首页期刊导航|Eurasip Journal on Wireless Communications and Networking
期刊信息/Journal information
Eurasip Journal on Wireless Communications and Networking
Springer
Eurasip Journal on Wireless Communications and Networking

Springer

1687-1472

Eurasip Journal on Wireless Communications and Networking/Journal Eurasip Journal on Wireless Communications and NetworkingEIISTPSCI
正式出版
收录年代

    Transient feature extraction method based on adaptive TQWT sparse optimization

    Sun AoHu JianLiu Xue
    23页
    查看更多>>摘要:Abstract Aiming at the problem of strong impact, short response period and wide resonance frequency bandwidth of transient vibration signals, a transient feature extraction method based on adaptive tunable Q-factor wavelet transform (TQWT) was proposed. Firstly, the characteristic frequency band of the vibration signal was selected according to the time–frequency distribution. Based on the characteristic frequency band, the sub-band average energy weighted wavelet Shannon entropy was used to optimize the number of decomposition layers, quality factor and redundancy of TQWT, so as to achieve the adaptive optimal matching of the impact characteristic components in the vibration signal. Then, according to the characteristics of the transient impact of the telemetry vibration signal, the TQWT decomposition coefficients were sparse reconstructed to obtain more sparse impact characteristics, and the weighted power spectrum kurtosis was used as the impact characteristic index to select the optimal sub-band, Finally, the inverse transform of TQWT was used to reconstruct the optimal sub-band to enhance its weak impact features. The simulation and measured signal processing results verify the effectiveness of the algorithm.

    M-ary nonlinear sine chirp spread spectrum for underwater acoustic communication based on virtual time-reversal mirror method

    Liu SongzuoZuberi Habib HussainLou YiFarooq Muhmmad Bilal...
    20页
    查看更多>>摘要:Abstract Linear chirp spread spectrum technique is widely used in underwater acoustic communication because of their resilience to high multipath and Doppler shift. Linear frequency modulated signal requires a high spreading factor to nearly reach orthogonality between two pairs of signals. On the other hand, nonlinear chirp spread spectrum signals can provide orthogonality at a low spreading factor. As a result, it improves spectral efficiency and is more insensitive to Doppler spread than the linear counterpart. To achieve a higher data rate, we propose two variants (half cycle sine and full cycle sine) of the M-ary nonlinear sine chirp spread spectrum technique based on virtual time-reversal mirror (VTRM). The proposed scheme uses different frequency bands to transmit chirp, and VTRM is used to improve the bit error rate due to high multipath. Its superior Doppler sensitivity makes it suitable for underwater acoustic communication. Furthermore, the proposed method uses a simple, low-power bank of matched filters; thus, it reduces the overall system complexity. Simulations are performed in different underwater acoustic channels to verify the robustness of the proposed scheme.

    Group signature with time-bound keys and unforgeability of expiry time for smart cities

    Fang JunliFeng Tao
    22页
    查看更多>>摘要:Abstract Internet of Things (IoT) lays the foundation for the various applications in smart cities, yet resource-constrained IoT devices are prone to suffer from devastating cyberattacks and privacy leak threats, thus are inevitability supposed as the weakest link of the systems in smart cities. Mitigating the security risks of data and the computing limitation of edge devices, especially identity authentication and key validity management of group devices are essential for IoT system security. In order to tackle the issues of anonymity, traceability, unforgeability of expiry time as well as efficient membership revocation for life-cycle management of devices in IoT setting, we presented a dynamic time-bound group signature with unforgeability of expiry time. Unforgeability of expiry time disables a revoked signer to create a valid signature by means of associating the signing key with an expiry time. The anonymity and traceability of the proposed scheme contribute to the identity privacy of the entities and supervision for authority agency. Moreover, our proposal is feasible in the resource-constrained setting for efficient computational cost of signing and verification algorithms.

    Architecture for integrating vertical customer’s programmability control of network functions and connectivity in a slice-as-a-service schema

    Contreras Luis M.Barguil SamierVilalta RicardLópez Victor...
    16页
    查看更多>>摘要:Abstract Network slicing will permit offering to vertical customers tailored end-to-end logical networks in an on-demand fashion, on top of a common telecom infrastructure, achieving a Slices-as-a-Service (SlaaS) business model. This is possible due to the progressive introduction of network softwarization techniques, such as programmability and virtualization, into existing operational networks, enabling dynamic and flexible provision of slices. Those vertical customers could require the control not only of the network functions composing the end-to-end service, but also of the connectivity among them, e.g., for influencing the paths for steering traffic among function instances. However, this can be problematic since decisions from one vertical customer can collide with decisions from others. One aspect not yet sufficiently investigated is how to permit vertical customers to jointly control the service functions and the underlay connectivity, in such a way that could operate the allocated slice as if it was actually a dedicated network entirely for them. This paper explores some architectural proposition in this respect illustrated with some potential use cases and it provides an example of the provision of SlaaS for a vertical customer.

    CARAMEL: results on a secure architecture for connected and autonomous vehicles detecting GPS spoofing attacks

    Vitale ChristianPiperigkos NikosLaoudias ChristosEllinas Georgios...
    28页
    查看更多>>摘要:Abstract The main goal of the H2020-CARAMEL project is to address the cybersecurity gaps introduced by the new technological domains adopted by modern vehicles applying, among others, advanced Artificial Intelligence and Machine Learning techniques. As a result, CARAMEL enhances the protection against threats related to automated driving, smart charging of Electric Vehicles, and communication among vehicles or between vehicles and the roadside infrastructure. This work focuses on the latter and presents the CARAMEL architecture aiming at assessing the integrity of the information transmitted by vehicles, as well as at improving the security and privacy of communication for connected and autonomous driving. The proposed architecture includes: (1) multi-radio access technology capabilities, with simultaneous 802.11p and LTE-Uu support, enabled by the connectivity infrastructure; (2) a MEC platform, where, among others, algorithms for detecting attacks are implemented; (3) an intelligent On-Board Unit with anti-hacking features inside the vehicle; (4) a Public Key Infrastructure that validates in real-time the integrity of vehicle’s data transmissions. As an indicative application, the interaction between the entities of the CARAMEL architecture is showcased in case of a GPS spoofing attack scenario. Adopted attack detection techniques exploit robust in-vehicle and cooperative approaches that do not rely on encrypted GPS signals, but only on measurements available in the CARAMEL architecture.

    Wireless management system of prefabricated construction materials based on BIM technology

    Wu Xinhua
    19页
    查看更多>>摘要:Abstract The primary goal of material management is to arrange the use of materials reasonably, which is particularly important for the construction industry. Wireless communication can transmit a lot of information in time in production, which can promote the management and arrangement of building materials. In order to explore the management method of prefabricated materials, this paper compares the prefabricated building materials management based on BIM with the traditional method and the management method combining BIM and wireless communication through sampling survey and sand table simulation. This paper compares the material procurement, storage and quality in the construction stage and analyzes the material management differences of different technical methods in different stages. The results show that the average inventory turnover rate of BIM-based management method is 6 times, and that of conventional method is 4 times. However, in the construction stage, the gap between the two methods is narrowed. The combination of wireless communication and BIM leads the whole process in inventory turnover rate. The turnover times of prefabricated building materials management method based on BIM Technology is reduced to 3 times, and that of conventional method is reduced to 2 times. However, the turnover times of BIM combined with wireless communication is more than 4 times. Therefore, BIM-based prefabricated building materials management can reduce the use of funds and the occupation of warehouse, and control the quality of materials better than the traditional methods. However, the combination of BIM and wireless communication can achieve better results.

    Performance analysis of the collaborative caching strategy in an UAV-RAN

    Li QiWang DongyuLu HuaHong Wei...
    20页
    查看更多>>摘要:Abstract Ultra-reliable and low-latency communication (URLLC) is one of the main service categories in the fifth-generation communication systems, which lays the foundation for emerging data-exploring video applications with strict end-to-end latency requirement. Unmanned aerial vehicle (UAV) enabled radio access network (UAV-RAN) is an effective architecture to improve the wireless coverage. Combining wireless caching with UAV-RAN is one of the key driving forces to reduce the burden of wireless traffic, provide resilient coverage and reduce the delay in heterogeneous URLLC networks. In this paper, a collaborative caching strategy is proposed for UAV-RANs. First, a scalable video coding (SVC)-based video library is presented to provide users with videos of different perceptual qualities, and the popularity of different definition videos is also analyzed. Then, we propose a heterogeneous network where UAVs within a distance from based station (BS) can be provided with error-free data and UAVs at several stop points can provide data service to users while BS can offer all users data service. Next, an SVC-based two-tier cooperative caching model is proposed, where BS and UAVs store different video encoded files on the?basis?of?caching matrix. Finally, the energy consumption of UAV and the caching hit probability (CHPro) are analyzed, and the optimal caching matrix is obtained via the maximization of CHPro. The maximization problem is proved to be NP hard, and we propose a two-step solution based on the simulated annealing algorithm. Considering URLLC, the average service delay is also analyzed and proved that the proposed strategy is efficient in reducing delay. Simulation results demonstrate that the collaborative caching strategy is more suitable for the UAV-RANs with a skew video popularity library and an ultra-dense user distribution. Compared with other contrasting schemes, the proposed collaborative caching strategy can achieve quasi-optimal performance.

    Wireless technologies for the connectivity of the future

    Cardoso Filipe D.Lipovac VlatkoCorreia Luis M.
    6页
    查看更多>>摘要:Abstract This Special Issue originates from the international conference EuCNC 2020 (European Conference on Networks and Communications), which was planned to be held in June 2020 in Dubrovnik (Croatia), but due to the COVID-19 pandemic was changed to an Online Conference. The Technical Programme Chairs of the conference have selected the best papers and invited authors to submit an extended version of their paper, by at least one third of their length. Only the top ranked papers were invited to this Special Issue, in order to fulfil its purpose. The main target was to collect and present quality research contributions in the most recent activities related to systems and networks beyond 5G, already presenting ideas for 6G. Through this Special Issue, the state-of-the-art is presented and the new challenges are highlighted, regarding the latest advances on systems and network perspectives that are already being positioned beyond 5G, bridging as well with the evolution of 5G, including applications and trials. Therefore, the motivation for this Special Issue is to present the latest and finest results on the evolution of research of mobile and wireless communications, coming, but not exclusively (since EuCNC is a conference open to the whole research community), from projects co-financed by the European Commission within its R&D programmes.

    A secure and privacy-preserving authentication protocol for wireless sensor networks in smart city

    Xie QiLi KehengTan XiaoHan Lidong...
    17页
    查看更多>>摘要:Abstract Smart city can improve the efficiency of managing assets and resources, optimize urban services and improve the quality of citizens’ life. Wireless sensor networks (WSNs) can solve many problems in smart city, such as smart transportation, smart healthcare and smart energy. However, security and privacy are the biggest challenges for WSN. Recently, Banerjee et al. proposed a security-enhanced authentication and key agreement scheme for WSN, but their scheme cannot resist offline password guessing attack, impersonation attack, and does not achieve session key secrecy, identity unlinkability, and perfect forward secrecy. In order to fix these flaws, a secure and privacy-preserving authentication protocol for WSN in smart city is proposed. We prove the security of the proposed protocol by using applied pi calculus-based formal verification tool ProVerif and show that it has high computational efficiency by comparison with some related schemes.

    LacminCC: lightweight anonymous communication model in cloud computing

    Li FengyinWang YanliJu HongweiYu Xinying...
    16页
    查看更多>>摘要:Abstract With increasing application of cloud computing and big data technologies, a large amount of personal information is stored on the Internet, which raises the issue of privacy leakage. To protect people’s data privacy, this paper firstly presents a new anonymous Identify-Based Encryption (IBE) scheme and gives the proof of its security under the Bilinear Diffie–Hellman Security Assumption. Then, by introducing the anonymous IBE scheme into anonymous communication fields, this paper introduces a new lightweight anonymous communication model for cloud computing, which guarantees the anonymity of system users and the security of messages in small groups. Our analysis shows that, the proposed communication model cannot only reduce memory consumption and improve message transmission efficiency, but also effectively resist traffic-analysis attacks, node eavesdropping, and finally achieve secure anonymous communication in cloud computing.