首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 140 毫秒
1.
针对节点具有多个可用信道的自组网的信道资源利用率问题,提出了一种基于认知无线电的MAC接入协议.协议根据网络中节点的邻居关系,通过认知推理对两跳邻居范围内的不同网络节点分配不同的驻留信道.驻留信道的选择考虑了避免信道干扰和冲突,每个节点只需要两部半双工收发信机就能够实现在多个信道上高效的数据收发,同时只需很少的控制信息开销.仿真结果表明,协议在网络总吞吐量、端到端时延等方面具有优良的性能,能很好地适用于节点密集的应用场合.  相似文献   

2.
一种新的拓扑无关的按需分配多信道自组网MAC协议   总被引:1,自引:1,他引:1  
本文针对节点具有多个可用信通的自组网,提出了一种与拓扑无关的多信道MAC接入协议,协议采用按需预约的方式进行动态的信道分配,通过携带在信道预约消息中的节点邻居状态信息实现节点信道状态的更新。该协议所需信道数与网络的拓扑和度无关,克服了拓朴相关的多信道MAC协议不适用于节点密集的应用场合的问题。在协议开销增加很小的情况下,每个节点只需要一部半双工收发信机就能够实现在多个信道上高效的数据收发,不需要节点间的时钟同步,极大地降低了对网络节点设备的硬件要求,具有良好的应用前景。仿真结果表明,协议在网络总吞吐量、端到端时延等方面具有优良的性能。  相似文献   

3.
针对节点具有多个可用信道的自组网的信道资源利用率问题,提出了一种基于认知无线电的MAC接入协议,协议根据网络中节点的邻居关系,通过认知推理对两跳邻居范围内的不同网络节点分配不同的驻留信道,驻留信道的选择考虑了避免信道干扰和冲突,每个节点只需要两部半双工收发信机就能够实现在多个信道上高效的数据收发.仿真结果表明,协议在网络总吞吐量、端到端时延等方面具有优良的性能,能很好地适用于节点密集的应用场合.  相似文献   

4.
为了降低邻居节点之间的信道冲突,提高移动自组网网络性能和服务质量,提出一种跨层设计的多径多信道负载均衡路由协议CMM_LB.协议可以发现多条完全不相交路由,路径上的节点可在路由建立之后分布式的自主选择信道,减少与邻居节点的信道冲突.源节点通过探测机制,以信道可用带宽和节点接口队列长度作为负载轻重的依据,收集链路负载信息,在多条路径间动态调整负载分配比,实现多路径间最大程度上的负载均衡.仿真结果表明,与改进前的CMMRP和AODV相比,CMM_LB在网络吞吐量、平均端到端时延等方面有明显的性能提升.  相似文献   

5.
目前无线Mesh网作为一种多跳的自组网络在国内外十分活跃,而簇结构是自组网络中应用最为广泛的层次结构,这种层次的形成和维护依赖于某种算法。以簇作为切入点引入多信道MAC技术提出一种提高Mesh网吞吐量的方法,将目前在Mesh网中的多信道的关键技术与自组网中的簇结构相结合,提出一种适合Mesh网的基于簇的多信道分配方法。通过仿真,它与经典的Hyacinth相比较在吞吐量方面得到显著地提高。  相似文献   

6.
针对无线Ad Hoc网络系统的需求,基于VxWorks操作系统,设计并实现了一种基于多信道的邻居管理协议,用于实现邻居的发现、删除以及全网节点的连通性维护.测试结果表明,该协议能确保网络节点之间高效可靠地完成邻居管理功能.  相似文献   

7.
自组网介质访问控制协议是影响自组网性能的重要因素.形式化地描述并分析了结合多信道和功率控制技术的自组网MAC协议性能特征.NS-2仿真实验表明,与没有功率控制的AODV相比较,在功率控制技术中合理的引入多信道技术,可有效的降低功率控制所引发的碰撞增加问题,增加节点和网络的生存时间.  相似文献   

8.
在介绍了Ad hoc网络的概念及特点的基础上,系统地论述了Ad hoc网络的多址接入技术,并针对基于时分多址接入的网络系统提出了一种改进的无线自组网信道接入协议--信道预约多址接入协议.该协议通过对物理信道的动态划分,将控制信道与业务信道相分离,实现了网络控制信息和业务信息的无冲突发送,改善了网络的信道利用率和传输的可靠性.  相似文献   

9.
在无线自组网中,调度算法允许节点共享无线信道以便成功解码并传输数据。但由于冲突问题,调度算法需要高效最大化空间复用且最小化重发,为了能够使算法以一种分布式的方式实现,还应考虑网络中节点的协调检测选择。为此,提出一种基于节点选择的分布式无线自组网区域调度算法,使用随机几何推导了一种最优保护区域,该区域能以一种分布式方法实现,并根据节点接受的“Hello”消息包选择合适邻居节点。在该算法中,随着不同网络参数如路径损失、中断、扩频增益和节点密度的变化,最优保护区域大小和性能也在变化。仿真结果表明,该算法的性能接近于高复杂度和最优的集中算法性能,并且允许新链路的建立而不影响正在进行的数据传输。  相似文献   

10.
吞吐量和可扩展性问题是无线网络发展面临的巨大挑战.本文提出了一种基于多接口多信道可扩展的无线网状网结构,它采用具备较远传送能力的超级节点来降低跳数以提高网络的扩展性.多接口多信道的方法被用来增加并发传输,从而提高网络的吞吐量.仿真结果表明,较之以往的单信道多跳网络,采用本文提出的结构,仅需部署占总节点数20%左右的超级节点就能将系统的吞吐量提高至5倍.  相似文献   

11.
Motivated by cooperative communication in ad hoc networks, Wu et al. proposed extended dominating set (EDS) where each node in an ad hoc network is covered by either a dominating neighbor or several 2-hop dominating neighbors, and defined two types of dominating sets: extended strongly connected dominating set (ECDS) and extended weakly connected dominating set (EWCDS), according to the success of a broadcast process. An EWCDS is an effective method for clustering. In this paper, we extend the dominative capabilities of nodes such that each forward node dominates not only itself and its regular neighbors fully, but also its quasi-neighbors partly. Based on this extension, three novel algorithms to find EWCDSs in ad hoc networks are proposed. The correctness and performance of our algorithms are confirmed through theoretical analysis and comprehensive simulations.  相似文献   

12.
无线移动自组织网络中数据的传输是基于中间节点的合作转发的,但由于内部自私节点为了节省带宽和电量或者网络受到恶意节点的攻击,导致丢包行为发生,网络性能严重降低。基于无线自组织网络常用的路由协议AODV,提出了一种新的针对内部丢包攻击的检测模型。该检测模型引入旁信道概念,旁信道节点和看门狗共同检测并记录节点转发报文行为,采用邻居信息表存放检测结果,当相应节点的记录值达到一定下限时就被隔离出网络。由于旁信道可以发送警报报文,该模型能够同时检测到自私节点或合作攻击节点引起的内部丢包攻击。  相似文献   

13.
张磊  王学慧  窦文华 《计算机学报》2006,29(11):1920-1928
文中提出了一种分布式主从支配点广播算法,节点利用局部拓扑结构选择支配点并对其进行主从划分,只有主支配点才对广播报文进行转发,从支配点负责监测网络的覆盖情况,当发现有未被覆盖的邻居节点时它就自动转化为主支配点,这样不仅降低了转播节点的数目,而且能够保证对网络的完全覆盖.在此基础上文中又提出了自剪枝规则对广播算法进行优化,自剪枝规则不会影响网络的完全覆盖性,并且能够进一步消除冗余转播节点,提高广播算法的性能.文章对算法的的正确性和有效性进行了理论分析,并通过仿真对它们的性能进行了验证和对比,结果表明它们优于其它广播算法.  相似文献   

14.
结合实际的移动ad hoc网络管理研究,钟对以往ad hoc网络管理体系缺乏可扩展性的问题,同时考虑网络中节点的能力差异性,引入了动态的网络管理控制域并定义了管理控制域的生成与合并过程,在此基础上提出了一种动态分布式的ad hoc网络管理体系,并利用管理控制域的生成过程实现了ad hoc网络中的拓扑管理。仿真结果表明,网络中的管理控制域生成算法能够适应网络节点移动性的特点,具有可靠的控制域划分能力。在此基础上的ad hoc网络拓扑生成具有较好的准确性和可靠性。  相似文献   

15.
Ad hoc networks consist of wireless hosts that communicate with each other in the absence of a fixed infrastructure. Such networks cannot rely on centralized and organized network management. The clustering problem consists of partitioning network nodes into non-overlapping groups called clusters. Clusters give a hierarchical organization to the network that facilitates network management and that increases its scalability.In a weight-based clustering algorithm, the clusterheads are selected according to their weight (a node’s parameter). The higher the weight of a node, the more suitable this node is for the role of clusterhead. In ad hoc networks, the amount of bandwidth, memory space or battery power of a node could be used to determine weight values.A self-stabilizing algorithm, regardless of the initial system configuration, converges to legitimate configurations without external intervention. Due to this property, self-stabilizing algorithms tolerate transient faults and they are adaptive to any topology change.In this paper, we present a robust self-stabilizing weight-based clustering algorithm for ad hoc networks. The robustness property guarantees that, starting from an arbitrary configuration, after one asynchronous round, the network is partitioned into clusters. After that, the network stays partitioned during the convergence phase toward a legitimate configuration where the clusters verify the “ad hoc clustering properties”.  相似文献   

16.
We study the unique trust management, and more precisely reputation management and revocation of malicious nodes in the context of ad hoc networks used for emergency communications.Unlike in centralized systems, reputation management and revocation in ad hoc networks is non-trivial. This difficulty is due to the fact that the nodes have to collaboratively calculate the reputation value of a particular node and then revoke the node if the reputation value goes below a threshold. A major challenge in this scheme is to prevent a malicious node from discrediting other genuine nodes. The decision to revoke a node has to be communicated to all the nodes of the network. In traditional ad hoc networks the overhead of broadcasting the message throughout the network may be very high. We solve the problem of reputation management and node revocation in ad hoc networks of cell phones by using a threshold cryptography based scheme. Each node of the network would have a set of anonymous referees, which would store the reputation information of the node and issue reputation certificates to the node with timestamps. The misbehavior of a particular cell phone is reported to its anonymous referees, who issue certificates which reflect the positive and negative recommendations.  相似文献   

17.
广播在Ad hoc无线网络中有着广泛的应用,而Ad hoc网络节点资源、网络资源严重受限,广播引起的广播风暴问题加剧了资源的消耗。提出了一种能量高效的无冲突的广播策略,该策略利用所有两跳邻节点的剩余能量和度等信息选择前向转播节点,并将前向转播节点分为相互不干扰的独立子集,统一为独立子集设置退避时间,避免冲突的发生。该策略平衡了网络中节点的能量消费、延长了网络寿命,同时减少了广播延迟和转播冗余,确保了广播的可达性。仿真结果也表明提高了广播的效率。  相似文献   

18.
In this paper, we introduce a novel approach to improve overall lifetime in mobile ad hoc networks. Given the energy constraint on each node, this problem is formulated as an energy-controlled load balancing problem. Thus, our approach is quite different from usual energy-efficient routing or topology control methods. The proposed algorithm is fully distributed and ensures that each node will cooperate in proportion to its remaining energy, increasing the network lifetime. The relevance of the algorithm is evaluated through both theoretical analysis and simulations.  相似文献   

19.
Opportunistic networks are essentially distributed networks with transient connectivity among nodes. Nodes in opportunistic networks are resource constrained, mobile and opportunistically come in contact with each other. In such a distributed network, nodes may require exclusive access to a shared object or resource. Ensuring freedom from starvation is a challenging problem in opportunistic networks due to limited pairwise connectivity and node failures. In this paper, we review mutual exclusion algorithms proposed for generic mobile ad hoc networks (MANETs) and discuss their applicability to opportunistic networks. Further, we propose a novel token based algorithm1 and prove its correctness. Simulation results show that our algorithm is communication efficient as compared to other algorithms proposed for generic mobile ad hoc networks. We also propose a timeout based fault detection algorithm that exploits the intercontact time distributions.  相似文献   

20.
传统网络中的入侵阻止和检测等防护方法在网络结构脆弱、节点移动的移动自组网络中无法达到预期效果。将移动代理引入无线自组网络中,设计分布式入侵检测响应系统,通过多种功能的移动代理实现入侵检测功能,并在入侵检测的基础上利用移动代理跟踪、隔离入侵节点,对入侵节点做出及时响应。实验结果表明此方法节省网络节点资源、避免网络的崩溃且达到主动响应隔离入侵节点的效果,有效地检测并阻止了入侵行为。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号