首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
Joe  Inwhee 《Wireless Networks》2000,6(3):211-219
This paper describes the design and performance of a novel adaptive hybrid ARQ scheme using concatenated FEC codes for error control over wireless ATM networks. The wireless links are characterized by higher, time‐varying error rates and burstier error patterns in comparison with the fiber‐based links for which ATM was designed. The purpose of the hybrid ARQ scheme is to provide a capability to dynamically support reliable ATM‐based transport over wireless channels by using a combination of our ARQ scheme (called SDLP) and the concatenated FEC scheme. The key ideas in the proposed hybrid ARQ scheme are to adapt the code rate to the channel conditions using incremental redundancy and to increase the starting code rate as much as possible with the concatenated FEC, maximizing the throughput efficiency. The numerical results show that our proposed scheme outperforms other ARQ schemes for all SNR values. This revised version was published online in July 2006 with corrections to the Cover Date.  相似文献   

2.
Chen  Siguang  Liu  Jincheng  Wang  Kun  Wu  Meng 《Wireless Networks》2019,25(1):429-438
Wireless Networks - How to reduce the number of transmissions or prolong the lifetime of wireless sensor networks significantly has become a great challenge. Based on the spatio-temporal...  相似文献   

3.
Kumar  Alok  Pais  Alwyn Roshan 《Wireless Networks》2019,25(3):1185-1199

This article presents a novel hybrid key pre-distribution scheme based on combinatorial design keys and pair-wise keys. For the presented scheme, the deployment zone is cleft into equal-sized cells. We use the combinatorial design based keys to secure intra-cell communication, which helps to maintain low key storage overhead in the network. For inter-cell communication, each cell maintain multiple associations with all the other cells within communication range and these associations are secured with pair-wise keys. This helps to ensure high resiliency against compromised sensor nodes in the network. We provide in-depth analysis for the presented scheme. We measure the resiliency of the presented scheme by calculating fraction of links effected and fraction of nodes disconnected when adversary compromises some sensor nodes in the network. We find that the presented scheme has high resiliency than majority of existing schemes. Our presented scheme also has low storage overhead than existing schemes.

  相似文献   

4.
In this letter, an energy-efficient adaptive code position modulation scheme is proposed for wireless sensor networks to provide the relatively stable bit error ratio (BER) performance expected by the upper layers. The system is designed with focus on the adaptive control of transmission power, which is adjusted based on the measured power density of background noise. Interfaces among the modulation module, packet scheduling module and upper layer are provided for flexible adjustments to adapt to the background noise and deliver expected application quality. Simulations with signal processing worksystem (SPW) validate the effectiveness of the scheme.  相似文献   

5.
An adaptive FEC scheme for data traffic in wireless ATM networks   总被引:1,自引:0,他引:1  
A new adaptive forward-error-correction scheme (AFEC) is introduced at the link layer for TCP/IP data traffic in wireless ATM networks. The fading and interference in wireless links cause high and variable error rates, as well as bursty errors. The purpose of the AFEC scheme is to provide a dynamic error-control mechanism by using Reed-Solomon coding to protect the ATM cell payload, as well as the payload type indicator/cell loss priority fields in the ATM cell header. In order to enhance the error tolerance in cell framing and correct delivery, the AFEC scheme functions within a new concept called LANET framing and addressing protection mechanisms. The AFEC scheme has been validated using a simulation testbed of a low-speed wireless ATM network  相似文献   

6.
本文根据地无线ATM通信网中快速越区切换问题的研究,提出了一种新的基于虚道路(VP)的快速越区切换方案,并通过建立简化的呼叫模型对该方案的切换性能进行了理论分析和比较,其结果表明,该方案的各项性能均比虚拟连接树(VCT)方案和永久虚连接(PVC)方案优越。  相似文献   

7.
Rezvan  M.  Pawlikowski  K.  Sirisena  H. 《Telecommunication Systems》2001,16(1-2):103-113
A reservation scheme, named dynamic hybrid partitioning, is proposed for the Medium Access Control (MAC) protocol of wireless ATM (WATM) networks operating in Time Division Duplex (TDD) mode. The goal is to improve the performance of the real-time Variable Bit Rate (VBR) voice traffic in networks with mixed voice/data traffic. In most proposed MAC protocols for WATM networks, the reservation phase treats all traffic equally, whether delay-sensitive or not. Hence, delay-sensitive VBR traffic sources have to compete for reservation each time they wake up from idle mode. This causes large and variable channel access delays, and increases the delay and delay variation (jitter) experienced by ATM cells of VBR traffic. In the proposed scheme, the reservation phase of the MAC protocol is dynamically divided into a contention-free partition for delay-sensitive idle VBR traffic, and a contention partition for other traffic. Adaptive algorithms dynamically adjust the partition sizes to minimize the channel bandwidth overhead. Simulation results show that the delay performance of delay-sensitive VBR traffic is improved while minimizing the overhead.  相似文献   

8.
Improving throughput and delay is an important challenge in multi-hop wireless sensor networks. In this work, we propose ABC-MC, a simple multi-channel geographic forwarding scheme. ABC-MC is based on ABC which is a lightweight and reliable routing protocol where nodes do not need to set up or maintain routing/neighbor tables. A unique feature of ABC-MC is that it uses a channel pre-negotiation mechanism to reduce delay. Another unique feature of ABC-MC is that it takes into account the channel usage information within a few (e.g., three) hops in channel selection to reduce interference. Experimental results show that ABC-MC outperforms other protocols in terms of the average delay and throughput performance.  相似文献   

9.
In this paper, we propose an aware-based adaptive opportunistic retransmission control scheme for wireless multimedia Mesh networks. The proposed scheme provides maximum retransmission count optimization based on environment-aware to improve packet relay probability. The scheme discriminates the types of packet loss in wireless link by means of environment information and selects the retransmission count by taking the IEEE 802.11 wireless channel characteristics into consideration. Furthermore, the maximum retransmission count of MAC is adjusted adaptively. Extensive simulations demonstrate that the proposed scheme significantly reduces packet collision probability and packet loss rate, and thus improves network throughput.  相似文献   

10.
A medium access control (MAC) protocol (NULLHOC) for ad hoc networks of nodes with antenna arrays is presented. The antenna array is used for transmit and receive beamforming with the purpose of increasing spatial reuse by directing nulls at active transmitters and receivers in the neighborhood. In contrast to previous work with directional antennas, our approach is applicable to multipath channels, such as occur indoors or in other rich scattering environments. The MAC protocol is designed to support the control information exchange needed to direct nulls toward other users involved in existing communication sessions. Knowledge of the channel coefficients between a transmitter or receiver and its neighbors is used to design transmit or receive beamformer weights that implement the requisite nulling. Simulations are used to demonstrate the improvements in throughput and transmit powers that are obtained in this approach relative to the IEEE 802.11 MAC protocol. We also analyze the effects of channel estimation errors on our protocol and propose a simple modification of the basic (NULLHOC) protocol to minimize their impact. This work was supported in part by National Science Foundation grants ECS-9979408 and ANI-9980526. Any opinions, findings and conclusions or recommendations expressed in this publication are those of the author(s) and do not necessarily reflect the views of the funding agencies.  相似文献   

11.
Several wireless network coding schemes apply either inter-flow traffic or intra-flow traffic, but not both. This paper proposes a novel batched network coding scheme to deal with both inter-flow and intra-flow traffics, which attempts to combine the advantages of both network coding approaches. Based on the idea in the well-known network coding scheme COPE, our batched network coding scheme allows each node to make use of intra-flow network coding technique to improve the transmission reliability in a lossy environment, consequently obtaining higher throughput. Moreover, we also utilize the multiple-path transmitting scheme to further increase the throughput of wireless networks with low link delivery probability. Finally, using a simplified network topology model, we show theoretically that our proposed scheme outperforms COPE significantly, particularly when the link quality is low.  相似文献   

12.
MobiCast: A multicast scheme for wireless networks   总被引:11,自引:0,他引:11  
In this paper, we propose a multicast scheme known as MobiCast that is suitable for mobile hosts in an internetwork environment with small wireless cells. Our scheme adopts a hierarchical mobility management approach to isolate the mobility of the mobile hosts from the main multicast delivery tree. Each foreign domain has a domain foreign agent. We have simulated our scheme using the Network Simulator and the measurements show that our multicast scheme is effective in minimizing disruptions to a multicast session due to the handoffs of the mobile group member, as well as reducing packet loss when a mobile host crosses cell boundaries during a multicast session.  相似文献   

13.
In recent years, wireless sensor networks have been a very popular research topic, offering a treasure trove of systems, networking, hardware, security, and application-related problems. Distributed nature and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. The problem is more critical if its purpose is for some mission-critical applications such as in a tactical battlefield. This paper presents a security scheme for group-based distributed wireless sensor networks. Our first goal is to devise a group-based secure wireless sensor network. We exploit the multi-line version of matrix key distribution technique and Gaussian distribution to achieve this goal. Secondly, security mechanisms are proposed for such a group-based network architecture in which sensed data collected at numerous, inexpensive sensor nodes are filtered by local processing on its way through more capable and compromise-tolerant reporting nodes. We address the upstream requirement that reporting nodes authenticate data produced by sensors before aggregating and the downstream requirement that sensors authenticates commands disseminated from reporting nodes. Security analysis is presented to quantify the strength of the proposed scheme against security threats. Through simulations, we validate the analytical results.  相似文献   

14.
Sensor networks are ad hoc mobile networks that include sensor nodes with limited computational and communication capabilities. They have become an economically viable monitoring solution for a wide variety of applications. Obviously, security threats need to be addressed and, taking into account its limited resources, the use of symmetric cryptography is strongly recommended. In this paper, a light-weight authentication model for wireless sensor networks composed of a key management and an authentication protocol is presented. It is based on the use of simple symmetric cryptographic primitives with very low computational requirements, which obtains better results than other proposals in the literature. Compared to SPINS and BROSK protocols, the proposal can reduce energy consumption by up to 98% and 67%, respectively. It also scales well with the size of the network, due to it only requiring one interchanged message, independently of the total number of nodes in the network.  相似文献   

15.
Wireless Networks - Currently one of the main problem for wireless networks is the medium access control. Hence, the number of data transmissions in wireless sensor networks should be optimized to...  相似文献   

16.
In this paper, we present a mobility management scheme for real-time multimedia sessions over heterogeneous wireless networks. Most approaches in the current literature use Mobile IP (MIP) or Session Initiation Protocol (SIP) to maintain real-time sessions during mobility. In this paper, we analyze MIP and SIP in terms of the mobility rate, packet loss and packet overheads in the user plane and propose a mechanism by which the network can choose the optimum protocol for mobility management. We perform the analysis for constant bit rate (CBR) as well as for variable bit rate (VBR) traffic. We show that for CBR traffic, the proposed mechanism leads to 12–35% improvement in the system capacity, while for VBR traffic, capacity improvements ranging from about 35–50% can be obtained. Our proposed approach and the analysis are applicable to handovers between different IP domains both in homogeneous as well as in heterogeneous wireless networks.  相似文献   

17.
在军事侦察与环境监测中,无线传感器网络一般部署在无人区域或危险区域,不能依靠人对系统进行配置与管理.网络节点通过撒播造成分簇后密度不均,影响了网络性能.由于同簇节点通信使用同一信道,簇的大小直接关系到每个节点的通信能力.当簇内节点个数处于一个合适的范围时,网络才能发挥最好的性能.因此需要对簇头进行功率控制来优化网络结构.针对这一缺乏准确数学模型的过程,提出一种基于PID的模糊自适应的变步长簇头功率控制方案,把簇内节点数目控制在一个合理的范围内.其特点是概念简单、易于理解和提高系统的鲁棒性,仿真结果从理论上证明了通过控制分簇大小以后,网络的寿命和通信能力都有所增加.  相似文献   

18.
The advance of computer network technologies such as IEEE 802.11 wireless local area network has made it possible for users to connect to Internet almost anywhere. A mobile node (MN) is likely to move between different base stations while running applications. The IETF has defined the Mobile IP (MIP) to allow MNs to maintain their communication uninterrupted while roaming across different IP subnets. However, the mechanisms defined in MIP may cause undesired connection disruptions or packet losses, which will significantly degrade the quality of real‐time applications. It is an important and challenging issue to support seamless handoff management. To achieve seamless handoff, we propose a unified scheme to address application quality degradation. Our main contribution is the concept and implementation of utilising buffering and resending method to eliminate the packet losses while keeping the end‐to‐end delay of real‐time traffic flow in an acceptable value. The NS‐2 simulation results show that our proposed scheme can significantly maintain application quality during layer‐2 and ‐3 handoffs. Copyright © 2011 John Wiley & Sons, Ltd.  相似文献   

19.
This paper presents a novel framework for dynamically organizing mobile nodes in wireless ad hoc networks into clusters in which the probability of path availability can be bounded. The purpose of the (α, t) cluster is to help minimize the far-reaching effects of topological changes while balancing the need to support more optimal routing. A mobility model for ad hoc networks is developed and is used to derive expressions for the probability of path availability as a function of time. It is shown how this model provides the basis for dynamically grouping nodes into clusters using an efficient distributed clustering algorithm. Since the criteria for cluster organization depends directly upon path availability, the structure of the cluster topology is adaptive with respect to node mobility. Consequently, this framework supports an adaptive hybrid routing architecture that can be more responsive and effective when mobility rates are low and more efficient when mobility rates are high  相似文献   

20.
This paper proposes and analyzes a bio-inspired field estimation scheme using wireless sensor networks. The proposed scheme exploits the temporal pattern of the sensed process to reduce the number of samples sent back to the sink by a sensor node and, as consequence, decrease the energy consumption in data transmission. The proposed scheme is orthogonal to the techniques that reduce the spatial density of collected samples deactivating nodes with similar measurements. Thus, the proposed scheme can be used along with these techniques. We present two variations of this scheme: a sample-bounded and an error-bounded. The sample-bounded limits the maximum number of samples sent back to the sink, while the error-bounded guarantees the observation of every event of interest. Results show that for very regular processes the scheme can reduce up to 90% the total amount of samples sent in the network and even for less regular processes the proposed scheme can reduce the total amount of samples sent from approximately 10 up to 20%, with small reconstruction errors.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号