Статті в журналах з теми "Binary protocols"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Binary protocols.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Binary protocols".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Zhu, Xinghui, Ziheng Jiang, Qiyuan Zhang, Shuangrui Zhao, and Zhiwei Zhang. "An Unknown Protocol Identification Method for Industrial Internet." Wireless Communications and Mobile Computing 2022 (September 5, 2022): 1–14. http://dx.doi.org/10.1155/2022/3792205.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper focuses on the problem of protocol identification in the industrial internet and proposes an unknown protocol identification method. We first establish an industrial internet protocol detection model to classify known protocols, unknown protocols, and interference signals and then store the unknown protocols for manual analysis. Based on the Eps-neighborhood idea, we further develop an Eps-neighborhood hit algorithm and propose an identification method to identify unknown protocols, where the supervised learning classification of unknown protocol detection is realized. Finally, extensive experimental results are provided to illustrate our theoretical findings. It indicates that the proposed method has an average screening accuracy of 94.675% and 95.159% for unknown protocols encoded in binary and ASCII, respectively, while the average screening accuracy of known protocols in binary and ASCII encoding is 94.242% and 94.075%.
2

Rao, Ch Koteswara, Kunwar Singh, and Anoop Kumar. "Oblivious stable sorting protocol and oblivious binary search protocol for secure multi-party computation." Journal of High Speed Networks 27, no. 1 (March 29, 2021): 67–82. http://dx.doi.org/10.3233/jhs-210652.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Multi-party computation (MPC) sorting and searching protocols are frequently used in different databases with varied applications, as in cooperative intrusion detection systems, private computation of set intersection and oblivious RAM. Ivan Damgard et al. have proposed two techniques i.e., bit-decomposition protocol and bit-wise less than protocol for MPC. These two protocols are used as building blocks and have proposed two oblivious MPC protocols. The proposed protocols are based on data-dependent algorithms such as insertion sort and binary search. The proposed multi-party sorting protocol takes the shares of the elements as input and outputs the shares of the elements in sorted order. The proposed protocol exhibits O ( 1 ) constant round complexity and O ( n log n ) communication complexity. The proposed multi-party binary search protocol takes two inputs. One is the shares of the elements in sorted order and the other one is the shares of the element to be searched. If the position of the search element exists, the protocol returns the corresponding shares, otherwise it returns shares of zero. The proposed multi-party binary search protocol exhibits O ( 1 ) round complexity and O ( n log n ) communication complexity. The proposed multi-party sorting protocol works better than the existing quicksort protocol when the input is in almost sorted order. The proposed multi-party searching protocol gives almost the same results, when compared to the general binary search algorithm.
3

Thapliyal, Kishore, Rishi Dutt Sharma, and Anirban Pathak. "Protocols for quantum binary voting." International Journal of Quantum Information 15, no. 01 (February 2017): 1750007. http://dx.doi.org/10.1142/s0219749917500071.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Two new protocols for quantum binary voting are proposed. One of the proposed protocols is designed using a standard scheme for controlled deterministic secure quantum communication (CDSQC), and the other one is designed using the idea of quantum cryptographic switch, which uses a technique known as permutation of particles. A few possible alternative approaches to accomplish the same task (quantum binary voting) have also been discussed. Security of the proposed protocols is analyzed. Further, the efficiencies of the proposed protocols are computed, and are compared with that of the existing protocols. The comparison has established that the proposed protocols are more efficient than the existing protocols.
4

Yu, Tianxiang, Yang Xin, Yuexin Tao, Bingqing Hou, and Hongliang Zhu. "Network Communication Protocol Reverse Engineering Based on Auto-Encoder." Security and Communication Networks 2022 (October 6, 2022): 1–14. http://dx.doi.org/10.1155/2022/2924479.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Network communication protocol reverse engineering is useful for network security, including protocol fuzz testing, botnet command infiltration, and service script generation. Many models have been proposed to generate field boundary, field semantic, state machine, and some other format information from network trace and program execution for text-based protocol and hybrid protocols. However, how to extract format information from network trace data for binary-based protocol still remains a challenging issue. Existing network-trace-based models focus on text-based and hybrid protocols, using tokenization and some other heuristic rules, like field identification, to perform reverse engineering, which makes it hard to apply to binary-based protocol. In this paper, we propose a whole mechanism for binary-based protocol reverse engineering based on auto-encoder models and other clustering algorithms using only network trace data. After evaluation, we set some metrics and compare our model with existing other models, showing its necessity to the field of protocol reverse engineering.
5

Kim, Jongwan. "Hybrid Dynamic-Binary ALOHA Anti-Collision Protocol in RFID Systems." International Journal of Engineering & Technology 7, no. 2.15 (April 6, 2018): 171. http://dx.doi.org/10.14419/ijet.v7i2.15.12566.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The main techniques for identifying objects in an Internet of things environment are based on radio frequency identification, in which a specific object is identified by the reader through the tag mounted on the object. When there are multiple tags in the reader’s interrogation zone, they respond simultaneously to the reader’s request, thus causing a collision between the signals sent simultaneously to the reader from those tags. Such collisions reduce the data accuracy and prolong the identification time, thus making it difficult to provide a rapid service. This paper explores a hybrid anti-collision protocol, namely, the hybrid dynamic-binary ALOHA anti-collision protocol, which is designed to prevent tag collision and to enable more stable information transmission by improving the existing tag anti-collision protocols. The proposed protocol has achieved performance enhancement by shortening the tag identification process when tag collision occurs by combining the ALOHA and binary search protocols. In contrast to the existing protocols, whereby the reader’s request is repeated after detecting a collision, the proposed protocol shortens the tag identification time by requesting only the collision bits. This contributes to a substantial reduction in the object identification time in an IoT environment.
6

Puspitasari, Armyta, and Sapto Priyanto. "Kecenderungan Penumpang Menggunakan Moda Kereta Api Antar Kota Dengan Penerapan Protokol Kesehatan Di Era New Normal." Jurnal Perkeretaapian Indonesia (Indonesian Railway Journal) 6, no. 1 (May 19, 2022): 24–30. http://dx.doi.org/10.37367/jpi.v6i1.167.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
ABSTRACT Health protocol during Covid 19 Pandemic however can reduce the tendency of passengers in using trains as mode of transportation. The inter-city train health protocol is regulated in a circular letter from the Minister of Transportation regarding the guidelines and technical guidelines for rail transportation in the new normal era. The description of the behavior of inter-city train passengers with the application of health protocols is needed as a consideration in implementing further policies. This study uses situational variables, knowledge and personality as predictors of passengers' decisions to use trains with the application of health protocols. The research sample was 96 with random sampling technique. The data that has been collected is then tested with binary logistic regression to generate the tendency of passengers to use trains with the application of health protocols in the new normal era. The results of the study show that situational variables and passenger personalities influence passenger decisions in using the train mode in the new normal era. Keywords: Health protocol, new normal era, consumer behavior, binary logistic regression
7

Gurtov, Andrei. "Performance analysis of general backoff protocols." Journal of Communications Software and Systems 4, no. 1 (March 20, 2008): 13. http://dx.doi.org/10.24138/jcomss.v4i1.233.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this paper, we analyze backoff protocols, such as the one used in Ethernet. We examine a general backoff function(GBF) rather than just the binary exponential backoff (BEB) used by Ethernet. Under some mild assumptions we find stability and optimality conditions for a wide class of backoff protocols with GBF. In particular, it is proved that the maximal throughput rate over the class of backoff protocols is a fixed function of the number of stations (N) and the optimal average service time is about Ne for large N. The reasons of the instability of the BEB protocol (for a big enough input rate) are explained. Additionally, the paper introduces novel procedure for analyzing bounded backoff protocols, which is useful for creating new protocols or improving existing, as no protocol can use unbounded counters.
8

Hussein, Isam, Basil Jasim, and Ramzy Ali. "A Modified BA Anti-Collision Protocol for Coping with Capture Effect and Interference in RFID Systems." Future Internet 10, no. 10 (October 1, 2018): 96. http://dx.doi.org/10.3390/fi10100096.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Radio frequency identification (RFID) technology has widely been used in the last few years. Its applications focus on auto identification, tracking, and data capturing issues. However, RFID suffers from the main problem of tags collision when multiple tags simultaneously respond to the reader request. Many protocols were proposed to solve the collision problems with good identification efficiency and an acceptable time delay, such as the blocking anti-collision protocol (BA). Nevertheless, most of these protocols assumed that the RFID reader could decode the tag’s signal only when there was one tag responding to the reader request once each time. Hence, they ignored the phenomenon of the capture effect, which results in identifying the tag with the stronger signal as the multiple tags simultaneously respond. As a result, many tags will not be identified under the capture effect. Therefore, the purpose of this paper is to take the capture effect phenomenon into consideration in order to modify the blocking BA protocol to ensure a full read rate, i.e., identifying all the tags in the frame without losing any tag. Moreover, the modifications include distinguishing between collision and interference responses (for the period of staying tags) in the noisy environments, for the purpose of enhancing the efficiency of the identification. Finally, the simulation and analytical results show that our modifications and MBA protocol outperform the previous protocols in the same field, such as generalized query tree protocols (GQT1 and GQT2), general binary tree (GBT), and tweaked binary tree (TBT).
9

Chen, Gang, and Frank L. Lewis. "Synchronizing Networked Lagrangian Systems via Binary Control Protocols." IFAC Proceedings Volumes 44, no. 1 (January 2011): 1225–30. http://dx.doi.org/10.3182/20110828-6-it-1002.01573.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Chen, Gang, Frank L. Lewis, and Lihua Xie. "Finite-time distributed consensus via binary control protocols." Automatica 47, no. 9 (September 2011): 1962–68. http://dx.doi.org/10.1016/j.automatica.2011.05.013.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Seshadri, N., and P. Srikantakumar. "On Group Testing Protocols for Binary-Feedback Multiaccess Channel." IEEE Transactions on Communications 33, no. 6 (June 1985): 574–77. http://dx.doi.org/10.1109/tcom.1985.1096339.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Zhang, Chunrui, Shen Wang, Dechen Zhan, and Yonghui Yang. "Automatic determination of types number of mixed binary protocols." IET Communications 13, no. 12 (July 30, 2019): 1769–75. http://dx.doi.org/10.1049/iet-com.2018.5185.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Modiano, Eytan, and Anthony Ephremides. "Communication Protocols for Secure Distributed Computation of Binary Functions." Information and Computation 158, no. 2 (May 2000): 71–97. http://dx.doi.org/10.1006/inco.2000.2865.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Yan, Xinqing, and Zhouping Yin. "QTDFS-ALOHA." International Journal of Applied Logistics 1, no. 1 (January 2010): 67–82. http://dx.doi.org/10.4018/jal.2010090205.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Proposed protocols work clumsily in resolving the collisions occurred in dense RFID tag environment. QTDFS-ALOHA, a hybrid protocol which combines the query tree protocol and the dynamic frame slot ALOHA protocol, is proposed. In each frame of this protocol, only tags in the active set are allowed to answer in randomly selected slots. Afterwards, the population of tags in the active set is estimated. According to the identification accuracy required, the protocol may choose to continue the identification of the active set with delicately calculated frame length, or to divide the active set into multiple subsets using some binary prefix strings and identify each subset subsequently in the following frames. This process is performed recursively for all tag sets until the required accuracy is achieved. Proposed tag population estimation methods are summarized and evaluated. Numeric simulation verifies that this hybrid protocol outperforms other frame slot ALOHA based protocols.
15

Clemency, Brian M., Peter Natalzia, Johanna Innes, Sharon Guarino, Jacob V. Welch, Arsalan Haghdel, Ekaterina Noyes, Jeffery Jordan, Heather A. Lindstrom, and E. Brooke Lerner. "A Change from a Spinal Immobilization to a Spinal Motion Restriction Protocol was Not Associated with an Increase in Disabling Spinal Cord Injuries." Prehospital and Disaster Medicine 36, no. 6 (November 3, 2021): 708–12. http://dx.doi.org/10.1017/s1049023x21001187.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
AbstractBackground:Over the past decade, Emergency Medical Service (EMS) systems decreased backboard use as they transition from spinal immobilization (SI) protocols to spinal motion restriction (SMR) protocols. Since this change, no study has examined its effect on the neurologic outcomes of patients with spine injuries.Objectives:The object of this study is to determine if a state-wide protocol change from an SI to an SMR protocol had an effect on the incidence of disabling spinal cord injuries.Methods:This was a retrospective review of patients in a single Level I trauma center before and after a change in spinal injury protocols. A two-step review of the record was used to classify spinal cord injuries as disabling or not disabling. A binary logistic regression was used to determine the effects of protocol, gender, age, level of injury, and mechanism of injury (MOI) on the incidence of significant disability from a spinal cord injury.Results:A total of 549 patients in the SI period and 623 patients in the SMR period were included in the analysis. In the logistic regression, the change from an SI protocol to an SMR protocol did not demonstrate a significant effect on the incidence of disabling spinal injuries (OR: 0.78; 95% CI, 0.44 - 1.36).Conclusion:This study did not demonstrate an increase in disabling spinal cord injuries after a shift from an SI protocol to an SMR protocol. This finding, in addition to existing literature, supports the introduction of SMR protocols and the decreased use of the backboard.
16

Ji, Ran, Jian Wang, Chaojing Tang, and Ruilin Li. "Automatic Reverse Engineering of Private Flight Control Protocols of UAVs." Security and Communication Networks 2017 (2017): 1–9. http://dx.doi.org/10.1155/2017/1308045.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The increasing use of civil unmanned aerial vehicles (UAVs) has the potential to threaten public safety and privacy. Therefore, airspace administrators urgently need an effective method to regulate UAVs. Understanding the meaning and format of UAV flight control commands by automatic protocol reverse-engineering techniques is highly beneficial to UAV regulation. To improve our understanding of the meaning and format of UAV flight control commands, this paper proposes a method to automatically analyze the private flight control protocols of UAVs. First, we classify flight control commands collected from a binary network trace into clusters; then, we analyze the meaning of flight control commands by the accumulated error of each cluster; next, we extract the binary format of commands and infer field semantics in these commands; and finally, we infer the location of the check field in command and the generator polynomial matrix. The proposed approach is validated via experiments on a widely used consumer UAV.
17

Zhao, Yifan, Shengjie Zhou, Hongwei Ding, Shaowen Yao, Zhijun Yang, and Qianlin Liu. "CSMA/CA MAC Protocol with Function of Monitoring based on Binary Tree Conflict Resolution for Cognitive Radio Networks." International Journal of Software Science and Computational Intelligence 8, no. 2 (April 2016): 35–51. http://dx.doi.org/10.4018/ijssci.2016040103.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The CSMA/CA protocol is the most widely-compete agreement used by a network. Therefore, MAC layer of cognitive radio networks mostly use the CSMA/CA protocol to provide the competitive channel resources. Due to the unique characteristics and related needs of the cognitive radio networks, design their network protocol is a critical task. For its characteristics, design and implement a comprehensive CSMA/CA protocol, including arrival rate control, priority services, monitoring, conflict resolution and increased throughput; elaborated protocol model, system throughput and other parameters, demonstrates the correctness of the CSMA/CA protocol; comparison with other protocols, highlighting the advantages of the agreement.
18

Wang, Yongge. "Byzantine Fault Tolerance For Distributed Ledgers Revisited." Distributed Ledger Technologies: Research and Practice 1, no. 1 (September 30, 2022): 1–26. http://dx.doi.org/10.1145/3538227.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The problem of Byzantine Fault Tolerance (BFT) has received a lot of attention in the last 30 years. Due to the popularity of Proof of Stake (PoS) blockchains in recent years, several BFT protocols have been deployed in the large scale of Internet environment. We analyze several popular BFT protocols such as Capser FFG/CBC-FBC for Ethereum 2.0 and GRANDPA for Polkadot. Our analysis shows that the security models for these BFT protocols are slightly different from the models commonly accepted in the academic literature. For example, we show that, if the adversary has a full control of the message delivery order in the underlying network, then none of the BFT protocols for Ethereum blockchain 2.0 and Polkadot blockchain could achieve liveness even in a synchronized network. Though it is not clear whether a practical adversary could actually control and re-order the underlying message delivery system (at Internet scale) to mount these attacks, it raises an interesting question on security model gaps between academic BFT protocols and deployed BFT protocols in the Internet scale. With these analysis, this article proposes a Casper CBC-FBC style binary BFT protocol and shows its security in the traditional academic security model with complete asynchronous networks. For partial synchronous networks, we propose a multi-value BFT protocol BDLS based on the seminal DLS protocol and show that it is one of the most efficient practical BFT protocols at large scale networks in the traditional academic BFT security model. The implementation of BDLS is available at https://github.com/yonggewang/bdls . Finally, we propose a multi-value BFT protocol XP for complete asynchronous networks and show its security in the traditional academic BFT security model.
19

Istyastono, Enade Perdana, Nunung Yuniarti, Maywan Hariono, Sri Hartati Yuliani, and Florentinus Dika Octa Riswanto. "BINARY QUANTITATIVE STRUCTURE-ACTIVITY RELATIONSHIP ANALYSIS IN RETROSPECTIVE STRUCTURE-BASED VIRTUAL SCREENING CAMPAIGNS TARGETING ESTROGEN RECEPTOR ALPHA." Asian Journal of Pharmaceutical and Clinical Research 10, no. 12 (December 1, 2017): 206. http://dx.doi.org/10.22159/ajpcr.2017.v10i12.20667.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Objective: The objective of this study is to construct predictive unbiased structure-based virtual screening (SBVS) protocols to identify potent ligands for estrogen receptor alpha by combining molecular docking, protein-ligand interaction fingerprinting (PLIF), and binary quantitative structure-activity relationship (QSAR) analysis using recursive partition and regression tree method.Methods: Employing the enhanced version of a directory of useful decoys, SBVS protocols using molecular docking simulations, and PLIF were constructed and retrospectively validated. To avoid bias, SMILES format of the compounds was used. The predictive abilities of the SBVS protocols were then compared based on the enrichment factor (EF) and the F-measure values.Results: The SBVS protocols resulted in this research were SBVS_1 (employing docking scores of the best pose on every compound to rank the results and selecting compounds within 1% false positives as positive), SBVS_2 (employing decision tree resulted from the binary QSAR analysis using docking scores and PLIF bitstrings of the best pose of every compound as descriptors), and SBVS_3 (employing decision tree resulted from the binary QSAR analysis using ensemble PLIF of the selected poses from optimized docking score as the cutoff). The EF values of SBVS_1, SBVS_2, and SBVS_3 are 28.315, 576.084, and 713.472, respectively, while their F-measure values are 0.310, 0.573, and 0.769, respectively.Conclusion: Highly predictive unbiased SBVS protocols to identify potent estrogen receptor alpha ligands were constructed. Further application in prospective screening is therefore highly suggested.
20

Tan, Ernest Y. Z., Pavel Sekatski, Jean-Daniel Bancal, René Schwonnek, Renato Renner, Nicolas Sangouard, and Charles C. W. Lim. "Improved DIQKD protocols with finite-size analysis." Quantum 6 (December 22, 2022): 880. http://dx.doi.org/10.22331/q-2022-12-22-880.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The security of finite-length keys is essential for the implementation of device-independent quantum key distribution (DIQKD). Presently, there are several finite-size DIQKD security proofs, but they are mostly focused on standard DIQKD protocols and do not directly apply to the recent improved DIQKD protocols based on noisy preprocessing, random key measurements, and modified CHSH inequalities. Here, we provide a general finite-size security proof that can simultaneously encompass these approaches, using tighter finite-size bounds than previous analyses. In doing so, we develop a method to compute tight lower bounds on the asymptotic keyrate for any such DIQKD protocol with binary inputs and outputs. With this, we show that positive asymptotic keyrates are achievable up to depolarizing noise values of 9.33%, exceeding all previously known noise thresholds. We also develop a modification to random-key-measurement protocols, using a pre-shared seed followed by a "seed recovery" step, which yields substantially higher net key generation rates by essentially removing the sifting factor. Some of our results may also improve the keyrates of device-independent randomness expansion.
21

Landaluce, Hugo, Laura Arjona, Asier Perallos, Lars Bengtsson, and Nikola Cmiljanic. "A High Throughput Anticollision Protocol to Decrease the Energy Consumption in a Passive RFID System." Wireless Communications and Mobile Computing 2017 (2017): 1–10. http://dx.doi.org/10.1155/2017/2135182.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
One of the main existing problems in Radio Frequency Identification (RFID) technology is the tag collision problem. When several tags try to respond to the reader under the coverage of the same reader antenna their messages collide, degrading bandwidth and increasing the number of transmitted bits. An anticollision protocol, based on the classical Binary Tree (BT) protocol, with the ability to decrease the number of bits transmitted by the reader and the tags, is proposed here. Simulations results show that the proposed protocol increases the throughput with respect to other recent state-of-the-art protocols while keeping a low energy consumption of a passive RFID system.
22

Ding, Hong Wei, Zheng Wang, Yi Fan Zhao, Zhe Zheng, and Qian Lin Liu. "The Throughput Analysis of IBTCRPP-CSMA in Ad Hoc Network." Applied Mechanics and Materials 610 (August 2014): 888–96. http://dx.doi.org/10.4028/www.scientific.net/amm.610.888.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
From the point of view to improve QoS of Ad Hoc network, this paper analyses the problem about mobile nodes in Ad Hoc network and decides to solve the problem by designing effective MAC protocol. Therefore, a novel random multi-access protocol using Binary Tree Collision Resolution for collision packets in Probability-Persistent Random Multi-Access (IBTCRPP-CSMA) is proposed. The throughput of IBTCRPP-CSMA and computer simulation experiments are obtained. Simulation results agree with theoretical analysis. By contrasts of throughputs among several CSMA protocols, IBTCRPP-CSMA has higher throughput and channel utilization, thereby ensuring the system’s high QoS.
23

Shaamood, Mohammed. "Encoding JSON by using Base64." Iraqi Journal for Electrical and Electronic Engineering 17, no. 1 (March 3, 2021): 1–9. http://dx.doi.org/10.37917/ijeee.17.1.4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Transmitting binary data across a network should generally avoid transmitting raw binary data over the medium for several reasons, one would be that the medium may be a textual one and may not accept or correctly handle raw bitstream, another would be that some protocols may misinterpret the meaning of the bits and causes a problem or even loss of the data. To make the data more readable and would avoid misinterpretation by different systems and environments, this paper introduces encoding two of the most broadly used data interchange formats, XML and JSON, into the Base64 which is an encoding scheme that converts binary data to an ASCII string format by using a radix-64 representation. This process, will, make the data more readable and would avoid misinterpretation by different systems and environments. The results reflect that encoding data in Base64 before the transmission will present many advantages including readability and integrity, it will also enable us to transmit binary data over textual mediums, 7 Bit protocols such as SMTP, and different network hardware without risking misinterpretation.
24

Kumar, Adarsh, Krishna Gopal, and Alok Aggarwal. "Cost and Lightweight Modeling Analysis of RFID Authentication Protocols in Resource Constraint Internet of Things." Journal of Communications Software and Systems 10, no. 3 (March 16, 2017): 179. http://dx.doi.org/10.24138/jcomss.v10i3.122.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Internet of Things (IoT) is a pervasive environment to interconnect the things like: smart objects, devices etc. in a structure like internet. Things can be interconnected in IoT if these are uniquely addressable and identifiable. Radio Frequency Identification (RFID) is one the important radio frequency based addressing scheme in IoT. Major security challenge in resource constraint RFID networks is how to achieve traditional CIA security i.e. Confidentiality, Integrity and Authentication. Computational and communication costs for Lightweight Mutual Authentication Protocol (LMAP), RFID mutual Authentication Protocol with Permutation (RAPP) and kazahaya authentication protocols are analyzed. These authentication protocols are modeled to analyze the delays using lightweight modeling language. Delay analysis is performed using alloy model over LMAP, RAPP and kazahaya authentication protocols where one datacenter (DC) is connected to different number of readers (1,5 or 10) with connectivity to 1, 5 or 25 tags associated with reader and its results show that for LMAP delay varies from 30-156 msec, for RAPP from 31-188 while for kazahaya from 61-374 msec. Further, performance of RFID authentication protocols is analyzed for group construction through more than one DC (1,5 or 10) with different number of readers (10, 50 or 100) and tags associated with these readers (50, 500, 1000) and results show that DC based binary tree topology with LMAP authentication protocol is having a minimum delay for 50 or 100 readers. Other authentication protocols fail to give authentication results because of large delays in the network. Thus, RAPP and Kazahaya are not suitable for scenarios where there is large amount of increase in number of tags or readers.
25

Steiner, Stefan H., Yi Lu, and R. Jock Mackay. "Assessing binary measurement systems and inspection protocols utilizing follow-up data." Quality Engineering 28, no. 3 (March 10, 2016): 329–36. http://dx.doi.org/10.1080/08982112.2015.1086002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Sisto, R. "Using binary decision diagrams for representation and analysis of communication protocols." Computer Networks 32, no. 1 (January 2000): 81–98. http://dx.doi.org/10.1016/s1389-1286(99)00125-5.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Roy, Sujan Chandra, Farhana Enam, and Md Ashraful Islam. "Performance Evaluation of Social Routing Protocols Based on the Effect of Delivery Ratio and Average Hop Count in Delay-tolerant Networks (DTN)." European Journal of Engineering Research and Science 4, no. 12 (December 31, 2019): 155–58. http://dx.doi.org/10.24018/ejers.2019.4.12.1696.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Delay-Tolerant Networks (DTNs) are part of Opportunistic networks. In the case of opportunistic networks, the joined node of a network can have zero or partial knowledge about other nodes in a network. For this reason, the evident information towards the nodes in the existing network is most difficult to collect for forwarding the message. The application of Opportunistic networks is where have a high tolerance for long delays, high error rate, etc. DTNs are also sparse dynamic Ad-hoc networks were source to destination path does not present all-time for successfully message transmission. As DTN has no end-to-end path for message transmission source to destination node so, the routing design is so sophisticated. The social-based routing protocol is developed to improve the routing mechanism by focusing on social behavior and the interaction with the nodes of a network. Consequently, the performance analysis of existing several DTN routing protocols represents a significant role in designing or developing a new routing protocol for a specific scenario. This article investigates the execution of ordinary routing protocols of DTNs such as Epidemic, Binary Spray and Wait (BSNW), including two social-based routing protocols such as Scorp and dLife using Opportunistic Network Environment (ONE) simulator. The performance of these routing protocols is measured based on delivery ratio and average hop count with inevitable simulation settings. From the simulation result, it is condensed that for higher delivery ratio, BSNW is best, and for average hop count, dLife is the best routing protocol.
28

Roy, Sujan Chandra, Farhana Enam, and Md Ashraful Islam. "Performance Evaluation of Social Routing Protocols Based on the Effect of Delivery Ratio and Average Hop Count in Delay-tolerant Networks (DTN)." European Journal of Engineering and Technology Research 4, no. 12 (December 31, 2019): 155–58. http://dx.doi.org/10.24018/ejeng.2019.4.12.1696.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Delay-Tolerant Networks (DTNs) are part of Opportunistic networks. In the case of opportunistic networks, the joined node of a network can have zero or partial knowledge about other nodes in a network. For this reason, the evident information towards the nodes in the existing network is most difficult to collect for forwarding the message. The application of Opportunistic networks is where have a high tolerance for long delays, high error rate, etc. DTNs are also sparse dynamic Ad-hoc networks were source to destination path does not present all-time for successfully message transmission. As DTN has no end-to-end path for message transmission source to destination node so, the routing design is so sophisticated. The social-based routing protocol is developed to improve the routing mechanism by focusing on social behavior and the interaction with the nodes of a network. Consequently, the performance analysis of existing several DTN routing protocols represents a significant role in designing or developing a new routing protocol for a specific scenario. This article investigates the execution of ordinary routing protocols of DTNs such as Epidemic, Binary Spray and Wait (BSNW), including two social-based routing protocols such as Scorp and dLife using Opportunistic Network Environment (ONE) simulator. The performance of these routing protocols is measured based on delivery ratio and average hop count with inevitable simulation settings. From the simulation result, it is condensed that for higher delivery ratio, BSNW is best, and for average hop count, dLife is the best routing protocol.
29

Lampen, Peter, Heinrich Hillig, Antony N. Davies, and Michael Linscheid. "JCAMP-DX for Mass Spectrometry." Applied Spectroscopy 48, no. 12 (December 1994): 1545–52. http://dx.doi.org/10.1366/0003702944027840.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
JCAMP-DX has, for several years, been the standard form for the exchange of infrared spectral data. More recently JCAMP-DX protocols have been published for chemical structure data and for nuclear magnetic resonance spectroscopy. This publication presents a new JCAMP-DX data exchange protocol for mass spectrometry, covering the transport of single spectra, spectral series, and raw data files. The protocol can be implemented on any computer system and storage media. It is completely manufacturer independent. As with previous publications in this series, the aim is to provide reliable data transfer without loss of information regardless of the hardware or software involved. A comparison to the work on a binary protocol currently being carried out by the Analytical Instrument Association is also presented.
30

Wang, Huan Bao. "A Calculus for Concurrent Processes with Cryptographic Primitives." Applied Mechanics and Materials 513-517 (February 2014): 3397–400. http://dx.doi.org/10.4028/www.scientific.net/amm.513-517.3397.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We introduce cryptographic primitives to the symbolic transition graph with the binary equivalence relation based on the CCS language with value-passing processes, which is designed for the description and analysis of security protocols. The STGR with cryptographic primitives, which is an extension of the STG, is applied to partition domains of conversations of security protocols that run in an infinite concurrent way, where principals possessing their relevant keys have received and transformed the message. The cryptographic primitives enable us to consider cryptographic issues on the principal conversations of security protocols in more detail. Our work results in a highly efficient solution to reduce computational complexities to prove safety properties of security protocols.
31

AHANJ, ALI, PRAMOD S. JOAG, and SIBASISH GHOSH. "CLASSICAL PROTOCOL FOR SIMULATION OF SPIN MEASUREMENT CORRELATIONS OF BINARY SPIN-S SINGLET STATE." International Journal of Quantum Information 08, no. 04 (June 2010): 687–96. http://dx.doi.org/10.1142/s0219749910006423.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In a recent paper [A. Ahanj et al., Phys. Lett. A368 (2007) 34], we gave a classical protocol to simulate quantum correlations corresponding to the spin-s singlet state for the infinite sequence of spins satisfying 2s + 1 = 2n. In the present paper, we have generalized this result by giving a classical protocols to exactly simulate quantum correlations implied by the spin-s singlet state corresponding to all integer as well as half-integer spin values s. The class of measurements we consider here are only those corresponding to spin observables, as has been done in the above-mentioned paper. The required amount of communication is found to be ⌈ log 2(s + 1)⌉ in the worst case scenario, where ⌈x⌉ is the least integer greater than or equal to x.
32

Dewi, Sofia Rhosma. "DETERMINANT OF HEALTH PROTOCOL IMPLEMENTATION AMONG ELDERLY WITH CHRONIC DISEASE IN JEMBER." Nurse and Holistic Care 1, no. 3 (December 31, 2021): 129–38. http://dx.doi.org/10.33086/nhc.v1i3.2557.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Background: Elderly is one of the vulnerable groups against COVID 19 infection. The mortality rate from COVID 19 is the highest in the elderly. The chronic disease is worsening the outcome. Objective: This study aimed to find the determinant of the implementation of health protocols among the elderly with chronic disease. Methods: This study was a correlational study conducted with a cross-sectional approach. A total of 437 elderly were selected through consecutive sampling techniques. The respondents were asked to fill the KAP questionnaire through a google form. The data were analysed using binary logistic regression and multivariate logistic regression techniques using SPSS. Result: The results showed that educational level (p-value 0,088); living arrangement (p-value 0,035); knowledge (p-value 0,026); occupation (p-value 0, 042) and the implementation of self-care management (p-value 0,047) were correlated with the implementation of health protocols among the elderly with chronic disease. Knowledge became the main determinant of the health protocol implementation among the elderly with OR 8,456 95%CI (3,495 – 20,455). Conclusion: It can be concluded that the elderly with adequate knowledge has the potential to be 8,4 times more likely to implement the health protocols properly. Health education about the appropriate implementation of health protocol needs to be carried out using a plain language that is easily accepted by the elderly
33

Mitchener, W. Garrett. "Evolution of Communication Protocols Using an Artificial Regulatory Network." Artificial Life 20, no. 4 (October 2014): 491–530. http://dx.doi.org/10.1162/artl_a_00146.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
I describe the Utrecht Machine (UM), a discrete artificial regulatory network designed for studying how evolution discovers biochemical computation mechanisms. The corresponding binary genome format is compatible with gene deletion, duplication, and recombination. In the simulation presented here, an agent consisting of two UMs, a sender and a receiver, must encode, transmit, and decode a binary word over time using the narrow communication channel between them. This communication problem has chicken-and-egg structure in that a sending mechanism is useless without a corresponding receiving mechanism. An in-depth case study reveals that a coincidence creates a minimal partial solution, from which a sequence of partial sending and receiving mechanisms evolve. Gene duplications contribute by enlarging the regulatory network. Analysis of 60,000 sample runs under a variety of parameter settings confirms that crossover accelerates evolution, that stronger selection tends to find clumsier solutions and finds them more slowly, and that there is implicit selection for robust mechanisms and genomes at the codon level. Typical solutions associate each input bit with an activation speed and combine them almost additively. The parents of breakthrough organisms sometimes have lower fitness scores than others in the population, indicating that populations can cross valleys in the fitness landscape via outlying members. The simulation exhibits back mutations and population-level memory effects not accounted for in traditional population genetics models. All together, these phenomena suggest that new evolutionary models are needed that incorporate regulatory network structure.
34

Alshrif, Abdal Motalib, Ashraf A. Gouda, and Mohammed A. Razek. "Comparative study among constrained application protocol eXtensible messaging, and presence protocol of IoT." Indonesian Journal of Electrical Engineering and Computer Science 27, no. 1 (July 1, 2022): 546. http://dx.doi.org/10.11591/ijeecs.v27.i1.pp546-554.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
<span>Many specialists are now looking for ways for commercial development and the introduction of technology and internet applications, especially since many homes in smart and developed cities need a great degree of fitness and electrical control. Now, days the Internet of Things shows a most important potential for commercial development in certain sectors. Therefore, this paper came with the aim of revealing a large variety of constantly evolving protocols for the internet of thing network design in particular three of these are constrained protocols such as message queuing telemetry transfer, application protocol message protocol extended, and message queuing telemetry transfer. To achieve this, the researcher used and followed the qualitative approach that relies on survey tools and theoretical presentation. Among the results obtained that: message queuing telemetry transfer is the best protocol among the three types as it has a high degree of reliability using supportive service quality levels and characterized by the use of neutral packets. The information may also contain binary or text content and has a superior transmission mechanism with efficiencies such as one-to-one, many-to-many or one-to-nothing. In addition, and for ease he uses easy-to-state strategies.</span>
35

Jain, Sweta, and Meenu Chawla. "Evaluation of Spray Based Routing Approaches in Delay Tolerant Networks." Journal of Communications Software and Systems 10, no. 4 (December 22, 2014): 213. http://dx.doi.org/10.24138/jcomss.v10i4.117.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Delay Tolerant Networks (DTN) are mobile ad-hoc networks in which connections are often disruptive or discontinuous. Data forwarding using an appropriate routing strategy is a highly confronting issue in such networks. The traditional ad-hoc routing protocols which require end-to-end connectivity fail to function here due to frequent occurrences of network partitions. Spray and Wait (SaW) routing algorithm is a popular controlled replication based DTN protocol which provides a better delivery performance balancing the average delay and overhead ratio. An empirical analysis of various spray based approaches that have been proposed for DTN has been performed in this paper to compare and evaluate the basic Spray and Wait algorithms (Source Spray and Wait and Binary Sprayand Wait) with some of its major improvements (Spray andFocus, Average Delivery Probability Binary Spray and Wait and Composite methods to improve Spray and Wait). The main aim of this comparative study is to verify the effect of utility metrics in spray based routing protocols over simple spray based approaches. The ONE simulator has been used to provide a simulation environment to evaluate these algorithms and generate results. The performance metrics used are delivery ratio (DR), overhead ratio (OR) and average latency (ALat). The simulation results show that in terms of delivery ratio and average latency, Composite methods to improve Spray and Wait which incorporates delivery predictability metric in the wait phase and also acknowledgements to delete already deliveredmessages from a node’s buffer, outperforms all the other variants compared.
36

Prateek, K. U., Dinesh B. Ballullaya, and Siddalingesh S. Navalgund. "Medium Access Control CSMA/CA Binary Countdown Protocol for SCADA Application." European Journal of Engineering and Technology Research 1, no. 4 (July 27, 2018): 15–19. http://dx.doi.org/10.24018/ejeng.2016.1.4.21.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper discusses a novel approach toaccess the medium using CSMA/CA (Carrier Sense Multiple Access with Collision Avoidance) protocols for SCADA (Supervisory Control And Data Acquisition) system employed in power systemoperation and control. This method offers superior performance over the existing practices of accessing medium using CSMA/CD protocols. The proposal makes use of binary countdown method with modifications. The requirements of SCADA system such as reliability and real time operation can be achieved by fast data transmission and prompt delivery. In this work, a program is written and the procedure is run to allocate the channel considering the priorities of the RTUs (Remote Terminal Units) and the type of data to be transmitted such as normal data for archival and event triggered data for operation control. The program uses generic statement and is applicable to a system having a MTU (Master Terminal Unit) and any number of RTUs. The results obtained by running the procedure show its novelty. Further, a Moore finite state Moore machine is designed and a VHDL model is developed
37

Martin-Navarro, Jose Luis, and Amparo Fúster-Sabater. "Folding-BSD Algorithm for Binary Sequence Decomposition." Computers 9, no. 4 (December 15, 2020): 100. http://dx.doi.org/10.3390/computers9040100.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Internet of Things (IoT) revolution leads to a range of critical services which rely on IoT devices. Nevertheless, they often lack proper security, becoming the gateway to attack the whole system. IoT security protocols often rely on stream ciphers, where pseudo-random number generators (PRNGs) are an essential part of them. In this article, a family of ciphers with strong characteristics that make them difficult to be analyzed by standard methods is described. In addition, we will discuss an innovative technique of sequence decomposition and present a novel algorithm to evaluate the strength of binary sequences, a key part of the IoT security stack. The density of the binomial sequences in the decomposition has been studied experimentally to compare the performance of the presented algorithm with previous works.
38

Hu, Zhong Yue. "Research on Anti-Collision Algorithm of Short Distance Data Communication Based on Binary-Tree Disassembly." Applied Mechanics and Materials 686 (October 2014): 354–58. http://dx.doi.org/10.4028/www.scientific.net/amm.686.354.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
This paper puts forward adaptive anti collision algorithm based on two fork tree decomposition. New search algorithm built on the basis of binary-tree algorithm, using the uniqueness of the label EPC, to estimate the distribution of label by slot allocation, the huge and complicated two fork tree is decomposed into several simple binary-tree by search the collision slots for binary-tree, so, it can simplifies the search process. The algorithm fully considers4 important performance parameters of the reader paging times, transmission delay, energy consumption and throughput label, the simulation results show that, the improved anti-collision algorithm is obviously improved performance than other two fork tree algorithm, it is more suitable for RFID anti-collision protocols.
39

Pandey, Pavan Kumar, and G. P. Biswas. "Design and Implementation of Binary Tree Based Proactive Routing Protocols for Large MANETS." International Journal of Handheld Computing Research 2, no. 4 (October 2011): 82–94. http://dx.doi.org/10.4018/jhcr.2011100105.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
The Mobile Ad hoc Network (MANET) is a collection of connected mobile nodes without any centralized administration. Proactive routing approach is one of those categories of proposed routing protocol which is not suitable for larger network due to their high overhead to maintain routing table for each and every node. The novelty of this approach is to form a binary tree structure of several independent sub-networks by decomposing a large network to sub-networks. Each sub-network is monitored by an agent node which is selected by several broadcasted regulations. Agent node maintains two routing information; one for local routing within the sub-network and another for routing through all other agent node. In routing mechanism first source node checks for destination within sub-network then source sends destination address to respective parent agent node if destination is not available in local routing, this process follows up to the destination node using agent mode. This approach allowed any proactive routing protocol with scalability for every routing mechanism. The proposed approach is thoroughly analyzed and its justification for the connectivity through sub-networks, routing between each source to destination pair, scalability, etc., are given, which show expected performance.
40

Hossen, Md Sharif, and Muhammad Sajjadur Rahim. "On the Performance of Delay-Tolerant Routing Protocols in Intermittently Connected Mobile Networks." Rajshahi University Journal of Science and Engineering 43 (December 31, 2015): 29–38. http://dx.doi.org/10.3329/rujse.v43i0.26177.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Delay-Tolerant Networks are used to enable communication in challenging environments where nodes are intermittently connected, and an end-to-end path does not exist all the time between source and destination, e.g., Intermittently Connected Mobile Networks (ICMNs). Therefore, network environments, where the nodes are characterized by opportunistic connectivity, are appropriately modeled as Delay-Tolerant Networks (DTNs). In this paper, we have investigated the performance of DTN routing protocols, namely Epidemic, PRoPHET, and Spray-and-Wait (Binary version) in an ICMN scenario. Their performances are analyzed in terms of delivery probability, average latency, and overhead ratio of varying message generation rates and number of mobile nodes, respectively. In addition, the impacts of varying buffer size and Time-to-Live (TTL) on their performances are investigated. For evaluating these performance metrics, we have used Opportunistic Network Environment (ONE) simulator as the simulation tool. The outcome of this work shows that for the ICMN scenario, the best DTN routing technique is Binary Spray-and-Wait, whereas Epidemic routing exhibits the worst performance in terms of all the metrics considered here.
41

Beltrame, Thomas, and Richard L. Hughson. "Aerobic system analysis based on oxygen uptake and hip acceleration during random over-ground walking activities." American Journal of Physiology-Regulatory, Integrative and Comparative Physiology 312, no. 1 (January 1, 2017): R93—R100. http://dx.doi.org/10.1152/ajpregu.00381.2016.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Deteriorated aerobic response to moderate exercise might precede the manifestation of clinical symptoms of noncommunicable diseases. The purpose of the current study was to verify that the use of current wearable technologies for analysis of pulmonary oxygen uptake (V̇o2) dynamics during a pseudorandom ternary sequence (PRTS) over-ground walking protocol is a suitable procedure for the investigation of the aerobic response in more realistic settings. A wearable accelerometer located at the hip assessed the magnitude of the input changes delivered to the aerobic system. Eight adults (24 ± 4 yr old, 174 ± 7 cm, and 71.4 ± 7.4 kg) performed two identical PRTS over-ground walking protocols. In addition, they performed on the cycle ergometer two identical pseudorandom binary sequence (PRBS) protocols and one incremental protocol for maximal V̇o2 determination. In the frequency domain, mean normalized gain amplitude (MNG in %) quantified V̇o2 dynamics. The MNG during PRTS was correlated ( r = −0.80, P = 0.01) with the V̇o2 time constant (τ) obtained during cycling. The MNG estimated during PRBS was similar to the MNG estimated during PRTS ( r = 0.80, P = 0.01). The maximal V̇o2 correlated with the MNG obtained during the PRBS ( r = 0.79, P = 0.01) and PRTS ( r = 0.78, P = 0.02) protocols. In conclusion, PRTS over-ground walking protocol can be used to evaluate the aerobic system dynamics by the simultaneous measurement of V̇o2 and hip acceleration. In addition, the aerobic response dynamics from PRBS and PRTS were correlated to maximal V̇o2. This study has shown that wearable technologies in combination with assessment of MNG, a novel indicator of system dynamics, open new possibilities to monitor cardiorespiratory health under conditions that better simulate activities of daily living than cardiopulmonary exercise testing performed in a medical environment.
42

GUSTAFSSON, PER, and KONSTANTINOS SAGONAS. "Efficient manipulation of binary data using pattern matching." Journal of Functional Programming 16, no. 1 (September 12, 2005): 35–74. http://dx.doi.org/10.1017/s0956796805005745.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Pattern matching is an important operation in functional programs. So far, pattern matching has been investigated in the context of structured terms. This article presents an approach to extend pattern matching to terms without (much of a) structure such as binaries which is the kind of data format that network applications typically manipulate. After introducing the binary datatype and a notation for matching binary data against patterns, we present an algorithm that constructs a decision tree automaton from a set of binary patterns. We then show how the pattern matching using this tree automaton can be made adaptive, how redundant tests can be avoided, and how we can further reduce the size of the resulting automaton by taking interferences between patterns into account. Since the size of the tree automaton is exponential in the worst case, we also present an alternative new approach to compiling binary pattern matching which is conservative in space and analyze its complexity properties. The effectiveness of our techniques is evaluated using standard packet filter benchmarks and on implementations of network protocols taken from actual telecom applications.
43

Klym, Halyna, and Roman Dіachok. "DYNAMIC SEARCH FOR ERRORS IN INDUSTRIAL INTERNET PROTOCOLS FOR APPLICATION IN MULTISENSOR CONTROL SYSTEMS." Computer systems and information technologies, no. 3 (September 28, 2022): 65–74. http://dx.doi.org/10.31891/csit-2022-3-9.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Based on the considered theory of dynamic damage analysis of industrial Internet protocols and determination of the necessary data of dynamic multimodal communication of the sensor, the method of fuzzy tests in combination with dynamic multimodal data transmission for jamming in multisensor control systems is proposed. The proposed method traces program execution, finds input fields affecting conditional branches through dynamic damage analysis, and captures the dependency of conditional branches to appropriately control test case grammar generation, increasing deep-level code execution. The results of the comparative experiment confirm that the method to some extent improves the validity of test cases and the speed of code coverage, as well as increases the probability of detecting anomalies in the implementation of the protocol. To evaluate multi-sensor computerized systems from the point of view of "fuzzy intelligence", studies were conducted to solve the problem of low code coverage caused by repeated execution of test sequences on the same path, starting from the system program level in the implementation of industrial Internet protocols and the prerequisite of obtaining affordable weekends program codes, or an executable binary file. The paper proposes a method that is combined with dynamic multimodal transmission of sensor data in a fuzzy processing program. It provides program execution, protocol implementation, finds input fields that affect conditional branches using dynamic inconsistency analysis, and captures dependency relationships between conditional branches to control test generation.
44

Cocchetti, Carlotta, Jiska Ristori, Alessia Romani, Mario Maggi, and Alessandra Daphne Fisher. "Hormonal Treatment Strategies Tailored to Non-Binary Transgender Individuals." Journal of Clinical Medicine 9, no. 6 (May 26, 2020): 1609. http://dx.doi.org/10.3390/jcm9061609.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Introduction: To date no standardized hormonal treatment protocols for non-binary transgender individuals have been described in the literature and there is a lack of data regarding their efficacy and safety. Objectives: To suggest possible treatment strategies for non-binary transgender individuals with non-standardized requests and to emphasize the importance of a personalized clinical approach. Methods: A narrative review of pertinent literature on gender-affirming hormonal treatment in transgender persons was performed using PubMed. Results: New hormonal treatment regimens outside those reported in current guidelines should be considered for non-binary transgender individuals, in order to improve psychological well-being and quality of life. In the present review we suggested the use of hormonal and non-hormonal compounds, which—based on their mechanism of action—could be used in these cases depending on clients’ requests. Conclusion: Requests for an individualized hormonal treatment in non-binary transgender individuals represent a future challenge for professionals managing transgender health care. For each case, clinicians should balance the benefits and risks of a personalized non-standardized treatment, actively involving the person in decisions regarding hormonal treatment.
45

Ryan, Kevin M., Shalini Singh, Pai Liu, and Ajay Singh. "Assembly of binary, ternary and quaternary compound semiconductor nanorods: From local to device scale ordering influenced by surface charge." CrystEngComm 16, no. 40 (2014): 9446–54. http://dx.doi.org/10.1039/c4ce00679h.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In this article we outline the assembly of binary, ternary and quaternary nanorods using three separate protocols: (a) droplet based assembly, (b) assembly in a vial, (c) electrophoretic deposition. The rods are the important photoabsorbers CdS, CdSexS1−x, CuInxGa1−xS, and Cu2ZnSnS4.
46

Yang, Xian-wei, Xue-qiu Zhan, Hong-juan Kang, and Ying Luo. "Fast Software Implementation of Serial Test and Approximate Entropy Test of Binary Sequence." Security and Communication Networks 2021 (September 16, 2021): 1–10. http://dx.doi.org/10.1155/2021/1375954.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
In many cryptographic applications, random numbers and pseudorandom numbers are required. Many cryptographic protocols require using random or pseudorandom numbers at various points, e.g., for auxiliary data in digital signatures or challenges in authentication protocols. In NIST SP800-22, the focus is on the need for randomness for encryption purposes and describes how to apply a set of statistical randomness tests. These tests can be used to evaluate the data generated by cryptographic algorithms. This paper will study the fast software implementation of the serial test and the approximate entropy test and propose two types of fast implementations of these tests. The first method is to follow the basic steps of these tests and replace bit operations with byte operations. Through this method, compared with the implementation of Fast NIST STS, the efficiency of the serial test and approximate entropy test is increased by 2.164 and 2.100 times, respectively. The second method is based on the first method, combining the statistical characteristics of subsequences of different lengths and further combining the two detections with different detection parameters. In this way, compared to the individual implementation of these tests, the efficiency has been significantly improved. Compared with the implementation of Fast NIST STS, the efficiency of this paper is increased by 4.078 times.
47

Huang, Xi, Yan Chang, Wen Cheng, Min Hou, and Shi-Bin Zhang. "Quantum private comparison of arbitrary single qubit states based on swap test." Chinese Physics B 31, no. 4 (March 1, 2022): 040303. http://dx.doi.org/10.1088/1674-1056/ac4103.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
By using swap test, a quantum private comparison (QPC) protocol of arbitrary single qubit states with a semi-honest third party is proposed. The semi-honest third party (TP) is required to help two participants perform the comparison. She can record intermediate results and do some calculations in the whole process of the protocol execution, but she cannot conspire with any of participants. In the process of comparison, the TP cannot get two participants’ private information except the comparison results. According to the security analysis, the proposed protocol can resist both outsider attacks and participants’ attacks. Compared with the existing QPC protocols, the proposed one does not require any entanglement swapping technology, but it can compare two participants’ qubits by performing swap test, which is easier to implement with current technology. Meanwhile, the proposed protocol can compare secret integers. It encodes secret integers into the amplitude of quantum state rather than transfer them as binary representations, and the encoded quantum state is compared by performing the swap test. Additionally, the proposed QPC protocol is extended to the QPC of arbitrary single qubit states by using multi-qubit swap test.
48

Gkioulekas, Eleftherios, Peter A. McCullough, and Vladimir Zelenko. "Statistical Analysis Methods Applied to Early Outpatient COVID-19 Treatment Case Series Data." COVID 2, no. 8 (August 18, 2022): 1139–82. http://dx.doi.org/10.3390/covid2080084.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
When confronted with a public health emergency, significant innovative treatment protocols can sometimes be discovered by medical doctors at the front lines based on repurposed medications. We propose a statistical framework for analyzing the case series of patients treated with such new protocols, that enables a comparison with our prior knowledge of expected outcomes, in the absence of treatment. The goal of the proposed methodology is not to provide a precise measurement of treatment efficacy, but to establish the existence of treatment efficacy, in order to facilitate the binary decision of whether the treatment protocol should be adopted on an emergency basis. The methodology consists of a frequentist component that compares a treatment group against the probability of an adverse outcome in the absence of treatment, and calculates an efficacy threshold that has to be exceeded by this probability, in order to control the corresponding p-value and reject the null hypothesis. The efficacy threshold is further adjusted with a Bayesian technique, in order to also control the false positive rate. A random selection bias threshold is then calculated from the efficacy threshold to control for random selection bias. Exceeding the efficacy threshold establishes the existence of treatment efficacy by the preponderance of evidence, and exceeding the more demanding random selection bias threshold establishes the existence of treatment efficacy by the clear and convincing evidentiary standard. The combined techniques are applied to case series of high-risk COVID-19 outpatients that were treated using the early Zelenko protocol and the more enhanced McCullough protocol.
49

Zajac, Pavol. "Ephemeral Keys Authenticated with Merkle Trees and Their Use in IoT Applications." Sensors 21, no. 6 (March 13, 2021): 2036. http://dx.doi.org/10.3390/s21062036.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
Public key algorithms based on quasi-cyclic binary moderate-density parity-check codes (QC-MDPCs) and QC low-density parity-check codes (QC-LDPCs) codes for key encapsulation and encryption submitted to the NIST post-quantum competition (Bit Flipping Key Encapsulation (BIKE), QC-MDPC KEM, LEDA) are vulnerable against reaction attacks based on decoding failures. To protect algorithms, authors propose to limit the key usage, in the extreme (BIKE) to only use ephemeral public keys. In some authenticated protocols, we need to combine each key with a signature, which can lead to increased traffic overhead, especially given the large signature sizes of some of the proposed post-quantum signature schemes. We propose to combine ephemeral public keys with a simple Merkle tree to obtain a server authenticated key encapsulation/transport suitable for TLS-like handshake protocols. This allows a very simple public key verification on the client, leading to efficient protocols suitable for Internet of Things applications.
50

Sheng, Shiqi, Tim Herpich, Giovanni Diana, and Massimiliano Esposito. "Thermodynamics of Majority-Logic Decoding in Information Erasure." Entropy 21, no. 3 (March 15, 2019): 284. http://dx.doi.org/10.3390/e21030284.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Анотація:
We investigate the performance of majority-logic decoding in both reversible and finite-time information erasure processes performed on macroscopic bits that contain N microscopic binary units. While we show that for reversible erasure protocols single-unit transformations are more efficient than majority-logic decoding, the latter is found to offer several benefits for finite-time erasure processes: Both the minimal erasure duration for a given erasure and the minimal erasure error for a given erasure duration are reduced, if compared to a single unit. Remarkably, the majority-logic decoding is also more efficient in both the small-erasure error and fast-erasure region. These benefits are also preserved under the optimal erasure protocol that minimizes the dissipated heat. Our work therefore shows that majority-logic decoding can lift the precision-speed-efficiency trade-off in information erasure processes.

До бібліографії