• 제목/요약/키워드: construction scheme

검색결과 836건 처리시간 0.029초

Polar coded cooperative with Plotkin construction and quasi-uniform puncturing based on MIMO antennas in half duplex wireless relay network

  • Jiangli Zeng;Sanya Liu
    • ETRI Journal
    • /
    • 제46권2호
    • /
    • pp.175-183
    • /
    • 2024
  • Recently, polar code has attracted the attention of many scholars and has been developed as a code technology in coded-cooperative communication. We propose a polar code scheme based on Plotkin structure and quasi-uniform punching (PC-QUP). Then we apply the PC-QUP to coded-cooperative scenario and built to a new coded-cooperative scheme, which is called PCC-QUP scheme. The coded-cooperative scheme based on polar code is studied on the aspects of codeword construction and performance optimization. Further, we apply the proposed schemes to space-time block coding (STBC) to explore the performance of the scheme. Monte Carlo simulation results show that the proposed cooperative PCC-QUP-STBC scheme can obtain a lower bit error ratio (BER) than its corresponding noncooperative scheme.

A Scalable Recovery Tree Construction Scheme Considering Spatial Locality of Packet Loss

  • Baek, Jin-Suk;Paris, Jehan-Francois
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제2권2호
    • /
    • pp.82-102
    • /
    • 2008
  • Packet losses tend to occur during short error bursts separated by long periods of relatively error-free transmission. There is also a significant spatial correlation in loss among the receiver nodes in a multicast session. To recover packet transmission errors at the transport layer, tree-based protocols construct a logical tree for error recovery before data transmission is started. The current tree construction scheme does not scale well because it overloads the sender node. We propose a scalable recovery tree construction scheme considering these properties. Unlike the existing tree construction schemes, our scheme distributes some tasks normally handled by the sender node to specific nodes acting as repair node distributors. It also allows receiver nodes to adaptively re-select their repair node when they experience unacceptable error recovery delay. Simulation results show that our scheme constructs the logical tree with reduced message and time overhead. Our analysis also indicates that it provides fast error recovery, since it can reduce the number of additional retransmissions from its upstream repair nodes or sender node.

THE SELECTION OF COLOR SCHEME FOR 4D CONSTRUCTION MODEL

  • Han-Shuo Chang;Shih-Chung Kang;Po-Han Chen
    • 국제학술발표논문집
    • /
    • The 3th International Conference on Construction Engineering and Project Management
    • /
    • pp.323-330
    • /
    • 2009
  • This paper presents the selection, examination, and user test (SEUT) procedure to determine the ideal color scheme for a 4D model. This systematic procedure can be performed iteratively to obtain the color scheme that would be most appropriate for construction purposes. To verify the proposed procedure, an example case with two iterations is presented. Ten color schemes were examined and 48 users tested during the two iterations, and the result shows that the SEUT procedure is an effective method for determining the ideal color scheme for 4D models.

  • PDF

New Construction of Order-Preserving Encryption Based on Order-Revealing Encryption

  • Kim, Kee Sung
    • Journal of Information Processing Systems
    • /
    • 제15권5호
    • /
    • pp.1211-1217
    • /
    • 2019
  • Developing methods to search over an encrypted database (EDB) have received a lot of attention in the last few years. Among them, order-revealing encryption (OREnc) and order-preserving encryption (OPEnc) are the core parts in the case of range queries. Recently, some ideally-secure OPEnc schemes whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts have been proposed. However, these schemes either require a large round complexity or a large persistent client-side storage of size O(n) where n denotes the number of encrypted items stored in EDB. In this work, we propose a new construction of an efficient OPEnc scheme based on an OREnc scheme. Security of our construction inherits the security of the underlying OREnc scheme. Moreover, we also show that the construction of a non-interactive ideally-secure OPEnc scheme with a constant client-side storage is theoretically possible from our construction.

2단계 축소기법에 의한 축소시스템의 구성과 동하중에 의한 구조물의 동적 거동에 관한 연구 (Construction of the reduced system by two-level scheme and time integration in the reduced system under arbitrary loading)

  • 김현기;조맹효
    • 대한기계학회:학술대회논문집
    • /
    • 대한기계학회 2004년도 추계학술대회
    • /
    • pp.453-458
    • /
    • 2004
  • This study proposes a new two-level condensation scheme for the construction of a reduced system. In the first step, the candidate area is selected for the construction of the reduced system by energy estimation in element-level. In the second step, primary degrees of freedom are selected by sequential elimination from the candidate degrees of freedom linked to the selected elements. Numerical examples demonstrate that the proposed method saves the computational cost effectively and provides a reduced system which predicts the eigenvalues accurately. Moreover, the well-constructed reduced system can present the reliable behavior of the structure under arbitrary dynamic loads comparing to that of global system. Time integration in a reduced system can save the computing time remarkably. Through a few numerical examples, the efficiency and reliability of the proposed scheme are verified.

  • PDF

A New Construction of Fuzzy Identity Based Signature Scheme

  • Wang, Chang-Ji
    • Journal of information and communication convergence engineering
    • /
    • 제7권1호
    • /
    • pp.24-29
    • /
    • 2009
  • Sahai and Waters first introduced the concept of Fuzzy Identity Based Encryption (FIBE) to provide an error-tolerance property for Identity Based Encryption (IBE) in 2005. Yang et al. extended this idea and introduced the concept of Fuzzy Identity Based Signature (FIBS) in 2008, and constructed a FIBS scheme based on Sahai and Waters's FIBE scheme. In this paper, we further formalize the notion and security model of FIBS scheme and propose a new construction of FIBS scheme based on bilinear pairing. The proposed FIBS scheme not only provide shorter public parameters, private key and signature, but also have useful structures which result in more efficient key extraction, signing and verification than that of Yang et al.'s FIBS scheme.

시공 계획을 고려한 플랫 플레이트 최소 두께 (Minimum Thickness Requirements of Flat Plate Considering Construction Scheme)

  • 강성훈;최경규;박홍근
    • 한국콘크리트학회:학술대회논문집
    • /
    • 한국콘크리트학회 2002년도 가을 학술발표회 논문집
    • /
    • pp.631-636
    • /
    • 2002
  • It is common in multistory flat-plate structures that newly cast slabs are supported by a number of previously cast floors. Then the weight of newly cast slabs is imposed on shored previously cast floors as load, and this load may be large as double as dead load. Because early-age construction loads cause large immediate deflection and creep deflection with cracks, this loads influence long-term behavior of slabs. In current provision, the minimum thickness is required to satisfy serviceability But this minimum thickness based on historical precedent is determined by span length, therefore the minimum thickness of current provision can not includes properly the effect of construction scheme including the number of shored floors and construction cycle. In the present study, a minimum thickness criterion, which includes the effect of concrete strength, geometry of slabs and construction scheme, was developed from computer-based iteration using deflection calculation procedure of current code method.

  • PDF

초고층 건물의 시공 중 안정성 검토를 위한 시공단계해석 (Construction Sequence Analysis for Checking Stability in High-Rise Building under Construction)

  • 김재요
    • 한국전산구조공학회:학술대회논문집
    • /
    • 한국전산구조공학회 2008년도 정기 학술대회
    • /
    • pp.618-623
    • /
    • 2008
  • Due to recent trends of the atypical plan shapes and the zoning construction in high-rise buildings, the building stability under construction is arising as an important issue for design and construction plan. To ensure the stability under construction, the differential column shortening and the lateral movements with unbalanced distributions of self-weight of structure members and the load flows before completion of member connections and lateral load resisting system should be checked by construction sequence analysis. This paper presents the scheme of zone-based construction sequence analysis, to check the stability of high-rise building under construction. This scheme is applied to the construction sequence analysis for real high-rise building under construction.

  • PDF

Optimization of the construction scheme of the cable-strut tensile structure based on error sensitivity analysis

  • Chen, Lian-meng;Hu, Dong;Deng, Hua;Cui, Yu-hong;Zhou, Yi-yi
    • Steel and Composite Structures
    • /
    • 제21권5호
    • /
    • pp.1031-1043
    • /
    • 2016
  • Optimization of the construction scheme of the cable-strut tensile structure based on error sensitivity analysis is studied in this paper. First, the element length was extracted as a fundamental variable, and the relationship between element length change and element internal force was established. By setting all pre-stresses in active cables to zero, the equation between the pre-stress deviation in the passive cables and the element length error was obtained to analyze and evaluate the error effects under different construction schemes. Afterwards, based on the probability statistics theory, the mathematical model of element length error is set up. The statistical features of the pre-stress deviation were achieved. Finally, a cable-strut tensile structure model with a diameter of 5.0 m was fabricated. The element length errors are simulated by adjusting the element length, and each member in one symmetrical unit was elongated by 3 mm to explore the error sensitivity of each type of element. The numerical analysis of error sensitivity was also carried out by the FEA model in ANSYS software, where the element length change was simulated by implementing appropriate temperature changes. The theoretical analysis and experimental results both indicated that different elements had different error sensitivities. Likewise, different construction schemes had different construction precisions, and the optimal construction scheme should be chosen for the real construction projects to achieve lower error effects, lower cost and greater convenience.

LCC 분석을 이용한 효과적인 신호 설비 분류에 관한 연구 (A Study on The Effective Classification of Signal Facilities using LCC Analysis)

  • 김두석;김영훈;안찬기;장성용
    • 한국철도학회:학술대회논문집
    • /
    • 한국철도학회 2011년도 정기총회 및 추계학술대회 논문집
    • /
    • pp.2711-2717
    • /
    • 2011
  • This paper presents the classification scheme of the signal facilities on the railroad considering the construction costs and maintenance costs in a low population area. The construction costs of the new signal facility system can be compare with the costs of the present signal facilities as the classification scheme. The signal facilities on the railroad were classified as the railroad security regulations and then the scheme is considered through the LCC analysis. In order to test this research, the costs of signal facilities obtained from ones on TAEBACK railroad line. The costs categorized the construction costs, the labor cost and the maintenance costs can be effectively applied to the LCC analysis. The scheme is very useful to make a decision whether the new signal facilities on railroad in low population area is build or not in terms of the costs.

  • PDF