首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 10 毫秒
1.
In IEEE 802.11, the rate of a station (STA) is dynamically determined by link adaptation. Low-rate STAs tend to hog more channel time than high-rate STAs due to fair characteristics of carrier sense multiple access/collision avoidance, leading to overall throughput degradation. It can be improved by limiting the transmission opportunities of low-rate STAs by backoff parameters. This, however, may cause unfair transmission opportunities to low-rate STAs. In an attempt to increase overall throughput by volunteer high-rate relay STAs while maintaining fairness, we propose a new cooperative medium access control (MAC) protocol, relay-volunteered multi-rate cooperative MAC (RM-CMAC) based on ready to send/clear to send in multi-rate IEEE 802.11. In the RM-CMAC protocol, we show that the effect of hogging channel time by low-rate STAs can be remedied by controlling the initial backoff window size of low-rate STAs and the reduced transmission opportunity of low-rate STAs can be compensated by the help of volunteer high-rate relay STAs. We analyze the performance of RM-CMAC, i.e., throughput and MAC delay, by a multi-rate embedded Markov chain model. We demonstrate that our analysis is accurate and the RM-CMAC protocol enhances the network throughput and MAC delay while maintaining the fairness of low-rate STAs.  相似文献   

2.
The trend of researching group radio frequency identification devices(RFID) authentication protocol has become increasingly popular in recent years. One of the newest work in this area is from Batina and Lee, they presented a privacy-preserving multi-players grouping-proof protocol based on the elliptic curve cryptography(ECC), and claimed their protocol have the ability to resist five potential attacks, including compromised tag attack, man-in-the-middle attack, colluding tags attack, etc. In this paper, we first take a counterexample to demonstrate their protocol is vulnerable to compromised tag attack. Then we propose a novel secure RFID authentication protocol, and analyze its security by merging formal analysis, provable security, and mathematical inductive method, so as to solve the weakness of Batina and Lee's work. Furthermore, compared with another two classic protocols(secure ownership transfer protocol(SOTP) and secure multiple group ownership transfer protocol(SMGOTP)), the performance analysis show that our protocol provides not only a lower tags' communication cost at about 50.0% and 14.3%, but also a lower reader's computation cost(approximate 14.5% and 55.1% respectively), when transferring a large number of tags.  相似文献   

3.
IEEE 802.11i authentication framework is composed of the 802.1x and an extensible authentication protocol (EAP) mechanism. One of the most applicable techniques in the EAP methods is EAP-transport layer security (EAP-TLS). The EAP-TLS implementation issues are high execution time; high number of data exchanges between two parties and possibility of closing connection as a result of modification in the contents of the handshake messages, which are all addressed in this paper. This research analyses the EAP-TLS in WLANs to improve this method’s efficiency in terms of the security analysis, time and memory usage. Based on the results, this research proposes an enhanced method with a discrete cryptographic mechanisms and a distinct handshake structure, which reduces the number of steps in the handshake protocol. This enhanced method also provides robust security compared to the original EAP-TLS with approximately the same level of memory usage, which reduces execution time significantly.  相似文献   

4.
陈卓 《电子测试》2016,(18):40-41
为了保证RFID系统的信息安全,本文在分析现有RFID认证协议的基础上,提出一种基于Grain-Mac流密码加密算法的双向安全认证协议,采用流密码和密钥动态更新的方法实现了标签与阅读器的双向认证。仿真结果表明,该协议成本低、效率高、安全性好,且能够有效抵抗拒绝服务攻击,达到了预期的效果。  相似文献   

5.
李泽慧  杨亚涛  李子臣 《通信学报》2014,35(Z2):240-245
目前射频识别(RFID)系统安全问题日益严重,为了保护RFID系统中无线信道部分的信息交互安全,用准循环中密度奇偶校验码构造Niederreiter型公钥密码体制,基于这种加密模型提出一种RFID双向安全认证协议。利用规约技术证明该协议安全性,将攻击困难规约到线性码的译码困难问题。通过与其他RFID认证协议对比,在交互量、计算量和存储量等性能方面该协议也适用于资源有限且高效率的RFID系统。  相似文献   

6.
Rapid development of wireless networks brings about many security problems in portable communication systems (PCSs), which can provide mobile users with an opportunity to enjoy global roaming services. In this regard, designing a secure user authentication scheme, especially for recognizing legal roaming users, is indeed a challenging task. It is noticed that there is no delegation-based protocol for PCSs, which can guarantee anonymity, untraceability, perfect forward secrecy, and resistance of denial-of-service (DoS) attack. Therefore, in this article, we put forward a novel delegation-based anonymous and untraceable authentication protocol, which can guarantee to resolve all the abovementioned security issues and hence offer a solution for secure communications for PCSs.  相似文献   

7.
With the pervasive growth in the popularity of IEEE 802.11‐based wireless local area networks (WLANs) worldwide, the demand to support delay‐sensitive services such as voice has increased very rapidly. This paper provides a comprehensive survey on the medium access control (MAC) architectures and quality of service (QoS) provisioning issues for WLANs. The major challenges in providing QoS to voice services through WLAN MAC protocols are outlined and the solution approaches proposed in the literature are reviewed. To this end, a novel QoS‐aware wireless MAC protocol, called hybrid contention‐free access (H‐CFA) protocol and a call admission control technique, called traffic stream admission control (TS‐AC) algorithm, are presented. The H‐CFA protocol is based on a novel idea that combines two contention‐free wireless medium access approaches, that is, round‐robin polling and time‐division multiple access (TDMA)‐like time slot assignment, and it increases the capacity of WLANs through efficient silence suppression. The TS‐AC algorithm ensures efficient admission control for consistent delay‐bound guarantees and further maximizes the capacity through exploiting the voice characteristic that it can tolerate some level of inconsecutive packet loss. The benefits of the proposed schemes are demonstrated in the simulations results. Copyright © 2008 John Wiley & Sons, Ltd.  相似文献   

8.
Satellite's communication system is used to communicate under significant distance and circumstances where the other communication systems are not comfortable. Since all the data are exchanged over a public channel, so the security of the data is an essential component for the communicating parties. Both key exchange and authentication are two cryptographic tools to establish a secure communication between two parties. Currently, various kinds of authentication protocols are available to establish a secure network, but all of them depend on number–theoretical (discrete logarithm problem/factorization assumption) hard assumptions. Due to Shor's and Grover's computing algorithm number theoretic assumptions are breakable by quantum computers. Although Kumar and Garg have proposed a quantum attack-resistant protocol for satellite communication, it cannot resist stolen smart card attack. We have analyzed that how Kumar and Garg is vulnerable to the stolen smart card attack using differential power analysis attack described in He et al and Chen and Chen. We have also analyzed the modified version of signal leakage attack and sometimes called improved signal leakage attack on Kumar and Garg's protocol. We have tried to construct a secure and efficient authentication protocol for satellites communication that is secure against quantum computing. This is more efficient as it requires only three messages of exchange. This paper includes security proof and performance of the proposed authentication and key agreement protocol.  相似文献   

9.
The distributed coordination function (DCF) of IEEE 802.11 standard adopts the binary exponential backoff (BEB) for collision avoidance. In DCF, the contention window is reset to an initial value, i.e., CWmin, after each successful transmission. Much research has shown that this dramatic change of window size may degrade the network performance. Therefore, backoff algorithms, such as gentle DCF (GDCF), multiplicative increase–linear decrease (MILD), exponential increase–exponential decrease (EIED), etc., have been proposed that try to keep the memory of congestion level by not resetting the contention window after each successful transmission. This paper proposes a multichain backoff (MCB) algorithm, which allows stations to adapt to different congestion levels by using more than one backoff chain together with collision events caused by stations themselves as well as other stations as indications for choosing the next backoff chain. The performance of MCB is analyzed and compared with those of 802.11 DCF, GDCF, MILD, and EIED backoff algorithms. Simulation results show that, with multiple backoff chains and collision events as reference for chain transition, MCB can offer a higher throughput while still maintaining fair channel access than the existing backoff algorithms.  相似文献   

10.
针对无线传感器网络节点资源受限及通信链路易出错的问题,给出一种安全高效的无线传感器网络远程身份验证协议.该协议采用集中式基于簇的分层无线传感器网络选出最优百分比的簇头,并对其与相邻节点的通信进行授权,再最小化节点能耗实现网络负载平衡,然后每个簇头作为服务器在每个传递消息的有效负载内保证数据认证与交换,对相邻节点进行身份...  相似文献   

11.
A novel pseudo differential transconductor for multi-mode analog baseband channel selection filter is presented. The highly linear transconductor is designed based on the dynamic source degeneration and predistortion cancellation technique. Meanwhile, wide tuning range is achieved with the current division technique. An LC ladder third-order Butterworth low-pass filter implemented with transconductors and capacitors was fabricated by TSMC 0.18-μm CMOS process. The results show that the filter can operate with the cutoff frequency ranging from 4 to 20 MHz. The tuning range is wide enough for the specifications of IEEE 802.11a/b/g/n Wireless LANs under the consideration of low power consumption and linearity requirement. The maximum power consumption is 3.61 mA at the cutoff frequency of 20 MHz.  相似文献   

12.
A Seamless Handoff Mechanism for DHCP-Based IEEE 802.11 WLANs   总被引:1,自引:0,他引:1  
IEEE 802.11 wireless networks have gained great popularity. However, handoff is always a critical issue in this area. In this paper, we propose a novel seamless handoff mechanism for IEEE 802.11 wireless networks which support IEEE 802.11i security standard. Our approach consists of a dynamic tunnel establishing procedure and a seamless handoff mechanism. Both intra- and inter-subnet handoff cases are considered in our seamless handoff approach. Our work focuses on handoffs in DHCP-based IP networks rather than mobile IP-supported networks, but the proposed scheme can be easily tailored to mobile IP-supported networks.  相似文献   

13.
目前RFID(radio frequency identification)系统安全问题日益突出,为了实现RFID系统信息安全与隐私保护,在标准模型提出了一个基于HB协议的RFID双向安全认证协议。利用规约技术证明协议的安全性,将攻击者的困难规约到伪随机函数与真正随机函数的不可区分性上。协议仅使用轻量级的伪随机发生器以及向量点乘运算,具有较高的安全性和效率。通过从安全性及性能两方面与其他认证协议进行比较,表明协议适用于低成本及存储资源受限的RFID标签。  相似文献   

14.
Coskun  Mehmet B.   《Ad hoc Networks》2008,6(6):860-877
Designing a medium access control (MAC) protocol that simultaneously provides high throughput and allows individual users to share limited spectrum resources fairly, especially in the short-term time horizon, is a challenging problem for wireless LANs. In this paper, we propose an efficient cooperative MAC protocol with very simple state information that considers only collisions, like the standard IEEE 802.11 MAC protocol. However, contrary to the IEEE 802.11 MAC, the cooperative MAC gives collided users priority to access the channel by assigning them shorter backoff counters and interframe-spaces than users who did not participate in the collision event. In other words, collided users are the only ones allowed to transmit in the following contention period. For the cooperative MAC protocol, we utilize an analytical throughput model to obtain the optimal parameter settings. Simulation results show that the cooperative MAC provides significant improvement in short-term fairness and access delay, while still providing high network throughput.  相似文献   

15.
Very recently, Alamr et al (J. Supercomput 1‐14 doi: 10.1007/s11227‐016‐1861‐1) presented a radio frequency identifier (RFID) authentication protocol for the Internet of Things (IoT) through elliptic curve cryptography (ECC). They claimed the protocol to achieve several security properties and thwart all known attacks. However, this paper shows that their scheme is having correctness and scalability issues. The reader in their protocol can accommodate only one tag, which is not desirable in the IoT environments. The paper finally suggests an improvement to cater the correctness and scalability issues.  相似文献   

16.
基于IEEE802.11b无线局域网支持QoS的盲检测算法   总被引:1,自引:0,他引:1  
这里提出了一种基于IEEE802.11b无线局域网(WLANs)的MAC层的终端盲检测算法.和以往的算法相比,该算法通过对连接接入点AP(Access Point)的所有活动终端进行盲检测,可以非常有效的增加每个AP点所支持的语音通信终端数量,从而增加了信道的带宽,提高语音服务质量QoS.而且算法只执行在接入点的点协调功能上(PCF),因此不需要对当前的IEEE802.11MAC层的协议做任何修改.仿真结果表明了本算法对WLANs语音服务质量的有效支持.  相似文献   

17.
占善华  黄少荣 《电信科学》2018,34(12):65-70
RFID系统由标签、读写器、后台数据库3部分组成,其中标签与读写器之间通过无线信道进行信息传输,存在易被攻击者截获通信信息的风险。提出一种基于字合成运算的射频识别双向认证协议。所提协议运用二次剩余定理对信息进行加密,增大破解难度;每轮通信加密过程中,随机数的添加使得前后通信消息均不一致,致使攻击者无法发起追踪攻击行为信消息加密过程中,同时采用字合成运算方法,能够有效减少RFID系统总的计算量;后台数据库端引入随机数校验机制,使系统能够有效抵抗异步攻击等攻击。安全性分析表明,基于字合成运算的射频识别双向认证协议具备较高的安全性;性能分析表明,协议具备轻行为量级计算量的标准。  相似文献   

18.
In IEEE 802.11 based WLAN standard, distributed coordination function is the fundamental medium access control (MAC) technique. It employs a CSMA/CA with random binary exponential backoff algorithm and provides contention-based distributed channel access for stations to share the wireless medium. However, performance of this mechanism drops dramatically due to random structure of the backoff process, high collision probability and frame errors. That is why development of an efficient MAC protocol, providing both high throughput for data traffic and quality of service (QoS) support for real-time applications, has become a major focus in WLAN research. In this paper, we propose an adaptive beacon-based collision-free MAC adaptation. The proposed scheme makes use of beacon frames sent periodically by access point, lets stations enter the collision-free state and reduces the number of idle slots regardless of the number of stations and their traffic load (saturated or unsaturated) on the medium. Simulation results indicate that the proposed scheme dramatically enhances the overall throughput and supports QoS by reducing the delay, delay variation and dropping probability of frames.  相似文献   

19.
RFID系统中有限的标签芯片资源,导致数据与信息的安全成为RFID系统的重要问题之一,散列函数的单向性为RFID的识别和认证提供了一种既可靠又有效的途径.在分析了现有几种典型散列认证协议的基础上,提出了一种新的基于散列函数的安全认证协议.本协议旨在解决手持式、无线连接的RFID阅读器与标签、服务器间的识别,利用散列函数实现服务器、阅读器以及电子标签三者之间的相互认证.经过安全性与性能的分析,新协议在采用较小的存储空间和较低的运算开销的情况下,可抵抗已知的大多数攻击,有效地保证了RFID系统中数据和隐私的安全,实现了终端与服务器间的双向认证和匿名认证,非常适合于在大型分布式系统中使用.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号