2010
DOI: 10.1109/tvt.2010.2064794
|View full text |Cite
|
Sign up to set email alerts
|

On the Modeling and Performance of Three Opportunistic Spectrum Access Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
21
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 33 publications
(21 citation statements)
references
References 13 publications
0
21
0
Order By: Relevance
“…In [15], it is analyzed the performance of the secondary network in the cases with a finite user population. In [12], three spectrum access schemes are proposed and analyzed through CTMCs. However, channel assembling is not considered in that paper.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…In [15], it is analyzed the performance of the secondary network in the cases with a finite user population. In [12], three spectrum access schemes are proposed and analyzed through CTMCs. However, channel assembling is not considered in that paper.…”
Section: Related Workmentioning
confidence: 99%
“…Summing up all the balance equations for states with |φ| = r, we have Eq. (12). Look at the service rate for states with r services on the left hand side of Eq.…”
Section: Appendix B Proof Of Propositionmentioning
confidence: 99%
See 1 more Smart Citation
“…No analytical expressions were derived for the forced termination probability and the throughput. In another controlled spectrum sharing scenario Tang et al (2006); Tang & Chew (2010), a number of channels are allocated for SU connections by the PU network. Under saturated condition an incoming PU connection can also occupy the secondary allocated channels.…”
Section: With Forced Terminationmentioning
confidence: 99%
“…Buffering mechanism is proposed for the unlicensed subscriber. Prioritized unlicensed user traffic (i.e., high transmission rate and low transmission rate) is considered [17][18][19][20][21].…”
Section: Introductionmentioning
confidence: 99%