首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到10条相似文献,搜索用时 125 毫秒
1.
Avinash  Mehmet  Kamil  Ravi   《Ad hoc Networks》2008,6(5):675-695
Network wide broadcast is a frequently used operation in ad hoc networks. Developing energy efficient protocols to reduce the overall energy expenditure in network wide broadcast can contribute toward increasing the longevity of ad hoc networks. Most of the existing work in energy efficient broadcast protocols use either a fixed transmission power model or assume global knowledge of the entire network at each node. Variable power broadcast with local knowledge has recently been proposed as a promising alternative approach for network wide broadcast in ad hoc networks.

In this paper, we present a novel approach, called INOP, for network wide broadcast. INOP is a variable power broadcast approach that uses local (two-hop neighborhood) information. INOP utilizes a novel technique for determining the transmission power level at each transmitting node. We also propose two alternative methods to cover the nodes that are not covered by the transmission of the source or a retransmitting node.

Our simulation based evaluations show that, compared to other approaches, INOP achieves better results in terms of energy efficiency, and competes with and exceeds other approaches in terms of a number of other performance metrics including traffic overhead, coverage, and convergence time. Based on these results, we can conclude that INOP improves the current state-of-the-art approaches for energy efficient broadcast in ad hoc networks.  相似文献   


2.
Ultra wideband (UWB) technology has emerged as a solution for the wireless interface between medical sensors and a personal server in future telemedicine systems. Wireless universal serial bus (USB) is the USB technology merged with UWB technology. Wireless USB can be applied to wireless personal area network applications as well as personal area network applications like wired USB. In case of n-screen service applications, data traffics must broadcast to the adjacent devices However, the current wireless USB is designed to support the communication through the point-to-point connection between the host and the device only. This policy increases delay and energy consumption of wireless host and devices significantly. Therefore, in this paper, we propose a novel multimedia streaming scheme for n-screen service in wireless USB networks. The simulation results show that proposed protocol can enhance the throughput and delay performance and improve energy efficiency by minimizing the multimedia data delivery process.  相似文献   

3.
详细介绍无线传感器网(WSN)两种代表性协议:信息协商传感器(SPIN)协议和低能量自适应分簇路由(LEACH)协议的概念、原理和优缺点。提出路由协议中需要进一步解决的问题。改进的WSN路由算法应尽可能降低节点能耗,以延长网络生存时间。  相似文献   

4.
The Internet of Things (IoT) is a large-scale network of devices capable of sensing, data processing, and communicating with each other through different communication protocols. In today's technology ecosystem, IoT interacts with many application areas such as smart city, smart building, security, traffic, remote monitoring, health, energy, disaster, agriculture, industry. The IoT network in these scenarios comprises tiny devices, gateways, and cloud platforms. An IoT network is able to keep these fundamental components in transmission under many conditions with lightweight communication protocols taking into account the limited hardware features (memory, processor, energy, etc.) of tiny devices. These lightweight communication protocols affect the network traffic, reliability, bandwidth, and energy consumption of the IoT application. Therefore, determining the most proper communication protocol for application developers emerges as an important engineering problem. This paper presents a straightforward overview of the lightweight communication protocols, technological advancements in application layer for the IoT ecosystem. The survey then analyzes various recent lightweight communication protocols and reviews their strengths and limitations. In addition, the paper explains the experimental comparison of Constrained Applications Protocol (CoAP), Message Queuing Telemetry (MQTT), and WebSocket protocols, more convenient for tiny IoT devices. Finally, we discuss future research directions of communication protocols for IoT.  相似文献   

5.
A survey on routing protocols for wireless sensor networks   总被引:33,自引:0,他引:33  
Kemal  Mohamed 《Ad hoc Networks》2005,3(3):325-349
Recent advances in wireless sensor networks have led to many new protocols specifically designed for sensor networks where energy awareness is an essential consideration. Most of the attention, however, has been given to the routing protocols since they might differ depending on the application and network architecture. This paper surveys recent routing protocols for sensor networks and presents a classification for the various approaches pursued. The three main categories explored in this paper are data-centric, hierarchical and location-based. Each routing protocol is described and discussed under the appropriate category. Moreover, protocols using contemporary methodologies such as network flow and quality of service modeling are also discussed. The paper concludes with open research issues.  相似文献   

6.
The paper discusses a control scheme for broadband switching systems consisting of a hybrid multilevel control network and a three-phase commit control protocol. The proposed architecture and protocol allow for fast connection setup in point-to-point connections while efficiently handling multicast and broadcast connections. The consistency of system status is maintained through the three-phase commit procedure. The optimal control configuration to minimize the connection setup service time is derived by using both analytical and simulation approaches  相似文献   

7.
Heterogeneous networks, which can be either integrated wired and wireless networks or fully wireless networks, are convenient as they allow user nodes to be connected whenever and wherever they desire. Group key agreement (GKA) protocols are used to allow nodes in these networks to communicate securely with each other. Dynamic GKA protocols such as Join and Leave Protocol are also important since users can join and leave the network at anytime and the group key has to be changed to provide backward and forward secrecy. Denial-of-Service (DoS) attacks on GKA protocols can disrupt GKA services for secure group communications but most GKA protocols in current literature do not consider protection against DoS attacks. Furthermore, most current GKA protocols only consider outsider attacks and do not consider insider attacks. In this paper, we present three authenticated, energy-efficient and scalable GKA protocols, namely Initial GKA, Join and Leave Protocol, that provide protection against insider and DoS attacks and key confirmation properties. We also present a detection protocol to detect malicious group insiders and continue establishing a group key after blocking these malicious insiders. Unlike current communication energy analysis that uses a single energy per bit value, our communication energy analysis separates point-to-point (P2P) and broadcast communications to provide more detailed study on communications in GKA. Both the complexity and energy analysis show that the three proposed protocols are efficient, scalable and suitable for heterogeneous networks.  相似文献   

8.
To avoid a message to be tempered and forged in vehicular ad hoc network (VANET), the digital signature method is adopted by IEEE1609.2. However, the costs of the method are excessively high for large-scale networks. The paper efficiently copes with the issue with a secure communication framework by introducing some lightweight cryptography primitives. In our framework, point-to-point and broadcast communications for vehicle-to-infrastructure (V2I) and vehicle-to-vehicle (V2V) are studied, mainly based on symmetric cryptography. A new issue incurred is symmetric key management. Thus, we develop key distribution and agreement protocols for two-party key and group key under different environments, whether a road side unit (RSU) is deployed or not. The analysis shows that our protocols provide confidentiality, authentication, perfect forward secrecy, forward secrecy and backward secrecy. The proposed group key agreement protocol especially solves the key leak problem caused by members joining or leaving in existing key agreement protocols. Due to aggregated signature and substitution of XOR for point addition, the average computation and communication costs do not significantly increase with the increase in the number of vehicles; hence, our framework provides good scalability.  相似文献   

9.
对VANET网络中现有的路由协议进行了系统的分析和研究,提出了一种基于区域广播的VANET机会路由协议。基于安全消息在网络割裂情况下的传播需求,新协议结合地理信息和机会转发算法,提出了不同于点对点的新的基于区域广播的消息传播模式,以实现安全消息在稀疏车辆环境下的有效传播。理论分析和仿真实验表明,该协议相比传统路由协议具有更优异的网络性能和可靠性。  相似文献   

10.
This paper considers unconditionally secure protocols for reliable broadcast among a set of n players, where up to t of the players can be corrupted by a (Byzantine) adversary but the remaining h = n - t players remain honest. In the standard model with a complete, synchronous network of bilateral authenticated communication channels among the players, broadcast is achievable if and only if 2n/h < 3. We show that, by extending this model by the existence of partial broadcast channels among subsets of b players, global broadcast can be achieved if and only if the number h of honest players satisfies 2n/h < b + 1. Achievability is demonstrated by protocols with communication and computation complexities polynomial in the size of the network, i.e., in the number of partial broadcast channels. A respective characterization for the related consensus problem is also given.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号