SwePub
Sök i SwePub databas

  Utökad sökning

Träfflista för sökning "L773:0929 6212 OR L773:1572 834X srt2:(2020-2024)"

Sökning: L773:0929 6212 OR L773:1572 834X > (2020-2024)

  • Resultat 1-4 av 4
Sortera/gruppera träfflistan
   
NumreringReferensOmslagsbildHitta
1.
  • Arunachalam, Ajay, 1985- (författare)
  • Rock, Paper, Scissors Game Based Model for Content Discovery in P2P MANETs
  • 2020
  • Ingår i: Wireless personal communications. - : Springer. - 0929-6212 .- 1572-834X.
  • Tidskriftsartikel (refereegranskat)abstract
    • Resource discovery is a key challenge in dynamic environment such as Peer-to-Peer (P2P) MANETs. To leverage the lookup costs and efficiently discover the resources, the peers in a P2P network communicate with each other forming one-or-more overlay structure. And, thus the peer’s connections in such overlay networks plays a crucial role. To harness this, we propose a model that focuses on the underlying network topology as each virtual link of the overlay network is supported by a path in the underlying physical network. Also, we design a new resource discovery algorithm that uses the famous Rock-Paper-Scis-sors (RPS)  game ideology. In this work, we present a Rock-Paper-Scissors-Game-Based (RPSGB) algorithm for content discovery in mobile peer-to-peer network. The proposed work focuses on providing efficient resource discovery scheme in such a dynamic network, using the game theory concepts. Our scheme is a light-weight model aimed to suit the unstructured architecture better. The major goal of this work, is to reduce the consumption of power, minimize the lookup cost, lower the bandwidth consumption, and increase the hit ratio. We compare our scheme with the traditional well-known benchmarked schemes. After evaluation, the  simulation results justify the effectiveness of the proposed protocol. The obtained results show that the proposed scheme substantially decreases the network traffic, lowers the battery power and bandwidth consumption, while having good search efficiency. Also, the search latency is minimized. The result justifies that RPSGB algo-rithm proposes to make resource searching much more efficient, and improves the statistics against the posed challenges.
  •  
2.
  • Hossain, Mohammad Istiak, 1987-, et al. (författare)
  • Comparison of LPWAN Technologies : Cost Structure and Scalability
  • 2021
  • Ingår i: Wireless personal communications. - : Springer Nature. - 0929-6212 .- 1572-834X. ; 121:1, s. 887-903
  • Tidskriftsartikel (refereegranskat)abstract
    • Small-scale commercial rollouts of Cellular-IoT (C-IoT) networks have started globally since last year. However, among the plethora of low power wide area network (LPWAN) technologies, the cost-effectiveness of C-IoT is not certain for IoT service providers, small and greenfield operators. Today, there is no known public framework for the feasibility analysis of IoT communication technologies. Hence, this paper first presents a generic framework to assess the cost structure of cellular and non-cellular LPWAN technologies. Then, we applied the framework in eight deployment scenarios to analyze the prospect of LPWAN technologies like Sigfox, LoRaWAN, NB-IoT, LTE-M, and EC-GSM. We consider the inter-technology interference impact on LoRaWAN and Sigfox scalability. Our results validate that a large rollout with a single technology is not cost-efficient. Also, our analysis suggests the rollout possibility of an IoT communication Technology may not be linear to cost-efficiency.
  •  
3.
  • Khamseh, Elaheh, et al. (författare)
  • Lightweight Certificateless Signcryption Scheme Using Type-3 Pairing on Elliptic Curve
  • 2024
  • Ingår i: Wireless Personal Communications. - 1572-834X .- 0929-6212. ; 135:3, s. 1497-1517
  • Tidskriftsartikel (refereegranskat)abstract
    • A certificate-based public key cryptosystem has been developed to solve key escrow problems in ID-based public key cryptography, and to remove computational operations for certificate management. Signcryption is a primitive cryptographic that enables signing and encryption to be done in a one step, improving performance by reducing computational loads and communication overheads. Recent research has suggested some pairing-based cryptographic protocols for public key cryptosystems. However, most use Type-1 pairings, which weaken system security by using supersingular elliptic curves over a finite field of characteristics 2 and 3, making them totally unsafe against new attacks designed for Discrete Logarithm Problems. Furthermore, Type-1 pairings that use supersingular elliptic curves over finite fields of massive characteristics are highly inefficient compared to Type-3 pairings. This work proposes a secure and efficient online/offline trade-off scheme based on Type-3 pairings. The safety of the suggested scheme is asserted according to confidentiality and unforgeability based on a random oracle model. Moreover, the efficiency of the proposed approach is evaluated and compared with Type-2 and Type-4 pairings.
  •  
4.
  • Kurasinski, Lukas, et al. (författare)
  • Using Neural Networks to Detect Fire from Overhead Images
  • 2023
  • Ingår i: Wireless personal communications. - : Springer. - 0929-6212 .- 1572-834X. ; 130:2, s. 1085-1105
  • Tidskriftsartikel (refereegranskat)abstract
    • The use of artificial intelligence (AI) is increasing in our everyday applications. One emerging field within AI is image recognition. Research that has been devoted to predicting fires involves predicting its behaviour. That is, how the fire will spread based on environmental key factors such as moisture, weather condition, and human presence. The result of correctly predicting fire spread can help firefighters to minimise the damage, deciding on possible actions, as well as allocating personnel effectively in potentially fire prone areas to extinguish fires quickly. Using neural networks (NN) for active fire detection has proven to be exceptional in classifying smoke and being able to separate it from similar patterns such as clouds, ground, dust, and ocean. Recent advances in fire detection using NN has proved that aerial imagery including drones as well as satellites has provided great results in detecting and classifying fires. These systems are computationally heavy and require a tremendous amount of data. A NN model is inextricably linked to the dataset on which it is trained. The cornerstone of this study is based on the data dependencieds of these models. The model herein is trained on two separate datasets and tested on three dataset in total in order to investigate the data dependency. When validating the model on their own datasets the model reached an accuracy of 92% respectively 99%. In comparison to previous work where an accuracy of 94% was reached. During evaluation of separate datasets, the model performed around the 60% range in 5 out of 6 cases, with the outlier of 29% in one of the cases. 
  •  
Skapa referenser, mejla, bekava och länka
  • Resultat 1-4 av 4

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy