首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
传统PSTN网向分组化网络演进是历史的必然,而长途电话网的演进则是首当其冲。本文首 先分析了这种演进的必然性及演进中遇到的问题,指出承载无关的呼叫控制(BICC)为此铺 就了既面向未来又能充分地利用已有承载网投资的演进之路。接着本文介绍了BICC的功能和 协议模型,以及BICC在信令消息及信令处理过程方面与ISUP的差别,并用一个例子说明 了BICC的动态流程。最后本文还介绍了BICC协议标准化的现状和未来。  相似文献   

2.
介绍了BICC协议在NGN网络中的应用,分析了BICC协议的消息结构,提出了BICC协议解码模块的设计方案.对其他类似的协议具有执导和推广意义.  相似文献   

3.
TrFO技术探析     
刘平华 《数字通信》2012,39(6):65-68
通过说明TFO和TrFO技术的实现原理,讨论了TFO技术要二次编解码的问题,以及针对此问题引入的TrFO技术具有在呼叫双方采用相同语音编解码类型的情况下,可实现压缩语音透传的优势。比较了TFO和TrFO技术的区别和共同点。最后讨论了TrFO与BICC协议的关系,以及BICC协议完成Codec协商的过程。  相似文献   

4.
在介绍NGN信令监测系统设计架构和功能的基础上,结合对BICC协议栈及其信令流程的深入分析,创新性地提出了在NGN分布式信令监测系统中利用散列函数高效合成CDR及选择性存储BICC协议CDR消息的研究方案,已通过现网应用,效果良好。  相似文献   

5.
Bearer-Independent Call Control   总被引:4,自引:0,他引:4  
One elusive aspect of voice over IP is the problem of providing a public switched telephone network (PSTN) using IP as the core technology. This paper discusses the need for PSTN replacement with IP, and compares some of the signalling and call control options currently being progressed in standards bodies. The bearer-independent call control (BICC) under development in the ITU is explained in greater depth, covering the requirements, functional modelling, information flows and protocol aspects. The paper concludes with the current open issues and time-scales for the standardisation of BICC.  相似文献   

6.
新一代电信网信令协议BICC   总被引:2,自引:0,他引:2  
糜正琨 《电信科学》2001,17(4):20-24
根据ITU-T SG11的最新研究动态,介绍支撑电信网演进的重要信令与承载无关的呼叫控制(BICC)信令的应用背景,网络结构,协议模型,能力集1和2(CS-1和CS-2)的信令标准及其进一步研究方向。  相似文献   

7.
简要说明了移动软交换信令、语音IP化后与传统TDM承载的不同;在给出R4网络架构的基础上,详细阐述了H248、BICC、MAP、CAP、ISUP、BSSAP信令的基本概念、协议栈、带宽计算方法和Nb接口的基本概念、协议栈、带宽计算方法。  相似文献   

8.
移动软交换核心网组网策略   总被引:1,自引:0,他引:1  
介绍了软交换的体系结构,对软交换在移动网络组网中应用的几种协议(BICC和SIP、M2UA和M3UA等)进行了分析和对比,选取合适的协议应用于核心网的组建;就软交换网元的设置问题进行了研究,提出了网元设置建设方案。  相似文献   

9.
文章深入讨论了以IP分组化为基本特征的新一代通信网的信令技术,描述了多媒体会话控制信令和通用信令传送协议,介绍了与承载无关的呼叫控制信令体系和IP网络QOS支持信令的研究动态,并展望了未来开放式信令的发展方向。  相似文献   

10.
针对TD-SCDMA UMTS R4核心网的网络体系架构,本文讨论了MRBT业务在工程实施上的若干技术问题和解决方法。采用BICC(Bearer Independent Call Control)作为业务平台接入的主要方式,采用IP承载,符合核心网IP化趋势;增加ISUP为BICC的备用路由,增加了业务系统的可靠性;MRBT业务将来可能由跨接方式向非跨接方式过渡,部署时统筹考虑两种方式,能够实现平滑过渡;通过合理的组网策略,利用流媒体方式实现在WAP环境下对视频铃音的预览功能。  相似文献   

11.
在慢衰落信道条件下,为提高误码率性能,提出一种比特交织编码协同方案,用户或协同伙伴的编码数据,相邻两帧的打孔或者未打孔部分分别通过比特交织器进行交织,然后通过BPSK调制并按发送方案和划分时隙进行发送。推导了比特交织编码协同方案在慢衰落信道条件下的成对错误概率,仿真证明,此方案能够获得三阶完全分集。  相似文献   

12.
WCDMA核心网信令系统对七号信令网的影响   总被引:1,自引:0,他引:1  
张静 《世界电信》2002,15(8):49-51
BICC和GCP是第三代移动网络中必不可少的信令,主要支持的承载网络是ATM和IP,许多厂商也侧重开发ATM和IP传输技术。在中国未来几年逐渐开展3G移动业务后,GSM网络的业务也可以逐渐连接到3G核心网络中,GSM也会支持分层网络,使用比STM更经济的IP作为传输,原来七号信令网络中的流量就会逐渐减少。在设计3G七号信令网络时,需要考虑3G网络信令对传输的要求,为将采用的新技术进行准备。  相似文献   

13.
This paper describes an optical fiber system developed at the British Post Office (BPO) Research Centre, Martlesham Heath, which provides telephone circuits in an 8 Mbit/s junction between the Centre and Ipswich Telephone Exchange via 13 km of BICC cable incorporating Corning fibers. In parallel, a 140 Mbit/s system operating over 8 km of cable has been demonstrated. The systems were constructed in accordance with standard BPO equipment practice and the cables were installed by local area staff in existing ducts.  相似文献   

14.
TD-SCDMA协议中MM、GMM层的一致性测试   总被引:3,自引:3,他引:0  
协议一致性测试是通信软件设计中很重要的一个方面,通过测试可以知道协议是否符合规范.文中先介绍了GMM和MM的有关协议规范,然后详细介绍了使用TTCN测试工具对TD-SCDMA协议中的MM、GMM模块进行一致性测试的具体实现方法.这种方法对于通信协议软件开发有很好的参考价值.  相似文献   

15.
This article first discusses how advances in networking architectures and protocols can complement advances in optical communications research to increase the overall value of optical networks by enabling more applications. A review of existing optical networking solutions is then provided along with a classification of different types of optical networks. Finally, we show how single-hop and multihop wavelength-routed networks can be used efficiently for fast end-to-end file transfers when these networks are equipped with a hardware-implementable signaling protocol, a routing protocol, and a simple transport protocol  相似文献   

16.
Jia-Lun Tsai 《电信纪事》2011,66(11-12):663-669
An authenticated group key agreement protocol allows a group of parties to authenticate each other and then determine a group key via an insecure network environment. In 2009, Lee et al. first adopted bilinear pairings to propose a new nonauthenticated group key agreement protocol and then extend it to an authenticated group key agreement protocol. This paper points out that the authenticated protocol of Lee et al. is vulnerable to an impersonation attack such that any adversary can masquerade as a legal node to determine a group key with the other legal nodes and the powerful node. This paper shall employ the short signature scheme of Zhang et al. to propose a new authenticated group key agreement protocol. The short signature scheme of Zhang et al. is proven to be secure against the adaptive chosen-message attacks in the random oracle model, so the proposed protocol can withstand the possible attacks. Besides, compared with the authenticated protocol of Lee et al., the proposed protocol is more secure and efficient.  相似文献   

17.
Protocols are large and complex software systems. Complete conformance testing of an implementation against its standard may not be feasible in terms of the resources available. This paper discusses a new approach, the P-method, to the testing of meaningful subsets of communication protocols for an asynchronous model of communication. The approach is based on the probabilistic verification of protocols, which is carried out on the more probable part of the protocol first. The technique can be used for generating probabilistic test sequences for the conformance testing of communication protocols to standards. The proposed method yields meaningful protocol test sequences which test the most probable behaviors of a protocol when the testing of the complete protocol is not feasible. Probabilistic test sequences can be categorized into different classes. The higher the class a probabilistic test sequence is in, the larger the extent of the protocol it covers, and the better is the fault coverage. If the class of a test sequence is high enough, its fault coverage is comparable to the fault coverage of test sequences generated by other methods. Results from a study of the P-method, using alternating bit protocol (ABP) and a subset of NBS TP4 as examples, support the claims above. It can also be shown that if errors are introduced only to the more probable part of the protocol, the fault coverage of P-method is also comparable to other methods  相似文献   

18.
Guy Leduc 《电信纪事》2000,55(1-2):20-30
The challenge handshake authentication protocol, chap, is an authentication protocol intended for use primarily by hosts and routers that connect to a network server via switched circuits or dial-up lines, but might be applied to dedicated links as well. In this paper, we specify two versions of the protocol, using the formal language Lotos, and apply the Eucalyptus model-based verification tools to prove that the first version has a flaw, whereas the second one is robust to passive and active attacks. The paper is written in a tutorial fashion with a strong emphasis on the methodology used. The relative simplicity of the chap protocol allows one to include complete Lotos specifications and definitions of properties, so that the experiment can be reproduced easily.  相似文献   

19.
20.
Two enhancements to a recently published hierarchical encryption key management protocol for end-to-end secure communication in internet environments are outlined. The first one concerns a more reliable authentication of the principals which can be realized by a modification of the message structures being exchanged, while the second one concerns a modified protocol that permits the implementation of the hierarchical key management approach in the widely employed TCP/IP-based network interconnections  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号