security
全部 Acc. Chem. Res. ACS Applied Bio Materials ACS Appl. Electron. Mater. ACS Appl. Energy Mater. ACS Appl. Mater. Interfaces ACS Appl. Nano Mater. ACS Appl. Polym. Mater. ACS BIOMATER-SCI ENG ACS Catal. ACS Cent. Sci. ACS Chem. Biol. ACS Chemical Health & Safety ACS Chem. Neurosci. ACS Comb. Sci. ACS Earth Space Chem. ACS Energy Lett. ACS Infect. Dis. ACS Macro Lett. ACS Mater. Lett. ACS Med. Chem. Lett. ACS Nano ACS Omega ACS Photonics ACS Sens. ACS Sustainable Chem. Eng. ACS Synth. Biol. Anal. Chem. BIOCHEMISTRY-US Bioconjugate Chem. BIOMACROMOLECULES Chem. Res. Toxicol. Chem. Rev. Chem. Mater. CRYST GROWTH DES ENERG FUEL Environ. Sci. Technol. Environ. Sci. Technol. Lett. Eur. J. Inorg. Chem. IND ENG CHEM RES Inorg. Chem. J. Agric. Food. Chem. J. Chem. Eng. Data J. Chem. Educ. J. Chem. Inf. Model. J. Chem. Theory Comput. J. Med. Chem. J. Nat. Prod. J PROTEOME RES J. Am. Chem. Soc. LANGMUIR MACROMOLECULES Mol. Pharmaceutics Nano Lett. Org. Lett. ORG PROCESS RES DEV ORGANOMETALLICS J. Org. Chem. J. Phys. Chem. J. Phys. Chem. A J. Phys. Chem. B J. Phys. Chem. C J. Phys. Chem. Lett. Analyst Anal. Methods Biomater. Sci. Catal. Sci. Technol. Chem. Commun. Chem. Soc. Rev. CHEM EDUC RES PRACT CRYSTENGCOMM Dalton Trans. Energy Environ. Sci. ENVIRON SCI-NANO ENVIRON SCI-PROC IMP ENVIRON SCI-WAT RES Faraday Discuss. Food Funct. Green Chem. Inorg. Chem. Front. Integr. Biol. J. Anal. At. Spectrom. J. Mater. Chem. A J. Mater. Chem. B J. Mater. Chem. C Lab Chip Mater. Chem. Front. Mater. Horiz. MEDCHEMCOMM Metallomics Mol. Biosyst. Mol. Syst. Des. Eng. Nanoscale Nanoscale Horiz. Nat. Prod. Rep. New J. Chem. Org. Biomol. Chem. Org. Chem. Front. PHOTOCH PHOTOBIO SCI PCCP Polym. Chem.
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1