首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 250 毫秒
1.
袁永琼 《现代导航》2015,6(3):276-281
近年来机会路由和网络编码是两种利用无线信道广播特性提高网络性能的新兴技术。相比传统的静态路由决策,机会路由利用动态和机会路由选择减轻无线有损链路带来的影响。网络编码可以提高网络的资源利用率。但编码机会依赖于多个并发流所选路径的相对结构。为了创造更多的网络编码机会和提高网络吞吐量,本文提出了一种基于流间网络编码的机会路由(ORNC)算法。在ORNC中,每个分组转发的机会路径选择是基于网络编码感知的方式进行的。当没有编码机会时,采用背压策略选择下一跳转发路径以平衡网络负载。仿真结果表明本文提出的ORNC算法能够提高无线多跳网络的吞吐量。  相似文献   

2.
对路由变化的分析和预测,是网络测量的一个重要方面。通过对端到端路由测量结果的分析,来验证Internet路由的若干特性。路由的变化与路由选择策略是密不可分的,同时,路由的变化也会造成网络性能的变化,从而影响其他网络测量的度量。通过对RTT和返回分组TTL值的变化规律的分析,可以帮助定位网络瓶颈,预测路由变化,因此可以作为研究网络路由的一个重要手段。  相似文献   

3.
设计认知无线网络路由算法时,需要兼顾主用户保护与路由性能两个方面。为了提高认知无线网络中次用户之间路由的端到端性能,提出了基于无线电环境地图的路由优化机制,该机制中无线电环境地图能够为次用户提供主用户保护有关的无线电环境数据。首先,无线电环境地图根据次用户的数据请求将各授权频段的可用概率与功率控制相关信息反馈到该次用户;其次,次用户可以计算出与上一跳次用户之间的链路稳定性以及传输时延;最后,目的次用户通过计算每条路由的端到端吞吐量的期望值,然后选取期望值最大的一条路由。仿真结果表明,该路由机制在平均分组投递率、平均端到端吞吐量、平均端到端时延方面均优于对比路由算法。  相似文献   

4.
按需路由协议AODV的路由发现使用洪泛方式的扩散法,导致网络超负荷运行和拥塞,而且在选择转发路由时,总是选择最少跳数的路由,造成无线传感网络中节点能量不均,减少网络寿命.本文提出了AODV-DE算法,该算法引入广播域的概念,限制RREQ分组的转发范围,同时避免使用剩余能量低的节点转发数据分组,选择路由路径时选择总剩余能量最多的路径进行信息的传送.仿真结果表明,AODV-DE协议在路由开销、网络寿命和端到端的延迟这三个方面表现出了优势.  相似文献   

5.
在无线Mesh网络中,动态源路由(Dynamic Source Routing,DSR)协议是一种广泛应用的协议,其路由的建立与维护都从源节点发起。然而,由于DSR协议在路由发现与建立的过程中存在局限性,因此仍需要进一步研究。基于DSR协议通过引入一种综合了路径负载率、时延和跳数的负载均衡机制,并加入能量状态监控和多径路由,提出了一种改进型综合源路由协议(Improved Comprehensive Multi-path Source Routing,ICMSR),能够更好地实现网络负载均衡,节约网络能源,提升网络性能。最后,使用Opnet仿真验证了算法的有效性。仿真结果表明,改进协议在网络生存时间、分组投递率、端到端时延和网络吞吐量等性能指标上,相较于现有DSR协议都有较大的提升。  相似文献   

6.
多接口多信道无线Mesh网中,提出了一种基于信号干扰监测的路由度量机制(ISB)。现有的路由度量机制如WCETT、iAWARE等均存在各自的不足。通过对iAWARE深入分析,发现其并不能正确地反映背景噪声这一重要因素。为此改进了该度量机制,使其更加正确地反映背景噪声,并且具有了等分性,即可以在路由协议中使用如Bellman-Ford或Dijkstra路径计算方法。理论分析和网络仿真表明,新度量机制下的网络性能如网络吞吐量和端到端延迟均优于HopCount、ETT、WCETT和iAWARE。  相似文献   

7.
对802.16无线接入网络的端到端切换机制进行了分析研究,结合802.16接入网络的特点,使用SIP协议实现端到端切换,提出了旨在减少切换时延和丢包的网络设计构架。  相似文献   

8.
郭庆  郝男男 《通信技术》2003,(12):76-77
跳频分组无线网抗干扰性好,保密性强,广泛应用于战术通信系统。讨论了几种跳频分组无线网的路由选择算法,着重分析了针对传输多类型分组跳频网的ALR路由算法,并将此路由算法的性能与DAR算法的性能进行了比较,证实了该算法在吞吐量、端-端正确传输率等方面都优于传统的方法。  相似文献   

9.
文章结合无线传感器网络(WSN)中流量分布的向心性特点,借鉴物理学中势能场的概念与机理,提出一种开放的路由协议实现框架。利用不同的网络参数构造不同的“虚拟势能场”,叠加后形成的复合势能场将驱动数据分组沿着势场梯度变化最快的方向移动,一方面可以最终将网络中的数据分组汇聚于目的节点,实现路由协议的基本功能;同时,在动态时变“虚拟势能场”的调节下,还可以为路由协议附加各种有利于实现其他优化目标的策略与属性,如能耗均衡、拥塞避免、支持服务质量保障和利于数据聚合等,在无线传感器网络中实现多策略路由。作为例子,文章提出了一个基于势能场的提供实时传输的路由协议,它能在严格保障实时分组获得最小化端到端延迟的前提下,有效缓解网络拥塞,提高全网吞吐量。  相似文献   

10.
面向下一代网络的端到端多路径传输层架构   总被引:1,自引:0,他引:1  
为了解决传统网络无法有效同时使用多家乡终端的多个接口传输数据的问题,提出了一种面向下一代网络的端到端多路径传输层架构-E2EMP.E2EMP通过自适应的根据路径特性分发数据,采用双层序列空间,实施灵活的端到端路径管理,提高了多家乡终端的传输性能.实验仿真表明,E2EMP能够有效地聚合终端多家乡的出口带宽,同时提高了数据传输的安全性和可靠性.  相似文献   

11.
Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks   总被引:9,自引:0,他引:9  
An ad hoc network is a group of wireless mobile computers (or nodes), in which individual nodes cooperate by forwarding packets for each other to allow nodes to communicate beyond direct wireless transmission range. Prior research in ad hoc networking has generally studied the routing problem in a non-adversarial setting, assuming a trusted environment. In this paper, we present attacks against routing in ad hoc networks, and we present the design and performance evaluation of a new secure on-demand ad hoc network routing protocol, called Ariadne. Ariadne prevents attackers or compromised nodes from tampering with uncompromised routes consisting of uncompromised nodes, and also prevents many types of Denial-of-Service attacks. In addition, Ariadne is efficient, using only highly efficient symmetric cryptographic primitives.  相似文献   

12.
High capacity real-time data communications in sensor networks usually require multihop routing and ad hoc routing protocols. Unfortunately, ad hoc routing protocols usually do not scale well and cannot handle dense situations efficiently. These two issues-scalability and density-are the major limitations when we apply ad hoc routing schemes to sensor networks. Passive clustering (PC) classifies ad hoc/sensor nodes into critical and noncritical nodes without any extra transmission. By 2-b piggybacking and monitoring user traffic (e.g., data polling requests from a sink), PC deploys the clustering structure "for free". Moreover, PC makes even the first flooding as efficient as all subsequent floodings (i.e., no initialization overhead). PC introduces many benefits, including efficient flooding and density adaptation. As a result, PC reduces control overhead of ad hoc routing protocols significantly and, as a consequence, enables ad hoc routing in large, dense sensor networks. The resulting structure can be utilized in cluster-based ad hoc network/sensor networking as well as for active node selection.  相似文献   

13.
Ad hoc networks have a scalability problem. When the nodes of an ad hoc network increase in number or mobility, the amount of control traffic for routing increases and could cause traffic congestion. Cluster-based routing schemes have been proposed as a solution to this problem. Typical cluster-based ad hoc networks use a proactive routing scheme for intra-cluster routes and a reactive routing scheme for inter-cluster routes. In this study, we propose a new cluster-based routing scheme for ad hoc networks which makes use of the mobility of nodes. Nodes are divided into two groups on the basis of their mobility. For a route search within a cluster, a proactive routing scheme is used for low-mobility nodes and a flooding-based reactive routing scheme is used for high-mobility nodes. The required control traffic of the proposed scheme is analyzed and optimal parameters of the proposed scheme are derived from the analysis. The numerical results show that the proposed scheme produces far less control traffic than a typical cluster-based routing scheme.  相似文献   

14.
The strongest feature of ad hoc networks is its capability to be rapidly deployed anywhere and anytime without relying on a pre-existing infrastructure. From there, ad hoc networks offer the advantages to be auto-organized, ubiquitous, dynamic and completely autonomous. As a counter part, securing them becomes a more difficult task, especially because of the absence of centralized entities in the network. Inevitably, the security problem presents currently a hot topic raising more and more challenges within industrials and researchers, and many interesting securing solutions were meanwhile proposed, omitting however to suit to ad hoc networks characteristics and therefore disadvantaging them. In this paper, we propose a securing scheme for the OLSR routing protocol based on the secret sharing idea. We initially expose the general characteristics and the security problems related to ad hoc routing protocols. We then address the security requirements of ad hoc routing protocols and the security requirements we focus on. Finally, we define our completely and distributed securing algorithm based on threshold cryptography. A primary main conception objective being to suit as much as possible to ad hoc networks characteristics by avoiding as much as possible assumptions contradictory with the auto-organized and dynamic nature of ad hoc networks. Simulation results depict the additional delay due to security enhancements. Results show that this delay stills suitable to OLSR routing specifications.  相似文献   

15.
Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks   总被引:5,自引:0,他引:5  
Routing is one of the most basic networking functions in mobile ad hoc networks. Hence, an adversary can easily paralyze the operation of the network by attacking the routing protocol. This has been realized by many researchers and several "secure" routing protocols have been proposed for ad hoc networks. However, the security of those protocols has mainly been analyzed by informal means only. In this paper, we argue that flaws in ad hoc routing protocols can be very subtle, and we advocate a more systematic way of analysis. We propose a mathematical framework in which security can be precisely defined and routing protocols for mobile ad hoc networks can be proved to be secure in a rigorous manner. Our framework is tailored for on-demand source routing protocols, but the general principles are applicable to other types of protocols too. Our approach is based on the simulation paradigm, which has already been used extensively for the analysis of key establishment protocols, but, to the best of our knowledge, it has not been applied in the context of ad hoc routing so far. We also propose a new on-demand source routing protocol, called endairA, and we demonstrate the use of our framework by proving that it is secure in our model  相似文献   

16.
Power-aware routing protocols in ad hoc wireless networks   总被引:5,自引:0,他引:5  
An ad hoc wireless network has no fixed networking infrastructure. It consists of multiple, possibly mobile, nodes that maintain network connectivity through wireless communications. Such a network has practical applications in areas where it may not be economically practical or physically possible to provide a conventional networking infrastructure. The nodes in an ad hoc wireless network are typically powered by batteries with a limited energy supply. One of the most important and challenging issues in ad hoc wireless networks is how to conserve energy, maximizing the lifetime of its nodes and thus of the network itself. Since routing is an essential function in these networks, developing power-aware routing protocols for ad hoc wireless networks has been an intensive research area in recent years. As a result, many power-aware routing protocols have been proposed from a variety of perspectives. This article surveys the current state of power-aware routing protocols in ad hoc wireless networks.  相似文献   

17.
Recently, there has been an increasing interest in mobile ad hoc networks. In a mobile ad hoc network, each mobile node can freely move around and the network is dynamically constructed by collections of mobile nodes without using any existing network infrastructure. Compared to static networks, it faces many problems such as the inefficiency of routing algorithms. Also, the number of control packets in any routing algorithm increases as the mobile speed or the number of mobile nodes increases. Most of the current routing protocols in ad hoc networks broadcast the control packets to the entire network. Therefore, by reducing the number of control packets, the efficiency of the network routing will be improved. If we know where the destination is, we can beam our search toward that direction. However, without using global positioning systems, how can we do this? Define the range nodes as the 1‐hop or 2‐hop neighbors of the destination node. In this paper, we propose using the range nodes to direct our searches for the destination. It can be combined with the existing routing protocols to reduce the control overhead. We show through simulations that AODV and DSR combined with the range node method outperforms the original AODV and DSR routing protocols in terms of control packets overhead. We also show that the delay introduced in find range nodes is insignificant. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

18.
In this work we propose the use of more detailed graphics to study the performance of routing protocols for mobile multihop ad hoc networks when studying the feasibility of providing quality of service to upper layer real--time applications. Classic success ratio and round trip time curves provide important parameters to study and compare routing protocols, but they also mask valuable information about the evolution of the network. This masquerading is due to the averaging techniques used in classic curves. The dynamic behavior of the network makes these curves inappropriate when analyzing routing protocols with quality of service constraints. In order to obtain more detailed graphics, we propose the use of time windows and discrimination of the results on a per link basis. Our proposal provides better comprehension of the routing protocol characteristics and its applicability to quality of service in mobile multihop ad hoc networks.  相似文献   

19.
Authenticated routing for ad hoc networks   总被引:10,自引:0,他引:10  
Initial work in ad hoc routing has considered only the problem of providing efficient mechanisms for finding paths in very dynamic networks, without considering security. Because of this, there are a number of attacks that can be used to manipulate the routing in an ad hoc network. In this paper, we describe these threats, specifically showing their effects on ad hoc on-demand distance vector and dynamic source routing. Our protocol, named authenticated routing for ad hoc networks (ARAN), uses public-key cryptographic mechanisms to defeat all identified attacks. We detail how ARAN can secure routing in environments where nodes are authorized to participate but untrusted to cooperate, as well as environments where participants do not need to be authorized to participate. Through both simulation and experimentation with our publicly available implementation, we characterize and evaluate ARAN and show that it is able to effectively and efficiently discover secure routes within an ad hoc network.  相似文献   

20.
面向无线ad hoc网络的一种平面t-支撑图   总被引:2,自引:0,他引:2  
李铭  卢锡城  彭伟 《通信学报》2005,26(6):62-69
拓扑控制算法的目标是为无线ad hoc网络确定合适的底层拓扑。在无线ad hoc网络中,几何路由协议是一类重要的路由协议,为了保证消息转发的可达性和限制路由长度,它要求底层拓扑满足连通性、平面性和稀疏性,并且是原拓扑的t-支撑图。本文提出了一种新的几何结构AUDel图,并提出了两种低通信开销的构造AUDel图的局部拓扑控制算法。理论分析表明,AUDel图满足上述要求,我们提出的拓扑控制算法的通信歼销小于其它构造平面t-支撑图的拓扑控制算法。模拟实验验证了以上结论。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号