56 research outputs found

    A Survey of Coverage Problems in Wireless Sensor Networks

    Get PDF
    Coverage problem is an important issue in wireless sensor networks, which has a great impact on the performance of wireless sensor networks. Given a sensor network, the coverage problem is to determine how well the sensing field is monitored or tracked by sensors. In this paper, we classify the coverage problem into three categories: area coverage, target coverage, and barrier coverage, give detailed description of different algorithms belong to these three categories. Moreover, we specify the advantages and disadvantages of the existing classic algorithms, which can give a useful direction in this area

    Graph Contrastive Learning with Implicit Augmentations

    Full text link
    Existing graph contrastive learning methods rely on augmentation techniques based on random perturbations (e.g., randomly adding or dropping edges and nodes). Nevertheless, altering certain edges or nodes can unexpectedly change the graph characteristics, and choosing the optimal perturbing ratio for each dataset requires onerous manual tuning. In this paper, we introduce Implicit Graph Contrastive Learning (iGCL), which utilizes augmentations in the latent space learned from a Variational Graph Auto-Encoder by reconstructing graph topological structure. Importantly, instead of explicitly sampling augmentations from latent distributions, we further propose an upper bound for the expected contrastive loss to improve the efficiency of our learning algorithm. Thus, graph semantics can be preserved within the augmentations in an intelligent way without arbitrary manual design or prior human knowledge. Experimental results on both graph-level and node-level tasks show that the proposed method achieves state-of-the-art performance compared to other benchmarks, where ablation studies in the end demonstrate the effectiveness of modules in iGCL

    Alterations in cellular metabolisms after TKI therapy for Philadelphia chromosome-positive leukemia in children: A review

    Get PDF
    Incidence rates of chronic myeloid leukemia (CML) and Philadelphia chromosome-positive (Ph+) acute lymphoblastic leukemia (ALL) are lower but more aggressive in children than in adults due to different biological and host factors. After the clinical application of tyrosine kinase inhibitor (TKI) blocking BCR/ABL kinase activity, the prognosis of children with CML and Ph+ ALL has improved dramatically. Yet, off-target effects and drug tolerance will occur during the TKI treatments, contributing to treatment failure. In addition, compared to adults, children may need a longer course of TKIs therapy, causing detrimental effects on growth and development. In recent years, accumulating evidence indicates that drug resistance and side effects during TKI treatment may result from the cellular metabolism alterations. In this review, we provide a detailed summary of the current knowledge on alterations in metabolic pathways including glucose metabolism, lipid metabolism, amino acid metabolism, and other metabolic processes. In order to obtain better TKI treatment outcomes and avoid side effects, it is essential to understand how the TKIs affect cellular metabolism. Hence, we also discuss the relevance of cellular metabolism in TKIs therapy to provide ideas for better use of TKIs in clinical practice

    Enhanced electrical and thermal conductivities of 3D-SiC(rGO, G x ) PDCs based on polycarbosilane-vinyltriethoxysilane-graphene oxide (PCS-VTES-GO) precursor containing graphene fillers

    Get PDF
    Abstract(#br)Lightweight 3D-SiC(rGO, G x ) PDCs were fabricated from polycarbosilane-vinyltriethoxysilane-graphene oxide (PCS-VTES-GO) precursor added by different amounts of graphene fillers via direct cold molding and pyrolysis at 1400 °C in an easy manner. Results reveal that SiC(rGO, G x ) PDCs consist of β-SiC nanocrystals homogeneously embedded within amorphous SiO x C y /C free , and graphene is well compatible with SiO x C y /C free for void-free bonded interface, efficiently delaying decomposition of SiO x C y phase into β-SiC. The nanocomposite structure provides an ingenious strategy for constructing complexes with good integrity, high ceramic yield, excellent thermal stability, high electrical and thermal conductivities. This improvement is primarily attributed to the presence of graphene with considerably increasing electric-charge carriers and wider phonon-channel. Such 3D-SiC(rGO, G 20% ) PDCs possess satisfying hardness (12.02 GPa), high electrical conductivity (23.82 S cm −1 ) and thermal conductivity (7.47 W m −1 K −1 ), which make them attractive candidates for microelectromechanical systems (MEMS) devices, energy storage/conversion systems and high precision components, etc

    A Lattice-Based Certificateless Traceable Ring Signature Scheme

    No full text
    A ring signature (RS) scheme enables a group member to sign messages on behalf of its group without revealing the definite signer identify, but this also leads to the abuse of anonymity by malicious signers, which can be prevented by traceable ring signatures (TRS). Up until that point, traceable ring signatures have been secure based on the difficult problem of number-theoretic (discrete logarithms or RSA), but since the advent of quantum computers, traditional traceable ring signatures may no longer be secure. Thus Feng proposed a lattice based TRS, which are resistant to attacks by quantum computers. However, that works did not tackle the certificate management problem. To close this gap, a quantum-resistant certificateless TRS scheme was proposed in the study. To the best of our knowledge, this is the first lattice based certificateless TRS. In detail, a specific TRS scheme was combined with the lattice-based certificateless signature technology to solve the certificate management problem while avoid key escrow problem. Additionally, a better zero-knowledge protocol is used to improve the computational efficiency of the scheme, and by reducing the soundness error of the zero-knowledge protocol, the number of runs of the zero-knowledge protocol is reduced, so that the communication overhead of the scheme is reduced. Under random oracle model, the proposed scheme satisfies tag-linkability, anonymity, exculpability and is secure based on the SIS problem and the DLWE problem. In conclusion, the proposed scheme is more practical and promising in e-voting

    A Blockchain-Based Authentication Protocol Using Cryptocurrency Technology in LEO Satellite Networks

    No full text
    With the rapid development of satellite technology and the high transmission efficiency of LEO satellites, LEO satellite communication has received increasing attention. However, the frequent switching of satellite-earth links imposes a great challenge in LEO communication authentication. To tackle this challenge, this paper proposes a Blockchain-based Authentication Protocol Using Cryptocurrency Technology (BAPC), which solves the problem of a long pause time of satellite services caused by user access authentication in a scenario of frequent switching between satellites and ground users. First, we design three stages of the authentication process and introduce the cryptocurrency technology. Using currency transactions as the certificate of authentication improves not only the security of authentication, but also the efficiency of switching authentication. Next, in the network topology, the satellite cluster is divided into multiple regions to improve the efficiency of block consensus. Finally, the protocol is tested through extensive NS2-based simulations, and the results verify that BAPC can greatly shorten the response time of switching authentication and significantly reduce the time of block generation and the network throughput. As the number of users increases, the block generation time and network throughput can be further reduced

    A Blockchain-Based Authentication Protocol Using Cryptocurrency Technology in LEO Satellite Networks

    No full text
    With the rapid development of satellite technology and the high transmission efficiency of LEO satellites, LEO satellite communication has received increasing attention. However, the frequent switching of satellite-earth links imposes a great challenge in LEO communication authentication. To tackle this challenge, this paper proposes a Blockchain-based Authentication Protocol Using Cryptocurrency Technology (BAPC), which solves the problem of a long pause time of satellite services caused by user access authentication in a scenario of frequent switching between satellites and ground users. First, we design three stages of the authentication process and introduce the cryptocurrency technology. Using currency transactions as the certificate of authentication improves not only the security of authentication, but also the efficiency of switching authentication. Next, in the network topology, the satellite cluster is divided into multiple regions to improve the efficiency of block consensus. Finally, the protocol is tested through extensive NS2-based simulations, and the results verify that BAPC can greatly shorten the response time of switching authentication and significantly reduce the time of block generation and the network throughput. As the number of users increases, the block generation time and network throughput can be further reduced

    Energy Equalization Algorithm Based on Controllable Transmission Direction in Mobile Wireless Sensor Networks

    No full text
    In large-scale wireless sensor networks, due to the randomly movements of nodes and a sink, the network topology is changing frequently. Because nodes and the sink do not know the position each other, they can't communicate with each other well. If nodes use the method of broadcast to send their data, the data may be continuously forwarded before they received by the Sink, which leads that energy consumption of nodes are not balanced and shorten the network lifetime. In order to maximize the network lifetime, this paper puts forward an algorithm to solve the above problem, named energy equalization algorithm based on controllable transmission direction (CTDEE). Firstly, nodes perform a type change algorithm, and a node with higher energy will use a higher probability to decide whether to become a collector. Secondly, nodes adopt the method of preferential orientation transmission to send their data. Finally, collectors send their data to the mobile sink with the method of optimal binary angle transmission. The simulation results show that CTDEE can achieve better performance on controlling the direction of data transmission and energy equalization, effectively reducing energy overhead, shortening data collection delay, and finally prolonging the network lifetime
    • …
    corecore