首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 93 毫秒
1.
通信协议工程学进展   总被引:2,自引:0,他引:2  
本文讨论通信协议工程学中的协议开发生命周期,协议的典型开发阶段,其中包括协议形式描述、协议验证、协议实现、协议一致性测试,以及主要研究方向。  相似文献   

2.
王娜  王亚弟  汪斌强 《计算机工程》2006,32(14):122-124
目前安全协议的设计方法存在方法抽象、适用范围小、复杂及不系统的特点。基于此,文章提出了一种设计方法,通过组合协议类型及安全属性的实现模块构成初始协议,再根据协议要求完善初始协议形成最终协议。方法适用于全部安全协议,便于协议设计人员操作,而且更易实现安全协议的设计自动化。最后,以端到端的密钥建立协议为例,对此方法进行了说明。  相似文献   

3.
计算机网络之所以能在全球范围内畅通无阻,一个很重要的原因是具有路由器这种网络设备,而路由器能够进行数据转发和路由选择的原因是路由器内部有路由表,路由表的生成是因为有路由协议。路由协议分为静态路由协议和动态路由协议,而开放式最短路径优先(OSPF)协议属于动态路由协议。该协议功能强大、实用性强。H-路由协议的原理、网络拓扑图、路由配置命令、路由协议查看等方面论述了多区域的OSPF协议。  相似文献   

4.
顾翔  张臻  邱建林 《计算机科学》2011,38(9):103-107
探讨了无线安全协议设计的一般步骤,包括应用环境抽象、特定应用网络弱点分析、待设计安全协议要达到的目标、现有相近协议优缺点分析、具体协议设计、协议安全性证明。作为实例,按照这些步骤,设计了一个新的无线网络认证协议。实践表明,这些设计步骤操作性较强,可以较好地指导无线安全协议设计,对于其它小型应用层协议的设计也有一定的参考作用。  相似文献   

5.
针对半诚实模型,提出一种根据几何方法判定直线与椭圆位置关系的安全判定协议,其中利用保密点积协议设计一个基础安全协议。由基础安全协议、百万富翁协议以及点线关系安全判定协议设计该协议,并分析协议的正确性、安全性和复杂性。通过这一协议,可以有效地对直线和椭圆位置关系进行安全判定。  相似文献   

6.
综述了无线传感器网络安全路由协议研究工作的最新进展,包括安全LEACH协议、安全分簇路由协议、高效安全路由协议、安全组播路由协议、安全地理路由协议、安全多径路由协议等技术,分析研究了几种具有代表性的安全路由协议,并指出当前无线传感器网络安全路由协议研究亟待解决的问题和将来的研究方向.  相似文献   

7.
针对目前多种现场总线协议共存的现象,在分析了CAN总线协议、MODBUS总线协议和HART总线协议的基础上,提出了三种总线协议转换的原理,包括总线地址转换原理、总线协议帧转换原理以及总线错误通知转换等,并在此协议转换原理的基础上,提出了现场总线协议转换硬件架构,以提升协议转换的实时性。  相似文献   

8.
主要分析了LEAVH协议、EEUC协议、DEBUC协议。其中DEBUC协议是对EEUC协议的改进。这3个协议各有优缺点。应该根据实际情况来选择合适的协议。这些协议的实现过程可以分为初始化阶段和数据传输阶段。各个协议的两个阶段的实现过程都有很大的差异。简述了PECASIS协议,它是在LEACH的基础上进行改进的基于"链"的路由算法。这些协议是研究无线传感器网络的基础。  相似文献   

9.
提出一种基于逆向工程与重叠网络开展计算机网络协议分析与开发实验教学的方法。通过协议逆向工程实验,提高学生的协议分析能力,并可以让学生利用协议分析结果进行协议开发。利用重叠网络,学生可以在完全不触及操作系统底层网络协议栈的情况下,自行设计一个完整的网络协议栈。它可以模拟TCP/IP协议栈的基本功能和特性,如路由协议、滑动窗口协议、信号协议等。这种实验教学方法不仅可以培养学生的协议分析与设计能力,而且可以极大的提高学生的协议开发能力。  相似文献   

10.
一种单点登录协议的设计   总被引:4,自引:1,他引:3       下载免费PDF全文
李继勇  陶然 《计算机工程》2008,34(14):152-154
Kerberos单点登录协议存在口令猜测、重放攻击、缺乏认证等安全问题,该文以Kerberos协议为基础,设计一种新的单点登录协议,该协议修改了Kerberos协议的框架,引入一次性口令和授权服务机制,解决了Kerberos协议存在的问题,提供一种更安全、且扩展性强的单点登录协议。  相似文献   

11.
A Smart Grid is the modernization of the electricity grid using communication technology with the prime goals of reducing energy consumption as well as cost increasing reliability and creating new services for all participants. It comprises key components such as the Advanced Metering Infrastructure (AMI), which includes Neighborhood area network (NAN). When multi-hopping is considered in wireless communication, especially in WiFi and ZigBee, the range of the communication can be extended to communicate with the gateway collector in AMI network. Wireless mesh AMI network may have smart meters, a NAN gateway, and fixed as well as mobile repeaters. Though many techniques have been developed to secure on-demand routing protocols in wireless multi-hop ad-hoc networks, these protocols have shortcomings. In this paper, we propose two robust and secure multipath routing protocols for wireless mesh AMI networks. We have analyzed their robustness to various attacks. The simulation results show that the proposed protocols are better than existing secure routing protocols.  相似文献   

12.
移动Ad Hoc网络是移动节点动态临时组建的自组织网络,路由协议一直都是Ad Hoc网络研究的关键问题。使用NS2网络仿真软件,在不同的场景下分析比较移动Ad Hoc网络的5种路由协议DSDV、OLSR、DSR、AODV和TORA性能,得出不同路由协议在不同场景下的优缺点和适用的网络环境。  相似文献   

13.
无线传感器网络路由协议的安全性分析与研究   总被引:1,自引:0,他引:1  
传感器网络集成了传感器、计算机和网络三大技术,是一种全新的信息获取和处理技术。目前,针对不同的应用以及网络结构,提出了很多路由协议,但是绝大部分的协议都不是以安全为目标而设计的,因而都是不安全的。该文首先简单的介绍了无线传感器网络,然后提出了无线传感器网络路由的安全目标和设计原则,总结了针对目前各种路由协议的攻击方法,最后分类列出常见的各种路由协议,并有针对性的介绍了几种路由协议,包括DirectedDiffusion,LEACH,以及GEAR等,并且分析了他们的安全性。  相似文献   

14.
15.
无线传感器网络安全路由协议研究   总被引:1,自引:0,他引:1  
由于无线传感器节点电量有限、计算能力有限、存储容量有限以及部署野外等特点,使得它极易受到各类攻击。目前,国内外学者提出了许多无线传感器网络路由协议,但是这些路由协议大都没有考虑到安全问题。因此,研究无线传感器网络安全路由协议具有极其重大的意义。对近年来的无线传感器网络安全路由协议进行了分析和总结。首先对传感器网络路由协议易受到的安全威胁和攻击进行了分类和总结;然后对无线传感器网络安全路由协议进行分类,之后详细描述了几种典型的安全路由协议;最后对各种安全路由协议的性能进行分析比较,并给出其亟待解决的问题及其未来的研究方向。  相似文献   

16.
Using reconfiguration for efficient management of replicated data   总被引:2,自引:0,他引:2  
Replicated data management protocols have been proposed that exploit a logically structured set of copies. These protocols have the advantage that they provide limited fault-tolerance at low communication cost. The proposed protocols can be viewed as analogues of the read-one write-all protocol in the context of logical structures. In this paper, we start by generalizing these protocols in two ways for logical structures. First, the quorum-based approach is applied to develop protocols that use structured read and write quorums, thus attaining a high degree of data availability for both read and write operations. Next, the reconfiguration or views approach is developed for these structures, resulting in protocols that attain high degrees of availability at significantly low communication cost for read operations. In this sense, the proposed protocols have the advantages of the read-one write-all protocol for low-cost read operations as well as the majority quorum protocol for high data availability. Finally, we generalize the reconfiguration approach to allow for the dynamic reconfiguration of the database system from one replica management protocol to another. This allows database systems to adapt to an evolving and dynamic application environment  相似文献   

17.
Nowadays, the SMS is a very popular communication channel for numerous value added services (VAS), business and commercial applications. Hence, the security of SMS is the most important aspect in such applications. Recently, the researchers have proposed approaches to provide end-to-end security for SMS during its transmission over the network. Thus, in this direction, many SMS-based frameworks and protocols like Marko's SMS framework, Songyang's SMS framework, Alfredo's SMS framework, SSMS protocol, and, Marko and Konstantin's protocol have been proposed but these frameworks/protocols do not justify themselves in terms of security analysis, communication and computation overheads, prevention from various threats and attacks, and the bandwidth utilization of these protocols. The two protocols SMSSec and PK-SIM have also been proposed to provide end-to-end security and seem to be little better in terms of security analysis as compared to the protocols/framework mentioned above. In this paper, we propose a new secure and optimal protocol called SecureSMS, which generates less communication and computation overheads. We also discuss the possible threats and attacks in the paper and provide the justified prevention against them. The proposed protocol is also better than the above two protocols in terms of the bandwidth utilization. On an average the SecureSMS protocol reduces 71% and 59% of the total bandwidth used in the authentication process as compared to the SMSSec and PK-SIM protocols respectively. Apart from this, the paper also proposes a scheme to store and implement the cryptographic algorithms onto the SIM card. The proposed scheme provides end-to-end SMS security with authentication (by the SecureSMS protocol), confidentiality (by encryption AES/Blowfish; preferred AES-CTR), integrity (SHA1/MD5; preferred SHA1) and non-repudiation (ECDSA/DSA; preferred ECDSA).  相似文献   

18.
Formal dialogue games studied by philosophers since the time of Aristotle have recently found application in Artificial Intelligence as the basis for protocols for interactions between autonomous software agents. For instance, game protocols have been proposed for agent dialogues involving team formation, persuasion, negotiation and deliberation. There is yet, however, no formal, mathematical theory of dialogue game protocols with which to compare two protocols or to study their formal properties. In this paper,1 we present preliminary work towards such a theory, in which we develop a geometric semantics for these protocols and, with it, define a notion of equivalence between two protocols. We then demonstrate an algebraic property of protocol equivalence, and use this to show the non-equivalence of two similar generic protocols. We also explore the relationship between finite and infinite dialogues, motivated by the Ehrenfeucht-Fraïssé games of model theory. Our results have implications for the design and evaluation of agent dialogue-game protocols.  相似文献   

19.
对Adhoc网络中MAC协议的研究是一个比较新的领域,正在引起人们的广泛关注.MAC协议的重要性来源于无线信道的一些有别于有线信道的特征,例如:隐藏终端、暴漏终端、信号衰落.目前已经提出了一些MAC设计方案,但这些方案都是孤立存在的,为了能从整体上了解MAC协议发展现状,对现有的MAC协议进行了归类并且对它们进行了简单描述,作为结论,给出了MAC协议的发展方向.  相似文献   

20.
Adaptive splitting and pre-signaling for RFID tag anti-collision   总被引:1,自引:0,他引:1  
In an RFID system a reader requests tags to send their IDs by RF signal backscattering for the purpose of identification. When multiple tags respond to the request simultaneously, tag collisions occur and the tag identification performance is degraded. There are several tag anti-collision protocols proposed for reducing tag collisions. The protocols can be categorized into two classes: ALOHA-based and tree-based protocols that include deterministic tree-based and probabilistic counter-based subclasses of protocols. ALOHA-based protocols have the tag starvation problem; deterministic tree-based protocols have the problem that their performances are influenced by the length and/or the distribution of tag IDs. On the contrary, probabilistic counter-based protocols do not have such problems. In this paper, we propose a probabilistic counter-based tag anti-collision protocol, called ASPS, to reduce tag collisions by adaptively splitting tags encountering collisions into several groups according to the estimated number of tags to be split, and to reduce the number of messages sent between the reader and tags by utilizing a pre-signaling bit. We simulate and analyze ASPS and compare it with related ones to show its advantages.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号