RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      검색결과 좁혀 보기

      선택해제
      • 좁혀본 항목 보기순서

        • 원문유무
        • 원문제공처
        • 등재정보
        • 학술지명
        • 주제분류
        • 발행연도
        • 작성언어
        • 저자
          펼치기

      오늘 본 자료

      • 오늘 본 자료가 없습니다.
      더보기
      • 무료
      • 기관 내 무료
      • 유료
      • SCISCIESCOPUS

        Vehicular Passenger Mobility-Aware Bandwidth Allocation in Mobile Hotspots

        Younghyun Kim,Haneul Ko,Sangheon Pack,Shen, Xuemin Sherman IEEE 2014 IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS Vol.13 No.6

        <P>In this paper, we propose a vehicular passenger mobility-aware bandwidth allocation (V-MBA) scheme in mobile hotspots. The V-MBA scheme consists of both call admission control and bandwidth adjustment functions to lower handoff vehicle service dropping probability and efficiently utilize resource of base station. Specifically, a handoff priority scheme with guard bandwidth is employed to protect handoff vehicle service. Also, bandwidth is dynamically assigned to each vehicle by exploiting vehicular passenger movement pattern that includes getting on and off events at a station. We evaluate the V-MBA scheme by developing a continuous-time Markov chain model. Simulation results demonstrate that the V-MBA scheme can guarantee low new vehicle service blocking probability and handoff vehicle service dropping probability through flexible bandwidth allocation.</P>

      • SCIESCOPUSKCI등재

        PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

        Liang, Xiaohui,Lu, Rongxing,Chen, Le,Lin, Xiaodong,Shen, Xuemin (Sherman) The Korea Institute of Information and Commucation 2011 Journal of communications and networks Vol.13 No.2

        In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA) of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient's neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover, the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.

      • KCI등재

        PEC: A Privacy-Preserving Emergency Call Scheme for Mobile Healthcare Social Networks

        Xiaohui Liang,Rongxing Lu,Le Chen,Xiaodong Lin,Xuemin (Sherman) Shen 한국통신학회 2011 Journal of communications and networks Vol.13 No.2

        In this paper, we propose a privacy-preserving emergency call scheme, called PEC, enabling patients in life-threatening emergencies to fast and accurately transmit emergency data to the nearby helpers via mobile healthcare social networks (MHSNs). Once an emergency happens, the personal digital assistant (PDA)of the patient runs the PEC to collect the emergency data including emergency location, patient health record, as well as patient physiological condition. The PEC then generates an emergency call with the emergency data inside and epidemically disseminates it to every user in the patient’s neighborhood. If a physician happens to be nearby, the PEC ensures the time used to notify the physician of the emergency is the shortest. We show via theoretical analysis that the PEC is able to provide fine-grained access control on the emergency data, where the access policy is set by patients themselves. Moreover,the PEC can withstandmultiple types of attacks, such as identity theft attack, forgery attack, and collusion attack. We also devise an effective revocation mechanism to make the revocable PEC (rPEC) resistant to inside attacks. In addition, we demonstrate via simulation that the PEC can significantly reduce the response time of emergency care in MHSNs.

      연관 검색어 추천

      이 검색어로 많이 본 자료

      활용도 높은 자료

      해외이동버튼