首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 515 毫秒
1.
针对三维水声传感器网络,在研究水声信道能耗特性的基础上,设计了一种能量高效的路由算法Hybrid LEACH。它基于经典的LEACH算法,而在簇间传输中使用一种树状路由取代簇头与汇聚节点直接通信,减少了簇头节点的能耗,达到延长网络生存时间的目的。仿真结果显示,Hybrid LEACH算法在网络规模较大的情况下可以有效延长网络生存时间。  相似文献   

2.
针对大规模水声传感器网络,本文提出一种新的MACA协议改进算法,将TDMA协议与MACA协议进行融合,对整个大规模传感器网络的节点进行分簇,簇内通信和簇首通信采用不同的协议:一种更加适合簇内小规模网络的TDMA协议;一种更加适合长距离多数据的MACA协议.改进MACA协议预约方式和数据传输方式,使其更加适应复杂的信道.同时使它们工作在不同的频段上,防止干扰以及不需要对整个网络节点进行时间同步.  相似文献   

3.
在水下声通信传感器网络中,一个较短的链路可以比一个较长的链路提供更大的带宽。多速率水声传感器网络模型可以在不同长度的链路间动态选择传输速率,提高了带宽的利用率。针对多速率水声传感器网络的速率协商问题,提出了一种基于握手的多速率协商机制。这种协商机制适用于链路长度未知的多速率水声传感网,可以在保证网络连通率的前提下降低端到端延迟和单位比特的能量消耗。仿真验证结果表明,该协商机制可以有效提高水下声通信传感器网络的性能。  相似文献   

4.
海洋水声信道的复杂性和多变性会对水声网络中的介质访问控制协议性能造成影响。为更好地适应水声环境,对水声网络中基于竞争窗口的MAC协议进行改进,提出了基于最优窗口的MAC协议以及窗口值的优化策略,利用开源平台NS-3对其进行仿真,分析得出了水声网络节点数量、通信带宽和数据包大小与最优窗口大小之间的关系。仿真结果表明,在最优窗口下水声网络的吞吐量得到了显著提升,这一结论将为今后构建水声网络提供理论基础和数据支撑。  相似文献   

5.
无线传感器网络能量均衡分簇路由协议   总被引:1,自引:0,他引:1  
LEACH是无线传感器网络(Wireless Sensor Network,WSN)中一种经典的分层式路由协议,在此基础上通过对LEACH成簇算法及簇间路由的改进,提出了一种新的均衡能量消耗分簇路由协议。该协议在无线传感器网络成簇过程中充分考虑了传感器节点的能量状态,同时簇首向基站的通信采用基于能量的簇间路由。理论分析及仿真结果表明,改进的协议能够均衡传感器节点的能量消耗,有效地延长网络寿命。  相似文献   

6.
针对分簇的水声传感网,提出了一种基于时分多址(TDMA)的MAC层协议——Cluster-TDMA。该协议主要由规划阶段和传输阶段组成。规划阶段,首先由网关节点规划能造成簇间干扰的子节点的传输,其次由各簇头节点分别规划本簇内其他子节点的传输;传输阶段,子节点根据规划表周期性地向簇头节点发送数据,这些数据最终汇聚到网关节点。该协议简单有效地解决了引起簇间干扰子结点的传输规划问题。C++仿真实验表明,该协议具有良好的吞吐率和能量效率性能。  相似文献   

7.
文中设计了一种基于休眠调度策略的无线传感网络分簇协议.该协议计算出簇首最佳比例和网络瞬时剩余能量,采用固定簇首数目与剩余能量估计的方法对网络进行分簇,在成簇后的数据传送阶段采用蚁群算法计算出节点的唤醒概率,最后通过仿真实验与LEACH、SEP协议进行了比较.实验结果表明:该协议在对目标保持较好探测效果的前提下能更均匀的消耗网络的能量,从而延长网络的生命周期.  相似文献   

8.
为满足大规模无线传感器网络局部区域信息收集时的QoS需求,在保证网络连通性的条件下最大限度降低网络能耗与控制开销,本文提出一种基于能耗均衡的按需QoS协议OQBED.该协议采用近似静态分簇和按需信息收集策略减少控制开销,通过有效选择工作节点数目以及执行簇头轮换机制来保障能耗均衡,并在簇头间选取满足QoS条件的最优能源路由来实现数据融合与传送.仿真结果表明,OQBED协议能有效减小控制开销,显著延长网络生命期,大幅度提高信息传输成功率.  相似文献   

9.
在无线传感器网络中,基于分簇的路由协议对提高网络的寿命有着重要作用,LEACH是一种应用比较广泛的层次路由协议。本文提出一种新的基于最优分簇的无线传感器网络分簇路由(LEACH-O)算法,在簇的形成过程考虑到节点的集中程度和节点的剩余能量,从而减少传感器节点的能量消耗,优化资源利用率。仿真实表明,与传统的LEACH算法相比,该算法配传感器节点间数据传输提供了高效路由,从而延长网络的生命周期。  相似文献   

10.
王刚  温涛  郭权  马学彬 《通信学报》2009,30(12):68-78
针对移动自组网中组密钥管理面临的诸多挑战,提出一种高效的安全簇组密钥协商协议(ESGKAP,effi-cient and secure group key agreement protocol).ESGKAP基于提出的高性能层簇式CCQ_n网络模型,有效地减少了组密钥协商过程中的秘密贡献交互开销,增加了协议的灵活性、可扩展性和容错性.ESGKAP无需控制中心,由秘密分发中心构造门限秘密共享,所有成员通过协商生成簇组密钥,提高了方案的安全性,且基于ECC密码体制提高了簇组密钥生成的效率.同时,提出高效的签密及门限联合签名方案,确保簇组成员能够对接收的簇组密钥份额进行验证,进一步增加了方案的安全性.使用串空间模型对ESGKAP方案进行了形式化分析,证明了其正确性和安全性.最后,通过与BD、A-GDH和TGDH协议比较,表明ESGKAP能有效减少节点和网络资源消耗,很好地适用于特定的移动自组网环境,具有更为明显的安全和性能优势.  相似文献   

11.
一个高效的门限共享验证签名方案及其应用   总被引:5,自引:1,他引:4  
张彰  蔡勉  肖国镇 《通信学报》2003,24(5):134-139
基于离散对数问题提出一个新的门限共享验证签名方案,该方案是EIGamal签名方案和Shamir门限方案的结合。在该方案中,n个验证者中任意t个可以验证签名的有效性,而t-1个或更少的验证者不能验证签名的有效性。伪造该方案的签名等价于伪造EIGamal签名。与已有方案相比,该方案的签名效率更高。最后基于该门限共享验证签名方案提出一个新的口令共享认证方案。  相似文献   

12.
In 2010,Liu,et al.proposed a certificateless signcryption scheme in the standard model,but many analyses revealed that Liu's scheme was insecure in fact.To overcome the disadvantages,the scheme was improved and a certificateless generalized signcryption scheme was constructed.In addition,a formal security model for the proposed scheme against the malicious-but-passive KGC attacks was introduced.Furthermore,the proposed scheme was proven to be secure under the decisional bilinear Diffie-Hellman and the computational Diffie-Hellman intractability assumptions in the standard model.Numerical results illustrate that the proposed algorithm is efficient.  相似文献   

13.
Wireless sensor networks (WSNs) are used for many real‐time applications. User authentication is an important security service for WSNs to ensure only legitimate users can access the sensor data within the network. In 2012, Yoo and others proposed a security‐performance‐balanced user authentication scheme for WSNs, which is an enhancement of existing schemes. In this paper, we show that Yoo and others' scheme has security flaws, and it is not efficient for real WSNs. In addition, this paper proposes a new strong authentication scheme with user privacy for WSNs. The proposed scheme not only achieves end‐party mutual authentication (that is, between the user and the sensor node) but also establishes a dynamic session key. The proposed scheme preserves the security features of Yoo and others' scheme and other existing schemes and provides more practical security services. Additionally, the efficiency of the proposed scheme is more appropriate for real‐world WSNs applications.  相似文献   

14.
An efficient dedicated retransmission scheme for reliable multicast services is proposed to improve performance with respect to throughput and resource utilization in OFDMA systems. Through analysis and simulation, we show that the downlink cell throughput of the proposed scheme is much greater than that of the conventional scheme. In addition, the proposed scheme saves a much greater amount of downlink resources than the conventional scheme.  相似文献   

15.
提出了一种基于正交空时分组码构造酉空时码的方案,证明了所设计的酉空时码可以获得满分集.同原有方案相比,所提方案的优点是其码率较高,缺点是解码复杂度较原方案高.针对该缺点,提出了一种次优解码算法,该算法的复杂度同原方案几乎相同.Monte-Carlo仿真实验表明,在相同的频谱效率下,对同一误码率本文方案所需信噪比比原方案低5dB;同时,对同一误码率本文的次优解码算法同最优解码算法相比信噪比损失约1dB.  相似文献   

16.
A dynamically reducing retransmission control scheme is proposed for slow-frequency-hopped communication systems. In the proposed scheme a transmitter defers transmission of a new packet until all the other transmitters receive positive acknowledgments, so that the number of active transmitters are dynamically reduced. The performance of the proposed scheme is compared with the conventional scheme, in which a transmitter is permitted to transmit a new packet in any slot, in terms of the normalized throughput and the 98% packet transmission delay. The numerical results show that the proposed scheme outperforms the conventional scheme, although for some values of the number of transmitters the conventional scheme has higher normalized throughput  相似文献   

17.
基于隐形传态的跨中心量子身份认证方案   总被引:3,自引:3,他引:0  
基于量子光学中的隐形传态原理和量子纠缠交换技术,提出一个网络中跨中心的量子身份认证方案。在分布式网络系统中,通过客户端和服务端之间,以及服务端相互之间的量子信道共享EPR纠缠对进行信息传输,同时在经典信道上也进行必须的交互协商,实现了无条件安全的量子身份认证。其无条件安全性得到了量子力学原理的保证,与EPR密钥分发协议的安全性相同。与已有的量子身份认证方案相比,该方案克服了点对点的量子身份认证方案的缺点,具有可跨中心认证的优点,扩大了认证的范围,具有更好的灵活性和实用性。  相似文献   

18.
Wireless sensor network is becoming more and more popular in recent years, but energy-constrained characteristic of sensor nodes is one of the critical issues that we must consider in system design. In this paper, a cluster-based virtual V-BLAST transmission scheme is proposed to achieve energy savings for energy-constrained wireless sensor networks. In the proposed scheme, instead of using cluster member as cooperative nodes, multiple cluster heads cooperate to form virtual antenna array so that V-BLAST based virtual MIMO transmission can be implemented. Based on the communication energy consumption model, a way to optimize the parameters for the scheme is given. In addition, detailed simulation is performed to evaluate the performance of the proposed scheme for both densely and sparsely deployed sensor networks. Theoretical analysis and simulation results verify the energy efficiency of the proposed scheme.  相似文献   

19.
The capacity of a multicarrier code-division multiple access (MC-CDMA) system is limited by a multiple access interference (MAI) from other users. In this paper, we propose a MAI cancellation scheme to transmit images over a recent discrete sine transform (DST) based MC-CDMA (DST-MC-CDMA) system. In the proposed scheme the minimum mean square error (MMSE) equalizer is used to provide the initial estimate of users’ data and the parallel interference cancellation (PIC) scheme is then used to regenerate and cancel the MAI from the desired user. The proposed scheme is called MMSE-PIC. Simulation results in multi-path fading channel confirm the excellent performance of the proposed scheme as compared to MMSE equalization method. It is also found that the best suitable tentative decision for the proposed scheme is the null zone decision or the clipper decision. We also conduct experiments to show the performance of the proposed scheme with a real image transmission over the DST-MC-CDMA system. Results show that the proposed scheme provides significant image quality improvement as compared to the existing schemes. The average peak signal to noise ratio improvement achieved by the proposed scheme over the conventional MMSE equalizer at a SNR = 30 dB is about 6.5 dB for different number of users.  相似文献   

20.
Recently, many bit commitment schemes have been presented. This paper presents a new practical bit commitment scheme based on Schnorr's one-time knowledge proof scheme, where the use of cut-and-choose method and many random exam candidates in the protocols are replaced by a single challenge number. Therefore the proposed bit commitment scheme is more efficient and practical than the previous schemes. In addition, the security of the proposed scheme under factoring assumption is proved, thus the cryptographic basis of the proposed scheme is clarified.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号