3,303 research outputs found

    The Number of Fractional Powers in the Fibonacci Word

    Full text link
    The Fibonacci word is the fixed point beginning with the letter aa of morphism σ(a)=ab\sigma(a)=ab, σ(b)=a\sigma(b)=a defined over the alphabet {a,b}\{a,b\}. In this paper, we get explicit expression of the number of distinct fractional powers in each factor of the Fibonacci word.Comment: 19 pages, 9 figure

    Envelope Words and the Reflexivity of the Return Word Sequences in the Period-doubling Sequence

    Full text link
    We consider the infinite one-sided sequence over alphabet {a,b}\{a,b\} generated by the period-doubling substitution σ(a)=ab\sigma(a)=ab and σ(b)=aa\sigma(b)=aa, denoted by D\mathbb{D}. Let rp(ω)r_p(\omega) be the pp-th return word of factor ω\omega. The main result of this paper is twofold. (1) For any factor ω\omega in D\mathbb{D}, the return word sequence {rp(ω)}p≥1\{r_p(\omega)\}_{p\geq1} is Θ1\Theta_1 or Θ2\Theta_2. Both of them are substitutive sequences and determined completely in this paper. (2) For any factor ω\omega in Θ1\Theta_1 (resp. Θ2\Theta_2), the return word sequence {rp(ω)}p≥1\{r_p(\omega)\}_{p\geq1} is still Θ1\Theta_1 or Θ2\Theta_2. We call it the reflexivity property of the return word sequence. As an application, we introduce a notion of spectrum for studying some typical combinatorial properties, such as separated, adjacent and overlapped.Comment: 17 pages, 3 figures. arXiv admin note: text overlap with arXiv:1606.05150 by other author

    Base Station Cooperation in Millimeter Wave Cellular Networks: Performance Enhancement of Cell-Edge Users

    Full text link
    Millimeter wave (mmWave) signals are much more sensitive to blockage, which results in a significant increase of the outage probability, especially for the users at the edge of the cells. In this paper, we exploit the technique of base station (BS) cooperation to improve the performance of the cell-edge users in the downlink transmission of mmWave cellular networks. We design two cooperative schemes, which are referred to as fixed-number BS cooperation (FNC) scheme and fixed-region BS cooperation (FRC) scheme, respectively. In FNC scheme, the cooperative BSs consist of the M nearest BSs around the served cell-edge users, and in FRC scheme, the cooperative BSs include all the BSs located within a given region. We derive the expressions for the average rate and outage probability of a typical cell-edge user located at the origin based on the stochastic geometry framework. To reduce the computational complexity of our analytical results for the outage probability, we further propose a Gamma approximation based method to provide approximations with satisfying accuracy. Our analytical results incorporate the critical characteristics of mmWave channels, i.e., the blockage effects, the different path loss of LOS and NLOS links and the highly directional antenna arrays. Simulation results show that the performance of the cell-edge users is greatly improved when mmWave networks are combined with the technique of BS cooperation.Comment: To be published in IEEE Transactions on Communication

    Riemannian Proximal Gradient Methods (extended version)

    Full text link
    In the Euclidean setting, the proximal gradient method and its accelerated variants are a class of efficient algorithms for optimization problems with decomposable objective. In this paper, we develop a Riemannian proximal gradient method (RPG) and its accelerated variant (ARPG) for similar problems but constrained on a manifold. The global convergence of RPG has been established under mild assumptions, and the O(1/k) is also derived for RPG based on the notion of retraction convexity. If assuming the objective function obeys the Rimannian Kurdyka-Lojasiewicz (KL) property, it is further shown that the sequence generated by RPG converges to a single stationary point. As in the Euclidean setting, local convergence rate can be established if the objective function satisfies the Riemannian KL property with an exponent. Moreover, we have shown that the restriction of a semialgebraic function onto the Stiefel manifold satisfies the Riemannian KL property, which covers for example the well-known sparse PCA problem. Numerical experiments on random and synthetic data are conducted to test the performance of the proposed RPG and ARPG

    An Extension of FISTA to Riemannian Optimization for Sparse PCA

    Full text link
    Sparse PCA, an important variant of PCA, attempts to find sparse loading vectors when conducting dimension reduction. This paper considers the nonsmooth Riemannian optimization problem associated with the ScoTLASS model for sparse PCA which can impose orthogonality and sparsity simultaneously. A Riemannian proximal method is proposed in the work of Chen et al. for the efficient solution of this optimization problem. In this paper, two acceleration schemes are introduced. First and foremost, we extend the FISTA method from the Euclidean space to the Riemannian manifold to solve sparse PCA, leading to the accelerated Riemannian proximal gradient method. Since the Riemannian optimization problem for sparse PCA is essentially non-convex, a restarting technique is adopted to stabilize the accelerated method without sacrificing the fast convergence. Second, a diagonal preconditioner is proposed for the Riemannian proximal subproblem which can further accelerate the convergence of the Riemannian proximal methods. Numerical evaluations establish the computational advantages of the proposed methods over the existing proximal gradient methods on a manifold. Additionally, a short result concerning the convergence of the Riemannian subgradients of a sequence is established, which, together with the result in the work of Chen et al., can show the stationary point convergence of the Riemannian proximal methods

    Substrate-induced magnetism and topological phase transition in silicene

    Full text link
    Silicene has shown great application potential as a versatile material for nanoelectronics, particularly promising as building block for spintronic applications. Unfortunately, despite its intriguing properties, such as relatively large spin-orbit interactions, one of the biggest hurdles for silicene to be useful as a host spintronic material is the lack of magnetism or the topological phase transition owing to the silicene-substrate interactions, which influence its fundamental properties and has yet to be fully explored. Here, we show that when silicene is grown on CeO2 substrate, an appreciable robust magnetic moment appears in silicene covalently bonded to CeO2 (111), while a topological phase transition to a band insulator occurs regardless of van der Waals (vdWs) interaction or covalent bonding interaction at interface. The induced magnetism of silicene is due to the breaking of Si-Si {\pi}-bonding, also resulting in trivial topological phase. The silicene-substrate interaction, even weak vdWs force (equivalent to an electric field), can destroy quantum spin Hall effect (QSHE) of silicene. We propose a viable strategy --- constructing inverse symmetrical sandwich structure (protective layer/silicene/substrate) --- to preserve quantum spin Hall (QSH) state of silicene in weak vdWs interaction system. This work takes a critical step towards fundamental physics and realistic applications of silicene-based spintronic devices.Comment: 28 pages, 7 figures, and Supporting Information. arXiv admin note: substantial text overlap with arXiv:1802.0059

    Pilot Spoofing Attack by Multiple Eavesdroppers

    Full text link
    In this paper, we investigate the design of a pilot spoofing attack (PSA) carried out by multiple single-antenna eavesdroppers (Eves) in a downlink time-division duplex (TDD) system, where a multiple antenna base station (BS) transmits confidential information to a single-antenna legitimate user (LU). During the uplink channel training phase, multiple Eves collaboratively impair the channel acquisition of the legitimate link, aiming at maximizing the wiretapping signal-to-noise ratio (SNR) in the subsequent downlink data transmission phase. Two different scenarios are investigated: (1) the BS is unaware of the PSA, and (2) the BS attempts to detect the presence of the PSA. For both scenarios, we formulate wiretapping SNR maximization problems. For the second scenario, we also investigate the probability of successful detection and constrain it to remain below a pre-designed threshold. The two resulting optimization problems can be unified into a more general non-convex optimization problem, and we propose an efficient algorithm based on the minorization-maximization (MM) method and the alternating direction method of multipliers (ADMM) to solve it. The proposed MM-ADMM algorithm is shown to converge to a stationary point of the general problem. In addition, we propose a semidefinite relaxation (SDR) method as a benchmark to evaluate the efficiency of the MM-ADMM algorithm. Numerical results show that the MM-ADMM algorithm achieves near-optimal performance and is computationally more efficient than the SDRbased method.Comment: Accepted by IEEE Transaction on Wireless Communication

    Combating the Control Signal Spoofing Attack in UAV Systems

    Full text link
    Unmanned aerial vehicle (UAV) system is vulnerable to the control signal spoofing attack due to the openness of the wireless communications. In this correspondence, a physical layer approach is proposed to combat the control signal spoofing attack, i.e,. to determine whether the received control signal packet is from the ground control station (GCS) or a potential malicious attacker (MA), which does not need to share any secret key. We consider the worst case where the UAV does not have any prior knowledge about the MA. Utilizing the channel feature of the angles of arrival, the distance-based path loss, and the Rician-κ\kappa factor, we construct a generalized log-likelihood radio (GLLR) test framework to handle the problem. Accurate approximations of the false alarm and successful detection rate are provided to efficiently evaluate the performance.Comment: To be published in IEEE Transactions on Vehicular Technolog

    Identifying the Fake Base Station: A Location Based Approach

    Full text link
    Fake base station (FBS) attack is a great security challenge to wireless user equipment (UE). During the cell selection stage, the UE receives multiple synchronization signals (SSs) from multiple nearby base stations (BSs), and then synchronizes itself with the strongest SS. A FBS also can transmit a SS with sufficient power to confuse the UE, which makes the UE connect to the FBS, and may lead to the leakage of private information. In this letter, countermeasure to the FBS attack by utilizing the location information is investigated. Two location awareness based FBS-resistance schemes are proposed by checking the received signal strength according to the position of the UE and a legitimate BS map. The successful cheating rate (SCR) definded as the probability that the UE will connect to the FBS is investigated. Numeric results show that with the two proposed schemes, the SCR can be greatly reduced especially when the transmit power of the FBS is large. Beyond that, a cooperation aided method is further proposed to improve the performance, and we show that the cooperation aided method can further suppress the SCR when the signal strength from the FBS is similar to that from the legitimate BS.Comment: To be published in IEEE communications letter

    Passive Beamforming for IRS Aided Wireless Networks

    Full text link
    In this letter, we design passive beamforming in an intelligent reflecting surface (IRS) assisted multiple-user wireless network. Two different scenarios are considered, namely, multicasting and multi-user downlink transmission. We optimize the passive beamforming vector of the IRS to maximize the smallest signal-to-noise ratio of the users in both scenarios. Based on the alternating direction method of multipliers algorithm, a low complexity method is designed to iteratively solve the established problem. In each iteration of the proposed method, the solution is in closed form, and thus the computation complexity is low. Numerical results are presented to show the efficiency of the proposed method.Comment: Accepted by IEEE WC
    • …
    corecore