首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
As an extension of wireless ad hoc and sensor networks, wireless mesh networks recently were developed as a key solution to provide high-quality multimedia services and applications, such as voice, data, and video, over wireless personal area networks, wireless local area networks, and wireless metropolitan area networks. A WMN has a hybrid network infrastructure with a backbone and an access network and usually is operated in both ad hoc and infrastructure modes with self-configuration and self-organization capabilities. In this article, we review security challenges, attacks, and countermeasures in the physical, medium access control (MAC), and network layers of wireless mesh backbone and access networks. We then extend the concept of traffic flow from IP networks and define meshflow in wireless mesh networks. Based on this new concept, we propose a comprehensive framework to realize network monitoring, user and router profiling, application and service balancing, and security protection in wireless mesh backbone networks. Practical issues and design trade-offs for implementing the proposed framework in real systems also are discussed.  相似文献   

2.
Efficient authentication and key distribution in wireless IP networks   总被引:6,自引:0,他引:6  
Emerging broadband access technologies such as 802.11 are enabling the introduction of wireless IP services to an increasing number of users. Market forecasts suggest that a new class of network providers, commonly referred to as wireless Internet service providers, will deploy public wireless networks based on these new technologies. In order to offer uninterrupted IP service combined with ubiquitous seamless mobility, these multiprovider networks need to be integrated with each other, as well as with wide-area wireless technologies such as third-generation cdma2000 and UMTS. Therefore, efficient authentication and dynamic key exchange protocols that support heterogeneous domains as well as networks with roaming agreements across trust boundaries are key to the success of wide-area wireless IP infrastructures. In this article we first describe a simple network model that accounts fro heterogeneity in network service providers, and put forward the requirements any authentication and key exchange protocol that operates in such a model should satisfy, in terms of network efficiency, security, and fraud prevention. We then introduce a new authentication and key exchange protocol, wireless shared key exchange (W-SKE). We characterize properties and limitations of the W-SKE against the requirements discussed earlier. Finally, we contrast W-SKE against other well-known and emerging approaches.  相似文献   

3.
The 4G or Beyond 3G wireless networks is consist of IP-based heterogeneous access networks from 3G cellular, WiFi, WiMAX to other emerging access technologies such as mesh networks. The key objective of designing the next generation wireless networks is to support of mobile subscribers. To support the mobile host in the hybrid wireless access technologies, many solutions based on network protocol stack have been proposed in the literature. In this article, after review of mobility concepts, a special attention is given to some of the mobility management methods as well as handover techniques across various wireless access networks. We have also compared the major mobility protocols in each layer for their features. Finally, some of the open issues that needed to be addressed in mobility management protocol in the next generation wireless networks are outlined.  相似文献   

4.
To optimize the performance of wireless networks, one needs to consider the impact of key factors such as interference from hidden nodes, the capture effect, the network density and network conditions (saturated versus non-saturated). In this research, our goal is to quantify the impact of these factors and to propose effective mechanisms and algorithms for throughput guarantees in multi-hop wireless networks. For this purpose, we have developed a model that takes into account all these key factors, based on which an admission control algorithm and an end-to-end available bandwidth estimation algorithm are proposed. Given the necessary network information and traffic demands as inputs, these algorithms are able to provide predictive control via an iterative approach. Evaluations using analytical comparison with simulations as well as existing research show that the proposed model and algorithms are accurate and effective.  相似文献   

5.
Due to the key differences between wired and ad-hoc wireless networks, traditional networking services and techniques are not always easily portable from an infrastructure based network to a wireless environment. One of the most prominent examples is the TCP transport protocol, which performs only poorly in wireless ad-hoc networks. The Peer-to-Peer (P2P) overlay networks recently developed all target the Internet where a lot of performance issues can be neglected or can be completely ignored. In addition, assumptions made for infrastructure based networks cannot be made in an ad-hoc environment, such as a fixed set of nodes which are always available. This article presents a P2P network tailored towards mobile ad-hoc environments. It utilizes proximity information to efficiently generate an overlay structure which reflects the underlying physical network topology. This way, physical routing path lengths stretched by the overlay routing process are reduced. As a novelty it does not rely on a fixed set of nodes and adapts to changes in the physical network topology. A prominent property of the overlay construction process is that the communication overhead is reduced to a minimum. Additionally, the P2P network presented maintains an even Overlay ID distribution which is deliberately given up by some solutions previously developed for wired networks. The basis of this new overlay network is Pastry, a P2P substrate based on the concept of a distributed hash table. Two different bootstrap strategies were developed and analyzed, both explicitly designed to work in dynamic and mobile networks such as ad-hoc networks.  相似文献   

6.
设计安全合理的密钥管理方法是解决无线传感器网络安全性问题的核心内容。基于Exclusion Basis System (EBS)的动态密钥管理方法由于安全性高,动态性能好,节约存储资源,受到了广泛关注。但同时存在共谋问题,即对于被捕获节点通过共享各自信息实施的联合攻击抵抗性较差。针对这一问题,该文利用一种特殊形式的三元多项式(同化三元多项式)密钥取代EBS系统中的普通密钥,并在分簇式的网络拓扑结构基础上,设计了一种基于EBS的无线传感器网络动态密钥管理方法。仿真与分析结果表明,相比于采用普通密钥或是二元多项式密钥的方法,该文方法不仅可以有效地解决共谋问题,提高网络对被捕获节点的抵抗性,而且显著减低了更新密钥过程中的能量消耗。  相似文献   

7.
下一代无线通信网络是以用户为中心和异构的,不仅支持网络的自动配置和适应性,而且使用扩展多跳的无线个域网(WPAN)。与此同时,它将以一种透明的方式向用户提供多种类型的服务,这就需要有效地把异构网络技术与不同类型的协议结合起来,形成一个完整的网络体系,网络整合的关键是通过IP技术来达到协议的整合。文中介绍一种新的适用于目前和未来无线个人通信及相关服务的无线个人通信网络架构及其关键技术。  相似文献   

8.
高效、公平的MAC协议是目前无线多跳Ad hoc网络研究的关键问题之一。该文在给出一种新的无线多跳Ad hoc网络的网络模型前提下,定义了MAC协议公平性、网络容量利用率两个性能参数。给出了一种能在竞争节点间公平共享无线信道并充分利用网络容量的MAC协议(FMAC),仿真比较了FMAC和IEEE 802.11 DCF的公平性和网络容量利用率。结果表明FMAC能在充分利用网络容量的前提下,实现无线信道在竞争节点间的公平共享。  相似文献   

9.
Service-oriented wireless mesh networks have recently been receiving intensive attention as a pivotal component to implement the concept of ubiquitous computing due to their easy and cost-effective deployment. To deliver a variety of services to subscriber stations, a large volume of traffic is exchanged via mesh routers in the mesh backbone network. One of the critical problems in service-oriented wireless mesh networks is to improve the network throughput. Wireless network coding is a key technology to improve network throughput in multihop wireless networks since it can exploit not only the broadcast nature of the wireless channel, but also the native physical-layer coding ability by mixing simultaneously arriving radio waves at relay nodes. We first analyze the throughput improvement obtained by wireless network coding schemes in wireless mesh networks. Then we develop a heuristic joint link scheduling, channel assignment, and routing algorithm that can improve the network throughput for service-oriented wireless mesh networks. Our extensive simulations show that wireless network coding schemes can improve network throughput by 34 percent.  相似文献   

10.
无线传感器网络的特性使它面临着比传统网络更大的安全挑战。路由协议作为无线传感器网络的关键因素,其安全更为重要。介绍了无线传感器网络路由协议分类及其脆弱性,分析了几种网络路由协议的攻击方法,阐述了网络路由协议的安全策略。  相似文献   

11.
谭静茹  徐东明  关文博 《电讯技术》2021,61(11):1331-1338
针对雾无线接入网络(Fog Radio Access Network,F-RAN)中能耗开销巨大的问题,提出了一种基于能量收集(Energy Harvesting,EH)约束的资源分配算法,从联合模式选择与功率分配两个方面进行了研究.首先建立传输模型和能量采集模型,根据功率约束和电费支出约束建立最优化问题;再使用分枝定界法对通信模式进行选择,利用吞吐量注水法对不同传输模式下的发射功率进行分配.仿真结果表明,提出的基于可再生能量协作的F-RAN的吞吐量和电网能量效率均高于传统F-RAN,具有经济和环境双重效益.  相似文献   

12.
The concept of wireless ATM is now being actively considered as a potential framework for next-generation wireless communication networks capable of supporting integrated multimedia services with different QoS requirements. Several key subsystem design issues for wired ATM and wireless networks need to be readdressed in the scope of the wireless ATM. One of the main key subsystem issues is the development of the appropriate medium access control (MAC) protocol, which has the capability to extend the statistical multiplexing of the wired ATM network into the wireless medium. In this article the authors address the problem of a suitable MAC protocol for the specification of a wireless ATM network and outline the design objectives. In addition, the authors address some other challenging key issues that the wireless medium and wireless network architecture impose on the ATM stack protocol  相似文献   

13.
无线网状网已经成为无线宽带通信领域的研究热点,但是基于交换技术的无线网状网因为其将整个网络看作是一个IP子网而无法适用于大范围的覆盖。在无线链路中采用协作中继,可以提高无线链路的传输速率及传输可靠性。同时采用基于网络层路由技术的无线网状网技术,可以实现整个无线网状网的频谱效率提升和厂域覆盖。不过,由于标准化、关键技术研究以及产业化推进方面还存在许多问题,使得协作中继技术在无线网状网中的应用面临着巨大挑战。  相似文献   

14.
基于PKI的无线通信网络安全问题的研究与实现   总被引:3,自引:0,他引:3  
张华 《电讯技术》2005,45(1):165-169
安全成为当今蓬勃发展的无线通信网络的首要问题。本文介绍了一种确保无线通信网络安全的方法即公钥基础设施(PKI)。文中首先介绍了PKI,随后叙述了无线通信网络的特点和局限,接着综合运用各种技术和方法,创造性地提出了在有限的无线通信网络环境中实现PKI机制来有效地保护安全的方案,最后给出一个运用此方案的模拟应用系统。  相似文献   

15.
无线Mesh技术和网络   总被引:2,自引:0,他引:2  
无线网状网(WMN)是近年被高度重视和快速发展的新型网络技术,支持宽带高速多媒体业务服务。文章就无线Mesh网络技术和应用进行讨论,综述无线Mesh网络的发展由来、基本技术、典型应用和现在的发展。随着未来无线分布技术和无线分布网络的发展,无线Mesh技术和网络将会成为无线移动通信的基本网络技术和网络结构,渗透到各种无线网络中,发挥更大作用。  相似文献   

16.
近年来,随着移动互联网的蓬勃发展和智能终端的快速普及,对无缝网络覆盖和高速数据传输要求日趋增强,超密集异构蜂窝无线网络通过减小小区半径,增加低功率节点数量进行超密集组网,提高无线资源利用率和频谱效率,因而引起了国内外研究学者的广泛关注。然而,超密集异构蜂窝无线网络中愈发密集的网络部署也带来了各种严峻的问题,包括超密集异构蜂窝无线网络中的系统干扰问题、无线信息的安全传输问题、以及网络运营的能量供给问题等。为此,本文首先简单介绍了超密集异构蜂窝无线网络架构,接着从干扰管理、物理层安全和能量效率等方面,深入分析了超密集异构蜂窝无线网络中的关键技术和当前挑战,最后,进一步展望了超密集异构蜂窝无线网络的未来发展。   相似文献   

17.
无线数字家庭网络泛在接入技术   总被引:2,自引:1,他引:1  
数字家庭网络是通信领域的一个重要分支,近年来发展非常迅速。基于电信网络的数字家庭网络体系结构在中国已经标准化,但就接入方式而言,只是定义了可以使用无线方式,如何组建无线数字家庭网络是未来研究的重点。文章提出了无线数字家庭网络泛在接入概念,给出了无线泛在接入网络体系结构,并就其中的关键技术进行了探讨,包括感知无线电、无线网状网(Mesh)网络理论、通用接入点链路转换机制、业务的QoS保障机制以及电磁兼容和异构系统共存机制等。  相似文献   

18.
基于IPv6的无线Mesh网络切换技术研究   总被引:1,自引:0,他引:1  
陈康先  杨峰 《移动通信》2014,(2):37-42,47
如何提高无线Mesh网络的切换效率,同时保障其服务质量一直是一个很具有挑战性的问题,它直接关系到无线Mesh网络是否能够被广泛应用。基于此,提出将IPv6技术引入到无线Mesh网络中,使得网络中的每个设备都有一个唯一的IPv6地址和响应的MAC地址,实现移动终端的快速切换,提高了无线Mesh网络的切换效率。  相似文献   

19.
TCP Veno: TCP enhancement for transmission over wireless access networks   总被引:18,自引:0,他引:18  
Wireless access networks in the form of wireless local area networks, home networks, and cellular networks are becoming an integral part of the Internet. Unlike wired networks, random packet loss due to bit errors is not negligible in wireless networks, and this causes significant performance degradation of transmission control protocol (TCP). We propose and study a novel end-to-end congestion control mechanism called TCP Veno that is simple and effective for dealing with random packet loss. A key ingredient of Veno is that it monitors the network congestion level and uses that information to decide whether packet losses are likely to be due to congestion or random bit errors. Specifically: (1) it refines the multiplicative decrease algorithm of TCP Reno-the most widely deployed TCP version in practice-by adjusting the slow-start threshold according to the perceived network congestion level rather than a fixed drop factor and (2) it refines the linear increase algorithm so that the connection can stay longer in an operating region in which the network bandwidth is fully utilized. Based on extensive network testbed experiments and live Internet measurements, we show that Veno can achieve significant throughput improvements without adversely affecting other concurrent TCP connections, including other concurrent Reno connections. In typical wireless access networks with 1% random packet loss rate, throughput improvement of up to 80% can be demonstrated. A salient feature of Veno is that it modifies only the sender-side protocol of Reno without changing the receiver-side protocol stack.  相似文献   

20.
In a mobile wireless ad hoc network, mobile nodes cooperate to form a network without using any infrastructure such as access points or base stations. Instead, the mobile nodes forward packets for each other, allowing communication among nodes outside wireless transmission range. As the use of wireless networks increases, security in this domain becomes a very real concern. One fundamental aspect of providing confidentiality and authentication is key distribution. While public-key encryption has provided these properties historically, ad hoc networks are resource constrained and benefit from symmetric key encryption. In this paper, we propose a new key management mechanism to support secure group multicast communications in ad hoc networks. The scheme proposes a dynamic construction of hierarchical clusters based on a novel density function adapted to frequent topology changes. The presented mechanism ensures a fast and efficient key management with respect to the sequential 1 to n multicast service.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号